4.4 MiB
4.4 MiB
86391;Intel WiMAX supplicant agent information disclosure 86390;Intel WiMAX PDU buffer overflow 86389;Intel WiMAX trace module insecure permissions 86388;Intel WiMAX OSAL crypt module information disclosure 86387;JBoss Enterprise Application Platform EJB session hijacking 86386;JBoss Enterprise Application Platform connections session hijacking 86385;Cisco IOS XR ICMP Echo Request denial of service 86384;Gentoo Linux nullmailer package insecure permissions 86383;Python SSL module NULL bytes spoofing 86382;Dovecot POP3 Service denial of service 86381;PolarSSL certificate denial of service 86380;Lenovo ThinkPad DLL code execution 86379;PHP Sessions subsystem session hijacking 86378;Google Chrome WebVTTParser::createDocumentFragmentFromCueText denial of service 86377;Copy to WebDAV application for iPad and iPhone Index File Dir Listing module command execution 86376;Copy to WebDAV application for iPad and iPhone Upload module file upload 86375;Copy to WebDAV application for iPad and iPhone Upload module file include 86374;eZ Publish Request.php URL spoofing 86373;eZ Publish object relations security bypass 86372;eZ Publish admin design cross-site scripting 86371;eZ Publish content treemenu module cross-site scripting 86370;eZ Publish error page denial of service 86369;eZ Publish user/login page cross-site scripting 86368;eZ Publish user/login page URL redirection 86367;eZ Publish BrowserView module cross-site scripting 86366;eZ Publish content/versionview module cross-site scripting 86365;Symfony Request.php spoofing 86364;Symfony collectionCascaded and collectionCascadedDeeply fields security bypass 86363;Kwok Information Server unspecified SQL injection 86362;OpenStack Keystone user token validation security bypass 86361;NTT DOCOMO overseas usage application for Android Wi-Fi access point information disclosure 86360;Schweitzer Engineering Laboratories devices denial of service 86359;Schweitzer Engineering Laboratories HTTP requests information disclosure 86358;Schweitzer Engineering Laboratories master devices denial of service 86357;Cisco Finesse HTTP query data information disclosure 86356;Cisco Finesse interface information disclosure 86355;Ruby on Rails secret_token.rb command execution 86354;HTCSyncManagerUpdate DLL code execution 86353;Soda PDF DLL code execution 86352;DRZES HMS viewinvoice.php SQL injection 86351;DRZES HMS login.php cross-site scripting 86350;VLC Media Player abc_MIDI_drum() buffer overflow 86349;VLC Media Player abc_set_parts() integer overflow 86348;Open Real Estate CMS multiple pages path disclosure 86347;Open Real Estate CMS id parameter SQL injection 86346;Open Real Estate CMS Add / Edit administrator account cross-site request forgery 86345;NetworkMiner extract files directory traversal 86344;NetworkMiner DLL path name code execution 86343;OpenStack Cinder XML entities denial of service 86342;OpenStack Compute (Nova) XML entities denial of service 86341;Chrony unspecified denial of service 86340;Chrony request length denial of service 86339;HMS Testimonials plugin for WordPress admin.php cross-site scripting 86338;HMS Testimonials plugin for WordPress admin.php cross-site request forgery 86337;Advanced Guestbook addentry.php file upload 86336;AlgoSec Firewall Analyzer Login.php cross-site scripting 86335;Squash YAML code execution 86334;redSHOP component for Joomla! index.php SQL injection 86333;Tribq CMS admin_details.php cross-site request forgery 86332;PCMan FTP server PASS command buffer overflow 86331;Pluck CMS admin.php cross-site scripting 86330;Siemens COMOS privilege escalation 86328;Organic Groups module for Drupal node ID security bypass 86327;Monster Menus module for Drupal title parameter cross-site scripting 86326;Monster Menus module for Drupal mm_webform security bypass 86325;Authenticated User Page Caching (Authcache) module for Drupal cached pages information disclosure 86324;phpFox multiple cross-site scripting 86323;phpFox multiple SQL injection 86322;Restlet Framework XML deserialization code execution 86321;Nagios plugins IPXPING_COMMAND insecure tmp files 86320;Nagios html/rss-newsfeed.php insecure tmp files 86319;phpVID search_results.php CRLF injection 86318;phpVID multiple cross-site scripting 86317;phpVID multiple SQL injection 86316;MLM Auction gallery.php SQL injection 86315;RESTful Web Services module for Drupal multiple security bypass 86314;Cacti unspecified command execution 86313;Cacti unspecified SQL injection 86312;MyBB member.php open redirect 86311;Atlassian JIRA name parameter cross-site scripting 86310;Drupal Persona cross site request forgery 86309;LibTIFF rgb2ycbcr tool TIFF image buffer overflow 86308;LibTIFF tiff2pdf tool TIFF user-after-free denial of service 86307;LibTIFF gif2tiff tool GIF raster image buffer overflow 86306;LibTIFF gif2tiff tool GIF raster image buffer overflow 86305;LibTIFF gif2tiff tool GIF extension block buffer overflow 86304;Linux Kernel ARM64 denial of service 86303;OpenStack Cinder LVM volume driver information disclosure 86302;OpenStack Swift tombstones denial of service 86301;pip PyPI repository code execution 86300;pyshop download operation code execution 86299;easy_install PyPI repository code execution 86298;OpenStack Compute (Nova) private flavors security bypass 86297;OpenStack Compute (Nova) policy updates denial of service 86296;Formhandler extension for TYPO3 unspecified code execution 86295;Formhandler extension for TYPO3 unspecified security bypass 86294;Formhandler extension for TYPO3 unspecified SQL injection 86293;Hikvision DS-2CD7153-E IP Camera hardcoded credentials security bypass 86292;Hikvision DS-2CD7153-E IP Camera RTSP Packet Handler buffer overflow 86291;Hikvision DS-2CD7153-E IP Camera administrator password privilege escalation 86290;Atlassian Confluence doconfigurerssfeed.action script cross-site scripting 86289;TrustPort WebFilter help.php directory traversal 86288;Front End User Registration extension for TYPO3 unspecified cross-site scripting 86287;BigTree CMS index.php cross-site scripting 86286;BigTree CMS create.php cross-site request forgery 86285;BigTree CMS index.php SQL injection 86284;Mozilla Firefox and SeaMonkey WAV file denial of service 86283;Mozilla Firefox and Thunderbird updater.exe privilege escalation 86282;Mozilla Firefox DLL privilege escalation 86281;Mozilla Firefox, Thunderbird and SeaMonkey Java applets information disclosure 86280;Mozilla Firefox, Thunderbird and SeaMonkey Web Workers security bypass 86279;Mozilla Firefox, Thunderbird and SeaMonkey URI security bypass 86278;Mozilla Firefox and SeaMonkey XBL scopes security bypass 86277;Mozilla Firefox,Thunderbird and SeaMonkey CRMF code execution 86276;Mozilla Firefox,Thunderbird and SeaMonkey URI cross-site scripting 86275;Mozilla Firefox and Thunderbird Mozilla Updater buffer overflow 86274;Mozilla Firefox and Thunderbird Maintenance Service buffer overflow 86273;Mozilla Firefox and SeaMonkey CRMF code execution 86272;Mozilla Firefox and SeaMonkey SetBody code execution 86271;Mozilla Firefox,Thunderbird and SeaMonkey CVE-2013-1702 code execution 86270;Mozilla Firefox,Thunderbird and SeaMonkey CVE-2013-1701 code execution 86269;Linux Kernel CLONE_NEWUSER denial of service 86268;PuTTY putty/sshdss.c information disclosure 86267;PuTTY modular inverses calculation buffer overflow 86266;PuTTY modmul() buffer underflow 86265;Cisco TelePresence password recovery default account 86264;National Instruments Lookout unspecified 86263;National Instruments LabWindows/CVI unspecified 86262;National Instruments NI .NET Class Library Help unspecified 86261;ABB DataManager National Instruments LabWindows/CVI, LabVIEW unspecified 86260;National Instruments 3D Graph ActiveX control code execution 86259;OpenX source code backdoor 86258;Apache CloudStack text fields cross-site scripting 86257;McAfee SuperScan UTF-7 cross-site scripting 86256;Microsoft Windows Knowledge Base Article 2876063 update is not installed 86255;TimeLine plugin for SocialEngine index.php file upload 86254;Usernoise plugin for WordPress summary field cross-site scripting 86253;Xhanch - My Twitter plugin for WordPress HTTP request cross-site request forgery 86252;Jomres component for Joomla! index.php SQL injection 86251;Jomres component for Joomla! property_name parameter cross-site scripting 86250;ownCloud Share Interface cross-site scripting 86249;ownCloud user_webdavauth security bypass 86248;Booking Calendar plugin for WordPress wpdev-booking.php cross-site request forgery 86247;WPtouch plugin for WordPress multiple path disclosure 86246;WPtouch plugin for WordPress ZeroClipboard.swf cross-site scripting 86245;SuperPlayer .m3u buffer overflow 86244;IBSng user_id and username parameters cross-site scripting 86243;OmegaBB attach_file.php cross-site request forgery 86242;OmegaBB attach_file.php file upload 86241;Vodafone EasyBox WPS PIN security bypass 86240;Joomseller component for Joomla! tootip.php cross-site scripting 86239;SectionEx component for Joomla! index.php SQL injection 86238;DB Integration extension for TYPO3 unspecified SQL injection 86237;RealURL Management extension for TYPO3 unspecified cross-site scripting 86236;Faceted Search extension for TYPO3 unspecified cross-site scripting 86235;Faceted Search extension for TYPO3 unspecified SQL injection 86234;Google Web Toolkit HTMl files cross-site scripting 86233;Store Locator extension for TYPO3 unserialize() code execution 86232;Moxa OnCell Gateway models brute force 86231;Store Locator extension for TYPO3 unspecified cross-site scripting 86230;Store Locator extension for TYPO3 unspecified SQL injection 86229;Huawei B153 3G/UMTS passphrase security bypass 86228;Browser - TYPO3 without PHP extension for TYPO3 unspecified SQL injection 86227;Chat plugin for WordPress message parameter cross-site scripting 86226;FTP OnConnect application for iPad and iPhone foldername parameter cross-site scripting 86225;FTP OnConnect application for iPad and iPhone filename parameter file upload 86224;Atlassian Confluence OGNL command execution 86223;FTP OnConnect application for iPad and iPhone filename parameter file include 86222;Electronic Arts Karotz python code execution 86221;Electronic Arts Karotz session token information disclosure 86220;bitcoind and Bitcoin-Qt block protocol rule security bypass 86219;bitcoind and Bitcoin-Qt database locks denial of service 86218;bitcoind and Bitcoin-Qt tx message data denial of service 86217;SAP Netweaver SXPG_COMMAND_EXECUTE command execution 86216;Plone in_portal.py session hijacking 86215;Plone cb_decode.py and linkintegrity.py denial of service 86214;Plone mail_password.py security bypass 86213;Plone member_portrait.py security bypass 86212;Plone objectmanager.py information disclosure 86211;Plone marmoset_patch.py, publish.py and principiaredirect.py scripts open redirect 86210;Plone wysiwyg.py path disclosure 86209;Plone typeswidget.py security bypass 86208;Plone sendto.py email spoofing 86207;Plone zip.py information disclosure 86206;Plone spamProtect.py, pts.py and request.py cross-site scripting 86205;Plone dataitems.py, get.py and traverseName.py scripts privilege escalation 86204;Plone traverser.py denial of service 86203;Mi Casa Verde VeraLite upgrade_step2.sh cross-site request forgery 86202;Mi Casa Verde VeraLite proxy.sh security bypass 86201;Mi Casa Verde VeraLite UPnP RunLua action security bypass 86200;Mi Casa Verde VeraLite backup.sh information disclosure 86199;Mi Casa Verde VeraLite upgrade_step2.sh privilege escalation 86198;Mi Casa Verde VeraLite get_file.sh and store_file.sh directory traversal 86197;Radio Thermostat CT80 And CT50 API authentication bypass 86196;INSTEON Hub web and API authentication bypass 86195;Telmanik CMS Press pages.php SQL injection 86194;RiteCMS index.php cross-site scripting 86193;RiteCMS index.php cross-site request forgery 86192;Fluidgalleries Photo Upload photo-upload.php file upload 86191;FunGamez game.php file upload 86190;Joomla! libraries/idna_convert/example.php cross-site scripting 86189;withU application for iPad & iPhone Top Bar module command execution 86188;StarUML ActiveX control buffer overflow 86187;Multiple Schneider Electric products XML information disclosure 86186;LIXIL Satis Toilet bluetooth PIN default account 86185;Samba read_nttrans_ea_list denial of service 86184;Protected Extensible Authentication Protocol information disclosure 86183;Symantec PGP Desktop search path privilege escalation 86182;Cisco Unified Communications Manager User WebDialer page cross-site request forgery 86181;Cisco Unified Communications Manager unspecified cross-site request forgery 86180;phpMyAdmin HTTP request clickjacking 86179;PuTTY SSH handshake integer overflow 86178;HP LaserJet URLs unauthorized access 86177;Cisco Unified Communications Manager Web portal information disclosure 86174;IBM Integrated Management Module IPMI cleartext passwords 86173;IBM Integrated Management Module IPMI weak passwords 86172;IBM Integrated Management Module IPMI default accounts 86171;Vtiger CRM unspecified cross-site scripting 86170;SilverStripe MemberLoginForm.php information disclosure 86169;D-Link DIR-645 info.php and bsc_sms_send.php cross-site scripting 86168;D-Link DIR-645 multiple scripts buffer overflow 86167;Ansible paramiko_ssh.py security bypass 86165;Flippy module for Drupal node access security bypass 86164;Vtiger CRM vtigerolservice.php file upload 86163;Vtiger CRM validateSession() security bypass 86162;Vtiger CRM customerportal.php multiple parameters file include 86161;Joomla! media.php file upload 86160;BulletProof Security plugin for WordPress multiple cross-site scripting 86159;TRENDnet TEW-812DRU Wireless Router setSysAdm.cgi and uapply.cgi cross-site request forgery 86158;ISPmanager multiple unspecified 86157;ISPmanager race condition code execution 86156;Moodle YUI library io.swf cross-site scripting 86155;Moodle YUI library uploader.swf cross-site scripting 86153;Moodle LTI information disclosure 86152;Multiple IOServer drivers master station denial of service 86151;Red Hat Enterprise Virtualization Manager search path privilege escalation 86150;Cisco WebEx Meeting Center information disclosure 86149;TEC-IT TBarCode OCX ActiveX control buffer overflow 86148;rgpg gem for Ruby command execution 86147;Symantec Backup Exec NMDP protocol information disclosure 86146;Symantec Backup Exec management and Beutility console cross-site scripting 86145;Symantec Backup Exec data files insecure permissions 86144;Symantec Backup Exec utility program buffer overflow 86143;Cisco Unified Computing System Cisco Integrated Management Controller denial of service 86142;Cisco WebEx Meetings Server status security bypass 86141;GnuPG and Libgcrypt RSA secret exponent information disclosure 86140;OX App Suite IMAP server information disclosure 86135;phpMyAdmin multiple cross-site scripting 86134;Bigace CMS index.php cross-site request forgery 86133;Comment Extra Fields plugin for WordPress swfupload.swf cross-site request forgery 86132;Comment Extra Fields plugin for WordPress swfupload.swf cross-site scripting 86131;FunGamez index.php file upload 86130;Phone Drive application for iPad and iPhone File Listing module cross-site scripting 86129;Vtiger CRM multiple SQL injection 86128;Phone Drive application for iPad and iPhone multiple command execution 86127;Jahia xCM multiple cross-site scripting 86126;SexyBookmarks plugin for WordPress unspecified cross-site request forgery 86125;strongSwan is_asn1() denial of service 86124;Cisco Video Surveillance denial of service 86123;HP Integrated Lights-Out Cipher Suite security bypass 86122;Multiple Cisco content network and video delivery products framework command execution 86121;Cisco Wide Area Application Services framework code execution 86120;phpMyAdmin Export_Relation_Schema.class.php and schema_export.php cross-site scripting 86119;phpMyAdmin config.default.php path disclosure 86118;phpMyAdmin Error.class.php and Error_Handler.class.php path disclosure 86117;phpMyAdmin pmd_common.php path disclosure 86116;phpMyAdmin DisplayResults.class.php cross-site scripting 86115;Googlemaps plugin for Joomla! plugin_googlemap3_kmlprxy.php cross-site scripting 86114;Googlemaps plugin for Joomla! plugin_googlemap3_kmlprxy.php denial of service 86113;EchoVNC Viewer denial of service 86112;Better WP Security plugin for WordPress logevent() function cross-site scripting 86111;Cotonti index.php SQL injection 86110;TP-Link TL-SC3171 IP Camera servetest page command execution 86109;TP-Link TL-SC3171 IP Camera command execution 86108;TP-Link TL-SC3171 IP Camera firmwareupgrade page security bypass 86107;TP-Link TL-SC3171 IP Camera uploadfile page file upload 86106;Moodle matching.php information disclosure 86105;Siemens Scalance W-700 Series interface security bypass 86104;Siemens Scalance W-700 Series SSL certificate spoofing 86103;Data::UUID module for Perl files symlink 86102;Splunk HTTP request clickjacking 86101;xlockmore crypt() denial of service 86100;Siemens SIMATIC WinCC TIA Portal unspecified spoofing 86099;Siemens SIMATIC WinCC TIA Portal requests cross-site request forgery 86098;Adobe Digital Editions rmsdk_wrapper.dll module code execution 86097;Microsoft Windows Knowledge Base Article 2859537 update is not installed 86096;Microsoft Windows NTVDM privilege escalation 3 86095;Microsoft Windows NTVDM privilege escalation 2 86094;Microsoft Windows NTVDM privilege escalation 1 86091;Microsoft Windows Knowledge Base Article 2868623 update is not installed 86090;Microsoft Windows ICMPv6 denial of service 86089;Microsoft Windows Knowledge Base Article 2862772 update is not installed 86088;Microsoft Internet Explorer CVE-2013-3199 code execution 86087;Microsoft Internet Explorer CVE-2013-3194 code execution 86086;Microsoft Internet Explorer CVE-2013-3193 code execution 86085;Microsoft Internet Explorer CVE-2013-3191 code execution 86084;Microsoft Internet Explorer CVE-2013-3190 code execution 86083;Microsoft Internet Explorer CVE-2013-3189 code execution 86082;Microsoft Internet Explorer CVE-2013-3188 code execution 86081;Microsoft Internet Explorer CVE-2013-3187 code execution 86080;Microsoft Internet Explorer CVE-2013-3184 code execution 86079;Microsoft Internet Explorer EUC-JP information disclosure 86078;Microsoft Internet Explorer integrity level privilege escalation 86077;DNS dot query denial of service 86075;Microsoft Windows Knowledge Base Article 2850869 update is not installed 86074;Microsoft Windows Unicode code execution 86073;Microsoft Windows Knowledge Base Article 2873872 update is not installed 86072;Microsoft Windows Active Directory Federation Services information disclosure 86071;HTTPS BREACH plaintext secrets disclosure 86070;Microsoft Windows Knowledge Base Article 2849568 update is not installed 86069;Microsoft Windows Windows NAT Driver denial of service 86067;Broadkam password.cgi security bypass 86063;OpenEMM SOAP API SQL injection 86062;OpenEMM description and mailing list parameters cross-site scripting 86061;FluxBB admin_options.php cross-site request forgery 86060;FluxBB admin_options.php cross-site scripting 86059;FluxBB redirect_url parameter open redirect 86058;MojoPortal EditPost.aspx cross-site scripting 86057;xmonad Xmonad.Hooks.DynamicLog module title parameter command execution 86056;Google Chrome input handling code execution 86055;Google Chrome DOM code execution 86054;Google Chrome MutationObserver code execution 86053;Google Chrome V8 code execution 86052;Google Chrome frame security bypass 86051;Google Chrome audits unspecified 86050;GE Proficy HMI/SCADA - CIMPLICITY CimWebServer buffer overflow 86049;389 Directory Server search filter information disclosure 86048;IDA Pro calculation unspecified 86047;IDA Pro WinDbg plugin unspecified 86046;Lift JsonParser class information disclosure 86045;Python glanceclient SSL certificate spoofing 86044;TrustGo Antivirus & Mobile Security application denial of service 86043;HP SiteScope SOAP code execution 86042;ASUS RT-AC66U Broadcom ACSD binary buffer overflow 86041;TRENDnet TEW-812DRU uapply.cgi and setNTP.cgi cross-site request forgery 86040;TRENDnet TEW-812DRU multiple command execution 86039;Private Photos application for iPad and iPhone Add Directory module cross-site scripting 86038;Django authenticate() function information disclosure 86037;WebDisk application for iPad and iPhone Index File Dir Listing module command execution 86036;Xymon Monitor xymond_rrd daemon directory traversal 86035;Chasys Draw IES flt_BMP.dll buffer overflow 86034;Cogent Real-Time Systems DataHub HTTP headers buffer overflow 86033;phpMyAdmin multiple SQL injection 86032;phpMyAdmin multiple cross-site scripting 86031;phpMyAdmin TextLinkTransformationPlugin.class.php cross-site scripting 86030;FUDforum index.php cross-site scripting 86029;Wireshark PROFINET Real-Time denial of service 86028;Wireshark ASN.1 PER denial of service 86027;Wireshark Netmon file parser denial of service 86026;Wireshark Netmon file parser denial of service 86025;Wireshark GSM A Common denial of service 86024;Wireshark GSM RR denial of service 86023;Wireshark DVB-CI denial of service 86022;Wireshark DIS denial of service 86021;Wireshark Bluetooth OBEX denial of service 86020;Wireshark Bluetooth SDP denial of service 86019;Wireshark DCOM ISystemActivator denial of service 86018;Wireshark DCOM ISystemActivator denial of service 86017;Wireshark DCOM ISystemActivator denial of service 86016;Wireshark DCOM ISystemActivator denial of service 86015;Wireshark DCOM ISystemActivator denial of service 86014;Wireshark Radiotap denial of service 86013;Wireshark P1 denial of service 86012;PineApp Mail-SeCure test_li_connection.php command execution 86011;PineApp Mail-SeCure confpremenu.php command execution 86010;PineApp Mail-SeCure ldapsyncnow.php command execution 86009;PineApp Mail-SeCure livelog.html command execution 86008;PineApp Mail-SeCure conflivelog.pl command execution 86007;PineApp Mail-SeCure confpremenu.php command execution 86006;Multiple ASUS products AiCloud feature unspecified 86005;EMC Networker nsradmin utility information disclosure 86004;ISC BIND RDATA denial of service 86003;FreeBSD NFS security bypass 86002;OpenOffice.org OOXML code execution 86001;OpenOffice.org DOC code execution 86000;Multiple Hitachi products unspecified privilege escalation 85999;CA Service Desk Manager unspecified cross-site scripting 85997;Bitcoind bitcoinrpc.cpp information disclosure 85995;Broadkam PJ871 DSL router password.cgi security bypass 85994;AlienVault OSSIM multiple scripts cross-site scripting 85993;VBS Files Source Disclosure 85992;Client-Side SQL Injection 85991;JavaBB member_list.jbb Cross-Site Scripting 85990;Symantec Web Gateway CVE-2013-4673 command execution 85989;Autocomplete HTML Attribute Not Disabled for Password Field 85988;Symantec Web Gateway CVE-2013-4672 command execution 85987;Symantec Web Gateway CVE-2013-4671 cross-site request forgery 85986;Symantec Web Gateway blocked.php cross-site scripting 85985;Symantec Web Gateway CVE-2013-1617 SQL injection 85984;Symantec Web Gateway CVE-2013-1616 command execution 85983;Apache Subversion mod_dav_svn module denial of service 85982;Cisco Identity Services Engine CVE-2013-3445 denial of service 85981;Flash source code disclosure 85980;User-Agent cross-site scripting 85979;Unencrypted sensitive data detected 85978;MySecureShell slots denial of service 85977;iPic Sharp application for iPad and iPhone foldername parameter cross-site scripting 85976;Windu CMS multiple cross-site scripting 85975;Windu CMS users page cross-site request forgery 85974;CMS Made Simple login.php cross-site scripting 85973;DameWare Remote Support DWExporter.exe buffer overflow 85972;Basic Forum user.php, new.php and post.php scripts cross-site request forgery 85971;Basic Forum user.php and new.php scripts cross-site scripting 85970;Basic Forum new.php and post.php scripts SQL injection 85969;Easy Blog add.php cross-site scripting 85968;Easy Blog add.php and edit.php scripts SQL injection 85967;Easy Blog add.php file upload 85966;vBulletin force_read_thread.php SQL injection 85965;FileChucker filechucker.cgi file upload 85964;Scald module for Drupal atom title cross-site scripting 85963;OpenAFS unspecified information disclosure 85962;OpenAFS 'vos' volume management information disclsoure 85961;HP LoadRunner CVE-2013-4801 code execution 85960;HP LoadRunner CVE-2013-4800 code execution 85959;HP LoadRunner CVE-2013-4799 code execution 85958;HP LoadRunner CVE-2013-4798 code execution 85957;HP LoadRunner CVE-2013-4797 code execution 85956;HP LoadRunner CVE-2013-2370 code execution 85955;HP LoadRunner CVE-2013-2369 code execution 85954;HP LoadRunner CVE-2013-2368 denial of service 85953;Request Tracker CVE-2012-6578 spoofing 85952;Request Tracker CVE-2012-6579 denial of service 85951;Request Tracker CVE-2012-6580 spoofing 85950;Juniper Junos auth_id cross-site scripting 85949;Cisco Adaptive Security Appliances cross-site scripting 85948;HP Application Lifecycle Management cross-site scripting 85947;Cisco Video Surveillance Manager directory traversal 85946;Cisco Video Surveillance Manager CVE-2013-3430 information disclosure 85945;Cisco Video Surveillance Manager CVE-2013-3431 information disclosure 85944;Xen CVE-2013-2212 denial of service 85943;Linux Kernel CVE-2013-4162 denial of service 85942;Linux Kernel IPv6 UDP_CORKED denial of service 85941;FOSCAM IP-Cameras /tmpfs/ and /log/ directories security bypass 85940;Magnolia CMS registration.html cross-site scripting 85939;Duplicator plugin for WordPress installer.cleanup.php cross-site scripting 85938;McAfee Network Threat Behavior Analysis privilege escalation 85937;McAfee Network Threat Behavior Analysis privilege escalation 85936;Cisco Unified MeetingPlace CVE-2013-3438 security bypass 85935;Cisco Unified Operations Manager cross-site scripting 85934;Cisco Unified Operations Manager header injection 85932;Photo Server application for iPad and iPhone Index File Dir Listing module file upload 85930;Photo Server application for iPad and iPhone filename parameter file include 85927;Photo Server application for iPad and iPhone device name parameter command execution 85926;Jetaudio .m3u file denial of service 85925;FlagEm plugin for WordPress flagit.php cross-site scripting 85924;Artweaver AWD file buffer overflow 85923;mobiki index.php cross-site scripting 85922;SurgeFTP vfprint() function buffer overflow 85921;Download Monitor plugin for WordPress admin.php cross-site scripting 85920;Sagelight BMP file buffer overflow 85919;XnView .PCT file buffer overflow 85918;Image Manager plugin for TinyMCE 1.asp file upload 85917;Image Manager plugin for TinyMCE create folder cross-site scripting 85916;Download Lite application for iPad & iPhone Add File module cross-site scripting 85915;AutoWeb news.php SQL injection 85914;Collectivemind CMS index.php SQL injection 85913;RootPanel forgotpass.php SQL injection 85912;Collabtive multiple scripts cross-site scripting 85911;Collabtive manageuser.php file upload 85910;Paste Applet for KDE Plasma CVE-2013-2213 weak security 85909;PHP PECL CVE-2013-2220 denial of service 85908;Nagios status.cgi security bypass 85907;Qemu CVE-2013-2231 privilege escalation 85906;Juniper Secure Access cross-site scripting 85905;SAP NetWeaver CVE-2013-3319 information disclosure 85904;Samsung PS50C7700 TV denial of service 85903;Multiple Western Digital My Net devices information disclosure 85902;Symantec Encryption Management Server cross-site scripting 85901;Cisco Aironet 3600 Series Access Point denial of service 85900;MLM Script regcheck_email.php cross-site scripting 85899;MLM Script productview.php SQL injection 85898;VbsEdit .smi buffer overflow 85897;Citizen Space plugin for WordPress unspecified cross-site request forgery 85896;Dell Kace 1000 Systems Management Appliance multiple SQL injection 85895;Dell OpenManage Server Administrator file parameter spoofing 85894;Cybozu Office login page URL spoofing 85893;Collabtive manageuser.php security bypass 85892;YardRadius log.c and version.c format string 85891;libvirt qemuAgentCommand() function denial of service 85890;libvirt qemuAgentGetVCPUs() function privilege escalation 85889;Interchange error messages parameter cross-site scripting 85888;Anchor CMS article.php and comments.php scripts cross-site scripting 85887;SmokePing displaymode parameter cross-site scripting 85886;Barracuda CudaTel Communication Server cdr module cross-site scripting 85885;Barracuda CudaTel Communication Server cdr module SQL injection 85884;Barracuda multiple modules cross-site scripting 85883;Cisco Unified Communications Manager CVE-2013-4869 weak security 85882;Verizon Wireless Network Extender CVE-2013-4874 security bypass 85881;Verizon Wireless Network Extender CVE-2013-4875 security bypass 85880;Verizon Wireless Network Extender CVE-2013-4876 default account 85879;Verizon Wireless Network Extender models SCS-26UC4 and SCS-2U01 85878;BlackBerry Z10 smartphones CVE-2013-3692 privilege escalation 85877;Red Hat Enterprise Linux CVE-2013-2188 denial of service 85876;Novell GroupWise CVE-2013-1087 cross-site scripting 85875;Apache OFBiz UEL code execution 85874;Apache OFBiz Webtools View Log screen cross-site scripting 85873;Missing HttpOnly Attribute in Session Cookie 85872;Cisco Unified Operations Manager SQL injection 85871;Apache HTTP Server mod_session_dbd unspecified 85870;File Upload 85869;Blind SQL Injection (Time Based) 85868;Cisco IOS CVE-2013-3436 security bypass 85867;Cisco Unified IP Conference Station 7937G denial of service 85866;spice red_channel.c denial of service 85865;WHMCS serverstatus.php information disclosure 85864;GNU ZRTP storeMsgTemp() function buffer overflow 85863;WHMCS HTTP request cross-site request forgery 85862;GNU ZRTP prepareCommit() function buffer overflow 85861;WHMCS clientarea.php and viewinvoice.php scripts cross-site scripting 85860;WHMCS clientarea.php SQL injection 85859;WooCommerce plugin for WordPress index.php cross-site scripting 85858;Tiki Wiki CMS Groupware tiki-admin_actionlog.php SQL injection 85857;Tiki Wiki CMS Groupware tiki-adminusers.php cross-site scripting 85856;Tiki Wiki CMS Groupware tiki-index.php information disclosure 85855;GNU ZRTP ZRTP Ping packet information disclosure 85854;Autodesk multiple products DWG files code execution 85853;Nikon COOLPIX L Series system module information disclosure 85852;Googlemaps plugin for Joomla! plugin_googlemap2_proxy.php path disclosure 85851;Googlemaps plugin for Joomla! plugin_googlemap2_proxy.php denial of service 85850;Googlemaps plugin for Joomla! plugin_googlemap2_proxy.php cross-site scripting 85849;Googlemaps plugin for Joomla! url parameter cross-site scripting 85848;Voice Logger file parameter information disclosure 85845;Sybase EAServer command execution 85844;Sybase EAServer information disclosure 85843;Sybase EAServer directory traversal 85842;MongoDB CVE-2013-4142 code execution 85841;Moodle CVE-2013-2246 feedback information disclosure 85840;Moodle CVE-2013-2245 RSS information disclosure 85839;Moodle CVE-2013-2244 conditional access cross site scripting 85838;Moodle CVE-2013-2242 chat security bypass 85837;HP System Management Homepage CVE-2013-2363 information disclosure 85836;HP System Management Homepage CVE-2013-2356 information disclosure 85835;HP System Management Homepage CVE-2013-2357 denial of service 85834;HP System Management Homepage CVE-2013-2360 denial of service 85833;HP System Management Homepage CVE-2013-2359 denial of service 85832;HP System Management Homepage CVE-2012-5217 information disclosure 85831;HP System Management Homepage CVE-2013-2358 denial of service 85830;HP System Management Homepage CVE-2013-2355 information disclosure 85829;HP System Management Homepage CVE-2013-2362 denial of service 85828;HP System Management Homepage CVE-2013-2364 denial of service 85827;HP System Management Homepage CVE-2013-2361 cross-site scripting 85824;Voice Logger manager_login.server.php SQL injection 85823;Tumblr for iOS unspecified information disclosure 85822;Roundcube Webmail identity configuration page cross-site scripting 85821;Dell PacketTrap MSP RMM multiple cross-site scripting 85820;Dell PacketTrap PSA multiple cross-site scripting 85819;Hostmaster (Aegir) module for Drupal unspecified security bypass 85818;MRBS module for Drupal unspecified SQL injection 85817;YUI io.swf cross-site scripting 85816;Xibo index.php directory traversal 85815;YUI uploader.swf and flashuploader.swf cross-site scripting 85814;ePhoto Transfer application for iPad & iPhone Files Download module cross-site scripting 85813;ePhoto Transfer application for iPad & iPhone upload parameter denial of service 85812;ePhoto Transfer application for iPad & iPhone Index File Dir Listing module command execution 85811;Flux Player application for iPad & iPhone upload module file upload 85810;Flux Player application for iPad & iPhone upload module file include 85809;WiFly application for iPad & iPhone upload.json file upload 85808;WiFly application for iPad & iPhone upload.json file include 85807;ReadyMedia TiVo command SQL injection 85806;Barracuda CudaTel Communication Server multiple cross-site scripting 85805;Barracuda CudaTel Communication Server bbx_backup_site_host parameter cross-site scripting 85804;Google Glass security bypass 85803;Symantec Workspace Virtualization privilege escalation 85802;Microsoft PowerPoint denial of service 85801;Microsoft Windows Movie Maker .wav denial of service 85800;EGLIBC CVE-2013-4788 buffer overflow 85799;Cisco Unified IP Phones 9900 Series directory traversal 85798;KDE workspace CVE-2013-4132 denial of service 85797;KDE workspace CVE-2013-4133 denial of service 85790;EMC Avamar Server and Avamar Virtual Edition cross-site scripting 85789;EMC Avamar Server and Avamar Virtual Edition security bypass 85788;Cisco Intrusion Prevention System CVE-2013-3411 denial of service 85787;Cisco Intrusion Prevention System CVE-2013-3410 denial of service 85786;Cisco Intrusion Prevention System CVE-2013-1218 denial of service 85785;Cisco Intrusion Prevention System CVE-2013-1243 denial of service 85784;F5 BIG-IP APM and FirePass CVE-2013-0150 directory traversal 85783;Huawei E587 3G Mobile Hotspot Web UI cross-site scripting 85782;Huawei E587 3G Mobile Hotspot Web UI command execution 85781;Zoho multiple hijacking 85780;Zoho multiple information disclosure 85779;Kate's Video Toolkit .wav denial of service 85778;Light Audio Mixer .wav denial of service 85777;StatusNet multiple SQL injection 85776;astTECS Voice Logger for Call Center / Contact Center records1.php information disclosure 85775;astTECS Voice Logger for Call Center / Contact Center manager_login.server.php SQL injection 85774;MiniUPnPd Minissdp.c information disclosure 85773;SilverStripe e-commerce module cross-site scripting 85772;Cisco Unified Communications Manager CVE-2013-3434 privilege escalation 85771;Cisco Unified Communications Manager CVE-2013-3433 privilege escalation 85770;Cisco Unified Communications Manager CVE-2013-3403 privilege escalation 85769;Cisco Unified Communications Manager CVE-2013-3402 command execution 85768;Cisco Unified Communications Manager CVE-2013-3412 SQL injection 85767;Cisco Unified Communications Manager CVE-2013-3404 SQL injection 85766;HP Database and Middleware Automation information disclosure 85765;Cisco Identity Services Engine cross-site request forgery 85764;Linux Kernel CVE-2013-4127 code execution 85763;Linux Kernel bridge multicast implementation denial of service 85762;Microsoft Internet Explorer sandbox bypass 85760;Adrenalin player.wvx buffer overflow 85759;VLC Media Player PNG denial of service 85757;MediaCoder .lst and .m3u buffer overflow 85756;Apache Struts OGNL expression command execution 85755;Apache Struts DefaultActionMapper class open redirect 85754;DD-WRT unspecified command execution 85753;DD-WRT unspecified cross-site request forgery 85752;FTP Sprite application for iPad and iPhone foldername parameter cross-site scripting 85751;Olive File Manager application for iPad and iPhone foldername cross-site scripting 85750;Olive File Manager application for iPad and iPhone filename parameter file upload 85749;Olive File Manager application for iPad and iPhone filename parameter file include 85748;TinyMCE Image Manager swfupload.swf spoofing 85747;TinyMCE Image Manager swfupload.swf cross-site scripting 85746;Spicy Blogroll plugin for WordPress spicy-blogroll-ajax.php file include 85745;Prestashop cart page cross-site request forgery 85744;Saurus CMS edit_object.php, edit_pilt.php and templates.php scripts path disclosure 85743;Saurus CMS trash.php, change_config.php and forms.php scripts cross-site request forgery 85742;Saurus CMS ajax_response.php directory traversal 85741;Saurus CMS ajax_response.php session hijacking 85740;Saurus CMS check_requirements.php information disclosure 85739;Saurus CMS redirect.php URL redirection 85738;Saurus CMS multiple scripts response splitting 85737;Saurus CMS multiple scripts cross-site scripting 85736;Saurus CMS log.php and error_log.php scripts cross-site scripting 85735;Saurus CMS multiple scripts SQL injection 85734;Saurus CMS multiple scripts file include 85733;Saurus CMS multiple scripts file include 85732;I Love It plugin for WordPress multiple scripts path disclosure 85731;I Love It plugin for WordPress gddflvplayer.swf spoofing 85730;I Love It plugin for WordPress player.swf cross-site scripting 85729;Corda .NET Redirector redirector.corda cross-site scripting 85728;Corda Highwire Highwire.ashx path disclosure 85727;OpenEMR office_comments_full.php cross-site scripting 85726;OpenEMR custom_report_range.php and chart_tracker.php SQL injection 85725;Dell KACE K1000 System Management Appliance multiple cross-site scripting 85724;Oracle MySQL Server XA Transactions denial of service 85723;Oracle MySQL Server Server Replication denial of service 85722;Oracle MySQL Server InnoDB denial of service 85721;Oracle MySQL Server Server Privileges unspecified 85720;Oracle MySQL Server Server Partition denial of service 85719;Oracle MySQL Server Server Parser denial of service 85718;Oracle MySQL Server Server Options denial of service 85717;Oracle MySQL Server Server Options denial of service 85716;Oracle MySQL Server Server Optimizer denial of service 85715;Oracle MySQL Server Server Optimizer denial of service 85714;Oracle MySQL Server Prepared Statements denial of service 85713;Oracle MySQL Server InnoDB denial of service 85712;Oracle MySQL Server Full Text Search denial of service 85711;Oracle MySQL Server Data Manipulation Language denial of service 85710;Oracle MySQL Server Data Manipulation Language denial of service 85709;Oracle MySQL Server Audit Log unspecified 85708;Oracle MySQL Server MemCached unspecified 85707;Oracle Secure Global Desktop Web UI unspecified 85706;Oracle Secure Global Desktop Web UI unspecified 85705;Oracle Solaris Libraries/Libc denial of service 85704;Oracle Solaris Kernel denial of service 85703;Oracle Solaris Service Management Facility (SMF) unspecified 85702;Oracle Solaris Filesystem/DevFS denial of service 85701;Oracle Solaris Kernel/VM denial of service 85700;Oracle Solaris Kernel denial of service 85699;Oracle Solaris Utility/Remote Execution Server(in.rexecd) information disclosure 85698;Oracle SPARC Enterprise M Series Servers XSCF Control Package (XCP) denial of service 85697;Oracle Solaris Libraries/PAM-Unix unspecified 85696;Oracle Solaris Kernel privilege escalation 85695;Oracle Solaris SMF/File Locking Services unspecified 85694;Oracle Solaris Cluster Zone Cluster Infrastructure privilege escalation 85693;Oracle Solaris Cluster HA for TimesTen privilege escalation 85692;Oracle Solaris Kernel/VM privilege escalation 85691;Oracle Solaris Driver/IDM (iSCSI Data Mover) denial of service 85690;Oracle Solaris Kernel/STREAMS framework denial of service 85689;Oracle Policy Automation Determinations Engine information disclosure 85688;Oracle iLearning Learner Pages unspecified 85687;Oracle PeopleSoft Enterprise Portal Saved Search information disclosure 85686;Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor unspecified 85685;Oracle PeopleSoft Enterprise PeopleTools Portal unspecified 85684;Oracle PeopleSoft Enterprise PeopleTools PIA Search Functionality unspecified 85683;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unspecified 85682;Oracle PeopleSoft Enterprise PeopleTools Business Interlink denial of service 85681;Oracle PeopleSoft Enterprise HRMS Time and Labor unspecified 85680;Oracle PeopleSoft Enterprise PeopleTools Mobile Applications unspecified 85679;Oracle PeopleSoft Enterprise PeopleTools Integration Broker unspecified 85678;Oracle PeopleSoft Enterprise PeopleTools Business Interlinks unspecified 85677;Oracle Agile PLM Framework Security information disclosure 85676;Oracle Agile Product Framework Folders & Files Attachment information disclosure 85675;Oracle Agile Collaboration Framework Manufacturing/Mfg Parts unspecified 85674;Oracle Agile PLM Framework Web Client (CS) unspecified 85673;Oracle E-Business Suite Application Object Library information disclosure 85672;Oracle E-Business Suite Applications Technology Stack information disclosure 85671;Oracle E-Business Suite iSupplier Portal unspecified 85670;Oracle E-Business Suite Applications Technology Stack unspecified 85669;Oracle E-Business Suite Application Object Library unspecified 85668;Oracle E-Business Suite Application Object Library unspecified 85667;Oracle E-Business Suite Landed Cost Management unspecified 85666;Oracle Enterprise Manager Grid Control User Interface Framework unspecified 85665;Oracle Enterprise Manager Grid Control Schema Management unspecified 85664;Oracle Hyperion BI Intelligence Service GetResource directory traversal 85663;Oracle Outside In Technology Outside In Filters denial of service 85662;Oracle Outside In Technology Outside In Filters denial of service 85661;Oracle WebCenter Content Web Forms unspecified 85660;Oracle WebCenter Content Site Studio unspecified 85659;Oracle Access Manager SSO Engine unspecified 85658;Oracle WebCenter Content Server unspecified 85657;Oracle Endeca Server Software unspecified 85656;Oracle Endeca Server Software unspecified 85655;Oracle Database Core RDBMS unspecified 85654;Oracle Database Core RDBMS unspecified 85653;Oracle Database Oracle executable unspecified 85652;Oracle Database Oracle executable unspecified 85651;Oracle Database Network Layer unspecified 85650;Oracle Database XML Parser privilege escalation 85649;FFmpeg multiple unspecified vulns 85648;FFmpeg decode_band_hdr() denial of service 85647;FFmpeg decode_band_hdr() denial of service 85646;FFmpeg decode_mb_info() denial of service 85645;Linux Kernel fib6_add_rt2node denial of service 85644;McAfee ePO Extension for McAfee Agent SQL injection 85643;Cisco Secure Access Control System CVE-2013-3428 information disclosure 85642;Cisco Linksys WRT110 CVE-2013-3568 cross-site request forgery 85641;Mintboard multiple cross-site scripting 85640;MiniBB bb_admin.php whatus parameter SQL injection 85639;MiniBB bb_admin.php cross-site scripting 85638;Serendipity serendipity_admin_image_selector.php serendipity[textarea] and serendipity[htmltarget] parameters cross-site scripting 85637;Wave EMBASSY Remote Administration Server (ERAS) Help Desk application search box command execution 85636;Wave EMBASSY Remote Administration Server (ERAS) Help Desk application search box SQL injection 85635;BMC Service Desk Express multiple cross-site scripting 85634;BMC Service Desk Express multiple SQL injection 85633;ALinking ALC-9451 and ALC-9452 Network Cameras security bypass 85632;Asante Voyager I and Voyager II Network Cameras security bypass 85631;3S Vision N1072, N1073, and N3071 Network Cameras security bypass 85630;JBoss RichFaces CVE-2013-2165 code execution 85629;Squid CVE-2013-4123 denial of service 85628;Cyrus SASL library CVE-2013-4122 denial of service 85627;Juniper Junos CVE-2013-4690 information disclosure 85626;PHP CVE-2013-4113 code execution 85625;Cisco Secure Access Control System CVE-2013-3424 cross-site request forgery 85624;Cisco Secure Access Control System Web interface cross-site scripting 85623;Cisco Secure Access Control System CVE-2013-3422 cross-site scripting 85622;Cisco Secure Access Control System CVE-2013-3421 cross-site scripting 85621;McAfee ePolicy Orchestrator multiple scripts SQL injection 85620;McAfee ePolicy Orchestrator multiple scripts cross-site scripting 85619;Atlassian Confluence attachments security bypass 85617;IBM AIX InfiniBand privilege escalation 85616;Atlassian Confluence file types security bypass 85615;SCTP detected 85614;DCCP detected 85613;DNS reflection denial of service 85612;Zoom X4/X5 ADSL Modem and Router URL page SQL injection 85611;Zoom X4/X5 ADSL Modem and Router cookie security bypass 85610;Zoom X4/X5 ADSL Modem and Router Form tags and actions ids information disclosure 85609;ProjectPier cookie information disclosure 85608;phpMyAdmin import.php file upload 85607;phpMyAdmin view_create.php cross-site scripting 85606;Air Drive Plus application for iPad and iPhone AirDriveAction_file_add module cross-site scripting 85605;Stage File Proxy module for Drupal repeated HTTP request denial of service 85604;Pie Register plugin for WordPress wp-login.php cross-site scripting 85603;ProjectPier cookie session hijacking 85602;ProjectPier multiple parameters cross-site scripting 85600;TinyBox module for Drupal unspecified cross-site scripting 85599;Ultra Mini HTTPD resource name buffer overflow 85598;Air Drive Plus application for iPad and iPhone AirDriveAction_file_add file upload module file upload 85597;Air Drive Plus application for iPad and iPhone AirDriveAction_file_add file upload module file include 85596;iVote details.php SQL injection 85595;OpenCms unspecified cross-site scripting 85594;OpenCms multiple cross-site scripting 85592;Juniper Junos CVE-2013-4686 denial of service 85591;Juniper Junos CVE-2013-4688 denial of service 85590;Juniper Junos CVE-2013-4687 denial of service 85589;Juniper Junos CVE-2013-4685 buffer overflow 85588;Juniper Junos CVE-2013-4684 denial of service 85587;Cisco Unified Communications Domain Manager denial of service 85586;Apache ActiveMQ CVE-2013-1879 cross-site scripting 85585;Serv-U FTP Server SSL denial of service 85584;PHP XML buffer overflow 85583;Nagstamon Nagios servers credentials information disclosure 85582;IDA Pro .NET processor module unspecified 85581;HP Network Node Manager i CVE-2013-2351 security bypass 85580;Sharp AQUOS PhotoPlayer HN-PP150 denial of service 85579;Cisco Unified MeetingPlace CVE-2013-3419 cross-site scripting 85575;Cisco Unified Communications Domain Manager cross-site scripting 85574;Apache HTTP Server mod_dav denial of service 85573;Apache Struts Showcase App OGNL code execution 85572;HP StoreVirtual Storage CVE-2013-2352 unauthorized access 85571;SuperMicro BMC IPMI commands security bypass 85570;Dell iDRAC6 BMC IPMI commands security bypass 85569;HP Integrated Lights-Out BMC IPMI commands security bypass 85568;Dell iDRAC IPMI security bypass 85567;Intelligent Platform Management Interface information disclosure 85566;Intelligent Platform Management Interface security bypass 85565;libvirt CVE-2013-2230 denial of service 85564;Squid idnsALookup() buffer overflow 85563;Cisco TelePresence CVE-2013-3405 security bypass 85562;OpenStack Keystone and Compute (Nova) spoofing 85560;Linux Kernel ip6_sk_dst_check denial of service 85559;Linux Kernel CVE-2013-2234 information disclosure 85558;Linux Kernel CVE-2013-2237 information disclosure 85557;IBM API Management unauthorized access 85556;Cisco Identity Services Engine CVE-2013-3413 cross-site scripting 85555;Cisco NX-OS CVE-2013-3400 command execution 85554;Cisco Unified Communications Management products cross-site scripting 85553;WordPress capabilties roles security bypass 85552;Red Hat Enterprise Virtualixation Manager storage domain denial of service 85551;Solaris Recommended Patch Cluster 6/19 rcs9.sh command execution 85550;Attachments component for Joomla! index.php file upload 85549;Jolix Media Player .m3u denial of service 85548;Advanced User Tagging usertag.php cross-site scripting 85547;vBShout vbshout.php cross-site scripting 85546;WordPress XMLRPC API xmlrpc.php cross-site request forgery 85545;Google Chrome setRequestHeader spoofing 85544;Sawmill database unspecified 85543;Adobe Flash Player integer overflow 85542;Adobe Flash Player CVE-2013-3345 code execution 85541;Adobe Flash Player CVE-2013-3344 buffer overflow 85540;Google Chrome CVE-2013-2853 man-in-the-middle 85539;Google Chrome CVE-2013-2874 information disclosure 85538;Google Chrome CVE-2013-2875 code execution 85537;Google Chrome CVE-2013-2873 code execution 85536;Google Chrome CVE-2013-2868 unspecified 85535;Google Chrome CVE-2013-2871 code execution 85534;Google Chrome CVE-2013-2872 unspecified 85533;Google Chrome CVE-2013-2870 code execution 85532;Google Chrome CVE-2013-2878 code execution 85531;Google Chrome CVE-2013-2877 denial of service 85530;Google Chrome CVE-2013-2867 unspecified 85529;Google Chrome CVE-2013-2869 code execution 85528;Google Chrome code execution 85527;Google Chrome CVE-2013-2880 unspecified 85526;Google Chrome CVE-2013-2876 security bypass 85525;Schneider Electric MiCOM S1 Studio Software security bypass 85524;Multiple QNX products device file buffer overflow 85523;Multiple QNX products bpe_decompress() function buffer overflow 85522;D-Link DIR-505L SharePort Mobile Companion and DIR-826L Wireless N600 Cloud Router security bypass 85521;JS Restaurant plugin for WordPress popup.php SQL injection 85520;Avira Analysis Web Service overview page SQL injection 85519;Linksys lighttpd security bypass 85518;Search 'N Save plugin for WordPress ZeroClipboard.swf and ZeroClipboard10.swf cross-site scripting 85517;PrestaShop TinyMCE editor cross-site request forgery 85516;Search 'N Save plugin for WordPress searchnsave.php and SearchNSave/error_log path disclosure 85515;phpVibe index.php and language.php file include 85514;PrestaShop TinyMCE editor cross-site scripting 85513;phpVibe backups module information disclosure 85512;dl Download Ticket Service REST interface cross-site request forgery 85511;dl Download Ticket Service unspecified session hijacking 85510;OTRS ITSM ConfigItem search cross-site scripting 85509;phpVibe step-3.php path disclosure 85508;OTRS unspecified SQL injection 85507;FreeSWITCH switch_regex.c buffer overflow 85506;python-suds file-based URL cache symlink 85505;Adobe Shockwave Player CVE-2013-3348 code execution 85504;Adobe ColdFusion CVE-2013-3350 security bypass 85503;Adobe ColdFusion CVE-2013-3349 denial of service 85502;AOL Instant Messenger ad code code execution 85501;Linux Kernel sctp_sf_do_5_2_4_dupcook denial of service 85500;Google Android APK security bypass 85499;McAfee Data Loss Prevention information disclosure 85498;RSA Authentication Manager information disclosure 85497;EMC Replication Manager information disclosure 85496;Apache CXF denial of service 85495;VLC Media Player buffer overflow 85494;Triangle Research Nano-10 PLC denial of service 85493;Cisco Virtualization Experience Client 6000 Series privilege escalation 85492;OpenStack python-keystoneclient CVE-2013-2166 security bypass 85491;cPanel cpanellogd multiple privilege escalation 85490;DirectAdmin Backup System email account functionality symlink 85489;Gallery data_rest multiple information disclosures 85488;DirectAdmin Backup System symlink 85487;Gallery flowplayer.swf.php replay 85486;RVSiteBuilder unspecified information disclosure 85485;RVSiteBuilder unspecified symlink 85484;RVSkin RVWrapper information disclosure 85483;File Roller extract_archive_thread() function directory traversal 85482;Barracuda Backup Replication module cross-site scripting 85481;SolusVM multiple unspecified 85480;OpenNetAdmin ona.log code execution 85479;FFmpeg jpeg2000_read_main_headers() denial of service 85478;FFmpeg get_qcc() denial of service 85477;FFmpeg get_coc() denial of service 85476;FFmpeg get_cod() denial of service 85475;FFmpeg ff_jpeg2000_init_component() denial of service 85474;FFmpeg jpeg2000_read_main_headers() denial of service 85473;FFmpeg jpeg2000_decode_tile() denial of service 85472;FFmpeg ivi_process_empty_tile() denial of service 85471;FFmpeg ff_mjpeg_decode_frame() buffer overflow 85470;FFmpeg save_bits() buffer overflow 85469;FFmpeg decode_subframe() buffer overflow 85468;MongoDB privilege escalation 85467;Virtualizor unspecified security bypass 85466;InterWorx unspecified vuln 85465;FFmpeg decode_band() code execution 85464;InterWorx SiteWorx backups privilege escalation 85463;Corel PDF Fusion ZIP buffer overflow 85462;Corel PDF Fusion code execution 85461;Multiple D-Link products UPnP command execution 85459;Avast! Antivirus Registration module file include 85458;Avast! Antivirus Registration module command execution 85457;Avast! Antivirus Registration module code execution 85456;Avast! Universal Core Installer Custom Install module command execution 85455;Avast! Universal Core Installer Custom Install module code execution 85454;Avast! Internet Security Suite Firewall module command execution 85453;Avast! Internet Security Suite Firewall module code execution 85451;ElasticSearch plugin for RSyslog rendered variable code execution 85450;eResourcePlanner login SQL injection 85449;eResourcePlanner multiple security bypass 85448;PayPal QR Labs Service mobile application Account Login module security bypass 85447;Nokia 1280 text message denial of service 85446;Hostbill App database backup request security bypass 85445;OpenVZ Kernel ploop/dev.c and quota/quota.c information disclosure 85444;Mobile Atlas Creator (MOBAC) Create New Map module command execution 85443;Mobile Atlas Creator Create New Map module cross-site scripting 85442;Booking System plugin for WordPress events_facualty_list.php cross-site scripting 85441;Opera memory corruption denial of service 85440;WordPress post.php cross-site scripting 85439;WordPress post.php cross-site scripting 85438;Sharebar plugin for WordPress HTTP request cross-site request forgery 85437;Digital Alert Systems DASDEC unauthorized access 85436;Digital Alert Systems DASDEC information disclosure 85435;Digital Alert Systems DASDEC unauthorized access 85434;Digital Alert Systems DASDEC default account 85433;Jersey information disclosure 85432;Linux Kernel CVE-2013-1059 denial of service 85429;Atlassian Crowd information disclosure 85427;Cisco TelePresence TC Software security bypass 85426;Cisco Desktop Collaboration Experience buffer overflow 85425;Real Networks RealPlayer CVE-2013-3299 denial of service 85424;Cisco IronPort Web Security Appliance cross-site request forgery 85423;Apache Geronimo RMI classloader code execution 85422;Mobile Atlas Creator name parameter cross-site scripting 85420;Barracuda SSL VPN 680Vx CBC ciphersuite information disclosure 85419;Barracuda SSL VPN 680Vx multiple scripts cross-site scripting 85418;Xorbin Analog Flash Clock component for Joomla! xorAnalogClock.swf cross-site scripting 85417;Static HTTP Server http.ini buffer overflow 85416;BuddyPress Extended Friendship Request plugin for WordPress admin-ajax.php cross-site scripting 85415;Grails g:textField parameter cross-site scripting 85414;com_football component for Joomla! index.php SQL injection 85413;Lookout Mobile Security com.lookout.security.ScanTell denial of service 85412;Dropdown Menu Widget plugin for WordPress unspecified cross-site request forgery 85411;OpenX plugin-index.php and plugin-settings.php cross-site scripting 85410;OpenX plugin-preferences.php and plugin-settings.php file include 85409;Kasseler CMS admin.php cross-site request forgery 85408;Kasseler CMS admin.php cross-site scripting 85407;Kasseler CMS admin.php SQL injection 85406;Choice Wireless Green Packet 4G WiMax Modem ajax.cgi command execution 85405;Choice Wireless Green Packet 4G WiMax Modem ajax.cgi information disclosure 85404;My quiz and poll extension for TYPO3 unspecified cross-site scripting 85403;Symantec Security Information Manager information disclosure 85402;Symantec Security Information Manager cross-site scripting 85401;Symantec Security Information Manager SQL injection 85400;Winamp gen_ff.dll denial of service 85399;Winamp gen_jumpex.dll and ml_local.dll buffer overflow 85398;Bifrost string buffer overflow 85397;AVS Media Player .ac3 denial of service 85396;GLPI ticket.form.php code execution 85395;Category Grid View Gallery plugin for WordPress CatGridPost.php cross-site scripting 85394;WP Feed plugin for WordPress news_dt.php SQL injection 85393;Link Farm Evolution zeroclipboard.swf cross-site scripting 85392;Nameko Webmail nameko.php cross-site scripting 85391;WP Private Messages plugin for WordPress profile.php SQL injection 85390;WordPress moxieplayer.swf spoofing 85389;MachForm Form Maker 2 view.php cross-site scripting 85388;MachForm Form Maker 2 view.php SQL injection 85387;TinyMCE moxieplayer.swf content spoofing 85386;MachForm Form Maker 2 view.php file upload 85385;FileCOPA HTTP denial of service 85384;Kingsoft Spreadsheets multiple buffer overflow 85383;Sitemap Generator multiple cross-site scripting 85382;Multiple Alcatel-Lucent OmniTouch Products MyTeamWork services cross-site scripting 85381;OpenVZ kernel IP_RETOPTS socket denial of service 85380;Salt ext_pillar command execution 85379;Salt gen_keys() information disclosure 85378;Salt Minion ID security bypass 85377;libvirt libvirtd virConnectListAllInterfaces denial of service 85376;Gallery multiple unspecified 85375;AjaXplorer multiple unspecified 85374;Top Games Script play.php SQL injection 85373;Salt ext_pillar command execution 85372;Salt RSA keys brute force 85371;Salt minion security bypass 85370;GNU ZRTP CVE-2013-2223 information disclosure 85369;GNU ZRTP CVE-2013-2222 buffer overflow 85368;GNU ZRTP CVE-2013-2221 buffer overflow 85366;IBM AIX tftp client file overwrite 85365;js-yaml CVE-2013-4660 code execution 85364;WordPress multiple SWFUpload cross site scripting 85363;WordPress TinyMCE content spoofing 85362;WordPress file upload path disclosure 85361;WordPress information disclosure 85360;WordPress multiple cross-site scripting 85358;Wordpress unspecified cross-site request forgery 85357;Multiple HP products CVE-2013-2341 code execution 85356;Multiple HP products CVE-2013-2340 code execution 85355;HP LeftHand Virtual SAN Appliance code execution 85354;Xorbin Digital Flash Clock plugin for WordPress xorDigitalClock.swf cross-site scripting 85353;Xorbin Analog Flash Clock plugin for WordPress xorAnalogClock.swf cross-site scripting 85352;EC-CUBE LC_Page_ResizeImage.php directory traversal 85351;EC-CUBE SC_CheckError.php and SC_FormParam.php scripts code execution 85350;EC-CUBE LC_Page_Products_List.php cross-site scripting 85349;EC-CUBE RecommendSearch cross-site scripting 85348;YOPmail email-anonyme.php and cr.inc.php session hijacking 85347;EC-CUBE SC_CheckError.php and SC_FormParam.php scripts directory traversal 85346;YOPmail multiple cross-site scripting 85345;YOPmail cr.php response splitting 85344;Atomy Maxsite CMS index.php file upload 85343;Fortinet FortiGate shutdown page cross-site request forgery 85342;ZamFoo date parameter command execution 85341;KENT-WEB CLIP-MAIL unspecified cross-site scripting 85340;KENT-WEB POST-MAIL unspecified cross-site scripting 85339;Juniper Junos J-Web command execution 85338;Juniper Junos ARP denial of service 85337;Juniper Junos SRX firewall denial of service 85336;Juniper Junos GRE denial of service 85335;Juniper Junos IPv6 denial of service 85334;Juniper Junos Ethernet denial of service 85333;Juniper Junos SIP ALG denial of service 85332;AI-Bolit information disclosure 85331;Red Hat nfs-utils package spoofing 85330;Phasefale Controls JouleTemp comment.html cross-site scripting 85329;Phasefale Controls JouleTemp security bypass 85328;Phasefale Controls JouleTemp information disclosure 85327;HP StoreOnce Backup Systems security bypass 85326;Apache Santuario XML Security for C++ buffer overflow 85325;Xerox WorkCentre and Xerox ColorQube multiple unspecified 85324;Ruby SSL spoofing 85323;Apache Santuario XML Security for Java spoofing 85322;Foreman code execution 85321;Foreman security bypass 85320;Sophos UTM denial of service 85319;Apache Qpid Python client SSL spoofing 85318;C.P.Sub check.php security bypass 85317;Xen page reference counting denial of service 85316;PCMan FTP Server directory traversal 85315;PCMan FTP server USER command buffer overflow 85314;PCMan FTP server password denial of service 85313;WHMCS Billing module for SolusVM multiple unspecified 85312;WHMCS clientarea.php cross-site request forgery 85311;InstantCMS index.php code execution 85310;XOWA unspecified cross-site scripting 85309;eFile Wifi Manager mobile application for iPad and iPhone index module cross-site scripting 85308;eFile Wifi Manager mobile application for iPad and iPhone upload file module file upload 85307;Baruwa Admin Edit/Delete User Pages information disclosure 85306;eFile Wifi Manager mobile application for iPad and iPhone upload file module file include 85305;Barracuda CudaTel Communication Server sliplist and list modules cross-site scripting 85304;Zenoss test_datasource command execution 85303;Zenoss unspecified cross-site scripting 85302;Multiple plugins for Plone pluggable authentication service cross-site request forgery 85301;Mobile USB Drive HD application for iPhone File Upload module file upload 85300;Xaraya index.php cross-site scripting 85299;Xopie Virtual Shop searchBoxSubmit function cross-site scripting 85298;Python rrdtool module denial of service 85296;Multiple Sprite Software products for LG Android devices privilege escalation 85295;Cisco Content Security Management cross-site scripting 85294;Cisco Unified Communications Manager cross-site request forgery 85293;Cisco Prime Central for Hosted Collaboration Solution Assurance information disclosure 85292;Oracle VirtualBox tracepath denial of service 85291;Motion multiple cross-site request forgery 85290;Motion process_id_file cross site scripting 85289;Motion command line buffer overflow 85288;Telnet-Ftp Service Server directory traversal 85287;Fast Permissions Administration module for Drupal user access security bypass 85286;AudioCoder .lst buffer overflow 85285;Cisco Web Security Appliance CVE-2013-3386 denial of service 85284;Cisco Web Security Appliance CVE-2013-3385 denial of service 85283;Cisco Web Security Appliance CVE-2013-3384 command execution 85282;Cisco Web Security Appliance command execution 85281;Cisco Adaptive Security Appliances CVE-2013-3382 denial of service 85280;ZPanel zsudo binary privilege escalation 85279;PHP Charts index.php type parameter code execution 85278;IceWarp Mail Server information disclosure 85277;IceWarp Mail Server index.html cross-site scripting 85276;Cisco Jabber for Windows denial of service 85272;Mozilla Firefox CVE-2013-1700 privilege escalation 85271;Mozilla Firefox CVE-2013-1699 spoofing 85269;Mozilla Firefox CVE-2013-1698 spoofing 85267;Mozilla Firefox and Thunderbird CVE-2013-1697 privilege escalation 85265;Mozilla Firefox CVE-2013-1696 clickjacking 85264;Mozilla Firefox CVE-2013-1695 security bypass 85263;Mozilla Firefox and Thunderbird CVE-2013-1694 code execution 85262;Mozilla Firefox and Thunderbird CVE-2013-1693 information disclosure 85261;Mozilla Firefox and Thunderbird cross-site request forgery 85260;IBM Java CVE-2013-4002 denial of service 85259;Mozilla Firefox and Thunderbird CVE-2013-1690 denial of service 85258;Mozilla Firefox CVE-2013-1688 code execution 85257;Mozilla Firefox and Thunderbird CVE-2013-1687 privilege escalation 85256;Mozilla Firefox and Thunderbird CVE-2013-1685 code execution 85255;Mozilla Firefox and Thunderbird CVE-2013-1685 code execution 85254;Mozilla Firefox and Thunderbird CVE-2013-1684 code execution 85253;IBM Social Media Analytics Platform cross-site scripting 85252;Magnolia CMS multiple security bypass 85251;Baby FTP Server USER PASS denial of service 85250;FtpLocate fsite parameter cross-site scripting 85249;ASUS RT-N66U AiCloud login page directory traversal 85248;Barnraiser Prairie get_file.php directory traversal 85245;Microsoft Windows Knowledge Base Article 2848295 update is not installed 85244;Microsoft Windows Knowledge Base Article 2847927 update is not installed 85243;Microsoft Windows Knowledge Base Article 2861561 update is not installed 85242;Microsoft .NET Framework and Microsoft Silverlight privilege escalation 85241;Microsoft .NET Framework and Microsoft Silverlight code execution 85240;Microsoft .NET Framework and Microsoft Silverlight code execution 85239;Microsoft .NET Framework and Microsoft Silverlight privilege escalation 85238;Microsoft .NET Framework and Microsoft Silverlight privilege escalation 85237;Microsoft .NET Framework and Microsoft Silverlight code execution 85236;Microsoft Windows Knowledge Base Article 2850851 update is not installed 85234;Microsoft Windows privilege escalation 85233;Microsoft Windows denial of service 85232;Microsoft Windows privilege escalation 85231;Microsoft Windows TrueType font file code execution 85230;Microsoft Windows privilege escalation 85229;Microsoft Windows privilege escalation 85228;Microsoft Windows privilege escalation 85227;Microsoft Windows Knowledge Base Article 2847883 update is not installed 85226;Microsoft Windows Media Format Runtime code execution 85224;Microsoft Windows DefenderCVE-2013-3154 privilege escalation 85223;Microsoft Windows Knowledge Base Article 2846071 update is not installed 85222;Microsoft Internet Explorer Shift JIS information disclosure 85221;Microsoft Internet Explorer CVE-2013-3164 code execution 85220;Microsoft Internet Explorer CVE-2013-3163 code execution 85219;Microsoft Internet Explorer CVE-2013-3162 code execution 85218;Microsoft Internet Explorer CVE-2013-3161 code execution 85217;Microsoft Internet Explorer CVE-2013-3153 code execution 85216;Microsoft Internet Explorer CVE-2013-3152 code execution 85215;Microsoft Internet Explorer CVE-2013-3151 code execution 85214;Microsoft Internet Explorer CVE-2013-3150 code execution 85213;Microsoft Internet Explorer CVE-2013-3149 code execution 85212;Microsoft Internet Explorer CVE-2013-3148 code execution 85211;Microsoft Internet Explorer CVE-2013-3147 code execution 85210;Microsoft Internet Explorer CVE-2013-3146 code execution 85209;Microsoft Internet Explorer CVE-2013-3145 code execution 85208;Microsoft Internet Explorer CVE-2013-3144 code execution 85207;Microsoft Internet Explorer CVE-2013-3143 code execution 85206;Microsoft Internet Explorer CVE-2013-3115 code execution 85205;Microsoft Windows Knowledge Base Article 2845187 update is not installed 85204;Microsoft DirectShow code execution 85203;Slash WP theme for WordPress jwplayer.swf spoofing 85202;Slash WP theme for WordPress Jplayer.swf cross-site scripting 85201;Slash WP theme for WordPress index.php path disclosure 85200;Prestige Software CMS download.php file disclosure 85199;aSc TimeTables Add Subject buffer overflow 85198;Cyber Kendra Search Bar script cross-site scripting 85197;Review Board users full name cross-site scripting 85196;Mozilla Firefox and Thunderbird CVE-2013-1683 code execution 85195;Xen CVE-2013-2195 privilege escalation 85194;Mozilla Firefox and Thunderbird CVE-2013-1682 code execution 85193;HP Smart Zero Client unauthorized access 85192;HP NonStop Servers security bypass 85191;HP NonStop Servers information disclosure 85190;Samsung Galaxy S4 spoofing 85189;Mozilla Firefox document.body.innerHTML denial of service 85188;Seowonintech Routers directory traversal 85187;Cisco Linksys X3000 Router apply.cgi command execution 85186;Cisco Linksys X3000 Router apply.cgi cross-site scripting 85185;Podhawk uploadify.php file upload 85184;Elemata CMS id parameter Sql injection 85183;ClientExec index.php information disclosure 85182;ClientExec index.php SQL injection 85181;ClientExec order.php cross-site scripting 85180;cURL/libcURL curl_easy_unescape() function buffer overflow 85179;AudioCoder .m3u buffer overflow 85178;Collabtive manageuser.php SQL injection 85177;PEiD .exe file code execution 85176;MonkeyCMS index.php command execution 85175;MonkeyCMS multiple SQL injection 85174;MonkeyCMS phpinfo.php and database.php path disclosure 85173;Adrenalin Player .asx file buffer overflow 85172;ZPanel htpasswd module command execution 85171;Multiple Huawei routers CVE-2012-4960 information disclosure 85170;Huawei UTPS buffer overflow 85169;Multiple Huawei AR routers CVE-2012-6569 buffer overflow 85168;Multiple Huawei AR routers buffer overflow 85167;Huawei AR routers CVE-2012-6571 session hijacking 85166;TRENDnet TE100-P1U security bypass 85165;Huawei Quidway Service Process Unit information disclosure 85164;Huawei viewpoint VP9610 and VP9620 session hijacking 85163;Huawei AR Series Routers CVE-2013-4630 buffer overflow 85162;Cisco WebEx Social cross-site request forgery 85161;PHP CVE-2013-4635 denial of service 85160;PHP denial of service 85159;dotCMS login cross site scripting 85157;WP Photo Album Plus plugin for WordPress admin.php edit_id parameter cross-site scripting 85155;Stream Video Player plugin for WordPress cross site request forgery 85154;Xen XenStore security bypass 85153;Huawei AR Series Routers buffer overflow 85152;GLPI multiple SQL injection 85149;Exploit Scanner plugin for WordPress exploit-scanner.php file upload 85148;Exploit Scanner plugin for WordPress backdoor security bypass 85147;Tridium NiagaraAX unspecified 85146;WP Maintenance Mode plugin for WordPress cross-site request forgery 85145;libguestfs inspect-fs.c denial of service 85144;Monkey HTTP Daemon dirlisting plugin filename parameter cross-site scripting 85143;Bluetooth Connect Chat iOS Application for iPad and iPhone multiple modules denial of service 85142;Bluetooth Connect Chat iOS Application for iPad and iPhone message parameter cross-site scripting 85141;RokDownloads component for Joomla! Post.php file upload 85140;GLPI multiple file include 85139;OpenStack python-keystoneclient memcache signing/encryption security bypass 85138;Monkey HTTP Daemon auth.c security bypass 85137;File manager and Image manager plugins for TinyMCE index.html file upload 85136;File manager and Image manager plugins for TinyMCE index.html security bypass 85135;Login Security module for Drupal soft blocking security bypass 85134;Login Security module for Drupal delay feature denial of service 85133;Microsoft Outlook phishing 85132;Linux Kernel CVE-2013-3237 information disclosure 85131;Linux Kernel CVE-2012-6543 information disclosure 85130;X.Org XDM denial of service 85129;python-bugzilla CVE-2013-2191 spoofing 85128;Phusion Passenger Gem for Ruby symlink 85127;Cisco libsrtp denial of service 85126;VLC Media Player multiple unspecified 85125;Monkey HTTP Daemon CVE-2013-2163 denial of service 85124;3G Mobile Hotspot feature on HTC Droid Incredible password security bypass 85123;OTRS ticket watch mechanism information disclosure 85122;Monkey HTTP Daemon CVE-2013-2183 security bypass 85121;Movable Type comment_state parameter security bypass 85120;ABB DataManager National Instruments multiple ActiveX controls code execution 85119;Multiple Hitachi Command Suite Products unspecified cross-site scripting 85118;MusicBee .m3u file denial of service 85117;imacs CMS mng.php file upload 85116;et-chat AdminInsertSmilies cookie file upload 85115;et-chat AdminRegUserEdit cookie privilege escalation 85114;Cpanel Xtra plugin for WHMXtra unspecified security bypass 85113;TP-Link Print Server TL PS110U telnet service information disclosure 85112;Dell iDRAC6 IPMI connections denial of service 85111;Apple iOS unauthorized access 85110;JustSystems Ichitaro code execution 85109;FFmpeg jpeg2000_read_main_headers() code execution 85108;FFmpeg JPEG 2000 image decoder code execution 85107;FFmpeg get_qcc() code execution 85106;FFmpeg get_siz() denial of service 85105;FFmpeg ff_jpeg2000_init_component() code execution 85104;FFmpeg smvjpeg_decode_init() code execution 85103;FFmpeg tiff_unpack_strip() code execution 85102;Ffmpeg smvjpeg_decode_frame() denial of service 85101;FFmpeg get_cod() code execution 85100;FFmpeg jpeg2000_decode_tile() denial of servcie 85099;Avira AntiVir CVE-2013-4620 denial of service 85098;Cisco TelePresence CVE-2013-3379 unauthorized access 85097;Cisco TelePresence System denial of service 85096;Cisco TelePresence CVE-2013-3377 denial of service 85095;Google Android directory traversal 85094;Fortinet FortiOS security bypass 85093;OpenStack Swift security bypass 85092;Oracle Solaris symlink 85091;Bloofox CMS index.php file upload 85090;Joomla JCryptCipherSimple information disclosure 85089;FreeBSD privilege escalation 85087;Multiple Canon printers denial of service 85086;Multiple Canon printers CVE-2013-4614 information disclosure 85085;Multiple Canon Printers security bypass 85084;Leaflet Maps Marker plugin for WordPress mapsmarker tag SQL injection 85083;Symantec Endpoint Protection Manager buffer overflow 85082;Google Chrome clickjacking 85081;Monkey HTTP Daemon security bypass 85080;Puppet code execution 85079;TinyBrowser edit.php cross-site scripting 85078;TinyBrowser tinybrowser.php cross-site scripting 85077;TinyBrowser tinybrowser.php information disclosure 85076;TinyBrowser edit.php information disclosure 85075;TinyBrowser edit.php and tinybrowser.php scripts information disclosure 85074;TaxiMonger application for Android Registration module cross-site scripting 85073;Sharetronix email form cross-site scripting 85072;Facebook Mobile web application appreg.php open redirection 85071;ClipShare multiple scripts SQL injection 85070;WHM editfilter.html cross-site scripting 85069;Intel 82574L Gigabit Ethernet Controller 32 hex, 33 hex, or 34 hex byte values denial of service 85068;Sybase EAServer unspecified command execution 85067;Sybase EAServer unspecified information disclosure 85066;Sybase EAServer unspecified security bypass 85065;CHICKEN .csirc file code execution 85064;CHICKEN utils module command execution 85063;Siemens COMOS CVE-2013-3927 security bypass 85062;Oracle Java SE Java Runtime Environment 2D unspecified 85061;Oracle Java SE Java Runtime Environment Networking unspecified 85060;Oracle Java SE Java Runtime Environment Libraries information disclosure 85059;Oracle Java SE Java Runtime Environment Serviceability information disclosure 85058;Oracle Java SE Java Runtime Environment Serialization information disclosure 85057;Oracle Java SE Java Runtime Environment Serialization denial of service 85056;Oracle Java SE Java Runtime Environment Networking information disclosure 85055;Oracle Java SE Java Runtime Environment Libraries information disclosure 85054;Oracle Java SE Java Runtime Environment Libraries information disclosure 85053;Oracle Java SE Java Runtime Environment JMX unspecified 85052;Oracle Java SE Java Runtime Environment JMX unspecified 85051;Oracle Java SE Java Runtime Environment Deployment unspecified 85050;Oracle Java SE Java Runtime Environment Deployment unspecified 85049;Oracle Java SE Java Runtime Environment Deployment information disclosure 85048;Oracle Java SE Java Runtime Environment CORBA information disclosure 85047;Oracle Java SE Java Runtime Environment AWT denial of service 85046;Oracle Java SE Java Runtime Environment Libraries unspecified 85045;Oracle Java SE Java Runtime Environment JDBC unspecified 85044;Oracle Java SE Java Runtime Environment Libraries unspecified 85043;Oracle Java SE Java Runtime Environment Install privilege escalation 85042;Oracle Java SE Java Runtime Environment Libraries unspecified 85041;Oracle Java SE Java Runtime Environment Deployment unpecified 85040;Oracle Java SE Java Runtime Environment Sound code execution 85039;Oracle Java SE Java Runtime Environment Hotspot denial of service 85038;Oracle Java SE Java Runtime Environment Serviceability code execution 85037;Oracle Java SE Java Runtime Environment Deployment code execution 85036;Oracle Java SE Java Runtime Environment AWT code execution 85035;Oracle Java SE Java Runtime Environment Deployment code execution 85034;Oracle Java SE Java Runtime Environment Deployment code execution 85033;Oracle Java SE Java Runtime Environment AWT code execution 85032;Oracle Java SE Java Runtime Environment 2D code execution 85031;Oracle Java SE Java Runtime Environment 2D code execution 85030;Oracle Java SE Java Runtime Environment 2D code execution 85029;Oracle Java SE Java Runtime Environment 2D code execution 85028;Oracle Java SE Java Runtime Environment 2D code execution 85027;Oracle Java SE Java Runtime Environment 2D code execution 85026;Oracle Java SE Java Runtime Environment 2D code execution 85025;Oracle Java SE Java Runtime Environment 2D code execution 85024;QueueMetrics tpf servlet AUTH_ parameter cross-site scripting 85023;QueueMetrics tpf servlet AUTH_ parameter cross-site scripting 85022;Cybozu Live for Android CVE-2013-3647 information disclosure 85021;Cybozu Live for Android CVE-2013-3646 code execution 85020;HAProxy denial of service 85019;Apache Santuario XML Security for C++ CVE-2013-2156 buffer overflow 85018;Apache Santuario XML Security for C++ CVE-2013-2155 denial of service 85017;Apache Santuario XML Security for C++ CVE-2013-2154 buffer overflow 85016;Apache Santuario XML Security for C++ CVE-2013-2153 spoofing 85015;Cisco ASA CX CVE-2013-1203 denial of service 85014;Ultimate Auction plugin for WordPress cross-site request forgery 85013;Fly-High CMS upload.php file upload 85012;NextGEN Gallery plugin for WordPress ngggallery.php file upload 85011;NextGEN Gallery plugin for WordPress swfupload.swf cross-site scripting 85010;Parallels Plesk Panel and Parallels Small Business Panel phppath code execution 85009;adb (Android Debug Bridge) backup and restore functionality directory traversal 85008;Simple File Manager (SFM) fm.php security bypass 85007;Havalite CMS upload.php file upload 85006;Adrenalin player .wax SEH buffer overflow 85005;Wi-Fi Spot Configuration Software for handsets Wi-Fi access points information disclosure 85004;Angel Browser application for Android WebView class information disclosure 85003;Galapagos Browser application for Android WebView class information disclosure 85002;SPBAS Business Automation index.php cross-site request forgery 85001;SPBAS Business Automation multiple cross-site scripting 85000;REDCap multiple cross-site scripting 84999;REDCap multiple unspecified 84998;REDCap CVE-2013-4610 Data Search utility unspecified 84997;REDCap Online Designer and Data Dictionary upload modules security bypass 84996;REDCap Graphical Data View and Descriptive Stats pages cross-site scripting 84995;REDCap Data Quality module command execution 84994;REDCap unspecified cross-site scripting 84993;REDCap label cross-site scripting 84992;REDCap unspecified cross-site scripting 84991;Siemens WinCC information disclosure 84990;Siemens WinCC security bypass 84989;Siemens WinCC SQL injection 84988;Linksys E1200 N300 Router cross-site scripting 84979;Siemens OpenScape Branch file disclosure 84978;Siemens OpenScape Branch command execution 84977;Siemens OpenScape Branch information disclosure 84976;Siemens OpenScape Branch cross-site scripting 84974;D-Bus denial of service 84970;OpenStack Keystone security bypass 84965;Microsoft Sharepoint Online cross site scripting 84964;RT::Extension::MobileUI information disclosure 84963;RT::Extension::MobileUI cross-site scripting 84962;Display Suite module for Drupal entity bundle labels cross-site scripting 84961;Orchard comments module cross-site scripting 84960;Easy LAN Folder Share string buffer overflow 84959;UK Cookie plugin for WordPress options.php cross-site request forgery 84958;LibrettoCMS PGRFileManager.php file upload 84957;Fail2ban multiple denial of service 84955;Linux Kernel CVE-2011-1585 security bypass 84954;Red Hat Enterprise Linux denial of service 84953;Linux Kernel CVE-2011-4098 denial of service 84952;Apache Tomcat CVE-2012-3544 denial of service 84951;Linux Kernel CVE-2013-2147 information disclosure 84950;Cisco Prime Infrastructure cross-site scripting 84949;Cisco Prime Central for Hosted Collaboration Solution cross-site scripting 84948;Cisco Video Surveillance Operations Manager open redirect 84947;Juniper Junos Pulse Secure Access Service spoofing 84946;Multiple Grandstream IP cameras backdoor 84945;Multiple Grandstream IP cameras cross-site request forgery 84944;Multiple Grandstream IP cameras cross-site scripting 84943;AXIS Media Control ActiveX control code execution 84942;TP-LINK TL-SC3171 IP camera security bypass 84941;VMware vCenter Chargeback Manager code execution 84940;TESO Web default.asp SQL injection 84939;Sami FTP Server RETR command denial of service 84938;Simple PHP Agenda eventid parameter SQL injection 84937;RuubikCMS multiple cross-site scripting 84936;mkCMS index.php code execution 84935;Boonex Dolphin categories.php cross-site request forgery 84934;AirLive IP camera string denial of service 84933;AirLive IP cameras plain text information disclosure 84932;AirLive IP cameras information disclosure 84931;AirLive IP cameras CVE-2013-3541 directory traversal 84930;AirLive IP cameras web interface cross-site request forgery 84929;KNet Web Server banned log parser denial of service 84928;Boonex Dolphin categories.php SQL injection 84927;230 CMS install.php code execution 84926;Synactis PDF In-The-Box ActiveX buffer overflow 84925;Samsung SHR Series IP cameras unspecified cross-site scripting 84924;Brickcom 100Ap series IP Cameras users.cgi cross-site request forgery 84923;Sony CH and DH series IP cameras Web interface cross-site request forgery 84922;Brickcom 100Ap series IP Cameras configfile.dump security bypass 84921;Mail Subscribe List plugin for WordPress index.php cross-site scripting 84920;Fobuc Guestbook index.php SQL injection 84919;FFmpeg process_frame_obj() function denial of service 84918;FFmpeg cdg_decode_frame() function denial of service 84917;FFmpeg gif_decode_frame() function denial of service 84916;Microsoft Internet Explorer ASLR information disclosure 84915;FFmpeg mm_decode_inter() function denial of service 84914;FFmpeg format_line() function denial of service 84913;FFmpeg unpack_rle() function denial of service 84912;IOServer DNP3 drivers denial of service 84911;NanoBB create_topic.php cross-site scripting 84910;NanoBB category.php and topic.php scripts SQL injection 84909;Pizza Hut Japan Official Order application for Android man-in-the-middle information disclosure 84905;WordPress class-phpass.php denial of service 84903;FlashPix plugin for IrfanView Fpx.dll integer overflow 84900;WinRadius Authentication denial of service 84899;Ubiquiti airCam RTSP Service buffer overflow 84898;MikroTik Syslog Server denial of service 84897;EC-CUBE session hijacking 84896;Module::Signature code execution 84895;Linux Kernel CVE-2013-2164 information disclosure 84894;Linux Kernel CVE-2013-2148 information disclosure 84893;Linux Kernel CVE-2013-2146 denial of service 84892;libimobiledevice userpref.c symlink 84891;Linux Kernel CVE-2013-2128 denial of service 84890;Cisco Secure Access Control System information disclosure 84889;Cisco Hosted Collaboration Mediation denial of service 84888;HP integrated Lights Out unauthorized access 84887;Paste Applet for KDE Plasma weak security 84886;HP Service Manager information disclosure 84885;HP Service Manager CVE-2013-2337 cross-site scripting 84884;Xen ELF privilege escalation 84883;Xen ELF privilege escalation 84882;Adobe Flash Player CVE-2013-3343 code execution 84880;WP-SendSMS plugin for WordPress admin.php cross-site scripting 84879;WP-SendSMS plugin for WordPress admin.php cross-site request forgery 84878;Resin Professional Web And Application Server file parameter information disclosure 84877;Monkey HTTPD null byte denial of service 84875;Resin Professional Web And Application Server index.php cross-site scripting 84874;ScriptCase scelta_categoria.php SQL injection 84873;Lokboard index_4.php code execution 84872;Ambience plugin for WordPress thumb.php cross-site scripting 84871;HP System Management Homepage command execution 84870;MaxForum index.php information disclosure 84869;MaxForum index.php language parameter file include 84868;Red Hat Enterprise Virtualization Manager privilege escalation 84867;MaxForum install.php and config.php code execution 84866;Red Hat Enterprise Virtualization Manager privilege escalation 84865;Linux Kernel CVE-20131943 privilege escalation 84864;Red Hat Enterprise Virtualization Hypervisor CVE-2013-0167 denial of service 84863;PHP Ticket System ticket page cross-site request forgery 84862;Network Weathermap 0.97C editor.php file include 84861;Red Hat Enterprise Virtualization Hypervisor denial of service 84860;Buffalo WZR-HP-G300NH2 apply.cgi cross-site request forgery 84859;concrete5 index.php multiple pararmeters cross-site scripting 84858;concrete5 index.php cross-site request forgery 84857;FairCom c-treeACE CVE-2013-0148 security bypass 84856;Dewafiles proses_edit_profile.php cross-site request forgery 84853;HP Insight Diagnostics file include 84852;HP Insight Diagnostics CVE-2013-3574 code execution 84851;HP Insight Diagnostics CVE-2013-3573 code execution 84846;Debian mysql-server package information disclosure 84843;ownCloud viewer.js cross-site scripting 84842;MobileIron Virtual Smartphone Platform privilege escalation 84838;ownCloud oc-dialogs.js cross-site scripting 84837;ZPanel InHTUsername parameter command execution 84836;Zoom Player BMP file buffer overflow 84835;Zoom Player BMP file buffer overflow 84834;FileMaker Pro and FileMaker Pro Advanced SSL server certificates spoofing 84833;FileMaker Pro and FileMaker Pro Advanced Instant Web Publish function cross-site scripting 84832;Quick TFTP Server Pro string denial of service 84831;ASUS RT-N56U Wireless Router apply.cgi command execution 84830;MovatwiTouch CVE-2013-2318 security bypass 84829;Wireshark CVE-2013-4083 denial of service 84828;Wireshark denial of service 84827;Wireshark CVE-2013-4081 denial of service 84826;Wireshark CVE-2013-4080 denial of service 84825;Wireshark CVE-2013-4079 denial of service 84824;Wireshark CVE-2013-4077 denial of service 84823;Wireshark CVE-2013-4078 denial of service 84822;Wireshark CVE-2013-4076 denial of service 84821;Wireshark CVE-2013-4075 denial of service 84820;Wireshark CVE-2013-4074 denial of service 84818;Linux Kernel CVE-2013-2851 format string 84817;Linux Kernel format string 84813;Apple iOS CVE-2013-3955 denial of service 84812;Apple Mac OS X CVE-2013-3954 denial of service 84811;Apple Mac OS X CVE-2013-3953 information disclosure 84810;Apple Mac OS X CVE-2013-3952 security bypass 84809;Apple iOS and Mac OS X security bypass 84808;Apple iOS buffer overflow 84807;Apple Mac OS X security bypass 84806;Apple iOS security bypass 84805;PHP buffer overflow 84804;Linux Kernel CVE-2013-2140 security bypass 84803;aCMS index.html file upload 84802;aCMS index.html security bypass 84801;Habbomobile / Sulake multiple SQL injection 84800;Dotclear CMS user.php and preferences.php cross-site scripting 84799;Croogo CMS multiple cross-site scripting 84798;Cuppa CMS alertConfigField.php file include 84797;CMS Gratis Indonesia config.php code execution 84796;RuubikCMS folder parameter directory traversal 84795;Apple WebKit CVE-2013-1023 code execution 84794;Apple WebKit CVE-2013-1013 security bypass 84793;Apple WebKit CVE-2013-1012 cross-site scripting 84792;Apple Safari CVE-2013-1009 code execution 84791;Services module for Drupal unspecified cross-site request forgery 84790;Siren format_write_field() function buffer overflow 84789;Simple Paypal Shopping Cart plugin for WordPress unspecified cross-site request forgery 84788;gpEasy CMS file upload function file upload 84787;Pixelpost index.php multiple parameters cross-site scripting 84786;3Com NBX VxWorks WDB debug service (wdbrpc) information disclosure 84785;Napata CMS install.php code execution 84783;Apple Mac OS X CVE-2013-1024 code execution 84782;Apple Mac OS X CVE-2013-0990 security bypass 84781;Apple Mac OS X CVE-2013-0985 security bypass 84780;Apple Mac OS X CVE-2013-0984 buffer overflow 84779;Apple Mac OS X CVE-2013-0983 code execution 84778;Apple Mac OS X CVE-2013-0982 security bypass 84777;Apple Mac OS X CVE-2013-0975 buffer overflow 84776;Plone unspecified vulnerability 84775;Plone unspecified code execution 84774;Plone unspecified security bypass 84772;QNAP VioStor NVR and QNAP NAS code execution 84771;QNAP VioStor NVR and QNAP NAS security bypass 84770;QNAP VioStor NVR and QNAP NAS cross-site request forgery 84767;ISC BIND denial of service 84766;Cisco WebEx Meetings Server information disclosure 84764;JBoss AS administration information disclosure 84763;Apache Struts CVE-2013-2135 security bypass 84762;Apache Struts CVE-2013-2134 security bypass 84761;XPIENT IRIS cash drawer security bypass 84760;Parallels Plesk Panel unspecified code execution 84759;PeStudio peparser.dll denial of service 84758;Exim sender_address parameter command execution 84757;SweetRice index.php cross-site scripting 84756;Open-Xchange Server And OX App Suite multiple cross-site scripting 84755;Monkey HTTP Daemon mk_request_header_process function buffer overflow 84754;Google Chrome CVE-2013-2865 unspecified 84753;Google Chrome CVE-2013-2864 denial of service 84752;Google Chrome CVE-2013-2863 code execution 84751;Google Chrome CVE-2013-2862 denial of service 84750;Google Chrome CVE-2013-2861 denial of service 84749;Google Chrome CVE-2013-2860 denial of service 84748;Google Chrome security bypass 84747;Google Chrome CVE-2013-2858 denial of service 84746;Google Chrome CVE-2013-2857 denial of service 84745;Google Chrome CVE-2013-2856 denial of service 84744;Google Chrome CVE-2013-2855 denial of service 84743;Google Chrome CVE-2013-2854 denial of service 84742;HP Data Protector code execution 84741;HP Data Protector code execution 84740;HP Data Protector code execution 84739;HP Data Protector code execution 84738;HP Data Protector code execution 84737;HP Data Protector code execution 84736;HP Data Protector code execution 84735;HP Data Protector code execution 84734;HP Data Protector code execution 84733;HP Data Protector code execution 84732;HP Data Protector code execution 84731;HP Data Protector code execution 84730;Novell ZENworks Configuration Managemen CVE-2013-1097 cross-site scripting 84729;Novell ZENworks Configuration Management CVE-2013-1094 cross-site scripting 84728;Novell ZENworks Configuration Management CVE-2013-1095 cross-site scripting 84727;Novell ZENworks Configuration Management open redirect 84726;Linux Kernel information disclosure 84725;Horde Application Framework unspecified cross-site scripting 84723;Google SketchUp CVE-2013-3664 buffer overflow 84721;Google SketchUp CVE-2013-3663 buffer overflow 84720;Google SketchUp CVE-2013-3662 code execution 84719;Apache Subversion CVE-2013-2088 command execution 84718;Apache Subversion CVE-2013-2112 denial of service 84717;Apache Subversion CVE-2013-1968 denial of service 84716;Linux Kernel buffer overflow 84715;Oracle Javadoc HTML frame injection 84714;GnuTLS denial of service 84713;Cisco TelePresence System denial of service 84712;Cisco NX-OS denial of service 84711;Cisco NX-OS spoofing 84710;Cisco NX-OS security bypass 84707;IBM Security AppScan Enterprise CVE-2013-0531 weak security 84706;Seowonintech system_config.cgi file disclosure 84705;Xen xrstor information disclosure 84704;Xen xrstor denial of service 84703;Xen emulate_privileged_op denial of service 84702;Content Slide plugin for WordPress HTTP request cross-site request forgery 84701;Mesa brw_fs.cpp buffer overflow 84700;qTranslate plugin for WordPress HTTP request cross-site request forgery 84699;PyMongo get_value() denial of service 84698;Boltwire index.php cross-site scripting 84697;Cisco NX-OS denial of service 84696;Gallery Uploadify and flowplayer cross-site scripting 84695;Nuance PDF Reader pdfcore8.dll buffer overflow 84694;underConstruction plugin for WordPress unspecified cross-site request forgery 84693;Cisco NX-OS security bypass 84691;Microsoft Internet Explorer code execution 84690;Microsoft Internet Explorer code execution 84687;Multishop extension for TYPO3 unspecified SQL injection 84686;PRTG Network Monitor login.htm cross-site scripting 84685;Telaen webroot leak path disclosure 84684;Telaen index.php cross-site scripting 84683;Telaen redir.php open redirection 84682;Scriptalicious Pro URL cross-site scripting 84681;NetGear WPN824v3 config file information disclosure 84680;Powermail extension for TYPO3 CAPTCHA security bypass 84679;DS3 Authentication Server ErrorViewer.jsp security bypass 84678;DS3 Authentication Server TestDRConnection.jsp path disclosure 84677;Imperva SecureSphere Operations Manager Action Set command execution 84676;Imperva SecureSphere Operations Manager settings.html file upload 84675;DS3 Authentication Server TestTelnetConnection.jsp command execution 84674;Accessible browse results for indexed search (accessible_is_browse_results) extension for TYPO3 unspecified cross-site scripting 84673;Library for Frontend plugins (sg_zfelib) extension for TYPO3 unspecified information disclosure 84672;Library for Frontend plugins (sg_zfelib) extension for TYPO3 unspecified privilege escalation 84671;Library for Frontend plugins (sg_zfelib) extension for TYPO3 unspecified code execution 84670;Maag Form Captcha extension for TYPO3 unspecified open redirect 84669;Library for Frontend plugins (sg_zlib) extension for TYPO3 unspecified information disclosure 84668;Imperva SecureSphere Operations Manager filePath parameter path disclosure 84667;Library for Frontend plugins (sg_zlib) extension for TYPO3 unspecified privilege escalation 84666;Imperva SecureSphere Operations Manager secsphLogin.jsp information disclosure 84665;Library for Frontend plugins (sg_zlib) extension for TYPO3 unspecified code execution 84664;Imperva SecureSphere Operations Manager login page security bypass 84663;NetGear DGN1000 and NetGear DGN2200 command execution 84662;NetGear DGN1000 and NetGear DGN2200 security bypass 84661;meta_feedit extension for TYPO3 unspecified SQL injection 84660;TEQneers SEO Enhancements extension for TYPO3 unspecified cross-site request forgery 84659;jQuery Autocomplete for indexed_search extension for TYPO3 unspecified SQL injection 84658;SB Folderdownload extension for TYPO3 unspecified information disclosure 84657;IBM AIX inet denial of service 84656;Hindi Browser application for Android IFRAME element denial of service 84655;Elastix url parameter cross-site scripting 84654;PhpTax index.php code execution 84653;HtmlCommentBox page parameter cross-site scripting 84652;BOINC Manager string SEH buffer overflow 84651;HtmlCommentBox comment field cross-site scripting 84650;PHD Help Desk multiple scripts cross-site scripting 84649;PHD Help Desk multiple SQL injection 84648;php4dvd config.php code execution 84647;telepathy-gabble TLS security bypass 84644;Barracuda SSL VPN launchApplication.do open redirect 84643;XnView xnview.exe XCF file buffer overflow 84642;XnView xnwiew.exe RLE layer XCF file buffer overflow 84641;Lianja SQL Server db_netserver process buffer overflow 84640;PloneFormGen unspecified code execution 84639;PloneFormGen forms with custom script adapters security bypass 84638;Splunk unspecified cross-site scripting 84637;Xataface -template parameter file disclosure 84636;Artweaver JPG image files buffer overflow 84634;aCMS assets page information disclosure 84633;aCMS flv_player.swf cross-site scripting 84632;aCMS flv_player.swf spoofing 84631;aCMS ZeroClipboard10.swf and tagcloud.swf cross-site scripting 84630;Edit Limit module for Drupal comments security bypass 84629;Node access user reference module for Drupal user reference field security bypass 84628;Webform module for Drupal components label cross-site scripting 84627;ADIF Log Search Widget plugin for WordPress call parameter cross-site scripting 84626;RUCKUS multiple products security bypass 84625;Logic Print PDF In-The-Box dll buffer overflow 84624;IntraSrv Simple Web Server seh code execution 84623;Phusion Passenger gem for Ruby with nginx configuration insecure permissions 84621;Microsoft Windows Knowledge Base Article 2845690 update is not installed 84620;Microsoft Windows kernel denial of service 84619;Microsoft Windows Knowledge Base Article 2839894 update is not installed 84618;Microsoft Windows Print Spooler privilege escalation 84617;Microsoft Windows Knowledge Base Article 2839571 update is not installed 84616;Microsoft Office code execution 84615;Microsoft Windows Knowledge Base Article 2839229 update is not installed 84614;Microsoft Windows kernel information disclosure 84613;Microsoft Windows Knowledge Base Article 2838727 update is not installed 84612;Microsoft Internet Explorer code execution 84611;Microsoft Internet Explorer code execution 84610;Microsoft Internet Explorer code execution 84609;Microsoft Internet Explorer code execution 84608;Microsoft Internet Explorer code execution 84607;Microsoft Internet Explorer code execution 84606;Microsoft Internet Explorer code execution 84605;Microsoft Internet Explorer code execution 84604;Microsoft Internet Explorer code execution 84603;Microsoft Internet Explorer code execution 84602;Microsoft Internet Explorer code execution 84601;Microsoft Internet Explorer code execution 84599;Microsoft Internet Explorer code execution 84598;Microsoft Internet Explorer code execution 84597;Microsoft Internet Explorer code execution 84596;Microsoft Internet Explorer code execution 84595;Microsoft Internet Explorer code execution 84594;IBM WebSphere MQ CHLAUTH rule bypass 84590;MayGion IP Camera httplib buffer overflow 84589;MayGion IP Camera httplib component directory traversal 84588;ZNC editnetwork, editchan, addchan and delchan page requests denial of service 84587;Sleipnir Mobile for Android unspecified address bar spoofing 84586;Monkey HTTPD null byte denial of service 84585;socat file descriptor leak denial of service 84584;YeaLink IP Phone SIP account security bypass 84583;Code::Blocks .txt denial of service 84582;TP-LINK TL-WR842ND multiple SSIDs directory traversal 84581;Novell Client for Windows NWFS.SYS buffer overflow 84580;Novell Client for Windows NICM.SYS privilege escalation 84579;OpenStack Keystone security bypass 84578;RSA Authentication Manager information disclosure 84577;Apache Tomcat security bypass 84576;Apache Tomcat symlink 84575;JBoss Enterprise Application Platform information disclosure 84574;TP-Link IP camera command execution 84573;TP-Link IP camera default account 84572;LG Optimus G E973 command execution 84571;Microsoft Windows denial of service 84570;Zavio IP Cameras security bypass 84569;Zavio IP Cameras command execution 84568;Zavio IP Cameras default account 84567;Zavio IP Cameras command execution 84566;Image slider with description plugin for WordPress unspecified 84565;User Role Editor plugin for WordPress users.php cross-site request forgery 84564;IBM WebSphere MQ mqm buffer overflow 84563;Export To Text plugin for WordPress download parameter file include 84562;WP CleanFix plugin for WordPress wpCleanFixAjax.php cross-site request forgery 84561;cgit url parameter directory traversal 84560;EELV Newsletter plugin for WordPress lettreinfo.php cross-site scripting 84559;Matterdaddy Market action.php SQL injection 84558;Matterdaddy Market controller.php file upload 84557;Matterdaddy Market index.php cross-site request forgery 84556;SAS Integration Technologies Client RetrieveBinaryFile() buffer overflow 84555;Frontier Post plugin for WordPress my-post page security bypass 84554;ERDAS ER Viewer rf_report_error() function buffer overflow 84553;GRAND FlAGallery plugin for WordPress admin.php cross-site scripting 84552;vBulletin index.php SQL injection 84551;AVE.CMS index.php SQL injection 84550;Vanilla Forums flagging function cross-site scripting 84549;Vanilla Forums index.php information disclosure 84548;Barracuda SSL VPN open redirection 84547;HP LaserJet Pro P1606dn security bypass 84546;Microsoft Windows Media Player .wav denial of service 84545;Nitro Pro and Nitro Reader code execution 84544;ModSecurity denial of service 84543;Apache Struts CVE-2013-2115 security bypass 84542;Apache Struts CVE-2013-1966 security bypass 84541;Yahoo! Browser for Android spoofing 84540;MICROSYS PROMOTIC directory traversal 84539;MICROSYS PROMOTIC CVE-2011-4519 denial of service 84538;MICROSYS PROMOTIC CVE-2011-4520 denial of service 84537;LibRaw exposure buffer overflow 84536;LibRaw Foveon code execution 84535;Octupussy security bypass 84534;SPIP security bypass 84533;NetIQ Access Manager Identity Server cross-site scripting 84532;Siemens Scalance X-200 Series Switches security bypass 84531;Siemens Scalance X-200 Series Switches privilege escalation 84530;Siemens Solid Edge ST5 ActiveX control code execution 84529;Siemens Solid Edge ST5 WebPartHelper ActiveX control command execution 84528;Hitachi JP1/Integrated Management TELstaff Alarm View command execution 84527;MediaWiki ApiUpload.php file upload 84524;I Love It plugin for WordPress index.php path disclosure 84523;I Love It plugin for WordPress video-js.swf and player.swf files cross-site scripting 84522;Cisco WebEx for iOS spoofing 84521;Linux Kernel buffer overflow 84520;X.Org libdmx buffer overflow 84519;X.Org libxcb buffer overflow 84518;X.Org libFS buffer overflow 84517;X.Org libXt CVE-2013-2005 buffer overflow 84516;X.Org libXt CVE-2013-2002 buffer overflow 84515;X.Org libXtst buffer overflow 84514;X.Org libXxf86vm buffer overflow 84513;X.Org libXxf86dga CVE-2013-2000 buffer overflow 84512;X.Org libXxf86dga CVE-2013-1991 buffer overflow 84511;X.Org libXvMC CVE-2013-1999 buffer overflow 84510;X.Org libXvMC CVE-2013-1990 buffer overflow 84509;X.Org libXv CVE-2013-2066 buffer overflow 84508;X.Org libXv CVE-2013-1989 buffer overflow 84507;X.Org libXRes buffer overflow 84506;X.Org libXrender buffer overflow 84505;X.Org libXrandr buffer overflow 84504;X.Org libXp buffer overflow 84503;X.Org libXinerama buffer overflow 84502;X.Org libXi CVE-2013-1998 buffer overflow 84501;X.Org libXi CVE-2013-1995 buffer overflow 84500;X.Org libXi CVE-2013-1984 buffer overflow 84499;X.Org libXfixes buffer overflow 84498;X.org libXext buffer overflow 84497;X.org libXcursor buffer overflow 84496;X.Org libX11 CVE-2013-2004 buffer overflow 84495;X.Org libX11 CVE-2013-1997 buffer overflow 84494;X.Org libX11 buffer overflow 84493;Mesa buffer overflow 84492;Openchrome buffer overflow 84491;Cisco IOS XR Software denial of service 84489;Weyal CMS fullstory.php and countrys.php SQL injection 84488;Red Hat livecd-tools rootpw security bypass 84487;EC-CUBE management screen security bypass 84486;EC-CUBE unspecified cross-site scripting 84485;OTRS and OTRS ITSM ticket split mechanism information disclsoure 84484;EC-CUBE Password Reminder function information disclosure 84483;IDA Pro btree database engine unspecified 84482;IDAPython plugin for IDA Pro scripts code execution 84481;EC-CUBE session hijacking 84480;IDA Pro qrealloc() and qrealloc_or_throw() unspecified 84479;Red Hat Certificate System view certificates denial of service 84478;IDA Pro WinDbg debugger module IDB file code execution 84477;Red Hat Certificate System tus/ or /tus/tus/ cross-site scripting 84476;Best Practical Solutions RT security bypass 84475;Best Practical Solutions RT information disclosure 84474;Best Practical Solutions RT header injection 84473;Best Practical Solutions RT header injection 84472;Best Practical Solutions RT security bypass 84471;Best Practical Solutions RT security bypass 84470;Best Practical Solutions RT cross-site scripting 84469;Best Practical Solutions RT symlink 84468;3S CoDeSys Gateway Server code execution 84467;Apple QuickTime CVE-2013-1022 buffer underflow 84466;Apple QuickTime CVE-2013-0988 buffer overflow 84465;Apple QuickTime CVE-2013-0986 buffer overflow 84464;Apple QuickTime CVE-2013-1021 buffer overflow 84463;Apple QuickTime code execution 84462;Apple QuickTime CVE-2013-1020 buffer overflow 84461;Apple QuickTime CVE-2013-1019 buffer overflow 84460;Apple QuickTime CVE-2013-0989 buffer overflow 84459;Apple QuickTime CVE-2013-1018 buffer overflow 84458;Apple QuickTime CVE-2013-1017 buffer overflow 84457;Apple QuickTime CVE-2013-1016 buffer overflow 84456;Apple QuickTime code execution 84455;Spider Event Calendar plugin for WordPress multiple scripts path disclosure 84454;Spider Event Calendar plugin for WordPress admin-ajax.php and admin.php scripts cross-site scripting 84453;Spider Event Calendar plugin for WordPress admin.php cross-site scripting 84452;Spider Event Calendar plugin for WordPress calendar.php and calendar_functions.php SQL injection 84451;Spider Event Calendar plugin for WordPress calendar.php security bypass 84450;Spider Catalog plugin for WordPress multiple path disclosure 84449;Spider Catalog plugin for WordPress multiple cross-site scripting 84448;Spider Catalog plugin for WordPress admin.php cross-site scripting 84447;Spider Catalog plugin for WordPress multiple SQL injection 84446;Events Manager plugin for WordPress multiple cross-site scripting 84445;Flagallery-Skins plugin for WordPress gallery.php SQL injection 84444;transifex-client SSL security bypass 84443;The Haunted Hells Reach denial of service 84442;Homefront code execution 84441;Monday Night Combat code execution 84440;Nexuiz packet integer overflow 84439;CryENGINE 3 packet integer overflow 84438;Quake 4 GetInfo buffer overflow 84437;id Tech 4 idBitMsg::ReadData() code execution 84436;Sanctum code execution 84435;WP Cleanfix plugin for WordPress admin-ajax.php cross-site request forgery 84434;WP Cleanfix plugin for WordPress wpCleanFixAjax.php code execution 84433;Multiple Infotecs products privilege escalation 84432;Moodle formslib.php and formslib_test.php security bypass 84431;Crius plugin for WordPress index.php path disclosure 84430;Smartstart plugin for WordPress index.php path disclosure 84429;Source plugin for WordPress index.php path disclosure 84428;Photolio plugin for WordPress index.php path disclosure 84427;Covert VideoPress plugin for WordPress index.php path disclosure 84426;Crius plugin for WordPress Jplayer.swf and video-js.swf cross-site scripting 84425;Red Hat Network Satellite Server security bypass 84424;Smartstart plugin for WordPress video-js.swf cross-site scripting 84423;Source plugin for WordPress Jplayer.swf and video-js.swf cross-site scripting 84422;Photolio plugin for WordPress Jplayer.swf and video-js.swf cross-site scripting 84421;Moodle forms.php and register.php information disclosure 84420;Covert VideoPress plugin for WordPress video-js.swf cross-site scripting 84419;Moodle CVE-2013-2080 lib.php and reportlib_test.php information disclosure 84418;Digg Digg plugin for WordPress HTTP request cross-site request forgery 84417;Moodle CVE-2013-2079 security bypass 84416;Moodle CVE-2013-2082 index.php and lib.php security bypass 84415;ProPlayer plugin for WordPress id parameter SQL injection 84414;ophcrack pwdump6_setup.exe buffer overflow 84413;SS Quiz plugin for WordPress multiple unspecified 84412;Google Chrome cross-site scripting 84411;Google Chrome unspecified 84410;Google Chrome code execution 84409;Google Chrome code execution 84408;Google Chrome code execution 84407;Google Chrome code execution 84406;Google Chrome code execution 84405;Google Chrome code execution 84404;Google Chrome code execution 84403;Google Chrome code execution 84402;Google Chrome code execution 84401;Google Chrome code execution 84400;Google Chrome code execution 84399;Google Chrome unspecified 84398;MyHeritage SearchEngineQuery ActiveX control code execution 84397;SAProuter NI Route messages buffer overflow 84396;Dovecot IMAP APPEND denial of service 84395;Sony PlayStation 3 code execution 84394;Trend Micro DirectPass code execution 84393;Trend Micro DirectPass denial of service 84392;Trend Micro DirectPass command execution 84391;Microsoft Windows win32k.sys privilege escalation 84390;Wireshark denial of service 84389;Kimai db_restore.php SQL injection 84388;OpenSMTPD SSL denial of service 84387;nodau editor insecure permissions 84386;Moxiecode File Manager multiple file upload 84385;nodau editor symlink 84384;web2py CVE-2013-2311 share.js cross-site scripting 84383;Adrenalin player .m3u SEH buffer overflow 84382;php-Charts index.php code execution 84379;IBM Lotus Quickr for Domino ActiveX control buffer overflow 84378;RubyGems show_in_browser symlink 84377;Xen xc_vcpu_setaffinity() buffer overflow 84376;Wireshark ETCH dissector denial of service 84375;Wireshark MySQL dissector denial of service 84374;Wireshark Websocket dissector denial of service 84373;Wireshark Websocket dissector denial of service 84372;Wireshark MPEG DSM-CC dissector denial of service 84371;Wireshark DCP ETSI dissector denial of service 84370;Wireshark DCP ETSI dissector denial of service 84369;Wireshark DCP ETSI dissector denial of service 84368;Wireshark PPP CCP dissector denial of service 84367;Wireshark ASN.1 BER dissector denial of service 84366;Wireshark GTPv2 dissector denial of service 84365;Hitachi JP1/Automatic Operation unspecified cross-site scripting 84364;ZPanel CVE-2013-2097 command execution 84362;IBM WebSphere Application Server process initialization privilege escalation 84358;IBM DB2 Audit Facility privilege escalation 84357;Google Authenticator login module for Drupal account removal security bypass 84356;CKEditor comment or content post cross-site scripting 84352;Stanford WebAuth header state information disclosure 84351;TURCK BL20 / BL67 security bypass 84348;Apple iTunes security bypass 84347;OpenStack Keystone CVE-2013-2014 HTTP denial of service 84346;Mutiny CVE-2013-0136 multiple directory traversal 84342;Mail On Update plugin for WordPress options-general.php cross-site request forgery 84341;libvirt storage pool manager denial of service 84340;Apple WebKit code execution 84339;Apple WebKit code execution 84338;Apple WebKit code execution 84337;Apple WebKit code execution 84336;Apple WebKit code execution 84335;Apple WebKit code execution 84334;Apple WebKit code execution 84333;Apple WebKit code execution 84332;Apple WebKit code execution 84331;Apple WebKit code execution 84330;Apple WebKit code execution 84329;Apple WebKit code execution 84328;Apple WebKit code execution 84327;Apple WebKit code execution 84326;Apple WebKit code execution 84325;Apple WebKit code execution 84324;Apple WebKit code execution 84323;Apple WebKit code execution 84322;Apple WebKit code execution 84321;Apple WebKit code execution 84320;EMC VNX and EMC Celerra Control Station privilege escalation 84319;RSA SecurID weak cryptography 84318;Cisco Secure Access Control System session hijacking 84317;Cisco ACE denial of service 84316;Python denial of service 84315;Gentoo Portage security bypass 84314;OpenStack Compute (Nova) denial of service 84301;Exponent CMS CVE-2013 popup.php file include 84300;Exponent CMS CVE-2013-3294 index.php SQL injection 84299;Ajax Availability Calendar index.php cross-site request forgery 84298;Ajax Availability Calendar common.inc.php path disclosure 84297;Ajax Availability Calendar id_item parameter cross-site scripting 84296;Ajax Availability Calendar id_item parameter SQL injection 84295;MiniWeb Content-Length header denial of service 84294;Newsletter plugin for WordPress page.php cross-site scripting 84293;Quick Search string SEH buffer overflow 84292;wp-FileManager plugin for WordPress libfile.php file download 84291;com_s5clanroster component for Joomla! index.php SQL injection 84290;External "Video for Everybody" plugin for WordPress VideoJS cross-site scripting;;;; 84289;1player plugin for WordPress VideoJS cross-site scripting 84288;S3 Video plugin for WordPress VideoJS cross-site scripting 84287;Video Embed and Thumbnail Generator plugin for WordPress VideoJS cross-site scripting 84286;Jojo CMS forgot-password module cross-site scripting 84285;Jojo CMS X-Forwarded-For header SQL injection 84284;op5 Monitor group rights information disclosure 84283;op5 Monitor logs directory information disclosure 84282;op5 Monitor hostgroups information disclosure 84281;op5 Monitor Hostgroup Summary information disclosure 84280;op5 Monitor view all hosts security bypass 84279;Ruby security bypass 84278;Cisco TelePresence Supervisor MSE 8050 denial of service 84277;Libreswan buffer overflow 84276;Openswan buffer overflow 84275;strongSwan buffer overflow 84274;Linux Kernel file_ns_capable() privilege escalation 84273;Serva buffer overflow 84272;HawtJNI symlink 84271;Creme Fraiche gem for Ruby command execution 84270;Cisco WebEx Social security bypass 84269;Cisco Unified Communications Manager denial of service 84268;Cisco WebEx Social cross-site scripting 84267;Microsoft Windows Update file detected 84266;Multiple Microsoft products code execution 84265;Mozilla Firefox and Thunderbird code execution 84264;Mozilla Firefox and Thunderbird code execution 84263;Mozilla Firefox and Thunderbird code execution 84262;Mozilla Firefox and Thunderbird code execution 84261;Mozilla Firefox and Thunderbird code execution 84260;Mozilla Firefox and Thunderbird code execution 84259;Mozilla Firefox and Thunderbird information disclosure 84258;Mozilla Firefox and Thunderbird code execution 84257;Mozilla Firefox privilege escalation 84256;Mozilla Firefox and Thunderbird privilege escalation 84255;Mozilla Firefox information disclosure 84254;Mozilla Firefox and Thunderbird cross-site scripting 84253;Mozilla Firefox and Thunderbird code execution 84252;Mozilla Firefox and Thunderbird code execution 84251;ClamAV CVE-2013-2021 libclamav/pdf.c denial of service 84250;Dolibarr ERP/CRM multiple cross-site scripting 84249;Dolibarr ERP/CRM CVE-2013-2093 code parameter command execution 84248;Dolibarr ERP/CRM CVE-2013-2091 fiche.php SQL injection 84247;WordPress Related Posts plugin for WordPress CVE-2013-3476 unspecified cross-site request forgery 84246;Related Posts by Zemanta plugin for WordPress CVE-2013-3477 unspecified cross-site request forgery 84245;Related Posts plugin for WordPress CVE-2013-3257 unspecified cross-site request forgery 84244;WHMCS invoicefunctions.php SQL injection 84243;Yahoo! TW YSM Marketing Application index.php SQL injection 84242;Phocagallery component for Joomla! plupload.flash.swf cross-site scripting 84241;Gallery Server Pro default.aspx file upload 84240;Jnews component for Joomla! open-flash-chart.swf cross-site scripting 84239;WordPress Video Gallery plugin for WordPress index.php SQL injection 84238;Adobe Reader and Acrobat unspecified 84237;Adobe Reader and Acrobat code execution 84236;Adobe Reader and Acrobat code execution 84235;Adobe Reader and Acrobat code execution 84234;Adobe Reader and Acrobat code execution 84233;Adobe Reader and Acrobat code execution 84232;Adobe Reader and Acrobat information disclosure 84231;Adobe Reader and Acrobat code execution 84230;Adobe Reader and Acrobat code execution 84229;Adobe Reader and Acrobat code execution 84228;Adobe Reader and Acrobat buffer overflow 84227;Adobe Reader and Acrobat code execution 84226;Adobe Reader and Acrobat code execution 84225;Adobe Reader and Acrobat buffer overflow 84224;Adobe Reader and Acrobat integer overflow 84223;Adobe Reader and Acrobat integer overflow 84222;Adobe Reader and Acrobat code execution 84221;Adobe Reader and Acrobat code execution 84220;Adobe Reader and Acrobat buffer overflow 84219;Adobe Reader and Acrobat code execution 84218;Adobe Reader and Acrobat code execution 84217;Adobe Reader and Acrobat code execution 84216;Adobe Reader and Acrobat code execution 84215;Adobe Reader and Acrobat code execution 84214;Adobe Reader and Acrobat code execution 84213;Adobe Flash Player code execution 84212;Adobe Flash Player code execution 84211;Adobe Flash Player code execution 84210;Adobe Flash Player code execution 84209;Adobe Flash Player code execution 84208;Adobe Flash Player code execution 84207;Adobe Flash Player code execution 84206;Adobe Flash Player code execution 84205;Adobe Flash Player code execution 84204;Adobe Flash Player code execution 84203;Adobe Flash Player code execution 84202;Adobe Flash Player code execution 84201;Adobe Flash Player code execution 84200;Adobe ColdFusion code execution 84199;HTML::EP security bypass 84198;App::Context security bypass 84197;Spoon security bypass 84196;Linux Kernel privilege escalation 84195;MIT Kerberos denial of service 84194;Wireless Photo Access application for iPad and iPhone thumb and image modules denial of service 84193;Wireless Photo Access application for iPad and iPhone device name parameter command execution 84192;Roundup CVE-2012-6133 ok_message parameter cross-site scripting 84191;Roundup CVE-2012-6132 otk parameter cross-site scripting 84190;Roundup CVE-2012-6131 action parameter cross-site scripting 84189;Roundup CVE-2012-6130 username parameter cross-site scripting 84188;CHICKEN CVE-2013-2075 select() buffer overflow 84187;LAN Messenger send PM section buffer overflow 84186;Securimage-WP plugin for WordPress swip_test.php cross-site scripting 84185;GetSimpleCMS upload module file upload 84184;File Lite Application for iPad and iPhone Files module cross-site scripting 84183;File Lite Application for iPad and iPhone File Upload cross-site scripting 84181;OpenPNE mobile version color scheme cross-site scripting 84180;Wifi Photo Transfer Application for iPad and iPhone Path Folder cross-site scripting 84179;Wifi Photo Transfer Application for iPad and iPhone compressprogress module information disclosure 84178;Wifi Photo Transfer Application for iPad and iPhone upload file script file include 84177;Wifi Photo Transfer Application for iPad and iPhone index module command execution 84176;Wireless Disk PRO Application for iPad and iPhone File Upload module cross-site scripting 84175;WP Print Friendly plugin for WordPress print page security bypass 84174;Wireless Disk PRO Application for iPad and iPhone index module command execution 84173;Wireless Disk PRO Application for iPad and iPhone upload file script file include 84172;nginx denial of service 84171;KDE KDELibs information disclosure 84170;phpVMS unspecified 84169;Cisco IOS denial of service 84168;This HTML Is Simple SQL injection 84167;Vanilla Forums unspecified 84166;Telepathy Idle security bypass 84165;SAP Netweaver SXPG_CALL_SYSTEM command execution 84164;Kloxo privilege escalation 84163;No-IP Dynamic Update Client buffer overflow 84162;WiFi Album application for iPad and iPhone command execution 84161;SimpleTransfer Photo application for iPad and iPhone command execution 84160;RHSA-2013-0788 update not installed 84159;Barracuda CudaTel Communication Server multiple cross-site scripting 84158;xili-language plugin for WordPress index.php cross-site scripting 84157;Securimage example_form.php cross-site scripting 84156;Microsoft Windows Knowledge Base Article 2847204 update is not installed 84155;RSA Authentication Agent cross-site scripting 84154;Apache Tomcat session hijacking 84146;Oracle Java SE Java Runtime Environment Libraries information disclosure 84144;Apache Tomcat denial of service 84143;Apache Tomcat information disclosure 84142;Aruba Networks ClearPass and ClearPass Guest security bypass 84141;Cisco Unified Presence denial of service 84140;AlienVault OSSIM multiple SQL injection 84139;ActuateJavaComponent for Actuate directory traversal 84137;ActuateJavaComponent for Actuate information disclosure 84136;Online Service Gate CVE-2013-2308 password information disclosure 84135;OpenStack Keystone tokens security bypass 84134;OpenStack Nova middleware signing directory (signing_dir) symlink 84133;EMC Documentum cross-frame scripting 84132;EMC Documentum cross-site scripting 84131;EMC Documentum session hijacking 84130;EMC AlphaStor buffer overflow 84129;IBM IMS Enterprise Suite SOAP Gateway command injection 84126;GroundWork Monitor Enterprise privilege escalation 84125;GroundWork Monitor Enterprise security bypass 84124;GroundWork Monitor Enterprise command execution 84123;GroundWork Monitor Enterprise information disclosure 84122;GroundWork Monitor Enterprise command execution 84121;GroundWork Monitor Enterprise command execution 84120;GroundWork Monitor Enterprise SQL injection 84119;GroundWork Monitor Enterprise phishing 84118;GroundWork Monitor Enterprise cross-site request forgery 84117;GroundWork Monitor Enterprise directory traversal 84114;Cisco IOS denial of service 84113;IBM Data Studio Web Console cross-site request forgery 84111;Apache HTTP Server command execution 84110;Juniper SmartPass cross-site scripting 84109;Multiple Juniper Networks Products information disclosure 84108;Adobe ColdFusion information disclosure 84107;TIBCO Silver Mobile security bypass 84106;MoinMoin moinmelt.py command execution 84105;Symantec Brightmail Gateway cross-site scripting 84104;Hloun Support Management System index.php SQL injection 84103;Hloun Support Management System hloun.php security bypass 84102;DJ-Classifieds component for Joomla! Index.php SQL injection 84101;OpenVPN Access Server CVE-2013-2692 Admin web interface cross-site request forgery 84100;Contextual Related Posts plugin for WordPress CVE-2013-2710 unspecified cross-site request forgery 84099;GRAND FlAGallery plugin for WordPress gid parameter SQL injection 84098;WP-PostViews plugin for WordPress CVE-2013-3252 unspecified cross-site request forgery 84097;UMI.CMS CVE-2013-2754 admin page cross-site request forgery 84096;Brother MFC-9970CDW Printer log_to_net.html and copy_settings.html cross-site scripting 84095;Brother MFC-9970CDW Printer admin_main.html cross-site scripting 84094;Brother MFC-9970CDW Printer password information disclosure 84093;Brother MFC-9970CDW Printer unspecified cross-site scripting 84092;Brother MFC-9970CDW Printer frameable response cross-site scripting 84091;Brother MFC-9970CDW Printer Cross-domain referrer information disclosure 84090;Brother MFC-9970CDW Printer IP address information disclosure 84089;Brother MFC-9970CDW Printer password field security bypass 84088;Htmlarea module for Drupal insert_image.php file upload 84087;Cisco Unified Customer Voice Portal information disclosure 84086;Cisco Unified Customer Voice Portal directory traversal 84085;Cisco Unified Customer Voice Portal unauthorized access 84084;Cisco Unified Customer Voice Portal security bypass 84083;Cisco Unified Customer Voice Portal denial of service 84082;Cisco Unified Customer Voice Portal privilege escalation 84081;Invensys Wonderware Information Server denial of service 84080;Invensys Wonderware Information Server information disclosure 84079;Invensys Wonderware Information Server SQL injection 84078;Invensys Wonderware Information Server cross-site scripting 84076;FlightGear clouds format string 84075;Red Hat OpenShift Origin command execution 84074;PHPvocabtionary code execution 84073;Cisco Linksys E4200 information disclosure 84072;Cisco Linksys E4200 file include 84071;Cisco Linksys E4200 clickjacking 84070;Cisco Linksys E4200 cross-site scripting 84069;Cisco Linksys E4200 cross-site scripting 84068;Cisco Linksys E4200 security bypass 84067;Cisco Linksys E4200 information disclosure 84066;IBM Security AppScan Enterprise CVE-2013-2997 spoofing 84063;NetApp OnCommand System Manager CVE-2013-3322 Halt/Reboot interface command execution 84062;NetApp OnCommand System Manager SnapMirror log file include 84061;NetApp OnCommand System Manager CVE-2013-3320 admin page cross-site scripting 84060;NetApp OnCommand System Manager CVE-2013-3320 multiple cross-site scripting 84059;Game Section plugin for MyBB games.php cross-site scripting 84058;Live Comment Preview plugin for WordPress unspecified cross-site scripting 84057;Craigslist Clone Gold index.php SQL injection 84056;OpenDocMan add.php cross-site scripting 84055;VideoJS video.js and video-js.swf denial of service 84054;OpenDocMan error.php cross-site scripting 84053;VideoJS video-js.swf cross-site scripting 84052;JW Player and JW Player Pro player.swf cross-site scripting 84051;abcMIDI ABC file buffer overflow 84050;OpenVPN information disclosure 84049;Linux Kernel denial of service 84048;nginx buffer overflow 84047;Qemu privilege escalation 84046;EMC RSA Archer GRC security bypass 84045;EMC RSA Archer GRC cross-site scripting 84044;EMC RSA Archer GRC file upload 84043;Apache Virtual Computing Lab cross-site scripting 84042;Apache Virtual Computing Lab cross-site scripting 84041;D-Link DSL-320B multiple security bypass 84040;SAP ERP Central Component code execution 84039;D-Link DSL-320B home_parent.xgi cross-site scripting 84038;SAP NetWeaver SMB RFC information disclosure 84037;D-Link DSL-320B multiple security bypass 84036;Invision Power Board administrative account security bypass 84035;Speck CMS user.cfm and group.cfm SQL injection 84034;YaBB guestlanguage cookie parameter file include 84032;Calendar plugin for WordPress CVE-2013-2698 cross-site request forgery 84030;Login With Ajax plugin for WordPress admin settings page cross-site request forgery 84029;Easy Icon Maker .ico denial of service 84028;ABBS Audio Media Player .lst buffer overflow 84027;WP Photo Album Plus plugin for WordPress admin.php cross-site scripting 84026;GetSimple CMS blacklist technique file upload 84025;GetSimple CMS edit.php and settings.php scripts cross-site scripting 84024;WeBid yourauctions_p.php SQL injection 84023;WeBid loader.php file disclosure 84022;jPlayer jPlayer.swf cross-site scripting 84021;Novell ZENworks Desktop Management privilege escalation 84020;Red Hat Subscription Manager security bypass 84019;Microsoft Internet Explorer MSXML information disclosure 84017;Oracle Java performSSVValidation security bypass 84016;IBM Sterling Connect:Direct for UNIX privilege escalation 84015;Exim command execution 84014;Cisco Wireless Lan Controller denial of service 84013;Cisco Unified Communications Manager information disclosure 84012;Cisco WebEx Meetings information disclosure 84011;Microsoft Security Essentials privilege escalation 84007;Microsoft Internet Explorer CGenericElement object code execution 84005;Jenkins unspecified cross-site request forgery 84004;Jenkins unspecified cross-site scripting 84003;Hitachi IT Operations Director Agent unspecified buffer overflow 84002;DotNetNuke modal windows cross-site scripting 84001;WinArchiver string SEH buffer overflow 84000;FuzeZip .zip buffer overflow 83999;Beat Websites beats.php SQL injection 83995;Microsoft Internet Explorer code execution 83994;Linux Kernel privilege escalation 83993;Linux Kernel denial of service 83992;Linux Kernel privilege escalation 83991;Huawei AR Series Routers SNMPv3 denial of service 83990;Cisco Unified Communications Domain Manager denial of service 83989;Cisco IOS XR denial of service 83988;Cisco Unified MeetingPlace and Cisco WebEx Meetings information disclosure 83987;OpenStack Keystone LDAP and admin_token password information disclosure 83986;Filebrowser module for Drupal unspecified cross-site scripting 83985;AudioCoder .m3u buffer overflow 83984;LibTIFF CVE-2013-1961 tiff2pdf buffer overflow 83983;LibTIFF tiff2pdf utility buffer overflow 83982;gpsd AIS driver packet parser denial of service 83981;JetAudio JetMPG.ax module buffer overflow 83980;D-Link DNS-323 ShareCenter command execution 83979;D-Link DNS-323 ShareCenter directory traversal 83978;D-Link DNS-323 ShareCenter file upload 83977;Advanced XML Reader plugin for WordPress information disclosure 83976;EMC Networker privilege escalation 83975;EMC Avamar Server unauthorized access 83974;EMC Avamar Client SSL spoofing 83973;IBM Data Studio Web Console directory traversal 83970;Microchip TCP/IP Stack buffer overflow 83969;Xen denial of service 83968;Xen denial of service 83967;IBM Notes PNG integer overflow 83965;IBM WebSphere Application Server Administrative console information disclosure 83964;GetSimple CMS loadtab.php code execution 83963;GetSimple CMS ajax.php directory traversal 83962;GetSimple CMS $LANG cross-site scripting 83961;Fortinet FortiClient VPN client SSL security bypass 83960;GetSimple CMS backup-edit.php, upload.php, edit.php and filebrowser.php scripts cross-site scripting 83959;Cisco Prime Central for Hosted Collaboration Solution cross-site scripting 83958;Cisco Prime Central for Hosted Collaboration Solution cross-site scripting 83957;Cisco Prime Central for Hosted Collaboration Solution cross-site scripting 83956;Cisco Prime Central for Hosted Collaboration Solution cross-site scripting 83955;Cisco Prime Central for Hosted Collaboration Solution directory traversal 83954;PHPValley Micro Jobs Site Script auser parameter SQL injection 83953;Easy AdSense Lite plugin for WordPress unspecified cross-site request forgery 83952;Novell iPrint Client buffer overflow 83951;b2evolution /blogs/admin.php cross-site request forgery 83950;b2evolution admin.php SQL injection 83949;MediaWiki SpecialChangePassword.php security bypass 83948;MediaWiki UploadBase.php SVG file cross-site scripting 83947;Multiple Vivotek IP Cameras products directory traversal 83946;Multiple Vivotek IP Cameras products command execution 83945;Multiple Vivotek IP Cameras products security bypass 83944;Multiple Vivotek IP Cameras products buffer overflow 83943;Multiple Vivotek IP Cameras products information disclosure 83942;Multiple D-Link products CVE-2013-1602 RTSP service security bypass 83941;Multiple D-Link products CVE-2013-1599 rtpd.cgi command execution 83940;Multiple D-Link products CVE-2013-1603 RTSP service security bypass 83939;Multiple D-Link products lums.cgi information disclosure 83938;Syslog Watcher Pro date parameter cross-site scripting 83937;eggBlog insert_image.php file upload 83936;Galil RIO-47100 PLC repeated requests denial of service 83935;Multiple Cisco products command execution 83934;Nagios Core symlink 83933;Personal File Share HTTP Server denial of service 83932;FreeBSD code execution 83931;BOINC buffer overflow 83930;BOINC buffer overflow 83929;BOINC SQL injection 83928;strongSwan security bypass 83927;Cisco TelePresence Management Suite denial of service 83926;Google Chrome for iOS multiple unspecified 83925;Wowza Media Server security bypass 83924;Wowza Media Server security bypass 83923;nginx ngx_http_close_connection() integer overflow 83922;Cisco Linksys E1200 N300 router submit_button cross-site scripting 83921;FreePBX page.backup.php command execution 83920;HP Service Manager information disclosure 83919;HP Service Manager cross-site scripting 83918;cdorked.a detected 83916;Multiple D-Link products CVE-2013-1600 asf-mp4.asf security bypass 83915;Memcached CVE-2011-4971 segmentation fault denial of service 83914;Ajax File Manager plugin for Tinymce foo parameter code execution 83913;CMS Cameron McKenna default.aspx cross-site scripting 83912;Microsoft Windows Knowledge Base Article 2829254 update is not installed 83911;Microsoft Windows denial of service 83910;Microsoft Windows Knowledge Base Article 2829530 update is not installed 83909;Microsoft Internet Explorer code execution 83908;Microsoft Internet Explorer code execution 83907;Microsoft Internet Explorer code execution 83906;Microsoft Internet Explorer code execution 83905;Microsoft Internet Explorer code execution 83904;Microsoft Internet Explorer code execution 83903;Microsoft Internet Explorer code execution 83902;Microsoft Internet Explorer code execution 83901;Microsoft Internet Explorer code execution 83900;Microsoft Internet Explorer code execution 83899;Microsoft Internet Explorer information disclosure 83898;Microsoft Windows Knowledge Base Article 2830397 update is not installed 83897;Microsoft Publisher buffer underflow 83896;Microsoft Publisher code execution 83895;Microsoft Publisher code execution 83894;Microsoft Publisher code execution 83893;Microsoft Publisher code execution 83892;Microsoft Publisher code execution 83891;Microsoft Publisher buffer overflow 83890;Microsoft Publisher code execution 83889;Microsoft Publisher code execution 83888;Microsoft Publisher integer overflow 83887;Microsoft Publisher code execution 83886;Microsoft Windows Knowledge Base Article 2830399 update is not installed 83885;Microsoft Word code execution 83884;Microsoft Windows Knowledge Base Article 2834692 update is not installed 83883;Microsoft Visio information disclosure 83882;Microsoft Windows Knowledge Base Article 2834695 update is not installed 83881;Microsoft Lync code execution 83880;Microsoft Windows Knowledge Base Article 2836440 update is not installed 83879;Microsoft .NET Framework security bypass 83878;Microsoft .NET Framework spoofing 83876;Microsoft Windows Knowledge Base Article 2840221 update is not installed 83875;Microsoft Windows privilege escalation 83874;Microsoft Windows privilege escalation 83873;Microsoft Windows privilege escalation 83872;IBM Qradar SIEM software command execution 83871;IBM WebSphere Application Server Administrative console cross-site scripting 83868;IBM WebSphere Cast Iron unauthorized access 83867;PHPValley Micro Jobs Site Script change_pass.php spoofing 83866;Foe CMS item.php cross-site scripting 83865;Foe CMS item.php SQL injection 83864;Elecard MPEG Player .m3u buffer overflow 83863;SyntaxHighlighter Evolved plugin for WordPress clipboard.swf cross-site scripting 83862;WPS Office Wpsio.dll buffer overflow 83861;MatrikonOPC reset command denial of service 83860;IBM Sterling Control Center cross site scripting 83859;IBM Sterling Control Center denial of service 83858;MatrikonOPC Health Monitor service directory traversal 83857;Top 10 plugin for WordPress admin.inc.php cross-site scripting 83856;Top 10 plugin for WordPress admin.inc.php cross-site request forgery 83855;Ipswitch IMail email body cross-site scripting 83854;Cisco Unified Computing System Central cross-site scripting 83853;Linux Kernel information disclosure 83852;Cisco Unified Communications Domain Manager cross-site scripting 83851;Linux Kernel denial of service 83850;Qemu privilege escalation 83849;Henry Schein Dentrix G5 security bypass 83848;Cisco Intrusion Prevention System denial of service 83847;Cisco IOS XR denial of service 83846;Cisco NX-OS denial of service 83845;Ruby security bypass 83844;Ruby security bypass 83843;Cisco Adaptive Security Appliances privilege escalation 83842;jigbrowser+ for Android CVE-2013-2306 address bar spoofing 83841;Yahoo! Browser for Android address bar spoofing 83840;Belkin F5D8236-4 Router CVE-2013-3085 unspecified security bypass 83839;Belkin F5D8236-4 Router CVE-2013-3084 unspecified cross-site scripting 83838;Belkin F5D8236-4 Router CVE-2013-3083 system_setting.exe cross-site request forgery 83837;Belkin N300 Wi-Fi N Router CVE-2013-3090 unspecified cross-site scripting 83836;Belkin N300 Wi-Fi N and Advance N900 Dual-Band Wireless Router CVE-2013-3092 HTTP header security bypass 83835;Belkin N300 Wi-Fi N Router CVE-2013-3091 apply.cgi security bypass 83834;Belkin N300 Wi-Fi N Router CVE-2013-3089 apply.cgi cross-site request forgery 83833;D-Link DIR-635 change password cross-site request forgery 83832;D-Link DIR-635 change password security bypass 83831;Belkin Advance N900 Dual-Band Wireless Router CVE-2013-3087 unspecified cross-site scripting 83830;D-Link DIR-635 data parameter cross-site scripting 83829;D-Link DIR-635 WLAN cross-site scripting 83828;Ushahidi report description field cross-site scripting 83827;autojump custom_install directory privilege escalation 83826;RHSA-2013-0772 update not installed 83825;SAP NetWeaver RFC function information disclosure 83824;vCenter Server Appliance file upload 83823;vCenter Server Appliance code execution 83822;VMWare vCenter Server security bypass 83821;McAfee ePolicy Orchestrator directory traversal 83820;McAfee ePolicy Orchestrator code execution 83819;Belkin Advance N900 Dual-Band Wireless Router CVE-2013-3088 util_system.html security bypass 83818;HP Managed Printing Administration cross-site scripting 83817;Multiple HP LaserJet products unauthorized access 83816;Belkin Advance N900 Dual-Band Wireless Router CVE-2013-3086 util_system.html cross-site request forgery 83812;Cybozu Office CVE-2013-3269 cross-site request forgery 83811;Multiple Cybozu products CVE-2013-2305 cross-site request forgery 83810;Gallery Movie titles cross-site scripting 83809;Gallery key values unspecified 83808;Joomla! private messages security bypass 83807;Gallery key value pairs parameter cross-site scripting 83806;Joomla! permission settings information disclosure 83805;Joomla! unserialize() function denial of service 83804;Highlighter plugin for Joomla! unspecified cross-site scripting 83803;Joomla! unspecified cross-site scripting 83802;Voting plugin for Joomla! unspecified cross-site scripting 83801;Joomla! unspecified cross-site scripting 83800;WP Super Cache plugin for WordPress unspecified code execution 83799;WP Super Cache plugin for WordPress unspecified code execution 83798;WP Super Cache plugin for WordPress unspecified cross-site scripting 83797;WP Super Cache plugin for WordPress unspecified code execution 83796;MantisBT Close button security bypass 83795;Light HTTPd HTTP buffer overflow 83794;phpMyAdmin unauthorized access 83793;phpMyAdmin code execution 83792;phpMyAdmin file include 83791;phpMyAdmin code execution 83790;Linux Kernel security bypass 83789;Linux Kernel security bypass 83788;Linux Kernel security bypass 83787;Lexmark Markvision Enterprise code execution 83786;Citrix NetScaler and Access Gateway unauthorized access 83785;Actiontec MI424WR router for Verizon FiOS cross-site scripting 83784;D-Link DIR-865L security bypass 83783;Citrix CloudPlatform security bypass 83782;Apache CloudStack information disclosure 83781;Apache CloudStack security bypass 83780;Cisco NX-OS denial of service 83779;Cisco NX-OS buffer overflow 83778;Cisco NX-OS buffer overflow 83777;Cisco NX-OS buffer overflow 83776;HP Data Protector privilege escalation 83775;IBM Lotus Notes Java applet tag cross-site scripting 83774;Cisco Unified Computing System security bypass 83773;Cisco Unified Computing System information disclosure 83772;Cisco Unified Computing System denial of service 83771;Cisco Unified Computing System buffer overflow 83770;Cisco Unified Computing System security bypass 83769;Cisco Device Manager command execution 83768;GroundWork monarch_scan.cgi command execution 83767;ITSM component of Hornbill Supportworks calldiary.php sql injection 83766;Simple Machines Forum (SMF) index.php code execution 83765;ALFContact component for Joomla! unspecified cross-site scripting 83764;Simple Machines Forum (SMF) index.php cross-site scripting 83763;ClamAV CVE-2013-2020 cli_scanpe() denial of service 83762;TP-Link TL-WR1043N HTTP request cross-site request forgery 83761;Novell iManager unspecified 83758;Cisco Linksys WRT310N cross-site scripting 83757;Cisco Linksys WRT310N apply.cgi cross-site request forgery 83756;Cisco Linksys WRT310N denial of service 83755;OpenText ECM Suite code execution 83754;Multiple F-Secure products ActiveX control code execution 83753;MikroTik Syslog Server denial of service 83752;HP ElitePad 900 security bypass 83751;MyBB calendar.php unspecified 83750;MyBB modcp.php unspecified 83749;MyBB forums information disclosure 83748;MyBB theme and debug pages cross-site scripting 83747;MyBB unspecified SQL injection 83746;ownCloud contacts privilege escalation 83744;ERDAS ERS Viewer ermapper_u.dll ERS file buffer overflow 83743;ERDAS APOLLO ECWP Browser Plugin NCSAddOn.dll buffer overflow 83742;All in One Webmaster plugin for WordPress HTTP request cross-site request forgery 83740;TL-WR741N / TL-WR741ND HTTP GET request denial of service 83739;TL-WR741N / TL-WR741ND HTTP GET request denial of service 83738;Civicrm component for Joomla! ofc_upload_image.php file upload 83737;vBilling customer.php and edit_customer.php SQL injection 83736;VoipNow index.php file include 83735;Colormix theme for WordPress index.php path disclosure 83734;Colormix theme for WordPress jwplayer.swf spoofing 83733;Colormix theme for WordPress jwplayer.swf cross-site scripting 83732;D-Link DIR-600 and DIR-300 information disclosure 83731;D-Link DIR-600 and DIR-300 HTTP header injection 83730;D-Link DIR-600 and DIR-300 cross-site scripting 83729;D-Link DIR-600 and DIR-300 information disclosure 83728;D-Link DIR-600 and DIR-300 cross-site request forgery 83727;D-Link DIR-600 and DIR-300 security bypass 83726;D-Link DIR-600 and DIR-300 command execution 83725;IBM Tivoli Monitoring URL redirect 83724;IBM Tivoli Monitoring KDSMAIN denial of service 83723;NetGear WNDR4700 security bypass 83721;Cisco Adaptive Security Appliances security bypass 83720;Apache ActiveMQ cross-site scripting 83719;Apache ActiveMQ denial of service 83718;Apache ActiveMQ denial of service 83717;Linux Kernel information disclosure 83716;Ruby on Rails code execution 83715;KIK Messenger plist file information disclosure 83714;MinaliC Webserver HTTP Post method buffer overflow 83713;FourSquare Checkins plugin for WordPress HTTP request cross-site request forgery 83712;W3 Total Cache plugin for WordPress mfunc and mclude code execution 83711;Formidable Forms plugin for WordPress multiple unspecified 83710;Facebook Members plugin for WordPress HTTP request cross-site request forgery 83709;libtirpc svc_dg_getargs() function denial of service 83708;Crafty Syntax Live Help xmlhttp.php path disclosure 83707;Crafty Syntax Live Help admin.php file include 83706;Tienda Online comunicados_listado.php cross-site scripting 83705;Linux Kernel information disclosure 83704;Linux Kernel information disclosure 83703;Linux Kernel information disclosure 83702;Linux Kernel information disclosure 83701;Linux Kernel information disclosure 83700;Linux Kernel information disclosure 83699;Linux Kernel vsock_stream_sendmsg information disclosure 83698;Linux Kernel vmci_transport_dgram_dequeue information disclosure 83697;Linux Kernel net/tipc/socket.c information disclosure 83696;Linux Kernel rose_recvmsg information disclosure 83695;Linux Kernel llcp_sock_recvmsg information disclosure 83694;Linux Kernel nr_recvmsg information disclosure 83693;Linux Kernel llc_ui_recvmsg information disclosure 83692;Linux Kernel l2tp_ip6_recvmsg information disclosure 83691;Linux Kernel iucv_sock_recvmsg information disclosure 83690;Linux Kernel information disclosure 83689;Oracle Java Runtime Environment Reflection API code execution 83688;nginx null byte code execution 83687;Foxit Reader PDF XREF denial of service 83686;FirePHP extension for Firefox command execution 83685;Cisco Unified Contact Center Express information disclosure 83684;Cisco IOS denial of service 83683;libxmp get_dsmp() buffer overflow 83682;Global Mapper code execution 83681;Cisco Adaptive Security Appliances denial of service 83680;avast! Mobile Security for Android denial of service 83679;SWFUpload swfupload.swf code execution 83678;SWFUpload swfupload.swf cross-site request forgery 83677;SWFUpload swfupload.swf movieName parameter cross-site scripting 83676;Matrix42 Service Store default.aspx cross-site scripting 83675;Fork CMS ajax.php and settings page cross-site request forgery 83674;D-Link DIR-865L hedwig.cgi and pigwidgeon.cgi cross-site request forgery 83673;Cisco Adaptive Security Appliances information disclosure 83672;OpenStack Keystone LDAP and admin_token password information disclosure 83671;BitZipper ZIP file code execution 83670;Fork CMS index.php admin IDS parameter cross-site scripting 83669;Fork CMS js.php local file include 83668;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite information disclosure 83666;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite cross-site scripting 83665;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite SQL injection 83664;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite cross-site scripting 83663;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite brute force 83662;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite content spoofing 83661;RHSA-2013-0751 update not installed 83659;Sosci Survey index.php cross-site scripting 83658;Sosci Survey index.php and ajax.feedback.php scripts cross-site scripting 83657;Sosci Survey new survey command execution 83656;Sosci Survey index.php security bypass 83655;ZPanel templateparser.class.php code execution 83654;Freefloat FTP Server USER command buffer overflow 83653;Autocomplete Widgets module for Drupal Text and Number Fields security bypass 83652;Open-Xchange Server and OX App Suite redirect URL redirection 83651;elFinder File Manager module for Drupal unspecified cross-site request forgery 83650;Open-Xchange Server And OX App Suite multiple cross-site scripting 83649;MP3 Player module for Drupal filename cross-site scripting 83648;Plone unspecified cross-site request forgery 83647;MediaElement.js flashmediaelement.swf cross-site scripting 83646;Xen denial of service 83645;Xen denial of service 83644;Xen denial of service 83643;Google Authenticator information disclosure 83642;IcedTea-Web Plugin security bypass 83641;X.Org X11 information disclosure 83640;IcedTea-Web Plugin security bypass 83639;Multiple vendors ZIP archive security bypass 83638;Cisco NAC Appliance SQL injection 83637;SAP ConfigServlet command execution 83636;Sitecom WLM-3500 backdoor 83635;Multiple TelePresence Infrastructure products denial of service 83634;MIT Kerberos prep_reprocess_req() denial of service 83633;PHP Address Book Address parameter cross-site scripting 83632;PHP Address Book CVE-2013-1748 multiple SQL injection 83631;aiContactSafe component for Joomla! unspecified cross-site scripting 83630;Cisco Linksys WRT54GL Upgrade firmware page cross-site request forgery 83629;SimpleHRM user_manager.php security bypass 83628;SimpleHRM user_manager.php SQL injection 83627;KrisonAV CMS HTTP request cross-site request forgery 83626;KrisonAV CMS Services cross-site scripting 83625;Eucalyptus security bypass 83624;Eucalyptus denial of service 83623;Libxml2 xmldecl_done() code execution 83622;Libxml2 htmlParseChunk() code execution 83621;IBM WebSphere Portal trace file password disclosure 83620;Novell GroupWise onError cross-site scripting 83619;SAP BASIS Communication Services command execution 83618;IBM WebSphere Portal HTTP response splitting 83617;IBM WebSphere DataPower XC10 security bypass 83616;SAP IS-H Industry-Specific Component Hospital security bypass 83615;SAP Production Planning and Control security bypass 83614;Multiple Motorola products CVE-2013-2596 security bypass 83613;IBM Eclipse Help System information disclosure 83612;GateIn Portal export/import gadget for JBoss Enterprise Portal Platform XML information disclosure 83610;pd-admin body field cross-site scripting 83609;IBM WebSphere Application Server OAuth cross-site scripting 83607;pd-admin WebFTP Overview page cross-site scripting 83606;Easy PHP Calendar datePicker.php cross-site scripting 83605;Easy PHP Calendar index.php and datePicker.php cross-site scripting 83604;Dell EqualLogic PS6110X unspecified directory traversal 83603;Dotclear multiple spoofing 83602;Dotclear multiple cross-site scripting 83601;Motorola Razr HD, Razr M, and Atrix HD Qualcomm MSM8960 security bypass 83600;Todoo Forum todooforum.php cross-site scripting 83599;Todoo Forum todooforum.php SQL injection 83598;389 Directory Server rootdse information disclosure 83597;AutoTrace input-bmp.c buffer overflow 83596;Social Media Widget plugin for WordPress social-widget.php cross-site scripting 83595;Sleipnir unspecified address bar spoofing 83594;GateIn Portal component for JBoss Enterprise Portal Platform Export / Import Gadget security bypass 83593;Cisco Adaptive Security Appliances denial of service 83592;Oracle Java SE JAX-WS information disclosure 83591;Oracle Java SE applet reflection code execution 83590;Oracle Java SE Deployment unspecified 83589;Oracle Java SE Deployment unspecified 83588;Oracle Java SE Deployment unspecified 83587;Oracle Java SE Deployment unspecified 83586;Oracle Java SE Networking denial of service 83585;Oracle Java SE JavaFX unspecified 83584;Oracle Java SE JavaFX unspecified 83583;Oracle Java SE JavaFX information disclosure 83582;Oracle Java SE JMX information disclosure 83581;Oracle Java WebStart ActiveX launchApp() code execution 83580;Oracle Java SE Install unspecified 83579;Oracle Java SE Install unspecified 83578;Oracle Java SE ImageIO unspecified 83577;Oracle Java SE ImageIO unspecified 83576;Oracle Java Type1 fonts code execution 83575;Oracle Java MethodHandle restrictReceiver() code execution 83574;Oracle Java java.util.concurrent.ConcurrentHashMap code execution 83573;Oracle Java SE HotSpot code execution 83572;Oracle Java SE RMI code execution 83571;Oracle Java SE RMI code execution 83570;Oracle Java SE Libraries code execution 83569;Oracle Java SE JavaFX code execution 83568;Oracle Java JavaFX WebPage class code execution 83567;Oracle Java SE JavaFX code execution 83566;Oracle Java SE JAXP code execution 83565;Oracle Java SE Install code execution 83564;Oracle Java SE Hotspot code execution 83563;Oracle Java SE Deployment code execution 83562;Oracle Java SE Deployment code execution 83561;Oracle Java SE Beans code execution 83560;Oracle Java sun.awt.image.ImageRepresentation.setICMpixels code execution 83559;Oracle Java SE 2D code execution 83558;Oracle Java t2k.dll glyph_AddPoint() code execution 83557;Oracle Java fontmanager buffer overflow 83556;Oracle Java fontmanager LookupCount code execution 83555;Oracle Java fontmanager code execution 83554;Oracle MySQL Server Server Partition denial of service 83553;Oracle MySQL Server Server Locking denial of service 83552;Oracle MySQL Server Server Install unspecified 83551;Oracle MySQL Server Server Types denial of service 83550;Oracle MySQL Server Server Privileges unspecified 83549;Oracle MySQL Server InnoDB denial of service 83548;Oracle MySQL Server InnoDB denial of service 83547;Oracle MySQL Server Data Manipulation Language denial of service 83546;Oracle MySQL Server Stored Procedure denial of service 83545;Oracle MySQL Server Server Replication denial of service 83544;Oracle MySQL Server Server Partition denial of service 83543;Oracle MySQL Server Server Optimizer denial of service 83542;Oracle MySQL Server InnoDB denial of service 83541;Oracle MySQL Server Information Schema denial of service 83540;Oracle MySQL Server Data Manipulation Language denial of service 83539;Oracle MySQL Server Data Manipulation Language denial of service 83538;Oracle MySQL Server Server Optimizer unspecified 83537;Oracle MySQL Server MemCached denial of service 83536;Oracle MySQL Server Server Privileges unspecified 83535;Oracle MySQL Server Server Privileges unspecified 83534;Oracle MySQL Server Server unspecified 83533;Oracle MySQL Server Information Schema unspecified 83532;Oracle MySQL Server Server Locking unspecified 83531;Oracle MySQL Server Data Manipulation Language denial of service 83530;Oracle GlassFish Server REST Interface unspecified 83529;Oracle GlassFish Server ADMIN Interface unspecified 83528;Oracle Solaris Network Configuration denial of service 83527;Oracle Solaris Utility denial of service 83526;Oracle Solaris Utility/fdformat information disclosure 83525;Oracle Solaris Libraries/Libc denial of service 83524;Oracle Solaris Utility/pax unspecified 83523;Oracle Solaris Kernel/Boot unspecified 83522;Oracle Solaris Kernel denial of service 83521;Oracle Solaris Kernel/IPsec unspecified 83520;Oracle Solaris Remote Execution Service unspecified 83519;Oracle Solaris CPU performance counters drivers denial of service 83518;Oracle Solaris Kernel denial of service 83517;Oracle Solaris Kernel/IO denial of service 83516;Oracle Solaris Kernel/IO denial of service 83515;Oracle Solaris Filesystem denial of service 83514;Oracle Solaris RBAC Configuration unspecified 83513;Oracle Solaris Filesystem/NFS unspecified 83512;Oracle Primavera P6 Enterprise Project Portfolio Management Web Access unspecified 83511;Oracle Primavera P6 Enterprise Project Portfolio Management Web Access unspecified 83510;Oracle FLEXCUBE Direct Banking BASE information disclosure 83509;Oracle FLEXCUBE Direct Banking BASE information disclosure 83508;Oracle FLEXCUBE Direct Banking BASE information disclosure 83507;Oracle FLEXCUBE Direct Banking RT unspecified 83506;Oracle FLEXCUBE Direct Banking OTH unspecified 83505;Oracle FLEXCUBE Direct Banking My Services information disclosure 83504;Oracle FLEXCUBE Direct Banking CTF information disclosure 83503;Oracle FLEXCUBE Direct Banking BASE unspecified 83502;Oracle FLEXCUBE Direct Banking BASE unspecified 83501;Oracle FLEXCUBE Direct Banking BASE information disclosure 83500;Oracle FLEXCUBE Direct Banking BASE unspecified 83499;Oracle FLEXCUBE Direct Banking HELP unspecified 83498;Oracle FLEXCUBE Direct Banking CB denial of service 83497;Oracle FLEXCUBE Direct Banking BASE information disclosure 83496;Oracle FLEXCUBE Direct Banking BASE unspecified 83495;Oracle FLEXCUBE Direct Banking BASE unspecified 83494;Oracle FLEXCUBE Direct Banking BASE information disclosure 83493;Oracle FLEXCUBE Direct Banking BASE unspecified 83492;Oracle Retail Integration Bus Retail Integration Bus Manager information disclosure 83491;Oracle Retail Central Office Customer Operations (Add, Search) unspecified 83490;Oracle Clinical Remote Data Capture Option HTML Surround unspecified 83489;Oracle Siebel CRM Siebel Enterprise Application Integration information disclosure 83488;Oracle Siebel CRM Siebel UI Framework information disclosure 83487;Oracle Siebel CRM Siebel Enterprise Application Integration information disclosure 83486;Oracle Siebel CRM Siebel Call Center information disclosure 83485;Oracle Siebel CRM Siebel Enterprise Application Integration unspecified 83484;Oracle Siebel CRM Siebel UI Framework information disclosure 83483;Oracle Siebel CRM Siebel UI Framework unspecified 83482;Oracle Siebel CRM Siebel Enterprise Application Integration unspecified 83481;Oracle PeopleSoft Enterprise PeopleTools Portal unspecified 83480;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unspecified 83479;Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor unspecified 83478;Oracle PeopleSoft Enterprise PeopleTools Report Distribution information disclosure 83477;Oracle PeopleSoft Enterprise HRMS Absence Management information disclosure 83476;Oracle PeopleSoft Enterprise PeopleTools WorkCenter unspecified 83475;Oracle PeopleSoft Enterprise PeopleTools WorkCenter unspecified 83474;Oracle PeopleSoft Enterprise PeopleTools Portal unspecified 83473;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unspecified 83472;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unspecified 83471;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology information disclosure 83470;Oracle Transportation Management Security information disclosure 83469;Oracle Agile EDM Java Client unspecified 83468;Oracle Agile EDM Base Component - Common Objects information disclosure 83467;Oracle E-Business Suite Application Object Library information disclosure 83466;Oracle E-Business Suite iStore unspecified 83465;Oracle E-Business Suite HRMS unspecified 83464;Oracle E-Business Suite Applications Manager unspecified 83463;Oracle E-Business Suite Application Object Library unspecified 83462;Oracle E-Business Suite Applications Technology Stack denial of service 83461;Oracle Outside In Technology Outside In Filters denial of service 83460;Oracle WebCenter Content Content Server information disclosure 83459;Oracle WebCenter Content Content Server unspecified 83458;Oracle WebCenter Sites WebCenter Sites HTTP header injection 83457;Oracle WebCenter Content Content Server denial of service 83456;Oracle WebCenter Capture Import Server denial of service 83455;Oracle Containers for J2EE RMI Support unspecified 83454;Oracle WebLogic Server WebLogic Console unspecified 83453;Oracle WebLogic Server WebLogic Console unspecified 83452;Oracle WebCenter Interaction Image Service unspecified 83451;Oracle WebCenter Content Content Server unspecified 83450;Oracle Containers for J2EE Servlet Runtime unspecified 83449;Oracle COREid Access WebGate - WebServer plugin unspecified 83448;Oracle HTTP Server Web Listener denial of service 83447;Oracle GoldenGate Veridata denial of service 83446;Oracle Web Services Manager Web Services Security unspecified 83445;Oracle JRockit Unspecified unspecified 83444;Oracle Database Network Layer denial of service 83443;Oracle Database Network Layer denial of service 83442;Oracle Database Application Express unspecified 83441;Oracle Database Workload Manager unspecified 83440;Qemu qemu-nbd tool information disclosure 83439;sieve-connect TSL spoofing 83438;MediaWiki Special:Import security bypass 83437;MediaWiki SVG parsing file include 83436;MediaWiki profiling report cross-site scripting 83435;Arecont Vision model AV1355DN MegaDome surveillance camera denial of service 83434;Cisco Unified Presence denial of service 83433;IBM Sterling Secure Proxy error information disclosure 83432;IBM Sterling Secure Proxy insecure cookie 83430;CMSLogik unique_username_ajax script user parameter information disclosure 83429;CMSLogik multiple cross-site scripting 83428;CMSLogik support.php file upload 83427;AT-TFTP Server string SEH buffer overflow 83426;KNet Web Server string buffer overflow 83425;Van2Shout plugin for Vanilla Forums index.php cross-site request forgery 83424;MinaliC GET request buffer overflow 83423;phpVMS index.php SQL injection 83422;Multiple Cybozu products HTTP request cross-site request forgery 83421;OpenCart index.php cross-site request forgery 83420;Google Chrome OS security bypass 83419;Google Chrome OS security bypass 83418;Google Chrome OS code execution 83417;Google Chrome OS unspecified 83416;RubyGems md2pdf command execution 83415;libarchive denial of service 83414;Linux Kernel CIFS denial of service 83413;Linux Kernel Function Tracers denial of service 83412;cURL/libcURL information disclosure 83411;ImageMagick url coder denial of service 83410;Cisco Linksys EA2700 routers cross-site request forgery 83409;Cisco Linksys EA2700 routers cross-site scripting 83408;Cisco Linksys EA2700 routers security bypass 83407;ownCloud time() function information disclosure 83406;ownCloud file disclosure 83404;SabreDAV HTML\Browser plugin file disclosure 83403;LaCie 2Big Network 2 /api/v2/system/info, /api/v2/system/general, and /api/v2/system/smtp scripts information disclosure 83402;Free Monthly Websites file_io.php security bypass 83401;Hero Framework login and forgot_password pages cross-site scripting 83400;Red Hat OpenStack Essex and Folsom /var/log/puppet information disclosure 83399;Sleipnir Mobile application for Android Extension API mechanism security bypass 83398;RHSA-2013-0727 update not installed 83397;jPlayer jPlayer.swf cross-site scripting 83396;FunCaptcha plugin for WordPress settings cross-site request forgery 83395;WP Symposium plugin for WordPress invite.php open redirect 83394;WP Symposium plugin for WordPress invite.php cross-site scripting 83393;Splunk CVE-2013-2766 unspecified cross-site scripting 83392;Cisco IOS XE denial of service 83391;Cisco ASA denial of service 83390;Cisco AnyConnect VPN Client buffer overflow 83389;Cisco AnyConnect VPN Client privilege escalation 83388;MySQL administrative login attempt detected 83387;Novell iManager cross-site request forgery 83386;RubyGems kelredd-pruview command execution 83385;Cisco Universal Broadband routers denial of service 83384;Cisco Unified Presence denial of service 83382;IBM SPSS SamplePower ActiveX control code execution 83379;Parallels Plesk Panel /usr/local/psa/admin/sbin/wrapper privilege escalation 83378;Parallels Plesk Panel /usr/sbin/suexec security bypass 83377;RESTful Web Services module for Drupal page cache denial of service 83376;JBoss Enterprise Portal Platform GateIn Portal component cross-site request forgery 83375;RT: Request Tracker ShowPending parameter SQL injection 83374;Spider Video Player plugin for WordPress settings.php SQL injection 83373;Schneider Electric MiCOM S1 Studio Software security bypass 83372;Cisco IOS XE denial of service 83370;Cisco IOS XE denial of service 83369;Cisco IOS XE denial of service 83368;Cisco IOS XE denial of service 83367;Cisco IOS XE denial of service 83365;Cisco Firewall Services Module denial of service 83364;Cisco Firewall Services Module denial of service 83363;Cisco Prime Network Control System security bypass 83362;Cisco ASA denial of service 83361;Cisco ASA denial of service 83360;Cisco ASA denial of service 83359;Cisco ASA denial of service 83358;Cisco Unified MeetingPlace security bypass 83357;Cisco Unified MeetingPlace security bypass 83355;IBM InfoSphere Replication Server information disclosure 83354;IBM Connections Communities component cross-site scripting 83353;GlusterFS CVE-2012-5365 multiple symlink 83352;GA Universal plugin for WordPress unspecified cross-site request forgery 83351;BigAnt IM Server username buffer overflow 83350;Personal File Share string denial of service 83349;Easy DVD Player libavcodec_plugin.dll denial of service 83348;Yum package manager yumRepo.py denial of service 83347;MantisBT filter_api.php denial of service 83346;phpMyAdmin tbl_gis_visualization.php cross-site scripting 83345;Spiffy XSPF Player plugin for WordPress playlist.php SQL injection 83343;Foscam set_users.cgi cross-site request forgery 83342;Black and White theme for WordPress index.php path disclosure 83341;Azolla theme for WordPress index.php path disclosure 83340;CouponPress theme for WordPress index.php path disclosure 83339;Striking theme for WordPress index.php path disclosure 83338;Montezuma theme for WordPress index.php path disclosure 83337;Azolla theme for WordPress ZeroClipboard.swf cross-site scripting 83336;Ruby cross-site request forgery 83335;IBM Tivoli Federated Identity Manager cross-site scripting 83334;Multiple Schneider Electric products buffer overflow 83333;IBM Business Process Manager multiple cross-site scripting 83330;IBM Sterling Order Management API information disclosure 83328;IBM Tivoli Monitoring Enterprise Portal browser client cross-site scripting 83327;PHP Address Book delete_user.php cross-site request forgery 83326;Black and White theme for WordPress ZeroClipboard.swf cross-site scripting 83325;Striking theme for WordPress ZeroClipboard.swf cross-site scripting 83324;CouponPress theme for WordPress ZeroClipboard.swf cross-site scripting 83323;Montezuma theme for WordPress ZeroClipboard.swf id parameter cross-site scripting 83322;ZeroClipboard CVE-2013-1808 multiple cross-site scripting 83321;EasyPHP codetester.php code execution 83320;EasyPHP index.php and phpinfo.php information disclosure 83319;MiniWeb filename parameter directory traversal 83318;MiniWeb unspecified file upload 83317;HexChat messagebox buffer overflow 83316;EasyPHP index.php security bypass 83315;Zimbra Collaboration Server aspell.php cross-site scripting 83314;VirtualDJ title field buffer overflow 83313;ZAPms pid parameter SQL injection 83312;SEO by Yoast plugin for WordPress reset settings security bypass 83311;Traffic Analyzer plugin for WordPress ta_loaded.js.php cross-site scripting 83310;PowerTCP WebServer for ActiveX denial of service 83309;Adobe ColdFusion security bypass 83308;Adobe ColdFusion spoofing 83307;Adobe Shockwave Player information disclosure 83306;Adobe Shockwave Player code execution 83305;Adobe Shockwave Player code execution 83304;Adobe Shockwave Player buffer overflow 83303;Adobe Flash Player code execution 83302;Adobe Flash Player code execution 83301;Adobe Flash Player code execution 83300;Sysax Multi Server key denial of service 83299;Multiple D-Link products information disclosure 83298;Multiple D-Link products command execution 83297;Canary Labs TrendLink ActiveX control code execution 83296;Belkin Wemo Switch file upload 83295;Google Chrome OS unspecified 83294;Novell Kanaka spoofing 83293;Nitro PDF DLL code execution 83292;PHP Address Book CVE-2013-0135 multiple SQL injection 83291;WP125 plugin for WordPress CVE-2013-2700 cross-site request forgery 83290;Easy FTP Server web interface denial of service 83289;Vanilla Forums multiple SQL injection 83288;OTRS ITSM and the FAQ module for OTRS unspecified cross-site scripting 83287;OTRS Help Desk, OTRS ITSM and the FAQ module for OTRS object linking mechanism security bypass 83286;TinyWebGallery image.php path disclosure 83285;TP-Link TD-8817 admin password cross-site request forgery 83284;WP-DownloadManager plugin for WordPress HTTP request cross-site request forgery 83283;AirDroid text message cross-site scripting 83282;Multiple Cogent products denial of service 83281;Multiple Cogent products buffer overflow 83280;Multiple Cogent products denial of service 83279;Multiple Cogent products buffer overflow 83278;Aastra IP telephone security bypass 83277;RubyGems karteek-docsplit command execution 83276;Rockwell Automation RSLinx denial of service 83275;Rockwell Automation RSLinx denial of service 83274;Rockwell Automation FactoryTalk Services Platform denial of service 83273;Rockwell Automation FactoryTalk Services Platform denial of service 83272;Huawei AR Series Routers packets denial of service 83271;HP System Management Homepage privilege escalation 83270;IBM Lotus Notes cross-site scripting 83269;MantisBT adm_config_report.php cross-site scripting 83268;MantisBT manage_proj_ver_delete.php cross-site scripting 83267;WP-Print plugin for WordPress unspecified cross-site request forgery 83266;RadioCMS meneger.php SQL injection 83265;Groovy Media Player .mp3 buffer overflow 83264;RHSA-2013-0697 update not installed 83263;Apache Subversion denial of service 83262;Apache Subversion denial of service 83261;Apache Subversion denial of service 83260;TigerText Free Private Texting for iOS information disclosure 83259;Apache Subversion denial of service 83258;GSI-OpenSSH auth-pam.c security bypass 83257;DotNetNuke culture cross-site scripting 83256;DotNetNuke rich text spoofing 83255;DotNetNuke folders security bypass 83254;Chaos tool suite (ctools) module for Drupal node security bypass 83253;ownCloud addressbookprovider.php SQL injection 83252;McAfee Email Gateway denial of service 83250;Cisco Prime Central for HCS Assurance denial of service 83247;IBM Application Support Facility for z/OS content spoofing 83246;IBM Application Support Facility for z/OS cross-site scripting 83245;ownCloud CVE-2013-1890 multiple cross-site scripting 83244;C2 WebResource fileview.asp cross-site scripting 83243;CensorNet multiple parameters SQL injection 83242;CensorNet multiple parameters cross-site scripting 83241;CensorNet lookup_url parameter cross-site scripting 83240;Commerce Skrill module for Drupal Instant payment notifications (IPN) security bypass 83239;Schneider Electric cross-site request forgery 83238;Schneider Electric code execution 83236;Schneider Electric denial of service 83235;Candlepin manifest file security bypass 83234;Schneider Electric Magelis XBT HMI default password 83233;BackupBuddy plugin for WordPress phpinfo() function information disclosure 83231;BackupBuddy plugin for WordPress importbuddy.php security bypass 83230;Transmission UTP_ProcessIncoming() function denial of service 83229;FUDforum admreplace.php code execution 83228;Symphony index.php cross-site request forgery 83227;Symphony sort parameter SQL injection 83226;Xen code execution 83225;Group Pay plugin for WHMCS grouppay.php SQL injection 83224;PostgreSQL information disclosure 83223;PostgreSQL information disclosure 83222;PostgreSQL security bypass 83221;PostgreSQL symlink 83220;PostgreSQL denial of service 83219;SmallFTPD unspecified denial of service 83218;Javascript code with odd naming convention 83217;Huawei VSM security bypass 83216;v0pCr3w command execution 83215;Opera unspecified vulnerability 83214;Opera cookie information disclosure 83213;GNU C Library getaddrinfo() denial of service 83212;PonyOS cat binary privilege escalation 83211;HAProxy tcp-request content denial of service 83210;e107 content_preset.php cross-site scripting 83209;Red Hat Subscription Asset Manager (SAM) Notifications page cross-site scripting 83208;Feedweb plugin for WordPress widget_remove.php cross-site scripting 83207;NVIDIA Graphics Drivers for Linux buffer overflow 83206;Google Active Directory Sync Tool information disclosure 83205;Sophos Web Appliance cross-site scripting 83204;Sophos Web Appliance directory traversal 83203;Sophos Web Appliance command execution 83202;Mozilla Firefox, Thunderbird, and SeaMonkey denial of service 83201;Mozilla Firefox and SeaMonkey code execution 83200;Mozilla Firefox, Thunderbird, and SeaMonkey cross-site scripting 83199;Mozilla Firefox and SeaMonkey phishing 83198;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 83197;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 83196;Mozilla Firefox, Thunderbird, and SeaMonkey privilege escalation 83195;Mozilla Firefox security bypass 83194;Mozilla Firefox and Thunderbird buffer overflow 83193;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 83192;Microsoft Windows Knowledge Base Article 2817183 update is not installed 83191;Microsoft Internet Explorer code execution 83190;Microsoft Internet Explorer code execution 83189;Daddy's File Host index.php cross-site scripting 83188;WP FuneralPress plugin for WordPress index.php cross-site scripting 83187;Network Weathermap editor.php and weathermap-cacti-plugin-mgmt.php scripts cross-site scripting 83186;Netgear WNR1000 .jpg authentication bypass 83185;Aspen URL request directory traversal 83184;DCMS multiple scripts cross-site scripting 83183;BackupBuddy plugin for WordPress importbuddy.php information disclosure 83182;Portal Web Services download_file.php response splitting 83181;Portal Web Services contact.php cross-site scripting 83180;Pollen CMS index.php file include 83179;Virtual Access Monitor multiple unspecified SQL injection 83178;Mozilla Firefox code execution 83177;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 83176;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 83175;HP System Management Homepage iprange code execution 83174;RuggedCom Rugged Operating System unspecified denial of service 83173;RuggedCom Rugged Operating System Web API security bypass 83172;Skype for Windows multiple unspecified 83171;Puppet security bypass 83170;ModSecurity XML infornation disclosure 83169;Cisco Connected Grid Network Management System cross-site scripting 83168;Cisco Connected Grid Network Management System SQL injection 83167;Linksys apply.cgi command execution 83163;RubyGems ldoce command execution 83162;Royal TS update mechanism spoofing 83161;mRemote update mechanism spoofing 83158;COBIME application Android unspecified information disclosure 83157;ArtIME Japanese Input application for Android unspecified information disclosure 83156;Simeji application for Android unspecified information disclosure 83155;ZeroClipboard ZeroClipboard.swf cross-site scripting 83154;FlickWnn unspecified information disclosure 83153;OpenWnn for Android unspecified information disclosure 83152;MailOrderWorks multiple cross-site scripting 83151;Voila CMS viewSearch.php cross-site scripting 83150;RoundCube Webmail index.php file include 83149;RHSA-2013-0685 update not installed 83148;Novell Identity Manager Roles Based Provisioning Module unspecified 83147;Cisco IOS XR denial of service 83146;ngIRCd denial of service 83145;Gnome Online Accounts information disclosure 83144;libdns denial of service 83143;Linux Kernel information disclosure 83142;Linux Kernel information disclosure 83141;DrayTek Vigor 3900 privilege escalation 83140;Siemens Simatic WinCC information disclosure 83138;IBM WebSphere Application Server Web2.0 and mobile toolkit cross-site scripting 83137;Zero Point theme for Drupal unspecified cross-site scripting 83136;Rules module for Drupal rule tags cross-site scripting 83135;BlazeVideo BlazeDVD player .PLF file buffer overflow 83134;Commons Groups module for Drupal groups privilege escalation 83133;Commons Groups module for Drupal groups security bypass 83132;389 Directory Server username/dn denial of service 83131;Commons Wikis module for Drupal groups privilege escalation 83130;Commons Wikis module for Drupal groups access bypass 83129;Cisco Jabber IM application for Android denial of service 83128;IBM Sterling Secure Proxy Web content spoofing 83127;Asterisk information disclosure 83126;Asterisk denial of service 83125;Asterisk buffer overflow 83124;McAfee Virtual Technician ActiveX control file overwrite 83123;Cisco IOS denial of service 83122;Cisco IOS denial of service 83121;Cisco IOS denial of service 83120;Cisco IOS and Cisco IOS XE denial of service 83119;Cisco IOS and Cisco IOS XE denial of service 83118;Cisco IOS denial of service 83117;Multiple EMC Smarts products cross-site scripting 83116;Cisco IOS denial of service 83115;Moodle WebDav repository multiple security bypass 83114;KNet Web Server string SEH buffer overflow 83113;Atmail WebMail index.php cross-site scripting 83112;vBulletin index.php SQL injection 83111;PsychoStats awards.php SQL injection 83110;Invision Power Board index.php cross-site scripting 83109;Piwik unspecified cross-site scripting 83108;Piwik CVE-2013-2633 information disclosure 83107;MailUp plugin for WordPress ajax.functions.php security bypass 83105;Chamilo chat.php cross-site scripting 83104;Chamilo blog.php and announcements.php scripts cross-site scripting 83103;Naxsi module for Nginx naxsi_unescape_uri() function security bypass 83102;Voila CMS page.php and viewPage.php scripts SQL injection 83101;OrionDB index.php cross-site scripting 83100;Microsoft Windows Knowledge Base Article 2830914 update is not installed 83099;Microsoft Windows denial of service 83098;Microsoft Windows Knowledge Base Article 2829996 update is not installed 83097;Microsoft Windows privilege escalation 83096;Microsoft Windows privilege escalation 83095;Microsoft Windows denial of service 83094;Microsoft Windows privilege escalation 83093;Microsoft Windows Knowledge Base Article 2828223 update is not installed 83092;Microsoft Remote Desktop ActiveX control code execution 83091;Microsoft Windows Knowledge Base Article 2813170 update is not installed 83090;Microsoft Windows privilege escalation 83089;Microsoft Windows privilege escalation 83088;Microsoft Windows Knowledge Base Article 2827663 update is not installed 83087;Microsoft SharePoint information disclosure 83086;Microsoft Windows Knowledge Base Article 2823482 update is not installed 83085;Microsoft Antimalware Client privilege escalation 83084;Microsoft Windows Knowledge Base Article 2821818 update is not installed 83083;Microsoft SharePoint and Microsoft Office Web Apps privilege escalation 83082;Microsoft Windows Knowledge Base Article 2820917 update is not installed 83081;Microsoft Windows Client/Server Run-time Subsystem privilege escalation 83080;Konftel 300IP denial of service 83079;Ubuntu apt security bypass 83078;Google V8 denial of service 83077;Google Chrome unspecified 83076;Google Chrome information disclosure 83075;Google Chrome unspecified 83074;Google Chrome unspecified 83073;Google Chrome unspecified 83072;Google Chrome unspecified 83071;Google Chrome code execution 83070;Google Chrome code execution 83069;Google Chrome unspecified 83068;Google Chrome code execution 83067;Google Chrome code execution 83066;ISC BIND denial of service 83065;EMC Smarts Network Configuration Manager NCM System Management (SysAdmin) Console unspecified 83064;EMC Smarts Network Configuration Manager privilege escalation 83063;Microsoft Windows Modern Mail spoofing 83062;AWS XMS importer.php directory traversal 83061;Moodle lib.php and repository.php spoofing 83060;Moodle edit.php security bypass 83059;Moodle setuplib.php path disclosure 83058;Moodle view.php security bypass 83057;Moodle WebDav repository lib.php information disclosure 83056;Moodle filename cross-site scripting 83055;WP Banners Lite plugin for WordPress wpbanners_show.php cross-site scripting 83054;MongoDB engine_spidermonkey.cpp code execution 83053;PowerHawk 6320 meter web-based UI information disclosure 83052;BackupBuddy plugin for WordPress importbuddy.php information disclosure 83051;IconCool MP3 WAV Converter .mp3 buffer overflow 83050;Cerb ticket peek popup security bypass 83049;MathJax-LaTeX plugin for WordPress options-general.php cross-site request forgery 83048;Jaow CMS add_ons.php cross-site scripting 83047;ClipShare gmembers.php SQL injection 83046;Siemens CP 1616 and CP 1604 modules code execution 83045;zClip ZeroClipboard.swf cross-site scripting 83044;RubyGems thumbshooter command execution 83043;Novell ZENworks ActiveX control code execution 83042;Splunk Web component unspecified cross-site scripting 83041;HP ProCurve Switches cross-site request forgery 83040;SynConnect index.php SQL injection 83039;py-bcrypt module for python security bypass 83038;libxslt denial of service 83037;Airtime command execution 83036;Rosewill RSVA11001 Hi3515 command execution 83035;Apache mod_ruid2 security bypass 83030;Mitsubishi MX ActiveX control buffer overflow 83029;Liquid XML Studio ActiveX control file overwrite 83028;Liquid XML Studio ActiveX control file overwrite 83027;Novell ZENworks Configuration Management Control Center directory traversal 83026;Flatnux CMS index.php file include 83025;Slash CMS index.php cross-site scripting 83024;Slash CMS index.php SQL injection 83023;Slash CMS ajaxupload.php file upload 83022;Stradus CMS log_view.php and new.php scripts SQL injection 83021;Stradus CMS log_view.php and new.php scripts cross-site scripting 83020;Stradus CMS upload.php file upload 83019;Free Hosting Manager multiple scripts SQL injection 83018;AContent tool_provider_outcome.php file include 83017;OpenStack PackStack answer file information disclosure 83016;IndiaNIC FAQs Manager plugin for WordPress admin.php SQL injection 83015;RHSA-2013-0663 update not installed 83014;IndiaNIC FAQs Manager plugin for WordPress admin-ajax.php cross-site request forgery 83013;IndiaNIC FAQs Manager plugin for WordPress admin-ajax.php cross-site scripting 83010;LibreOffice updates spoofing 83009;IBM Tivoli Directory Server SSL/TLS denial of service 83008;MediaWiki session hijacking 83007;Invensys Wonderware XML information disclosure 83004;Views module for Drupal configuration field cross-site scripting 83003;Python pip module symlink 83002;Gong Da exploit kit detected 83001;VxWorks CVE-2013-0716 denial of service 83000;VxWorks CVE-2013-0715 denial of service 82999;VxWorks CVE-2013-0714 code execution 82998;VxWorks CVE-2013-0713 denial of service 82997;VxWorks CVE-2013-0712 denial of service 82996;VxWorks CVE-2013-0711 denial of service 82995;TL-WR740N HTTP GET request denial of service 82994;Core FTP LE/PRO multiple commands buffer overflow 82993;BlazeVideo HDTV player .PLF file SEH buffer overflow 82992;ZoneMinder functions.php and index.php scripts directory traversal 82991;RESTful Web Services module for Drupal HTTP request cross-site request forgery 82990;Jenkins unspecified security bypass 82989;Symantec Enterprise Vault privilege escalation 82988;Apple tokend symlink 82987;OpenSC.tokend symlink 82986;Apple iOSlock screen security bypass 82985;Linux Kernel ioapic_read_indirect() denial of service 82984;x3270 SSL spoofing 82983;Easewe FTP OCX ActiveX control file overwrite 82982;Javascript ROP Detected 82980;CrimeBoss exploit kit detected 82979;Sakura exploit kit detected 82977;Cool exploit kit detected 82976;Bleeding Life exploit kit detected 82975;NVIDIA Graphics Drivers for Windows privilege escalation 82974;NVIDIA Graphics Drivers for Windows privilege escalation 82972;StarVedia IPCamera username/password information disclosure 82971;Photodex ProShow Producer scsiaccess.exe privilege escalation 82970;OpenCart filemanager.php directory traversal 82969;Scripteen Fun Photo Script download.php and latest_photo.php scripts cross-site scripting 82968;askiaweb pgHistory.asp and pgadmin.asp scripts SQL injection 82967;askiaweb AskiaExt.dll file cross-site scripting 82965;Mambo configuration.php information disclosure 82963;Mambo MySQL database information disclosure 82962;Mambo frmupload.html denial of service 82961;Mambo multiple path disclosure 82960;OpenStack Keystone security bypass 82959;Symantec NetBackup Appliance directory traversal 82958;SEL AcSELerator QuickSet security bypass 82957;Linux Kernel MSR_KVM_SYSTEM_TIME code execution 82956;Linux Kernel kvm_set_msr_common() buffer overflow 82955;Samba Active Directory Domain Controller unauthorized access 82954;Linux Kernel netlink interface information disclosure 82953;AMD Catalyst spoofing 82952;Google Picasa BMP buffer overflow 82951;Linux Kernel ext3_blkdev_get() format string 82950;DjVuLibre code execution 82949;SAP NetWeaver Log Viewer information disclosure 82948;SAP NetWeaver Classification information disclosure 82947;SAP NetWeaver Performance Provider cross-site scripting 82946;Oracle MySQL buffer overflow 82945;Oracle MySQL buffer overflow 82944;CA Siteminder SAML security bypass 82943;SSSD Simple Access Provider security bypass 82942;Siemens SIMATIC WinCC TIA Portal HMI's web application cross-site scripting 82941;Siemens SIMATIC WinCC TIA Portal HMI cross-site scripting 82940;Siemens SIMATIC WinCC TIA Portal HTTP header injection 82939;Siemens SIMATIC WinCC TIA Portal URL information disclosure 82938;Siemens SIMATIC WinCC TIA Portal HMI cross-site scripting 82937;Siemens SIMATIC WinCC TIA Portal denial of service 82936;Siemens SIMATIC WinCC TIA Portal HMI security bypass 82935;Apple iOS and Apple TV information disclosure 82934;Apple iOS and Apple TV code execution 82933;Apple iOS and Apple TV symlink 82932;Apple iOS and Apple TV Mach-O code execution 82931;Multiple NEC Aterm routers web-based management utility cross-site request forgery 82930;Sami FTP Server PUT buffer overflow 82929;Rebus:list list.php SQL injection 82928;ViewGit localconfig.php cross-site scripting 82927;Occasions plugin for WordPress occasions.php cross-site request forgery 82926;Count per Day plugin for WordPress counter.php cross-site request forgery 82925;Actiontec MI424WR router for Verizon FiOS HTTP request cross-site request forgery 82924;Ruby Gem Command Wrap command execution 82923;Ruby on Rails cross-site scripting 82922;Ruby on Rails denial of service 82921;Ruby on Rails denial of service 82920;Ruby on Rails cross-site scripting 82919;Cisco IOS and IOS XE Type 4 password implementation information disclosure 82918;Ubuntu pam-xdg-support module privilege escalation 82917;Aruba Mobility Controller cross-site scripting 82915;IBM Sametime clients commands 82914;daloRADIUS rep-logs-daloradius.php and mng-search.php scripts cross-site scripting 82913;daloRADIUS acct-ipaddress.php and acct-date.php scripts SQL injection 82912;daloRADIUS config-operators-edit.php cross-site request forgery 82911;Siemens Simatic WinCC project file denial of service 82910;Polycom HDX multiple security bypass 82909;Polycom HDX H.323 format string 82908;Siemens Simatic WinCC central communications denial of service 82907;Siemens Simatic WinCC database permissions information disclosure 82906;Siemens Simatic WinCC RegReader ActiveX control buffer overflow 82905;Siemens Simatic WinCC Web server directory traversal 82904;Siemens Simatic WinCC user credentials info disclosure 82903;Polycom HDX H.323 SQL injection 82902;Polycom HDX PUP file command execution 82901;Simply Poll plugin for WordPress admin.php cross-site request forgery 82900;Net-Server allow_deny() function security bypass 82899;Simply Poll plugin for WordPress admin.php cross-site scripting 82898;RSFiles! component for Joomla! cid parameter SQL injection 82897;lighttpd /tmp directory symlink 82896;Defender Desktop Login component unspecified 82895;Oracle MySQL and MariaDB geometry queries denial of service 82894;Zend Framework Zend\Db SQL injection 82893;Zend Framework Zend\Validate\Csrf component information disclosure 82892;Zend Framework Zend\Mvc data manipulation 82891;H2 Database Engine security bypass 82890;Real Networks RealPlayer MP4 file buffer overflow 82889;Novell Messenger and Novell Groupwise Messenger Client unspecified buffer overflow 82888;ClamAV wwunpack() code execution 82887;ClamAV unrar_extract_next_prepare() code execution 82886;Google Chrome InspectDataSource::StartDataRequest denial of service 82885;Ptlib XML denial of service 82884;TLS protocol RC4 information disclosure 82883;EverFocus EPARA264-16X1 unspecified directory traversal 82880;Eucalyptus REST API security bypass 82879;LeagueManager for WordPress admin.php SQL injection 82878;OpenStack Glance API information disclosure 82877;OpenStack Compute (Nova) Fixed IPs denial of service 82876;Petite Annonce moteur-prix.php cross-site scripting 82875;jQuery location.hash cross-site scripting 82874;RHSA-2013-0636 update not installed 82873;Skype Click to Call Update Service DLL code execution 82872;Linux Kernel isofs_export_encode_fh function information disclosure 82871;Linux Kernel udf_encode_fh function information disclosure 82870;Linux Kernel __tun_chr_ioctl function information disclosure 82869;Linux Kernel ATM information disclosure 82868;Linux Kernel Bluetooth RFCOMM information disclosure 82867;Linux Kernel Bluetooth protocol stack information disclosure 82866;Linux Kernel l2tp_ip6_getname function information disclosure 82865;Linux Kernel llc_ui_getname function information disclosure 82864;Linux Kernel ccid3_hc_tx_getsockopt function information disclosure 82863;Linux Kernel do_ip_vs_get_ctl function information disclosure 82861;Linux Kernel copy_to_user_auth function information disclosure 82860;Linux Kernel xfrm_user.c information disclosure 82859;Linux Kernel xfrm_user.c information disclosure 82858;Linux Kernel crypto_report_one function information disclosure 82857;Linux Kernel crypto_report_one function information disclosure 82856;Linux Kernel report API information disclosure 82855;Linux Kernel USB CDC WDM driver buffer overflow 82854;Google Chrome OS GPU process buffer overflow 82853;bitcoind and Bitcoin-Qt alert functionality denial of service 82852;Apache Qpid federation_tag security bypass 82851;Apache Qpid qpid::framing::Buffer denial of service 82850;Apple WebKit CVE-2013-0961 code execution 82849;Apple WebKit CVE-2013-0960 code execution 82848;Node Parameter Control module for Drupal configuration options security bypass 82847;MailUp plugin for WordPress ajax.functions.php security bypass 82846;Apple Mac OS X graphics data code execution 82845;Apple Mac OS X Software Update code execution 82844;Apple Mac OS X PDF code execution 82843;Apple Mac OS X Facetime security bypass 82842;Apple Mac OS X Login Window security bypass 82841;Apple Mac OS X JNLP security bypass 82840;Apple Mac OS X mod_hfs_apple security bypass 82839;Oracle DBMS_assert SQL injection 82838;Multiple vendors filename security bypass 82837;Multiple vendors ZIP security bypass 82836;cfingerd RFC1413 buffer overflow 82835;PackStack cinder.conf and api-paste.ini files information disclosure 82834;PackStack basedefs.py and ospluginutils.py scripts symlink 82833;Inkscape .eps information disclosure 82832;ClipShare login.php and ugroup_videos.php information disclosure 82831;ClipShare ugroup_videos.php SQL injection 82830;nCircle IP360 LDAP information disclosure 82829;TIBCO Spotfire Web Player unspecified security bypass 82828;TIBCO Spotfire Web Player unspecified cross-site scripting 82827;TIBCO Spotfire Statistics Services unspecified information disclosure 82826;ownCloud migrate.php information disclosure 82825;ownCloud .htaccess file security bypass 82824;InstantCMS swfupload module cross-site scripting 82823;Oracle Java AWT code execution 82822;Oracle Java FLV file code execution 82821;Oracle Java java.sql.DriverManager code execution 82820;Oracle Java CFF OpenType font code execution 82819;bitcoind and Bitcoin-Qt CTxMemPool information disclosure 82818;bitcoind and Bitcoin-Qt change information disclosure 82817;bitcoind and Bitcoin-Qt electricity denial of service 82816;bitcoind and Bitcoin-Qt CTransaction::FetchInputs method denial of service 82815;Linux Kernel CLONE_NEWUSER|CLONE_FS privilege escalation 82814;SAP NetWeaver BABI information disclosure 82813;SAP NetWeaver Development Infrastructure file upload 82811;Cisco Video Surveillance read_log.jsp and read_log.dep file include 82810;Cisco Video Surveillance broadware.jsp security bypass 82809;Cisco Video Surveillance index.php cross-site scripting 82808;IPV4 fragmented ICMP detected 82807;Open-Xchange Server multiple cross-site scripting 82806;Open-Xchange Server subscriptions page security bypass 82805;Open-Xchange Server /ajax/redirect page response splitting 82804;Open-Xchange Server password weak security 82803;Open-Xchange Server configuration file information disclosure 82802;Open-Xchange OXUpdater SSL security bypass 82801;Open-Xchange Server publication template directory traversal 82800;TheThe Layout Grid plugin for WordPress ZeroClipboard.swf cross-site scripting 82799;WpPygments plugin for WordPress ZeroClipboard.swf and ZeroClipboard10.swf cross-site scripting 82798;WP Link To Us plugin for WordPress ZeroClipboard.swf and ZeroClipboard10.swf cross-site scripting 82797;BP Code Snippets plugin for WordPress ZeroClipboard.swf cross-site scripting 82796;Click to Copy Grab Box plugin for WordPress ZeroClipboard.swf and ZeroClipboard10.swf cross-site scripting 82795;SlideDeck 2 Lite Responsive Content Slider plugin for WordPress ZeroClipboard.swf and ZeroClipboard10.swf cross-site scripting 82794;Almanah Diary database information disclosure 82793;WP Clone by WP Academy plugin for WordPress ZeroClipboard.swf cross-site scripting 82792;Tiny URL plugin for WordPress ZeroClipboard10.swf cross-site scripting 82791;PayPal Digital Goods plugin for WordPress ZeroClipboard.swf cross-site scripting 82790;Zopim Live Chat plugin for WordPress ZeroClipboard.swf cross-site scripting 82789;Buckets plugin for WordPress ZeroClipboard.swf cross-site scripting 82788;Cleeng Plug & Go plugin for WordPress ZeroClipboard.swf cross-site scripting;;;;; 82787;QlikView .qvw buffer overflow 82786;GeSHi Source Colorer plugin for WordPress ZeroClipboard.swf cross-site scripting 82785;JC Coupon plugin for WordPress ZeroClipboard.swf cross-site scripting 82784;FFmpeg msrle_decode_8_16_24_32() denial of service 82783;FFmpeg iff_read_header() buffer overflow 82782;CAM2PC cam2pc.exe buffer overflow 82781;OpenSSH time limit denial of service 82779;Adobe Reader sandbox code execution 82778;Adobe Reader sandbox security bypass 82776;Microsoft Internet Explorer 10 on Windows 8 sandbox security bypass 82775;Microsoft Windows kernel privilege escalation 82774;Microsoft Windows ASLR and DEP security bypass 82773;Adobe Flash Player integer overflow 82772;Microsoft Windows ASLR security bypass 82771;Microsoft Internet Explorer sandbox denial of service 82770;Google Chrome Frame plugin for Internet Explorer Hook_Terminate denial of service 82769;Microsoft Windows TTF denial of service 82768;IBM Tivoli Monitoring denial of service 82767;IBM Tivoli Monitoring multiple cross-site scripting 82766;NVIDIA Graphics Drivers for Windows privilege escalation 82765;RubyGems Curl curl.rb command execution 82764;RubyGems mini_magick mini_magick.rb command execution 82763;RubyGems fastreader entry_controller.rb command execution 82762;IBM WebSphere Portal Web Content Manager cross-site scripting 82760;IBM WebSphere Application Server directory traversal 82759;IBM WebSphere Application Server security bypass 82758;Apache Rave User RPC API information disclosure 82757;Puppet catalogs security bypass 82756;Puppet run REST code execution 82755;Puppet SSLv2 protocol security bypass 82754;Puppet puppet master code execution 82753;Puppet catalog code execution 82752;Puppet auth.conf security bypass 82751;Puppet HTTP PUT code execution 82750;XenForo swfupload module cross-site scripting 82749;Dotclear swfupload module cross-site scripting 82748;TagScanner rename module buffer overflow 82747;PHPBoost url parameter path disclosure 82746;PHPBoost management.php file upload 82745;Dolphin swfupload module cross-site scripting 82744;TinyMCE HTML entities cross-site scripting 82743;D-Link DAP 1150 index.cgi cross-site request forgery 82742;KindEditor multiple file upload 82741;389 Directory Server LDAP V3 control data denial of service 82740;MobileView plugin for WordPress ZeroClipboard.swf cross-site scripting 82739;jforum pm module cross-site scripting 82738;CMS Tree Page View plugin for WordPress unspecified cross-site request forgery 82737;Web Cookbook searchrecipe.php cross-site scripting 82736;Web Cookbook searchrecipe.php and showtext.php scripts SQL injection 82735;Adobe Flash Player CVE-2013-0650 code execution 82734;Adobe Flash Player CVE-2013-1375 buffer overflow 82733;Adobe Flash Player CVE-2013-1371 code execution 82732;Adobe Flash Player CVE-2013-0646 integer overflow 82731;Microsoft Internet Explorer CTreeNode code execution 82730;Linux Kernel i915 DRM buffer overflow 82729;Linux Kernel sa_restorer information disclosure 82728;HTTP X-Forwarded-For non IP value 82727;Terillion Reviews plugin for WordPress Profile Id field cross-site scripting 82726;Privoxy Proxy-Authorization information disclosure 82725;Asteriskguru Queue Statistics error.php cross-site scripting 82724;DALIM Dialog Server logfile file include 82723;ALLMediaServer string SEH buffer overflow 82722;podPress plugin for WordPress 1pixelout_player.swf cross-site scripting 82721;Disk Pool Manager multiple functions SQL injection 82720;Snazzy Archives plugin for WordPress tagcloud.swf cross-site scripting 82719;GroundWork Monitor Enterprise Configuration security bypass 82718;GroundWork Monitor Enterprise Cacti security bypass 82717;GroundWork Monitor Enterprise Performance View security bypass 82716;GroundWork Monitor Enterprise Foundation security bypass 82715;GroundWork Monitor Enterprise XML information disclosure 82714;GroundWork Monitor Enterprise Nagios-App information disclosure 82713;GroundWork Monitor Enterprise NoMa cross-site scripting 82712;GroundWork Monitor Enterprise NeDi cross-site scripting 82710;McAfee Vulnerability Manager cert_cn cross-site scripting 82709;Flexera InstallShield code execution 82708;VKontakte API plugin for WordPress tagcloud.swf cross-site scripting 82707;Corel Quattro Pro .qpw denial of service 82706;Verax NMS key information disclosure 82705;Verax NMS AMF security bypass 82704;Verax NMS information disclosure 82703;RHSA-2013-0605 update not installed 82702;RHSA-2013-0604 update not installed 82701;RHSA-2013-0603 update not installed 82700;RHSA-2013-0602 update not installed 82699;RHSA-2013-0601 update not installed 82698;RHSA-2013-0600 update not installed 82697;IBM WebSphere Application Server cross-site scripting 82696;IBM WebSphere Application Server denial of service 82695;IBM WebSphere Application Server SSL security bypass 82694;RHSA-2012-1401 update not installed 82692;RHSA-2013-0550 update not installed 82691;RHSA-2011-0880 update not installed 82690;Multiple HP products CVE-2012-5213 information disclosure 82689;Multiple HP products CVE-2012-5212 information disclosure 82688;Multiple HP products CVE-2012-5211 information disclosure 82687;Multiple HP products CVE-2012-5210 information disclosure 82686;Multiple HP products code execution 82685;Multiple HP products CVE-2012-5208 information disclosure 82684;Multiple HP products CVE-2012-5207 information disclosure 82683;Multiple HP products CVE-2012-5206 information disclosure 82682;Multiple HP products CVE-2012-5205 information disclosure 82681;Multiple HP products CVE-2012-5204 information disclosure 82680;Multiple HP products CVE-2012-5203 information disclosure 82679;Multiple HP products CVE-2012-5202 information disclosure 82678;Multiple HP products code execution 82677;Multiple HP products cross-site scripting 82676;Firebird SQL Server CNCT Group buffer overflow 82675;Your Own Classifieds cat-search page cross-site scripting 82674;Corel WordPerfect Office X6 wpwin16.dll buffer overflow 82673;Code Insert Manager plugin for WordPress id parameter cross-site scripting 82672;libosip2 osip_list_get_first() denial of service 82671;FluxBB password recovery token security bypass 82670;RHSA-2013-0611 update not installed 82669;Qool CMS multiple parameters cross-site scripting 82668;Qool CMS Add root user cross-site request forgery 82667;Piwik unspecified cross-site scripting 82666;Novell ZENworks Mobile Management DUSAP.php file include 82665;Novell ZENworks Mobile Management MDM.php file include 82664;Linux Kernel SCTP_GET_ASSOC_STATS buffer overflow 82663;Apache Subversion svn_fs_file_length() denial of service 82662;Samsung TV SOAPACTION denial of service 82661;Squid strHdrAcptLangGetItem() denial of service 82660;Squid httpMakeVaryMark() denial of service 82659;Linux Kernel XFRM denial of service 82658;IBM Lotus Notes ntmulti.exe code execution 82657;IBM Sametime Meeting Center multiple cross-site scripting 82656;IBM Lotus Notes password information disclosure 82655;IBM Lotus iNotes DOM-based cross-site scripting 82654;IBM Sterling Secure Proxy version information disclosure 82653;Linux Kernel DCCP denial of service 82652;Mozilla Firefox, Thunderbird, and SeaMonkey HTML editor code execution 82651;Google Chrome WebKit code execution 82650;360 Systems image server default password 82649;DeltaV process packets denial of service 82648;Condor condor_schedd jobcontrol.py denial of service 82647;CosCMS index.php command execution 82646;MantisBT threshold security bypass 82645;Verax NMS credential information disclosure 82644;Verax NMS console security bypass 82643;Linux Kernel install_user_keyrings() denial of service 82642;Apache Qpid qpid::framing::Buffer::checkAvailable() denial of service 82641;Apache Qpid AMQP denial of service 82640;Wireshark DTLS dissector denial of service 82639;Wireshark RELOAD dissector denial of service 82638;Wireshark RELOAD dissector denial of service 82637;Wireshark FCSP dissector denial of service 82636;Wireshark CIMD dissector denial of service 82635;Wireshark ACN dissector denial of service 82634;Wireshark AMPQ dissector denial of service 82633;Wireshark Mount dissector denial of service 82632;Wireshark RTPS and RTPS2 dissectors denial of service 82631;Wireshark MPLS Echo dissector denial of service 82630;Wireshark MS-MMS dissector denial of service 82629;Wireshark CSN.1 dissector denial of service 82628;Wireshark HART/IP dissector denial of service 82627;Wireshark TCP dissector denial of service 82626;Apache HTTP Server on Debian GNU/Linux Debian apache2ctl symlink 82625;HP LaserJet Pro Printers unauthorized access 82624;HP OpenView ServiceCenter denial of service 82623;Cisco Small Business Switches SSL denial of service 82622;Cisco Prime Infrastructure cross-site request forgery 82621;OpenFabrics ibutils symlink 82620;Cisco Security Monitoring, Analysis and Response System XML information disclosure 82619;Raspberry Pi firmware updater symlink 82618;Apache Commons FileUpload symlink 82617;Remote File Manager Application for iPad and iPhone File Upload module file upload 82616;Remote File Manager Application for iPad and iPhone upload file script file include 82615;AirDrive HD Application for iPad and iPhone File Upload module file upload 82614;AirDrive HD Application for iPad and iPhone upload file script file include 82613;Events Manager plugin for WordPress index.php, admin-ajax.php and post.php cross-site scripting 82612;TYPO3 access tracking mechanism open redirection 82611;IBM Sterling Connect:Direct Browser cookie information disclosure 82610;TYPO3 Extbase database SQL injection 82609;IBM Sterling Connect:Direct Browser session time-out information disclosure 82607;Spree admin controllers security bypass 82606;Spree JSON gem security bypass 82605;Spree spree_auth_devise security bypass 82604;Raspberry Pi rpi-update security bypass 82603;Raspberry Pi rpi-update symlink 82602;Samsung Galaxy S III Lock Screen security bypass 82601;Caulk theme for WordPress index.php path disclosure 82600;Microsoft Windows Knowledge Base Article 2813707 update is not installed 82599;Microsoft Windows Live Essentials information disclosure 82598;Perl rehash denial of service 82597;MediaWiki api.php information disclosure 82596;MediaWiki SSL spoofing 82595;IBM Rational Appscan cross-site request forgery 82594;IBM Rational AppScan agent service service path privilege escalation 82593;IBM Rational AppScan Firefox manual explore plugin denial of service 82592;IBM Rational AppScan test forwarding information disclosure 82591;Citrix Access Gateway unspecified security bypass 82590;PHP SOAP WSDL information disclosure 82589;PHP soap.wsdl_cach_dir configuration directive security bypass 82588;NConf call_file.php path disclosure 82587;NConf handle_item.php cross-site scripting 82586;NConf multiple scripts SQL injection 82585;OpenAFS ptserver integer overflow 82584;Foscam Firmware web interface directory traversal 82583;Batavi index.php cross-site scripting 82582;OpenAFS fileserver buffer overflow 82581;WordPress Counter Per Day plugin for WordPress index.php cross-site scripting 82580;WordPress Counter Per Day plugin for WordPress multiple scripts path disclosure 82579;Question2Answer login form brute force 82578;Counter Per Day plugin for WordPress notes.php denial of service 82577;Google Chrome databases directory traversal 82576;Google Chrome blocked plug-in security bypass 82575;Google Chrome XSS Auditor information disclosure 82574;Google Chrome extension processes unspecified 82573;Google Chrome media threads denial of service 82572;Google Chrome IndexedDB implementation code execution 82571;Google Chrome SVG animations code execution 82570;Google Chrome Web Audio implementation code execution 82569;Google Chrome browser navigation handling code execution 82568;Google Chrome frame-loader implementation code execution 82567;Linux Kernel _xfs_buf_find() denial of service 82566;flash_tool for Ruby command execution 82565;HP Intelligent Management Center topoContent.jsf cross-site scripting 82564;Oracle Java Runtime Environment applet code execution 82563;PDFKit gem for Ruby PDF code execution 82562;httparty gem for Ruby XML command execution 82561;telepathy-gabble data forms denial of service 82560;Pixman unspecified buffer overlow 82559;Uploader plugin for WordPress notify.php cross-site scripting 82558;Uploader plugin for WordPress uploadify.php file upload 82557;Question2Answer contact page security bypass 82556;Question2Answer multiple cross-site request forgery 82555;USB Disk & File Transfer Application for iPad and iPhone File Upload module file include;;;;; 82554;Plogger multiple cross-site request forgery 82553;Plogger multiple cross-site scripting 82552;FFmpeg advance_line() function code execution 82551;FFmpeg old_codec37() function code execution 82550;FFmpeg old_codec37() function integer overflow 82549;FFmpeg ff_add_png_paeth_prediction() function code execution 82548;FFmpeg doubles2str() and shorts2str() functions code execution 82547;FFmpeg read_header() function code execution 82546;FFmpeg swr_init() function code execution 82545;FFmpeg attribute_align_arg avcodec_decode_audio4() function code execution 82544;FFmpeg ff_h264_decode_seq_parameter_set() function code execution 82542;IBM Lotus iNotes shared mail file cross-site scripting 82541;IBM WebSphere Commerce information disclosure 82540;Plogger plog-feedback.php SQL injection 82539;doorGets CMS admin page cross-site request forgery 82538;PHP-Fusion db_backup.php information disclosure 82537;Cerb6 HTML email attachment cross-site scripting 82536;MIT Kerberos pkinit_server_return_padata denial of service 82535;ldap_fluff gem for Ruby security bypass 82534;Linux Kernel ipv6_create_tempaddr denial of service 82533;RubyGems passenger unspecified security bypass 82532;Kaspersky Internet Security NDIS denial of service 82531;IBM Notes client Single Logon password retrieval 82530;IBM Sterling External Authentication Server self-signed certificate 82529;Multiple Xerox devices security bypass 82528;Xerox Phaser protocol security bypass 82527;extlib gem for Ruby XML command execution 82526;crack gem for Ruby XML command execution 82525;ruby-openid gem for Ruby XML denial of service 82524;D-Link DSL-2740B security bypass 82523;RSA Authentication Agent for Microsoft Windows Quick Pin security bypass 82522;Michael Trojnara's stunnel NTLM buffer overflow 82521;Poppler PDF code execution 82520;BusyBox mdev symlink 82519;Oracle Auto Service Request unspecified symlink 82518;HP Linux Imaging and Printing symlink 82517;Linux Kernel SCSI security bypass 82516;Van Dyke SecureCRT information disclosure 82515;Oracle Java Runtime Environment applet code execution 82514;Oracle Java Runtime Environment unspecified code execution 82513;Poppler PDF file denial of service 82512;Poppler memory PDF denial of service 82511;PHP-Fusion db_backup.php file upload 82510;PHP-Fusion db_backup.php file deletion 82509;PHP-Fusion multiple scripts cross-site scripting 82508;PHP-Fusion multiple scripts SQL injection 82507;WebCalendar username information disclosure 82506;PHP-Fusion maincore.php and user_fields.php file include 82505;X-Cart customer accounts security bypass 82504;X-Cart unspecified security bypass 82503;X-Cart Smarty tag security bypass 82502;IBM Sterling External Authentication Server command execution 82501;Websense TRITON Unified Security Center web security module denial of service 82500;Websense TRITON Unified Security Center web security module cross-site scripting 82499;Websense TRITON Unified Security Center web security SQL injection 82498;Websense TRITON Unified Security Center pages security bypass 82497;Websense TRITON Unified Security Center web security security bypass 82496;X-Cart unspecified cross-site scripting 82495;Sami FTP Server LIST buffer overflow 82494;Airrave unspecified cross-site scripting 82493;Kingsoft Office Writer .rtf buffer overflow 82492;Transmission UTP_ProcessIncoming() function denial of service 82491;Hanso Player .m3u buffer overflow 82490;D-Link DIR-645 security bypass 82489;i-doit multiple cross-site scripting 82488;mnoGoSearch QUERY_STRING parameter information disclosure 82487;TAO ZeroClipboard.swf cross-site scripting 82486;mnoGoSearch search/index.html page cross-site scripting 82485;RHSA-2013-0580 update not installed 82484;RHSA-2013-0574 update not installed 82483;RHSA-2013-0581 update not installed 82482;RHSA-2013-0568 update not installed 82480;Fileutils Ruby gem command execution 82479;Cisco Aironet Access HTTP profiler denial of service 82478;Virtuemart 2 Multiple Customfields Filter module for Joomla! unspecified 82477;Cisco Wireless Lan Controller mDNS denial of service 82476;dragonfly gem for Ruby code execution 82475;Cisco Network Admission Control Mac Agent spoofing 82474;oVirt Node lock screen security bypass 82472;Creative theme for Drupal social icon cross-site scripting 82471;Fresh theme for Drupal 3 slide gallery cross-site scripting 82470;FFmpeg ff_h264_decode_seq_parameter_set() denial of service 82469;Best Responsive theme for Drupal social icon cross-site scripting 82468;Ganglia views_view.php cross-site scripting 82467;dopvSTAR* unspecified cross-site scripting 82466;dopvCOMET* unspecified cross-site scripting 82465;Simple Corporate theme for Drupal 3 slide gallery cross-site scripting 82464;Company theme for Drupal 3 slide gallery cross-site scripting 82463;Professional theme for Drupal 3 slide gallery cross-site scripting 82462;Premium Responsive theme for Drupal 3 slide gallery cross-site scripting 82461;Responsive Blog theme for Drupal social icon cross-site scripting 82460;Business theme for Drupal 3 slide gallery cross-site scripting 82459;pktstat smtp.log information disclosure 82458;libvirt qemu kvm security bypass 82457;pigz temporary archive representation files information disclosure 82456;Clean theme for Drupal 3 slide gallery cross-site scripting 82455;Linux Kernel Edgeport USB denial of service 82454;Linux Kernel VFAT buffer overflow 82453;Todd Miller sudo tty_tickets security bypass 82452;Todd Miller sudo clock ssecurity bypass 82451;Common Unix Printing System Listen unauthorized access 82450;GNOME Evolution mailto information disclosure 82449;Cisco Unified Communications Manager Location Bandwidth Manager denial of service 82448;Cisco Unified Communications Manager denial of service 82447;Cisco Prime Central for Hosted Collaboration Solution Assurance denial of service 82446;Cisco Unified Presence SIP denial of service 82445;OpenStack Compute VNC security bypass 82444;Gambas directory symlink 82443;Microsoft Office code execution 82442;RHSA-2013-0532 update not installed 82441;RHSA-2013-0531 update not installed 82440;RHSA-2013-0275 update not installed 82439;RHSA-2013-0274 update not installed 82438;RHSA-2013-0273 update not installed 82437;RHSA-2013-0551 update not installed 82436;IP.Blog module for IP.Board ModCP information disclosure 82435;TableTools plugin for DataTables id parameter cross-site scripting 82434;War FTP Daemon CDUP command denial of service 82433;IP.Gallery module for IP.Board images information disclosure 82432;FusionForge multiple symlink 82431;IP.Downloads module for IP.Board Quick Navigation information disclosure 82430;Brewthology beerxml.php SQL injection 82429;Comment Rating plugin for WordPress ck-processkarma.php security bypass 82428;IP.Downloads module for IP.Board file security bypass 82427;Comment Rating plugin for WordPress ck-processkarma.php SQL injection 82426;IP.Calendar module for IP.Board cache_store table denial of service 82425;Nagios NRPE src/nrpc.c command execution 82424;Microsoft Windows Knowledge Base Article 2814124 update is not installed 82423;Microsoft Silverlight code execution 82422;Microsoft Windows Knowledge Base Article 2780176 update is not installed 82421;Microsoft SharePoint W3WP denial of service 82420;Microsoft SharePoint input privilege escalation 82419;Microsoft SharePoint JavaScript privilege escalation 82418;Microsoft SharePoint Callback privilege escalation 82417;Microsoft Windows Knowledge Base Article 2801261 update is not installed 82416;Microsoft Visio Viewer memory code execution 82415;Microsoft Windows Knowledge Base Article 2807986 update is not installed 82414;Microsoft Windows USB device privilege escalation 82413;Microsoft Windows USB device privilege escalation 82412;Microsoft Windows USB device privilege escalation 82411;IBM Sterling External Authentication Server information disclosure 82410;Microsoft Windows Knowledge Base Article 2809289 update is not installed 82409;Microsoft Internet Explorer removeChild code execution 82408;Microsoft Internet Explorer onBeforeCopy code execution 82407;Microsoft Internet Explorer GetMarkupPtr code execution 82406;Microsoft Internet Explorer CElement code execution 82405;Microsoft Internet Explorer CCaret code execution 82404;Microsoft Internet Explorer CMarkupBehaviorContext code execution 82403;Microsoft Internet Explorer saveHistory code execution 82402;Microsoft Internet Explorer OnResize code execution 82401;Microsoft Windows Knowledge Base Article 2813682 update is not installed 82400;Microsoft Office for Mac information disclosure 82399;Microsoft Windows Knowledge Base Article 2816264 update is not installed 82398;Microsoft Office OneNote information disclosure 82397;IBM InfoSphere Information Server session hijacking 82396;Adobe Flash Player CVE-2013-0648 code execution 82395;Adobe Flash Player CVE-2013-0643 security bypass 82394;Adobe Flash Player CVE-2013-0504 buffer overflow 82393;WiFilet Application for iPad and iPhone delete module cross-site request forgery 82392;WiFilet Application for iPad and iPhone File Upload module file upload 82391;MultiProject plugin for Trac unspecified clickjacking 82390;MultiProject plugin for Trac unspecified cross-site request forgery 82389;WiFilet Application for iPad and iPhone upload file script file include 82388;MultiProject plugin for Trac id parameter cross-site scripting 82387;Multiple JustSystems unspecified code execution 82386;User Collections plugin for Piwigo ZeroClipboard.swf cross-site scripting 82385;MTP Image Gallery title parameter cross-site scripting 82384;Kordil EDMS multiple scripts file upload 82383;MTP Guestbook multiple scripts cross-site scripting 82382;MTP Poll script multiple cross-site scripting 82381;phpMyRecipes addrecipe.php and editrecipe.php scripts cross-site scripting 82380;Porch Light Media multiple scripts SQL injection 82379;MantisBT summary_api.php cross-site scripting 82378;PolarBear CMS upload.php file upload 82377;SAP NetWeaver SMD agent code execution 82376;SAP NetWeaver CCMS agent command execution 82375;SAP NetWeaver J2EE unauthorized access 82374;SAP NetWeaver unspecified cross-site scripting 82373;SAP NetWeaver SDM component denial of service 82372;SAP NetWeaver SAP Portal Federation information disclosure 82371;Cisco Adaptive Security Appliances NAT process denial of service 82370;Linux Kernel mempolicy object privilege escalation 82369;Libxml2 external entities denial of service 82368;Libxml2 entity denial of service 82367;MDaemon STARTTLS command execution 82366;Gallery password reset functionality spoofing 82365;Gallery flowplayer cross-site scripting 82364;Gallery login page information disclosure 82363;Gallery unspecified clickjacking 82362;Cisco Cloud Portal nsAPI information disclosure 82361;McAfee VirusScan Enterprise unspecified privilege escalation 82360;Apache HTTP Server manager interface cross-site scripting 82359;Apache HTTP Server hostnames cross-site scripting 82358;Varnish access.log information disclosure 82357;sthttpd thttpd.log information disclosure 82356;webfs webfsd.log information disclosure 82355;SkunkWeb sw.log information disclosure 82354;Monkey master.log information disclosure 82353;Smart Flv plugin for WordPress jwplayer.swf cross-site scripting 82352;Samsung Galaxy S III Passcode Lock security bypass 82351;CS-Cart PayPal Standard Payments security bypass 82350;JForum jforum.page cross-site scripting 82349;Rix4Web add-site.php SQL injection 82348;Kayako Fusion multiple cross-site scripting 82347;IPMap Application for iPad and iPhone File Upload module file upload 82346;IPMap Application for iPad and iPhone upload file script file include 82345;IBM Cognos Disclosure Management EdrawSoft ActiveX control code execution 82344;IBM Rational AppScan and Policy Tester SQL injection 82343;Apple iOS screen security bypass 82342;Photodex ProShow Producer DLL code execution 82341;IBM Sterling Order Management reflected cross-site scripting 82340;Red Hat OpenShift Origin information disclosure 82339;IBM Sterling Order Management XPath injection 82338;Apache Tomcat log/logdir information disclosure 82337;Dell PowerConnect interface denial of service 82336;Red Hat OpenShift Origin symlink 82335;Google Chrome MathML code execution 82334;IBM Tivoli Netcool Transaction MIB agent buffer overflow 82333;IBM Tivoli Netcool SSM/ASM configuration file buffer overflow 82332;Honeywell ActiveX control code execution 82331;MIT Kerberos KDC daemon denial of service 82330;Ruby REXML library denial of service 82329;GIT git-imap-send spoofing 82328;Apache Maven and Apache Maven Wagon SSL spoofing 82327;Linux Kernel sock_diag_handlers privilege escalation 82326;Geeklog Calendar plugin calendar_type parameter cross-site scripting 82325;ownCloud Amazon SDK information disclosure 82324;ownCloud settimezone page cross-site request forgery 82323;ownCloud multiple scripts cross-site request forgery 82322;ownCloud multiple cross-site request forgery 82321;ownCloud settings.php code execution 82320;ownCloud translations.php code execution 82319;nginx access.log information disclosure 82318;ownCloud export.php security bypass 82317;ownCloud viewer.php and addMountPoint.php cross-site scripting 82316;ownCloud iCalendar file cross-site scripting 82315;Password Protected plugin for WordPress redirect_to parameter spoofing 82314;EasyWebScripts eBay Clone Script signinform.php CRLF injection 82313;EasyWebScripts eBay Clone Script lostpassword.php, showcategory.php and signinform.php scripts cross-site scripting 82312;RTTucson Quotations Database Script login.php SQL injection 82311;EasyWebScripts eBay Clone Script gallery.php, product_desc.php and showcategory.php scripts SQL injection 82310;ownCloud settings.php cross-site scripting 82309;Skype Community h and &b cross-site scripting;;;;; 82308;ownCloud setsites.php cross-site scripting 82307;PHPmyGallery group parameter directory traversal 82306;PHPmyGallery multiple parameters cross-site scripting 82305;Geeklog index.php and topic.php cross-site scripting 82303;Aeolus Configuration Server privilege escalation 82302;Aeolus Configuration Server password information disclosure 82301;Aeolus Configuration Server information disclosure 82300;RubyGems ruby_parser symlink 82299;VMware vCenter Server Appliance entries denial of service 82298;Linux Kernel call_console_drivers() denial of service 82297;SAP Xcelsius Dashboard cross-site request forgery 82296;Google Chrome ICU code execution 82295;Google Chrome Opus code execution 82294;Google Chrome URL handling code execution 82293;Google Chrome PDF code execution 82292;Google Chrome plug-in message code execution 82291;Google Chrome file copying code execution 82290;Google Chrome vorbis decoding buffer overflow 82289;Google Chrome media handling code execution 82288;Google Chrome IPC layer code execution 82287;Google Chrome blob integer overflow 82286;Google Chrome IPC layer code execution 82285;Google Chrome user gesture unspecified 82284;Google Chrome out-of-bounds read in Skia code execution 82283;Google Chrome developer tools unspecified 82282;Google Chrome NaCl signal unspecified 82281;Google Chrome API unspecified 82280;Google Chrome NaCl unspecified 82279;Google Chrome Skia code execution 82278;Google Chrome SVG parameters code execution 82277;Google Chrome Matroska code execution 82276;Google Chrome database code execution 82275;Google Chrome web audio node code execution 82274;APT1 SSL certificate detected 82273;Katello information disclosure 82272;Katello security bypass 82271;Linux Kernel HIDP Bluetooth information disclosure 82270;VMware vCenter, ESXi and ESX NFC code execution 82269;Atlassian JIRA file overwrite 82268;Apache OpenJPA deserialization command execution 82267;MyFi Wireless Disk Application for iPad and iPhone delete module cross-site request forgery 82266;MyFi Wireless Disk Application for iPad and iPhone Index module command execution 82265;IBM Lotus Connections reflected cross-site scripting 82264;MyFi Wireless Disk Application for iPad and iPhone Upload file module file include 82263;Display Suite module for Drupal unspecified cross-site scripting 82262;Piwigo unspecified cross-site request forgery 82261;Ubercart Views module for Drupal full name field cross-site scripting 82260;Ubercart module for Drupal full name field cross-site scripting 82259;OpenEMR globals.php cross-site scripting 82258;CoDeSys Gateway Server buffer overflow 82257;Contact Form plugin for WordPress index.php cross-site scripting 82256;CoDeSys Gateway Server denial of service 82255;Contact Form plugin for WordPress index.php cross-site scripting 82254;CoDeSys Gateway Server buffer overflow 82253;CoDeSys Gateway Server directory traversal 82252;Web Cookbook dumpdb.php directory traversal 82251;CoDeSys Gateway-Server code execution 82250;Web Cookbook currid parameter SQL injection 82249;Drupal image derivatives denial of service 82248;Menu Reference module for Drupal menu link title cross-site scripting 82247;Varnish HTTP Accelerator Integration module for Drupal configuration settings cross-site scripting 82246;Taxonomy Manager module for Drupal HTTP request cross-site request forgery 82245;Yandex.Metrics module for Drupal Yandex.Metrica service data cross-site scripting 82244;Zenphoto index.php SQL injection 82243;phpMyRecipes viewrecipe.php SQL injection 82242;Pretty Link Lite plugin for WordPress open-flash-chart.swf cross-site scripting 82241;XFree86 x11perf privilege escalation 82240;FreeIPA CRL security bypass 82239;Alt-N MDaemon credential information disclosure 82238;Alt-N MDaemon user account code execution 82237;Alt-N MDaemon DTSTART and DTEND information disclosure 82236;Alt-N MDaemon email body cross-site scripting 82235;Alt-N MDaemon session hijacking 82234;Alt-N MDaemon password cross-site request forgery 82233;IBM InfoSphere Information Server Web console cross-site scripting 82232;isync SSL certificate information disclosure 82231;OpenSSH pam_ssh_agent_auth PAM code execution 82230;SAP NetWeaver Exportability Check Service directory traversal 82229;SAP NetWeaver GRMGApp information disclosure 82228;SAP NetWeaver GRMGApp security bypass 82227;NEC Universal RAID Utility security bypass 82226;Linux Kernel EVM denial of service 82225;TWiki MAKETEXT variable command execution 82224;Cross-site scripting using a JavaScript function detected 82223;Foswiki MAKETEXT macro code execution 82222;Bugzilla build_subselect() function information disclosure 82221;IBM WebSphere DataPower Appliance echo web service cross-site scripting 82220;My quiz and poll extension for TYPO3 unspecified SQL injection 82219;Slideshare extension for TYPO3 unspecified SQL injection 82218;RSS feed from records extension for TYPO3 unspecified SQL injection 82217;WEC Discussion Forum extension for TYPO3 unspecified SQL injection 82216;Fluid Extbase Development Framework extension for TYPO3 unserialize() code execution 82215;Fluid Extbase Development Framework extension for TYPO3 unspecified command execution 82214;OpenStack Keystone EC2 extension security bypass 82213;CoolURI extension for TYPO3 unspecified SQL injection 82212;Static Info Tables extension for TYPO3 unspecified cross-site scripting 82211;glFusion multiple scripts cross-site scripting 82210;Kodak InSite EmailPassword.asp SQL injection 82209;Bugzilla show_bug.cgi cross-site scripting 82208;CKEditor sample_posteddata.php cross-site scripting 82207;CKEditor sample_posteddata.php cross-site request forgery 82206;RTTucson Quotations Database Script quote_search.php cross-site scripting 82205;CKEditor posteddata.php path disclosure 82204;RTTucson Quotations Database Script ID parameter SQL injection 82203;Django and OpenStack Keystone and Compute XML information disclosure 82202;Django and OpenStack Keystone and Compute XML denial of service 82201;Django formsets denial of service 82200;Django history view information disclosure 82199;Linux Kernel descriptor length denial of service 82198;Linux Kernel pmd_present denial of service 82197;Linux Kernel cipso_v4_validate() denial of service 82196;Mozilla Firefox, Thunderbird, and SeaMonkey nsSaveAsCharset::DoCharsetConversion() buffer overflow 82195;Mozilla Firefox, Thunderbird, and SeaMonkey nsPrintEngine::CommonPrint() code execution 82194;Mozilla Firefox, Thunderbird, and SeaMonkey nsOverflowContinuationTracker::Finish() code execution 82193;Mozilla Firefox, Thunderbird, and SeaMonkey nsCodingStateMachine::NextState() code execution 82192;Mozilla Firefox, Thunderbird, and SeaMonkey ClusterIterator::NextCluster() code execution 82191;Mozilla Firefox, Thunderbird, and SeaMonkey nsDisplayBoxShadowOuter::Paint code execution 82190;Mozilla Firefox, Thunderbird, and SeaMonkey 407 response spoofing 82189;Mozilla Firefox, Thunderbird, and SeaMonkey nsImageLoadingContent::OnStopContainer() code execution 82188;Mingle Forum plugin for WordPress index.php SQL injection 82187;Mingle Forum plugin for WordPress index.php and admin.php cross-site scripting 82186;Mozilla Firefox, Thunderbird, and SeaMonkey information disclosure 82185;Mozilla Firefox, Thunderbird, and SeaMonkey COW code execution 82184;Mozilla Firefox, Thunderbird, and SeaMonkey WebIDL code execution 82183;Mozilla Firefox, Thunderbird, and SeaMonkey unauthorized access 82182;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0784 code execution 82181;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0783 code execution 82180;Oracle Java CVE-2013-1485 data manipulation 82179;Oracle Java CVE-2013-1484 code execution 82178;Oracle Java CVE-2013-1486 code execution 82177;Oracle Java CVE-2013-1487 code execution 82175;nss-pam-ldapd FD_SETSIZE buffer overflow 82174;Stoneware webNetwork multiple scripts cross-site scripting 82173;Marekkis Watermark plugin for WordPress options-general.php cross-site scripting 82172;Car Demon plugin for WordPress post.php and edit.php scripts cross-site scripting 82171;Air Transfer for iPad and iPhone file upload module file include 82169;ZeroClipboard zeroclipboard.swf cross-site scripting 82168;Piwigo install.php directory traversal 82167;MIMEsweeper for SMTP multiple cross-site scripting 82166;Open Review Script index.php cross-site scripting 82165;Responsive Logo Slideshow plugin for WordPress URL and Image fields cross-site scripting 82164;Responsive Logo Slideshow plugin for WordPress URL and Image parameters cross-site scripting 82163;PHP-Fusion Authenticate.class.php SQL injection 82162;iCalendar data with syntax error(s) 82161;Sonar project security bypass 82160;Multiple Cisco products command line privilege escalation 82159;Squirrelcart table parameter cross-site scripting 82158;Hitachi Tuning Manager and JP1/Performance Management unspecified cross-site request forgery 82157;Hitachi Tuning Manager and JP1/Performance Management unspecified cross-site scripting 82156;Photodex ProShow Producer .pxt file buffer overflow 82155;CometChat invite.php and index.php cross-site scripting 82154;CometChat invite.php code execution 82152;Demandware Store Search-Show module cross-site scripting 82151;Sonar multiple cross-site scripting 82150;0101SHOP CMS productdetails.asp and listproduct.asp scripts SQL injection 82149;Shopping.com Api V3 php Script Searchbox field cross-site scripting 82148;Jenkins unspecified denial of service 82147;Jenkins unspecified security bypass 82146;Jenkins unspecified cross-site request forgery 82145;Jenkins unspecified cross-site scripting 82144;Smoke Loader control.php file deletion 82143;Smoke Loader control.php file include 82142;Scripts Genie Hot Scripts Clone script showcategory.php SQL injection 82141;Scripts Genie Pet Rate Pro index.php code execution 82140;Scripts Genie Pet Rate Pro index.php SQL injection 82139;Scripts Genie Top Sites Script out.php SQL injection 82138;Scripts Genie Domain Trader Script catalog.php SQL injection 82137;Scripts Genie Games Site Script index.php SQL injection 82136;Scripts Genie Gallery Personals gallery.php SQL injection 82135;dbus-glib message sender privilege escalation 82134;pyrad packets spoofing 82133;pyrad information disclosure 82132;Cisco Unity Connection TCP denial of service 82131;USB Sharp Pro for iPad and iPhone index file dir listing module cross-site scripting 82130;USB Sharp Pro for iPad and iPhone upload file module file include 82129;Netgear DGN2200B ssid cross-site scripting 82128;Netgear DGN2200B DomainName cross-site scripting 82127;Netgear DGN2200B password hashing information disclosure 82126;Netgear DGN2200B pppoe_username command execution 82125;Linux Kernel ptrace privilege escalation 82124;IBM SONAS and Storwize V7000 GUI authentication session hijacking 82123;Niagara AX web interface directory traversal 82122;Edimax formWirelessTbl page HTTP header injection 82121;Edimax formTcpipSetup page cross-site scripting 82120;Photodex ProShow Producer formWlanSetup page cross-site scripting 82119;Edimax multiple parameters open redirect 82118;Photodex ProShow Producer ColorPickerProc() function code execution 82117;GREE URL request directory traversal 82116;OpenEMR messages.php and index.php cross-site scripting 82115;OpenEMR multiple SQL injection 82114;3DM (3ware Disk Manager) unspecified directory traversal 82113;Mahara flowplayer flowplayer-3.2.7.swf cross-site scripting 82112;OpenEMR ofc_upload_image.php file upload 82111;TP-Link TL-WA701N and TP-Link TL-WA701ND WlanMacFilterRpm.htm and SnmpRpm.htm pages cross-site scripting 82110;TP-Link TL-WA701N and TP-Link TL-WA701ND change password security bypass 82109;TP-Link TL-WA701N and TP-Link TL-WA701ND local files directory traversal 82108;RHSA-2013-0254 update not installed 82107;RHSA-2013-0250 update not installed 82106;RHSA-2013-0249 update not installed 82103;Zend Framework SimpleXMLElement classes information disclosure 82102;Zend Framework circular references denial of service 82101;Cisco Small Business Wireless Access Points denial of service 82100;chillyCMS design.site.php file upload 82099;chillyCMS admin page security bypass 82098;CometChat index.php cross-site scripting 82097;CometChat chatrooms.php code execution 82096;Linux Kernel __skb_recv_datagram() denial of service 82095;New Relic RPM Ruby Agent information disclosure 82094;Pacemaker connection denial of service 82093;Apple iOS for iPhone Passcode Lock security bypass 82092;HP's Arcsight Connector appliance and Arcsight Logger command execution 82091;HP's Arcsight Connector appliance and Arcsight Logger information disclosure 82090;HP's Arcsight Connector appliance and Arcsight Logger command execution 82089;Microsoft Windows ZwSetInformationProcess() denial of service 82088;Pidgin UPnP multiple functions denial of service 82087;Pidgin mw_prpl_normalize() function denial of service 82086;Pidgin mxit_cb_http_read() function buffer overflow 82085;RaidSonic IB-NAS5220 and IB-NAS4220-B ping_size parameter command execution 82084;IB-NAS5220 and IB-NAS4220-B ntp_name parameter cross-site scripting 82083;Pidgin MXit protocol plugin file overwrite 82082;IB-NAS5220 and IB-NAS4220-B nav.cgi authentication bypass 82081;Editorial Calendar plugin for WordPress delete calendar posts security bypass 82080;NextGEN Gallery plugin for WordPress json.php path disclosure 82079;Ultra Light Forum messages parameter cross-site scripting 82078;Banckle Chat module for Drupal admin page security bypass 82077;OpenPLI maxmtu parameter command execution 82076;WP Online Store plugin for WordPress index.php file include 82075;OpenPLI multiple modules cross-site scripting 82074;WP Online Store plugin for WordPress index.php directory traversal 82073;AbanteCart index.php cross-site scripting 82072;Dell SonicWALL Scrutinizer multiple cross-site scripting 82071;imgboard unspecified cross-site scripting 82070;Manager Change for Organic Groups module for Drupal autocomplete cross-site scripting 82069;Schneider Electric Ethernet Modules cross-site request forgery 82068;Sparx Systems Enterprise Architect information disclosure 82067;Linux Kernel xen_iret() denial of service 82066;nori gem for Ruby code execution 82065;SAP NetWeaver WRITE_C() denial of service 82064;SAP NetWeaver msg_server.exe code execution 82063;Symantec Encryption Desktop buffer overflow 82062;Symantec Encryption Desktop privilege escalation 82061;Adobe Reader and Acrobat CVE-2013-0641 code execution 82060;Adobe Reader and Acrobat CVE-2013-0640 code execution 82059;Accela / eAccela BizSearch unspecified spoofing 82058;OpenConnect VPN Gateway buffer overflow 82057;Dell SonicWALL Scrutinizer fa_web.cgi scripts SQL injection 82056;Transferable Remote Index module cross-site scripting 82055;Brother HL5370 Printer password weak security 82054;Transferable Remote downloadCollection module cross-site scripting 82053;Transferable Remote Index module command execution 82052;Transferable Remote downloadPhoto module file include 82051;Polycom HDX authorization mechanism security bypass 82050;Brother HL5370 Printer PJL JOB command execution 82049;xNBD redirect_stderr symlink 82048;KingView KingMess buffer overflow 82044;osCommerce define_language.php cross-site request forgery 82043;BlackNova Traders news.php SQL injection 82042;Cisco Unified MeetingPlace Server web interface cross-site request forgery 82041;Moxa EDR-G903 Series unauthorized access 82040;Moxa EDR-G903 Series entropy information disclosure 82039;Freefloat FTP Server raw commands buffer overflow 82038;JBoss Enterprise Application Platform modules security-bypass 82037;GNOME ScreenSaver security bypass 82036;Roundcube Webmail data and vbscript URLs cross-site scripting 82035;Newscoop UserController.php and LanguagesController.php cross-site scripting 82034;Adobe Flash Player CVE-2013-1374 code execution 82033;Adobe Flash Player CVE-2013-1373 buffer overflow 82032;Adobe Flash Player CVE-2013-1372 buffer overflow 82031;Adobe Flash Player CVE-2013-1370 buffer overflow 82030;Adobe Flash Player CVE-2013-1369 buffer overflow 82029;Adobe Flash Player CVE-2013-1368 buffer overflow 82028;Adobe Flash Player CVE-2013-1367 buffer overflow 82027;Adobe Flash Player CVE-2013-1366 buffer overflow 82026;Adobe Flash Player CVE-2013-1365 buffer overflow 82025;Adobe Flash Player CVE-2013-0649 code execution 82024;Adobe Flash Player CVE-2013-0647 code execution 82023;Adobe Flash Player CVE-2013-0645 buffer overflow 82022;Adobe Flash Player CVE-2013-0644 code execution 82021;Adobe Flash Player CVE-2013-0642 buffer overflow 82020;Adobe Flash Player CVE-2013-0639 integer overflow 82019;Adobe Flash Player CVE-2013-0638 code execution 82018;Adobe Flash Player CVE-2013-0637 information disclosure 82017;Adobe Shockwave Player CVE-2013-0636 buffer overflow 82016;Adobe Shockwave Player CVE-2013-0635 code execution 82015;McAfee VirusScan Enterprise and Host Intrusion Prevention privilege escalation 82014;HP NonStop Server unauthorized access 82013;Huawei Mobile Partner privilege escalation 82012;Ruby on Rails +serialize+ code execution 82011;Ruby on Rails attr_protected security bypass 82010;json gem for Ruby security bypass 82009;IBM Sterling B2B Integrator HTTP byte range denial of service 82005;IRIS Citations management tool command execution 82004;Linksys WRT160N http_passwd cross-site request forgery 82003;Linksys WRT160N multiple cross-site scripting 82002;Linksys WRT160N next_page directory traversal 82001;Linksys WRT160N ping_size command execution 82000;Linksys WAG200G policy_name cross-site scripting 81999;Linksys WAG200G security bypass 81998;Linksys WAG200G timer_interval command execution 81997;RDoc darkfish.js cross-site scripting 81996;IP.Gallery module for IP.Board image title cross-site scripting 81995;OpenStack Keystone tenant_name denial of service 81994;TP-LINK TL-WR2543ND Admin Panel multiple cross-site request forgery 81993;Ganglia multiple scripts cross-site scripting 81992;Lockstep Systems Backup for Workgroups login buffer overflow 81991;Pinboard theme for WordPress themes.php cross-site scripting 81990;Opera DOM events code execution 81989;Opera clipPaths code execution 81988;Opera CORS preflight security bypass 81987;Squid arguments denial of service 81986;Cisco Unified MeetingPlace unspecified cross-site scripting 81985;Linux Kernel net/core/dev.c denial of service 81984;D-Link DIR-615 password cross-site request forgery 81983;D-Link DIR-615 tools_admin.htm information disclosure 81982;D-Link DIR-615 command execution 81981;Apache CXF UsernameTokens security bypass 81980;Apache CXF WS-Security security bypass 81979;Nuance PDF Reader unspecified code execution 81978;Rack code execution 81977;Rack unspecified symlink 81976;Puppet pe_mcollective module information disclosure 81975;Puppet Administrator user interface cross-site request forgery 81974;FFmpeg field_end() function denial of service 81973;FFmpeg generate_joint_tables() function buffer overflow 81972;FFmpeg decode_slice_header() function denial of service 81971;FFmpeg aac_decode_init() function denial of service 81970;FFmpeg vqa_decode_chunk() function buffer overflow 81969;FFmpeg gif_copy_img_rect() function denial of service 81968;FFmpeg old_codec47() function buffer overflow 81967;FFmpeg process_frame_obj() function integer overflow 81965;Netgear DGN1000B setup.cgi command execution 81964;SiteGo index.php cross-site scripting 81963;SiteGo multiple scripts file include 81962;Cybozu Garoon unspecified SQL injection 81961;Cybozu Garoon unspecified cross-site scripting 81960;Easy Live Shop System index.php SQL injection 81959;Netgear DGN1000B setup.cgi cross-site scripting 81958;Air Disk index module command execution 81957;Air Disk filename parameter file include 81956;RHSA-2013-0241 update not installed 81955;RHSA-2013-0237 update not installed 81954;RHSA-2013-0247 update not installed 81953;RHSA-2013-0243 update not installed 81952;RHSA-2013-0246 update not installed 81951;RHSA-2013-0236 update not installed 81950;Linux Kernel MSR privilege escalation 81949;mora Downloader code execution 81948;Multiple IBM applications for z/OS privilege escalation 81947;Multiple VMware products VMCI.SYS privilege escalation 81946;NetGear setup.cgi cross-site scripting 81945;NetGear unspecified information disclosure 81944;NetGear TimeToLive parameter command execution 81943;Nagios XI escalationwizard.php code injection 81942;Nagios XI unspecified cross-site request forgery 81941;Nagios XI commandline.php SQL injection 81940;Nagios XI Autodiscovery module command execution 81939;Nagios XI config name parameter cross-site scripting 81938;Nagios XI index.php cross-site scripting 81937;CommentLuv plugin for WordPress admin-ajax.php cross-site scripting 81936;Audio Player plugin for WordPress player.swf cross-site scripting 81935;cURL/libcURL Curl_sasl_create_digest_md5_message() function buffer overflow 81934;ActFax Server message buffer overflow 81933;Wysija Newsletters plugin for WordPress admin.php cross-site request forgery 81932;Wysija Newsletters plugin for WordPress admin.php SQL injection 81931;WP ecommerce Shop Styling plugin for WordPress generate-pdf.php file include 81930;WirelessFiles File Upload module file upload 81929;WirelessFiles filename parameter file include 81928;Sony Playstation Vita Browser psvita page spoofing 81927;Joomla! unspecified information disclosure 81926;Joomla! Variable information disclosure 81925;Joomla! search terms information disclosure 81924;EasyITSP voicemail.php file deletion 81923;Xen pciback_enable_msi() denial of service 81922;Xen ring producer denial of service 81921;Xen error path denial of service 81920;CubeCart shipping unauthorized access 81919;OpenStack Keystone token denial of service 81918;IntegraXor ActiveX control buffer overflow 81917;PostgreSQL enum_recv() denial of service 81916;GNOME Online Accounts spoofing 81915;Lorex LH110 Series security bypass 81914;Nexus 7000 M1-Series Modules OTV denial of service 81913;Cisco ATA 187 Analog Telephone Adaptor commannd execution 81912;Network Security Services TLS information disclosure 81911;GnuTLS CBC information disclosure 81910;Bouncy Castle CBC information disclosure 81909;Opera CBC information disclosure 81908;PolarSSL CBC information disclosure 81907;CyaSSL CBC information disclosure 81906;PolarSSL TLS denial of service 81905;PeerSec MatrixSSL TLS information disclosure 81904;OpenSSL OCSP denial of service 81903;OpenSSL AES-NI denial of service 81902;OpenSSL CBC-mode information disclosure 81901;Google Chrome HTTP basic security bypass 81900;Microsoft Skype GiftCards cross-site scripting 81899;Cisco IOS TCP socket denial of service 81898;HP LeftHand Virtual SAN Appliance code execution 81897;HP LeftHand Virtual SAN Appliance code execution 81896;HP LeftHand Virtual SAN Appliance code execution 81895;HP LeftHand Virtual SAN Appliance code execution 81894;ezStats2 for Medal of Honor Warfighter style.php file include 81893;Simple Machines Forum configuration file information disclosure 81892;Simple Machines Forum index.php directory traversal 81891;D-Link DIR-300 bsc_lan.php cross-site scripting 81890;EasyITSP voicemail.php directory traversal 81889;Glossword gw_admin.php file upload 81888;Glossword gw_admin.php cross-site request forgery 81887;Glossword database information disclsoure 81886;Glossword gw_admin.php cross-site scripting 81885;Linksys submit_button parameter redirection 81884;Linksys wait_time parameter cross-site scripting 81883;Linksys change password cross-site request forgery 81882;Linksys change password security bypass 81881;Linksys next_page parameter directory traversal 81880;Linksys ping_size parameter command execution 81879;ezStats2 Serverviewer style.php file include 81878;ezStats2 for Playstation style.php file include 81877;ezStats for Battlefield 3 compare.php cross-site scripting 81876;ezStats For Battlefield 3 style.php file include 81875;Hiverr nitintest.php information disclosure 81874;Hiverr profilesetting.php and addnewgig.php file upload 81873;Hiverr multiple scripts SQL injection 81872;Oracle Auto Service Request denial of service 81871;DataLife Engine session hijacking 81870;Lorex LNC116 and LNC104 IP cameras security bypass 81869;Opera Web browser SVG code execution 81868;HP XP P9000 Command View Advanced Edition unspecified denial of service 81867;Qt memory security bypass 81866;Adobe Flash Player CVE-2013-0634 code execution 81865;Adobe Flash Player CVE-2013-0633 buffer overflow 81864;Nagios XI escalationwizard.php file include 81863;Nagios XI escalationwizard.php cross-site request forgery 81862;Nagios XI commandline.php and escalationwizard.php SQL injection 81861;Nagios XI admin page spoofing 81860;Nagios XI Autodiscovery command execution 81859;Microsoft Windows Knowledge Base Article 2802968 update is not installed 81858;Microsoft Windows OLE code execution 81857;Microsoft Windows Knowledge Base Article 2809279 update is not installed 81856;Nagios XI config_name parameter cross-site scripting 81855;Nagios XI index.php cross-site scripting 81854;IBM Lotus Domino webadmin.nsf cross-site request forgery 81853;IBM Lotus Domino webadmin.nsf cross-site scripting 81852;IBM Lotus Domino Java Console authentication bypass 81851;EMC RSA Archer GRC clickjacking 81850;EMC RSA Archer GRC cross-site scripting 81849;EMC RSA Archer GRC security bypass 81848;EMC RSA Archer GRC directory traversal 81847;abrt directories symlink 81846;abrt privilege escalation 81845;Flashnews plugin for WordPress test.php information disclosure 81844;Flashnews plugin for WordPress thumb.php file upload 81843;Flashnews plugin for WordPress thumb.php denial of service 81842;Flashnews plugin for WordPress thumb.php security bypass 81841;Flashnews plugin for WordPress thumb.php path disclosure 81840;Flashnews plugin for WordPress thumb.php and test.php cross-site scripting 81839;Free Monthly Websites add_main_pages.php file upload 81838;Free Monthly Websites index.php, login.php and file_io.php scripts security bypass 81837;Glossword login.php SQL injection 81836;Boost utf_traits::decode() security bypass 81835;latd header buffer overflow 81834;Red Hat Enterprise Virtualization Manager MoveDisk command denial of service 81833;Red Hat Enterprise Virtualization Manager domain tool information disclosure 81832;Xen ring state denial of service 81831;Xen AMD IOMMU denial of service 81830;Wireshark Slow Protocols denial of service 81829;Wireshark CSN.1 denial of service 81828;Wireshark Bluetooth HCI denial of service 81827;Wireshark R3 denial of service 81826;Wireshark SDP denial of service 81825;Wireshark SIP denial of service 81824;Wireshark MPLS denial of service 81823;Wireshark RTPS denial of service 81822;Wireshark DCP-ETSI denial of service 81821;Wireshark dissect_version_4_primary_header function denial of service 81820;D-Link DIR-600 and DIR-300 path disclosure 81819;AdaptCMS admin.php cross-site scripting 81818;AdaptCMS index.php SQL injection 81817;D-Link DIR-600 and DIR-300 SSID cross-site scripting 81816;D-Link DIR-600 and DIR-300 password disclosure 81815;D-Link DIR-600 and DIR-300 security bypass 81814;D-Link DIR-600 and DIR-300 information disclosure 81813;D-Link DIR-600 and DIR-300 command execution 81812;IBM Lotus Domino Server GET denial of service 81811;AdaptCMS question parameter SQL injection 81810;ArrowChat pages_general.php cross-site scripting 81809;ArrowChat external.php file include 81808;Oracle Java sandbox security bypass 81807;Corosync HMAC denial of service 81806;Cisco Unity Express unspecified cross-site request forgery 81805;Cisco Unity Express unspecified cross-site scripting 81804;Pale Moon libpixman buffer overflow 81803;MiniUPnP MiniUPnPd ExecuteSoapAction denial of service 81802;Oracle Java Runtime Environment CVE-2013-1489 code execution 81801;Oracle Java Runtime Environment CVE-2013-0443 unspecified 81800;Oracle Java Runtime Environment CVE-2013-0438 information disclosure 81799;Oracle Java Runtime Environment CVE-2013-0440 denial of service 81798;Oracle Java Runtime Environment CVE-2013-0424 unspecified 81797;Oracle Java Runtime Environment CVE-2013-0433 unspecified 81796;Oracle Java Runtime Environment CVE-2013-0448 unspecified 81795;Oracle Java Runtime Environment CVE-2013-0427 unspecified 81794;Oracle Java Runtime Environment CVE-2013-0431 sandbox bypass 81793;Oracle Java Runtime Environment CVE-2013-0409 information disclosure 81792;Oracle Java Runtime Environment CVE-2013-0434 information disclosure 81791;Oracle Java Runtime Environment CVE-2013-0435 information disclosure 81790;Oracle Java Runtime Environment CVE-2013-1473 unspecified 81789;Oracle Java Runtime Environment CVE-2013-0449 information disclosure 81788;Oracle Java Runtime Environment CVE-2013-0432 unspecified 81787;Oracle Java Runtime Environment CVE-2013-0430 unspecified 81786;Oracle Java Runtime Environment CVE-2013-0351 unspecified 81785;Oracle JavaFX CVE-2012-1543 unspecified 81784;Oracle Java Runtime Environment CVE-2013-0423 unspecified 81783;Oracle Java Runtime Environment CVE-2013-0419 unspecified 81782;Oracle Java Runtime Environment CVE-2013-0429 unspecified 81781;Oracle Java Runtime Environment CVE-2013-0444 unspecified 81780;Oracle JavaFX CVE-2012-4305 unspecified 81779;Oracle JavaFX CVE-2013-1474 unspecified 81778;Oracle JavaFX CVE-2013-1483 unspecified 81777;Oracle JavaFX CVE-2013-1482 unspecified 81776;Oracle JavaFX CVE-2013-1477 unspecified 81775;Oracle JavaFX CVE-2012-4301 unspecified 81774;Oracle JavaFX CVE-2013-1472 unspecified 81773;Oracle JavaFX CVE-2013-0447 unspecified 81772;Oracle JavaFX CVE-2013-0439 unspecified 81771;Oracle JavaFX CVE-2013-0436 unspecified 81770;Oracle Java Runtime Environment CVE-2013-1481 unspecified 81769;Oracle Java Runtime Environment CVE-2012-3213 unspecified 81768;Oracle Java Runtime Environment CVE-2013-0428 unspecified 81767;Oracle Java Runtime Environment CVE-2013-0426 unspecified 81766;Oracle Java Runtime Environment CVE-2013-0425 unspecified 81765;Oracle Java Runtime Environment CVE-2013-1479 unspecified 81764;Oracle Java Runtime Environment CVE-20130450 unspecified 81762;Oracle Java Runtime Environment CVE-2013-0446 unspecified 81761;Oracle Java Runtime Environment CVE-2012-1541 unspecified 81760;Oracle Java Runtime Environment CVE-2013-1476 unspecified 81759;Oracle Java Runtime Environment CVE-2013-1475 unspecified 81758;Oracle Java Runtime Environment CVE-2013-0441 unspecified 81757;Oracle Java Runtime Environment CVE-2013-1480 unspecified 81756;Oracle Java Runtime Environment CVE-2013-0445 unspecified 81755;Oracle Java Runtime Environment CVE-2013-0442 unspecified 81754;Oracle Java Runtime Environment CVE-2013-1478 unspecified 81753;Oracle Java Runtime Environment CVE-2013-0437 unspecified 81752;Moodle moodle1 backup converter information disclosure 81751;Vaadin Framework Map parameter cross-site scripting 81750;WordPress Attack Scanner plugin for WordPress path information disclosure 81749;Snorby event.rb information disclosure 81748;WP-Table Reloaded plugin for WordPress zeroclipboard.swf cross-site scripting 81747;yolink Search plugin for WordPress index.php cross-site scripting 81746;Zabbix cURL API security bypass 81745;RLSWordPressSearch plugin for WordPress register.php SQL injection 81744;Moodle index.php information disclosure 81743;Moodle rsslib.php information disclosure 81742;D-Link DCS Web Cameras docmd.htm command execution 81741;RHSA-2013-0216 update not installed 81740;RHSA-2013-0214 update not installed 81739;D-Link DCS Web Cameras configuration file security bypass 81738;Red Hat JBoss Enterprise Application Platform cross-site scripting 81737;Red Hat JBoss Enterprise Application Platform information disclosure 81736;Oracle Automated Service Manager privilege escalation 81735;Multiple VMware vSphere products code execution 81734;HP Network Node Manager unspecified cross-site scripting 81733;SAP NetWeaver Web Application Server information disclosure 81732;NetArt Media Car Portal cross-site scripting 81730;FreeType BDF font denial of service 81729;FreeType _bdf_parse_glyphs denial of service 81728;Microsoft Internet Explorer SRC information disclosure 81727;Sitecom WLM-2501 cross-site request forgery 81726;email2image module for Drupal node security bypass 81725;Red Hat JBoss Enterprise Application Platform information disclosure 81724;Drush Debian Packaging module for Drupal database information disclosure 81723;Boxes module for Drupal subject field cross-site scripting 81722;EMC AlphaStor device name buffer overflow 81721;Schneider Electric Accutech Manager buffer overflow 81720;Netgear SPH200D change password security bypass 81719;Netgear SPH200D multiple scripts cross-site scripting 81718;Netgear SPH200D path disclosure 81717;Netgear SPH200D multiple directory traversal 81716;GNOME libgnome-keyring gnome_keyring_lock_all_sync() information disclosure 81715;FreeRADIUS expired passwords authentication bypass 81714;Google Authenticator login module for Drupal username security bypass 81713;Gallery plugin for WordPress update_order.php file include 81712;Broadcom UPnP stack SetConnectionType() format string 81711;SAP NetWeaver CCMS information disclosure 81710;SAP NetWeaver unspecified cross-site request forgery 81709;Novell Groupwise Client ActiveX control code execution 81708;Novell Groupwise Client pointers code execution 81707;glibc extend_buffers() denial of service 81706;Microsoft Internet Explorer SSL lock spoofng 81705;Microsoft Internet Explorer TCP sessions information disclosure 81704;QXL Virtual GPU SPICE denial of service 81703;Buffalo TeraStation command execution 81702;Buffalo TeraStation file download 81701;Weathernews Touch for Android information disclosure 81700;Siemens SIMATIC S7 Programmable Logic Controllers information disclosure 81699;Perl Digest::SHA module code execution 81698;Cisco Network Admission Control Web authentication function cross-site scripting 81697;OpenStack Compute (Nova) volume security bypass 81696;OpenStack Glance mechanism information disclosure 81695;IRCD-Hybrid try_parse_v4_netmask() denial of service 81694;Samba SWAT clickjacking 81693;Samba Samba Web Administration Tool cross-site request forgery 81692;VLC Media Player ASF denial of service 81691;VLC Media Player ASF buffer overflow 81690;Opera CORS request cross-site request forgery 81689;Opera Web Browser unspecified 81688;Opera clipPaths SVG file code execution 81687;Opera DOM event code execution 81686;Simple History plugin for WordPress rss_secret information disclosure 81685;Moodle cURL API security bypass 81684;Cardoza Poll plugin for WordPress HTTP request cross-site request forgery 81683;Microsoft Windows Knowledge Base Article 2780091 update is not installed 81682;Microsoft Windows .MPG code execution 81681;Microsoft Windows Knowledge Base Article 2784242 update is not installed 81680;Microsoft Windows Knowledge Base Article 2790113 update is not installed 81679;Microsoft Windows Client/Server Run-time Subsystem memory privilege escalation 81678;Microsoft Windows Knowledge Base Article 2790655 update is not installed 81677;Microsoft Windows TCP/IP sequence denial of service 81676;Microsoft Windows Knowledge Base Article 2790978 update is not installed 81675;Microsoft Windows NFS server denial of service 81674;Microsoft Windows Knowledge Base Article 2797052 update is not installed 81673;Microsoft Windows Vector Markup Language code execution 81672;Microsoft Windows Knowledge Base Article 2799494 update is not installed 81671;Microsoft Windows kernel privilege escalation 81670;Microsoft Windows kernel privilege escalation 81669;Microsoft Windows kernel privilege escalation 81668;Microsoft Windows Knowledge Base Article 2800277 update is not installed 81667;Microsoft .NET Framework WinForms privilege escalation 81666;Microsoft Windows Knowledge Base Article 2778344 update is not installed 81665;Microsoft Windows CVE-2013-1277 privilege escalation 81664;Microsoft Windows CVE-2013-1276 privilege escalation 81663;Microsoft Windows CVE-2013-1275 privilege escalation 81662;Microsoft Windows CVE-2013-1274 privilege escalation 81661;Microsoft Windows CVE-2013-1273 privilege escalation 81660;Microsoft Windows CVE-2013-1272 privilege escalation 81659;Microsoft Windows CVE-2013-1271 privilege escalation 81658;Microsoft Windows CVE-2013-1270 privilege escalation 81657;Microsoft Windows CVE-2013-1269 privilege escalation 81656;Microsoft Windows CVE-2013-1268 privilege escalation 81655;Microsoft Windows CVE-2013-1267 privilege escalation 81654;Microsoft Windows CVE-2013-1266 privilege escalation 81653;Microsoft Windows CVE-2013-1265 privilege escalation 81652;Microsoft Windows CVE-2013-1264 privilege escalation 81651;Microsoft Windows CVE-2013-1263 privilege escalation 81650;Microsoft Windows CVE-2013-1262 privilege escalation 81649;Microsoft Windows CVE-2013-1261 privilege escalation 81648;Microsoft Windows CVE-2013-1260 privilege escalation 81647;Microsoft Windows CVE-2013-1259 privilege escalation 81646;Microsoft Windows CVE-2013-1258 privilege escalation 81645;Microsoft Windows CVE-2013-1257 privilege escalation 81644;Microsoft Windows CVE-2013-1256 privilege escalation 81643;Microsoft Windows CVE-2013-1255 privilege escalation 81642;Microsoft Windows CVE-2013-1254 privilege escalation 81641;Microsoft Windows CVE-2013-1253 privilege escalation 81640;Microsoft Windows CVE-2013-1252 privilege escalation 81639;Microsoft Windows CVE-2013-1251 privilege escalation 81638;Microsoft Windows CVE-2013-1250 privilege escalation 81637;Microsoft Windows CVE-2013-1249 privilege escalation 81636;Microsoft Windows CVE-2013-1248 privilege escalation 81634;Microsoft Windows Knowledge Base Article 2792100 update is not installed 81633;Microsoft Internet Explorer CObjectElement code execution 81631;Microsoft Internet Explorer InsertElement code execution 81630;Microsoft Internet Explorer SLayoutRun code execution 81629;Microsoft Internet Explorer pasteHTML code execution 81628;Microsoft Internet Explorer CDispNode code execution 81627;Microsoft Internet Explorer LsGetTrailInfo code execution 81626;Microsoft Internet Explorer vtable code execution 81625;Microsoft Internet Explorer CMarkup code execution 81624;Microsoft Internet Explorer COmWindowProxy code execution 81623;Microsoft Internet Explorer SetCapture code execution 81622;Microsoft Internet Explorer Shift JIS information disclosure 81621;Wireshark NTLMSSP dissector buffer overflow 81620;Wireshark dissection engine denial of service 81619;Wireshark DCP-ETSI dissector packet denial of service 81618;Wireshark ROHC dissector denial of service 81617;Wireshark DTLS dissector denial of service 81616;Wireshark MS-MMC dissector denial of service 81615;Wireshark DTN dissector denial of service 81614;Wireshark CLNP dissector denial of service 81613;Wireshark CM-STAUS denial of service 81612;IBM Cognos TM1 server process denial of service 81611;MiniUPnP CVE-2013-0230 buffer overflow 81610;MiniUPnP multiple denial of service 81609;libupnp CVE-2012-5965 buffer overflow 81608;libupnp CVE-2012-5964 buffer overflow 81607;libupnp CVE-2012-5963 buffer overflow 81606;libupnp CVE-2012-5962 buffer overflow 81605;libupnp CVE-2012-5961 buffer overflow 81604;libupnp CVE-2012-5960 buffer overflow 81603;libupnp CVE-2012-5959 buffer overflow 81602;libupnp CVE-2012-5958 buffer overflow 81601;Apple TV information elements denial of service 81600;Apple TV pointer length security bypass 81599;FFmpeg vp3_decode_end() function code execution 81598;FFmpeg matroska decoder code execution 81597;FFmpeg init_get_bits() function code execution 81596;FFmpeg avcodec_decode_audio4() function code execution 81595;libssh publickey_from_privatekey() function denial of service 81594;nCircle PureCloud Vulnerability Scanner multiple cross-site scripting 81593;nCircle PureCloud Vulnerability Scanner formErrorContent parameter security bypass 81592;Fortinet FortiMail IBE Appliance Application FEAdmin.html cross-site scripting 81591;Fortinet FortiMail IBE Appliance Application FEAdmin.html security bypass 81590;Multiple Hunt CCTV Products DVR.cfg information disclosure 81589;Photodex ProsShow Producer ExpandMacroFilename() function buffer overflow 81588;PayPal bankname parameter cross-site scripting 81587;Kohana Framework Filebrowser.php directory traversal 81586;pfSense diag_logs_ipsec.php cross-site request forgery 81585;sofortueberweisung2commerce extension for TYPO3 unspecified SQL injection 81584;UserTask Center, Messaging extension for TYPO3 unspecified cross-site scripting 81583;Javascript and CSS Optimizer extension for TYPO3 unspecified cross-site scripting 81582;From a csv-file to a html-table extension for TYPO3 unspecified information disclosure 81581;Twitter Auth Service extension for TYPO3 unspecified security bypass 81580;News Search extension for TYPO3 unspecified SQL injection 81579;Subscription extension for TYPO3 unspecified SQL injection 81578;Attac Petition extension for TYPO3 unspecified SQL injection 81577;MySQL2JSON extension for TYPO3 unspecified SQL injection 81576;Exinit job offer extension for TYPO3 unspecified SQL injection 81575;Frontend File Browser extension for TYPO3 unspecified file upload 81574;SEO Pack for tt_news extension for TYPO3 unspecified SQL injection 81573;Attac Calendar extension for TYPO3 unspecified SQL injection 81572;Devise security bypass 81571;DataLife Engine preview.php code execution 81570;Apple QuickTime qtif denial of service 81569;Apple WebKit CVE-2013-0951 code execution 81568;Apple WebKit CVE-2013-0958 code execution 81567;Apple Kernel CVE-2013-0964 security bypass 81566;Apple WebKit CVE-2013-0950 code execution 81565;Apple WebKit CVE-2013-0956 code execution 81564;Apple WebKit CVE-2013-0953 code execution 81563;Apple WebKit CVE-2013-0959 code execution 81562;Apple StoreKit CVE-2013-0974 security bypass 81561;Apple WebKit CVE-2013-0948 code execution 81560;Apple WebKit CVE-2013-0968 code execution 81559;Apple WebKit CVE-2013-0954 code execution 81558;Apple WebKit CVE-2013-0955 code execution 81557;Apple Identity Services CVE-2013-0963 security bypass 81556;Apple WebKit CVE-2013-0949 code execution 81555;Apple WebKit CVE-2013-0962 cross-site scripting 81554;Apple WebKit CVE-2013-0952 code execution 81553;Cisco IOS XR traffic denial of service 81552;libvirt virNetMessageFree() code execution 81551;Symfony PHP objects code execution 81550;Symfony PHP files code execution 81549;Ruby on Rails convert_json_to_yaml() code execution 81548;IBM WebSphere Application Server WS-Security spoofing 81546;IBM Sterling B2B Integrator Standard Edition console processing information disclosure 81545;Tip-A-Friend Plus extension for TYPO3 unspecified cross-site scripting 81544;Tip-A-Friend Plus extension for TYPO3 HTTP header injection 81543;Elgg save page cross-site scripting 81542;Multiple Hitachi Cosminexus products operational management portal security bypass 81541;pfSense username field cross-site scripting 81540;iCart Pro icart.php SQL injection 81539;PHPWeby Free Directory Script options.php cross-site request forgery 81538;PHPWeby Free Directory Script contact.php SQL injection 81537;SAP NetWeaver SPML information disclosure 81536;django CMS page_attribute cross-site scripting 81535;HP Diagnostics Server code execution 81534;Google Chrome filter security bypass 81533;IBM IMS Enterprise Suite SOAP Gateway insecure authentication 81532;TCP TTL evasion 81531;Crimepack exploit kit detected 81529;Cisco Unified Communications Domain Manager unspecified cross-site scripting 81528;Foxit Advanced PDF Editor buffer overflow 81527;KMPlayer .m3u denial of service 81526;Cisco WebEx Social search information disclosure 81525;FFmpeg multiple unspecified vulns 81524;SQLiteManager add_database.php code execution 81522;NConf static_file_editor.php directory traversal 81521;WordPress XMLRPC API information disclosure 81520;WordPress Plupload module cross-site scripting 81519;WordPress shortcodes and post content modules cross-site scripting 81518;RHSA-2013-0180 update not installed 81517;RHSA-2013-0168 update not installed 81516;RHSA-2013-0189 update not installed 81515;SolveMedia plugin for WordPress plugins.php cross-site request forgery 81514;JBoss Enterprise Application Platform JMX Invoker security bypass 81513;JBoss Enterprise Application Platform SecurityAssociation.getCredential() information disclosure 81512;JBoss Enterprise Application Platform session hijacking 81511;JBoss Enterprise Application Platform JMXInvokerHAServlet code execution 81510;ADP and H-Designer buffer overflow 81509;SSSD SSH denial of service 81508;SSSD TOCTOU symlink 81506;Barracuda SSL VPN security bypass 81505;Multiple Barracuda appliances SSH backdoor 81504;ISC BIND AAAA denial of service 81503;Weboptima loginPass.php security bypass 81502;Weboptima upload.php file upload 81501;Video module for Drupal FFmpeg code execution 81500;Keyboard Shortcut Utility module for Drupal node security bypass 81499;CurvyCorners module for Drupal unspecified cross-site scripting 81498;iTop UI.php and run_query.php cross-site scripting 81497;Search API Sorts module for Drupal field labels cross-site scripting 81496;User Relationships module for Drupal relationship names cross-site scripting 81495;Chocolate WP theme for WordPress thumb.php security bypass 81494;Chocolate WP theme for WordPress thumb.php file upload 81493;Chocolate WP theme for WordPress thumb.php denial of service 81491;Chocolate WP theme for WordPress thumb.php cross-site scripting 81490;Cisco Wireless LAN Controllers unauthorized access 81489;Cisco Wireless LAN Controllers HTTP Profiling code execution 81488;Cisco Wireless LAN Controllers SIP packet denial of service 81487;Cisco Wireless LAN Controllers wIPS denial of service 81486;FreeIPA Cross-Realm Kerberos information disclosure 81485;FreeIPA CA certificate spoofing 81484;TripAdvisor for iOS information disclosure 81483;Aloaha PDF Crypter ActiveX control file overwrite 81482;IBM InfoSphere Master Data Management cross-site scripting 81481;IBM InfoSphere Master Data Management Web content spoofing 81480;ZoneMinder Video Server command execution 81479;ownCloud personal.php code execution 81478;ownCloud new.php and addBookmark.php cross-site scripting 81477;SUSE WebYaST Hosts List information disclosure 81476;ownCloud sharing.php cross-site scripting 81475;ownCloud mime and token parameters cross-site scripting 81474;NConf id parameter SQL injection 81473;Developer Formatter plugin for WordPress options-general.php cross-site request forgery 81472;gpEasy index.php section parameter cross-site scripting 81471;Perforce P4Web multiple cross-site scripting 81470;ImageCMS admin_search module SQL injection 81469;GarysCookBook component for Joomla! index.php file upload 81468;PayPal email module SQL injection 81467;Cardoza Poll plugin for WordPress admin-ajax.php multiple functions SQL injection 81466;Cardoza Poll plugin for WordPress admin-ajax.php SQL injection 81465;GE Proficy HMI/SCADA - CIMPLICITY CimWebServer command execution 81464;GE Proficy HMI/SCADA - CIMPLICITY CimWeb directory traversal 81463;SAP NetWeaver SDM Admin denial of service 81462;SAP NetWeaver SDM Admin information disclosure 81461;SAP NetWeaver SDM information disclosure 81460;SAP NetWeaver SDM denial of service 81459;SAP NetWeaver SDM security bypass 81458;DigiLIBE information disclosure 81457;F5 BIG-IP SQL injection 81456;GE Proficy Real-Time Information Portal Java RMI information disclosure 81455;GE Proficy Real-Time Information Portal configuartion files information disclosure 81454;CutePack exploit kit landing page detected 81453;GNU Coreutils uniq buffer overflow 81452;GNU Coreutils join buffer overflow 81451;GNU Coreutils sort buffer overflow 81450;Documents Pro File Viewer (formerly Files HD) unspecified cross-site scripting 81449;Documents Pro File Viewer (formerly Files HD) unspecified directory traversal 81448;Moodle lib.php and managesubscriptions.php security bypass 81447;Moodle rsslib.php information disclosure 81446;Moodle message.html and messageselect.php cross-site request forgery 81445;Moodle Submission comments plugin lib.php URL security bypass 81444;Moodle multiple open redirect 81443;Moodle edit_form.php security bypass 81442;NConf detail.php and detail_admin_items.php scripts SQL injection 81441;Developer Formatter plugin for WordPress options-general.php cross-site request forgery 81440;myu-s and PHP WeblogSystem unspecified cross-site scripting 81439;Google Chrome RTC sampling rate denial of service 81438;Google Chrome NULL characters code execution 81437;Google Chrome content blocking code execution 81436;Google Chrome URL security bypass 81435;Google Chrome canvas font code execution 81434;Movable Type SQL command execution 81433;EMC AlphaStor Device Manager format string 81432;EMC AlphaStor Device Manager command execution 81431;Xen handling mechanism denial of service 81430;Xen guest pages denial of service 81429;EMC Avamar cache privilege escalation 81428;Lenovo Bluetooth with Enhanced Data Rate Software code execution 81427;PDF-XChange Viewer buffer overflow 81426;F5 BIG-IP XML information disclosure 81425;Adult Webmaster Script information disclosure 81424;Moodle spellchecker plugin for TinyMCE unspecified 81423;Zabbix user.login() security bypass 81422;WP Symposium plugin for WordPress multiple SQL injection 81421;Events Manager plugin for WordPress edit.php and index.php cross-site scripting 81420;DVS Custom Notification plugin for WordPress unspecified cross-site request forgery 81419;Cool PDF Reader .pdf file buffer overflow 81418;Classified Ultra subclass.php cross-site scripting 81417;Classified Ultra subclass.php SQL injection 81416;Collector component for Joomla! index.php file upload 81415;Ripe HD FLV player for WordPress config.php SQL injection 81414;Ripe HD FLV player plugin for WordPress index.php and installer.php scripts path disclosure 81413;git-extras unspecified symlink 81412;Aloaha PDF Saver insecure permissions 81411;tls-extra library for Haskell SSL spoofing 81410;Cisco ASA input denial of service 81409;Cisco ASA SSH sessions denial of service 81408;Snort rule20275eval() buffer overflow 81407;Cisco Linksys routers code execution 81406;Cisco WebEx recordings security bypass 81404;Cisco WebEx reservations security bypass 81402;Cisco Nexus 7000 line-card denial of service 81401;Oracle Java Runtime Environment multiple code execution 81400;PHP openssl_encrypt() information disclosure 81399;Dnsmasq DNS queries denial of service 81398;Apache OFBiz cross-site scripting 81397;Adobe Experience cross-site scripting 81396;Jenkins command execution 81395;GateIn Portal component for JBoss Enterprise Portal Platform multiple cross-site scripting 81394;MantisBT search.php match_type parameter cross-site scripting 81393;RHSA-2013-0165 update not installed 81392;Cisco VPN Client driver denial of service 81391;Cisco TelePresence Video Communication Server rules security bypass 81390;Cisco WebEx Social cross-site scripting 81389;Cisco WebEx Training Center testingLibraryAction.do cross-site request forgery 81388;Axway Secure Messenger information disclosure 81387;Cisco Linksys WRT54GL f_name cross-site scripting 81386;Cisco Linksys WRT54GL submit_button cross-site scripting 81385;Cisco Linksys WRT54GL password cross-site request forgery 81384;Cisco Linksys WRT54GL command execution 81383;bcron-exec privilege escalation 81382;Atheme logout denial of service 81381;Image module for Drupal access bypass 81380;Book module printer friendly version for Drupal title security bypass 81379;Drupal jQuery cross-site scripting 81378;Live CSS module for Drupal unspecified file upload 81377;Daily Edition Mouss theme for WordPress thumb.php file upload 81376;Daily Edition Mouss theme for WordPress thumb.php denial of service 81375;Daily Edition Mouss theme for WordPress thumb.php security bypass 81374;Daily Edition Mouss theme for WordPress multiple path disclosure 81373;Daily Edition Mouss theme for WordPress multiple cross-site scripting 81372;Daily Edition Mouss theme for WordPress fiche-disque.php information disclsoure 81371;Invision Power IP.Gallery img parameter SQL injection 81370;Trimble NetRS unspecified cross-site scripting 81369;Mark Complete module for Drupal HTTP request cross-site request forgery 81368;Schneider Electric Interactive Graphical SCADA System buffer overflow 81367;DELL SonicWALL interface code execution 81366;DELL SonicWALL GMS/Analyzer/ViewPoint interface security bypass 81365;Multiple Schneider Electric products SESU code execution 81364;php-Charts code execution 81363;libpam-pgsql password security bypass 81362;Conga luci session cookie information disclosure 81361;phpLiteAdmin table parameter SQL injection 81360;phpLiteAdmin phpliteadmin.php path disclsoure 81359;phpLiteAdmin phpliteadmin.php authentication bypass 81358;Cydia Repo Manager updater.php cross-site request forgery 81357;sNews CMS id parameter SQL injection 81356;Calendar Scripts A.M.Y. New Ad cross-site scripting 81355;Ad Rotator AdPeeps index.php cross-site scripting 81354;Piwik unspecified cross-site scripting 81353;Allembru Ad Manager create New Campaign script cross-site scripting 81352;ProActive CMS admin.php cross-site request forgery 81351;ProActive CMS admin.php open redirect 81350;ProActive CMS admin.php cross-site scripting 81349;QEMU e1000 buffer overflow 81348;Nibbleblog admin.php file upload 81347;Cisco ASA 1000V Cloud Firewall H.323 denial of service 81346;Nibbleblog uploader.php path disclosure 81345;Barracuda Web Application Firewall unspecified cross-site scripting 81344;Rack Rack::Auth::AbstractRequest class denial of service 81343;Rack strings denial of service 81342;Rack engine denial of service 81341;Xen xen_failsafe_callback() denial of service 81340;RHSA-2013-0156 update not installed 81339;Microsoft Windows Knowledge Base Article 2799329 update is not installed 81338;Rational AppScan and Policy Tester manual explore browser cross-site request forgery 81337;IBM Rational AppScan and Policy Tester cross-site scripting 81336;IBM Netezza Performance Portal 1.0.2 multiple directory information disclosure 81333;Easy Membership Management Application(E.M.M.A) index.php and admin.php cross-site scripting 81332;Simple Login Log plugin for WordPress users.php SQL injection 81331;Simple Login log plugin for WordPress wp-login.php cross-site scripting 81330;Redis unspecified symlink 81329;Redis swap file symlink 81328;Condor Standard Universe privilege escalation 81327;Juniper JunosE IP Option denial of service 81326;Samba objectClass based LDAP security bypass 81325;Oracle MySQL Server Server Privileges denial of service 81324;Oracle MySQL Server Server Partition denial of service 81323;Oracle MySQL Server Server Optimizer denial of service 81322;Oracle MySQL Server Server Optimizer denial of service 81321;Oracle MySQL Server Server denial of service 81320;Oracle MySQL Server MyISAM denial of service 81319;Oracle MySQL Server InnoDB denial of service 81318;Oracle MySQL Server InnoDB denial of service 81317;Oracle MySQL Server Server Locking denial of service 81316;Oracle MySQL Server Server denial of service 81315;Oracle MySQL Server Server Replication unspecified 81314;Oracle MySQL Server Server Replication unspecified 81313;Oracle MySQL Server Stored Procedure denial of service 81312;Oracle MySQL Server Server Optimizer denial of service 81311;Oracle MySQL Server Information Schema denial of service 81310;Oracle MySQL Server GIS Extension denial of service 81309;Oracle VM VirtualBox Core unspecified 81308;Oracle Sun Solaris denial of service 81307;Oracle Sun Solaris unspecified 81306;Oracle Sun Solaris unspecified 81305;Oracle Sun Solaris denial of service 81304;Oracle Sun Sun Storage Common Array Manager (CAM) information disclosure 81303;Oracle Sun Solaris unspecified 81302;Oracle Sun Solaris unspecified 81301;Oracle Sun Solaris unspecified 81300;Oracle Siebel CRM Siebel UI Framework information disclosure 81299;Oracle Siebel CRM Siebel Core - Server Infrastructure denial of service 81298;Oracle Siebel CRM Siebel Apps - Multi-channel Technologies denial of service 81297;Oracle Siebel CRM Siebel Apps - Multi-channel Technologies information disclosure 81296;Oracle Siebel CRM Security information disclosure 81295;Oracle Siebel CRM Siebel Calendar unspecified 81294;Oracle Siebel CRM Siebel Calendar unspecified 81293;Oracle Siebel CRM Siebel Core - Server Infrastructure denial of service 81292;Oracle Siebel CRM Siebel Core - Server Infrastructure denial of service 81291;Oracle Siebel CRM Highly Interactive Web UI information disclosure 81290;Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure 81289;Oracle PeopleSoft PeopleTools RTE - Rich Text Editor unspecified 81288;Oracle PeopleSoft PeopleTools Security unspecified 81287;Oracle PeopleSoft PeopleTools Portal unspecified 81286;Oracle PeopleSoft PeopleTools Portal unspecified 81285;Oracle PeopleSoft PeopleTools PeopleCode unspecified 81284;Oracle PeopleSoft PeopleTools PeopleBooks - PSOL unspecified 81283;Oracle PeopleSoft PeopleTools PIA Core Technology unspecified 81282;Oracle PeopleSoft PeopleTools PIA Core Technology unspecified 81281;Oracle PeopleSoft HRMS Mobile Company Directory data maniuplation 81280;Oracle PeopleSoft HRMS Candidate Gateway information disclosure 81279;Oracle PeopleSoft PeopleTools Security unspecified 81278;Oracle PeopleSoft PeopleTools Query unspecified 81277;Oracle Agile PLM Framework Security information disclosure 81276;Oracle E-Business Applications Framework unspecified 81275;Oracle E-Business Payroll unspecified 81274;Oracle E-Business Applications Technology Stack unspecified 81273;Oracle E-Business Applications Framework unspecified 81272;Oracle E-Business Human Resources unspecified 81271;Oracle E-Business Universal Work Queue unspecified 81270;Oracle E-Business Marketing unspecified 81269;Oracle E-Business CRM Technical Foundation unspecified 81268;Oracle E-Business Applications Framework security bypass 81267;Oracle Enterprise Manager User Interface Framework unspecified 81266;Oracle Enterprise Manager Storage Management unspecified 81265;Oracle Enterprise Manager Resource Manager unspecified 81264;Oracle Enterprise Manager Policy Framework unspecified 81262;Oracle Enterprise Manager Distributed/Cross DB Features unspecified 81261;Oracle Enterprise Manager Distributed/Cross DB Features unspecified 81260;Oracle Enterprise Manager Distributed/Cross DB Features unspecified 81259;Oracle Enterprise Manager Database Cloning unspecified 81258;Oracle Enterprise Manager Content Management unspecified 81257;Oracle Application Performance Management Business Transaction Management unspecified 81256;Oracle Application Performance Management Business Transaction Management unspecified 81255;Oracle Application Performance Management Business Transaction Management unspecified 81254;Oracle Outside In Technology Outside In Filters denial of service 81253;Oracle Outside In Technology Outside In Filters denial of service 81252;Oracle Fusion Middleware Application Server Single Sign-On unspecified 81251;Oracle Access Manager OAM Webgate unspecified 81250;Oracle Database Mobile/Lite Server unspecified information disclosure 81249;Oracle Database Mobile/Lite Server unspecified information disclosure 81248;Oracle Database Mobile/Lite Server unspecified information disclosure 81247;Oracle Database Mobile/Lite Server unspecified unspecified 81246;Oracle Database Mobile/Lite Server unspecified unspecified 81245;Oracle Database Spatial unspecified 81244;Adobe ColdFusion authentication controls security bypass 81243;Atomymaxsite index.php file upload 81242;McAfee Application Control code execution 81241;Cryptzone SE46 code execution 81240;Apache CouchDB directory traversal 81239;Serva HTTP server denial of service 81238;Serva extension denial of service 81237;Rockwell Automation ControlLogix reset denial of service 81236;Rockwell Automation ControlLogix network parameters denial of service 81235;Rockwell Automation ControlLogix CIP message denial of service 81234;Rockwell Automation ControlLogix Cip information disclosure 81233;Rockwell Automation ControlLogix CIP CPU denial of service 81232;Rockwell Automation ControlLogix CIP denial of service 81231;Rockwell Automation ControlLogix firmware image security bypass 81230;Rockwell Automation ControlLogix security bypass 81229;BigAnt IM Message AntDS.exe component buffer overflow 81228;BigAnt IM Message file upload 81227;BigAnt IM Message SQL injection 81226;Apache CouchDB JSONP code execution 81225;Apache CouchDB Futon user interface cross-site scripting 81224;Floating Tweets plugin for WordPress admin-ajax.php cross-site scripting 81223;Floating Tweets plugin for WordPress skin.php directory traversal 81222;Floating Tweets plugin for WordPress multiple path disclosure 81221;phlyMail Lite config.php and derefer.php cross-site scripting 81220;phlyMail Lite config.php and derefer.php path disclosure 81219;WP Photo Album Plus plugin for WordPress index.php cross-site scripting 81218;phpShop CMS multiple pages SQL injection 81217;phlyMail Lite derefer.php open redirect 81216;IBM Tivoli Storage Manager Web GUI authentication unauthorized access 81215;IBM Tivoli Storage Manager traditional scheduler denial of service 81214;CoDeSys file transfer directory traversal 81213;CoDeSys authentication mechanism security bypass 81212;Microsoft Lync User-Agent cross-site scripting 81211;Apache Axis2/C SSL spoofing 81209;Siemens SIMATIC RF Manager ActiveX control buffer overflow 81208;phpCAS SSL certificate spoofing 81207;DotNetNuke MemberDirectory information disclosure 81206;DotNetNuke profile images denial of service 81205;TP-LINK TL-WR841N file include 81204;SquirrelMail RHEL packages denial of service 81203;Red Hat autofs utility denial of service 81202;Red Hat OpenShift Origin open redirection 81201;Red Hat OpenShift Origin command execution 81200;Oracle Java Runtime Environment libraries code execution 81199;Ruby XML command execution 81198;1-Click-Login extension for TYPO3 unspecified cross-site scripting 81197;T3 jQuery extension for TYPO3 unserialize() code execution 81196;T3 Mootools extension for TYPO3 unserialize() code execution 81195;Static Methods since 2007 extension for TYPO3 unspecified cross-site scripting 81194;PHPUnit extension for TYPO3 unspecified cross-site scripting 81193;One-time FE account extension for TYPO3 unserialize() code execution 81192;News system extension for TYPO3 unspecified SQL injection 81191;Gallery plugin for WordPress gallery-plugin.php information disclosure 81190;RHSA-2013-0132 update not installed 81189;RHSA-2013-0125 update not installed 81188;RHSA-2013-0134 update not installed 81187;RHSA-2013-0147 update not installed 81186;RHSA-2013-0121 update not installed 81185;RHSA-2013-0135 update not installed 81184;RHSA-2013-0133 update not installed 81183;RHSA-2013-0122 update not installed 81182;RHSA-2013-0144 update not installed 81181;RHSA-2013-0127 update not installed 81180;RHSA-2013-0145 update not installed 81179;RHSA-2013-0124 update not installed 81178;RHSA-2013-0149 update not installed 81177;RHSA-2013-0123 update not installed 81175;RHSA-2013-0150 update not installed 81169;Quick.Cms and Quick.Cart admin.php cross-site scripting 81168;OrangeHRM index.php cross-site scripting 81167;Apache CloudStack DeployVM information disclosure 81166;Apache CloudStack AddHost API information disclosure 81165;Apache CloudStack createSSHKeyPair API information disclosure 81164;cronie information disclosure 81163;Prizm Content Connect file upload 81162;BT HomeHub privilege escalation 81161;phpLiteAdmin code execution 81160;Samsug Kies ActiveX control buffer overflow 81159;LogAnalyzer viewid parameter cross-site scripting 81158;Dell OpenManage Server Administrator topic parameter cross-site scripting 81157;Browser Rejector plugin for WordPress rejectr.js.php file include 81156;Zingiri Forum plugin for WordPress url parameter directory traversal 81155;Store Locator Plus plugin for WordPress query parameter SQL injection 81154;Search API module for Drupal field names cross-site scripting 81153;Search API module for Drupal unspecified cross-site scripting 81152;Free Blog up.php directory traversal 81151;Free Blog up.php file upload 81150;Watson Management Console HTTP request directory traversal 81149;WeBid validate.php SQL injection 81148;Payment module for Drupal Payment Access security bypass 81147;Saggitarius CMS obiekt_akt.php SQL injection 81146;WP SlimStat plugin for WordPress index.php cross-site scripting 81145;Google Chrome memory segments security bypass 81144;Google Chrome extension tab denial of service 81143;Google Chrome v8 garbage collection denial of service 81142;Google Chrome geolocation denial of service 81141;Google Chrome glyph code execution 81140;Google Chrome printing code execution 81139;Google Chrome printing code execution 81138;Google Chrome extension information disclosure 81137;Google Chrome IPC denial of service 81136;Google Chrome database metadata code execution 81135;Google Chrome PDF root code execution 81134;Google Chrome PDF image code execution 81133;Google Chrome PDF fields code execution 81132;Google Chrome Mac sandbox security bypass 81131;Google Chrome memory code execution 81130;Google Chrome v8 code execution 81129;Google Chrome video code execution 81128;Google Chrome PDF JavaScript code execution 81127;Google Chrome video code execution 81126;Google Chrome audio IPC code execution 81125;Google Chrome hyphenation code execution 81124;Google Chrome DOM code execution 81123;Google Chrome URL security bypass 81122;Google Chrome SVG layout code execution 81121;GRAND FlAGallery plugin for WordPress information disclosure 81120;Obfuscation techniques detected within Java applet classes 81119;Ruby on Rails Action Pack parameter parsing code execution 81118;Ruby on Rails JSON security bypass 81117;Oracle Java Runtime Environment MBean code execution 81116;Call of Duty Elite for iOS SSL certificate spoofing 81115;Xen set_msi_source_id() denial of service 81114;GE Proficy HMI/SCADA - CIMPLICITY CimWebServer.exe denial of service 81113;EMC Networker nsrindexd buffer overflow 81112;MotoCMS file upload 81111;MotoCMS information disclosure 81110;Cisco Prime LAN Management command execution 81109;Zoom Player JPEG code execution 81108;Colloquy payload denial of service 81107;Nero MediaHome HTTP HOST denial of service 81106;Nero MediaHome HTTP REFERER denial of service 81105;Nero MediaHome HTTP HEAD denial of service 81104;Nero MediaHome HTTP OPTIONS denial of service 81103;Nero MediaHome NMMediaServer.dll denial of service 81102;IBM Eclipse Help System multiple products URL source code disclosure 81101;Sybase Adaptive Server Enterprise unspecified code execution 81100;Sybase Adaptive Server Enterprise code execution 81099;Sybase Adaptive Server Enterprise unspecified buffer overflow 81098;Sybase Adaptive Server Enterprise denial of service 81097;Sybase Adaptive Server Enterprise buffer overflow 81096;Sybase Adaptive Server Enterprise log files information disclosure 81095;Sybase Adaptive Server Enterprise unspecified SQL injection 81094;Sybase Adaptive Server Enterprise ASE plugin security bypass 81093;Sybase Adaptive Server Enterprise (ASE) tables security bypass 81092;XML Sitemap Generator plugin for WordPress code execution 81091;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0743 spoofing 81090;Incapsula component for Joomla! Security.php and Performance.php scripts cross-site scripting 81089;NextGEN Gallery plugin for WordPress nggallery.php cross-site scripting 81088;JEvents component for Joomla! index.php SQL injection 81087;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0756 code execution 81086;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0755 code execution 81085;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0754 code execution 81084;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0753 code execution 81083;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0758 privilege escalation 81082;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0757 security bypass 81081;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0752 code execution 81080;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0750 buffer overflow 81079;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0748 information disclosure 81078;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0747 security bypass 81077;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0746 code execution 81076;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0745 code execution 81075;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0764 denial of service 81074;Mozilla Firefox and SeaMonkey CVE-2013-0751 security bypass 81073;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0744 code execution 81072;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0759 spoofing 81071;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0768 buffer overflow 81070;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2012-5829 buffer overflow 81069;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0771 buffer overflow 81068;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0763 code execution 81067;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0761 code execution 81066;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0767 code execution 81065;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0766 code execution 81064;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0762 code execution 81063;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0760 buffer overflow 81062;IBM WebSphere Message Broker wsdl support cross-site scripting 81061;IBM WebSphere Cast Iron Solution LDAP security bypass 81060;IBM Eclipse Help System cross-site scripting 81059;LiveChat component for Joomla! last parameter cross-site scripting 81058;LiveChat component for Joomla! last parameter SQL injection 81057;Webimage imagemane.php file upload 81056;Concert Calendar add-on for WebsiteBaker view.php SQL injection 81055;Ignite Gallery component for Joomla! index.php SQL injection 81054;Simple Machines Forum index.php file disclosure 81053;E SMS Script adminlogin.php authentication bypass 81052;E SMS Script smscollection.php SQL injection 81051;Concert Calendar add-on for WebsiteBaker view.php cross-site scripting 81050;Advantech WebAccess HMI/SCADA Software gAddNew.asp cross-site scripting 81049;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0770 code execution 81048;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0749 code execution 81047;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2013-0769 code execution 81046;Adobe Reader and Acrobat CVE-2012-1530 code execution 81045;Adobe Reader and Acrobat CVE-2013-0627 privilege escalation 81044;Adobe Reader and Acrobat CVE-2013-0626 buffer overflow 81043;Adobe Reader and Acrobat CVE-2013-0624 security bypass 81042;Adobe Reader and Acrobat CVE-2013-0623 code execution 81041;Adobe Reader and Acrobat CVE-2013-0622 security bypass 81040;Adobe Reader and Acrobat CVE-2013-0621 buffer overflow 81039;Adobe Reader and Acrobat CVE-2013-0620 code execution 81038;Adobe Reader and Acrobat CVE-2013-0619 code execution 81037;Adobe Reader and Acrobat CVE-2013-0618 code execution 81036;Adobe Reader and Acrobat CVE-2013-0617 buffer overflow 81035;Adobe Reader and Acrobat CVE-2013-0616 code execution 81034;Adobe Reader and Acrobat CVE-2013-0615 buffer overflow 81033;Adobe Reader and Acrobat CVE-2013-0614 code execution 81032;Adobe Reader and Acrobat CVE-2013-0613 code execution 81031;Adobe Reader and Acrobat CVE-2013-0612 buffer overflow 81030;Adobe Reader and Acrobat CVE-2013-0611 code execution 81029;Adobe Reader and Acrobat CVE-2013-0610 buffer overflow 81028;Adobe Reader and Acrobat CVE-2013-0609 code execution 81027;Adobe Reader and Acrobat CVE-2013-0608 code execution 81026;Adobe Reader and Acrobat CVE-2013-0607 code execution 81025;Adobe Reader and Acrobat CVE-2013-0606 buffer overflow 81024;Adobe Reader and Acrobat CVE-2013-0605 code execution 81023;Adobe Reader and Acrobat CVE-2013-0604 buffer overflow 81022;Adobe Reader and Acrobat CVE-2013-0603 buffer overflow 81021;Adobe Reader and Acrobat CVE-2013-0602 code execution 81020;Adobe Reader and Acrobat CVE-2013-0601 code execution 81019;Adobe Flash Player CVE-2013-0630 buffer overflow 81018;Linux Kernel /dev/ptmx information disclosure 81016;IBM WebSphere Application Server servlet security bypass 81015;IBM WebSphere Application Server Admin Console VMM cross-site scripting 81014;IBM WebSphere Application Server Admin Console portlet cross-site request forgery 81013;IBM WebSphere Application Server Admin Console type cross-site scripting 81012;IBM WebSphere Application Server Admin Console login cross-site scripting 81011;IBM Maximo Asset Management uisessionid cross-site scripting 81010;GetSimple cookie security bypass 81009;GetSimple settings.php code execution 81008;The Spam Free plugin for WordPress API key cross-site scripting 81007;The Spam Free plugin for WordPress 81006;Spam Free plugin for WordPress security bypass 81005;Facebook for Android information disclosure 81004;Ruby on Rails Active Record SQL command execution 81003;Ruby on Rails Authlogic gem SQL injection 81002;JBoss Enterprise Application Platform modules security bypass 81001;pfSense system_firmware.php cross-site request forgery 81000;pfSense progress.php cross-site scripting 80998;pfSense pkg_mgr_install.php cross-site scripting 80997;160By2 InsertSMSAlerts page cross-site request forgery 80996;Way2SMS settings page cross-site request forgery 80995;Eye-Fi Helper GetPhotoStatus request directory traversal 80994;WHMCS PayPal module security bypass 80993;ICEstate (Real Estate Marketplace) details.aspx SQL injection 80992;Havalite index.php cross-site scripting 80991;FFmpeg H.263 codec unspecified 80990;GnuPG public keys code execution 80989;Ettercap string buffer overflow 80988;Foxit Reader npFoxitReaderPlugin.dll buffer overflow 80987;TomatoCart Anti-CSRF security bypass 80986;TomatoCart json.php code execution 80985;Elastix graph.php code execution 80984;util-linux mount information disclosure 80983;Rapid7 Nexpose Security Console cross-site request forgery 80982;Rapid7 Nexpose session hijacking 80981;Aastra 6753i.tug information disclosure 80980;ProFTPD FTP commands symlink 80979;Symantec PGP Whole Disk Encryption privilege escalation 80978;Jenkins key information disclosure 80977;Xen hypercall denial of service 80976;Adobe ColdFusion authentication bypass 80975;Adobe ColdFusion security bypass 80974;Adobe ColdFusion information disclosure 80973;Magento Zend_XmlRpc information disclosure 80970;IBM Storwize V7000 Unified CIFS options incorrect permissions 80969;IBM Tivoli Endpoint Manager Web Reports cross-site scripting 80968;IBM Tivoli Endpoint Manager Software Usage Analysis cross-site request forgery 80966;Qt QSslSocket::sslErrors() security bypass 80965;WHMCS Google checkout module SQL injection 80964;Simple Machines Forum SSI.php path disclosure 80963;Multiple WPScientist themes for WordPress php.php file upload 80962;Simple Webserver webserver directory traversal 80961;Valums Uploader plugin for WordPress php.php file upload 80960;SelectSurvey CMS UploadImagePopup.aspx file upload 80959;Opera X.509 security bypass 80958;Opera native objects cross-site scripting 80957;Opera WebP image information disclosure 80956;Opera Internet shortcuts phishing 80955;Context module for Drupal information disclosure 80954;MoinMoin twikidraw code execution 80953;RPM Package Manager security bypass 80952;nginx SSL spoofing 80951;Facebook Camera for iOS SSL spoofing 80948;WHMCS cookie security bypass 80947;Profile Wii Friend Code plugin for MyBB usercp.php SQL injection 80946;Profile Wii Friend Code plugin for MyBB usercp.php cross-site scripting 80945;osTicket tickets.php cross-site scripting 80944;osTicket slas.php and staff.php SQL injection 80943;osTicket multiple path disclosure 80942;IBM Intelligent Operations Center event data cross-site scripting 80941;osTicket tickets.php open redirect 80940;osTicket url and q parameters cross-site scripting 80939;osTicket logout.php cross-site request forgery 80938;osTicket admin.php and logout.php cross-site request forgery 80937;osTicket admin.php and kb.php SQL injection 80936;Sahifa theme for WordPress multiple path disclosure 80935;Sahifa theme for WordPress multiple cross-site request forgery 80934;Xerte Online plugin for WordPress save.php file upload 80933;Shopping Cart plugin for WordPress dbuploaderscript.php file upload 80932;Shopping Cart plugin for WordPress reqID parameter SQL injection 80931;ReFlex Gallery plugin for WordPress php.php file upload 80930;Google Doc Embedder plugin for WordPress pdf.php file disclosure 80929;Drupal getimagesize() SQL injection 80928;Drupal getimagesize() path disclosure 80927;Uploader plugin for WordPress uploadify.php file upload 80926;Samsung Galaxy security bypass 80925;AVG AntiVirus for Android security bypass 80924;Lookout Missing Device security bypass 80923;Samsung Galaxy SamsungDive information disclosure 80922;Asterisk device state denial of service 80921;Asterisk TCP sessions denial of service 80920;ConnMan information disclosure 80919;Belkin N900 F9K1104v1 router WPA2 information disclosure 80918;Microsoft Windows digital certificate spoofing 80917;RuggedCom Rugged Operating System access security bypass 80916;HTTP Queryname XSS 80915;RuggedCom Rugged Operating System user ID session hijacking 80914;Allied Telesis AT-MCF2000M command execution 80913;Aktiv Player .wma denial of service 80912;Dexter trojan detected 80911;CubeCart review[name] and review[title] cross-site scripting 80910;CubeCart unspecified cross-site request forgery 80909;RSS Reader extension for MediaWiki title parameter cross-site scripting 80908;Multiple RocketTheme themes for WordPress error_log file information disclosure 80907;Multiple RocketTheme themes for WordPress index.php path disclosure 80906;WP PHP Widget plugin for WordPress wp-php-widget.php path disclosure 80905;SB Uploader plugin for WordPress uploads module file upload 80904;TwentyTen plugin for WordPress loop.php file upload 80903;e107 newspost.php cross-site request forgery 80902;e107 download.php multiple parameters SQL injection 80901;MoinMoin twikidraw/anywikidraw action code execution 80900;MoinMoin page name cross-site scripting 80899;MoinMoin AttachFile action directory traversal 80898;CubeCart global.inc.php information disclosure 80897;Astium PBX config.php file upload 80896;Astium PBX logon.php SQL injection 80895;Astium PBX denial of service 80894;User Profile Skype ID plugin for MyBB skype SQL injection 80893;Ubiquiti AirOS command execution 80892;Rokbox theme for WordPress jwplayer.swf cross-site scripting 80891;Multiple RocketTheme themes for WordPress jwplayer.swf spoofing 80890;ircd-ratbox server denial of service 80889;WP Photo Album Plus plugin for WordPress wp-album-photo-plus.php cross-site request forgery 80888;Invision Power Board unspecified 80887;WP Photo Album Plus plugin for WordPress wp-photo-album-plus.php cross-site scripting 80886;Samsung SmartPhones privilege escalation 80885;Microsoft Internet Explorer CDwnBindInfo code execution 80884;PanTilt Wireless Network Camera view.cgi and setup.cgi cross-site scripting 80883;SonicWALL Email Security settings_host_config.html cross-site scripting 80882;ELinks http_negotiate.c security bypass 80881;VLC Media Player HTML subtitle buffer overflow 80880;cPanel dir.html dir parameter cross-site scripting 80879;MODx login form security bypass 80878;MODx login form cross-site request forgery 80877;MODx login form brute force 80876;Cisco Unified IP Phone CNU code execution 80875;Microsoft Windows Knowledge Base Article 2756145 update is not installed 80874;Microsoft Windows XML code execution 80873;Microsoft Windows XML content code execution 80872;Microsoft Windows Knowledge Base Article 2769324 update is not installed 80871;Microsoft .NET Framework permission privilege escalation 80870;Microsoft .NET Framework S.D.S.P. privilege escalation 80869;Microsoft .NET Framework Windows Forms privilege escalation 80868;Microsoft .NET Framework information disclosure 80867;Microsoft Windows Knowledge Base Article 2769327 update is not installed 80866;Microsoft .NET Framework OData denial of service 80865;Microsoft Windows Knowledge Base Article 2769369 update is not installed 80864;Microsoft Windows print spooler code execution 80863;Microsoft Windows Knowledge Base Article 2778930 update is not installed 80862;Microsoft Windows broadcast privilege escalation 80861;Microsoft Windows Knowledge Base Article 2785220 update is not installed 80860;Microsoft Windows SSL/TLS security bypass 80859;i-GEN opLYNX Central security bypass 80858;MODx information disclosure 80857;Polycom HDX unspecified cross-site scripting 80856;Aclassif component for Joomla! index.php cross-site scripting 80855;bch and content components for Joomla! index.php file upload 80854;cPanel and WHM clientconf.html and detailbw.html cross-site scripting 80853;Linux Kernel hypervkvpd spoofing 80852;Loctouch application for Android information disclosure 80851;Loctouch application for Android information disclosure 80850;Ruby on Rails method SQL injection 80849;Symfony internal routes unauthorized access 80848;Symfony Routing and Security components security bypass 80847;NVIDIA Graphics Drivers for Windows buffer overflow 80846;Novell NetIQ Privileged User Manager directory traversal 80845;NuSOAP cURL spoofing 80844;Falcon SSL spoofing 80843;eXtplorer ext_find_user() security bypass 80841;BuddyPress plugin for WordPress player.swf spoofing 80840;BuddyPress plugin for WordPress player.swf cross-site scripting 80839;CubeCart admin.php cross-site request forgery 80838;CubeCart admin.php and index.php cross-site scripting 80837;CubeCart admin.php SQL injection 80836;CubeCart admin.php file include 80835;CubeCart index.php open redirect 80834;AwayList plugin for MyBB index.php SQL injection 80833;CubeCart admin.php open redirect 80832;CubeCart upload.php file upload 80831;CubeCart multiple SQL injection 80830;CubeCart multiple cross-site scripting 80829;WordPress wp-login.php security bypass 80828;Open-Realty multiple scripts cross-site scripting 80827;Open-Realty ajax.php cross-site request forgery 80826;Feindura CMS uploadPageThumbnail.php file upload 80825;City Directory Review and Rating search.php SQL injection 80824;jQuery Generic uploadify.php file upload 80823;Asset-Manager for plugin for WordPress upload.php file upload 80822;cPanel manage.html cross-site scripting 80821;Guru Auction subcat.php and detail.php SQL injection 80820;HM My Country Flags plugin for MyBB misc.php SQL injection 80819;W3 Total Cache plugin for WordPress information disclosure 80818;ELBA IeEmbed.exe buffer overflow 80817;ELBA default account 80816;ELBA information disclosure 80815;ELBA SQL injection 80814;VoipNow Service Provider Edition command execution 80813;Hitachi Collaboration products unspecified cross-site scripting 80812;FreeType _bdf_parse_glyphs() buffer overflow 80811;grep lines buffer overflow 80810;EMC Data Protection Advisor Web UI directory traversal 80809;ownCloud index.php cross-site scripting 80808;ownCloud settings.php security bypass 80807;Tiki Wiki CMS Groupware unserialize() code execution 80806;Novell iPrint Client op-client-interface-version code execution 80805;Novell eDirectory cookie information disclosure 80804;Novell eDirectory NCP implementation buffer overflow 80803;Novell eDirectory unspecified cross-site scripting 80802;Novell eDirectory dhost service denial of service 80801;Netransfers lang parameter cross-site scripting 80800;Netransfers search.php file include 80799;Netransfers index.php directory traversal 80798;concrete5 unspecified cross-site scripting 80797;Hero Framework unspecified cross-site request forgery 80796;Hero Framework login and search pages cross-site scripting 80795;Drupal core file upload module code execution 80794;Drupal core upload module information disclosure 80793;Foreman search.rb and puppetclass.rb SQL injection 80792;Drupal core User module information disclosure 80791;RHSA-2012-1590 update not installed 80790;Oracle MySQL yaSSL buffer overflow 80789;ProcSetEventMask denial of service 80788;Oracle Sun GlassFish Web Space Server Liferay component directory traversal 80787;Oracle Hyperion Financial Management TList 6 code execution 80786;Oracle Hyperion Interactive Reporting DataDirect ODBC buffer overflow 80785;Ubuntu APT information disclosure 80784;FreeIPA cookie security bypass 80783;Ubuntu unity-firefox-extension package information disclosure 80782;JBoss Enterprise Application Platform processInvocation() security bypass 80781;glibc alloca() security bypass 80780;glibc extend_alloca() security bypass 80779;glibc FORTIFY_SOURCE security bypass 80778;VMware vCenter Server Appliance XML files file download 80777;VMware vCenter Server Appliance unspecified directory traversal 80776;Sony PC Companion Admin_RemoveDirectory buffer overflow 80775;Sony PC Companion CheckCompatibility buffer overflow 80774;Sony PC Companion Load buffer overflow 80773;Sony PC Companion DownloadURLToFile buffer overflow 80772;YeaLink IP Phone /yealink/bin/macd denial of service 80771;YeaLink IP Phone command execution 80770;YeaLink IP Phone information disclosure 80769;YeaLink IP Phone ConfigManApp.com cross-site request forgery 80768;CA Identity Minder unspecified command execution 80767;CA Identity Minder unspecified privilege escalation 80766;Mozilla Firefox file denial of service 80765;NetWin SurgeFTP command execution 80764;Virtuemart 2 Multiple Customfields Filter module for Joomla! unspecified 80763;Siemens SIMATIC S7-1200 ISO-TAP denial of service 80762;Siemens SIMATIC S7-1200 SNMP denial of service 80761;Rokbox plugin for WordPress error log information disclosure 80760;Elite Bulletin Board multiple SQL injection 80759;Piwigo EXIF/IPTC metadata field cross-site scripting 80758;Quenlig comment parameter cross-site scripting 80757;Bit component for Joomla! index.php file include 80756;Context module for Drupal block content information disclosure 80755;Kiwi Syslog Web Access multiple SQL injection 80754;ZT Autolinks component for Joomla! index.php File Include 80753;Transactions plugin for MyBB bank.php SQL injection 80752;LogAnalyzer asktheoracle.php cross-site scripting 80751;EMC Avamar file overrwite 80750;Microsoft Internet Explorer denial of service 80749;IBM Maximo Asset Management asset lookup function privilege escalation 80748;IBM Maximo Asset Management import function privilege escalation 80747;IBM Maximo Asset Management new work order privilege escalation 80746;Banana Dance ajax.php SQL injection 80745;Banana Dance suggest.php security bypass 80744;Banana Dance ajax.php file include 80743;Firefly Media Server firefly.exe denial of service 80742;LemonLDAP::NG SAML security bypass 80741;Carlo Gavazzi EOS-Box Photovoltaic Monitoring System SQL injection 80740;Carlo Gavazzi EOS-Box Photovoltaic Monitoring System default password 80739;Rokbox plugin for WordPress thumb.php and jwplayer.swf spoofing 80738;Rokbox plugin for WordPress thumb.php security bypass 80737;Rokbox plugin for WordPress thumb.php denial of service 80736;D-Link DCS-932L information disclosure 80735;IDA Pro ELF denial of service 80734;GNU debugger ELF denial of service 80733;Rokbox plugin for WordPress thumb.php file upload 80732;Rokbox plugin for WordPress thumb.php and rokbox.php path disclosure 80731;Rokbox plugin for WordPress thumb.php and jwplayer.swf cross-site scripting 80730;Opera Mini and Opera Mobile for Android information disclosure 80729;Boat Browser and Boat Browser Mini for Android information disclosure 80728;Free Hosting Manager unspecified cross-site scripting 80727;Dell SonicWALL SonicOS Search appFirewallObjects module cross-site scripting 80726;Load Balancer multiple scripts cross-site scripting 80725;Clockstone and CMSMasters theme for WordPress upload.php file upload 80724;Profile Xbox Live ID plugin for MyBB xli parameter SQL injection 80723;Profile Xbox Live ID plugin for MyBB xli parameter cross-site scripting 80722;Symantec Enterprise Security Manager search path privilege escalation 80721;Opera repeated attempts spoofing 80720;Opera profile folder information disclosure 80719;IronJacamar security bypass 80718;Zend Framework Zend_Feed information disclosure 80717;Ubuntu Aptdaemon PPA GPG security bypass 80716;IBM System Storage SAN Volume Controller authentication bypass 80714;Adobe Shockwave Player runtime code execution 80713;Adobe Shockwave Player ActiveX control code execution 80712;Adobe Shockwave Player code execution 80711;ownCloud Lost password security bypass 80710;Mesh OS unauthorized access 80709;Samsung Galaxy S2 kernel privilege escalation 80708;OpenShift Enterprise application_controller.rb cross-site request forgery 80707;MyTube plugin for MyBB mytube.php cross-site scripting 80706;Inkscape XML external entity injection 80705;Totem .avi denial of service 80704;Adobe Flash Player memory denial of service 80703;Fail2ban data corruption 80702;SANLock data manipulation 80701;IBM Sterling Connect:Direct for UNIX multiple denial of service 80699;phpwcms preg_replace() code execution 80698;Welcart e-Commerce plugin for WordPress unspecified cross-site request forgery 80697;Welcart e-Commerce plugin for WordPress unspecified cross-site scripting 80696;PHP Nuke admin.php cross-site request forgery 80695;PHP Address Book index.php cross-site scripting 80694;MyBB editpost.php SQL injection 80693;User Profile Skype ID plugin for MyBB Skype ID parameter cross-site scripting 80692;OpenPegasus hash denial of service 80691;Siemens ProcessSuite and Invensys Wonderware InTouch unauthorized access 80690;Siemens Automation License Manager denial of service 80689;Twiki and Foswiki Maketext denial of service 80688;TWiki and Foswiki Maketext command execution 80687;Real Networks RealPlayer pointer code execution 80686;Real Networks RealPlayer RealMedia files buffer overflow 80685;Squid cachemgr.cgi denial of service 80684;IBM HTTP Server for z/OS command execution 80683;Huawei E585 denial of service 80682;Huawei E585 directory traversal 80681;Huawei E585 web management interface security bypass 80680;VMware View directory traversal 80679;Linux Kernel Btrfs CRC32C security bypass 80678;Linux Kernel Btrfs CRC32C denial of service 80677;OpenStack Nova information disclosure 80676;Facebook profile link on Postbit plugin for MyBB Facebook id/nickname cross-site scripting 80675;AJAX Chat plugin for MyBB chat_frame.php cross-site scripting 80674;RHSA-2012-1569 update not installed 80672;Social Sites plugin for MyBB usercp.php cross-site scripting 80671;OpenDocMan forgot_password.php security bypass 80670;IBM Cognos TM1 Web multiple cross-site scripting 80669;IBM Lotus Notes .mdb file buffer overflow 80668;IBM Tivoli Storage Manager for Space Management unauthorized access 80667;IBM WebSphere Message Broker DataFlowEngine denial of service 80666;IBM WebSphere Message Broker message authentication bypass 80665;Centreon menuXML.php SQL injection 80664;MyYoutube plugin for MyBB youtube.php SQL injection 80663;Tips Of The Day plugin for MyBB misc.php cross-site scripting 80662;Tips Of The Day plugin for MyBB index.php SQL injection 80661;Knews Multilingual Newsletters plugin for WordPress unspecified cross-site request forgery 80660;DyMy User Agent plugin for MyBB newreply.php SQL injection 80659;D-Link DSL2730U router security bypass 80658;Cisco Wireless LAN Controller denial of service 80657;Cisco Wireless LAN Controller cross-site scripting 80656;Cisco Wireless LAN Controller cross-site request forgery 80655;BitTorrent meta information files detected 80654;Portable phpMyAdmin plugin for WordPress security bypass 80653;gksu-polkit privilege escalation 80652;Blue Coat Reporter unspecified cross-site request forgery 80651;Blue Coat Reporter unspecified cross-site scripting 80650;UBB.threads unspecified security bypass 80649;Adobe Photoshop Camera Raw plug-in TIFF buffer overflow 80648;Adobe Photoshop Camera Raw plug-in LZW buffer overflow 80647;Microsoft Internet Explorer cursor information disclosure 80646;Axway SecureTransport device directory traversal 80645;OpenDocMan edit.php and check-in.php SQL injection 80644;OpenDocMan check-out.php security bypass 80643;IBM Tivoli NetView for z/OS privilege escalation 80642;Cerberus FTP Server unspecified cross-site scripting 80641;Floating Social Media Links plugin for WordPress fsml-hideshow.js.php and fsml-admin.js.php file include 80640;Ekiga UTF-8 denial of service 80639;Layton Helpbox login page information disclosure 80638;HP OpenVMS LOGIN and ACMELOGIN denial of service 80637;HP OpenVMS LOGIN and ACMELOGIN denial of service 80636;Google Chrome AAC code execution 80635;Google Chrome PPAPI image buffers code execution 80634;Google Chrome history navigation denial of service 80633;Google Chrome plug-in code execution 80632;Google Chrome URL loader code execution 80631;Google Chrome visibility events code execution 80630;IBM TRIRIGA cross-site request forgery 80629;IBM TRIRIGA Web content spoofing 80628;IBM TRIRIGA multiple cross-site scripting 80627;Citrix XenApp XML code execution 80626;Citrix XenDesktop Virtual Desktop Agent security bypass 80625;Simple Invoices index.php multiple parameters cross-site scripting 80624;Simple Invoices index.php cross-site scripting 80623;Bank-v3 plugin for MyBB bank.php SQL injection 80622;Profile Blogs plugin for MyBB subject parameter cross-site scripting 80621;Profile Blogs plugin for MyBB member.php and profileblogs.php SQL injection 80620;JooProperty component for Joomla! index.php cross-site scripting 80619;JooProperty component for Joomla! index.php SQL injection 80618;Nagios Core history.cgi buffer overflow 80617;Adobe Flash Player buffer overflow 80616;Adobe Flash Player integer overflow 80615;Adobe Flash Player code execution 80614;Adobe ColdFusion sandbox security bypass 80613;Snare for Linux interface cross-site request forgery 80612;OpenStack Keystone secret key information disclosure 80611;KDE kde-settings denial of service 80610;Avant Browser cross-site scripting 80609;Avant Browser security bypass 80608;Linux Kernel ipv6 security bypass 80607;GNOME System Log information disclosure 80606;IrfanView IMXCF.DLL code excution 80605;Smartphone Pentest Framework command execution 80604;Snare for Linux interface information disclosure 80603;Snare for Linux interface cross-site scripting 80602;Symantec Network Access Control privilege escalation 80601;Symantec Endpoint Protection console code execution 80600;vBulletin ajax.php SQL injection 80599;HavaLite havalite.db3 information disclosure 80598;HavaLite CMS hava_upload.php file upload 80597;HavaLite hava_user.php cross-site scripting 80596;FOOT Gestion index.php SQL injection 80595;FreeFloat FTP Server multiple file upload 80594;KingChat plugin for MyBB kingchat.php cross-site scripting 80593;RumahWeb config.xml file disclosure 80592;Dolphin3DActiveX control command execution 80591;Cisco DPC2420 information disclosure 80590;Cisco DPC2420 interface cross-site scripting 80589;FreeVimager GIF denial of service 80588;DIMIN Viewer n5 GIF denial of service 80587;Android Kernel denial of service 80586;Sumatra PDF and MuPDF integer overflow 80585;Rockwell Automation controllers denial of service 80584;Maxthon Browser about:history page cross-site scripting 80583;Splunk code execution 80582;Advantech Studio directory traversal 80580;Red Hat Certificate System token denial of service 80579;Red Hat Certificate System token denial of service 80578;Red Hat Certificate System interface cross-site scripting 80577;VLC Media Player swf file buffer overflow 80576;Simple Gmail Login plugin for WordPress simple-gmail-login.php path disclosure 80575;TVMOBiLi CHTTPServerTransaction::LoadFile() buffer overflow 80574;TVMOBiLi CHTTPServerTransaction::LoadResource() denial of service 80573;ClipBucket multiple SQL injection 80572;ClipBucket ajax.php SQL injection 80571;Achievo include.php cross-site scripting 80570;Achievo activityid parameter SQL injection 80569;SpringSource Hyperic HQ monitor perl information disclosure 80568;VMware SpringSource Spring Security DaoAuthenticationProvider information disclosure 80567;m0n0wall multiple cross-site request forgery 80566;Locale::Maketext module for Perl code execution 80565;Joomla! unspecified multiple security bypass 80564;Joomla! back end information disclosure 80563;IBM SPSS SamplePower vsflex71 ActiveX control buffer overflow 80562;IBM SPSS SamplePower c1sizer ActiveX control buffer overflow 80561;IBM SPSS SamplePower Vsflex8l ActiveX control buffer overflow 80560;Nodewords: D6 Meta Tags module for Drupal meta tags information disclosure 80559;KENT-WEB ACCESS REPORT unspecified cross-site scripting 80558;KENT-WEB ACCESS REPORT unspecified cross-site scripting 80557;Kordil EDMS Password parameter SQL injection 80556;ManageEngine AssetExplorer COMPUTERNAME field cross-site scripting 80555;Blackberry Playbook information disclosure 80554;Panda Internet Security DLL privilege escalation 80553;Oracle MySQL and MariaDB salt security bypass 80552;Qt XmlHttpRequest information disclosure 80551;Post Oak Traffic AWAM Bluetooth Reader Systems information disclosure 80550;Red Hat CloudForms grinder insecure permissions 80549;Red Hat CloudForms Katello security bypass 80548;Red Hat CloudForms pulp.conf information disclosure 80547;Red Hat CloudForms Pulp information disclosure 80546;Red Hat Enterprise Virtualization Manager wipe-after-delete information disclosure 80545;Red Hat Enterprise Virtualization Manager system back end security bypass 80544;Red Hat Enterprise Virtualization Manager SSL certificates man-in-the-middle 80543;Red Hat Enterprise Virtualization Manager RHEV privilege escalation 80542;Red Hat Enterprise Virtualization Manager SPICE security bypass 80541;OM Maximenu module for Drupal code execution 80540;NVIDIA Install Application buffer overflow 80538;IBM Lotus iNotes multiple cross-site scripting 80537;IBM Tivoli Application Dependency Discovery Manager Welcome.do Web content spoofing 80536;IBM Netezza Platform Software Web content spoofing 80535;IBM Netezza Platform Software insecure authentication 80534;CA XCOM Data Transport command execution 80533;HP LaserJet Pro 400 Multifunction Printers information disclosure 80532;HP LaserJet and Color LaserJet Printers cross-site scripting 80531;HP Network Node Manager i unauthorized access 80530;ManageEngine MSP Center Plus Add user form cross-site request forgery 80529;ManageEngine MSP Center Plus monagentID parameter cross-site scripting 80528;ManageEngine MSP Center Plus cookie authentication bypass 80527;ManageEngine MSPCenter Plus search parameter cross-site scripting 80526;ConcourseConnect user profile page cross-site scripting 80525;ConcourseConnect unspecified cross-site request forgery 80524;Bogolexer component for Bogofilter base64 denial of service 80523;Microsoft Exchange Server RSS feeds denial of service 80522;Symantec Messaging Gateway multiple directory traversal 80521;Safend Data Protector Agent service paths privilege escalation 80519;Wave Safend Data Protector Agent log file information disclosure 80518;Apache Tomcat cross-site request forgery security bypass 80517;Apache Tomcat FormAuthenticator security bypass 80516;Apache Tomcat NIO denial of service 80515;Google Chrome OS WebGL subsystem buffer overflow 80514;cPanel multiple unspecified vulns 80513;The Sleuth Kit security bypass 80512;Ektron CMS XSLTCompiledTransform security bypass 80511;Ektron CMS XSL code execution 80510;ISC BIND DNS64 denial of service 80509;DokuWiki doku.php path disclosure 80508;SchoolCMS eventform.php cross-site scripting 80507;Newscoop login.php path disclosure 80506;Newscoop f_email parameter SQL injection 80505;SmarterMail frmMyInfo.aspx cross-site scripting 80504;KingChat plugin for MyBB kingchat.php SQL injection 80503;Nest plugin for WordPress gerador_galeria.php SQL injection 80502;Mahara XPath injection 80501;Mahara clamav code execution 80500;Oracle Java SE hash denial of service 80499;Munin configuration privilege escalation 80498;Google Android QuIC code execution 80497;Google Android QuIC integer overflow 80496;Google Android QuIC denial of service 80495;libssh sftp_mkdir code execution 80494;IBM Tivoli Application Dependency Discovery Manager Welcome.do cross-site scripting 80493;IBM InfoSphere Information Server file permissions privilege escalation 80492;Drag & Drop Gallery module for Drupal cross-site scripting;;;;; 80491;Drag & Drop Gallery module for Drupal security bypass;;;;; 80490;Drag & Drop Gallery module for Drupal cross-site request forgery;;;;; 80489;Drag & Drop Gallery module for Drupal SQL injection;;;;; 80488;radsecproxy DTLS security bypass 80487;Centrify Deployment Manager symlink 80486;RSA NetWitness Informer unspecified clickjacking 80485;RSA NetWitness Informer unspecified cross-site request forgery 80484;Xen HVM denial of service 80483;Xen guest_physmap_mark_populate_on_demand() denial of service 80482;Xen XENMEM_exchange privilege escalation 80481;Xen HVMOP_set_mem_access denial of service 80480;Xen get_page_from_gfn() denial of service 80479;Xen extent_order denial of service 80478;Xen grant table denial of service 80477;Opera memory denial of service 80476;FreeSSHd security bypass 80475;Database activity module in Moodle groups security bypass 80474;Moodle formslib.php security bypass 80473;Dropbox Repository File Picker in Moodle multiple security bypass 80472;Multiple KYOCERA products email denial of service 80471;Zingiri Forum plugin for WordPress memberlist.php file include 80470;WP-Realty plugin for WordPress privacy.php file include 80469;Default theme for WordPress lang parameter file include 80468;Libsyn category page cross-site scripting 80467;phpMyNewsletter page parameter cross-site scripting 80466;Mahara members.php cross-site scripting 80465;Studiocirmes plugin for WordPress company_info.php file include 80464;PPLWebFinal plugin for WordPress proxyjobrestaurant.php file include 80463;FirePass SSL VPN CitrixAuth.php file include 80462;TinyMCPUK connector.php cross-site scripting 80461;Fortinet FortiWeb multiple cross-site scripting 80460;FortiGate FortiDB multiple scripts cross-site scripting 80459;Kaseya Agent TempPath registry key cross-site scripting 80458;SysAid Helpdesk Pro multiple scripts SQL injection 80457;Axis Commerce batch-save and save modules cross-site scripting 80456;Agilebits 1Password Troubleshooting Reporting System cross-site scripting 80455;FreeFTPd SFTP security bypass 80454;SSH Tectia Server security bypass 80453;Dovecot mail-search.c denial of service 80452;N-central password code execution 80451;N-central main web cross-site request forgery 80450;N-central security bypass 80449;N-central unspecified information disclosure 80448;Nagios XI Network Monitor command execution 80447;Nagios XI Network Monitor SQL injection 80446;Buffalo Linkstation security bypass 80445;Buffalo Linkstation password information disclosure 80444;Open Handset Alliance Android argument denial of service 80443;Oracle MySQL Server unspecified code execution 80442;Oracle MySQL Server acl_get() buffer overflow 80441;OurWebFTP index.php cross-site scripting 80440;Oracle MySQL Server table buffer overflow 80439;Sestante special_offers.php file include 80438;BigDump bigdump.php file upload 80437;BigDump bigdump.php cross-site scripting 80436;BigDump bigdump.php SQL injection 80435;Oracle MySQL Server database privilege escalation 80434;Oracle MySQL Server COM_BINLOG_DUMP denial of service 80433;Oracle MySQL Server Stuxnet privilege escalation 80432;Oracle MySQL Server authentication information disclosure 80431;Webplayer theme for WordPress playlist.php SQL injection 80430;thesis_16 theme for WordPress caratt_skin.php SQL injection 80429;Onlinedata plugin for WordPress ID parameter SQL injection 80428;Lotto-mg-online theme for WordPress test.php SQL injection 80427;Ktai-style theme for WordPress girlList.php SQL injection 80426;fundacaojorgeamado theme for WordPress abre_publicacao.php ex parameter SQL injection 80425;Aviokarte theme for WordPress getcity.php SQL injection 80424;SilverStripe ItemEditForm pahe cross-site request forgery 80423;SilverStripe settings page title field cross-site scripting 80422;SmartCMS index.php domeinvraag parameter cross-site scripting 80421;SmartCMS index.php menuitem parameter SQL injection 80420;Moodle check.php and lib.php security bypass 80419;Toolbox plugin for WordPress flyer.php SQL injection 80418;TimelineJS_Nuweb plugin for WordPress get_posts_json.php file include 80417;Video Lead Form plugin for WordPress admin.php cross-site scripting 80416;Free Hosting Manager packages.php SQL injection 80415;Elastix E_book.php cross-site scripting 80414;Database Activity module in Moodle lib.php and view.php security bypass 80413;Portfolio plugin in Moodle Portfolio API file include 80412;MariaDB unspecified buffer overflow 80411;JsUpload jsupload.cgi.pl directory traversal 80410;FCKEditor FileUpload() function config.asp file upload 80409;RHSA-2012-1512 update not installed 80408;Apache Tomcat replay-countermeasure security bypass 80407;Apache Tomcat HTTP Digest Access Authentication security bypass 80406;McAfee Email Gateway Secure Web Delivery Client cross-site scripting 80405;McAfee Email Gateway Secure Web Delivery Client security bypass 80404;Ushahidi forgotten password security bypass 80403;IBM Sterling B2B Integrator CLA2 command execution 80402;Mahara CSV header cross-site scripting 80401;IBM Sterling B2B Integrator cookie information disclosure 80400;MODx Forgot Manager Login plugin security bypass 80399;MODx login.processor.php denial of service 80398;MODx login form cross-site request forgery 80397;UMPlayer umplayer.ini denial of service 80396;Newstimes Package theme for WordPress modules.php SQL injection 80395;Myflash plugin for WordPress myextractXML.php file include 80394;Webmail Plus module for Drupal unspecified SQL injection 80393;Email Field module for Drupal mailto field cross-site scripting 80392;Google Chrome file paths unspecified 80391;Google Chrome media sources code execution 80390;Email Field module for Drupal contact form page security bypass 80389;Mixpanel module for Drupal Mixpanel token cross-site scripting 80388;Multi-Language Link and Redirect (MultiLink) module for Drupal node access security bypass 80387;Services module for Drupal users emails information disclosure 80386;Yaren Tema plugin for WordPress burclar.php SQL injection 80385;Starmark plugin for WordPress download.php file include 80384;ASM plugin for WordPress mediaXML.php SQL injection 80383;WP e-Commerce Predicitive Search plugin for WordPress index.php cross-site scripting 80382;WooCommerce Predictive Search plugin for WordPress index.php cross-site scripting 80381;Wireshark ICMPv6 dissector denial of service 80380;Wireshark 3GPP2 A11 dissector denial of service 80379;Wireshark RTCP dissector denial of service 80378;Wireshark WTP dissector denial of service 80377;Wireshark iSCSI dissector denial of service 80376;Wireshark ISAKMP dissector denial of service 80375;Wireshark EIGRP dissector denial of service 80374;Wireshark SCTP dissector denial of service 80373;Wireshark sFlow dissector denial of service 80372;Wireshark USB dissector denial of service 80371;Wireshark Pcap-ng files information disclosure 80370;OpenStack Folsom tokens security bypass 80369;Google CityHash MurmurHash3 denial of service 80368;Oracle OpenSSO cross-site scripting 80367;Apple WGT Dictionnaire code execution 80366;Kleeja Upload Center Script CRLF injection 80365;Microsoft Windows Knowledge Base Article 2761465 update is not installed 80364;Microsoft Internet Explorer improper ref counting code execution 80363;"Microsoft Internet Explorer CMarkup code execution" 80362;Microsoft Internet Explorer InjectHTMLStream code execution 80360;Microsoft Windows Knowledge Base Article 2765809 update is not installed 80359;Microsoft Windows IPHTTPS security bypass 80358;Microsoft Windows Knowledge Base Article 2770660 update is not installed 80357;Microsoft Windows DirectPlay buffer overflow 80356;Microsoft Windows Knowledge Base Article 2780642 update is not installed 80355;Microsoft Word RTF code execution 80354;IBM Tivoli Application Dependency Discovery Manager SSL certificate weak security 80353;Zero Point theme for Drupal unspecified cross-site scripting 80352;Microsoft Windows Knowledge Base Article 2783534 update is not installed 80351;Microsoft Windows TrueType Fonts files code execution 80350;Microsoft Windows OpenType Font code execution 80349;Microsoft Windows Knowledge Base Article 2784126 update is not installed 80348;MediaWiki unspecified cross-site scripting 80347;MediaWiki RecentChanges page security bypass 80346;MediaWiki unspecified security bypass 80345;Horde Groupware Webmail Edition and IMP compose-dimp.js cross-site scripting 80344;Spotify Playlists unspecified cross-site scripting 80343;Gleamtech FileVista directory traversal 80342;CStar Design theme for WordPress id parameter SQL injection 80341;perl-Dancer Dancer.pm HTTP header injection 80340;libproxy print_proxies() format string 80339;LibTIFF DOTRANGE buffer overflow 80338;MATE mate-settings-daemon security bypass 80337;Linux Kernel hv_kvp_daemon.c denial of service 80336;Samsung printers backdoor 80335;rssh command line command execution 80334;rssh e-option command execution 80333;OpenStack Keystone tenant security bypass 80332;SBLIM-SFCB cmpi-base command execution 80331;Google Web Toolkit unspecified cross-site scripting 80330;Xen tmh_copy_from_client denial of service 80329;Xen do_tmem_control security bypass 80328;Xen tmemc_save_get_next_page code execution 80327;Xen do_tmem_destroy_pool code execution 80326;Xen memc_save_get_next_page code execution 80325;OpenDNSSEC SSL spoofing 80324;phpCAS SSL spoofing 80323;Piwik source code backdoor 80322;Performance Co-Pilot unspecified symlink 80321;FreeBSD Linux privilege escalation 80320;Debian android-tools package symlink 80319;Ubuntu unity-firefox-extension package callbacks denial of service 80318;GIMP XWD buffer overflow 80317;Apache Tomcat slowloris denial of service 80316;IBM SPSS Modeler XML external entity unauthorized access 80315;Smartphone Pentest Framework btinstall privilege escalation 80314;Smartphone Pentest Framework config information disclosure 80313;Smartphone Pentest Framework guessPassword.pl cross-site request forgery 80312;Smartphone Pentest Framework multiple SQL injections 80311;Smartphone Pentest Framework frameworkgui command execution 80310;Microsoft Internet Explorer CHTML code execution 80309;Symfony unspecified information disclosure 80308;CStar Design plugin for WordPress flashmoXML.php SQL injection 80307;WeddingsAtWork plugin for WordPress display.php SQL injection 80306;Finalist plugin for WordPress vote.php SQL injection 80305;WP-Basketball plugin for WordPress teams.php SQL injection 80304;Shai-Saul plugin for WordPress project.php SQL injection 80303;RSA Adaptive Authentication unspecified cross-site scripting 80302;EMC Smarts Network Configuration Manager NCM security bypass 80301;EMC Smarts Network Configuration Manager privilege escalation 80300;sh404SEF component for Joomla! unspecified 80299;Java Murmur hash denial of service 80298;Rubinius Murmur hash denial of service 80297;JRuby Murmur hash function collisions denial of service 80296;Google Chrome input element code execution 80295;Google Chrome printing code execution 80294;Google Chrome libxml buffer underflow 80293;Google Chrome chunked encoding denial of service 80292;Google Chrome Skia code execution 80291;Google Chrome SVG filters code execution 80290;Google Chrome Intel GPUs code execution 80289;Tor SENDME denial of service 80288;Wibukey Runtime ActiveX control buffer overflow 80287;OpenBSD RPC denial of service 80286;Synology Photo Station list parameter directory traversal 80285;WP-ImageZoom plugin for WordPress zoom.php SQL injection 80284;Forescout NAC security bypass 80283;Forescout NAC login page cross-site scripting 80282;Forescout NAC URL redirection 80281;ShiftThis Newsletter plugin for WordPress stnl_iframe.php SQL injection 80280;Skype Community username cross-site scripting 80279;Skype Community body cross-site scripting 80278;Remote Login Service information disclosure 80277;JRuby expression engine cross-site scripting 80276;Incomedia Website X5 Evolution checkaccess.php security bypass 80275;Incomedia Website X5 Evolution imsearch.php cross-site scripting 80274;PHP-Nuke sid parameter SQL injection 80273;Oberliga theme for WordPress team.php SQL injection 80272;IBM System Storage TS3500 Tape Library Web interface privilege escalation 80271;Evince token code execution 80270;Greenstone Digital Library Software cgi-bin/library.cgi cross-site scripting 80269;Greenstone Digital Library Software cgi-bin/library.cgi cross-site scripting 80268;Greenstone Digital Library Software users.gdb information disclosure 80267;IBM Sterling B2B Integrator screens SQL injection 80266;Prado PHP Framework functional_tests.php directory traversal 80265;Yii Framework search form SQL injection 80264;PHP Server Monitor label name and IP fields cross-site scripting 80263;jBilling orderBuilder module edit page cross-site request forgery 80262;Zarzadzonie Kontem plugin for WordPress ajaxfilemanager.php File Upload 80261;FireStorm Professional Real Estate plugin for WordPress marker_listings.xml SQL injection 80260;Simple Slider plugin for WordPress New Image URL parameter cross-site scripting 80259;Madebymilk plugin for WordPress voting-popup.php SQL injection 80258;Plg Novana plugin for WordPress novana_detail.php SQL injection 80257;Zingiri Web Shop plugin for WordPress ajaxfilemanager.php file upload 80256;Ads Box plugin for WordPress count parameter SQL injection 80255;ES CMS page.php SQL injection 80254;SmartCMS index.php idx parameter SQL injection 80253;Beat Websites page_detail.php SQL injection 80252;Malmonation theme for WordPress debate.php SQL injection 80251;Magazine Basic theme for WordPress view_artist.php SQL injection 80250;Webplayer plugin for WordPress config.php SQL injection 80249;TYPO3 Swfuploadpanel swfupload.swf cross-site scripting 80248;Swfupload for Drupal swfupload_f10.swf cross-site scripting 80247;Codeigniter swfupload_f8.swf, swfupload_f9.swf and swfupload_f10.swf cross-site scripting 80246;SentinelleOnAir multiple cross-site scripting 80245;SurgeMail swfupload_f8.swf cross-site scripting 80244;Symfony swfupload_f8.swf cross-site scripting 80243;AionWeb swfupload_f8.swf cross-site scripting 80242;Twitter for iPhone information disclosure 80241;D-Link DSR-250N backdoor 80240;Squeeze Documents for SPIP swfupload_f8.swf and swfupload_f9.swf cross-site scripting 80239;upload_manager plugin for Radiant CMS swfupload_f8.swf and swfupload_f9.swf cross-site scripting 80238;Websense proxy filter security bypass 80237;Archiv plugin for TinyMCE swfupload_f8.swf, swfupload_f9.swf and swfupload_f10.swf cross-site scripting 80236;BuyClassifiedScript code execution 80234;Liferay Portal swfupload_f8.swf and swfupload_f10.swf cross-site scripting 80233;XiVO index.php cross-site request forgery 80232;Jenkins unspecified cross-site scripting 80231;Jenkins unspecified spoofing 80230;Jenkins unspecified HTTP response splitting 80229;ownCloud filesystem.php file upload 80228;Cisco WAG120N command execution 80227;ownCloud lib/migrate.php file upload 80226;TrouSerS tcsd denial of service 80225;ownCloud settings.php cross-site scripting 80224;ownCloud filename and event title parameters cross-site scripting 80223;dotProject search_string parameter SQL injection 80222;dotProject index.php multiple SQL injection 80221;libssh buffer.c buffer overflows 80220;libssh multiple denial of service 80219;libssh multiple buffer overflows 80218;libssh code execution 80217;dotProject index.php multiple cross-site request forgery 80216;dotProject index.php date parameter cross-site scripting 80215;BugTracker.NET default.aspx cross-site scripting 80214;dotProject index.php multiple parameters cross-site scripting 80213;lighttpd http_request_split_value() denial of service 80212;Adobe Reader WriteAV code execution 80211;IBM Rational ClearQuest SQL error information disclosure 80210;Feng Office users privilege escalation 80209;Feng Office index.php cross-site scripting 80208;BIGACE Web CMS session hijacking 80207;Autonomy KeyView IDOL multiple file parsers code execution 80206;IBM WebSphere Commerce password information disclosure 80205;IBM Netezza Platform Software cross-site request forgery 80204;IBM Netezza Platform Software MHTML cross-site scripting 80203;Multiple Sinapsi devices security bypass 80202;Multiple Sinapsi devices command execution 80201;Multiple Sinapsi devices SQL injection 80200;Multiple Sinapsi devices default password 80199;RHSA-2012-1483 update not installed 80198;RHSA-2012-1482 update not installed 80197;RHSA-2012-1485 update not installed 80196;Mozilla Firefox, Thunderbird, and SeaMonkey gfxShapedWord::CompressedGlyph::IsClusterStart() buffer overflow 80195;Mozilla Firefox, Thunderbird, and SeaMonkey nsWindow::OnExposeEvent() buffer overflow 80194;Mozilla Firefox, Thunderbird, and SeaMonkey BuildTextRunsScanner::BreakSink::SetBreaks() code execution 80193;Mozilla Firefox, Thunderbird, and SeaMonkey nsViewManager::ProcessPendingUpdates() code execution 80192;Mozilla Firefox, Thunderbird, and SeaMonkey nsEditor::FindNextLeafNode() code execution 80191;Mozilla Firefox, Thunderbird, and SeaMonkey XPCWrappedNative::Mark() code execution 80190;Mozilla Firefox, Thunderbird, and SeaMonkey nsTextEditorState::PrepareEditor() code execution 80189;Mozilla Firefox, Thunderbird, and SeaMonkey gfxFont::GetFontEntry() code execution 80188;Mozilla Firefox, Thunderbird, and SeaMonkey nsPlaintextEditor::FireClipboardEvent() code excution 80187;Mozilla Firefox, Thunderbird, and SeaMonkey nsTextEditorState::PrepareEditor() code execution 80186;Mozilla Firefox, Thunderbird, and SeaMonkey copyTexImage2D code execution 80185;Mozilla Firefox, Thunderbird, and SeaMonkey webgl bufferdata integer overflow 80184;Mozilla Firefox, Thunderbird, and SeaMonkey texImage2D calls code execution 80183;Mozilla Firefox, Thunderbird, and SeaMonkey html file code execution 80182;Mozilla Firefox Style Inspector privilege escalation 80181;Mozilla Firefox, Thunderbird, and SeaMonkey top.location cross-site scripting 80180;Mozilla Firefox Developer Toolbar privilege escalation 80179;Mozilla Firefox, Thunderbird, and SeaMonkey HZ-GB-2312 cross-site scripting 80178;Mozilla Firefox, Thunderbird, and SeaMonkey wrappers security bypass 80177;Mozilla Firefox, Thunderbird, and SeaMonkey XrayWrappers information disclosure 80176;Mozilla Firefox DLL code execution 80175;Mozilla Firefox, Thunderbird, and SeaMonkey XMLHttpRequest security bypass 80174;Mozilla Firefox, Thunderbird, and SeaMonkey str_unescape() buffer overflow 80173;Mozilla Firefox New Tab page privilege escalation 80172;Mozilla Firefox, Thunderbird, and SeaMonkey SVG denial of service 80171;Mozilla Firefox, Thunderbird, and SeaMonkey evalInSandbox() security bypass 80170;Mozilla Firefox, Thunderbird, and SeaMonkey GIF buffer overflow 80169;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 80168;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 80167;List Communities plugin for WordPress community_profile.php SQL injection 80166;ArribaLaEsteban plugin for WordPress fichajugador.php SQL injection 80165;Format Factory profile.ini buffer overflow 80164;ATutor index.php file include 80163;openSIS ajax.php file include 80162;Python keyring information disclosure 80161;SonicWALL CDP multiple cross-site scripting 80160;Huawei products multiple information disclosure 80159;Multiple Huawei products information disclosure 80158;TP-LINK TL-WR841N cross-site scripting 80157;Multiple Belkin wireless routers security bypass 80156;Instagram for iOS information disclosure 80155;HP Integrated Lights-Out information dislcosure 80154;Opera Web browser error pages information disclosure 80153;Opera Web browser HTTP responses buffer overflow 80152;Omni Secure dir information disclosure 80151;LAN.FS Messenger command execution 80150;Akeni LAN Messenger filter security bypass 80149;Microsoft Office OneNote code execution 80148;Skype token security bypass 80147;Skype token security bypass 80146;ManageEngine ServiceDesk ciName parameter cross-site scripting 80145;Front End User Registration extension for TYPO3 multiple information disclsoure 80144;WeBid settings.php cross-site scripting 80143;WeBid sell.php cross-site request forgery 80142;ManageEngine ServiceDesk multiple cross-site scripting 80141;Facebook Survey Pro plugin for WordPress index.php SQL injection 80140;WeBid loader.php directory traversal 80139;Adobe ColdFusion unspecified denial of service 80138;IBM Netezza Platform Software cross-site scripting 80137;IBM Netezza Platform Software SQL injection 80136;BugTracker.NET HTTP response splitting 80135;BugTracker.NET multiple cross-site scripting 80134;BugTracker.NET multiple information disclosure 80133;BugTracker.NET multiple SQL injection 80132;SonicWALL CDP session hijacking 80131;Novell File Reporter NFRAgent.exe file upload 80130;Novell File Reporter FILE information disclosure 80129;Novell File Reporter NFRAgent.exe information disclosure 80128;Novell File Reporter SRS buffer overflow 80127;WeeChat hook_process command execution 80126;Liferay Portal document security bypass 80125;Liferay Portal journal information disclosure 80124;Liferay Portal KB plugin file deletion 80123;vTiger CRM Lead Capture plugin for WordPress unspecified 80122;Splunk Splunkd denial of service 80121;Splunk Splunk Web component cross-site scripting 80120;Splunk Splunk Web component cross-site scripting 80119;Sophos UTM login screen cross-site scripting 80118;YUI library Flash component cross-site scripting 80117;YUI library Flash component cross-site scripting 80116;Bugzilla Flash component cross-site scripting 80115;Bugzilla User.get method information disclosure 80114;Open-Realty CMS index.php cross-site request forgery 80113;RHSA-2012-1445 update not installed 80112;RHSA-2012-1465 update not installed 80110;DotNetNuke profile picture file upload 80109;DotNetNuke member directory security bypass 80108;DotNetNuke lists function cross-site scripting 80107;DotNetNuke module's title and page name fields cross-site scripting 80106;Make or Break login.php SQL injection 80105;The FAQ Manager view_faq.php SQL injection 80104;dotDefender format string 80103;Hitachi Device Manager Software unspecified denial of service 80102;Hitachi JP1/Automatic Job Management System unspecified denial of service 80101;Tagged Albums plugin for WordPress image.php SQL injection 80100;Dailyedition-mouss theme for WordPress id parameter SQL injection 80099;ManageEngine Exchange Reporter Plus Schedule New Report module cross-site scripting 80098;Perl CGI.pm header injection 80097;Monaca Debugger for Android information disclosure 80096;Quagga routes denial of service 80095;Adobe InDesign SOAP command execution 80094;Linux Kernel memory denial of service 80093;VMware ESX Server and ESXi vSphere API denial of service 80092;Samsung Kies Air security bypass 80091;Samsung Kies Air GET denial of service 80090;Media Player Classic cross-site scripting 80089;Media Player Classic file denial of service 80088;BabyGekko index.php cross-site request forgery 80087;BabyGekko multiple cross-site scripting 80086;BabyGekko index.php file include 80085;BabyGekko index.php SQL injection 80084;Horde multiple products unspecified cross-site scripting 80083;The FAQ Manager login.php cross-site scripting 80082;The FAQ Manager login.php and checklogin.php SQL injection 80081;RESTful Web Services module for Drupal HTTP request cross-site request forgery 80080;Smiley and Smileys modules for Drupal acronyms field cross-site scripting 80079;Chaos Tool Suite module for Drupal Node Title cross-site scripting 80078;Table of Contents module for Drupal node access security bypass 80077;Advanced Custom Fields plugin for WordPress export.php file include 80076;WP-PostViews plugin for WordPress search_input parameter cross-site scripting 80075;ReciPHP index.php SQL injection 80074;Red Hat Storage Server GlusterFS symlink 80073;Firebird TraceDSQLPrepare::prepare() denial of service 80072;WebKit WebCore security bypass 80071;Dell OpenManage Server Administrator cross-site scripting 80070;MantisBT cloned information disclosure 80069;MantisBT page information disclosure 80068;Novell NetIQ Privileged User Manager code execution 80067;Novell NetIQ Privileged User Manager security bypass 80066;Novell GroupWise gwia.exe buffer overflow 80065;Multiple Android devices system area denial of service 80064;IrfanView TIF buffer overflow 80063;IBM WebSphere Datapower XC10 administrative function access denial of service 80062;IBM WebSphere DataPower XC10 administrative privilege escalation 80061;IBM Rational ClearQuest reflected cross-site scripting 80060;User Read-only module for Drupal security bypass 80059;EMC RSA Data Protection Manager security bypass 80058;RSA Data Protection Manager cross-site scripting 80057;AXIGEN mail server index.php directory traversal 80056;Myrephp Realty Manager search.php cross-site scripting 80055;Myrephp Realty Manager search.php SQL injection 80054;Myrephp Vacation Rental alert_members.php cross-site scripting 80053;Myrephp Vacation Rental multiple SQL injection 80052;Myrephp Business Directory search.php cross-site scripting 80051;Myrephp Business Directory cat parameter SQL injection 80050;idev-Rentals index.php cross-site scripting 80049;ManageEngine Exchange Reporter Plus multiple cross-site scripting 80048;WP e-Commerce plugin for WordPress purchase-log-list-table-class.php cross-site scripting 80047;UK Cookie plugin for WordPress unspecified cross-site scripting 80046;DX-Contribute plugin for WordPress HTTP request cross-site request forgery 80045;Amazon Associate plugin for WordPress index.php cross-site scripting 80044;Buddystream plugin for WordPress ShareBox.php cross-site scripting 80043;dotProject gantt.php file include 80042;WP e-Commerce plugin for WordPress purchaselogs.class.php SQL injection 80041;Eventy eventy.php cross-site scripting 80040;Eventy eve_edit.php cross-site scripting 80039;Oberthur ID-One COSMO weak security 80038;Narcissus command execution 80037;SWFUpload swfupload_f9.swf cross-site scripting 80036;NextGEN Gallery plugin for WordPress swfupload cross-site scripting 80035;Moodle multiple unspecified 80034;WP-Filebase Download Manager plugin for WordPress unspecified 80033;Bugzilla swfstore.swf cross-site scripting 80032;Bugzilla attachment information disclosure 80031;Bugzilla tabular reports cross-site scripting 80030;Bugzilla User.get() information disclosure 80029;Bugzilla custom fields information disclosure 80028;OpenVAS Manager send_to_sourcefire() command execution 80027;Xen XENMEM_add_to_physmap denial of service 80026;Xen GNTTABOP_get_status_frames() denial of service 80025;Xen HVMOP_pagetable_dying() denial of service 80024;Xen set_p2m_entry() denial of service 80023;Xen domain_pirq_to_emuirq() denial of service 80022;Xen VCPU denial of service 80021;SAP NetWeaver unspecified cross-site request forgery 80020;SAP NetWeaver Mobile RFID cross-site scripting 80019;OpenStack Glance v2 API security bypass 80018;CKFinder and FCKEditor .swf file cross-site scripting 80017;IDIC Blogs picture_upload.php File Upload 80016;Eventy eventy.php SQL injection 80015;Related Posts Exit Popup plugin for WordPress related_posts_exit_popup_window.php SQL injection 80014;Infin8 design-your-own-stamp.php file upload 80013;Carousel Slideshow plugin for WordPress swfupload cross-site scripting 80012;CUPS SystemGroup privilege escalation 80011;Call of Duty: Modern Warfare denial of service 80010;CryENGINE command execution 80009;WP125 plugin for WordPress theid cross-site scripting 80008;WP125 plugin for WordPress admin.php cross-site scripting 80007;Wysija Newsletters plugin for WordPress swfupload cross-site scripting 80006;Ultimate TinyMCE plugin for WordPress 80005;vBay module for vBulletin SQL injection 80004;Roundup multiple parameters cross-site scripting 80003;Kakao theme for WordPress SQL injection 80002;Eco-annu plugin for WordPress SQL injection 80001;UnrealIRCd unspecified denial of service 80000;Vanilla Forums parameter security bypass 79999;gatling FTP directory traversal 79998;Microsoft Excel file code execution 79997;Microsoft Visio code execution 79996;Microsoft Publisher code execution 79995;IrfanView RLE buffer overflow 79994;Smadav DLL denial of service 79993;Ruby hash generation function denial of service 79992;Gajim SSL spoofing 79991;WeeChat IRC color buffer overflow 79990;Microsoft Excel xls code execution 79989;Calendar-Script plugin for WordPress cid parameter SQL injection 79988;Banana Dance index.php cross-site scripting 79987;Banana Dance alpha parameter SQL injection 79986;Amazon Elastic Load Balancing API Tools SSL spoofing 79985;Amazon Flexible Payments Service PHP Library SSL spoofing 79984;Apache Commons HttpClient SSL spoofing 79983;Apache CXF SSL spoofing 79982;PayPal IPN utility SSL spoofing 79981;PayPal Payments Standard PHP Library 20120427 SSL spoofing 79980;PayPal Invoicing SSL spoofing 79979;Sage Pay Direct module in osCommerce SSL spoofing 79978;Authorize.Net module in osCommerce SSL spoofing 79977;esri ArcGIS where parameter SQL injection 79976;catdoc src/xlsparse.c buffer overflow 79975;Zoner Photo Studio Zps.exe .reg file buffer overflow 79974;Intramaps imageUrl file include 79973;Intramaps ApplicationEngine.asmx information disclosure 79972;Intramaps unspecified cross-site request forgery 79971;Intramaps multiple XQuery injection 79970;Intramaps multiple cross-site scripting 79969;Intramaps multiple SQL injection 79968;TYPO3 Backend module function menu API cross-site scripting 79967;TYPO3 Backend module tree render API (TCA-Tree) cross-site scripting 79966;TYPO3 Backend History module URL information disclosure 79965;TYPO3 Backend History module unspecified cross-site scripting 79964;Backend History module for TYPO3 unspecified SQL injection 79963;RHSA-2012-1431 update not installed 79962;netOffice Dwins multiple scripts SQL injection 79961;Webform CiviCRM Integration module for Drupal contact data security bypass 79957;MoneyBookers module in osCommerce SSL spoofing 79956;PayPal Express module in osCommerce SSL spoofing 79955;PayPal Pro module in osCommerce SSL spoofing 79954;PayPal Pro PayFlow module in osCommerc SSL spoofing 79953;PayPal Pro PayFlow EC module in osCommerce SSL spoofing 79952;Canada Post module in PrestaShop SSL spoofing 79951;eBay module in PrestaShop SSL spoofing 79950;PayPal module in PrestaShop SSL spoofing 79949;PayPal module in Ubercart SSL spoofing 79948;Authorize.Net module in Ubercart SSL spoofing 79947;CyberSource module in Ubercart SSL spoofing 79946;PayPal IPN functionality in Zen Cart SSL spoofing 79945;PayPal Payments Pro module in Zen Cart SSL spoofing 79944;Authorize.Net eCheck module in Zen Cart SSL spoofing 79943;LinkPoint module in Zen Cart SSL spoofing 79942;Groupon Redemptions application for Android SSL spoofing 79941;Chase mobile banking application for Android SSL spoofing 79940;Breezy application for Android SSL spoofing 79939;ACRA library for Android SSL spoofing 79938;Android_Pusher library for Android SSL spoofing 79937;Weberknecht SSL spoofing 79936;Rackspace app for iOS SSL spoofing 79935;AOL Instant Messenger SSL spoofing 79934;Codehaus XFire SSL spoofing 79933;ElephantDrive SSL spoofing 79932;FilesAnywhere SSL spoofing 79931;Google AdMob SSL spoofing 79930;Lynx SSL spoofing 79929;Zamboni SSL spoofing 79928;Open Source Classifieds SSL spoofing 79927;AWCM database security bypass 79926;AWCM cookie security bypass 79925;Joomla! unspecified clickjacking 79924;VMware Workstation and Player privilege escalation 79923;VMware Workstation and Player DLL code execution 79922;VMware OVF Tool format string 79921;IBM WebSphere DataPower XC10 Appliance spoofing 79920;IBM WebSphere MQ queue manager denial of service 79919;IBM RDz host connect emulator SSL information disclosure 79918;OM Maximenu module for Drupal unspecified cross-site scripting 79917;Script Runner plugin for Atlassian JIRA unspecified cross-site request forgery 79916;BeZIP unspecified directory traversal 79915;Trillian SSL spoofing 79914;Amazon Web Services SDK SSL spoofing 79913;PayPal SDK SSL spoofing 79912;PayPal Payments Standard PHP Library SSL spoofing 79911;Moneris eSelectPlus PHP API SSL spoofing 79910;PayPal WPS ToolKit SSL spoofing 79909;google-checkout-php-sample-code SSL spoofing 79908;CiviCRM module for Drupal SSL spoofing 79907;Magento SSL spoofing 79906;Services_Twitter SSL spoofing 79905;tmhOAuth SSL spoofing 79904;TwitterOAuth SSL spoofing 79903;Apple QuickTime rnet buffer overflow 79902;Apple QuickTime Targa buffer overflow 79901;Apple QuickTime Clear() code execution 79900;Apple QuickTime MIME types buffer overflow 79899;Apple QuickTime TeXML file buffer overflow 79898;Apple QuickTime text3GTrack buffer overflow 79897;Apple QuickTime _qtactivex_ code execution 79896;Apple QuickTime PICT file code execution 79895;OpenStack Glance security bypass 79894;IcedTea-Web Plugin applet buffer overflow 79893;Cisco Nexus 1000V Series Switch security bypass 79892;Adobe Reader unspecified code execution 79891;ON Tecnologia proceso parameter cross-site scripting 79890;ON Tecnologia proceso parameter SQL injection 79889;Arwen index.php cross-site scripting 79888;Arwen index.php SQL injection 79887;AustroSoft multiple cross-site scripting 79886;AustroSoft multiple SQL injection 79885;LastClick ver_nota.php cross-site scripting 79884;LastClick ver_nota.php SQL injection 79883;Pretty Link Lite plugin for WordPress search parameter cross-site scripting 79882;PrestaShop index.php message parameter cross-site scripting 79881;CMS Made Simple images.php cross-site request forgery 79880;AVerCaster Pro RS3400 HTTP directory traversal 79879;Xivo index.php file download 79878;Hitasoft FLV Player plugin for WordPress config.php SQL injection 79877;PHP Support Tickets index.php cross-site scripting 79876;MD-WEBMARKETING exibe.php cross-site scripting 79875;MD-WEBMARKETING exibe.php and detalhes.php SQL injection 79874;Google Chrome code execution 79873;Google Chrome code execution 79872;Google Chrome code execution 79871;Google Chrome code execution 79870;Google Chrome code execution 79869;Google Chrome code execution 79868;Google Chrome code execution 79867;Google Chrome code execution 79866;Google Chrome code execution 79865;Google Chrome code execution 79864;Google Chrome code execution 79863;Google Chrome code execution 79862;Google Chrome code execution 79861;Google Chrome code execution 79860;Cisco Secure Access Control System security bypass 79859;GOM Video Converter buffer overflow 79858;Agile FleetCommander and FleetCommander Kiosk information disclosure 79857;Agile FleetCommander and FleetCommander Kiosk information disclosure 79856;Agile FleetCommander and FleetCommander Kiosk command execution 79855;Agile FleetCommander and FleetCommander Kiosk file upload 79854;Agile FleetCommander and FleetCommander Kiosk interface cross-site request forgery 79853;Agile FleetCommander and FleetCommander Kiosk Web page cross-site scripting 79852;Agile FleetCommander and FleetCommander Kiosk SQL injection 79851;Adobe Flash Player code execution 79850;Adobe Flash Player code execution 79849;Adobe Flash Player buffer overflow 79848;Adobe Flash Player buffer overflow 79847;Adobe Flash Player buffer overflow 79846;Adobe Flash Player buffer overflow 79845;Adobe Flash Player buffer overflow 79844;IBM InfoSphere Replication Server directory information disclosure 79843;IBM Tivoli Storage Manager for Space Management user privilege escalation 79842;BigAnt Server USV buffer overflow 79841;ZPanel password information disclsoure 79840;ZPanel inEmailAddress parameter SQL injection 79839;ZPanel inFullname parameter cross-site scripting 79838;ZPanel unspecified cross-site request forgery 79837;Zoom Graphics l.php cross-site scripting 79836;Rakintech ndetails.php SQL injection 79835;Apple QuickTime TeXML detected 79834;Apple QuickTime 3GPP detected 79833;OrangeHRM index.php SQL injection 79832;VeriCentre paramedit.aspx SQL injection 79831;Python tweepy module SSL spoofing 79830;Apache Axis2/Java SSL spoofing 79829;Apache Axis SSL spoofing 79828;Opera Web browser unspecified 79827;Opera Web browser SVG code execution 79826;Opera Web browser unspecified 79825;Opera Web Browser Data URIs cross-site scripting 79824;Opera Web browser CORS security bypass 79823;VLC Media Player SHAddToRecentDocs() denial of service 79822;GEGL PPM image handler buffer overflow 79821;Linux Kernel KVM subsystem denial of service 79820;Performance Co-Pilot multiple information disclosure 79819;WinRM VBS code execution 79818;Sophos Antivirus update service privilege escalation 79817;Sophos Antivirus VM_STANDARD byte-code opcode code execution 79816;Sophos Antivirus CAB file buffer overflow 79815;Sophos Antivirus HTML code cross-site scripting 79814;Sophos Antivirus PDF buffer overflow 79813;Sophos Antivirus Visual Basic programs buffer overflow 79812;KMPlayer playlist buffer overflow 79811;KMPlayer DLL code execution 79810;Freefloat FTP Server PUT buffer overflow 79809;Apache Tomcat DIGEST security bypass 79808;ManageEngine SupportCenter Plus WorkOrder.do cross-site scripting 79807;Zenphoto multiple path disclosure 79806;Apache Tomcat parseHeaders() denial of service 79805;Zenphoto multiple cross-site scripting 79804;Change Passwords module for Webmin real name parameter cross-site scripting 79803;DCForum auth_user_file.txt information disclosure 79802;vBulletin ChangUonDyU Advanced Statistics ajax.php SQL injection 79801;IBM Cognos Business Intelligence java serialized input command execution 79800;YSD product.php cross-site scripting 79799;All Video Gallery plugin for WordPress vid and pid parameters SQL injection 79798;Parcoauto component for Joomla! index.php SQL injection 79797;Zenphoto backup_restore.php information disclosure 79796;Zenphoto check.php directory traversal 79795;Zenphoto admin-upload.php and admin-functions.php file upload 79794;Zenphoto security-logger.php spoofing 79793;Zenphoto multiple SQL injection 79792;AJAX Post Search plugin for WordPress admin-ajax.php SQL injection 79791;AwAuctionScript sell-your-site.php cross-site scripting 79790;AwAuctionScript admin login page and listing.php cross-site scripting 79789;AwAuctionScript edit-account.php file upload 79788;AwAuctionScript listing.php SQL injection 79787;Pattern Insight Keyword Search page cross-site scripting 79786;Pattern Insight Banner Message cross-site scripting 79785;Pattern Insight session hijacking 79784;Pattern Insight X-Frame-Options clickjacking 79783;Pattern Insight cross-site request forgery 79782;Multiple Symantec products CAB files code execution 79781;Fortigate UTM appliances security bypass 79780;Sysax FTP Automation privilege escalation 79779;Empire CMS template code execution 79778;Google Android SMS spoofing 79777;Parallels Plesk Panel unspecified 79776;YUI library SWF unspecified 79775;Check Point UTM-1 Edge and Safe cross-site request forgery 79774;Adobe Reader PDF denial of service 79773;Adobe Flash Player and Air code execution 79772;Adobe Flash Player and Air buffer overflow 79771;Adobe Flash Player and Air buffer overflow 79770;Adobe Flash Player and Air buffer overflow 79769;Follower User plugin for MyBB misc.php SQL injection 79768;vBulletin ChangUonDyU Advanced Statistics ajax.php SQL injection 79767;Dokeos profile.php cross-site scripting 79766;Achievo dispatch.php atkselector parameter SQL injection 79765;Achievo dispatch.php file include 79764;Achievo multiple cross-site scripting 79763;Spider Catalog plugin for WordPress comment form cross-site scripting 79762;Spider Catalog plugin for WordPress front_end_functions.php cross-site scripting 79761;PrestaShop message parameter cross-site scripting 79760;RHSA-2012-1413 update not installed 79759;Pebble blog entries denial of service 79758;Pebble HTTP header injection 79757;Pebble open redirect 79756;EOScada eosfailoverservice.exe information disclosure 79755;EOScada eosfailoverservice.exe denial of service 79754;EOScada EOSDataServer.exe denial of service 79753;EOScada EOS Core Scada.exe denial of service 79752;EasyPHP code tester code execution 79751;PgBouncer add_database() denial of service 79750;LibTIFF ppm2tiff buffer overflow 79749;Microsoft Internet Explorer multiple unspecified code execution 79748;Microsoft Internet Explorer memory code execution 79747;Apple iOS passcode security bypass 79746;Apple iOS kernel information disclosure 79745;Apple Safari WebKit SVG code execution 79744;HP Performance Insight unspecified 79743;HP Performance Insight unspecified denial of service 79742;HTTP base 64 authorizaiton field invalid character 79741;MosP mechanism security bypass 79740;MosP permisssions security bypass 79739;Hitachi JP1/File Transmission Server/FTP buffer overflow 79738;Hitachi JP1/File Transmission Server/FTP security bypass 79737;IBM Informix database unspecified SQL statements buffer overflow 79736;IBM POWER5 Server System Firmware service processor unauthorized access 79735;IBM WebSphere Commerce Web Services framework denial of service 79734;DomainKeys Identified Mail information disclosure 79733;DomainKeys Identified Mail unspecified security bypass 79732;LibreOffice XLS denial of service 79731;LibreOffice .ppt denial of service 79730;LibreOffice svxcorelo.dll denial of service 79729;Gozi Prinimalka behavior detected 79728;LibreOffice .odt denial of service 79727;bloofoxCMS search parameter cross-site scripting 79726;Spider Catalog component for Joomla! index.php SQL injection 79725;Joomla! unspecified cross-site scripting CVE-2012-4531 79724;UMPlayer DLL code execution 79723;Linux Kernel tcp_illinois_info() denial of service 79722;Google Web Toolkit unspecified cross-site scripting 79721;Cisco Unified MeetingPlace denial of service 79720;PG Dating Pro message and title parameters cross-site scripting 79718;PG Dating Pro events.php SQL injection 79717;Axigen Mail Server fileName parameter directory traversal 79716;Password Policy module for Drupal information disclosure 79714;SolarWinds Orion IP Address Manager search.aspx cross-site scripting 79713;World of Phaos message.php cross-site scripting 79712;World of Phaos username parameter cross-site scripting 79711;Slideshow plugin for WordPress multiple cross-site scripting 79710;CorePlayer core_player.swf cross-site scripting 79709;NetCat multiple cross-site scripting 79708;VaM Shop multiple cross-site scripting 79707;VaM Shop product_id parameter SQL injection 79706;Quiz component for Joomla! index.php cross-site scripting 79705;Quiz component for Joomla! index.php SQL injection 79704;FoxyPress plugin for WordPress multiple path disclsoure 79703;FoxyPress plugin for WordPress ajax.php security bypass 79702;FoxyPress plugin for WordPress multiple cross-site request forgery 79701;FoxyPress plugin for WordPress import-export.php information disclosure 79700;FoxyPress plugin for WordPress foxypress-affiliate.php open redirect 79699;FoxyPress plugin for WordPress multiple cross-site scripting 79698;FoxyPress plugin for WordPress multiple SQL injection 79697;FoxyPress plugin for WordPress documenthandler.php file upload 79696;TomatoCart PayPal security bypass 79695;Real Networks RealPlayer .3g2 code execution 79694;Zope and Plone unspecified code execution 79693;Microsoft Windows Knowledge Base Article 2745030 update is not installed 79692;Microsoft .NET Framework reflection privilege escalation 79691;Microsoft .NET Framework Web proxy code execution 79690;Microsoft .NET Framework DLL code execution 79689;Microsoft .NET Framework output information disclosure 79688;Microsoft .NET Framework reflection privilege escalation 79687;Microsoft Windows Knowledge Base Article 2761451 update is not installed 79686;Microsoft Internet Explorer CTreeNode code execution 79685;Microsoft Internet Explorer CTreePos code execution 79684;Microsoft Internet Explorer CFormElement code execution 79683;Microsoft Windows Knowledge Base Article 2761226 update is not installed 79682;Microsoft Windows font code execution 79681;Microsoft Windows kernel privilege escalation 79680;Microsoft Windows kernel privilege escalation 79679;Microsoft Windows Knowledge Base Article 2758857 update is not installed 79678;Microsoft Windows filenames code execution 79677;Microsoft Windows Knowledge Base Article 2727528 update is not installed 79676;Microsoft Windows Briefcase integer overflow 79675;Microsoft Windows Briefcase integer underflow 79674;Microsoft Excel data structure buffer overflow 79673;Endpoint Protector index.php cross-site scripting 79672;PIAF H.M.S bills.php SQL injection 79671;Formhandler extension for TYPO3 unspecified cross-site scripting 79670;Formhandler extension for TYPO3 unspecified SQL injection 79669;KMPlayer .avi file denial of service 79668;EasyITSP customers_edit.php security bypass 79667;CoDeSys unspecified directory traversal 79666;libunity-webapps code execution 79665;cgit syntax-highlighting.sh command execution 79664;D-Link Wireless N300 Cloud Router CAPTCHA buffer overflow 79663;Real Networks RealPlayer Watch Folder Facility buffer overflow 79662;TP-LINK TL-WR841N URL file include 79661;EMC Avamar proxy client information disclosure 79660;Layton Helpbox selectawasset.asp information disclosure 79659;Layton Helpbox multiple cross-site scripting 79658;Layton Helpbox deletesolution.asp cross-site scripting 79657;VicBlog multiple SQL injection 79656;Easy Webinar plugin for WordPress wid SQL injection 79655;VicBlog index.php path disclosure 79654;Gramophone index.php cross-site scripting 79653;SAP NetWeaver Process Integration information disclosure 79652;Arora DLL code execution 79651;Microsoft Paint .bmp denial of service 79650;Microsoft Excel code execution 79649;Microsoft Office Publisher denial of service 79648;Microsoft Windows Help Viewer denial of service 79647;hMailServer IMAP command denial of service 79646;Allscripts Homecare Client .ff2 code execution 79645;Layton Helpbox multiple SQL injection 79644;Layton Helpbox security bypass 79643;Layton Helpbox security bypass 79642;Mozilla Firefox, Thunderbird, and SeaMonkey Location object security bypass 79641;Mozilla Firefox, Thunderbird, and SeaMonkey CheckURL() cross-site scripting 79640;Mozilla Firefox, Thunderbird, and SeaMonkey window.location cross-site scripting 79639;Perl operator buffer overflow 79638;AWStats awredir.pl unspecified 79637;Inventory multiple cross-site scripting 79636;Aladdin Knowledge System PrivAgent ActiveX control buffer overflow 79635;Inventory multiple SQL injection 79634;Tiki Wiki CMS Groupware unserialize() code execution 79633;Tokyo BBS tokyo_bbs.cgi cross-site scripting 79632;WordPress wp-cron.php cross-site scripting 79631;Schoolhos index.php SQL injection 79630;Poll plugin for WordPress admin-ajax.php SQL injection 79629;WYSIWYG ImageLibrary Addons select_image.php directory traversal 79628;Contao multiple path disclosure 79627;Inout Article Base Ultimate admin page cross-site request forgery 79626;Inout Article Base Ultimate ViewController.class.php SQL injection 79625;ClanSphere index.php file include 79624;Aladdin Knowledge System PrivAgent ActiveX buffer overflow 79623;GRAND Flash Album Gallery plugin for WordPress multiple path disclosure 79622;GRAND Flash Album Gallery plugin for WordPress skins.php directory traversal 79621;GRAND Flash Album Gallery plugin for WordPress multiple SQL injection 79620;GRAND Flash Album Gallery plugin for WordPress multiple directory traversal 79619;GRAND Flash Album Gallery plugin for WordPress skin_options.php and constructor.php file overwrite 79618;RHSA-2012-1407 update not installed 79617;Xen PV domain builder denial of service 79616;IP.Board core.php unserialize() PHP code execution 79615;Exim dkim_exim_query_dns_txt() buffer overflow 79614;Microsoft Internet Explorer scrollIntoView code execution 79613;Request Tracker account hijacking 79612;Request Tracker GnuPG command execution 79611;Request Tracker GnuPG security bypass 79610;Request Tracker unspecified cross-site request forgery 79609;Request Tracker articles security bypass 79608;Request Tracker mail header injection 79607;SAP NetWeaver XML information disclosure 79606;MailChimp module for Drupal multiple cross-site scripting 79605;Winmail Server multiple cross-site scripting 79604;cPanel Pro multiple cross-site request forgery 79603;FireStorm Professional Real Estate plugin for WordPress search.php SQL injection 79602;VAM Shop advanced_search_result.php cross-site scripting 79601;VAM Shop shopping_cart.php SQL injection 79600;Linux Kernel ext4_convert_unwritten_exten() information disclosure 79599;Microsoft Office Picture Manager code execution 79598;IBM WebSphere Application Server WASReqURL cross-site request forgery 79597;Virtual War article.php SQL injection 79596;Virtual War multiple cross-site scripting 79595;Virtual War popup.php security bypass 79594;Virtual War createRandomPassword security bypass 79593;Virtual War session security bypass 79592;Virtual War article.php denial of service 79591;Zoner AntiVirus Free application for Android spoofing 79590;Microsoft Word .doc buffer overflow 79588;Apple QuickTime .mov denial of service 79587;Time Spent module for Drupal unspecified SQL injection 79586;Time Spent module for Drupal unspecified cross-site request forgery 79585;Time Spent module for Drupal unspecified cross-site scripting 79584;Cimy User Manager plugin for WordPress index.php file disclosure 79583;Joomla! Multiple scripts cross-site scripting 79582;Grandstream GXP1405 multiple cross-site scripting 79581;Bitweaver multiple scripts cross-site scripting 79580;Bitweaver view_overlay.php file include 79579;Simple Machines Forum (SMF) view parameter cross-site scripting 79578;Android Zygote process denial of service 79577;Broadcom BCM4325 and BCM4329 Wireless Chipsets denial of service 79576;Icecast newline security bypass 79575;TIBCO Formvine security bypass 79574;Liferay Portal user accounts security bypass 79573;Liferay Portal announcements security bypass 79572;Liferay Portal comments cross-site scripting 79571;Liferay Portal omni-admin security bypass 79570;Akiva WebBoard information disclosure 79569;libsocialweb flickr server man-in-the-middle 79568;fwknop IP address denial of service 79567;Spider Calendar plugin for WordPress bigcalendar.php cross-site scripting 79566;WebTitan logs-x.php directory traversal 79565;WebTitan tools.php command execution 79564;WebTitan login-x.php and urls-x.php SQL injection 79563;Kish Guest Posting plugin for WordPress uploadify file upload 79562;SQLReport component for Joomla! cvs.php information disclosure 79561;ViewVC viewvc.py cross-site scripting 79560;Thank You Counter Button plugin for WordPress tools.php cross-site scripting 79559;FirePass controller SQL injection 79558;xlockmore security bypass 79557;Dolibarr ERP/CRM frames.php cross-site scripting 79556;Zingiri Form Builder plugin for WordPress error parameter cross-site scripting 79555;phpMyAdmin non-SSL security bypass 79554;Zingiri Bookings plugin for WordPress error parameter cross-site scripting 79553;WHMCS googlecheckout.php SQL injection 79552;ssmtp TLS certificate spoofing 79551;Adobe Reader PDF code execution 79550;Real Networks RealPlayer 3GP code execution 79549;Adobe Shockwave Player unspecified buffer overflow 79548;Adobe Shockwave Player unspecified code execution 79547;Adobe Shockwave Player unspecified buffer overflow 79546;Adobe Shockwave Player unspecified buffer overflow 79545;Adobe Shockwave Player unspecified buffer overflow 79544;Adobe Shockwave Player unspecified buffer overflow 79543;Multiple HP products unspecified information disclosure 79542;Palo Alto Networks GlobalProtect spoofing 79541;IBM WebSphere Application Server Liberty Profile cross-site scripting 79540;Apache OFBiz unspecified 79539;IBM WebSphere Application Server Liberty Profile security bypass 79537;IBM Lotus Foundations multiple cross-site scripting 79536;IBM Cognos Business Intelligence null byte denial of service 79535;IBM Lotus Notes HttpOnly flag cookie information disclosure 79534;UnGallery plugin for WordPress command execution 79533;JW Player content spoofing 79532;JW Player logo.link cross-site scripting 79531;PostgreSQL JDBC SQL injection 79530;KingView information disclosure 79529;YVS Image Gallery create_album.php cross-site scripting 79528;Kunena component for Joomla! index.php cross-site scripting 79527;TaskFreak index.php sContext parameter cross-site scripting 79526;TaskFreak index.php cross-site scripting 79525;Wordfence Security plugin for WordPress index.php cross-site scripting 79524;CMS Mini index.php cross-site scripting 79523;Kunena component for Joomla! index.php SQL injection 79522;White Label CMS plugin for WordPress admin.php cross-site scripting 79521;Movable Type Mt5.13en installation cross-site scripting 79520;White Label CMS plugin for WordPress admin.php cross-site request forgery 79519;Freestyle Support component for Joomla! index.php SQL injection 79518;Piwik unspecified cross-site scripting 79517;Tags component for Joomla! index.php SQL injection 79516;Commedia component for Joomla! index.php SQL injection 79515;Ornekek component for Joomla! index.php SQL injection 79514;dotProject common.inc.php SQL injection 79513;dotProject main_functions.php cross-site scripting 79512;Dolibarr modules.php cross-site scripting 79511;Dolibarr perms.php SQL injection 79510;Campaign Enterprise User-Edit.asp script information disclosure 79509;Campaign Enterprise User-Edit.asp information disclsoure 79508;Campaign Enterprise activate.asp security bypass 79507;Campaign Enterprise activate.asp and User-Edit.asp SQL injection 79506;Campaign Enterprise multiple information disclosure 79505;CMSQLite multiple cross-site request forgery 79504;CMSQLite mediaAdmin.php cross-site scripting 79503;Cerberus FTP Server information disclosure 79502;YVS Image Gallery install.php code execution 79498;Broadcom WIDCOMM Bluetooth btkrnl.sys privilege escalation 79497;Real Networks RealPlayer rphelperapp.exe code execution 79496;Mutiny unspecified command execution 79495;FirePass SSL VPN URI redirection 79494;Ruby file creation 79493;MCrypt file buffer overflow 79492;Microsoft Internet Explorer filter cross-site scripting 79491;ManageEngine Security Manager Plus SQL injection 79490;ManageEngine Security Manager Plus directory traversal 79489;Self Service Password data manipulation 79488;CMSQLite mediaAdmin.php file include 79487;Apache Axis2 SAML security bypass 79486;phpPaleo index.php phppaleo4_lang cookie local file include 79485;RHSA-2012-1385 update not installed 79484;RHSA-2012-1392 update not installed 79483;Mingle Forum plugin for WordPress multiple SQL injection 79482;iCagenda component for Joomla! index.php path disclosure 79481;iCagenda component for Joomla! index.php SQL injection 79480;gpEasy CMS unspecified cross-site scripting 79479;Microsoft Windows Media Player .avi denial of service 79478;Django HTTP Host header information disclosure 79477;CA ARCserve Backup RPC denial of service 79476;CA ARCserve Backup RPC code execution 79475;xdiagnose welcome.py symlink 79474;Mozilla Firefox, Thunderbird, and SeaMonkey X-Frame-Options clickjacking 79473;Unirgy uStoreLocator module for Magento eCommerce lat and lng parameter SQL injection 79472;Amateur Photographer's Image Gallery plist.php cross-site scripting 79471;Amateur Photographer's Image Gallery albumid parameter SQL injection 79470;Amateur Photographer's Image Gallery force-download.php information disclosure 79469;Subrion CMS add page cross-site request forgery 79468;Subrion CMS id and group parameters cross-site scripting 79467;Subrion CMS /advsearch/ URL cross-site scripting 79466;Subrion CMS plan_id parameter SQL injection 79465;Social Discussions plugin for WordPress multiple path disclosure 79464;Social Discussions plugin for WordPress HTTP_ENV_VARS parameter file include 79463;AContent preview_top.php cross-site scripting 79462;AContent index_inline_editor_submit.php security bypass 79461;AContent password field parameter security bypass 79460;AContent field and id parameter SQL injection 79459;AContent field parameter SQL injection 79458;Symphony CMS retrieve-password page information disclosure 79457;Symphony CMS bundle.php path disclosure 79456;Symphony CMS unspecified file upload 79455;Symphony CMS preferences page cross-site scripting 79454;Download Shortcode plugin for WordPress force-download.php file disclosure 79453;AWStats unspecified cross-site scripting 79452;Symphony CMS login and retrieve-password page cross-site scripting 79451;Open Ticket Request System (OTRS) Email Body cross-site scripting 79450;Slideshow plugin for WordPress multiple scripts path disclosure 79449;Symphony CMS edit page SQL injection 79448;Slideshow plugin for Wordpress multiple scripts cross-site scripting 79447;Search API module for Drupal search indexes cross-site request forgery 79446;Sisfokol multiple scripts file upload 79445;Samsung Kies ActiveX Control registry key security bypass 79444;BSW Gallery uploadpic.php file upload 79443;Samsung Kies ActiveX Control security bypass 79442;jCore index.php SQL injection 79441;jCore index.php cross-site scripting 79440;Oracle JavaFX unspecified denial of service 79439;Oracle JavaFX unspecified 79438;Oracle Java Runtime Environment (JRE) Gopher protocol unspecified 79437;Oracle Java Runtime Environment Security information disclosure 79436;Oracle Java Runtime Environment Libraries information disclosure 79435;Oracle Java Runtime Environment JSSE denial of service 79434;Oracle Java Runtime Environment Security information disclosure 79433;Oracle Java Runtime Environment Libraries unspecified 79432;Oracle Java Runtime Environment Libraries unspecified 79431;Oracle Java Runtime Environment JMX information disclosure 79430;Oracle Java Runtime Environment JMX information disclosure 79429;Oracle Java Runtime Environment Deployment information disclosure 79428;Oracle Java Runtime Environment Concurrency unspecified 79427;Oracle Java Runtime Environment JMX unspecified 79426;Oracle Java Runtime Environment JAX-WS unspecified 79425;Oracle Java Runtime Environment Libraries unspecified 79424;Oracle Java Runtime Environment Deployment unspecified 79423;Oracle Java Runtime Environment Swing unspecified 79422;Oracle Java Runtime Environment JMX unspecified 79421;Oracle Java Runtime Environment unspecified 79420;Oracle Java Runtime Environment Libraries code execution 79419;Oracle Java Runtime Environment JMX unspecified 79418;Oracle Java Runtime Environment JAX-WS code execution 79417;Oracle Java Runtime Environment Deployment unspecified 79416;Oracle Java Runtime Environment Deployment unspecified 79415;Oracle Java Runtime Environment Beans unspecified 79414;Oracle Java Runtime Environment Beans unspecified 79413;Oracle Java Runtime Environment 2D unspecified 79412;Oracle Java Runtime Environment 2D unspecified 79411;Drupal installer code code execution 79410;Drupal OpenID module information disclosure 79409;ManageEngine Support Center Plus unspecified cross-site scripting 79408;ManageEngine Support Center Plus HomePage.do cross-site scripting 79407;ManageEngine Support Center Plus UploadImage.jsp file upload 79406;FFmpeg ff_compute_band_indexes() code execution 79405;FFmpeg WMV code execution 79404;FFmpeg QT code execution 79403;FFmpeg ASF code execution 79402;BTicino and Legrand Home Gateway devices information disclosure 79401;radsecproxy security bypass 79400;ModSecurity requests security bypass 79399;Videosmate Organizer security bypass 79398;JBoss Enterprise Application Platform information disclosure 79397;ibacm file overwrite 79396;ibacm connections denial of service 79395;librdmacm security bypass 79394;Oracle MySQL Server Server Installation information disclosure 79393;Oracle MySQL Server Server Replication denial of service 79392;Oracle MySQL Server Server Full Text Search denial of service 79391;Oracle MySQL Server Server denial of service 79390;Oracle MySQL Server Client information disclosure 79389;Oracle MySQL Server Server Optimizer denial of service 79388;Oracle MySQL Server Server Optimizer denial of service 79387;Oracle MySQL Server Server denial of service 79386;Oracle MySQL Server InnoDB Plugin denial of service 79385;Oracle MySQL Server InnoDB denial of service 79384;Oracle MySQL Server Client unspecified 79383;Oracle MySQL Server Server denial of service 79382;Oracle MySQL Server Protocol unspecified 79381;Oracle MySQL Server Information Schema unspecified 79380;Oracle VM Virtual Box VirtualBox Core denial of service 79379;Oracle Secure Global Desktop Core unspecified 79378;Oracle Sun SPARC T3, Netra SPARC T3, SPARC T4, Netra SPARC T4 information disclosure 79377;Oracle Sun GlassFish Server, Sun GlassFish Enterprise Server, Sun Java System Application Server denial of service 79376;Oracle Sun Solaris information disclosure 79375;Oracle Sun Solaris unspecified 79374;Oracle Sun Solaris denial of service 79373;Oracle Sun Solaris unspecified 79372;Oracle Sun Solaris unspecified 79371;Oracle Sun Solaris denial of service 79370;Oracle Sun Solaris denial of service 79369;Oracle Sun Solaris denial of service 79368;Oracle Sun Solaris denial of service 79367;Oracle Sun Solaris unspecified 79366;Oracle Sun Solaris unspecified 79365;Oracle Sun Solaris unspecified 79364;Oracle Sun Solaris unspecified 79363;Oracle Sun Solaris denial of service 79362;Oracle Sun Solaris denial of service 79361;Oracle FLEXCUBE Direct Banking BASE information disclosure 79360;Oracle FLEXCUBE Direct Banking BASE unspecified 79359;Oracle FLEXCUBE Direct Banking BASE information disclosure 79358;Oracle FLEXCUBE Direct Banking BASE unspecified 79357;Oracle FLEXCUBE Direct Banking BASE unspecified 79356;Oracle FLEXCUBE Direct Banking BASE information disclosure 79355;Oracle FLEXCUBE Direct Banking BASE information disclosure 79354;Oracle FLEXCUBE Universal Banking BASE information disclosure 79353;Oracle FLEXCUBE Universal Banking BASE unspecified 79352;Oracle FLEXCUBE Universal Banking BASE information disclosure 79351;Oracle FLEXCUBE Universal Banking BASE unspecified 79350;Oracle FLEXCUBE Universal Banking BASE unspecified 79349;Oracle FLEXCUBE Universal Banking BASE unspecified 79348;Oracle Clinical/Remote Data Capture HTML Surround information disclosure 79347;Oracle Central Designer unspecified 79346;Oracle Siebel UI Framework Siebel Documentation information disclosure 79345;Oracle Siebel UI Framework Portal Framework information disclosure 79344;Oracle PeopleSoft Enterprise Self-Service information disclosure 79343;Oracle PeopleTools Data Mover denial of service 79342;Oracle PeopleTools Tree Manager unspecified 79341;Oracle PeopleTools Panel Processor unspecified 79340;Oracle PeopleTools PIA Core Technology unspecified 79339;Oracle PeopleTools Security denial of service 79338;Oracle PeopleTools Query denial of service 79337;Oracle PeopleTools Portal information disclosure 79336;Oracle PeopleTools PIA Core Technology unspecified 79335;Oracle Agile PLM for Process Document Reference Library information disclosure 79334;Oracle Agile PLM for Process Global Spec Management unspecified 79333;Oracle Agile Product Supplier Supplier Portal information disclosure 79332;Oracle Agile PLM Framework ROLESPRV information disclosure 79331;Oracle Agile PLM Framework ATTACH information disclosure 79330;Oracle Agile PLM Framework Web Client (CS) unspecified 79329;Oracle Agile PLM For Process User Group Management information disclosure 79328;Oracle Agile PLM For Process Supply Chain Relationship Mgmt unspecified 79327;Oracle Agile PLM For Process Supply Chain Relationship Mgmt unspecified 79326;Oracle E-Business Applications Framework information disclosure 79325;Oracle E-Business Marketing unspecified 79324;Oracle E-Business Field Service unspecified 79323;Oracle E-Business iStore unspecified 79322;Oracle E-Business iStore unspecified 79321;Oracle E-Business Application Object Library unspecified 79320;Oracle E-Business iRecruitment denial of service 79319;Oracle E-Business Applications Technology Stack information disclosure 79318;Oracle E-Business Human Resources unspecified 79317;Oracle WebCenter Sites ImagePicker unspecified 79316;Oracle Outside In Technology Outside In HTML Export SDK denial of service 79315;Oracle Outside In Technology Outside In Filters denial of service 79314;Oracle Imaging and Process Management Web information disclosure 79313;Oracle Imaging and Process Management Web information disclosure 79312;Oracle Imaging and Process Management Web unspecified 79311;Oracle Imaging and Process Management Web unspecified 79310;Oracle Imaging and Process Management Web information disclosure 79309;Oracle Imaging and Process Management Administration information disclosure 79308;Oracle Imaging and Process Management Advanced UI cross-site scripting 79307;Oracle Imaging and Process Management Web denial of service 79306;Oracle Imaging and Process Management Web unspecified 79305;Oracle Imaging and Process Management Web unspecified 79304;Oracle BI Publisher Administration unspecified 79303;Oracle WebCenter Sites Advanced UI SQL injection 79302;Oracle WebCenter Sites Advanced UI cross-site request forgery 79301;Oracle WebCenter Sites accounts security bypass 79300;Oracle Imaging and Process Management Web unspecified 79299;Oracle Business Intelligence webapp cross-site scripting 79298;Oracle Fusion Middleware Application Server Single Sign-On unspecified 79297;Oracle Fusion Middleware Application Server Single Sign-On unspecified 79296;Oracle Fusion Middleware Reports Developer unspecified 79295;Oracle Fusion Middleware Reports Developer unspecified 79294;Oracle JRockit unspecified 79293;Oracle Database Core RDBMS unspecified 79292;Oracle Database Core RDBMS unspecified 79291;Oracle Database Core RDBMS unspecified 79288;KDE Konqueror code execution 79287;KDE Konqueror unspecified denial of service 79286;KDE Konqueror canvas buffer overflow 79285;KDE Konqueror CSS buffer overflow 79284;Samsung Kies ActiveX Control CmdAgentLib() security bypass 79283;Samsung Kies ActiveX CmdAgent.dll code execution 79282;Foscam and Wansview IP Cameras security bypass 79281;Valve Software Steam multiple commands command execution 79280;Valve Software Steam TGA files buffer overflow 79279;IBM AIX FTP privilege escalation 79278;VisualTools DVR VS/VX Series init_diskmgr command execution 79277;VisualTools DVR VS/VX Series recv_ip_filtering command execution 79276;VisualTools DVR VS/VX Series ziplogs.py directory traversal 79275;VisualTools DVR VS/VX Series default password 79274;Visual Tools DVR VS/VX Series passwords.py information disclosure 79273;Mahara delete.php clickjacking 79272;Mahara configuration cross-site request forgery 79271;Mahara .svg file cross-site scripting 79270;Mahara .csv file cross-site scripting 79269;Mahara .xhtml file cross-site scripting 79268;Samsung Kies Samsung.Device Service ActiveX control denial of service 79267;Ezhometech EzServer AMF code execution 79266;PBBoard Engine.class.php cross-site scripting 79265;PBBoard Engine.class.php SQL injection 79264;UvumiTools Crop admin page file upload 79263;MyBB class_error.php cross-site scripting 79262;Profile Albums plugin for MyBB albums.php SQL injection 79261;P1 Networks modem default password 79260;Red Hat Network Configuration Client rhncfg-actions file information disclosure 79259;ContentDrome CMS index.php SQL injection 79258;Fedora Dracut package initramfs images information disclosure 79257;k5n WebCalendar multiple scripts cross-site scripting 79256;phpMyAdmin multiple scripts cross-site scripting 79255;GE Intelligent Platforms Proficy Real-Time Information Portal denial of service 79254;GE Intelligent Platforms Proficy Real-Time Information Portal denial of service 79253;GE Intelligent Platforms Proficy Real-Time Information Portal denial of service 79252;Novell ZENworks Asset Management default password 79251;Microsoft Internet Explorer CPasteCommand code execution 79250;libproxy px_pac_reload() buffer overflow 79249;libproxy url::get_pac() buffer overflow 79248;airVision NVR event.php SQL injection 79247;airVision NVR file.php file disclosure 79246;QQPlayer quartz.dll buffer overflow 79245;SilverStripe index.php open redirect 79244;SilverStripe Title parameter cross-site scripting 79243;Crayon Syntax Highlighter plugin for WordPress wp_load parameter file include 79242;cups-pk-helper file transmission routines privilege escalation 79241;Java Open Single Sign-On Project Home (JOSSO) Signature element security bypass 79240;Eduserv OpenAthens SP Signature element security bypass 79239;Monkey HTTP Daemon monkey.pid symlink 79238;BigPond Wireless Broadband Gateway 3G21WB default account 79237;BigPond Wireless Broadband Gateway 3G21WB ping.cgi command execution 79236;Zen Load Balancer content2-2.cgi command execution 79233;IBM Lotus Domino Web server cross-site scripting 79232;IBM Lotus Domino Web server open redirect 79231;EMC NetWorker Module for Microsoft Applications (NMM) administrator credential disclosure 79230;EMC NetWorker Module for Microsoft Applications (NMM) communication channel code execution 79229;vBSEO member.php cross-site scripting 79228;LAN Messenger username parameter cross-site scripting 79227;Cartweaver 3 AdminHelp.php file include 79226;FileContral filemanager.php file include 79225;FileContral filemanager.php information disclosure 79224;Abtest plugin for WordPress abtest_admin.php directory traversal 79223;Atarim multiple SQL injection 79222;eShop Magic plugin for WordPress file parameter information disclosure 79221;RHSA-2012-1361 update not installed 79220;RHSA-2012-1346 update not installed 79219;RHSA-2012-1364 update not installed 79218;RHSA-2012-1351 update not installed 79217;RHSA-2012-1362 update not installed 79216;RHSA-2012-1350 update not installed 79215;RHSA-2012-1363 update not installed 79214;Mandrill module for Drupal dashboard information disclosure 79213;ShareThis module for Drupal JavaScript settings cross-site scripting 79212;Apache Cloudstack code execution 79211;Multiple Mozilla products Location object security bypass 79210;Multiple Mozilla products Same Origin Policy security bypass 79209;Multiple Mozilla products WebSockets code execution 79208;Mozilla Firefox FreeType FT2FontEntry::CreateFontEntry code execution 79207;Ruby DLL code execution 79206;ActivePython DLL code execution 79205;ActiveTcl DLL code execution 79204;ActivePerl DLL code execution 79203;FileBound FileBound Web service privilege escalation 79202;vOlk-Botnet Framework multiple cross-site scripting 79201;Linux Kernel binfmt_script information disclosure 79200;vOlk Botnet Framework pag and pais parameter SQL injection 79199;OpenX campaign-zone-link.php SQL injection 79198;Microsoft Excel code execution 79197;Mozilla Firefox location security bypass 79196;OpenX plugin-index.php cross-site scripting 79195;Basic Webmail moduel for Drupal information disclosure 79194;Symantec Ghost Solution Suite backup files code execution 79193;Samsung Galaxy S III sandbox privilege escalation 79192;Samsung Galaxy S III document viewer code execution 79191;Basic Webmail module for Drupal email messages cross-site scripting 79190;Fedora mom privilege escalation 79189;Basic Webmail module for Drupal page title cross-site scripting 79188;Basic Webmail module for Drupal email address information disclosure 79187;Feeds module for Drupal node security bypass 79186;Google Chrome IPC security bypass 79185;Google Chrome Scalable Vector Graphics code execution 79184;Cisco WebEx Player buffer overflow 79183;Cisco WebEx Player buffer overflow 79182;Cisco WebEx Player code execution 79181;Cisco WebEx Player buffer overflow 79180;Cisco WebEx Player buffer overflow 79179;Cisco WebEx Player buffer overflow 79178;Cisco ASA 5500 Series Adaptive Security Appliances SIP denial of service 79177;Cisco ASA 5500 Series Adaptive Security Appliances AAA denial of service 79176;Cisco ASA 5500 Series Adaptive Security Appliances DHCP denial of service 79175;Cisco Firewall Services Module DCERPC denial of service 79174;Cisco Firewall Services Module DCERPC denial of service 79173;Cisco Firewall Services Module DCERPC buffer overflow 79172;Mozilla Firefox, Thunderbird, and SeaMonkey nsIContent::GetNameSpaceID() code execution 79171;Language Search component for Joomla! unspecified cross-site scripting 79170;Opera comment section cross-site scripting 79169;Logica Hotscan SWIFT Alliance Interface TCP buffer overflow 79168;ServersCheck Monitoring Software settings2.html cross-site request forgery 79167;ServersCheck Monitoring Software s-server.exe and snmpd.conf cross-site scripting 79166;Claws Mail strchr() denial of service 79165;Mozilla Firefox, Thunderbird, and SeaMonkey Convolve3x3() buffer overflow 79164;Mozilla Firefox, Thunderbird, and SeaMonkey insPos code execution 79163;Mozilla Firefox, Thunderbird, and SeaMonkey nsWaveReader::DecodeAudioData() buffer overflow 79162;Mozilla Firefox, Thunderbird, and SeaMonkey nsCharTraits::length() buffer overflow 79161;Mozilla Firefox, Thunderbird, and SeaMonkey DOMSVGTests::GetRequiredFeatures() code execution 79160;Mozilla Firefox, Thunderbird, and SeaMonkey nsTextEditRules::WillInsert() code execution 79159;Mozilla Firefox, Thunderbird, and SeaMonkey nsSMILAnimationController::DoSample() code execution 79158;Mozilla Firefox, Thunderbird, and SeaMonkey nsHTMLEditor::IsPrevCharInNodeWhitespace() buffer overflow 79157;Mozilla Firefox, Thunderbird, and SeaMonkey nsHTMLCSSUtils::CreateCSSPropertyTxn() code execution 79156;Mozilla Firefox, Thunderbird, and SeaMonkey IsCSSWordSpacingSpace() code execution 79155;Mozilla Firefox, Thunderbird, and SeaMonkey location.hash spoofing 79154;Mozilla Firefox, Thunderbird, and SeaMonkey COW cross-site scripting 79153;Mozilla Firefox, Thunderbird, and SeaMonkey COW privilege escalation 79152;Mozilla Firefox, Thunderbird, and SeaMonkey location property cross-site scripting 79151;Mozilla Firefox, Thunderbird, and SeaMonkey GetProperty() code execution 79150;Mozilla Firefox, Thunderbird, and SeaMonkey invalid cast denial of service 79149;Mozilla Firefox, Thunderbird, and SeaMonkey full screen code execution 79148;Mozilla Firefox Reader Mode cross-site scripting 79147;Mozilla Firefox, Thunderbird, and SeaMonkey DOMWindowUtils security bypass 79146;Mozilla Firefox, Thunderbird, and SeaMonkey document.domain cross-site scripting 79145;Mozilla Firefox, Thunderbird, and SeaMonkey spoofing 79144;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 79143;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 79142;VLC Media Player access denial of service 79141;Blender access code execution 79140;OpenStack Swift loads() code execution 79139;AceFTP component for Joomla! unspecified 79138;LetoDMS inc.ClassDMS.php SQL injection 79137;LetoDMS out.UsrMgr.php cross-site scripting 79136;LetoDMS multiple scripts cross-site request forgery 79135;LetoDMS inc.ClassUI.php and out.DocumentNotify.php cross-site scripting 79134;TinyCMS page parameter file include 79133;Wing FTP Server ZIP denial of service 79132;Key Systems Electronic Key Lockers security bypass 79131;Key Systems Electronic Key Lockers command execution 79130;gitolite security bypass 79129;DarkComet RAT unauthorized access 79128;DarkComet RAT SQL injection 79127;Apple iOS default password 79126;RSA Adaptive Authentication information disclosure 79125;IBM Tivoli Endpoint Manager for Remote Control Broker denial of service 79124;Microsoft Windows IKE privilege escalation 79123;PLIB ssgParser.cxx buffer overflow 79122;Linux Kernel uname() information disclosure 79121;ISC BIND queries denial of service 79120;FL Studio .NFO file buffer overflow 79119;Siemens SIMATIC S7-1200 unspecified cross-site scripting 79118;Smarty-php SmartyException class Smarty.Class.php cross-site scripting 79117;Zen Cart login.php and general.php cross-site scripting 79116;IBM Cognos Business Intelligence extended function XPath injection 79115;Icy Phoenix contact_us.php cross-site scripting 79114;YourArcadeScript index.php cross-site request forgery 79113;et-chat schreiben.php SQL injection 79112;Gretech GOM Player .avi file denial of service 79111;Utempter weak security 79110;Pale Moon multiple unspecified 79109;Siemens SiPass Integrated buffer overflow 79108;Arctic Torrent denial of service 79107;Python CryptedFileKeyring information disclosure 79106;Ruby #to_s security bypass 79105;Sybase Adaptive Server Enterprise command execution 79104;hostapd EAP-TLS message denial of service 79103;Endpoint Protector multiple cross-site scripting 79102;Interspire Email Marketer index.php SQL injection 79101;Interspire Email Marketer index.php cross-site scripting 79100;Interspire Email Marketer multiple cross-site scripting 79099;Web Help Desk multiple cross-site scripting 79098;FastStone Image Viewer .gif code execution 79097;MyAuth3 index.php SQL injection 79096;Shopp plugin for WordPress schema.sql path disclosure 79095;Shopp plugin for WordPress swfupload.swf file upload 79094;Shopp plugin for WordPress swfupload.swf cross-site scripting 79093;Adobe Flash Player and Air code execution 79092;Adobe Flash Player and Air code execution 79091;Adobe Flash Player and Air code execution 79090;Adobe Flash Player and Air code execution 79089;Adobe Flash Player and Air code execution 79088;Adobe Flash Player and Air code execution 79087;Adobe Flash Player and Air buffer overflow 79086;Adobe Flash Player and Air buffer overflow 79085;Adobe Flash Player and Air buffer overflow 79084;Adobe Flash Player and Air code execution 79083;Adobe Flash Player and Air buffer overflow 79082;Adobe Flash Player and Air code execution 79081;Adobe Flash Player and Air buffer overflow 79080;Adobe Flash Player and Air buffer overflow 79079;Adobe Flash Player and Air code execution 79078;Adobe Flash Player and Air buffer overflow 79077;Adobe Flash Player and Air code execution 79076;Adobe Flash Player and Air buffer overflow 79075;Adobe Flash Player and Air buffer overflow 79074;Adobe Flash Player and Air buffer overflow 79073;Adobe Flash Player and Air code execution 79072;Adobe Flash Player and Air buffer overflow 79071;Adobe Flash Player and Air buffer overflow 79070;Adobe Flash Player and Air buffer overflow 79069;Adobe Flash Player and Air buffer overflow 79068;IBM Rational ClearQuest iframes cross-site scripting 79067;Google Chrome Pepper plug-ins denial of service 79066;Google Chrome compositor code execution 79065;Google Chrome ICU regex code execution 79064;Google Chrome audio device code execution 79063;Google Chrome Skia text denial of service 79062;BlogMod index.php SQL injection 79061;RHSA-2012-1327 update not installed 79060;RHSA-2012-1323 update not installed 79059;MyWebSearch unspecified cross-site scripting 79058;Pinterest "Pin It" Button Lite plugin for WordPress multiple unspecified;;;; 79057;phpMyChat Plus input.php and users_popuph.php cross-site scripting 79056;phpMyChat Plus install.php file include 79055;phpMyChat Plus ChatPath parameter file include 79054;HCView code execution 79053;Oracle Identity Management index.php cross-site scripting 79052;SAP NetWeaver RFC WSDL service cross-site scripting 79051;SAP NetWeaver Process Integration security bypass 79050;SAP NetWeaver Business Warehouse XML information disclosure 79049;SAP Netweaver Mobile Infrastructure Web Console cross-site scripting 79048;SAP Netweaver streaming server information disclosure 79047;phpMyChat Plus users_popuph.php SQL injection 79046;VMware Movie Decoder DLL code execution 79045;VMware vCenter CapacityIQ directory traversal 79044;VMware vCenter Operations cross-site scripting 79043;LetoDMS multiple unspecified 79042;Spider Calendar plugin for WordPress date parameter cross-site scripting 79041;Spider Calendar plugin for WordPress calendar_id parameter SQL injection 79040;Omnistar Document Manager index.php cross-site scripting 79039;Omnistar Document Manager area parameter file include 79038;Novell Sentinel Log Manager unauthorized access 79037;JPEGsnoop code execution 79036;Ruby multiple security bypass 79035;SWF file with invalid data type 79034;SWF file with undefined tag identifier 79033;Midnight Commander code execution 79032;Linux Kernel compat_put_timeval() denial of service 79031;JBoss Web Services CBC information disclosure 79030;XnView JPEG-LS buffer overflow 79029;MijoFTP component for Joomla! unspecified vulnerability 79028;Omnistar Document Manager index.php SQL injection 79027;Omnistar Mailer form name parameter cross-site scripting 79026;Omnistar Mailer multiple SQL injection 79025;Commerce Extra Panes module for Drupal unspecified cross-site request forgery 79024;Template CMS index.php cross-site request forgery 79023;Template CMS index.php cross-site scripting 79022;Hostip module for Drupal DNS spoofing cross-site scripting 79021;Twitter Pull module for Drupal tweets cross-site scripting 79020;IBM Flex System SNMPv3 and LDAP information disclosure 79019;CYME ChartFX ActiveX control code execution 79018;TurboFTP PORT buffer overflow 79017;HP Network Node Manager i information disclosure 79016;crypto-utils genkey symlink 79015;PowerTCP WebServer for ActiveX denial of service 79014;Akismet plugin for WordPress cross-site scripting 79013;TP-LINK TD-W8151N cross-site request forgery 79012;Zenphoto admin-news-articles.php cross-site scripting 79011;Wireshark LDP dissector buffer overflow 79010;Wireshark PPP dissector denial of service 79009;Wireshark HSRP dissector denial of service 79008;Handshakes Professional frm_id parameter SQL injection 79007;ProjectPier upload.php file upload 79006;phpFreeChat mutliple cross-site scripting 79005;phpMyBitTorrent path disclosure 79004;phpMyBitTorrent multiple cross-site scripting 79003;phpMyBitTorrent multiple SQL injection 79002;phpMyBitTorrent CAPTCHA security bypass 79001;phpMyBitTorrent ajax.php directory traversal 79000;phpMyBitTorrent staff.php code execution 78999;phpMyBitTorrent blocks/newestmember_block.php code execution 78998;phpMyBitTorrent config.php file include 78997;PolicyKit AdminIdentities privilege escalation 78996;AlamFifa CMS index.php SQL injection 78995;GTA UTM Firewall multiple cross-site scripting 78994;Switchvox multiple cross-site scripting 78993;OPlayer multiple cross-site scripting 78992;CSS Plus plugin for WordPress multiple unspecified 78991;WordPress Themesbook game.php cross-site scripting 78990;Ubuntu Software Properties GPG security bypass 78989;HP IBRIX X9000 Network Storage unspecified information disclosure 78988;phptax drawimage.php code execution 78987;Soapbox privilege escalation 78986;Multiple CA products privilege escalation 78985;Multiple CA products command execution 78984;Foxit Reader denial of service 78983;Archin theme for WordPress security bypass 78982;FreiChat component for Joomla! unspecified file upload 78981;LG NAS N2B1 Network Storage information disclosure 78980;Reaver Pro privilege escalation 78979;VMware SpringSource Grails security bypass 78978;Debian devscripts dscverify.pl command execution 78977;Debian devscripts file deletion 78976;Debian devscripts command execution 78975;Condor multiple buffer overflows 78974;Condor multiple unspecified 78973;cgit Author field denial of service 78972;Emerson DeltaV packets denial of service 78971;Novell GroupWise GroupWise Internet Agent integer overflow 78970;Novell GroupWise client code execution 78969;Novell GroupWise interfaces directory traversal 78968;Novell GroupWise signature cross-site scripting 78967;jbShop plugin for e107 jbShop.php cross-site scripting 78966;F*EX (Frams's Fast File EXchange) fup script id parameter cross-site scripting 78965;WHOIS Search plugin for WordPress samswhois.inc.php cross-site scripting 78964;OSClass id SQL injection 78963;Pretty Link Lite plugin for WordPress pretty-bar.php cross-site scripting 78962;OSClass index.php and ajax.php cross-site scripting 78961;Public Knowledge Project Open Journal Systems index.php cross-site request forgery 78960;Public Knowledge Project Open Conference Systems index.php cross-site request forgery 78959;Public Knowledge Project Open Harvester Systems index.php cross-site request forgery 78958;Multisite Plugin Manager plugin for WordPress plugins.php cross-site scripting 78957;Fork CMS multiple cross-site scripting 78956;jigbrowser+ for Andriod WebView information disclosure 78955;Piwik unspecified code execution 78954;SilverStripe MySQLDatabase.php information disclosure 78953;SilverStripe tokens security bypass 78952;SilverStripe addslashes SQL injection 78951;SilverStripe Folder::findOrMake SQL injection 78950;SilverStripe TreeMultiselectField privilege escalation 78949;SilverStripe PageCommentInterface.php code execution 78948;MySQL MyISAM table symlink 78947;OpenStack Keystone X-Auth-Token security bypass 78946;Adobe compromised security certificate 78945;OSSEC WUI index.php cross-site scripting 78944;OpenStack Keystone X-Auth-Token security bypass 78943;openCryptoki file symlink 78942;Organic Groups module for Drupal security bypass 78941;Organic Groups module for Drupal security bypass 78940;Atlassian JIRA Confluence multiple cross-site request forgery 78939;Drupal multiple scripts path disclosure 78938;Piwigo password.php cross-site scripting 78937;FFmpeg avfilter_filter_samples buffer overflow 78936;FFmpeg ws_snd_decode_frame buffer overflow 78935;FFmpeg ff_j2k_dwt_init denial of service 78934;FFmpeg sbr_qmf_synthesis denial of service 78933;FFmpeg ff_h264_decode_seq_parameter_set code execution 78932;FFmpeg adpcm_decode_frame code execution 78931;FFmpeg decodeTonalComponents code execution 78930;FFmpeg dpcm_decode_frame buffer overflow 78929;FFmpeg get_sot buffer overflow 78928;FFmpeg MPV_frame_start buffer overflow 78927;FFmpeg get_qcx function buffer overflow 78926;Ffmpeg Shorten code execution 78925;FFmpeg render_line code execution 78924;Munin image requests denial of service 78923;Cisco VPN Client DLL privilege escalation 78922;Cisco Unity Connection UDP denial of service 78921;Cisco IOS neighbors denial of service 78920;Cisco AnyConnect Secure Mobility Client unspecified 78919;IBM Cognos Business Intelligence XML file XPath injection 78918;IBM Cognos Business Intelligence persistent cross-site scripting 78917;IBM Cognos Business Intelligence reflected cross-site scripting 78916;Cisco AnyConnect Secure Mobility Client 78915;Cisco Unity Connection denial of service 78914;IBM WebSphere Portal directory traversal 78913;Elixir Blowfish information disclosure 78912;Midori Browser unspecified denial of service 78911;MediaWiki mutliple cross-site request forgery 78910;MediaWiki random numbers security bypass 78909;TagLib mid function denial of service 78908;Wishlist module for Drupal multiple cross-site scripting 78907;IBM AIX fuser command denial of service 78906;IBM InfoSphere Information Server login page password disclosure 78904;Samsung Galaxy S III USSD denial of service 78903;Smartfren Connex EC1261 privilege escalation 78902;Trend Micro Control Manager id SQL injection 78901;Munin privilege escalation 78900;IFOBS regclientalerts.jsp and regclientform.jsp cross-site scripting 78899;IFOBS loginlite.jsp cross-site request forgery 78898;Archin theme for WordPress uploadify.php file upload 78897;Archin theme for WordPress index.php cross-site scripting 78896;Cerberus FTP Server unspecified cross-site request forgery 78895;ViArt Shop multiple scripts file include 78894;ViArt Shop multiple scripts cross-site scripting 78893;YngZhi Python FTP server directory traversal 78892;ABC Test plugin for WordPress admin.php cross-site scripting 78891;YingZhi Python index.php file upload 78890;myLittleAdmin for SQL Server 2000 management cross-site scripting 78889;Roundcube Webmail email subject cross-site scripting 78888;TYPO3 Install Tool unspecified cross-site scripting 78887;Max Forum index.php and gallery.php file include 78886;Cisco Catalyst 4500E Series Switch denial of service 78885;Cisco IOS and Cisco IOS XE DHCPv6 denial of service 78884;Cisco IOS Device Sensor denial of service 78883;Cisco IOS tunneled denial of service 78882;Cisco IOS Intrusion Prevention System denial of service 78881;Cisco IOS and Cisco Unified Communications Manager SDP message denial of service 78880;Cisco IOS IP BGP denial of service 78879;Cisco IOS IP NAT feature denial of service 78878;Cisco IOS IP NAT denial of service 78877;HP SiteScope SOAP feature code execution 78876;389 Directory Server modifyRDN security bypass 78875;GNOME at-spi2-atk symlink 78874;Icinga database creation security bypass 78873;Cisco IOS FlexVPN denial of service 78872;Cisco IOS MVPNv6 denial of service 78871;Cisco IPS sensorApp denial of service 78870;Cisco IPS updateTime denial of service 78869;McAfee Email Anti-virus unspecified denial of service 78868;PacketFence RADIUS extension spoofing 78867;IBM WebSphere Commerce personal data information disclosure 78866;Adobe Flash Player Matrix3D integer overflow 78865;JustSystems ATOK for Android information disclosure 78864;Microsoft Windows Knowledge Base Article 2754670 update is not installed 78863;Microsoft Works RTF code execution 78862;Microsoft Windows Knowledge Base Article 2743555 update is not installed 78861;Microsoft Windows Kerberos denial of service 78860;IBM XIV Storage System weak security 78858;Microsoft Windows Knowledge Base Article 2754849 update is not installed 78857;Microsoft SQL Server cross-site scripting 78856;Microsoft Windows Knowledge Base Article 2724197 update is not installed 78855;Microsoft Windows kernel privilege escalation 78853;Microsoft Windows Knowledge Base Article 2741517 update is not installed 78852;Microsoft Lync and Microsoft SharePoint privilege escalation 78851;Microsoft Windows Knowledge Base Article 2742319 update is not installed 78850;Microsoft Office RTF fiiles code execution 78849;Microsoft Word PAPX code execution 78848;Microsoft Windows Knowledge Base Article 2742321 update is not installed 78847;HTTP directory dot bypass 78846;QNX Qconn command execution 78845;Google Chrome CVE-2012-2895 out-of-bounds writes in PDF viewer 78844;Google Chrome CVE-2012-2893 double free in XSL transforms 78843;Google Chrome CVE-2012-2892 pop-up block bypass 78842;Google Chrome CVE-2012-2891 address leak over IPC 78841;Google Chrome CVE-2012-2890 use-after-free in PDF viewer 78840;Google Chrome CVE-2012-2885 possible double free on exit 78839;Google Chrome CVE-2012-2882 wild pointer in OGG container handling 78838;Google Chrome CVE-2012-2880 race condition in plug-in paint buffer 78837;Google Chrome CVE-2012-2878 Use-after-free in plug-in handling 78836;Google Chrome CVE-2012-2875 various lower severity issues in the PDF viewer 78835;Google Chrome CVE-2012-2874 out-of-bounds write in Skia 78834;Google Chrome CVE-2012-2884 out-of-bounds read in Skia 78833;Google Chrome CVE-2012-2879 DOM topology corruption 78832;Google Chrome CVE-2012-2877 browser crash with extensions and modal dialogs 78831;Google Chrome CVE-2012-2896 integer overflow in WebGL 78830;Google Chrome CVE-2012-2894 crash in graphics context handling 78829;Google Chrome CVE-2012-2888 use-after-free in SVG text references 78828;Google Chrome CVE-2012-2887 use-after-free in onclick handling 78827;Google Chrome CVE-2012-2883 out-of-bounds write in Skia 78826;Google Chrome CVE-2012-2876 buffer overflow in SSE2 optimizations 78825;Google Chrome CVE-2012-2881 DOM tree corruption with plug-ins 78824;Google Chrome CVE-2012-2886 UXSS in v8 bindings 78823;Google Chrome CVE-2012-2889 UXSS in frame handling 78822;Google Chrome CVE-2012-2897 Windows kernel memory corruption 78821;ViArt Shop sips_response.php command execution 78820;Foxit Reader DLL code execution 78818;JAMF Casper Suite editAccount.html cross-site request forgery 78817;IBM DB2 Java stored procedure buffer overflow 78816;IBM Lotus Notes Traveler multiple cross-site scripting 78815;IBM Lotus Notes Traveler redirectURL parameter open redirect 78814;Monkey HTTP Daemon privilege escalation 78813;Monkey HTTP Daemon information disclosure 78812;LibTIFF PixarLog buffer overflow 78811;Samba unspecified code execution 78810;Oracle Java SE unspecified security bypass 78809;Cisco IOS DMVPN tunnel denial of service 78808;Cisco Application Control Engine Load Balancer denial of service 78807;TLS protocol information disclosure 78806;WordPress create_post security bypass 78805;WordPress plugins.php security bypass 78804;SPDY TLS encrypted data information disclosure 78803;Teiid JDBC socket information disclosure 78802;RSA Authentication Agent and RSA Authentication Client security bypass 78801;Toshiba ConfigFree CF7 buffer overflow 78800;Toshiba ConfigFree CF7 command execution 78799;Oracle Database authentication protocol information disclosure 78798;phpMyAdmin server_sync.php backdoor 78797;openCryptoki multiple symlink 78796;fwknop files information disclosure 78795;fwknop unspecified buffer overflow 78794;fwknop security bypass 78793;Tor tor_timegm() denial of service 78792;Google Chrome for Android JavaScript code unspecified 78791;Google Chrome for Android symlink 78790;Google Chrome for Android cookie information disclosure 78789;bitcoind and Bitcoin-Qt unspecified denial of service 78788;bitcoind and Bitcoin-Qt unspecified denial of service 78787;RivetTracker torrent_functions.php unspecified 78786;SilverStripe multiple cross-site scripting 78785;Token Manager plugin for WordPress admin.php cross-site scripting 78784;Notices Ticker plugin for WordPress index.php cross-site scripting 78783;Notices Ticker plugin for WordPress tools.php cross-site request forgery 78782;Sociable plugin for WordPress options-general.php cross-site scriptign 78781;YCommerce Pro and Reseller index.php SQL injection 78780;Add Multiple Users plugin for WordPress admin.php cross-site request forgery 78779;Sexy Add Template plugin for WordPress themes.php cross-site request forgery 78778;IFOBS regclientmain.jsp cross-site scripting 78777;IFOBS regclientmain.jsp security-bypass 78776;Cumin and Red Hat Enterprise MRG Grid session hijacking 78775;Cumin and Red Hat Enterprise MRG Grid cross-site request forgery 78774;Cumin and Red Hat Enterprise MRG Grid denial of service 78773;Cumin and Red Hat Enterprise MRG Grid SQL injection 78772;Cumin and Red Hat Enterprise MRG Grid cross-site scripting 78771;Cumin and Red Hat Enterprise MRG Grid weak security 78770;Cumin and Red Hat Enterprise MRG Grid security bypass 78769;Zen Load Balancer backup directory information disclosure 78768;Zen Load Balancer information disclosure 78767;IBM Java defineClass() code execution 78766;IBM Java java.lang.class code execution 78765;IBM Java getDeclaredMethods() and setAccessible() code execution 78764;IBM Java java.lang.reflect.Method invoke() code execution 78763;Multiple CUPS drivers for OKI printers symlink 78762;SafeNet Sentinel Protection Installer denial of service 78761;Zend Framework multiple scripts cross-site scripting 78760;Microsoft Windows Knowledge Base Article 2744842 update is not installed 78759;Microsoft Internet Explorer cloneNode() code execution 78758;Microsoft Internet Explorer Layout object code execution 78757;Microsoft Internet Explorer Event Listener code execution 78756;Microsoft Internet Explorer onMove() code execution 78755;libgio privilege escalation 78754;GNOME Shell Browser Plugin code execution 78753;Apple OS X Data Security spoofing 78752;Apple OS X LoginWindow CVE-2012-3718 78751;Apple OS X Mail CVE-2012-3719 78750;Apple OS X USB CVE-2012-3723 code execution 78749;Apple OS X DirectoryService buffer overflow 78748;Apple OS X CoreText CVE-2012-3716 code execution 78747;Apple OS X Mobile Accounts CVE-2012-3720 78746;Apple OS X Profile Manager CVE-2012-3721 78745;MCrypt multiple format string 78744;WordPress wp-admin page cross-site request forgery 78743;OptiPNG palette reduction functionality code execution 78742;gpEasy CMS unspecified cross-site scripting 78741;Condor WRITE security bypass 78740;Condor GIVE_REQUEST_AD security bypass 78739;Condor file system authentication mechanism security bypass 78738;Condor job attribute security bypass 78737;CoSoSys Endpoint Protector brute force 78735;Tierra Audio plugin for WordPress audio-playlist-manager.php path disclosure 78734;Apache CXF SOAP Action security bypass 78733;Krea3AllMedias plugin for WordPress playlist.php LineGallery.php and ArtGallery.php SQL injection 78732;OpenSLP SLPIntersectStringList() function denial of service 78731;GNU C Library strcoll() buffer overflow 78730;Apache Qpid broker denial of service 78729;AShop V Shopping Cart language.php cross-site scripting 78728;Poweradmin index.php cross-site scripting 78727;RHSA-2012-1288 update not installed 78726;IBM Rational Business Developer Web services information disclosure 78725;Apple iOS WebKit CVE-2012-3747 code execution 78724;Apple iOS Kernel CVE-2012-3729 78723;Apple iOS CFNetwork CVE-2012-3724 78722;Apple iOS Telephony CVE-2012-3745 78721;Apple iOS Restrictions CVE-2012-3741 78720;Apple iOS DHCP CVE-2012-3725 78719;Apple iOS Mail CVE-2012-3732 78718;Apple iOS System Logs CVE-2012-3743 78717;Apple iOS Mail CVE-2012-3730 78716;Apple iOS ImageIO CVE-2012-3726 code execution 78715;Apple iOS CoreMedia CVE-2012-3722 code execution 78714;Apple iOS Passcode Lock CVE-2012-3736 78713;Apple iOS Passcode Lock CVE-2012-3738 78712;Apple iOS Mail CVE-2012-3731 78711;Apple iOS Passcode Lock CVE-2012-3740 78710;Apple iOS IPSec CVE-2012-3727 code execution 78709;Apple iOS Office Viewer CVE-2012-3734 78708;Apple iOS Safari CVE-2012-3742 78707;Apple iOS Kernel CVE-2012-3728 78706;Apple iOS UIKit CVE-2012-3746 78705;Sumatra PDF Reader .pdf file code execution 78704;Sumatra PDF Reader .pdf file code execution 78703;Answer My Question plugin for WordPress record_question.php cross-site scripting 78702;Purity theme for WordPress multiple cross-site scripting 78701;Spambot module for Drupal unspecified cross-site scripting 78700;PRH Search module for Drupal unspecified cross-site scripting 78699;Fonecta verify module for Drupal unspecified cross-site scripting 78698;Simplenews Scheduler module for Drupal code execution 78697;Imagemenu module for Drupal image filenames cross-site scripting 78696;FileField Sources module for Drupal filenames cross-site scripting 78695;Thomson Wireless VoIP Cable Modem http request authentication bypass 78694;MF Gig Calendar plugin for WordPress page_id parameter cross-site scripting 78693;OpenJDK Java Virtual Machine (JVM) information disclosure 78692;Manhali download.php file include 78691;Microcart checkout.php cross-site scripting 78690;Microcart index.php cross-site scripting 78689;Moodle yui_combo.php path disclosure 78688;Moodle lib.php web-service token security bypass 78687;Apple iOS Telephony CVE-2012-3744 78686;Apple iOS Messages CVE-2012-3733 78685;Apple iOS Passcode Lock CVE-2012-3739 78684;Apple iOS Passcode Lock CVE-2012-3737 78683;Apple iOS Passcode Lock CVE-2012-3735 78682;Moodle reset.php security bypass 78681;Apple Safari Form Autofill CVE-2012-3714 78680;Apple Safari HTTPS URLs CVE-2012-3715 78679;Apple Safari Quarantine attribute CVE-2012-3713 78678;Moodle blog publication state security bypass 78677;Cisco Secure Desktop WebLaunch code execution 78676;Google SketchUp SKP file code execution 78675;Moodle renderer.php security bypass 78674;Cisco Identity Services Engine (ISE) Administrator user interface cross-site request forgery 78673;Cisco NX-OS ARP denial of service 78672;Cisco IOS SSL VPN DTLS enabled denial of service 78671;Moodle repository_ajax.php file upload 78670;Cisco IOS SSL VPN DTLS denial of service 78669;WordPress login.php information disclosure 78668;WordPress multiple path disclosure 78667;GnuPG Short Key ID unspecified security bypass 78666;IBM InfoSphere Information Server multiple cross-site scripting 78665;TorrentTrader account-ce.php security bypass 78664;TorrentTrader account-login.php information disclosure 78663;TorrentTrader nfo-edit.php directory traversal 78662;TorrentTrader multiple path disclosure 78661;TorrentTrader multiple cross-site scripting 78660;WP-Topbar plugin for WordPress wp-topbar.php cross-site scripting 78659;WP-Topbar plugin for WordPress wp-topbar.php cross-site request forgery 78658;libvirt virNetServerProgramDispatchCall() denial of service 78657;MembersPro members.mdb information disclosure 78656;NCMedia Sound Editor Pro MRUList201202.dat buffer overflow 78655;WordPress wp-login.php information disclosure 78654;FreeSWITCH Route header denial of service 78653;Fultek WinTr Scada URL directory traversal 78652;Internet Mobile SMSUI plugin buffer overflow 78651;IBM InfoSphere Information Server information disclosure 78650;Liferay Portal Wiki Portlet file deletion 78649;Auxilium PetRatePro upload_banners.php file upload 78648;Auxilium PetRatePro phid parameter SQL injection 78647;Auxilium PetRatePro createnewadmin.php cross-site request forgery 78646;Violations plugin for Jenkins unspecified cross-site scripting 78645;Continuous Integration Game plugin for Jenkins unspecified cross-site scripting 78644;Jenkins unspecified code execution 78643;Jenkins unspecified cross-site scripting 78642;TAGWORX.CMS gallery.php SQL injection 78641;SE46 Application Whitelisting .pif file security bypass 78640;webERP WorkOrderEntry.php SQL injection 78639;FreeWebshop setlang.php cross-site scripting 78638;FreeWebshop index.php SQL injection 78637;IFOBS multiple CAPTCHA security bypass 78636;IFOBS regclientprint.jsp cross-site scripting 78635;Mamabo and Joomla! Browser.html file include 78634;Spiceworks multiple persistent cross-site scripting 78633;minimal Gallery index.php cross-site scripting 78632;LuxCal phpinfo.php information disclosure 78631;LuxCal index.php cross-site scripting 78630;LuxCal lcaldbc.dat information disclosure 78629;LuxCal dloader.php file include 78628;PayPal Website Payments Standard Module for osCommerce unspecified security bypass 78627;vBulletin blog_plugin_useradmin.php SQL injection 78625;FortiGate UTM WAF objusagedlg.htm and displaymessage.htm cross-site scripting 78624;SonicWALL Anti-Spam and Email Security multiple reflected cross-site scripting 78623;SonicWALL Anti-Spam and Email Security multiple persistent cross-site scripting 78622;AxisInternet VoIP Manager contacts.cgi and contact_chooser.cgi cross-site scripting 78621;HP Operations Orchestration unspecified code execution 78620;Microsoft Windows Phone 7 domain name spoofing 78619;Eucalyptus Cloud Controller and Walrus SOAP security bypass 78618;Eucalyptus Cloud Controller and Walrus SOAP privilege escalation 78617;Eucalyptus Apache Santuario (XML Security for Java) denial of service 78616;ASTPP multiple cross-site scripting 78615;NeoBill multiple cross-site scripting 78614;NeoBill manager_content.php cross-site scripting 78613;Internet Download Manager username field buffer overflow 78612;Trend Micro InterScan Messaging Security Suite saveAccountSubTab.imss cross-site request forgery 78611;Trend Micro InterScan Messaging Security Suite src parameter cross-site scripting 78610;Trend Micro InterScan Messaging Security Suite wrsApprovedURL parameter cross-site scripting 78609;Internet Download Manager username field buffer overflow 78608;eZ Publish username field cross-site scripting 78607;asaanCart category.php cross-site scripting 78606;FortiGate UTM WAF Appliance Add or Tags module cross-site scripting 78605;libdbus getenv() privilege escalation 78604;Tor tor_timegm() and compare_tor_addr_to_addr_policy() denial of service 78603;Siemens SIMATIC S7-1200 PLC SSL weak security 78602;Vino clipboard information disclosure 78601;GroupWise Internet Agent (GWIA) HTTP interface code execution 78600;GroupWise Internet Agent (GWIA) iCalendar message denial of service 78599;Novell GroupWise WebAccess merge parameter cross-site scripting 78598;Microsoft Internet Explorer use-after-free code execution 78597;OpenX updates-history.php SQL injection 78596;RHSA-2012-1255 update not installed 78595;RHSA-2012-1263 update not installed 78594;RHSA-2012-1267 update not installed 78593;RHSA-2012-1256 update not installed 78592;RHSA-2012-1264 update not installed 78591;RHSA-2012-1265 update not installed 78590;RHSA-2012-1258 update not installed 78589;RHSA-2012-1266 update not installed 78588;MyMeeting file upload 78587;Adobe Reader multiple unspecified code execution 78586;PHP sapi_header_op security bypass 78585;PluXml PHPSESSID path disclosure 78584;Mass Contact module for Drupal form security bypass 78583;Pomm PgNumber converter SQL injection 78582;Tunnelblick errorExitIfAttackViaString file deletion 78581;Tunnelblick Info.plist privilege escalation 78580;Sophos SafeGuard Enterprise exFAT USB flash drive security bypass 78579;PacketFence web_node_register() code execution 78578;WAGO I/O System Linux Console default password 78577;WAGO I/O System Web Based Management default password 78576;Webmin show.cgi cross-site request forgery 78575;Inf08 theme for Drupal vocabulary names cross-site scripting 78574;Websense V10000 large file denial of service 78573;Websense V10000 denial of service 78572;Websense Email Security Rules Service denial of service 78571;Websense Email Security Receive Service security bypass 78570;Websense Web Security and Web Filter Filtering Service denial of service 78569;Cybozu KUNAI for Android WebView information disclosure 78568;KUNAI Browser for Remote Service beta WebView information disclosure 78567;Google Chrome for Android file:// URI handler information disclosure 2 78566;Google Chrome for Android intent extra data cross-site scripting 78565;Google Chrome for Android unspecified cross-site scripting 78564;Google Chrome for Android file:// URI handler information disclosure 1 78563;Apache mod_pagespeed module unspecified cross-site scripting 78562;Apache mod_pagespeed module security bypass 78561;PDFThumb module for Drupal command execution 78560;Apple iTunes WebKit CVE-2012-3699 code execution 78559;Apple iTunes WebKit CVE-2012-3704 code execution 78558;Apple iTunes WebKit CVE-2012-3602 code execution 78557;Apple iTunes WebKit CVE-2012-3703 code execution 78556;Apple iTunes WebKit CVE-2012-3607 code execution 78555;Apple iTunes WebKit CVE-2012-3648 code execution 78554;Apple iTunes WebKit CVE-2012-3677 code execution 78553;Apple iTunes WebKit CVE-2012-3623 code execution 78552;Apple iTunes WebKit CVE-2012-3711 code execution 78551;Apple iTunes WebKit CVE-2012-3675 code execution 78550;Apple iTunes WebKit CVE-2012-3709 code execution 78549;Apple iTunes WebKit CVE-2012-3712 code execution 78548;Apple iTunes WebKit CVE-2012-3654 code execution 78547;Apple iTunes WebKit CVE-2012-3617 code execution 78546;Apple iTunes WebKit CVE-2012-3643 code execution 78545;Apple iTunes WebKit CVE-2012-3624 code execution 78544;Apple iTunes WebKit CVE-2012-3658 code execution 78543;Apple iTunes WebKit CVE-2012-3706 code execution 78542;Apple iTunes WebKit CVE-2012-3685 code execution 78541;Apple iTunes WebKit CVE-2012-3700 code execution 78540;Apple iTunes WebKit CVE-2012-3632 code execution 78539;Apple iTunes WebKit CVE-2012-3673 code execution 78538;Apple iTunes WebKit CVE-2012-3688 code execution 78537;Apple iTunes WebKit CVE-2012-3705 code execution 78536;Apple iTunes WebKit CVE-2012-3621 code execution 78535;Apple iTunes WebKit CVE-2012-3651 code execution 78534;Apple iTunes WebKit CVE-2012-3598 code execution 78533;Apple iTunes WebKit CVE-2012-3622 code execution 78532;Apple iTunes WebKit CVE-2012-3616 code execution 78531;Apple iTunes WebKit CVE-2012-3606 code execution 78530;Apple iTunes WebKit CVE-2012-3660 code execution 78529;Apple iTunes WebKit CVE-2012-3687 code execution 78528;Apple iTunes WebKit CVE-2012-3657 code execution 78527;Apple iTunes WebKit CVE-2012-3601 code execution 78526;Apple iTunes WebKit CVE-2012-3649 code execution 78525;Apple iTunes WebKit CVE-2012-3676 code execution 78524;Apple iTunes WebKit CVE-2012-3708 code execution 78523;Apple iTunes WebKit CVE-2012-3613 code execution 78522;Apple iTunes WebKit CVE-2012-3702 code execution 78521;Apple iTunes WebKit CVE-2012-3692 code execution 78520;Apple iTunes WebKit CVE-2012-3707 code execution 78519;Apple iTunes WebKit CVE-2012-3710 code execution 78518;Apple iTunes WebKit CVE-2012-3647 code execution 78517;Apple iTunes WebKit CVE-2012-3684 code execution 78516;Apple iTunes WebKit CVE-2012-3672 code execution 78515;Apple iTunes WebKit CVE-2012-3659 code execution 78514;Apple iTunes WebKit CVE-2012-3701 code execution 78513;Apple iTunes WebKit CVE-2012-3614 code execution 78512;Apple iTunes WebKit CVE-2012-3652 code execution 78511;Apple iTunes WebKit CVE-2012-3671 code execution 78510;Apple iTunes WebKit CVE-2012-3612 code execution 78509;FFmpeg indeo3.c unspecified 78508;FFmpeg mpeg_decode_frame unspecified 78507;FFmpeg ac3_decode_frame unspecified 78506;FFmpeg avs.c unspecified 78505;FFmpeg ff_ivi_process_empty_tile unspecified 78504;FFmpeg wmalosslessdec.c unspecified vulnerability 78503;FFmpeg decode_dds1 unspecified 78502;FFmpeg decode_frame_mp3on4 unspecified 78501;FFmpeg vc1_decode_frame unspecified 78500;FFmpeg wmalosslessdec.c unspecified 78499;FFmpeg decode_mb_info unspecified 78498;FFmpeg lag_decode_zero_run_line unspecified 78497;FFmpeg decode_init unspecified 78496;FFmpeg decode_band_hdr unspecified 78495;FFmpeg read_var_block_data unspecified 78494;FFmpeg avi_read_packet vector coded coefficients unspecified 78493;FFmpeg avi_read_packet out of array read unspecified 78492;FFmpeg decode_frame unspecified 78491;FFmpeg decode_wdlt unspecified 78490;FFmpeg wmalosslessdec.c unspecified 78489;FFmpeg decode_pic unspecified 78488;FFmpeg libavcodec/vp56.c unspecified 78487;FFmpeg decode_slice_header unspecified 78486;FFmpeg decode_frame unspecified 78485;FFmpeg decode_pic unspecified 78484;FFmpeg decode_cell_data unspecified 78483;FFmpeg read_var_block_data unspecified 78482;FFmpeg ff_MPV_frame_start denial of service 78481;FFmpeg ff_rv34_decode_frame unspecified 78480;ISC DHCP lease denial of service 78479;ISC BIND RDATA denial of service 78478;OpenStack Keystone roles security bypass 78477;TCExam tce_select_users_popup.php cross-site scripting 78476;TCExam user_groups and subject_id parameters SQL injection 78475;FBDj playerdetails.php SQL injection 78474;JIRA Atlassian Confluence unspecified cross-site scripting 78473;Roundcube Webmail email signature cross-site scripting 78472;NeoInvoice sort_col parameter SQL injection 78471;Knowledge Base Enterprise Edition doadvancedsearch.asp SQL injection 78470;Smarty Smarty.class.php cross-site scripting 78469;Subrion CMS add administrator cross-site request forgery 78468;Subrion CMS multiple scripts cross-site scripting 78467;Subrion CMS multiple scripts cross-site scripting 78466;NeoInvoice invoice.php SQL injection 78465;FlatnuX news module cross-site scripting 78464;Firewall Analyzer index2.do scripts cross-site scripting 78463;SquidClamAv multiple cross-site scripting 78462;Comodo Internet Security packed file denial of service 78461;Comodo Internet Security packed file denial of service 78460;Comodo Internet Security RAR archive security bypass 78459;Comodo Internet Security Antivirus component denial of service 78458;Comodo Internet Security denial of service 78457;Cisco Unified Presence and Jabber Extensible Communications Platform denial of service 78456;Cisco ASA-CX Context-Aware Security Appliance denial of service 78455;IceWarp Mail Server raw.php information disclosure 78454;Apache Axis2 security bypass 78453;libguac unspecified buffer overflow 78452;Websense Web Security and Web Filter Apache Tomcat information disclosure 78451;Websense Web Security and Web Filter Apache Tomcat cross-site scripting 78450;Websense Email Security security bypass 78449;Websense Email Security information disclosure 78448;McAfee VirusScan Enterprise Trojan privilege escalation 78447;McAfee Host Data Loss Prevention Web Post information disclosure 78446;McAfee Common Management Agent file overwrite 78445;ownCloud appconfig.php security bypass 78444;Ezylog Photovoltaic Management Server security bypass 78443;Ezylog Photovoltaic Management Server default account 78442;Ezylog Photovoltaic Management Server command execution 78441;Ezylog Photovoltaic Management Server SQL injection 78440;Sitecom MD-253 and MD-254 Installer.cgi command execution 78439;Sitecom MD-253 and MD-254 CGI executable file upload 78438;Webify photo gallery file deletion 78437;Webify business directory file deletion 78436;Webify edownloads cart file deletion 78435;trytond module for Python security bypass 78434;Bacula ACL security bypass 78433;Citrix XenApp Online Plug-in and Citrix Receiver unspecified code execution 78432;Oracle Java Virtual Machine information disclosure 78431;IBM AIX SGID bit NFSv4 denial of service 78430;ownCloud appconfig.php cross-site request forgery 78429;ownCloud index.php security bypass 78428;ownCloud multiple scripts cross-site request forgery 78427;ownCloud filelist.js cross-site scripting 78426;Mac Photo Gallery plugin for WordPress multiple scripts security bypass 78425;F5 Networks BIG-IP Application Security Manager (ASM) Traffic Overview page cross-site scripting 78424;SiteGo get_templet.php File Include 78423;Seo Panel sp-common.php and seo-plugins-manager.php scripts cross-site scripting 78422;Download Monitor plugin for WordPress index.php cross-site scripting 78421;MariaDB multiple SQL injection 78420;Weblinks component for Joomla! index.php SQL injection 78419;SilverStripe cross-site request forgery mechanism security bypass 78418;SilverStripe draft mode information disclosure 78417;SilverStripe admin/security security bypass 78416;SilverStripe setName code execution 78415;SilverStripe admin page information disclosure 78414;SilverStripe Member.php session hijacking 78413;Openflier unspecified information disclosure 78412;Openflier multiple cross-site scripting 78411;icclib PDF file buffer overflow 78410;Adobe ColdFusion unspecified denial of service 78409;Ubiquity Slideshow for Ubuntu file disclosure 78408;FreeRADIUS cbtls_verify() buffer overflow 78407;Siemens Simatic WinCC cross-site request forgery 78406;Siemens Simatic WinCC ActiveX control information disclosure 78405;Siemens Simatic WinCC SOAP SQL injection 78404;Siemens Simatic WinCC WebNavigator cross-site scripting 78403;Siemens Simatic WinCC directory traversal 78402;AKCMS log file information diclosure 78401;Webify post file deletion 78400;vBShout module for vBulletin archive.php cross-site scripting 78399;DeltaScripts PHP Links multiple scripts SQL injection 78398;fwknop expand_acc_string_list() function buffer overflow 78397;VICIDIAL Call Center Suite admin_search_lead.php and user_stats.php cross-site scripting 78396;VICIDIAL Call Center Suite multiple SQL injection 78395;Pinterest Clone Script PinBoarding Pro settings.php cross-site request forgery 78394;Pinterest Clone Script Pinboarding Pro uploadpin.php cross-site scripting 78393;GNU C Library strcoll() buffer overflow 78392;urllib3 module for Python SSL certificate spoofing 78391;DTE Axiom security bypass 78390;Multiple RealFlex products DLL code execution 78389;XnView TIFF image buffer overflow 78388;Real Networks RealPlayer codec frame size denial of service 78387;Real Networks RealPlayer RealMedia buffer overflow 78386;Real Networks RealPlayer RealMedia buffer overflow 78385;Real Networks RealPlayer AAC SDK code execution 78384;Real Networks RealPlayer AAC stream data buffer overflow 78383;MariaDB cache denial of service 78382;MariaDB select_describe() denial of service 78381;MariaDB test_if_skip_sort_order() denial of service 78380;Honeywell HMIWeb Browser ActiveX control buffer overflow 78379;IBM Rational Automation Framework Environment Wizard security bypass 78378;Oracle VM VirtualBox task-gate denial of service 78377;WAP Proof denial of service 78375;WAN Emulator command execution 78374;Openflier device command execution 78372;SilverStripe ContentController.php file deletion 78371;concrete5 index.php security bypass 78370;concrete5 Form block open redirect 78369;concrete5 swfupload.swf cross-site scripting 78368;concrete5 Autonav Preview pane SQL injection 78367;Cannonbolt Portfolio Manager add-category.php and del.php SQL injection 78366;Cannonbolt Portfolio Manager add-category.php cross-site scripting 78365;LimeSurvey index.php cross-site scripting 78364;LimeSurvey index.php open redirect 78363;LimeSurvey multiple SQL injection 78362;RHSA-2012-1235 update not installed 78361;RHSA-2012-1238 update not installed 78360;RHSA-2012-1243 update not installed 78359;RHSA-2012-1245 update not installed 78358;RHSA-2012-1236 update not installed 78357;RHSA-2012-1222 update not installed 78356;Clipster login.php cross-site scripting 78355;ownCloud unknown cross-site request forgery 78354;ownCloud redirect_url cross-site scripting 78353;ownCloud multiple scripts cross-site scripting 78352;ownCloud multiple scripts cross-site scripting 78351;ownCloud migrate.php file upload 78350;ownCloud remote.php information disclosure 78349;NextGEN Gallery plugin for WordPress gallery path parameter cross-site scripting 78348;Google Analytics plugin for WordPress options-general.php cross-site scripting 78347;Better WP Security plugin for WordPress multiple cross-site scripting 78346;Websense Web Security and Web Filter ISAPI Filter plug-in security bypass 78345;Websense Web Security and Web Filter Filtering Service denial of service 78344;Websense Web Security and Web Filter Remote Filtering security bypass 78343;Websense Web Security and Web Filter Remote Filtering component denial of service 78342;Websense Web Security and Web Filter flag information disclosure 78341;Websense Web Security and Web Filter URL denial of service 78340;AdRotate plugin for WordPress title parameter cross-site scripting 78339;Comodo Internet Security X.509 unspecified 78338;Comodo Internet Security Antivirus component denial of service 78337;Adobe LiveCycle Designer DLL privilege escalation 78336;ES Job Search Engine category parameter SQL injection 78335;Barracuda Web Filter Authentication Services Listing module cross-site scripting 78334;Oracle Java Runtime Environment CVE-2012-3342 code execution 78333;cm3 CMS search.asp cross-site scripting 78332;HP Business Availability Center session hijacking 78331;HP Business Availability Center unspecified cross-site request forgery 78330;HP Business Availability Center unspecified cross-site scripting 78329;Cutenews index.php and news-site.php cross-site scripting 78328;eFront Educational multiple cross-site scripting 78327;Cybozu KUNAI for Android code execution 78326;eFront eLearning Enterprise student.php cross-site scripting 78325;Xen VNC privilege escalation 78324;WordPress multisite installs unspecified 78323;WordPress unspecified security bypass 78322;TP-LINK TL-WR340G denial of service 78321;Apache Wicket unspecified cross-site scripting 78320;Webmin edit_html.cgi directory traversal 78319;Webmin show.cgi command execution 78318;Attachmate Reflection privilege escalation 78317;Webmin edit_mon.cgi and save_mon.cgi code execution 78316;Exposed Filter Data module for Drupal cross-site scripting 78315;Heartbeat module for Drupal unspecified cross-site request forgery 78314;Kayako Fusion download.php cross-site scripting 78313;Splunk Data Preview information disclosure 78312;concrete5 edit mode cross-site scripting 78310;Flogr index.php cross-site scripting 78309;web@all CMS index.php file include 78308;web@all CMS upload_json.php and cls_upload.php file upload 78307;SilverStripe multiple modules path disclosure 78306;TestLink userinfo.php cross-site request forgery 78305;ExtCalendar 2 search field cross-site scripting 78304;ExtCalendar 2 multiple SQL injection 78303;TDO Mini Forums plugin for WordPress tdomf-upload-inline.php file upload 78302;Support4Arabs Pages id parameter SQL injection 78301;Multiple VMWare products DLL code execution 78300;McAfee VirusScan Enterprise privilege escalation 78299;Websense Enterprise Filtering Service security bypass 78298;Citrix XenServer PV guest console privilege escalation 78297;Ektron CMS Upload.aspx file upload 78296;Ektron CMS xmlrpc.aspx XPath injection 78295;Multiple Conceptronic products security bypass 78294;IBM InfoSphere Guardium multiple cross-site scripting 78293;Arbiter Systems Power Sentinel denial of service 78292;Sitecom MD-253 and MD-254 security bypass 78291;IBM InfoSphere Guardium XML external entity injection 78290;MCrypt check_file_head() buffer overflow 78288;Tiki Wiki CMS Groupware swfupload unspecified 78287;InterPhoto CMS mydesk.upload.php file upload 78286;IBM InfoSphere Guardium create new user account create 78285;playSMS CSV security bypass 78284;IBM InfoSphere Guardium directory traversal 78283;phpFox ajax.php cross-site scripting 78282;IBM InfoSphere Guardium multiple SQL injection 78281;Wiki Web Help links.php file include 78280;QNAP TS-1279U-RP Turbo NAS directory traversal 78278;PHP sapi_header_op security bypass 78277;IBM Informix Dynamic Server SET COLLATION option buffer overflow 78276;FFmpeg avpriv_dv_produce_packet code execution 78275;FFmpeg mjpegbdec.c buffer overflow 78274;McAfee SaaS Endpoint Protection mail relay 78273;Websense Web Security Investigative Reports command execution 78271;Xen GNTTABOP_swap_grant_ref denial of service 78270;Xen VT100 privilege escalation 78269;Xen PHYSDEVOP_map_pirq denial of service 78268;Xen TMEM privilege escalation 78267;Xen XENMEM_populate_physmap denial of service 78266;Xen PHYSDEVOP_get_free_pirq denial of service 78265;Xen set_debugreg denial of service 78264;Comodo Internet Security security bypass 78263;Comodo Internet Security security bypass 78262;Comodo Internet Security .PST denial of service 78261;Comodo Internet Security unspecified 78260;Comodo Internet Security Antivirus denial of service 78259;Comodo Internet Security Antivirus unspecified 78258;iCagenda component for Joomla! index.php path disclosure 78257;iCagenda component for Joomla! index.php SQL injection 78256;Atlassian GreenHopper unspecified cross-site scripting 78255;Atlassian GreenHopper unspecified cross-site scripting 78254;Open Business Management (OBM) index.php cross-site scripting 78253;Group-Office json.php SQL injection 78252;AV Arcade add_rating.php SQL injection 78251;RoundCube Webmail unspecified input cross-site scripting 78250;Internet Download Manager .ef2 file buffer overflow 78249;SpamTitan setup-network.php cross-site scripting 78248;Adminimize plugin for WordPress page parameter cross-site scripting 78247;SiteMax Maestro swlang.php file include 78246;SiteMax Maestro pages.php SQL injection 78245;BBPress plugin for WordPress directory listing information disclosure 78244;BBPress plugin for WordPress topic.php and forum.php path disclosure 78243;BBPress plugin for WordPress forum.php SQL injection 78242;Admidio lists.php SQL injection 78241;Admidio guestbook_new.php cross-site scripting 78240;Sciretech Multimedia Manager index.php cross-site request forgery 78239;Sciretech Multimedia Manager index.php SQL injection 78238;Open Ticket Request System message body cross-site scripting 78237;Multiple Conceptronic products log.cgi directory traversal 78236;Sitecom Home Storage Center directory traversal 78235;CyberLink LabelPrint DLL code execution 78234;CyberLink LabelPrint buffer overflow 78233;CyberLink StreamAuthor DLL code execution 78232;CyberLink KoanBox ActiveX control buffer overflow 78231;CyberLink PowerProducer DLL code execution 78230;Fedora Project rpmdevtools and Debian devscripts TOCTOU symlink 78229;Linux Kernel inet->opt ip_options denial of service;;;;; 78228;Linux Kernel request_module() denial of service 78227;MoinMoin ACL security bypass 78226;Adobe Flash Player and Air logic error denial of service 78225;Cybozu Live for Android WebView information disclosure 78224;Winlog Lite SCADA HMI system code execution 78223;McAfee Enterprise Mobility Manager Login.aspx unauthorized access 78222;McAfee Enterprise Mobility Manager About.aspx 78221;McAfee Enterprise Mobility Manager About.aspx information disclosure 78220;McAfee Enterprise Mobility Manager Portal information disclosure 78219;Munin munin-cgi-graph denial of service 78218;OpenStack Keystone tenants security bypass 78217;MediWiki User.php and AuthPlugin.php security bypass 78216;MediaWiki SpecialBlock.php security bypass 78215;MediaWiki SpecialUserLogin.php security bypass 78214;MediaWiki X-Frame-Options cross-site request forgery 78213;MediaWiki File: tag comment field cross-site scripting 78212;MediaWiki uselang parameter cross-site scripting 78211;SugarCRM Community index.php script cmd parameter command injection 78210;SugarCRM Community index.php command execution 78209;SugarCRM Community ical_server.php information disclosure 78208;SugarCRM Community vcal_server.php information disclosure 78206;Javascript Tool module for Drupal menu paths file disclosure 78205;vBulletin request_award.php SQL injection 78204;RHSA-2012-1211 update not installed 78203;RHSA-2012-1207 update not installed 78202;RHSA-2012-1210 update not installed 78201;SugarCRM Community index.php information disclosure 78200;SugarCRM Community index.php SQL injection 78199;SugarCRM Community index.php cross-site scripting 78198;SugarCRM Community externalAPI.cache.js script path disclosure 78197;Carousel Slideshow plugin for WordPress multiple unspecified 78196;OpenStack Dashboard (Horizon) next parameter open redirect 78195;Taxonomy Image module for Drupal unspecified file upload 78194;Bugzilla templates information disclosure 78193;Bugzilla LDAP data manipulation 78192;Cybozu Live for Android unspecified code execution 78191;Asterisk ACL rules security bypass 78190;Opera homograph spoofing 78189;Symantec PGP Universal Server information disclosure 78188;GarrettCom Magnum MNS-6K default password 78187;EMC Networker format string 78186;WarFTPD format string 78185;Adobe Photoshop unspecified buffer overflow 78184;Adobe Photoshop PNG buffer overflow 78183;Apache Struts parameters denial of service 78182;Apache Struts cross-site request forgery 78181;Google Chrome SSL interstitial cross-site scripting 78180;Google Chrome XPath code execution 78179;Google Chrome XSL transforms code execution 78178;Google Chrome stale buffer code execution 78177;Google Chrome XHR code execution 78176;Google Chrome SPDY denial of service 78175;Google Chrome run-ins code execution 78174;Google Chrome line breaking code execution 78173;Isode M-Link Server XMPP spoofing 78172;psyced XMPP spoofing 78171;Oracle Java Runtime Environment AWT code execution 78170;Oracle Java Runtime Environment code execution 78169;Oracle Java Runtime Environment code execution 78168;HP Operations Orchestration RSScheduler service JDBC component SQL injection 78167;HP Intelligent Management Center UAM buffer overflow 78166;HP Application Lifecycle Management ActiveX control code execution 78165;HP Application Lifecycle Management ActiveX control file overwrite 78164;Taxonomy Image module for Drupal images cross-site scripting 78163;CAPTCHA module for Drupal token security bypass 78162;squidGuard URL denial of service 78161;Sistem Biwes multiple path disclosure 78160;Sistem Biwes index.php SQL injection 78159;PHP iManager multiple cross-site scripting 78158;mieric addressBook no.pl SQL injection 78157;Booking System Pro /users/add page cross-site request forgery 78156;ASP-Dev XM Forums search.asp SQL injection 78155;Activism module for Drupal Campaign content type security bypass 78154;Views module for Drupal global user object security bypass 78153;Apache Solr Autocomplete module for Drupal autocomplete results cross-site scripting 78152;Spider Calendar Lite component for Joomla! index.php SQL injection 78151;iSolution newsdetail.php SQL injection 78150;eNdonesia publisher.php SQL injection 78149;TomatoCart example_form.ajax.php cross-site scripting 78148;Email Field module for Drupal contact form page security bypass 78147;Announcements module for Drupal node security bypass 78146;Crowbar utils or export plugins cross-site scripting 78144;HP SiteScope getSiteScopeConfiguration() code execution 78143;HP SiteScope create() code execution 78142;HP SiteScope getFileInternal() code execution 78141;HP SiteScope loadFileContent() code execution 78140;HP SiteScope update() code execution 78138;Novell ZENworks Admin Studio ActiveX control code execution 78137;Opera dialog box code execution 78136;Wireshark DRDA denial of service 78135;GNU libiberty integer overflow 78134;Novell File Reporter Agent NFRAgent.exe buffer overflow 78133;Apple iChat Server XMPP spoofing 78132;McAfee ePolicy Orchestrator ID value information disclosure 78131;Websense Email Security SMTP information disclosure 78130;McAfee Enterprise Mobility Manager Agent DNS SRV spoofing 78129;McAfee Email and Web Security Appliance and McAfee Email Gateway Console/Dashboard cross-site scripting 78128;McAfee Email and Web Security Appliance and McAfee Email Gateway URL session hijacking 78127;McAfee Email and Web Security Appliance and McAfee Email Gateway URL information disclosure 78126;ActFax .exp buffer overflow 78125;Disqus index.php SQL injection 78124;Phorum group cross-site scripting 78123;PrestaShop e-commerce multiple cross-site scripting 78122;Tootip component for jQuery Tools tilte parameter cross-site scripting 78121;Plogger sortdir parameter SQL injection 78120;Plogger sortby parameter cross-site scripting 78119;HD Webplayer plugin for WordPress multiple SQL injection 78118;Atlassian JIRA open redirect 78117;Atlassian JIRA unspecified cross-site scripting 78116;Atlassian JIRA unspecified cross-site request forgery 78115;Atlassian JIRA controls security bypass 78114;op5 Monitor unspecified SQL injection 78113;Atlassian Bamboo OGNL code execution 78112;op5 Monitor unspecified cross-site scripting 78111;op5 Monitor command_test.php cross-site scripting 78110;EMC Cloud Tiering Appliance GUI security bypass 78109;Mozilla Firefox and Thunderbird Web console code execution 78108;Mozilla Firefox, Thunderbird, and SeaMonkey __android_log_print code execution 78107;Mozilla Firefox, Thunderbird, and SeaMonkey nsLocation::CheckURL security bypass 78106;Mozilla Firefox and SeaMonkey SSL certificate information disclosure 78105;Mozilla Firefox, Thunderbird, and SeaMonkey DOMParser information disclosure 78104;Mozilla Firefox and Thunderbird executable privilege escalation 78103;Mozilla Firefox HTTPMonitor security bypass 78102;Mozilla Firefox, Thunderbird, and SeaMonkey format-number buffer overflow 78101;Mozilla Firefox, Thunderbird, and SeaMonkey Graphite 2 code execution 78100;Mozilla Firefox, Thunderbird, and SeaMonkey Mesa drivers code execution 78099;Multiple Mozilla products nsTArray_base::Length() code execution 78098;Multiple Mozilla products nsSVGFEMorphologyElement::Filter buffer overflow CVE-2012-3969 78097;Mozilla Firefox, Thunderbird, and SeaMonkey WebGLshaders code execution 78096;Multiple Mozilla products bitmap format images denial of service 78095;Mozilla Firefox new tab privilege escalation 78094;Multiple Mozilla products Object.defineProperty weak security 78093;Multiple Mozilla products gfxTextRun::GetUserData code execution CVE-2012-3964 78092;Multiple Mozilla products js::gc::MapAllocToTraceKind code execution CVE-2012-3963 78091;Multiple Mozilla products text runs code execution CVE-2012-3962 78090;Multiple Mozilla products heap-use-after-free in RangeData::~RangeData code execution CVE-2012-3961 78089;Multiple Mozilla products mozSpellChecker::SetCurrentDictionary code execution CVE-2012-3960 78088;Multiple Mozilla products nsRangeUpdater::SelAdjDeleteNode code execution CVE-2012-3959 78087;Multiple Mozilla products nsHTMLEditRules::DeleteNonTableElements code execution CVE-2012-3958 78086;Multiple Mozilla products code execution CVE-2012-3957 78085;Multiple Mozilla products MediaStreamGraphThreadRunnable::Run() code execution CVE-2012-3956 78084;Multiple Mozilla products nsHTMLSelectElement::SubmitNamesValues code execution CVE-2012-1976 78083;Multiple Mozilla products PresShell::CompleteMove code execution CVE-2012-1975 78082;Multiple Mozilla products gfxTextRun::CanBreakLineBefore code execution CVE-2012-1974 78081;Multiple Mozilla products nsObjectLoadingContent::LoadObject code execution CVE-2012-1973 78080;Multiple Mozilla products nsHTMLEditor::CollapseAdjacentTextNodes code execution CVE-2012-1972 78079;Multiple Mozilla products code execution CVE-2012-1970 78078;Multiple Mozilla products code execution CVE-2012-1971 78077;Microsoft Windows Knowledge Base Article 2741528 update is not installed 78076;Microsoft System Center Configuration Manager cross-site scripting 78075;Microsoft Windows Knowledge Base Article 2720184 update is not installed 78074;Microsoft Excel SST Invalid Length code execution 78073;Microsoft Excel code execution 78072;Microsft Excel SerAuxErrBar buffer overflow 78071;Microsoft Windows Knowledge Base Article 2748552 update is not installed 78070;Microsoft System Center Operations Manager cross-site scripting 78069;Microsoft System Center Operations Manager cross-site scripting 78068;Simple Press Forum plugin for WordPress sf-uploader.php File Upload 78067;RV Article publisher user-add.php cross-site request forgery 78066;RV Shopping Cart user-add.php cross-site request forgery 78065;Douran CMS homepage.aspx information disclosure 78064;Silly Fellow Unspecified cross-site scripting 78063;Cloudsafe365 plugin for WordPress cs365_edit.php directory traversal 78062;Cloudsafe365 plugin for WordPress cs365_edit.php cross-site scripting 78061;CommPort signup.cgi security bypass 78060;CommPort signup.cgi SQL injection 78059;Mihalism Multi Host users.php cross-site scripting 78058;phpMyAdmin database structure page table name cross-site scripting 78057;FreeBSD geli weak security 78056;Express Burn .ebp file buffer overflow 78054;Chamilo index.php file deletion 78053;Chamilo index.php cross-site scripting 78052;Linux Kernel i.MX clock denial of service 78051;Linux Kernel directory denial of service 78050;Simple Web Server HTTP header buffer overflow 78049;Chamilo examples.php cross-site scripting 78048;Lotus Sametime stlog.nsf information disclosure 78047;IBM WebSphere Application Server and WebSphere Virtual Enterprise proxy server denial of service 78046;Multiple Conceptronic products login.js information disclosure 78045;Conceptronic devices security bypass 78044;IBM Advanced Settings Utility and Bootable Media Creator symlink 78043;CommPort signup.cgi security bypass 78042;Paliz CMS CurrencyAll.aspx path disclosure 78041;Crowbar Ohai plugin privilege escalation 78040;IBM Maximo Asset Management cross-site scripting 78039;IBM Maximo Asset Management cross-site scripting 78038;SysAid Help Desk Software and Asset Management unspecified cross-site scripting 78037;SysAid Help Desk Software and Asset Management unspecified SQL injection 78036;GeSHi unspecified cross-site scripting 78035;GeSHi unspecified file include 78034;Symantec Messaging Gateway default password 78033;Symantec Messaging Gateway directory traversal 78032;Symantec Messaging Gateway management interface security bypass 78031;Symantec Messaging Gateway unspecified cross-site scripting 78030;Symantec Messaging Gateway unspecified cross-site request forgery 78029;Text Exchange Pro index.php File Include 78028;Wiki Web Help multiple cross-site scripting 78027;Vlinks site.php SQL injection 78026;XWiki multiple parameters cross-site scripting 78025;Komento component for Joomla! index.php SQL injection 78024;Funnel CMS Default.asp cross-site scripting 78023;Finder plugin for WordPress index.php cross-site scripting 78022;Count Per Day plugin for WordPress notes.php cross-site scripting 78021;Count Per Day plugin for WordPress search bar cross-site scripting 78020;MediaSpan Website Management searchresults.asp cross-site scripting 78019;Web Wiz Forums ForumID and ThreadPage parameters cross-site scripting 78018;Power-eCommerce CMS Questions.asp and search.asp cross-site scripting 78017;Elcom CMS UploadStyleSheet.aspx file upload 78016;LabWiki recentchanges.php and index.php cross-site scripting 78015;LibGuides Springshare CMS cat.php and mobile.php cross-site scripting 78014;CiviCRM component for Joomla! FCKeditor file upload 78013;Ad Manager Pro index.php file include 78012;Easy Banner Pro index.php file include 78011;AB Banner Exchange index.php file include 78010;Ad Manager Pro advertiser.php and publisher.php cross-site scripting 78009;Ad Manager Pro show.php SQL injection 78008;Aoop CMS multiple parameters cross-site scripting 78007;Aoop CMS index.php cross-site scripting 78006;Aoop CMS index.php SQL injection 78005;BusinessWiki uploadtest.html and upload.php file upload 78004;BusinessWiki multiple parameters cross-site scripting 78003;RAR file detected 78002;LetoDMS op.EditUserData.php cross-site request forgery 78001;LetoDMS Name and Comment parameters cross-site scripting 78000;LetoDMS multiple scripts cross-site scripting 77999;Tor routerlist.c information disclosure 77998;Tor routerparse.c denial of service 77997;Tor dns.c denial of service 77996;ownCloud fileuploaded.php file uplaod 77995;ownCloud Remember Me security bypass 77994;OpenJPEG files buffer overflow 77993;Microsoft Indexing Service ActiveX control denial of service 77992;Korenix Jetport 5600 series default password 77991;WebPA index.php security bypass 77990;Novell eDirectory unspecified buffer overflow 77989;WebPA readfile.php file upload 77988;Red Eclipse unspecified security bypass 77987;mod_rpaf module for Apache denial of service 77986;Image News slider plugin for WordPress multiple unspecified 77985;Tigase XMPP spoofing 77984;oVirt SSL spoofing 77983;EMC ApplicationXtender code execution 77982;Wireshark file buffer overflow 77981;Snagit DLL code execution 77980;Adobe Pixel Bender Toolkit2 DLL code execution 77979;McAfee Email and Web Security unspecified cross-site scripting 77978;McAfee Email and Web Security Web interface directory traversal 77977;McAfee Email and Web Security session ID security bypass 77976;McAfee Application Control and Change Control security bypass 77975;GNU Gatekeeper unspecified code execution 77974;MarkAny Content SAFER ActiveX control code execution 77973;Mesa visit_field() buffer overflow 77972;Oracle Java Runtime Environment sandbox code execution 77971;jabberd XMPP protocol implementation security bypass 77970;Vice City Multiplayer RPC method code execution 77969;Ipswitch WhatsUp Gold unspecified SQL injection 77968;RHSA-2012-1181 update not installed 77966;RHSA-2012-1203 update not installed 77964;GWebmail Subject and Name parameters cross-site scripting 77963;Websense Content Gateway m_overview.ink cross-site scripting 77962;xt:Commerce adminHandler.php cross-site scripting 77961;McAfee Enterprise Mobility Manager Agent denial of service 77960;Multiple IBM products uisessionid and csrftoken parameters cross-site scripting 77959;IBM WebSphere Application Server PM44303 security bypass 77958;Apache Struts skill name code execution 77957;Monsters Editor for WP Super Edit Plugin for WordPress FCKeditor File Upload 77956;Rich WidgetPlugin for WordPress FCKeditor file upload 77955;SEM WYSIWYG plugin for WordPress FCKeditor File Upload 77954;1024cms index.php SQL injection 77953;Monstra CMS index.php cross-site scripting 77952;SiNG CMS password.php cross-site scripting 77951;KindEditor index.php cross-site scripting 77950;VamCart add administrator cross-site request forgery 77949;OpenDocMan user.php cross-site request forgery 77948;Squiz CMS unspecified directory traversal 77947;OrderSys multiple cross-site scripting 77946;OrderSys items.php and vendors.php SQL injection 77945;ClipBucket file_results.php directory traversal 77944;ClipBucket forgot.php SQL injection 77943;Jara multiple cross-site scripting 77942;Jara id parameter SQL injection 77941;Banana Dance CMS search.php SQL injection 77940;Banana Dance CMS search.php cross-site scripting 77939;op5 Monitor index.php cross-site request forgery 77938;op5 Monitor index.php cross-site scripting 77937;op5 Monitor index.php SQL injection 77936;web@all CMS index.php SQL injection 77935;web@all CMS action.php cross-site scripting 77934;web@all CMS action.php and index.php cross-site scripting 77933;HP Intelligent Management Center img.exe buffer overflow 77932;HP Intelligent Management Center iNOdeMngChecker.exe buffer overflow 77931;HP LeftHand Virtual SAN Appliance hydra code execution 77930;HP Operations Agent for NonStop HEALTH buffer overflow 77929;Foxit Reader DLL code execution 77928;HP Diagnostics Server and HP LoadRunner magentservice.exe buffer overflow 77927;Katello Application.config.secret_token security bypass 77926;RuggedCom Rugged Operating System SSL private key information disclosure 77925;Linux Kernel taskstats denial of service 77924;IBM DB2 UTL_FILE module directory traversal 77923;Linux Kernel Netlink messages privilege escalation 77922;Linux Kernel madvise_remove() denial of service 77921;Foxit Reader PDF file code execution 77919;ISC InterNetNews STARTTLS command execution 77918;IBM Maximo Asset Management cross-site scripting 77917;Google Chrome OS code execution 77916;IBM SmartCloud Control Desk security bypass 77914;Apache HTTP Server mod_negotiation module cross-site scripting 77913;Apache HTTP Server mod_proxy_ajp information disclosure 77911;Adobe Flash Player information disclosure 77910;Adobe Flash Player integer overflow 77909;Adobe Flash Player code execution 77908;Adobe Flash Player code execution 77907;Adobe Flash Player code execution 77906;Adobe Flash Player code execution 77905;Adobe Reader multiple unspecified PDF code execution 77904;IOServer directory traversal 77903;Byte.am and e-Works.am assetmanager.php file upload 77902;HP SAN/iQ command execution 77901;HP SAN/iQ ping command execution 77900;HP SAN/iQ hydra.exe default password 77899;Byte.am and e-Works.am main.php file include 77898;Byte.am and e-Works.am login.php SQL injection 77897;WeBid contents.php SQL injection 77896;WeBid loader.php file include 77895;WeBid getthumb.php directory traversal 77894;w-Agora pattern parameter SQL injection 77893;w-Agora users.php cross-site scripting 77892;XODA Document Management System filters and file description fields cross-site scripting 77891;XODA Document Management System upload_to parameter file upload 77890;w-Agora unspecified cross-site scripting 77889;W-Agora users.php SQL injection 77888;ICAL newsreader.php SQL injection 77887;Cube7 CMS login.asp SQL injection 77886;PHP S3 TO upload.php File Upload 77885;SaltOS download.php cross-site scripting 77884;JPM Article Script 6 index.php cross-site scripting 77883;devotee information disclosure 77882;Apple iOS SMS messages spoofing 77881;GIMP GIF plug-in buffer overflow 77880;GIMP KiSS buffer overflow 77879;GIMP Adobe Photoshop buffer overflow 77878;Microsoft MS-CHAP v2 information disclosure 77877;FishEye and Crucible third-party frameworks security bypass 77876;OCaml Xml-Light Library hash functions denial of service 77874;Sielco Sistemi Winlog RunTime.exe buffer overflow 77873;Sielco Sistemi Winlog TCPIPS_Story.dll buffer overflow 77872;Sielco Sistemi Winlog realloc function code execution 77871;Sielco Sistemi Winlog file-pointer code execution 77870;Apple Remote Desktop information disclosure 77869;ManageEngine OpUtils contact and location cross-site scripting 77868;DivX Player .mp3 denial of service 77867;ocPortal session hijacking 77866;SBLIM-SFCB privilege escalation 77865;MySQL unknown vuln 77864;MySQL sort order denial of service 77862;eZJSCore module for eZ Publish ezjscajaxcontent.php cross-site scripting 77861;GWebmail module parameter file include 77859;ClipBucket add_member.php cross-site request forgery 77857;T-dah Webmail addressbook.php cross-site request forgery 77856;IlohaMail Webmail e-mail body and bookmarks cross-site scripting 77854;Hupa Webmail e-mail subject and e-mail body cross-site scripting 77853;PG Portal Pro admin_settings.php cross-site request forgery 77851;YourArcadeScript index.php SQL injection 77850;Uebimiau Webmail multiple cross-site scripting 77849;Zingiri Web Shop plugin for WordPress index.php SQL injection 77847;tinyproxy hashmaps denial of service 77846;GIMP scriptfu command execution 77845;McAfee SmartFilter Administration RMI code execution 77844;Alpha Networks ADSL Wireless Routers information disclosure 77842;SAP Crystal Reports Server crystalras.exe code execution 77838;OSSIM top.php cross-site scripting 77834;Hastymail2 subject field cross-site scripting 77832;ManageEngine Opstor Monitor availability730.do cross-site scripting 77831;ManageEngine Opstor Monitor subject parameter cross-site scripting 77829;Jaow CMS utilisateur.php cross-site request forgery 77828;ShopperPress theme for WordPress admin.php SQL injection 77827;Promocion Web index.php SQL injection 77826;Cute Editor InsertDocument.aspx cross-site scripting 77825;phpMyAdmin multiple scripts table name cross-site scripting 77824;phpMyAdmin error_reporting() function path disclosure 77822;Multiple GREE Android applications information disclosure 77821;Nike+ FuelBand mobile app cross-site scripting 77819;PostgreSQL xml_parse() information disclosure 77817;Performance Co-Pilot pduread() denial of service 77815;Performance Co-Pilot PMCD information disclosure 77813;IBM Maximo Asset Management TPAE cross-site scripting 77812;xmlsd xmlsd_chardata() buffer overflow 77811;Samsung Galaxy S2 Epic 4G Touch symlink 77809;HotBlocks module for Drupal hotblocks denial of service 77807;Simple PHP Forum Topic parameter cross-site scripting 77806;Simple PHP Forum id parameter SQL injection 77804;Sybase EAServer unspecified cross-site scripting 77803;Cyclope Employee Surveillance Solution index.php cross-site request forgery 77801;Cyclope Employee Surveillance Solution help.php file include 77799;Elegant theme for Drupal 3 slide gallery cross-site scripting 77798;Roundcube Webmail e-mail body field cross-site scripting 77797;Jease multiple parameters cross-site scripting 77796;IBM Tivoli Federated Identity Manager management console servlets unauthorized access 77795;Tivoli Federated Identity Manager XML signature weak security 77794;Typo3 HTML5 JavaScript events cross-site scripting 77792;Typo3 backend unspecified cross-site scripting 77791;Typo3 view_help.php code execution 77789;Niagara Framework information disclosure 77787;Multiple IBM products Host parameter cross-site scripting 77786;E-Mail Security Virtual Appliance code execution 77784;Red Hat JBoss Enterprise Application Platform twiddle.sh information disclosure 77782;Wireshark trace file buffer overflow 77781;Wireshark pcap-ng file denial of service 77780;Wireshark Ixia IxVeriWave buffer overflow 77778;Wireshark EtherCAT Mailbox dissector denial of service 77777;Wireshark STUN dissector denial of service 77776;Wireshark CIP dissector denial of service 77774;Wireshark RTPS2 buffer overflow 77773;Wireshark AFP dissector denial of service 77772;Wireshark ERF buffer overflow 77771;Wireshark XTP dissector denial of service 77769;Wireshark DCP ETSI dissector denial of service 77768;MySQLDumper refresh_dblist.php information disclosure 77766;Login With Ajax plugin for WordPress callback parameter cross-site scripting 77765;MaxForum warn_popup.php File Include 77764;MobileCartly uploadprocess.php and logo-upload-process.php File Upload 77763;xt-commerce backup.php SQL injection 77761;Opera dialog box code execution 77759;Opera unspecified vulnerability 77758;Opera unspecified denial of service 77757;Tunnelblick process name privilege escalation 77755;Tunnelblick path names symlink 77754;Tunnelblick path names privilege escalation 77753;Tunnelblick 744 privilege escalation 77752;Linux DiskQuota security bypass 77750;Ushahidi installer privilege escalation 77749;SPIP multiple unspecified 77747;Google Chrome PDF functionality code execution 77745;IBM InfoSphere Guardium cross-site request forgery 77744;RSVPMaker plugin for WordPress unspecified cross-site scripting 77742;Total Shop UK eCommerce index.php cross-site scripting 77741;Magy CMS RSS.php SQL injection 77739;TestLink sysinfo.php information disclosure 77737;TestLink attachmentupload.php file upload 77736;TestLink root_node parameter SQL injection 77735;TestLink usersEdit.php cross-site request forgery 77733;ownCloud unspecified cross-site request forgery 77732;mIRC projects.php cross-site scripting 77731;Quick Post Widget plugin for WordPress multiple parameters cross-site scripting 77729;HP Fortify Software Security Center information disclosure 77728;Python Beaker information disclosure 77726;Cisco NX-OS FCIP denial of service 77724;HP Service Manager and Service Center unspecified cross-site scripting 77722;Adobe Shockwave Player unspecified code execution 77719;Adobe Shockwave Player unspecified code execution 77717;Adobe Reader and Acrobat code execution 77715;Adobe Reader and Acrobat code execution 77713;Adobe Reader and Acrobat code execution 77711;Adobe Reader and Acrobat code execution 77710;Adobe Reader and Acrobat code execution 77709;Adobe Reader and Acrobat code execution 77707;Adobe Reader and Acrobat code execution 77705;Adobe Reader and Acrobat code execution 77704;Adobe Reader and Acrobat code execution 77703;Adobe Reader and Acrobat code execution 77701;Adobe Reader and Acrobat code execution 77700;Adobe Reader and Acrobat buffer overflow 77697;IBM Websphere Application Server CBIND security bypass 77696;MindTouch Deki Wiki multiple scripts file include 77695;IBM Tivoli Federated Identity Manager trace file password disclosure 77693;HP Integrity Server models denial of service 77691;Fetchmail NTLM denial of service 77689;Moodle calendar/set.php HTTP response splitting 77688;Moodle RSS feeds cross-site request forgery 77687;phpList multiple parameters cross-site scripting 77686;phpList index.php multiple parameters cross-site scripting 77685;ProQuiz answers.php cross-site scripting 77684;ProQuiz answers.php and functions.php SQL injection 77683;ProQuiz my_account.php file include 77682;ProQuiz page parameter file include 77681;Hotel Booking Portal multiple scripts cross-site scripting 77680;Hotel Booking Portal multiple parameters SQL injection 77679;Mz-jajak plugin for WordPress index.php SQL injection 77678;InterPhoto Image Gallery thisurl parameter cross-site scripting 77677;NeoInvoice signup_check.php SQL injection 77676;Apple Safari CVE-2012-0679 feed:// URL information disclosure 77675;Apple WebKit CVE-2012-3690 drag and drop information disclosure 77674;Amazon Kindle Touch Amazon Lab126 com.lab126.system command execution 77673;Amazon Kindle Touch libkindleplugin.so command execution 77672;Chef users.rb security bypass 77671;Linux Kernel NCI code buffer overflow 77670;Chef clients.rb security bypass 77669;Chef cookbooks.rb security bypass 77668;ownCloud sharedstorage.php security bypass 77667;Siemens COMOS security bypass 77666;GNU Emacs enable-local-variables code execution 77665;Tunnelblick privilege escalation 77664;Pure-FTPd commands denial of service 77663;Flynax General Classifieds search.html cross-site scripting 77662;Flynax General Classifieds index.php cross-site scripting 77660;Flynax General Classifieds sort_by parameter SQL injection 77659;Spytech NetVizor services.exe denial of service 77658;MobileCartly savepage.php file overwrite 77657;Bitcoin bitcoind and Bitcoin-Qt unspecified denial of service 77656;Bitcoin network denial of service 77655;Bitcoin-Qt MinGW code execution 77654;Bitcoin protocol denial of service 77653;MobileCartly deletepage.php directory traversal 77652;Bitcoin WxBitcoin and Bitcoind transactions denial of service 77651;Bitcoin WxBitcoin and Bitcoind economic security bypass 77650;Bitcoin service OP_CHECKSIG denial of service 77649;Bitcoin security bypass 77648;Bitcoin WxBitcoin and Bitcoind OP_LSHIFT denial of service 77647;Apple WebKit CVE-2012-3592 code execution 77646;Apple WebKit CVE-2012-3668 code execution 77645;Apple WebKit CVE-2012-3681 code execution 77644;Apple WebKit CVE-2012-3596 code execution 77643;Apple WebKit CVE-2012-3639 code execution 77642;Apple WebKit CVE-2012-0682 code execution 77641;Apple WebKit CVE-2012-3604 code execution 77640;Apple WebKit CVE-2012-3669 code execution 77639;Apple WebKit CVE-2012-3680 code execution 77638;Apple WebKit CVE-2012-0683 code execution 77637;Apple WebKit CVE-2012-3696 WebSockets HTTP header injection 77636;Apple WebKit CVE-2012-3594 code execution 77635;Apple WebKit CVE-2012-3693 IDN spoofing 77634;Apple WebKit CVE-2012-3667 code execution 77633;Apple WebKit CVE-2012-3611 code execution 77632;Apple WebKit CVE-2012-3638 code execution 77631;Apple WebKit CVE-2012-3656 code execution 77630;Apple WebKit CVE-2012-3670 code execution 77629;Apple WebKit CVE-2012-3603 code execution 77628;Apple Safari CVE-2012-0678 cross-site scripting 77627;Apple WebKit CVE-2012-3615 code execution 77626;Apple WebKit CVE-2012-3610 code execution 77625;Apple Safari CVE-2012-0680 authentication bypass 77624;Apple WebKit CVE-2012-3691 security bypass 77623;Apple WebKit CVE-2012-3618 code execution 77622;Apple WebKit CVE-2012-3627 code execution 77621;Apple WebKit CVE-2012-3641 code execution 77620;Apple WebKit CVE-2012-3694 filesystem path information disclosure 77619;Apple WebKit CVE-2012-3626 code execution 77618;Apple WebKit CVE-2012-3650 SVG file information disclosure 77617;Apple WebKit CVE-2012-3695 cross-site scripting 77616;Apple WebKit CVE-2012-3655 code execution 77615;Apple WebKit CVE-2012-3646 code execution 77614;Apple WebKit CVE-2012-3595 code execution 77613;Apple WebKit CVE-2012-3663 code execution 77612;Apple WebKit CVE-2012-3683 code execution 77611;Apple WebKit CVE-2012-3697 77610;Apple WebKit CVE-2012-3591 code execution 77609;Apple WebKit CVE-2012-3633 code execution 77608;Apple WebKit CVE-2012-3599 code execution 77607;Apple WebKit CVE-2012-3609 code execution 77606;Apple WebKit CVE-2012-3593 code execution 77605;Apple WebKit CVE-2012-3679 code execution 77604;Apple WebKit CVE-2012-1520 code execution 77603;Apple WebKit CVE-2012-3640 code execution 77602;Apple WebKit CVE-2012-3589 code execution 77601;Apple WebKit CVE-2012-3665 code execution 77600;Apple WebKit CVE-2012-3666 code execution 77599;Apple WebKit CVE-2012-3631 code execution 77598;Apple WebKit CVE-2012-3597 code execution 77597;Apple WebKit CVE-2012-3653 code execution 77596;Apple WebKit CVE-2012-3678 code execution 77595;Apple WebKit CVE-2012-3644 code execution 77594;Apple WebKit CVE-2012-3630 code execution 77593;Apple WebKit CVE-2012-3645 code execution 77592;Apple WebKit CVE-2012-3686 code execution 77591;Apple WebKit CVE-2012-3642 code execution 77590;Apple WebKit CVE-2012-3628 code execution 77589;Apple WebKit CVE-2012-3636 code execution 77588;Apple WebKit CVE-2012-3629 code execution 77587;Apple WebKit CVE-2012-3637 code execution 77586;Apple WebKit CVE-2012-3682 code execution 77585;Apple WebKit CVE-2012-3625 code execution 77584;Apple WebKit CVE-2012-3634 code execution 77583;Apple WebKit CVE-2012-3689 same origin policy bypass 77582;Apple WebKit CVE-2012-3590 code execution 77581;Apple WebKit CVE-2012-3605 code execution 77580;Apple WebKit CVE-2012-3674 code execution 77579;Apple WebKit CVE-2012-3635 code execution 77578;Apple WebKit CVE-2012-3661 code execution 77577;Apple WebKit CVE-2012-3608 code execution 77576;Apple WebKit CVE-2012-3600 code execution 77575;Apple WebKit CVE-2012-3664 code execution 77574;Apple WebKit CVE-2012-3620 code execution 77573;Flogr index.php and recent.php cross-site scripting 77572;Arasism CMS RTE_popup_file_atch.asp file upload 77571;Ruby on Rails HTML escaping code cross-site scripting 77570;Ruby on Rails select_tag helper cross-site scripting 77569;Ruby on Rails strip_tags helper cross-site scripting 77568;Apache Qpid broker security bypass 77567;IBM Sametime cross-site scripting 77566;ISMA Agent multiple cross-site scripting 77565;ISMA Online Translator multiple cross-site scripting 77564;Mime Mail module for Drupal settings.php security bypass 77563;WooPress index.php cross-site scripting 77562;Xen p2m denial of service 77561;powermail extension for TYPO3 editor code execution 77560;powermail extension for TYPO3 unspecified SQL injection 77559;powermail extension for TYPO3 unspecified cross-site scripting 77558;Cyclope Employee Surveillance Solution username SQL injection 77557;Chaos tool suite module for Drupal settings.php information disclosure 77556;Shibboleth authentication module for Drupal unspecified security bypass 77555;Better Revisions module for Drupal unspecified cross-site scripting 77554;Shorten URLs module for Drupal unspecified cross-site scripting 77553;ConcourseSuite multiple cross-site scripting 77552;ConcourseSuite unspecified cross-site request forgery 77551;GNU Bash dev/fd buffer overflow 77550;PNP4Nagios process_perfdata.cfg information disclosure 77549;JBoss Enterprise Application Platform JMX console cross-site request forgery 77548;GNOME gnome-keyring GPG security bypass 77547;MailEnable Enterprise multiple fields cross-site scripting 77546;AfterLogic Mailsuite Pro body cross-site scripting 77545;Mailtraq multiple cross-site scripting 77544;ManageEngine Service Desk Plus body cross-site scripting 77543;Alt-N MDaemon Body cross-site scripting 77542;School Management System information disclosure 77541;FireBoard component for Joomla! SQL injection 77540;Kamads classifieds security bypass 77539;OpenStack Nova code execution 77538;SimpleMail plugin for WordPress cross-site scripting 77537;Postie plugin for WordPress cross-site scripting 77536;Mini Mail Dashboard Widget plugin for WordPress unspecified cross-site scripting 77535;Debian php_crypt_revamped.patch security bypass 77534;Dir2web3 index.php SQL injection 77533;Dir2web3 information disclosure 77532;En Masse component for Joomla! file include 77531;MobileCartly add.php code execution 77530;Open Ticket Request System Body cross-site scripting 77529;dirLIST image_path file include 77528;libotr2 Base64 decoder buffer overflow 77527;phpList delete SQL injection 77526;phpList admin/index.php cross-site scripting 77525;Iomega StorCenter and EMC Lifeline security bypass 77524;Sun Solaris symlink 77523;Google Chrome PDF viewer code execution 77522;Google Chrome PDF viewer code execution 77521;Baby Gekko URL cross-site scripting 77520;Open Constructor CMS i_hybrid.php cross-site scripting 77519;Open Constructor CMS multiple scripts cross-site scripting 77518;Open Constructor CMS createobject.php cross-site scripting 77517;Easy Comment Uploads plugin for WordPress upload.php file upload 77516;Turtle CMS index.php SQL injection 77515;Axigen Mail Server mail body parameter cross-site scripting 77514;EmailArchitect Enterprise Email Server From and Date parameters cross-site scripting 77513;ESCON SupportPortal body field cross-site scripting 77512;Microsoft Windows Knowledge Base Article 2740358 update is not installed 77510;PBBoard multiple parameters cross-site request forgery 77509;Inout Webmail New Mail and Contacts module cross-site scripting 77508;PBBoard admin.php security bypass 77507;Openconstructor CMS edit.php and showimage.php SQL injection 77506;PBBoard index.php security bypass 77505;Mibew Web Messenger threadprocessor.php SQL injection 77504;Xeams Email Server sendMail function cross-site scripting 77503;WinWebMail Server sendMail function cross-site scripting 77502;ThreeWP Email Reflector plugin for WordPress sendMail function cross-site scripting 77501;PBBoard index.php script SQL injection 77500;T-dah Webmail sendMail function cross-site scripting 77499;AraDown ajax_like.php SQL injection 77498;SurgeMail sendMail function cross-site scripting 77497;SmarterMail sendMail function cross-site scripting 77496;WespaJuris file upload 77495;Sauerbraten Game Engine TEXTCOMMAND() code execution 77494;Hitachi JP1/Integrated Management Service Support cross-site scripting 77493;Sleipnir Mobile application for Android code execution 77492;Sleipnir Mobile application for Android command execution 77491;Sudo postun script symlink 77490;Bitcoin encrypt wallet information disclosure 77489;Oracle Database CTXSYS.CONTEXT privilege escalation 77488;Vitamin plugin for WordPress add_headers.php and minify.php file disclosure 77487;En Masse component for Joomla! index.php SQL injection 77486;YT-Videos Script play.php SQL injection 77485;TCExam tce_edit_answer.php and tce_edit_question.php SQL Injection 77484;GetSimple filebrowser.php File Include 77483;KOffice KWord ODF buffer overflow 77482;Calligra Words styles.cpp buffer overflow 77481;Zoho BugTracker multiple cross-site scripting 77480;GoodiWare GoodReader unspecified cross-site scripting 77478;IBM WebSphere Application Server authentication cache weak security 77477;IBM WebSphere Application Server application file directory traversal 77476;IBM Websphere Application Server ISC console session hijacking 77474;Ubisoft Uplay ActiveX control buffer overflow 77473;Cisco IOS local web denial of service 77472;Cisco IP Communicator CTL security bypass 77471;Cisco Wide Area Application Services information disclosure 77470;Cisco Carrier Routing System ACL security bypass 77469;Cisco NX-OS CDP denial of service 77468;Cisco AnyConnect Secure Mobility Client spoofing 77467;Cisco Unified Computing System SSH denial of service 77466;Cisco IOS IAPP denial of service 77465;Cisco AnyConnect Secure Mobility Client denial of service 77464;Cisco Nexus 5000 series switches IGMP denial of service 77463;Cisco AnyConnect Secure Mobility Client spoofing 77462;Cisco AnyConnect Secure Mobility Client spoofing 77461;Cisco Emergency Responder UDP denial of service 77460;Cisco Unified Computing System denial of service 77459;Cisco Unified Computing System SNMP denial of service 77458;Cisco IOS Multicast Music-on-Hold information disclosure 77457;Cisco IOS SSL VPN portal page denial of service 77456;Cisco Adaptive Security Appliances SIP inspection denial of service 77455;Cisco Adaptive Security Appliances WebVPN denial of service 77454;Cisco IOS MallocLite denial of service 77453;HTC Mail information disclosure 77452;HP's Arcsight Connector appliance and Arcsight Logger cross-site scripting 77451;Bitcoin-Qt bitcoin-qt.pro file denial of service 77450;Intuit GoPayment information disclosure 77449;LINE for Android information disclosure 77448;Oracle Business Transaction Management Server directory traversal 77447;Oracle Business Transaction Management Server directory traversal 77446;BeneficialBank Business login module security bypass 77445;com_photo module for Joomla! index.php SQL injection 77444;com_package module for Joomla! index.php SQL injection 77443;iAuto multiple cross-site scripting 77442;iAuto Add Comments module cross-site scripting 77441;PolarisCMS blog.aspx cross-site scripting 77440;Elefant CMS id parameter cross-site scripting 77439;WP Lead Management plugin for WordPress index.php cross-site scripting 77438;Tickets CAD System config.php cross-site request forgery 77437;Tickets CAD System tables.php information disclosure 77436;Tickets CAD System log.php cross-site scripting 77435;AuditLogKeeper auditlog-keeper.conf information disclosure 77434;Tickets CAD System search.php cross-site scripting 77433;Islamnt Islam Forum Script class.template.php SQL injection 77432;Am4ss misc.php cross-site scripting 77431;Am4ss orderdev.php and hosting.php cross-site scripting 77430;Debian extplorer package privilege escalation 77429;Debian logol package privilege escalation 77428;AOL downloadUpdater2 Plugin for Firefox buffer overflow 77427;Am4ss pages.php code execution 77426;HP Network Node Manager i unspecified input cross-site scripting 77425;RaspberryPi Occidentalis default account 77424;Liferay Portal JSON security bypass 77423;GNOME Screensaver monitor security bypass 77422;Featured Post with thumbnail plugin for WordPress unspecified 77421;Apache Libcloud spoofing 77420;Barracuda Email Security Service (BESS) Domain Settings and Reports module cross-site scripting 77419;XVE Various Embed plugin for WordPress JW Player cross-site scripting 77418;ntop rrdPlugin page cross-site scripting 77417;Debian openvswitch-pki privilege escalation 77416;Zenoss unspecified cross-site request forgery 77415;Zenoss came_from spoofing 77414;Zenoss sortedSence cross-site scripting 77413;Zenoss daemon command execution 77412;meetOneToGo app for iPhone and iPod information disclosure 77411;VLC Media Player .3gp denial of service 77410;FreeBSD SCTP denial of service 77408;Mahara changeuser.php cross-site scripting 77407;tekno.Portal link.php SQL injection 77406;Joomgalaxy component for Joomla! index.php SQL injection 77405;Joomgalaxy component for Joomla! index.php file upload 77404;WebPage Test resultimage.php file upload 77403;Monthly Archive by Node Type module for Drupal node_access module security bypass 77402;Excluded Users module for Drupal multiple cross-site scripting 77401;IBM Lotus Domino HTTP server cross-site scripting 77400;Lotus Domino HTTP server response splitting 77399;Opera dialog box code execution 77398;Opera HTML characters cross-site scripting 77397;Opera DOM cross-site scripting 77396;BreakingPoint Storm CTM Control Center information disclosure 77395;BreakingPoint Storm CTM BugReport information disclosure 77394;Siemens Synco OZW default password 77393;Novell Remote Manager ProcessAuthorizationFailure() denial of service 77392;PHP PDO denial of service 77391;bind-dyndb-ldap dns_to_ldap_dn_escape() denial of service 77390;IcedTea-Web Plugin strings code execution 77389;The IcedTea-Web Plugin pointer code execution 77388;Barracuda Email Security Service filter security bypass 77387;NVIDIA Linux Driver VGA privilege escalation 77386;LibreOffice Base64 buffer overflow 77385;LibreOffice manifest file buffer overflow 77384;LibreOffice tag buffer overflow 77383;EGLIBC code execution 77382;IBM WebSphere Commerce personalization ID denial of service 77380;pBot command execution 77379;Citrix Access Gateway spoofing 77378;Citrix Access Gateway open proxy 77377;Citrix Access Gateway directory traversal 77376;Distimo Monitor multiple parameters cross-site scripting 77375;Movm component for Joomla! index.php SQL injection 77374;Kaspersky Password Manager HTML and XML modules cross-site scripting 77373;RSGallery2 component for Joomla! unspecified cross-site scripting 77372;RSGallery2 component for Joomla! unspecified SQL injection 77371;PHP UnZIP unzip.php information disclosure 77370;Limny index.php SQL injection 77369;Nice Ajax Poll component for Joomla! index.php SQL injection 77368;G-Lock Double Opt-in Manager plugin for WordPress ajaxbackend.php SQL injection 77367;ManageEngine multiple scripts cross-site scripting 77366;ManageEngine multiple SQL injection 77365;Barracuda SSL VPN 680 multiple cross-site scripting 77364;libvirt RPC denial of service 77363;Linux Kernel SFC denial of service 77362;Microsoft Windows Knowledge Base Article 2733918 update is not installed 77361;Microsoft Visio DXF buffer overflow 77360;Microsoft Windows Knowledge Base Article 2733829 update is not installed 77359;Microsoft Internet Information Services FTP information disclosure 77358;Microsoft Internet Information Services log files information disclosure 77357;Microsoft Windows Knowledge Base Article 2733594 update is not installed 77356;Microsoft Windows RAP response packet buffer overflow 77355;Microsoft Windows RAP response packet buffer overflow 77354;Microsoft Windows Print Spooler service format string 77353;Microsoft Windows Remote Administration Protocol denial of service 77352;Microsoft Windows Knowledge Base Article 2731879 update is not installed 77351;Microsoft Office CGM code execution 77350;Microsoft Windows Knowledge Base Article 2731847 update is not installed 77349;Microsoft Windows memory privilege escalation 77348;Microsoft Windows Knowledge Base Article 2723135 update is not installed 77347;Microsoft Windows Remote Desktop Protocol code execution 77346;Microsoft Windows Knowledge Base Article 2722913 update is not installed 77345;Microsoft Internet Explorer virtual function table code execution 77344;Microsoft Internet Explorer null object code execution 77343;Microsoft Internet Explorer layout memory code execution 77342;Microsoft Windows Knowledge Base Article 2720573 update is not installed 77341;Microsoft Windows ActiveX control code execution 77340;Google Chrome date picker code execution 77339;Google Chrome tab handling denial of service 77338;Google Chrome WebP decoder buffer overflow 77337;Google Chrome CSS DOM code execution 77336;Google Chrome PDF viewer code execution 77335;Google Chrome PDF viewer code execution 77334;Google Chrome WebUI renderer information disclosure 77333;Google Chrome webRequest interference unspecified 77332;Google Chrome bad object linkage in PDF code execution 77331;Google Chrome PDF viewer code execution 77330;Google Chrome PDF viewer multiple unspecified 77329;Google Chrome GIF decoder code execution 77328;Google Chrome file access insecure permissions 77327;Google Chrome missing re-prompt to user upon excessive downloads weak security 77326;Google Chrome cross-process interference unspecified 77325;Microsoft Windows Knowledge Base Article 2719584 update is not installed 77324;Microsoft Visual Studio Team Foundation Server cross-site scripting 77323;Microsoft Windows Knowledge Base Article 2706045 update is not installed 77322;Microsoft Windows VBScript and JScript and Microsoft Internet Explorer object integer overflow 77321;Morovia Barcode ActiveX control file overwrite 77320;MIT Kerberos Kadmin protocol unauthorized access 77319;MIT Kerberos AS-REQ code execution 77318;MIT Kerberos AS-REQ code execution 77317;Citrix Access Gateway Plug-in for Windows ActiveX control buffer overflow 77316;Citrix Access Gateway Plug-in for Windows ActiveX control buffer overflow 77315;JWPlayer plugin for MODx player.swf cross-site scripting 77314;RokBox plugin for WordPress jwplayer.swf cross-site scripting 77313;RokBox plugin for Joomla! jwplayer.swf cross-site scripting 77312;PoodLL plugins for Moodle jwplayer.swf cross-site scripting 77311;Simple Video Flash Player for Joomla! player.swf and jwplayer.swf cross-site scripting 77310;SocialEngine tags parameter cross-site scripting 77309;SocialEngine sign up page cross-site scripting 77308;Backend Localization plugin for WordPress backend_localization.php cross-site scripting 77307;Ushahidi layout.php and header.php scripts cross-site scripting 77306;Ushahidi index.php and wizard.php session hijacking 77305;Ushahidi MY_Comments_Api_Object.php information disclosure 77304;Ushahidi MY_Email_Api_Object.php and MY_Comments_Api_Object.php security bypass 77303;Ushahidi multiple scripts SQL injection 77302;Dr. Web Enterprise Security Suite login page cross-site scripting 77301;eNdonesia diskusi module mod.php SQL injection 77300;phpBB multiple parameters SQL injection 77299;DataWatch Monarch Business Intelligence XPath injection 77298;DataWatch Monarch Business Intelligence tabview.jsp cross-site scripting 77297;DataWatch Monarch Business Intelligence client cross-site scripting 77296;eNdonesia katalog module mod.php cross-site scripting 77295;NETASQ Unified Threat Management (UTM) unspecified SQL injection 77294;IBM WebSphere Commerce REST services framework security bypass 77293;ICONICS GENESIS32 and BizViz Security Configurator privilege escalation 77292;WellinTech KingView backdoor 77291;IBM Tivoli Monitoring HTTP monitoring console cross-site scripting 77290;Kessler-Ellis Products Infilink HMI unauthorized access 77289;Ignite Realtime Spark password information disclosure 77288;IBM Hardware Management Console (HMC) workingSet.jsp cross-site scripting 77287;Puppet certificate spoofing 77286;Django get_image_dimensions() denial of service 77285;Django images denial of service 77284;Django login() or logout() views cross-site scripting 77283;LedgerSMB permissions denial of service 77282;Siemens SIMATIC S7-400 packet denial of service 77281;Siemens SIMATIC S7-400 ICMP denial of service 77280;Multiple IBM products GSKit spoofing 77279;IBM WebSphere MQ SVRCONN channel security bypass 77278;Scrutinizer NetFlow and sFlow Analyzer security bypass 77277;Scrutinizer NetFlow and sFlow Analyzer default password 77276;Scrutinizer NetFlow and sFlow Analyzer file upload 77275;Scrutinizer NetFlow and sFlow Analyzer cross-site scripting 77274;Yahoo! Toolbar security bypass 77273;CuteFlow writeuser.php security bypass 77272;CuteFlow editslot.php edittemplate_step2.php and editmailinglist_step2.php SQL injection 77271;CuteFlow multiple scripts cross-site scripting 77270;OxWall user_blog.php and join.php cross-site scripting 77269;VStar Blog Engine comments.php unspecified 77268;Wolfpack Empire Server multiple commands buffer overflow 77267;Oracle Outside In Technology FPX denial of service 77266;OpenTTD water denial of service 77265;ocPortal index.php URI redirection 77264;Symantec Web Gateway deptUploads_data.php SQL injection 77263;httpdx argument buffer overflow 77262;Authenticode detected 77261;keepalived log_message() privilege escalation 77260;ImageMagick PNG denial of service 77259;GraphicsMagick PNG denial of service 77258;CuteFlow restart_circulation_values_write.php File Upload 77257;Transmission unspecified cross-site scripting 77256;Social Engine unspecified cross-site scripting 77255;Social Engine unspecified cross-site scripting 77254;Palo Alto Networks GlobalProtect, Global Protect Gateway, and SSL VPN portals login.esp cross-site scripting 77253;Bugzilla template.pm information disclosure 77252;Bugzilla multiple scripts information disclosure 77251;RHSA-2012-1116 update not installed 77250;tekno.Portal anket.php SQL injection 77249;AirDroid login security bypass 77248;AirDroid base64 information disclosure 77247;AirDroid MD5 information disclosure 77246;AirDroid configuration unauthorized access 77245;AirDroid password hash info disclosure 77244;nginx and Microsoft Windows request security bypass 77243;The BarcodeWiz BarcodeWiz.dll ActiveX control buffer overflow 77242;OpenStack Keystone tokens security bypass 77241;Linux Kernel rds_recvmsg() information disclosure 77240;Ruby on Rails Action Pack denial of service 77239;Ganglia unspecified code execution 77238;Moodle index.php and togglecompletion.php cross-site request forgery 77237;Moodle Spike PHPCoverage library phpcoverage.remote.top.inc.php and phpcoverage.remote.bottom.inc.php cross-site scripting 77236;Moodle change_password.php information disclosure 77235;Moodle comment/lib.php security bypass 77234;Node Gallery module for Drupal unspecified cross-site request forgery 77233;Secure Login module for Drupal unspecified open redirect 77232;Thelia lang and id parameters cross-site scripting 77231;Subuser module for Drupal unspecified cross-site request forgery 77230;Subuser module for Drupal switching security bypass 77229;Location module for Drupal node and user results security bypass 77228;Gallery formatter module for Drupal unspecified cross-site scripting 77227;ODude Profile component for Joomla! index.php SQL injection 77226;Android chk_malloc integer overflow 77225;nedmalloc CallMalloc integer overflow 77224;Hoard malloc and calloc functions integer overflow 77223;Xen MMIO denial of service 77222;Moodle moodlelib.php security bypass 77221;Moodle MNET spoofing 77220;Moodle tokens unspecified 77219;Moodle error-message security bypass 77218;Moodle theme implementation security bypass 77217;NetBSD and FreeBSD ipalloc code execution 77216;google-perftools TCMalloc integer overflow 77215;NetBSD and FreeBSD calloc integer overflow 77214;Apple Xcode DR information disclosure 77213;Authen::ExternalAuth extension for RT URL security bypass 77212;RTFM extension for RT unspecified cross-site scripting 77211;Extension::MobileUI for RT unspecified cross-site scripting 77210;Sybase Adaptive Server Enterprise Java code security bypass 77209;Sybase Adaptive Server Enterprise table definition security bypass 77208;Sybase Adaptive Server Enterprise table security bypass 77207;Sybase Adaptive Server Enterprise index security bypass 77206;Sybase Adaptive Server Enterprise sp_setreptable security bypass 77205;Sybase Adaptive Server Enterprise Java security bypass 77204;Sybase Adaptive Server Enterprise unspecified code execution 77203;Sybase Adaptive Server Enterprise proxy tables security bypass 77202;Sybase Adaptive Server Enterprise DBCC security bypass 77201;Moodle cas_form.html information disclosure 77200;Moodle setup.php security bypass 77199;Moodle datalib.php cross-site scripting 77198;phpProfiles community.php cross-site scripting 77197;phpProfiles community.php SQL injection 77196;phpProfiles body_admin.inc.php file include 77195;Zabbix popup_bitem.php SQL injection 77194;Mac Photo Gallery plugin for WordPress macalbajax.php and macphtajax.php cross-site scripting 77193;REDAXO index.php cross-site scripting 77192;Atmail (@mail) Email Server email module cross-site scripting 77191;Google Chrome OS multiple unspecified 77190;Sleipnir Mobile application for Android information disclosure 77189;Moodle restore_stepslib.php security bypass 77188;Multiple Sybase products unspecified 77187;Open Handset Alliance Android DNS cache poisoning 77186;SquidClamav URL denial of service 77185;ISC BIND TCP queries denial of service 77184;ISC BIND bad cache denial of service 77183;ISC DHCP messages denial of service 77182;ISC DHCP identifiers denial of service 77181;ISC DHCP identifiers denial of service 77180;IBM WebSphere MQ File Transfer Edition cross-site request forgery 77179;IBM WebSphere Application Server Administration Console cross-site scripting 77178;Pligg CMS randkey SQL injection 77177;MySQL Squid Access Report unspecified cross-site scripting 77176;Flexi Quote Rotator plugin for WordPress tools.php SQL injection 77175;Flexi Quote Rotator plugin for WordPress quote-rotator-management.class.php and flexi-quote-rotator.php cross-site request forgery 77174;Spiceworks api_v2.json SQL injection 77173;SpiceWorks snmpd.conf cross-site scripting 77172;Caucho Quercus running on Resin code execution 77171;Caucho Quercus running on Resin parameters code execution 77170;Caucho Quercus running on Resin character code execution 77169;Caucho Quercus running on Resin null byte code execution 77168;Caucho Quercus running on Resin directory traversal 77167;WordPress customize-controls.dev.js and customize-controls.js cross-site request forgery 77166;WordPress capabilities.php cross-site scripting 77165;libpng out-of-bound denial of service 77164;JBoss Enterprise Application Platform JNDI service security bypass 77163;PHP _php_stream_scandir() buffer overflow 77162;Nessus App for Android information disclosure 77161;Sun Update Manager symlink 77160;Multiple Invensys Wonderware products DLL code execution 77159;Siemens SIMATIC STEP 7 and PCS 7 DLL code execution 77158;Wireshark NFS dissector denial of service 77157;Wireshark PPP dissector denial of service 77156;Get Off Malicious Scripts plugin for WordPress index.php and admin.php cross-site scripting 77155;PHP _php_stream_scandir function unspecified 77154;Wordpress draft posts information disclosure 77153;Nwahy Articles user.php crosss-site request forgery 77152;Ipswitch WhatsUp Gold WrVMwareHostList.asp SQL injection 77151;The Johnson Controls Pegasys P2000 server security bypass 77150;Ipswitch WhatsUp Gold snmpd.conf cross-site scripting 77149;Tridium Niagara AX Framework security bypass 77148;Dell SonicWALL Scrutinizer statusFilter.php SQL injection 77147;SolarWinds Orion Network Performance Monitor snmpd.conf cross-site request forgery 77146;X-Cart Gold products_map.php cross-site scripting 77145;SolarWinds Orion Network Performance Monitor snmpd.conf cross-site scripting 77144;chenpress plugin for WordPress FCKeditor File Upload 77143;Atmail (@mail) Email Server index.php cross-site request forgery 77142;Atmail (@mail) Email Server unspecified cross-site scripting 77141;Moodle filelib.php cross-site scripting 77140;SimpleWebServer HTTP header buffer overflow 77139;PHP openssl_verify() buffer overflow 77138;Sticky Notes login.php cross-site scripting 77137;com_hello component for Joomla! index.php File Include 77136;RTG and RTG2 95.php, rtg.php and view.php SQL injection 77135;PHP-Nuke modules.php SQL injection 77134;Oxide WebServer character denial of service 77133;Sticky Notes list.php and show.php scripts cross-site scripting 77132;Sticky Notes multiple scripts SQL injection 77131;OSIsoft PI OPC DA Interface OPC message buffer overflow 77130;NetArt Media Pharmacy System loginaction.php SQL injection 77129;NetArt Media Pharmacy System index.php cross-site scripting 77128;NetArt Media iBoutique index.php SQL injection 77127;Maian Survey index.php open redirect 77126;Maian Survey index.php file include 77125;RHSA-2012-1097 update not installed 77124;RHSA-2012-1081 update not installed 77123;RHSA-2012-1102 update not installed 77122;RHSA-2012-1089 update not installed 77121;RHSA-2012-1090 update not installed 77120;RHSA-2012-1088 update not installed 77119;Ping Tunnel, or Ptunnel ICMP denial of service 77118;httpdx wildcards denial of service 77116;Symantec Web Gateway ldap_latest.php SQL injection 77115;Symantec Web Gateway console security bypass 77114;Symantec Web Gateway console command execution 77113;Symantec Web Gateway authentication mechanism file include 77112;Symantec Web Gateway blocked.php SQL injection 77111;Symantec Web Gateway console command execution 77110;eCryptfs filesystems privilege escalation 77109;Symantec Backup Exec System Recovery 2010 DLL code execution 77108;TeamViewer unspecified vulnerability 77107;Symantec System Recovery DLL code execution 77106;Squashfs get_component buffer overflow 77105;Tiki Wiki CMS Groupware include_calendar.php path disclosure 77104;Winamp in_mod plugin denial of service 77103;Mahara SAML spoofing 77102;Red Hat Certificate System Certificate Manager security bypass 77101;Red Hat Certificate System Agent and End Entity pages cross-site scripting 77100;Squashfs queue_get() buffer overflow 77099;PHP SQLite extension security bypass 77097;NSD query_add_optional() denial of service 77096;Cisco Linksys WMB54G TFTP command execution 77095;IBM WebSphere MQ File Transfer Edition Web Gateway security bypass 77094;IBM Rational ClearQuest Workspace cross-site scripting 77093;Cimy User Extra Fields Plugin for WordPress cimy_uef_functions.php file upload 77092;Campaign Monitor module for Drupal unspecified cross-site scripting 77091;ClipBucket view_item.php SQL injection 77090;HP StorageWorks File Migration Agent FTP buffer overflow 77089;HP StorageWorks File Migration Agent CIFS buffer overflow 77088;LibTIFF t2p_read_tiff_init() buffer overflow 77087;Automatic File Distributor unspecified buffer overflow 77086;Automatic File Distributor URL buffer overflow 77085;Cisco Linksys PlayerPT ActiveX control buffer overflow 77084;Arora Browser string denial of service 77083;HTTP /proc/self/environ Probe 77082;AVAVoIP fx_rates_upload.php file upload 77081;AVAVoIP multiple scripts cross-site scripting 77080;AVAVoIP multiple scripts cross-site scripting 77079;eXtplorer index.php cross-site scripting 77078;IBM developerWorks Nigel's Capacity Planning (ncp) lsconf.html and real.html pages information disclosure 77077;Simple Machines Forum (SMF) index.php multiple modules cross-site scripting 77076;Multiple Johnson Controls products command execution 77075;LeagueManager plugin for WordPress cross-site scripting 77074;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript sandbox utility code execution 77073;Mozilla Firefox feed: URLs cross-site scripting 77072;Mozilla Firefox, Thunderbird, and SeaMonkey certificate clickjacking 77071;Mozilla Firefox, Thunderbird, and SeaMonkey CSP information disclosure 77070;Mozilla Firefox, Thunderbird, and SeaMonkey JSDependentString::undepend() code execution 77069;Mozilla Firefox, Thunderbird, and SeaMonkey X-Frame-Options clickjacking 77068;Mozilla Firefox, Thunderbird, and SeaMonkey QCMS code execution 77067;Mozilla Firefox, Thunderbird, and SeaMonkey SCSW security bypass 77066;Mozilla Firefox, Thunderbird, and SeaMonkey nsGlobalWindow::PageHidden() code execution 77065;Oracle MySQL Server Optimizer denial of service 77064;Oracle MySQL Server Optimizer denial of service 77063;Oracle MySQL Server denial of service 77062;Oracle MySQL InnoDB denial of service 77061;Oracle MySQL GIS Extension denial of service 77060;Oracle MySQL Server Optimizer denial of service 77059;Oracle Solaris Cluster Apache Tomcat Agent unspecified 77058;Oracle iPlanet Web Server Web Server denial of service 77057;Oracle SPARC T-Series Servers Integrated Lights Out Manager unspecified 77056;Oracle Solaris Kerberos/klist denial of service 77055;Oracle Solaris sort(1) unspecified 77054;Oracle Solaris Network/NFS information disclosure 77053;Oracle Solaris pkg.depotd(1M) unspecified 77052;Oracle Solaris Solaris Management Console unspecified 77051;Oracle Solaris mailx(1) unspecified 77050;Oracle Solaris Branded Zone unspecified 77049;Oracle Solaris Kernel/NFS denial of service 77048;Oracle Solaris Kernel/KSSL denial of service 77047;Oracle Solaris in.tnamed(1M) denial of service 77046;Oracle Solaris Apache HTTP Server information disclosure 77045;Oracle Solaris Gnome PDF viewer unspecified 77044;Oracle Solaris SCTP(7P) denial of service 77043;Oracle Solaris Logical Domains (LDOM) unspecified 77042;Oracle Solaris TCP/IP denial of service 77041;Oracle Solaris TCP/IP denial of service 77040;Oracle Clinical Remote Data Capture Option HTML Surround information disclosure 77039;Oracle Siebel CRM UI Framework information disclosure 77038;Oracle Siebel CRM UI Framework information disclosure 77037;Oracle Siebel CRM UI Framework unspecified 77036;Oracle Siebel CRM UI Framework denial of service 77035;Oracle Siebel CRM UI Framework denial of service 77034;Oracle Siebel CRM Portal Framework unspecified 77033;Oracle Siebel CRM Web UI unspecified 77032;Oracle PeopleSoft Enterprise PeopleTools TECH unspecified 77031;Oracle PeopleSoft Enterprise PeopleTools TECH unspecified 77030;Oracle PeopleSoft Enterprise PeopleTools MCF unspecified 77029;Oracle PeopleSoft Enterprise PeopleTools CM information disclosure 77028;Oracle PeopleSoft Enterprise HRMS Candidate Gateway information disclosure 77027;Oracle PeopleSoft Enterprise HRMS Candidate Gateway information disclosure 77026;Oracle PeopleSoft Enterprise PeopleTools PANPROC information disclosure 77025;Oracle PeopleSoft Enterprise PeopleTools PC unspecified 77024;Oracle PeopleSoft Enterprise HRMS EPERF unspecified 77023;Oracle Supply Chain Transportation Management information disclosure 77022;Oracle Supply Chain Transportation Management information disclosure 77021;Oracle Supply Chain AutoVue denial of service 77020;Oracle Supply Chain AutoVue denial of service 77019;Oracle Supply Chain Transportation Management unspecified 77018;Oracle E-Business Suite Financials Business Intelligence unspecified 77017;Oracle E-Business Suite Application Object Library Document Repository unspecified 77016;Oracle E-Business Suite Application Object Library Password Management unspecified 77015;Oracle E-Business Suite Application Object Library HTML Pages unspecified 77014;Oracle Enterprise Manager Grid Control Enterprise Manager for Database DB Performance Advisories UIs unspecified 77013;Oracle Hyperion BI UI and Visualization unspecified 77012;Oracle Outside In Technology Outside In Filters denial of service 77011;Oracle Outside In Technology Outside In Filters .WSD denial of service 77010;Oracle Outside In Technology Outside In Filters .VSD denial of service 77009;Oracle Outside In Technology Outside In Filters .SXI denial of service 77008;Oracle Outside In Technology Outside In Filters .SXD denial of service 77007;Oracle Outside In Technology Outside In Filters .SAM denial of service 77006;Oracle Outside In Technology Outside In Filters denial of service 77005;Oracle Outside In Technology Outside In Filters .PCX denial of service 77004;Oracle Outside In Technology Outside In Filters .ODG denial of service 77003;Oracle Outside In Technology Outside In Filters .LWP denial of service 77002;Oracle Outside In Technology Outside In Filters .JP2 denial of service 77001;Oracle Outside In Technology Outside In Filters .DPT denial of service 77000;Oracle Outside In Technology Outside In Filters .DOC denial of service 76999;Oracle Outside In Technology Outside In Filters .CDR denial of service 76998;Oracle Fusion Middleware Portal unspecified 76997;Oracle Fusion Middleware MapViewer Install unspecified 76996;Oracle Fusion Middleware MapViewer Maps information disclosure 76995;Oracle Fusion Middleware MapViewer Maps information disclosure 76994;Oracle Fusion Middleware Enterprise Manager User Administration Pages unspecified 76993;Oracle Fusion Middleware JRockit unspecified 76992;Oracle Application Express APEX Listener information disclosure 76991;Oracle Database Core RDBMS Create session denial of service 76990;Oracle Database Network Layer denial of service 76989;Oracle Database Network Layer denial of service 76988;Oracle Database Network Layer denial of service 76987;Mozilla Firefox, Thunderbird, and SeaMonkey feed-view cross-site scripting 76986;Mozilla Firefox context menu cross-site scripting 76982;Mozilla Firefox, Thunderbird, and SeaMonkey history navigation spoofing 76981;Mozilla Firefox, Thunderbird, and SeaMonkey nsDocument::AdoptNode() code execution 76980;Mozilla Firefox, Thunderbird, and SeaMonkey ElementAnimations::EnsureStyleRuleFor() buffer overflow 76979;Mozilla Firefox, Thunderbird, and SeaMonkey nsTableFrame::InsertFrames() code execution 76978;Mozilla Firefox, Thunderbird, and SeaMonkey nsSMILTimeValueSpec::IsEventBased() code execution 76977;Mozilla Firefox drag and drop spoofing 76976;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 76975;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 76974;Dr.Web Anti-virus for Android information disclsoure 76973;Barracuda SSL VPN multiple scripts cross-site scripting 76972;Big Faceless PDF Library JavaScript security bypass 76971;easyCMSlite Variables.inc information disclosure 76970;Blackboard Mobile Learn Question answer module cross-site scripting 76969;Metasploit Framework pcap_log privilege escalation 76968;InfoSphere Guardium aix_ktap module denial of service 76967;libytnef TNEF buffer overflow 76965;Moodle typessettings.php cross-site scripting 76964;Moodle database denial of service 76963;Moodle Restrict Access security bypass 76962;Moodle administration of cohorts cross-site scripting 76961;Moodle Feedback module SQL Injection 76960;Moodle LDAP spoofing 76959;Moodle repositories security bypass 76958;Moodle subscriptions security bypass 76957;Moodle RSS feeds information disclosure 76956;Moodle pluginfile security bypass 76955;Moodle cached users security bypass 76954;Moodle shortcut security bypass 76953;Yahoo! Browser for Android WebView Class information disclosure 76952;libjpeg-turbo get_sos() buffer overflow 76951;Elite Bulletin Board multiple scripts SQL injection 76950;VamCart CMS admin page cross-site scripting 76949;Rama Zeiten CMS download.php file disclosure 76948;EmbryoCore loadcss.php information disclosure 76947;Niagara Framework URL directory traversal 76946;PBBoard add poll function cross-site scripting 76945;Shopware article page SQL injection 76943;Diary/Notebook plugin for WordPress spoofing 76942;Vivotek cameras information disclosure 76941;DomsHttpd string denial of service 76940;CakePHP XPath injection 76939;Telnet FTP Server PASV code execution 76938;GNU Automake make distcheck code execution 76937;KDE Kontact and Kmail HTMLQuoteColorer::process() security bypass 76936;Hitachi setup package privilege escalation 76935;Event Calendar PHP admin.php and preview.php SQL injection 76934;Event Calendar PHP admin.php cross-site scripting 76933;Event Calendar PHP admin.php and preview.php cross-site scripting 76932;Post Recommendations plugin for WordPress api.php file include 76931;WebsiteBaker example.php cross-site scripting 76930;web@all name parameter cross-site scripting 76929;EGallery uploadify.php file upload 76928;OS Property component for Joomla! index.php file upload 76927;KSAdvertiser component for Joomla! index.php file upload 76926;phpBB uploadpic.php file upload 76925;Ajax Data Uploader data.php file upload 76924;DokuWiki ns parameter cross-site scripting 76923;Paid Memberships Pro plugin for WordPress memberslist-csv.php information disclosure 76922;Resume Submissions & Job Postings plugin for WordPress functions.php file upload;;;;; 76920;extGallery module for XOOPS public-download.php file download 76919;extGallery module for XOOPS public-upload.php file upload 76918;GLPI multiple scripts cross-site request forgery 76916;RHSA-2012-1054 update not installed 76915;GLPI config.form.php cross-site scripting 76914;WebPagetest delete.php file deletion 76913;WebPagetest download.php file download 76912;WebPagetest about.php file include 76911;WebPagetest dopublish.php, resultimage.php and workdone.php file upload 76910;WebPagetest file parameter directory traversal 76909;libexif jpeg_data_load_data() denial of service 76908;libexif exif_entry_get_value() buffer overflow 76907;libexif exif_convert_utf16_to_utf8() code execution 76906;libexif mnote_olympus_entry_get_value() denial of service 76905;libexif exif_data_load_data() denial of service 76904;libexif exif_entry_format_value() buffer overflow 76903;libexif exif_convert_utf16_to_utf8 denial of service 76902;libexif exif_entry_get_value() denial of service 76901;DotNetNuke Journal module cross-site scripting 76900;DotNetNuke Key cross-site scripting 76899;DotNetNuke module security bypass 76898;DotNetNuke folders information disclosure 76897;RSA Authentication Manager frames unspecified 76896;RSA Authentication Manager RSA Self-Service and Security Consoles cross-site scripting 76895;RSA Authentication Manager RSA Security Console spoofing 76894;HP AssetManager unspecified cross-site scripting 76893;Global Content Blocks plugin for WordPress information disclosure 76892;Phonalisa VoIP sudo parameter code execution 76891;Phonalisa VoIP multiple parameters cross-site scripting 76890;Global Content Blocks plugin for WordPress gcb_ajax_add.php code execution 76889;Phonalisa VoIP multiple parameters cross-site scripting 76888;Chyrp comments.php SQL injection 76887;Chyrp upload_handler.php file upload 76886;ALLMediaServer string buffer overflow 76885;House Style report.php directory traversal 76884;ecan show_source.php directory traversal 76883;docXP show_source.php directory traversal 76882;LC Flickr Carousel file parameter directory traversal 76881;Funeral Script PHP admin.php SQL injection 76880;Funeral Script PHP admin.php and funeral_script.php cross-site scripting 76879;IP.Board search.php cross-site scripting 76878;Drupal Commons module for Drupal unspecified security bypass 76877;Security Questions module for Drupal unspecified security bypass 76876;Colorbox Node module for Drupal width and height parameters cross-site scripting 76875;Restrict node page view module for Drupal unspecified security bypass 76874;Reserve Logic Booking CMS file upload 76873;Reserve Logic Booking CMS multiple SQL injection 76872;Reserve Logic Booking CMS unspecified cross-site scripting 76871;Ubercart SecureTrading Payment Method module for Drupal security bypass 76870;Drag & Drop Gallery module for Drupal code execution;;;;; 76869;WaveSurfer .wav denial of service 76868;Quest Foglight administrative pages security bypass 76867;Multiple EMC products access control security bypass 76866;SMC Networks switch security bypass 76865;FileZilla Server denial of service 76864;Eucalyptus VMware Broker security bypass 76863;Eucalyptus security bypass Walrus service security bypass 76862;Google Chrome JavaScript within PDF code execution 76861;Google Chrome layout height tracking code execution 76860;Google Chrome counter handling code execution 76859;Search Autocomplete for Drupal admin page security bypass 76858;Listhandler module for Drupal unspecified security bypass 76857;OpenStack Compute scheduler denial of service 76856;TP Link gateway unspecified cross-site scripting 76855;Cisco TelePresence Immersive Endpoint devices command execution 76854;Cisco TelePresence Immersive Endpoint devices command execution 76853;Cisco TelePresence Recording Server IP packets denial of service 76852;Cisco TelePresence Recording Server CDP code execution 76851;Cisco TelePresence Recording Server command execution 76850;OpenJPEG JPEG 2000 buffer overflow 76849;glibc printing functionality code execution 76848;Kajona index.php cross-site scripting 76847;Puppet certificate security bypass 76846;Puppet run report information disclosure 76845;Puppet file deletion 76844;Puppet files information disclosure 76843;Open Upload unspecified cross-site scripting 76842;Book Block module for Drupal title cross-site scripting 76841;WP Symposium plugin for WordPress symposium_ajax_functions.php security bypass 76840;Netsweeper view_details.php SQL injection 76839;Linux Kernel IPv6 denial of service 76838;Linux Kernel key management denial of service 76837;Apache Hadoop information disclosure 76836;Flogr tag cross-site scipting 76835;Synel SY-780/A terminal denial of service 76834;Lyric Xibelis CSF file directory traversal 76833;Dnsmasq packets denial of service 76832;digiGALLERY index.php SQL injection 76831;BookNux multiple SQL injection 76830;BookNux multiple cross-site scripting 76829;WP Symposium plugin for WordPress multiple SQL injection 76828;A Page Flip Book plugin for WordPress index.php file include 76827;Sendit Newsletter plugin for WordPress ajax.php SQL injection 76826;Guardian News Feed plugin for WordPress unspecified cross-site request forgery 76825;Check Point Abra modules information disclosure 76824;Check Point Abra modules security bypass 76823;WP-Predict plugin for Wordpress PredictId SQL injection 76822;HP Operations Agent code execution 76821;HP Operations Agent code execution 76820;Digiport member.php SQL injection 76819;Netsweeper adminupdate.php cross-site request forgery 76818;Netsweeper local_lookup.php cross-site scripting 76817;Mono ProcessRequest() cross-site scripting 76816;phpList footer parameter cross-site scripting 76815;Leaflet Maps Marker plugin for WordPress unspecified SQL injection 76814;Leaflet Maps Marker plugin for WordPress unspecified cross-site scripting 76813;Leaflet Maps Marker plugin for WordPress unspecified cross-site scripting 76812;Artiss Code Embed plugin for WordPress admin.php cross-site scripting 76811;eZ Publish eZOE flash player cross-site request forgery 76808;Microsoft Windows Knowledge Base Article 2721015 update is not installed 76807;Microsoft Office for Mac privilege escalation 76806;PHP phar_parse_tarfile buffer overflow 76805;MT4i plugin for Movable Type unspecified cross-site scripting 76804;Umbraco CMS codeEditorSave.asmx file upload 76803;WebsitePanel ReturnUrl open redirect 76802;Apache Sling CopyFrom denial of service 76801;Proventia Network Mail javatester_init.php directory traversal 76800;VLC Media Player OGG buffer overflow 76799;IBM WebSphere MQ user id denial of service 76798;Proventia Network Mail logs_eventDetails.php cross-site scripting 76797;ElfChat signup.php cross-site scripting 76796;YY Board unspecified cross-site scripting 76795;SocialFit plugin for WordPress popup.php cross-site scripting 76794;MT4i plugin for Movable Type unspecified cross-site scripting 76793;Contus Vblog plugin for WordPress save.php File Upload 76792;Backup plugin for WordPress logfile information disclosure 76791;Front-end Editor plugin for WordPress upload.php file upload 76790;Custom tables plugin for WordPress iframe.php cross-site scripting 76789;WP Socializer plugin for WordPress wpsr-services-selector.php cross-site scripting 76788;church_admin plugin for WordPress validate.php cross-site scripting 76787;Knews Multilingual Newsletter plugin for WordPress index.php cross-site scripting 76786;PHPFreeChat plugin for WordPress css_optimiser.php cross-site scripting 76785;sflog! index.php file upload 76784;sflog! index.php file include 76783;Eclydre Web Manager upload.php file upload 76782;Asterisk voicemail account denial of service 76781;Asterisk endpoint denial of service 76780;SolarFTP multiple requests denial of service 76779;WordPress FlexiWeb-Form plugin upload_img.php file upload 76778;Naxsi module for Nginx nx_extract.py directory traversal 76777;Pidgin mxit_show_message() buffer overflow 76776;Cyberoam DPI CA certificate spoofing 76775;plow .plowrc buffer overflow 76774;Webmatic Referer: parameter SQL injection 76773;Forum Oxalis index.php SQL injection 76772;Quick Post Widget for WordPress unspecified cross-site request forgery 76771;Quick Post Widget for WordPress index.php cross-site scripting 76770;Phpmyvisites phpmyvisites.php SQL injection 76769;MoodThingy Widget for WordPress postID parameter SQL injection 76768;Webify Link Directory index.php SQL injection 76767;Invensys Wonderware SuiteLink denial of service 76766;Invensys Wonderware SuiteLink slssvc.exe denial of service 76765;Decoda div cross-site scripting 76764;Decoda video.php cross-site scripting 76763;Joomla! Host HTTP Header path disclosure 76762;KingView HTTP directory traversal 76761;WellinTech KingHistorian packet code execution 76760;KingView packet code execution 76759;KingView packet buffer overflow 76758;Tiki Wiki CMS Groupware unserialize() code execution 76757;Email Newsletter plugin for WordPress unspecified 76756;OpenStack Compute instances denial of service 76755;OpenStack Compute images code execution 76754;SPIP connect code execution 76753;Freeside selfservice.cgi cross-site scripting 76752;GuestBook Script admin.php SQL injection 76751;GuestBook Script admin.php cross-site scripting 76750;Event Script PHP eventscript.php SQL injection 76749;VTE escape sequences denial of service 76748;Classified Ads Script PHP admin.php SQL injection 76747;Linux Kernel udf_load_logicalvol() denial of service 76746;Linux Kernel sparing table denial of service 76745;Linux Kernel epoll denial of service 76744;Yome Collection for Android information disclosure 76743;Microsoft .NET Framework tilde denial of service 76742;RSA Access Manager tokens security bypass 76741;Linux Kernel inotify_init1 denial of service 76740;Linux Kernel debugfs.c security bypass 76739;Linux Kernel OSS denial of service 76738;Linux Kernel opl3.c denial of service 76737;qemu-kvm pciej_write denial of service 76736;Linux Kernel rose_parse_national denial of service 76735;Linux Kernel rose_parse_ccitt denial of service 76734;Linux Kernel ROSE protocol information disclosure 76733;gp easy CMS Minishop Admin_Minishop.php cross-site scripting 76732;Zenphoto unspecified cross-site scripting 76731;CLscript classified-listing.php SQL injection 76730;phpMyBackupPro config.php, login.php and definitions.php File Include 76729;Quotes Collection plugin for WordPress HTTP requests cross-site request forgery 76727;Barrie.TV events-details.php cross-site scripting 76726;Bookmark4U lostpasswd.php file include 76725;Microsoft Windows Knowledge Base Article 2722479 update is not installed 76724;Microsoft Windows Knowledge Base Article 2719177 update is not installed 76723;Microsoft Internet Explorer attribute code execution 76722;Microsoft Internet Explorer cached code execution 76721;Microsoft Windows Knowledge Base Article 2718523 update is not installed 76720;Microsoft Windows hook procedure privilege escalation 76719;Microsoft Windows keyboard privilege escalation 76718;Microsoft Windows Knowledge Base Article 2698365 update is not installed 76717;Microsoft Data Access Components XML code execution 76716;Microsoft IIS FTP denial of service 76715;php MBB CMS index.php cross-site scripting 76714;php MBB CMS unspecified cross-site request forgery 76713;php MBB CMS search.php and article.php SQL injection 76712;phpList id parameter cross-site scripting 76711;Microsoft Windows Knowledge Base Article 2695502 update is not installed 76710;Microsoft SharePoint JavaScript cross-site scripting 76709;Microsoft SharePoint URL spoofing 76708;Microsoft SharePoint JavaScript cross-site scripting 76707;Microsoft Windows search scopes information disclosure 76706;Microsoft SharePoint scriptresx.ashx cross-site scripting 76705;Photodex ProShow Producer load file buffer overflow 76704;Microsoft Windows Knowledge Base Article 2691442 update is not installed 76703;Microsoft Windows file code execution 76702;Microsoft Windows Knowledge Base Article 2655992 update is not installed 76701;Microsoft Windows TLS information disclosure 76700;Photodex ProShow Producer default insecure permissions 76699;WordPress unspecified parameters cross-site scripting 76698;WordPress unspecified URI redirection 76697;Nagios XI unspecified cross-site scripting 76696;Graph Explorer component for Nagios XI command execution 76695;LibTIFF TIFF files buffer overflow 76694;PHP Code Snippet Library multiple security bypass 76693;Sun iPlanet error page link injection 76692;Apache Hadoop symlink 76691;WordPress timthumb.php file upload 76690;Items Manager plugin for GetSimple CMS php.php File Upload 76689;Count Per Day plugin for WordPress userperspan.php cross-site scripting 76688;Language Switcher module for Joomla! index.php cross-site scripting 76687;Zingiri Web Shop plugin for WordPress download.php File Include 76686;Magix CMS upload.php file upload 76685;Magix CMS upload.php file upload 76684;Zoom Player .avi denial of service 76683;B2CPrint upload.asp file upload 76682;WANGKONGBAO CNS UTM IPS-FW acloglogin.php directory traversal 76681;Paid Business Listings plugin for WordPress pbl_listing_pkg_id parameter SQL injection 76680;JBoss Enterprise JACC security bypass 76679;annexwareTexolution Microworkers Clone Script SQL injection 76678;SEOgento id cross-site scripting 76677;Revelation fpm exporter information disclosure 76676;Wireshark BACapp denial of service 76675;Wireshark R3 dissector denial of service 76674;Pro-Server EX opcode denial of service 76673;Pro-Server EX packet sizes denial of service 76672;Pro-Server EX Find Node denial of service 76671;HP Network Node Manager i unspecified cross-site scripting 76670;The Janrain Capture module for Drupal information disclosure 76669;Multiple vendors Simple Certificate Enrollment Protocol security bypass 76668;Debian Apt GPG subkeys security bypass 76667;Basilic diff.php command execution 76666;OpenSSL Diffie-Hellman information disclosure 76665;Novell GroupWise WebAccess directory traversal 76664;Microsoft IIS tilde information disclosure 76663;python-wrapper code execution 76662;emesene password disclosure 76661;Internet Mobile denial of service 76660;IrfanView Formats PlugIn jpeg_ls.dll buffer overflow 76659;PowerNet Twin Client RFSync.exe denial of service 76658;GIMP fit denial of service 76657;GoAnywhere Director and GoAnywhere Services AddUser.jsf cross-site request forgery 76656;SpecView Web Server web request directory traversal 76655;swfupload swfupload.swf cross-site scripting 76654;phpMoneyBooks index.php cross-site scripting 76653;TEMENOS T24 genrequest.jsp and enqrequest.jsp cross-site scripting 76651;dtach connection information disclosure 76650;Boost ordered_malloc() buffer overflow 76649;Boehm GC malloc() buffer overflow 76648;accountsservice user_change_icon_file_authorized_cb() information disclosure 76647;PC Tools Firewall driver denial of service 76646;Lidosys CMS information disclosure 76645;Lidosys CMS index.php SQL injection 76644;Job Manager plugin for WordPress admin-applications.php cross-site scripting 76643;webERP PathPrefix parameter file include 76642;JAKCMS uploader.php file upload 76641;webERP index.php file include 76640;Hashcash module for Drupal token cross-site scripting 76639;Advanced MP3 Player Infusion upload.php file upload 76638;SS Quiz plugin for WordPress admin-side.php security bypass 76637;SS Quiz plugin for WordPress unspecified cross-site request forgery 76636;Chiangrai Enter Soft Design general_member.php SQL injection 76635;Dove Forums index.php cross-site request forgery 76634;BizShop videos.php SQL injection 76633;Edimestre Plus images.php SQL injection 76632;UCCASS filter.php SQL injection 76631;Avaya IP Office Customer Call Reporter code execution 76630;Rack::Cache rubygem information disclosure 76629;hostapd permissions information disclosure 76628;Linux Kernel root.c denial of service 76627;Ubuntu Update Manager Apport hook information disclosure 76626;RealNetworks RealPlayer .avi denial of service 76625;VLC Media Player .avi denial of service 76624;GE Proficy Historian ActiveX control command execution 76623;GE Proficy Historian ActiveX control buffer overflow 76622;Advanced MP3 Player module for PHP-Fusion file upload 76621;WordPress XMLRPC request security bypass 76620;WordPress unspecified information disclosure 76619;SAP Netweaver ABAP msg_server.exe code execution 76618;HP Photosmart printers denial of service 76617;GNOME NetworkManager AdHoc wireless connection security bypass 76616;Bcfg2 Trigger command execution 76615;ViewVC svn_ra.py information disclosure 76614;ViewVC svn_ra.py security bypass 76613;MantisBT attachments security bypass 76612;MantisBT threshold security bypass 76611;MantisBT copying security bypass 76610;Toko Flamboyan _fla.php file include 76609;Schoolhos CMS index.php cross-site scripting 76608;Schoolhos CMS admin.php cross-site request forgery 76607;Schoolhos CMS proses.php file upload 76606;Monstra CMS index.php cross-site request forgery 76605;FAQ plugin for WordPress admin-ajax.php SQL injection 76604;FCKEditor spellchecker.php cross-site scripting 76603;Cisco WebEx Player audio data buffer overflow 76602;Cisco WebEx Player WRF memory code execution 76601;Cisco WebEx Player JPEG WRF buffer overflow 76600;Cisco WebEx Player WRF file buffer overflow 76599;Cisco WebEx Player ARF code execution 76598;Sielco Sistemi Winlog directory traversal 76597;Sielco Sistemi Winlog unspecified buffer overflow 76596;Sielco Sistemi Winlog multiple code execution 76595;389 Directory Server logging information disclosure 76594;389 Directory Server attribute information disclosure 76593;libvirt USB security bypass 76592;WaveMaker URL security bypass 76591;IMCE Mkdir module for Drupal file upload 76590;DigPHP dig.php information disclosure 76589;Asus iKVM/IPMI backdoor 76588;Eaton Network Shutdown Module database information disclosure 76587;Eaton Network Shutdown Module session information disclosure 76586;Eaton Network Shutdown Module view_list.php code execution 76585;SilverStripe Pixlr Image Editor upload.php file upload 76584;Amazon S3 Uploadify Script uploadify.php file upload 76583;SugarCRM unserialize() code execution 76582;Google Chrome CVE-2012-2807 denial of service 76581;Google Chrome CVE-2012-2825 denial of service 76580;HP System Management Homepage unspecified 76579;HP System Management Homepage unspecified information disclosure 76578;HP System Management Homepage unspecified 76577;HP System Management Homepage unspecified denial of service 76576;HP System Management Homepage unspecified privilege escalation 76575;Symantec Message Filter interface information disclosure 76574;Google Chrome CVE-2012-2834 denial of service 76573;Symantec Message Filter session hijacking 76572;Symantec Message Filter management interface cross-site scripting 76571;Symantec Message Filter management interface cross-site request forgery 76570;Google Chrome CVE-2012-2833 buffer overflow 76569;Google Chrome CVE-2012-2832 denial of service 76568;Google Chrome CVE-2012-2831 denial of service 76567;Google Chrome CVE-2012-2764 privilege escalation 76566;Google Chrome CVE-2012-2830 denial of service 76565;Google Chrome CVE-2012-2829 denial of service 76564;Google Chrome CVE-2012-2828 denial of service 76563;Google Chrome CVE-2012-2827 denial of service 76562;Google Chrome CVE-2012-2826 denial of service 76561;Google Chrome CVE-2012-2824 denial of service 76560;Google Chrome CVE-2012-2823 denial of service 76559;Google Chrome CVE-2012-2822 denial of service 76558;Google Chrome CVE-2012-2821 phishing 76557;Google Chrome CVE-2012-2820 denial of service 76556;Google Chrome CVE-2012-2819 denial of service 76555;Google Chrome CVE-2012-2818 code execution 76554;Google Chrome CVE-2012-2817 code execution 76553;Google Chrome CVE-2012-2816 denial of service 76552;Google Chrome CVE-2012-2815 information disclosure 76551;Fireshop news.php SQL injection 76550;Kingview Touchvew.exe buffer overflow 76549;Western Digital TV Live upload.php file upload 76548;Western Digital TV Live index.php file include 76547;Virtuemart Shopping by State component for Joomla! Unspecified security bypass 76546;Umapresence insert_docpop.php file include 76545;Umapresence contentCss.php file upload 76544;Autopagina CMS index.php SQL injection 76543;WD ShareSpace Network Storage Sytem WEB GUI config.xml information disclosure 76541;HTTP Header Request Smuggling 76540;JBoss JGroups information disclosure 76539;IMP Webmail Client SVG cross-site scripting 76538;Rhythmbox HTML template file symlink 76537;Apple QuickTime Java extensions (quicktime.util.QTByteObject) code execution 76536;arpwatch supplementary groups security bypass 76535;Apache Roller console cross-site request forgery 76534;Apache Roller weblog cross-site scripting 76533;Zend Framework Zend_XmlRpc class information disclosure 76532;SoftPerfect Bandwidth Manager bwmsvc.exe information disclosure 76531;Hitachi Command Suite Products unspecified denial of service 76530;Hitachi Command Suite Products unspecified cross-site scripting 76529;Flip Book plugin for WordPress php.php file upload 76528;Drag & Drop Gallery module for Drupal upload.php file upload;;;;; 76527;Fancy Gallery plugin for WordPress image-upload.php file upload 76526;IrfanView Formats PlugIn .djvu file buffer overflow 76525;Python SimpleHTTPServer list_directory() cross-site scripting 76524;abrt setuid process information disclosure 76523;BD uploadR plugin for Wolf CMS and Frog CMS imageupload.php file upload 76522;SBLIM hash data denial of service 76521;OpenLDAP search denial of service 76520;OpenCart CMS multiple parameters cross-site scripting 76519;ModSecurity security bypass 76518;ModSecurity security bypass 76517;URL Hunter .m3u buffer overflow 76516;Ajax Multi Upload plugin for WordPress ajax_multi_upload.php file upload 76515;Articulate plugin for e107 manage_articulate.php file upload 76514;DMSEasy CMS config.php file disclosure 76513;DMSEasy CMS upload1.php and upload2.php file upload 76512;DMSEasy CMS user_add.php and user_list.php cross-site request forgery 76511;MC Photo Gallery plugin for WordPress macdownload.php file disclosure 76510;PD Products multiple scripts SQL injection 76509;XnView GIF file code execution 76508;XnView PCT image buffer overflow 76507;XnView SGI32LogLum TIFF image buffer overflow 76506;XnView SGI32LogLum buffer overflow 76505;AdNovum nevisProxy unspecified cross-site scripting 76504;Nmedia MailChimp plugin for WordPress abs_path parameter file include 76503;LimeSurvey importsurvey.php directory traversal 76502;LimeSurvey replacements.php file include 76501;Agora Project multiple scripts cross-site scripting 76500;Agora Project index.php and tache.php SQL injection 76499;Cotonti admin.php SQL injection 76498;Etomite CMS index.php cross-site scripting 76497;MyBB announcements.php SQL injection 76496;Infrastructure Resources LLC id parameter SQL injection 76495;CMS Lokomedia media.php cross-site scripting 76494;CMS Lokomedia media.php cross-site scripting 76492;CMS Lokomedia aksi_users.php and aksi_berita.php cross-site request forgery 76491;Bitweaver CMS index.php and edit.php cross-site scripting 76490;Schreikasten plugin for WordPress admin-ajax.php cross-site scripting 76489;Anantasoft Gazelle CMS index.php cross-site scripting 76488;Coppermine Photo Gallery index.php SQL injection 76487;Szallasok component for Joomla! Index.php SQL injection 76486;Traq groups.php SQL injection 76485;Traq groups.php cross-site request forgery 76484;Traq plugins.php cross-site scripting 76483;Adiscon LogAnalyzer index.php cross-site scripting 76482;Commentics index.php cross-site request forgery 76481;Commentics index.php cross-site scripting 76480;Commentics index.php file deletion 76479;Privatemsg module for Drupal unspecified cross-site scripting 76478;web@all CMS search.php cross-site scripting 76477;web@all CMS action.php cross-site request forgery 76476;LiveStreet CMS index.php path disclosure 76475;LiveStreet CMS ts parameter cross-site scripting 76474;AOL dnUpdater ActiveX control Init() code execution 76473;ACDsee Pro multiple buffer overflow 76472;Winamp in_mod.dll code execution 76471;Winamp bmp.w5s multiple buffer overflow 76470;QuteCom phone number buffer overflow 76469;Diamond Programmer programmer.exe buffer overflow 76468;RedHat sos package information disclosure 76467;Apple iTunes .m3u buffer overflow 76466;IBM AIX sendmail forward file command execution 76465;Cisco AnyConnect Secure Mobility Client WebLaunch code execution 76464;Cisco AnyConnect Secure Mobility Client hostscan downloader weak security 76463;Cisco AnyConnect Secure Mobility Client VPN downloader weak security 76462;Cisco AnyConnect Secure Mobility Client downloader process code execution 76461;Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module IPv6 denial of service 76460;Cisco Application Control Engine (ACE) multicontext mode security bypass 76459;Juniper Networks Mobility System Software web portal WebAAA wba_login.html cross-site scripting 76458;Matthew1471s ASP BlogX BlogX.mdb information disclosure 76457;ASP Content Management news_data.mdb information disclosure 76456;Pro Clan Manager download.php File Upload 76455;Pro Clan Manager index.php security bypass 76454;Balitbang CMS user.php and admin.php cross-site scripting 76453;Balitbang CMS multiple scripts cross-site scripting 76452;Balitbang CMS admin.php cross-site request forgery 76451;FileManager plugin for e107 ajaxfilemanager.php file upload 76450;AdaptCMS index.php q parameter cross-site scripting 76449;AdaptCMS index.php q parameter cross-site scripting 76448;Hupsi Fancybox plugin for e107 uploadify.php file upload 76447;vBulletin member.php cross-site scripting 76446;JW Player unspecified cross-site scripting 76445;TheCartPress plugin for WordPress PrintOrder.php security bypass 76444;FilleDownload plugin for e107 edit.php file disclosure 76443;FilleDownload plugin for e107 save.php file upload 76442;Hupsi Share plugin for e107 uploadify.php file upload 76441;Hupsis Media Gallery plugin for e107 ajaxfilemanager.php file upload 76440;Image Gallery plugin for e107 viewImage.php file disclosure 76439;Radio Plan plugin for e107 upload.php file upload 76438;JBoss Enterprise mod_cluster security bypass 76437;Sysax scriptpathbrowse2.htm buffer overflow 76436;Multiple Mozilla products nsHTMLSelectElement() code execution 76435;Protected Folder pfilter.sys security bypass 76434;IBM WebSphere MQ server message channel agent denial of service 76432;vBulletin (Suite and Forum) event.php cross-site scripting 76431;Tap plugin for e107 ajaxfilemanager.php file upload 76429;WHCMS multiple scripts File Include 76428;WP-ImageZoom plugin for WordPress downlaod.php information disclosure 76427;WEB PATIO unspecified cross-site scripting 76426;WEB PATIO unspecified cross-site scripting 76425;NOCC mail body cross-site scripting 76424;ADICO CMS index.php SQL injection 76423;Squiz CMS admin page XML External Entity injection 76422;Squiz CMS admin page cross-site scripting 76421;WEBO Site SpeedUp wss_lang parameter file include 76420;WEBO Site SpeedUp index.php file include 76419;Bricolage CMS element_type page SQL injection 76418;Bricolage CMS admin panel cross-site scripting 76417;iBoutique eCommerce index.php cross-site scripting 76416;iBoutique eCommerce index.php SQL injection 76415;Joomla! unspecified security bypass 76414;Joomla! unspecified information disclosure 76413;News Script PHP preview.php and admin.php cross-site scripting 76412;Symantec LiveUpdate Administrator privilege escalation 76411;LibTIFF tiff2pdf utility buffer overflow 76410;Linux Kernel Reliable Datagram Sockets (RDS) denial of service 76409;Linux Kernel setup_routing_entry() buffer overflow 76408;Revelation SHA weak security 76407;Revelation password length weak security 76406;PHP Decoda index.php File Include 76405;MyTickets define.php SQL injection 76404;Lim4wp plugin for WordPress upload.php File Upload 76403;LB Mixed Slideshow plugin for WordPress upload.php File Upload 76402;Total Video Player .m3u, .mp3 and .avi buffer overflow 76401;Airlock UTF-8 evasion 76400;VANA CMS index.php SQL injection 76399;Famous theme for WordPress upload.php File Upload 76398;Deep-Blue theme for WordPress upload.php File Upload 76397;SmallPICT unspecified cross-site scripting 76396;AllShare libpin3_dll.dll denial of service 76395;PHP-Jobsite error_login.php and index.php cross-site scripting 76394;Sitemile Auctions Plugin for WordPress upload.php File Upload 76393;mGuard RSA key weak security 76392;Sophos UTM (formerly Astaro Security Gateway) Comment (optional) parameter cross-site scripting 76391;Opera moderate severity issue unspecified 76390;Automatic plugin for WordPress csv.php SQL injection 76389;hwdVideoShare component for Joomla! flash_upload.php File Upload 76388;Opera URL construct code execution 76387;Karafun Player .m3u denial of service 76386;Interspire Shopping Cart multiple cross-site scripting 76385;Opera address field spoofing 76384;Opera address field phishing 76383;News Script PHP preview.php and admin.php SQL injection 76382;Webify Web Products index.php cross-site scripting 76381;Dione FileUploader component for Joomla! upload.php File Upload 76380;Maian Media component for Joomla! ofc_upload_image.php File Upload 76379;iScripts EasyCreate editprofile.php cross-site scripting 76378;Nagios XI visApi.php and index.php cross-site scripting 76377;Simple Forum PHP forum.php SQL injection 76376;Nuked-Klan index.php SQL injection 76375;com_eslamiat component for Joomla! index.php SQL injection 76374;eSyndiCat Pro controller.php cross-site request forgery 76373;eSyndiCat Pro controller.php cross-site scripting 76372;eSyndiCat Pro controller.php SQL injection 76371;Webify Web Products index.php file include 76370;PHPLinks PID parameter SQL injection 76369;JCal Pro Events Calendar for Joomla! index.php SQL injection 76368;Katalyst TimThumb plugin for WordPress timthumb.php file upload 76367;Simple Document Management System multiple scripts SQL injection 76366;Opera JSON information disclosure 76365;Opera pop-up window weak security 76364;Opera hidden keyboard navigation weak security 76363;Opera WebGL denial of service 76362;Opera iframe src denial of service 76361;Opera form denial of service 76360;Opera domain names denial of service 76359;Opera wrap=off denial of service 76358;Opera character encoding denial of service 76357;Opera reloading denial of service 76356;EzServer URL buffer overflow 76355;XnView RAS file buffer overflow 76354;XnView NCSEcw.dll ECW file buffer overflow 76353;XnView Xfpx.dll FPX file buffer overflow 76352;Huawei HG866 security bypass 76351;QNAP TS-409 Turbo NAS DS_RSS_Option.cgi command execution 76350;Ubuntu apt net-update security bypass 76349;Jobs Portal apply_id parameter SQL injection 76348;Jobs Portal index.php cross-site scripting 76347;QuickBlog multiple scripts cross-site scripting 76346;QuickBlog gestionpost.php and fct_affiche.inc.php SQL injection 76345;Node Hierarchy module for Drupal unspecified cross-site request forgery 76344;SimpleMeta module for Drupal unspecified cross-site request forgery 76343;qdPM index.php file upload 76342;MYRE Real Estate Mobile search.php cross-site scripting 76341;RHSA-2012-0722 update not installed 76340;MYRE Real Estate Mobile listings.php and agentprofile.php SQL injection 76339;XAMPP for Windows cds.php and perlinfo.pl cross-site scripting 76338;XAMPP for Windows cds.php SQL injection 76336;Asterisk channel driver denial of service 76335;ioQuake3 unspecified symlink 76334;Dolphin CS for iPhone & Android multiple unspecified;;;;; 76333;Dolphin multiple unspecified 76332;Ubercart AJAX Cart for Drupal information disclosure 76331;UseResponse dictionary code execution 76330;UseResponse unspecified cross-site request forgery 76329;UseResponse system_response_show.phtml cross-site scripting 76328;UseResponse default backdoor 76327;Dolphin Browser HD for Android information disclosure 76326;Cells Blog CMS multiple scripts cross-site scripting 76325;Cells Blog CMS multiple scripts SQL injection 76324;Swoopo Gold Shop CMS all_live.php and reviewitechds.php cross-site scripting 76323;Swoopo Gold contact.php and tellafriend.php cross-site scripting 76322;Swoopo Gold Shop CMS ex_date.php and itechd.php SQL injection 76321;Zingiri Web Shop plugin for WordPress uploadfilexd.php file upload 76320;Gallery unspecified File Upload 76319;Gallery unspecified cross-site scripting 76318;TinyWebGalelry selitems[] and searchitem parameters cross-site scripting 76317;Gallery unspecified cross-site scripting 76316;TinyWebGallery index.php code execution 76315;TinyWebGallery unspecified cross-site request forgery 76314;Contao Ajax.php SQL injection 76313;Evarisk plugin for WordPress uploadPhotoApres.php File Upload 76312;Invit0r plugin for WordPress ofc_upload_image.php File Upload 76311;MediaWiki index.php cross-site scripting 76310;PacketFence Web Admin Guest Management interface module cross-site scripting 76309;Opera page loads spoofing 76308;Opera unspecified spoofing 76307;Opera JSON security bypass 76306;Opera pop-up windows code execution 76305;Opera preferences code execution 76304;Poul-Henning Kamp md5crypt password information disclosure 76303;Cisco Small Business Voice Gateways SIP cross-site scripting 76302;AutoFORM PDM Archive jmx-console security bypass 76301;Squirrelcart index.php session hijacking 76300;Squirrelcart index.php cross-site scripting 76299;Zimplit CMS zimplit.php, zimplit_js.php and user.php file include 76298;Zimplit CMS zimplit.php cross-site request forgery 76297;Zimplit CMS zimplit.php file upload 76296;Video Gallery plugin for WordPress upload1.php file upload 76295;Mozilla Firefox document.write() method denial of service 76294;ESRI ArcMap Mxd map files code execution 76293;Global Redirect module for Drupal spoofing 76292;Janrain Capture module for Drupal spoofing 76291;Protected Node module for Drupal security bypass 76290;HD FLV plugin for WordPress uploadVideo.php file upload 76289;Multiple VMware products virtual machine denial of service 76288;Multiple VMware products Checkpoint files code execution 76287;Simple SWFUpload component for Joomla! Uploadhandler.php file upload 76286;IBM DB2 Java stored procedure buffer overflow 76285;Linux Kernel osf_wait4 privilege escalation 76284;Linux Kernel osf_getsysinfo information disclosure 76283;Linux Kernel osf_sysinfo information disclosure 76282;Linux Kernel osf_getdomainname information disclosure 76281;Linux Kernel hugetlb.c denial of service 76280;Linux Kernel i915_gem_do_execbuffer denial of service 76279;Linux Kernel i915_gem_execbuffer2 denial of service 76278;Linux Kernel __nfs4_get_acl_uncached denial of service 76277;Linux Kernel rio_ioctl security bypass 76276;IBM DB2 SYSPROC.GET_WRAP_CFG_C2 information disclosure 76275;Art Uploader module for Joomla! upload.php file upload 76274;kk Star Ratings plugin for WordPress kk-ratings-ajax.php File Include 76273;Quest Webthority unspecified cross-site request forgery 76272;SPIP unspecified cross-site scripting 76271;Annonces plugin for WordPress theme.php File Upload 76270;VideoWhisper Video Conference plugin for WordPress vw_upload.php File Upload 76269;IDoEditor component for Joomla! image.php File Upload 76268;DentroVideo component for Joomla! upload.php File Upload 76267;jFancy component for Joomla! script.php File Upload 76266;Easy Flash Uploader component for Joomla! helper.php File Upload 76265;Linux Kernel vma_to_resize denial of service 76264;Linux Kernel ext4_fill_super denial of service 76263;Bradford Network Sentry Bradford agent security bypass 76262;Bradford Network Sentry interface cross-site request forgery 76261;Bradford Network Sentry GuestAccess.jsp cross-site scripting 76260;Ruby on Rails query SQL injection 76259;Auctions plugin for WordPress upload.php file upload 76258;Photo Collection index.php SQL injection 76257;o0mBBS NewTopic.asp SQL injection 76256;Linux Kernel ldm_frag_add buffer overflow 76255;Ruby on Rails Rack SQL injection 76254;NS Utilities plugin for WordPress unspecified 76253;Rocket U2 UniData unidata72 command execution 76252;Edimax IC-3030iWn admin security bypass 76251;Oracle Java SE Java Runtime Environment information disclosure 76250;Oracle Java SE Java Runtime Environment Networking unspecified 76249;Oracle Java SE Java Runtime Environment Security denial of service 76248;Oracle Java SE Java Runtime Environment JAXP denial of service 76247;Oracle Java SE Java Runtime Environment CORBA unspecified 76246;Oracle Java SE Java Runtime Environment Libraries unspecified 76245;Oracle Java SE Java Runtime Environment CORBA unspecified 76244;Oracle Java SE Java Runtime Environment Swing unspecified 76243;Oracle Java SE Java Runtime Environment Hotspot unspecified 76242;Oracle Java SE Java Runtime Environment Hotspot code execution 76241;Oracle Java SE Java Runtime Environment Deployment unspecified 76240;Oracle Java SE Java Runtime Environment Deployment unspecified 76239;Oracle Java WebStart BasicService.showDocument() code execution 76238;Adobe ColdFusion response splitting 76237;com_joomsport component for Joomla! func.php SQL injection 76236;com_joomsport component for Joomla! imgres.php File Upload 76235;FileManager module for XoopsCube xupload.php File Upload 76234;AdSpy Pro settings.php cross-site request forgery 76233;content-flow3d plugin for WordPress upload.php File Upload 76232;Joomla! task parameter SQL injection 76231;AlphaContent Component for Joomla! index.php SQL injection 76230;FreePost edit.php information disclosure 76229;FreePost edit.php SQL injection 76228;Contus Video Gallery plugin for WordPress upload1.php file upload 76227;Xen exceptions denial of service 76226;Xen system calls denial of service 76225;BMC Identity Management Suite changePasswords.do cross-site request forgery 76224;Bloxx Web Filtering Microdasys cross-site request forgery 76223;Microsoft Windows .otf denial of service 76222;PEamp .mp3 code execution 76221;Microsoft Windows XML Core Services code execution 76220;libguestfs virt-edit information disclosure 76219;Apple iOS .m3u buffer overflow 76218;RIPS Scanner code.php file disclosure 76217;phpAcounts index.php SQL injection 76216;Webspell dailyinput Movie-Addon index.php SQL injection 76215;wp-gpx-map plugin for WordPress wp-gpx-maps_admin_tracks.php File Upload 76214;ClanSuite uploadify.php File Upload 76213;User Meta plugin for WordPress uploader.php File Upload 76212;Top Quark Architecture plugin for WordPress script.php File Upload 76211;ForeScout CounterACT username and loginname parameters cross-site scripting 76210;TheBlog index.php file upload 76209;TheBlog index.php cross-site scripting 76208;TheBlog index.php SQL injection 76207;Agora Project upload_filemanager.php file upload 76206;Custom Content Type Manager plugin for WordPress upload_form.php file upload 76205;Drag and Drop File Uploader plugin for WordPress dnd-upload.php file upload 76204;Mac Photo Gallery plugin for WordPress upload-file.php file upload 76203;Pica Photo Gallery plugin for WordPress picaPhotosResize.php file upload 76202;SFBrowser plugin for WordPress sfbrowser.php file upload 76201;MIT Kerberos server_stubs.c security bypass 76200;Google Chrome multiple unspecified 76199;OpenConnect banner denial of service 76198;Best Practical Solutions RT DisallowExecuteCode code execution 76197;Best Practical Solutions RT unspecified code execution 76196;Adobe Flash Player binary code execution 76195;Adobe Flash Player null dereference code execution 76194;Adobe Flash Player SoundMixer.computeSpectrum() function security bypass 76193;Adobe Flash Player corruption code execution 76192;Adobe Flash Player unspecified integer overflow 76191;Adobe Flash Player stack-based buffer overflow 76190;Adobe Flash Player memory corruption code execution 76189;MySQL unspecified error 76188;MySQL attempts security bypass 76187;Check Point EndPoint Connect DLL code execution 76186;HP Web Jetadmin unspecified cross-site scripting 76185;Microsoft Internet Information Server ASPX information disclosure 76184;Microsoft Internet Information Server INDEX_ALLOCATION security bypass 76183;Microsoft Internet Information Server INDEX_ALLOCATION security bypass 76182;Microsoft Internet Information Server request security bypass 76181;ComSndFTP USER denial of service 76180;MantisBT SOAP API security bypass 76179;Oracle Mojarra FacesContext information disclosure 76178;Apple Safari filename denial of service 76177;Hungred Post Thumbnail plugin for WordPress hpt_file_upload.php File Upload 76176;PDW File Browser plugin for WordPress upload.php File Upload 76175;Easy Contact Forms Export plugin for WordPress downloadcsv.php file disclosure 76174;PICA Photo Gallery plugin for WordPress picadownload.php file disclosure 76173;Picturesurf Gallery plugin for WordPress upload.php File Upload 76172;CMS Wizard shop.php SQL injection 76171;Newsletter plugin for WordPress preview.php file disclosure 76170;RBX Gallery plugin for WordPress uploader.php File Upload 76169;Simple Download Button Shortcode plugin for WordPress simple-download-button_dl.php information disclosure 76168;Thinkun Remind plugin for WordPress exportData.php directory traversal 76167;Tinymce Thumbnail Gallery plugin for WordPress download-image.php directory traversal 76166;wpStoreCart plugin for WordPress upload.php file upload 76165;vBulletin content.php information disclosure 76164;Webspell FIRSTBORN Movie-Addon index.php SQL injection 76163;WP Easy Gallery plugin for WordPress add-gallery.php file upload 76162;Front File Manager plugin for WordPress upload.php file upload 76161;ImageDrop plugin for WordPress ImageDrop.php SQL injection 76160;SS-Downloads plugin for WordPress getfile.php file disclosure 76159;SS-Downloads plugin for WordPress getfile.php cross-site request forgery 76158;MyBB customfield parameter SQL injection 76157;MyBB uid parameter SQL injection 76156;RHSA-2012-0715 update not installed 76155;RHSA-2012-0717 update not installed 76153;powermail extension for TYPO3 unspecified cross-site scripting 76152;Apache CXF elements security bypass 76151;Apache CXF child policies security bypass 76150;Organic Groups module for Drupal core permission security bypass 76149;Organic Groups module for Drupal unspecified cross-site scripting 76148;Node Embed module for Drupal select and embed nodes security bypass 76147;Multiple F5 products configuration privilege escalation 76146;Maestro module for Drupal unspecified cross-site request forgery 76145;Maestro module for Drupal unspecified cross-site scripting 76144;Atlassian Bamboo XML denial of service 76143;Simplenews module for Drupal Simplenews mailing list information disclosure 76142;ScrumWorks desktop privilege escalation 76141;Tokenauth module for Drupal user's session security bypass 76140;ImageMagick profile.c code execution 76139;ImageMagick SyncImageProfiles denial of service 76138;Opera X.509 certificates spoofing 76137;RoundCube Webmail image cross-site scripting 76136;OpenStack Dashboard horizon.js cross-site scripting 76135;Mozilla Firefox, Thunderbird, and SeaMonkey glBufferData code execution 76134;Email Newsletter plugin for WordPress export.php information disclosure 76133;MM Forms Community plugin for WordPress doajaxfileupload.php file upload 76132;VideoWhisper Video Presentation plugin for WordPress vw_upload.php file upload 76131;Serendipity comment.php SQL injection 76130;SyndeoCMS newsletter_email parameter SQL injection 76129;kPoll plugin for Vanilla Forums index.php cross-site scripting 76128;Evolutia Design venuepage.php SQL injection 76127;Authoring HTML module for Drupal embedded scripts cross-site scripting 76126;Protest module for Drupal protest_body parameter cross-site scripting 76125;SN News logar.php and visualiza.php SQL injection 76124;Gallery plugin for WordPress upload module file upload 76123;FCChat Widget plugin for WordPress upload.php file upload 76122;Font Uploader plugin for WordPress font-upload.php file upload 76121;Omni Secure Files plugin for WordPress upload.php file upload 76120;Front End Upload plugin for WordPress upload.php file upload 76119;JW Player jwplayer.swf spoofing 76118;JW Player jwplayer.swf cross-site scripting 76117;IBM DB2 DB2_INSTALL_JAR stored procedure code execution 76116;NewsGator FeedDemon external feeds cross-site scripting 76115;GEAR CD DVD Filter Driver SCSI privilege escalation 76114;GEAR CD DVD Filter Driver IOCTL integer overflow 76113;ubuntuone-client package SSL information disclosure 76112;ubuntu-sso-client package SSL information disclosure 76111;WPAD NetBIOS spoofing 76110;OpenStack Compute Security Group security bypass 76109;Siemens WinCC DiagAgent web server denial of service 76108;Siemens WinCC unspecified spoofing 76107;Siemens WinCC applications cross-site scripting 76106;Siemens WinCC filename directory traversal 76105;Siemens WinCC Xpath injection 76104;PHPNet multiple SQL injection 76103;Audio Editor Master .cda buffer overflow 76102;WP Mass Mail plugin for WordPress options.php mail relay 76101;Collabtive manageuser.php file upload 76100;PostgreSQL SECURITY DEFINER denial of service 76099;OpenLDAP NSS weak security 76098;IBM Cognos Business Intelligence cross-site scripting 76097;MyBB member.php SQL injection 76096;Bigware Shop main_bigware_54.php SQL injection 76095;SEIL routers HTTP-Proxy/Gateway security bypass 76094;Store Locator Plus plugin for WordPress downloadcsv.php SQL injection 76093;Store Locator Plus plugin for WordPress load_wp_config.php information disclosure 76092;Store Locator Plus plugin for WordPress send_email.php mail relay 76091;Theme My Login plugin for WordPress class-theme-my-login.php cross-site scripting 76090;ATWEB ShoppingCart unspecified cross-site scripting 76089;Zoph photo.php SQL injection 76088;Zoph user.php and page.php cross-site request forgery 76087;Zoph download.php file disclosure 76086;Nmedia User File Uploader plugin for WordPress doupload.php File Upload 76085;Foxypress plugin for WordPress uploadify.php File Upload 76084;Comment Extra Fields plugin for WordPress cef-upload.php File Upload 76083;Asset Manager plugin for WordPress upload.php File Upload 76081;Xtemplate ads_gallery_update.php and file_edit.php file upload 76080;HTML5 AV Manager plugin for WordPress custom.php file upload 76079;WP Marketplace plugin for WordPress uploadify.php file upload 76078;WP-Property plugin for WordPress uploadify.php file upload 76077;HT-Poi plugin for WordPress file_upload.php file upload 76076;Nmedia WordPress Member Conversation plugin for WordPress doupload.php file upload 76075;PyroCMS index.php cross-site scripting 76074;PyroCMS index.php HTTP response splitting 76073;Mozilla Firefox, Thunderbird, and SeaMonkey shortcut information disclosure 76072;Mozilla Firefox, Thunderbird, and SeaMonkey CSP security bypass 76071;Mozilla Firefox, Thunderbird, and SeaMonkey Mozilla updater service privilege escalation 76070;Mozilla Firefox, Thunderbird, and SeaMonkey updater privilege escalation 76069;Mozilla Firefox, Thunderbird, and SeaMonkey NSS denial of service 76068;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 76067;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 76066;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 76065;Mozilla Firefox, Thunderbird, and SeaMonkey document code execution 76064;Mozilla Firefox, Thunderbird, and SeaMonkey utf16_to_isolatin1 buffer overflow 76063;Mozilla Firefox, Thunderbird, and SeaMonkey nsHTMLReflowState buffer overflow 76062;Mozilla Firefox, Thunderbird, and SeaMonkey nsFrameList::FirstChild code execution 76061;DBlog controllo.asp security bypass 76060;Sielco Sistemi Winlog request buffer overflow 76059;INDEXU rows.php code execution 76058;MIT Kerberos check_1_6_dummy() denial of service 76057;Globus Toolkit getpwnam_r() security bypass 76056;Quagga bgp_capability_orf() denial of service 76055;TinyCMS functions.php file upload 76054;TinyCMS admin.php and index.php file include 76053;TinyCMS admin.php and index.php cross-site request forgery 76052;Poll plugin for Vanilla Forums attach.php and edit.php cross-site scripting 76051;Tagging plugin Enhanced for Vanilla Forums index.php cross-site scripting 76050;Membris nouveau-message.php cross-site scripting 76049;Membris search.php cross-site scripting 76048;Membris actions-plugin.php file include 76047;Membris voir-actualites.php SQL injection 76046;F2blog remote file upload 76045;TYPO3 tce_file.php cross-site request forgery 76044;AdaptCMS index.php and admin.php SQL injection 76043;Segue unspecified cross-site scripting 76042;Segue unspecified SQL injection 76041;Ignite Solutions CMS car-details.php SQL injection 76040;WHMCS dbconnect.php SQL injection 76039;Piwik unspecified cross-site request forgery 76038;Piwik unspecified input cross-site scripting 76037;Piwik unspecified denial of service 76036;Piwik unspecified file include 76035;Piwik input cross-site scripting 76034;ISC BIND rdata denial of service 76033;Sysax SSL certificate buffer overflow 76032;IBM AIX socketpair() denial of service 76031;PHP spl_autoload_call() denial of service 76030;PHP spl_autoload_register() denial of service 76029;PHP spl_autoload() denial of service 76028;Google Chrome security bypass 76027;Symfony session hijacking 76026;Microsoft Windows Microsoft Certificate Authority spoofing 76025;Regnum Christi galeria.php SQL injection 76024;4PSA VoipNow content.php cross-site request forgery 76023;4PSA VoipNow index.php cross-site scripting 76022;RHSA-2012-0699 update not installed 76021;RHSA-2012-0690 update not installed 76020;IrfanView TTF buffer overflow 76019;Puella Magi Madoka Magica iP for Android information disclosure 76018;MiniWeb Content-Length header denial of service 76017;cPanel multiple unspecified 76016;Linux Kernel ext4_fill_flex_info() denial of service 76015;Ruby on Rails SQL injection 76014;Ruby on Rails Active Record SQL injection 76013;strongSwan RSA security bypass 76012;Mnews view.php SQL injection 76011;Hexamail mail body cross-site scripting 76010;Bloxx Web Filtering X-Forwarded-For HTTP header injection 76009;Bloxx Web Filtering backup configuration file information disclosure 76008;Bloxx Web Filtering multiple scripts cross-site scripting 76007;Bloxx Web Filtering multiple cross-site request forgery 76006;WHMCS Knowledgebase.php cross-site scripting 76005;WHMCS multiple cross-site request forgery 76004;Counter module for Drupal unspecified SQL injection 76003;Supernews noticias.php SQL injection 76002;Mobile Tools module for Drupal unspecified cross-site scripting 76001;PHP Volunteer Management System index.php File Upload 76000;Ibaguenet noticias.php, servicios.php and noticias-disprocliniks.php SQL injection 75999;Simple Web Content Management System multiple scripts SQL injection 75998;Comment Moderation module for Drupal unspecified cross-site request forgery 75997;Amadou theme for Drupal template.php cross-site scripting 75996;Multiple IBM products GSKit SSL/TLS record layer processing denial of service 75995;Planning module foractiveCollab what cross-site scripting 75994;Multiple IBM products GSKit client hello message denial of service 75993;Planning module for activeCollab index.php XQuery injection 75992;StyleDesign multiple SQL injection 75991;Santilga admin.php cross-site request forgery 75990;Santilga AdminLogin.php SQL injection 75989;Android ZTE privilege escalation 75988;PBBoard multiple parameters SQL injection 75987;SCLIntra multiple authentication bypass 75985;Linux Kernel iptables security bypass 75984;IrfanView ECW buffer overflow 75983;MapServer for Windows Apache file include 75982;Sabpab malware detected 75981;Multiple vendors password brute force 75980;Network UPS Tools addchar() buffer overflow 75979;GIMP script-fu buffer overflow 75978;Sony VAIO Wireless Manager ActiveX control buffer overflow 75977;Microsoft WordPad .doc denial of service 75976;Sorensoft Power Media file denial of service 75975;filedepot module for Drupal session hijacking 75974;Cisco IOS XR packets denial of service 75973;WHMCS boleto_bb.php SQL injection 75972;VAMCart tinybrowser.php cross-site request forgery 75971;VAMCart tinybrowser.php file upload 75970;NewsAdd multiple scripts SQL injection 75969;SCLIntra multiple SQL injection 75968;ALO EasyMail Newsletter plugin for WordPress unspecified cross-site scripting 75967;Ganesha Digital Library multiple SQL injection 75966;Ganesha Digital Library multiple cross-site scripting 75965;xinetd tcpmux weak security 75964;Linux kernel sock_alloc_send_pskb() buffer overflow 75963;Microsoft Windows Knowledge Base Article 2699988 update is not installed 75962;Microsoft Internet Explorer Scrolling Events information disclosure 75961;Microsoft Internet Explorer OnRowsInserted Event code execution 75960;Microsoft Internet Explorer insertRow code execution 75959;Microsoft Internet Explorer insertAdjacentText code execution 75958;Microsoft Internet Explorer OnBeforeDeactivate Event code execution 75957;Microsoft Internet Explorer Title Element Change code execution 75956;Microsoft Internet Explorer Col Element code execution 75955;Microsoft Internet Explorer same id property code execution 75954;Microsoft Internet Explorer Developer Toolbar code execution 75953;Microsoft Internet Explorer process memory information disclosure 75952;Microsoft Internet Explorer EUC-JP character information disclosure 75950;Microsoft Internet Explorer Center Element code execution 75949;Microsoft Windows Knowledge Base Article 2707960 update is not installed 75948;Microsoft Visual Basic for Applications DLL code execution 75946;AutoFORM PDM Archive cross-site scripting 75945;AutoFORM PDM Archive multiple security bypass 75944;AutoFORM PDM Archive initializeQueryDatabase2 security bypass 75943;Qemu bdrv_open() symlink 75942;Microsoft Windows Knowledge Base Article 2706726 update is not installed 75941;Microsoft .NET Framework function code execution 75940;unixODBC SQLDriverConnect() buffer overflow 75939;Microsoft Windows Knowledge Base Article 2685939 update is not installed 75938;Microsoft Windows RDP code execution 75937;Asterisk SCCP (Skinny) channel driver denial of service 75936;Asterisk IAX2 channel driver denial of service 75935;Restlet Framework XML entities unspecified 75934;Microsoft Windows Knowledge Base Article 2709162 update is not installed 75933;Microsoft Windows thread privilege escalation 75932;Microsoft Windows font privilege escalation 75931;"Microsoft Windows Clipboard Format Atom Name privilege escalation" 75930;Microsoft Windows String Atom Class Name privilege escalation 75929;Microsoft Windows String Atom Class Name privilege escalation 75928;Microsoft Windows Knowledge Base Article 2711167 update is not installed 75927;Microsoft Windows User Mode Scheduler privilege escalation 75926;Microsoft Windows Knowledge Base Article 2709100 update is not installed 75925;Microsoft Dynamics AX Enterprise Portal cross-site scripting 75924;Yamamah export.php information disclosure 75923;b2ePMS index.php SQL injection 75922;PBBoard admin.php File Include 75921;PHP Volunteer Management add news information module cross-site scripting 75920;Gekko CMS js_gzip.php information disclosure 75919;PHP Volunteer Management Upload document module File Upload 75918;PHP Volunteer Management System index.php SQL injection 75917;DornCMS add_page.php File Upload 75916;WhyWeb property.php and hom001.php SQL injection 75915;DynPage ckfinder.html and connector.php file upload 75914;AzDGDatingMedium index.php directory traversal 75913;AzDGDatingMedium index.php SQL injection 75912;AzDGDatingMedium index.php cross-site scripting 75911;AzDGDatingMedium index.php cross-site request forgery 75910;TopicsViewer search.php and lost.php SQL injection 75909;TopicsViewer footer.php file include 75908;Zen Cart db_username parameter cross-site scripting 75907;Support Incident Tracker (SiT!) index.php cross-site scripting 75906;IBM Hardware Management Console viosvrcmd command privilege escalation 75905;Microsoft Windows Knowledge Base Article 2707956 update is not installed 75904;Microsoft Lync HTML information disclosure 75903;Microsoft Lync DLL code execution 75902;Cobbler xmlrpc api command execution 75901;OSCommerce Online Merchant name cross-site scripting 75900;OSCommerce Online Merchant main.php cross-site scripting 75899;activeCollab LDAP information disclosure 75898;activeCollab execute.php cross-site scripting 75897;activeCollab upgrade_steps.php cross-site scripting 75896;activeCollab widget_id cross-site scripting 75895;activeCollab execute.php security bypass 75894;activeCollab index.php SQL injection 75893;activeCollab project[name] cross-site scripting 75892;activeCollab index.php cross-site scripting 75891;VMware vMA unspecified privilege escalation 75890;WinRadius Access-Request denial of service 75889;Asterisk Manager externalivr shell command execution 75888;PHPList Sajax.php code execution 75887;Small-Cms hostname code execution 75886;Apple Safari match denial of service 75885;IBM Remote Supervisor Adapter II firmware RSA key weak security 75884;Tftpd32 request denial of service 75883;RSSOwl RSS feeds cross-site scripting 75882;RHSA-2012-0688 update not installed 75881;RHSA-2012-0676 update not installed 75880;RHSA-2012-0677 update not installed 75879;ResEdit ResEdit.exe PE buffer overflow 75878;ResEdit PE buffer overflow 75877;bsnes .nes denial of service 75876;Linux Kernel ghash-generic.c denial of service 75875;Linux Kernel sysrq_sysctl_handler security bypass 75874;Linux Kernel pmcraid_ioctl_passthrough denial of service 75873;Adobe Illustrator unspecified code execution 75872;dotCMS XSLT code execution 75871;PyCrypto keys weak security 75870;Multiple Logitec products security bypass 75869;BrowserID (Mozilla Persona) module for Drupal authentication cross-site request forgery 75868;Search API module for Drupal throwing exceptions or logging errors cross-site scripting 75867;Taxonomy List module for Drupal taxonomy information cross-site scripting 75866;Jaow CMS add_ons.php SQL injection 75865;Yellow Duck Framework index.php information disclosure 75864;Social Engine index.php cross-site request forgery 75863;Social Engine search parameter cross-site scripting 75862;Social Engine index.php cross-site scripting 75861;EMC AutoStart multiple buffer overflows 75860;Measuresoft ScadaPro DLL code execution 75859;phpCollab access security bypass 75858;phpCollab uploadfile.php file upload 75857;Apache Commons Compress and Apache Ant bzip2 denial of service 75856;GR Board security bypass 75855;GR Board multiple SQL injection 75854;Seagate BlackArmor network security bypass 75853;Google Chrome type corruption code execution 75852;Google Chrome PDF code execution 75851;Google Chrome colorspace code execution 75850;Google Chrome encrypted PDF code execution 75849;Google Chrome invalid read code execution 75848;Google Chrome PDF handling code execution 75847;Google Chrome GTK UI code execution 75846;Google Chrome browser cache code execution 75845;Google Chrome plug-in JavaScript bindings denial of service 75844;Google Chrome SSL code execution 75843;Google Chrome first-letter code execution 75842;Google Chrome Skia code execution 75841;Google Chrome v8 garbage collection denial of service 75840;LogAnalyzer multiple cross-site scripting 75839;Log Analyzer config.php information disclosure 75838;LogAnalyzer views.php SQL injection 75837;pragmaMx img_popup.php cross-site scripting 75836;pragmaMx name parameter cross-site scripting 75835;Pligg CMS module.php file include 75834;Pligg CMS admin_index.php and module.php cross-site scripting 75833;RuubikCMS multiple path disclosure 75832;RuubikCMS fns_tinybrowser.php information disclsoure 75831;RuubikCMS multiple cross-site scripting 75830;RuubikCMS image.php directory traversal 75829;Universal Feed Parser feedparser.py denial of service 75828;AhMeBa unspecified File Upload 75827;concrete5 multiple path disclsoure 75825;Ajaxmint Gallery index.php File Include 75824;Best Practical Solutions RT unspecified SQL injection 75823;Best Practical Solutions RT rights privilege escalation 75822;Best Practical Solutions RT VERP code execution 75821;Best Practical Solutions RT unspecified cross-site request forgery 75820;Best Practical Solutions RT history information disclosure 75819;Best Practical Solutions RT unspecified cross-site scripting 75818;Best Practical Solutions RT tickets information disclosure 75817;Profile Builder plugin for WordPress multiple unspecified 75816;Profile Builder plugin for WordPress password security bypass 75815;Linux Kernel mmap() denial of service 75814;phpCollab database information disclosure 75813;mod_auth_openid database information disclosure 75812;Wireshark SPARC denial of service 75811;Wireshark DIAMETER dissector denial of service 75810;Wireshark multiple dissectors denial of service 75809;Tftpd32 DHCP denial of service 75808;Symantec Endpoint Protection buffer overflow 75807;Symantec Endpoint Protection Management Console directory traversal 75806;Symantec Endpoint Protection file include 75805;Symantec Endpoint Protection scans denial of service 75804;Citrix XenApp unspecified denial of service 75803;concrete5 CMS index.php, backup.php and sitemap_empty_trash.php cross-site request forgery 75802;concrete5 CMS index.php cross-site scripting 75799;AhMeBa Pro fckeditor file upload 75798;Acuity CMS browse.asp directory traversal 75797;Acuity CMS file_upload_submit.asp file upload 75796;FirstLastNames plugin for Vanilla Forums edit user page cross-site scripting 75795;Supernews adm_noticias.php, noticias.php and index.php SQL injection 75794;Double Take Design press_releases.php SQL injection 75793;Ajaxmint-Gallery index.php cross-site request forgery 75792;AZ Photo Album Script index.php File Upload 75791;AZ Photo Album Script index.php cross-site scripting 75790;TYPO3 class.em_unzip.php directory traversal 75789;Plogger Photo Gallery id parameter SQL injection 75788;Yandex.Server text parameter cross-site scripting 75787;Results Unlimited CMS location_detail.php SQL injection 75786;Nogod galerie-detail.php, index-email.php and index-detail.php SQL injection 75785;phAlbum PHP Gallery Script index.php cross-site scripting 75784;Multiple IBM products Launch in Context feature information disclosure 75783;Xelex MobileTrack FTP information disclosure 75782;Xelex MobileTrack SMS commands security bypass 75781;Xen PyGrub denial of service 75780;Multiple IBM products session hijacking 75779;Mosh sequences denial of service 75778;PHP com_print_typeinfo function denial of service 75777;HAProxy trash buffer overflow 75776;Multiple IBM products session hijacking 75775;PHP com_event_sink() code execution 75774;PHP wddx_serialize_value and wddx_serialize_vars denial of service 75773;MediaChance DVD-Lab Studio .dal denial of service 75772;Microsoft Windows keyboard layout privilege escalation 75770;WassUp Real Time Analytics plugin for WordPress User-Agent HTTP header cross-site scripting 75769;Cryptographp cryptographp.inc.php local file include 75768;Cryptographp cfg parameter HTTP response splitting 75767;JCE Component for Joomla! file.php security bypass 75766;JCE Component for Joomla! index.php cross-site scripting 75765;Pligg CMS multiple scripts SQL injection 75764;Pligg CMS multiple scripts cross-site scripting 75763;FreeNAC deviceadd.php SQL injection 75762;FreeNAC deviceadd.php cross-site scripting 75761;FreeNAC stats.php cross-site scripting 75760;Serendipity functions_trackbacks.inc.php SQL injection 75759;AboutMe plugin for Vanilla Forums Edit My Details page cross-site scripting 75758;LatestComment plugin for Vanilla Forums Latest Commented display module cross-site scripting 75757;Elgg multiple security bypass 75756;Elgg index.php cross-site scripting 75755;Moodle calendar entries security bypass 75754;Moodle presets security bypass 75753;Moodle idnumber cross-site scripting 75752;Moodle calendar SQL injection 75751;Moodle blog/index.php cross-site scripting 75750;Moodle service.php cross-site scripting 75749;Moodle wiki page title cross-site scripting 75748;Moodle teacher security bypass 75747;Moodle database security bypass 75746;Moodle question bank security bypass 75745;Moodle quiz security bypass 75744;Moodle conversation information disclosure 75743;Moodle user information disclosure 75742;PE Explorer PE files buffer overflow 75741;Chat module for activeCollab preg_replace() code execution 75740;Squiggle svg code execution 75739;Linux Kernel mmap_sem denial of service 75738;Resource Hacker PE buffer overflow 75737;iLunascape for Android information disclosure 75736;Division 6 IT news.php cross-site scripting 75735;Division 6 IT news.php SQL injection 75734;Tornado tornado.web.RequestHandler.set_header() function HTTP response splitting 75733;Real-DRAW PRO multiple files denial of service 75732;Symantec Web Gateway file download 75731;Symantec Web Gateway file include 75730;Symantec Web Gateway unspecified command execution 75729;HP OpenVMS ACMELOGIN privilege escalation 75728;Ubuntu Update Manager archives information disclosure 75727;Ubuntu Update Manager information disclosure 75726;PolarSSL RSA security bypass 75725;SkinCrafter ActiveX control buffer overflow 75724;Linux Kernel drm_mode_dirtyfb_ioctl privilege escalation 75723;Linux Kernel kiocb_batch_free denial of service 75722;Linux Kernel mem_cgroup_usage_unregister_event function denial of service 75721;RIP Malformed 75720;Ubercart Product Keys module for Drupal product keys security bypass 75719;Advertisement module for Drupal settings.php information disclosure 75718;Advertisement module for Drupal settings.php cross-site scripting 75717;Post Affiliate Pro module for Drupal registration security bypass 75716;Post Affiliate Pro module for Drupal registration page cross-site scripting 75715;Hostmaster module for Drupal edit or create node security bypass 75714;Hostmaster (Aegir) module for Drupal log messages cross-site scripting 75713;Smart Breadcrumb module for Drupal filter_titles() function cross-site scripting 75712;Aberdeen theme for Drupal breadcrumb cross-site scripting 75711;Zen module for Drupal breadcrumb cross-site scripting 75710;SiliSoftware backupDB() backupDB.php cross-site scripting 75709;SiliSoftware phpThumb phpThumb.demo.random.php and phpThumb.demo.showpic.php cross-site scripting 75708;Captcha captchademo.php cross-site scripting 75707;Tuninfo paysId parameter SQL injection 75706;Epicor Returns Management SOAP interface SQL injection 75705;PHP Address Book edit.php and view.php SQL injection 75704;Libxml2 xmlXPtrEvalXPtrPart() buffer overflow 75703;PHP Address Book multiple cross-site scripting 75702;ikiwiki unspecified cross-site scripting 75701;PlaneShift chatbubbles.cpp buffer overflow 75698;PAC-Designer .pac buffer overflow 75697;Atlassian JIRA XML denial of service 75696;ispLEVER Classic projnav.exe buffer overflow 75695;OpenOffice.org PowerPoint denial of service 75694;OpenOffice.org Wordperfect code execution 75692;OpenOffice.org vclmi.dll buffer overflow 75691;Sudo netmask privilege escalation 75690;Artiphp database information disclosure 75689;Artiphp index.php cross-site scripting 75688;FlashPeak SlimBrowser file denial of service 75687;Multiple DeltaV products ActiveX control file overwrite 75686;Multiple DeltaV products project file buffer overflow 75685;Multiple DeltaV products PORTSERV.exe denial of service 75684;Multiple DeltaV products unspecified SQL injection 75683;Multiple DeltaV products unspecified cross-site scripting 75682;FishEye and Crucible XML denial of service 75681;Lattice Diamond Power Calculator utility code execution 75680;eZ Flow extension for eZ Publish ezflowservercallfunctions.php security bypass 75679;eZ Online Editor extension for eZ Publish multiple information disclosure 75678;eZ Style Editor extension for eZ Publish ezcsseservercallfunctions.php and ezjscore.ini.append.php security bypass 75677;eZ Publish ezoption datatype cross-site scripting 75676;eZ Publish ezstarrating extension cross-site scripting 75675;Axous multiple scripts cross-site scripting 75674;WEB MART Internet Explorer CSS expressions cross-site scripting 75673;WEB MART crafted Cookies cross-site scripting 75672;JW Player player.swf cross-site scripting 75671;JCE component for Joomla! file.php File Upload 75670;JCE component for Joomla! index.php cross-site scripting 75669;3DVIA Composer DLL code execution 75668;3D XML Player DLL code execution 75667;3D Life Player SRC buffer overflow 75666;3D Life Player WebPlayer ActiveX control buffer overflow 75665;Lattice Diamond code execution 75664;Scalable Vector Graphics unspecified code execution 75663;Wonderware SuiteLink denial of service 75662;HP Business Service Management jsp-shell code execution 75661;pidgin-otr log_message_cb() format string 75660;BaserCMS core.php security bypass 75659;Track That Stat plugin for WordPress trackthatstat.php cross-site scripting 75658;WP Forum Server plugin for WordPress groupid parameter cross-site scripting 75657;WP Forum Server plugin for WordPress admin.php cross-site scripting 75656;Liferay Portal JSON-related cross-site request forgery 75655;Liferay Portal address information disclosure 75654;Liferay Portal multiple cross-site scripting 75653;Liferay Portal ip blocks security bypass 75652;PHP php-wrapper.fcgi code execution 75651;PHP cgi_main.c denial of service 75650;GRAND Flash Album Gallery plugin for WordPress admin.php cross-site scripting 75649;EZPZ One Click Backup plugin for WordPress admin.php cross-site scripting 75648;RealPlayer RealJukebox Media parser buffer overflow 75647;RealPlayer RealMedia ASMRuleBook code execution 75646;Apple QuickTime .pict file code execution 75645;Apple QuickTime sean atoms code execution 75644;Apple QuickTime Sorenson buffer overflow 75643;Apple QuickTime RLE encoded movie file buffer overflow 75642;Apple QuickTime QTVR movie code execution 75641;Apple QuickTime QTMovie objects buffer overflow 75640;Apple QuickTime H.264 movile file buffer overflow 75639;Apple QuickTime text tracks buffer overflow 75638;Apple QuickTime TeXML buffer overflow 75637;Apple QuickTime file paths buffer overflow 75636;Dynamic Widgets plugin for WordPress themes.php cross-site scripting 75635;Download Monitor plugin for WordPress uploader.php cross-site scripting 75634;Download Manager plugin for WordPress cid parameter cross-site scripting 75633;CodeStyling Localization plugin for WordPress admin-ajax.php cross-site scripting 75632;CataBlog plugin for WordPress admin.php cross-site scripting 75631;2 Click Social Media Buttons plugin for WordPress multiple cross-site scripting 75630;Pretty Link Lite plugin for WordPress multiple cross-site scripting 75629;LeagueManager plugin for WordPress admin.php cross-site scripting 75628;Leaflet plugin for WordPress admin.php cross-site scripting 75627;PDF and Print Button Joliprint plugin for WordPress options-general.php and joliprint_options_upload.php cross-site scripting 75626;iFrame Admin Pages plugin for WordPress main_page.php cross-site scripting 75625;GD Star Rating plugin for WordPress admin.php cross-site scripting 75624;Zingiri Web Shop plugin for WordPress Stock management module SQL injection 75623;Zingiri Web Shop plugin for WordPress connect.php and admin.php cross-site scripting 75622;WP Survey and Quiz Tool plugin for WordPress multiple scripts cross-site scripting 75621;WP-Statistics plugin for WordPress actions.php cross-site scripting 75620;WP Easy Gallery plugin for WordPress admin.php cross-site scripting 75619;Subscribe2 plugin for WordPress admin.php cross-site scripting 75618;Soundcloud is Gold plugin for WordPress admin-ajax.php cross-site scripting 75617;Sharebar plugin for WordPress options-general.php SQL injection 75616;Share and Follow plugin for WordPress admin.php cross-site scripting 75615;SABRE plugin for WordPress tools.php cross-site scripting 75614;Pretty Link Lite plugin for WordPress prli-clicks.php SQL injection 75613;Newsletter Manager plugin for WordPress cross-site request forgery 75612;Newsletter Manager plugin for WordPress id parameter cross-site scripting 75611;Newsletter Manager plugin for WordPress admin.php cross-site scripting 75610;Network Publisher plugin for WordPress plugins.php cross-site scripting 75609;Mingle Forum plugin for WordPress admin.php cross-site scripting 75608;Media Library Categories plugin for WordPress upload.php and admin.php cross-site scripting 75607;Google Chrome libxml code execution 75606;Google Chrome Nvidia code execution 75605;Google Chrome dash paths code execution 75604;Google Chrome corrupt font code execution 75603;Google Chrome window code execution 75602;Google Chrome sampled functions code execution 75601;Google Chrome GTK omnibox code execution 75600;Google Chrome OGG container code execution 75599;Google Chrome Tibetan code execution 75598;Google Chrome glyph handling code execution 75597;Google Chrome v8 regex code execution 75596;Google Chrome indexed DB code execution 75595;Google Chrome workers code execution 75594;Google Chrome table handling code execution 75593;Google Chrome hairline drawing code execution 75592;Google Chrome window code execution 75591;Google Chrome style element code execution 75590;Google Chrome autofilled code execution 75589;Google Chrome links security bypass 75588;Google Chrome video + FTP denial of service 75587;WP Forum Server plugin for WordPress admin.php SQL injection 75586;Bytemark Symbiosis password security bypass 75585;NTDS Web Studio pacotes.php SQL injection 75584;IBM WebSphere Portal Dojo module directory traversal 75583;Vallarta Web Services realestate_listings.php SQL injection 75582;Liferay Portal updateOrganizations() security bypass 75581;Universal Reader .epub denial of service 75580;Multimedia Builder .mef denial of service 75579;Distinct Intranet Servers TFTP directory traversal 75578;gdk-pixbuf read_bitmap_file_data() buffer overflow 75577;Viscacha Bulletin Board CMS admin.php and pm.php cross-site scripting 75576;socat xioscan_readline() buffer overflow 75575;Viscacha Bulletin Board CMS bbcodes.php SQL injection 75574;Free Realty agenteditor.php cross-site request forgery 75573;Free Realty multiple cross-site scripting 75572;Free Realty view and edit parameters SQL injection 75571;Chevereto url parameter file upload 75570;Sympa arc_manage() function security bypass 75569;b2ePMS verify_user.php authentication bypass 75568;b2ePMS verify_user.php SQL inejction 75567;Serendipity CMS multiple cross-site scripting 75566;WP-FaceThumb Gallery plugin for WordPress index.php cross-site scripting 75565;Sockso registration page cross-site scripting 75564;Galette picture.php SQL injection 75563;Kronolith kronolith.js cross-site scripting 75562;Smarty function.html_options.php cross-site scripting 75561;Hitachi IT Operations Director denial of service 75560;Hitachi IT Operations Director unspecified cross-site scripting 75559;Hitachi COBOL GUI Run Time System code execution 75558;Apache POI denial of service 75557;Mahara SAML security bypass 75556;Linux Kernel kvm_apic_accept_pic_intr() denial of service 75555;Anaconda information disclosure 75554;EMC Documentum Information Rights Management denial of service 75553;EMC Documentum Information Rights Management denial of service 75552;phpMyFAQ password security bypass 75551;Pro-Server EX exception denial of service 75550;Pro-Server EX unauthorized access 75549;Pro-Server EX information disclosure 75548;Pro-Server EX multiple code execution 75547;Pro-Server EX integer overflow denial of service 75546;NETGEAR WNDRMAC information disclosure 75545;PHP apache_request_headers() buffer overflow 75544;Proman Xpress client_details.php cross-site scripting 75543;Proman Xpresss category_edit.php SQL injection 75542;Travelon Express multiple file upload 75541;Travelon Express holiday_add.php and holiday_view.php cross-site scripting 75540;Travelon Express multiple scripts SQL injection 75539;NetBill Billing System index.php cross-site request forgery 75538;NetBill Billing System index.php and index2.php cross-site scripting 75537;GENU CMS users.php cross-site request forgery 75536;GENU CMS news_subject parameter SQL injection 75535;GetSimple CMS multiple cross-site scripting 75534;GetSimple CMS settings.php cross-site scripting 75533;Belkin N150 Router security bypass 75532;NEC administrartive account backdoor 75531;Drupal index.php path disclsoure 75530;Progea Movicon OPC denial of service 75529;Tippingpoint format string 75528;u3d block overflow 75527;Android malware detected 75526;ownCloud LDAP information disclosure 75525;OpenSSL TLS record denial of service 75524;Custom Contact Forms plugin for WordPress options-general.php cross-site scripting 75523;Better WP Security plugin for WordPress admin.php cross-site scripting 75522;BulletProof Security plugin for WordPress admin.php cross-site scripting 75521;Bad Behavior plugin for WordPress options-general.php cross-site scripting 75520;RHSA-2012-0546 update not installed 75519;RHSA-2012-0570 update not installed 75518;2 Click Social Media Buttons plugin for WordPress xing.php cross-site scripting 75517;Wonderware Archestra SuiteLink slssvc denial of service 75516;QNX Phindows and Phrelay phindows.exe buffer overflow 75515;QNX Phindows bpe_decompress() buffer overflow 75514;eLearning Server 4G setup.inc.php file include 75513;eLearning Server 4G news.php4 SQL injection 75512;Adobe Photoshop U3D.B8I buffer overflow 75511;Kerio WinRoute Firewall information disclosure 75510;AIX libodm.a symlink 75509;Opera URL code execution 75508;RTF Long Control Word 75506;Contact Forms module for Drupal settings page security bypass 75505;Guitar Pro .gpx denial of service 75504;Take Control module for Drupal Ajax calls cross-site request forgery 75503;Glossary module for Drupal taxonomy information cross-site scripting 75502;X7 Chat index.php cross-site request forgery 75501;Simple PHP Agenda engine.php SQL injection 75500;Horde IMP H4 dynamic compose page, minimal inbox page and message pages cross-site scripting 75499;Bagler CMS baglercms.php cross-site scripting 75498;Bagler CMS baglercms.php SQL injection 75497;Andromeda Streaming MP3 Server andromeda.php cross-site scripting 75496;User Photo plugin for WordPress options-general.php cross-site scripting 75495;rssh unspecified security bypass 75494;Apple Mac OS X Time Machine information disclosure 75493;Apple Mac OS X Security framework integer overflow 75492;Apple Mac OS X movie file code execution 75491;Apple Mac OS X MPEG buffer overflow 75490;Apple Mac OS X MPEG integer overflow 75489;Apple Mac OS X movie file buffer overflow 75488;Apple Mac OS X Quartz Composer security bypass 75487;Apple Mac OS X LoginUIFramework security bypass 75486;Apple Mac OS X X.509 spoofing 75485;Apple Mac OS X X.509 code execution 75484;Apple Mac OS X directory server information disclosure 75483;Apple Mac OS X bluetooth privilege escalation 75482;Schneider Electrics Telecontrol Kerwin and Kerweb searching cross-site scripting 75481;Schneider Electrics Telecontrol Kerwin kw.dll cross-site scripting 75480;MyBB forumread cookie path disclosure 75479;MyBB ACP cross-site scripting 75478;MyBB ACP SQL injection 75477;Chevereto upload script information disclosure 75476;Chevereto upload script index.php cross-site scripting 75475;Cisco Linksys WRT54GL password cross-site request forgery 75474;Apple Safari WebKit state tracking security bypass 75473;OrangeHRM multiple scripts cross-site scripting 75472;OrangeHRM haltResumeHsp.php SQL injection 75471;PivotX ajaxhelper.php cross-site scripting 75470;Login With Ajax plugin for WordPress login-with-ajax.php cross-site scripting 75469;Serendipity serendipity_admin.php SQL injection 75468;Serendipity Backend serendipity_admin_image_selector.php cross-site scripting 75467;DecisionTools SharpGrid ActiveX control code execution 75466;ConnMan hostname command execution 75465;ConnMan netlink security bypass 75464;PHP Enter banners.php code execution 75462;Adobe Shockwave Player unspecified code execution 75461;Adobe Shockwave Player file code execution 75460;Adobe Shockwave Player memory code execution 75459;Adobe Shockwave Player file code execution 75458;Adobe Shockwave Player unspecified code execution 75457;Adobe Photoshop unspecified buffer overflow 75456;SAP NetWeaver DiagiEventSource() denial of service 75455;SAP NetWeaver Diaginput() denial of service 75454;SAP NetWeaver DiagTraceStreamI() denial of service 75453;SAP NetWeaver DiagTraceAtoms() denial of service 75452;SAP NetWeaver DiagTraceHex() denial of service 75451;SAP NetWeaver DiagTraceR3Info() code execution 75450;Adobe Flash Professional Flash.exe buffer overflow 75449;Adobe Illustrator JPEGFormat.aip buffer overflow 75448;Adobe Illustrator unspecified code execution 75447;Adobe Illustrator unspecified code execution 75446;Adobe Illustrator unspecified code execution 75445;Adobe Illustrator unspecified code execution 75444;Core FTP LE LIST buffer overflow 75443;eFront upload.php file upload 75442;eFront admin page cross-site scripting 75441;Etelligence Technologies category.php SQL injection 75440;Ramui Forum Script index.php cross-site scripting 75439;Magnolia Development Group user_act.php cross-site request forgery 75438;Magnolia Development Group id parameter SQL injection 75437;Node.js HTTP parser information disclosure 75436;Ffmpeg VQA buffer overflow 75435;HP Performance Insight unspecified privilege escalation 75434;HP Performance Insight SQL injection 75433;HP Performance Insight unspecified cross-site scripting 75432;JibberBook Login_form.php security bypass 75431;Apple iOS WebKit code execution 75430;Android SQLite journal file information disclosure 75429;WordPress comment box cross-site scripting 75428;Kerweb and Kerwin multiple cross-site scripting 75427;Trombinoscope photo.php SQL injection 75426;PHP multiple file uploads directory traversal 75425;Linux Kernel HFS buffer overflow 75424;Apple Mac OS X FileVault information disclosure 75423;OpenStack Dashboard session hijacking 75422;Pidgin character denial of service 75421;Pidgin SOCKS5 denial of service 75420;ConnMan DHCP denial of service 75419;Rar password protected 75418;IBM DB2 DRDA connection denial of service 75417;Cisco IOS ACL security bypass 75416;Cisco Unified Communications Manager voice-sipstack denial of service 75415;Cisco Adaptive Security Appliances stale connections denial of service 75414;Cisco IOS Zone-Based Firewall denial of service 75413;Cisco IOS wireless traffic denial of service 75412;Cisco Unified IP Phones 9900 series RT privilege escalation 75411;Cisco IP Communicator sccp-protocol denial of service 75410;Cisco IOS TELNET security bypass 75409;Cisco IOS vrf-also security bypass 75407;Cisco Unified MeetingPlace Web component SQL injection 75406;Cisco Adaptive Security Appliances firewall information disclosure 75405;MYRE Real Estate Mobile search.php cross-site scripting 75404;Cisco Small Business IP phones security bypass 75403;MYRE Real Estate Mobile listings.php and agentprofile.php SQL injection 75402;Cisco CiscoWorks Common Services response splitting 75401;Cisco Unified MeetingPlace information disclosure 75400;IBM Cognos Business Intelligence cross-site scripting 75399;OpenConf edit.php SQL injection 75398;Joomla! modules.php cross-site scripting 75397;Joomla! sysinfo.php and default_system.php cross-site scripting 75396;Lynx Message Server session hijacking 75395;Lynx Message Server wrapper.plx cross-site scripting 75394;Lynx Message Server email_password.plx SQL injection 75393;RHSA-2012-0533 update not installed 75392;myCare2x CMS multiple scripts cross-site scripting 75391;myCare2x CMS mycare_pid.php cross-site scripting 75390;myCare2x CMS multiple SQL injection 75389;Drupal nodes security bypass 75388;Drupal private images security bypass 75387;Genium CMS galerie.php and index.php cross-site scripting 75386;Genium CMS index.php and galerie.php cross-site scripting 75385;Drupal forum lists security bypass 75384;Drupal Form API open redirect 75383;Adobe Flash Player object type confusion code execution 75382;Format Factory file buffer overflow 75381;Fortinet Fortiweb security bypass 75380;Symantec Web Gateway timer.php cross-site scripting 75379;Tor Browser Bundle for Firefox security bypass 75378;Drupal text filtering system denial of service 75377;VMware ESX Server and ESXi SCSI privilege escalation 75376;VMware ESX Server and ESXi floppy privilege escalation 75375;VMware ESX Server and ESXi NFS code execution 75374;VMware ESX Server and ESXi RPC commands privilege escalation 75373;VMware ESX Server and ESXi RPC privilege escalation 75372;PHP PHP CGI configurations code execution 75371;PHP QUERY_STRING parameters code execution 75370;Cisco IOS IPsec hub denial of service 75369;Baby Gekko CMS index.php path disclosure 75368;Cisco NX-OS libcmd denial of service 75367;Cisco Intrusion Prevention System sensor denial of service 75366;Cisco IOS and Cisco Unified Communications Manager SIP SUBSCRIBE denial of service 75365;Cisco IOS PPP implementation denial of service 75364;Baby Gekko CMS register cross-site scripting 75363;Cisco IOS UDP traffic denial of service 75362;Cisco Wireless Control System 75361;Cisco IOS ICMPv6 ACL unspecified 75360;Baby Gekko CMS index.php cross-site scripting 75359;Cisco IOS mpls experimental imposition denial of service 75358;Cisco Adaptive Security Appliances closing sequence denial of service 75357;Baby Gekko CMS index.php cross-site scripting 75356;Websense TRITON ws_irpt.exe command execution 75355;Websense TRITON Report Management Interface favorites.exe authentication bypass 75354;Websense TRITON Report Management Interface detail.exe cross-site scripting 75353;Websense TRITON favorites.exe cross-site scripting 75352;Addressbook module for Drupal unspecified SQL injection 75351;Addressbook module for Drupal unspecified cross-site scripting 75350;Addressbook module for Drupal unspecified cross-site request forgery 75349;Cisco Secure Access Control Server Solution Engine cross-site scripting 75348;Cisco Adaptive Security Appliances IKE information disclosure 75347;Cisco IOS NETIO and IPV4_IO denial of service 75346;Cisco Secure Access Control Server Solution Engine cross-site request forgery 75345;Taxonomy Grid : Catalog module for Drupal unspecified cross-site scripting 75344;Cisco IOS No Service Password-Recovery security bypass 75343;Cisco Adaptive Security Appliances logon.html HTTP response splitting 75342;Glossify Internal Links Auto SEO module for Drupal unspecified cross-site scripting 75341;Cisco Carrier Routing System GRE denial of service 75340;Cisco IOS HTTP client denial of service 75339;Cisco Unified Contact Center Express network traffic denial of service 75338;Cisco IOS SIP NAT denial of service 75337;PHP Volunteer Management get_messages.php SQL injection 75336;dhcpcd packet buffer overflow 75335;KingView Touchview.exe directory traversal 75334;KingView NetGenius.exe denial of service 75333;Decoda Decoda.php cross-site scripting 75332;cctags module for Drupal unspecified cross-site scripting 75331;PluXml unspecified cross-site scripting 75330;PluXml index.php File Include 75329;Microsoft Windows xxxCreateWindowEx() denial of service 75328;Config::IniFiles module for Perl symlink 75327;MikroTik Router winbox denial of service 75326;Newsletter Manager newsletter.php.cgi directory traversal 75325;vBulletin subject parameter cross-site scripting 75324;Zingiri Web Shop plugin for WordPress index.php cross-site scripting 75323;PHP-pastebin index.php cross-site scripting 75322;Lotus Quickr ActiveX control buffer overflow 75321;Lotus iNotes ActiveX control (dwa85W.dll) buffer overflow 75320;Lotus Notes notes:// URI command execution 75319;LAN Messenger packet denial of service 75318;HP SNMP Agents URL redirection 75317;HP SNMP Agents unspecified cross-site scripting 75316;HP System Health Application and Command Line Utilities for Linux code execution 75315;HP Insight Management Agents data manipulation 75314;HP Insight Management Agents unspecified cross-site scripting 75313;HP Insight Management Agents unspecified URL redirection 75312;HP Insight Management Agents unspecified cross-site request forgery 75311;Citrix Provisioning Services server code execution 75310;Samsung NET-i viewer ActiveX control buffer overflow 75309;KingView DLL code execution 75308;PacketVideo TwonkyServer and TwonkyManager unspecified directory traversal 75307;concrete5 CMS index.php cross-site scripting 75306;concrete5 CMS fID parameter SQL injection 75305;concrete5 CMS edit_collection_popup.php cross-site scripting 75304;phpMyAdmin replication.js cross-site scripting 75303;Oracle Database TNS listener spoofing 75302;Apache Qpid SASL security bypass 75301;GENU search.php SQL injection 75300;Mumble .sqlite information disclosure 75299;MyClientBase index.php cross-site scripting 75298;MyClientBase index.php SQL injection 75297;AlienVault OSSIM Open Source SIEM top.php and base_qry_main.php cross-site scripting 75296;HP Systems Insight Manager unspecified security bypass 75295;HP Systems Insight Manager unspecified information disclosure 75294;HP Systems Insight Manager unauthorized access 75293;HP Systems Insight Manager unspecified cross-site request forgery 75292;HP Systems Insight Manager URL redirection 75291;HP Systems Insight Manager unspecified privilege escalation 75290;AlienVault OSSIM Open Source SIEM base_qry_main.php SQL injection 75289;Concrete5 CMS index.php information disclosure 75288;Uiga FanClub index2.php SQL injection 75287;MySQLDumper restore.php information disclosure 75286;MySQLDumper filemanagement.php directory traversal 75285;MySQLDumper main.php cross-site request forgery 75284;MySQLDumper install.php cross-site scripting 75283;MySQLDumper install.php file include 75282;MySQLDumper menu.php code execution 75281;Uiga Personal Portal index2.php SQL injection 75280;Maxxweb CMS anzeigen_neu.php cross-site scripting 75279;The eRealty Shop address.php SQL injection 75278;N.E.T. E-Commerce Group index.php cross-site scripting 75277;Samba LSA security bypass 75276;CMS GratingPeru S.A.C multiple scripts SQL injection 75275;CMS GratingPeru S.A.C multiple scripts cross-site scripting 75274;Fabran CMS index.asp SQL injection 75273;Google Chrome floats handling code execution 75272;Google Chrome sandbox IPC code execution 75271;Google Chrome IPC validation code execution 75270;Google Chrome xml parser code execution 75269;Google Chrome floats handling code execution 75268;Feather CMS mutliple scripts SQL injection 75267;FlirtPortal Script index_kartensuche.php cross-site scripting 75266;FlirtPortal Script rub and trefferid parameters SQL injection 75265;Opial multiple scripts file upload 75264;Opial topsearches.php and searchresult.php cross-site scripting 75263;Opial albumid and id parameters SQL injection 75262;ASP-DEV XM Diary id and view_date parameters SQL injection 75261;ASP-DEV XM Forums id parameter SQL injection 75260;Amauta Consultores CMS multiple scripts SQL injection 75259;DreamArticle CMS search.php cross-site scripting 75258;JavaScript suspicious method call detected 75257;Javascript Suspicious Aliasing 75256;JavaScript obfuscated method name detected 75253;Pritlog multiple cross-site scripting 75252;BBSXP CMS multiple SQL injection 75251;SKYUC search.php cross-site scripting 75250;Croogo CMS multiple fields cross-site scripting 75249;WPsc MijnPress plugon for WordPress rwflush cross-site scripting 75248;vBulletin nextitem file include 75247;Soco CMS page file include 75246;Axous page.php SQL injection 75245;McAfee Virtual Technician ActiveX control code execution 75244;RuggedCom Rugged Operating System (ROS) unauthorized access 75243;OpenStack Compute quotas denial of service 75242;AppScan Source solidDB database weak security 75241;ACTi Web Configurator cgi-bin directory traversal 75240;PHP getimagesize() denial of service 75239;IBM System Storage Manager Profiler cross-site scripting 75238;CPE17 Autorun Killer buffer overflow 75237;Remote-Anything Player denial of service 75236;IBM System Storage Storage Manager Profiler SQL injection 75235;Nokia PC Suite Video Manager .mp4 denial of service 75234;IBM WebSphere Application Server snoop servlet information disclosure 75233;Organizer plugin for WordPress admin.php cross-site request forgery 75232;Organizer plugin for WordPress admin.php file upload 75231;MoroccoTel default password 75230;Do It Yourself CMS modfile module cross-site request forgery 75229;Do It Yourself CMS add.php and edit.php cross-site scripting 75228;Do It Yourself CMS index.php SQL injection 75227;Docebo LMS index.php SQL injection 75226;Docebo LMS index.php cross-site scripting 75225;e107 registration page cross-site scripting 75224;Quick.CMS admin page cross-site scripting 75223;Joomla! host http header cross-site scripting 75222;WordPress Anti-CSRF Token cross-site request forgery 75221;C4B XPhone Unified Communications Web client.aspx cross-site scripting 75220;Joomla! index.php information disclsoure 75219;JooDatabase component for Joomla! orderby parameter SQL injection 75218;Docebo LMS index.php and ajax.server.php cross-site scripting 75217;gpEasy CMS index.php cross-site scripting 75216;nBill component for Joomla! index.php cross-site scripting 75215;PHP Volunteer Management get_hours.php SQL injection 75214;PHP Volunteer Management get_hours.php cross-site scripting 75212;RHSA-2012-0508 update not installed 75211;Debian GNU/Linux apache 2 cross-site scripting 75210;WordPress swfupload.swf unspecified 75209;WordPress swfobject.js unspecified 75208;WordPress Plupload security bypass 75207;WordPress plugins.php security bypass 75206;WordPress formatting.php cross-site scripting 75205;Yaqas CMS index.php information disclosure 75204;Quick.Cart index.php information disclosure 75203;SilverStripe install.php code execution 75202;WordPress wp-comments-post.php cross-site scripting 75201;Gallery encryption unspecified 75200;eFront index.php information disclosure 75199;eFront index.php path disclosure 75198;jNews component for Joomla! index.php information disclosure 75197;VirtueMart index.php information disclosure 75196;Car Portal unspecified file upload 75195;Car Portal unspecified cross-site request forgery 75194;Car Portal session hijacking 75193;KMPlayer DLL code execution 75192;Quest Toad for Data Analysts insecure permissions 75188;Ubercart module for Drupal password information disclosure 75187;Shadow Stream Recorder .asx file buffer overflow 75186;Piwigo multiple parameters cross-site scripting 75185;Piwigo language parameter directory traversal 75184;ShareYourCart plugin for WordPress unspecified path disclosure 75183;Linkit module for Drupal search module security bypass 75182;OSQA unspecified cross-site scripting 75181;RealName module for Drupal unspecified cross-site scripting 75180;Creative Commons module for Drupal License Description cross-site scripting 75179;Zingiri Web Shop plugin for WordPress onecheckout.php cross-site scripting 75178;Zingiri Web Shop plugin for WordPress zing.inc.php cross-site scripting 75177;Parallels Plesk Panel log file insecure permissions 75176;QuickBooks Intuit Help System Async Pluggable Protocol denial of service 75175;QuickBooks Intuit Help System Async Pluggable Protocol denial of service 75174;QuickBooks Intuit Help System Async Pluggable Protocol information disclosure 75173;QuickBooks Intuit Help System Async Pluggable Protocol path disclosure 75172;QuickBooks Intuit Help System Async Pluggable Protocol information disclosure 75171;QuickBooks Intuit Help System Async Pluggable Protocol denial of service 75170;QuickBooks Intuit Help System Async Pluggable Protocol buffer overflow 75169;Net-SNMP SNMP GET denial of service 75168;Linux Kernel hugepages denial of service 75167;libsoup SSL spoofing 75166;RubyGems unspecified command execution 75165;RubyGems to directory traversal 75164;Bind DynDB LDAP bind-dyndb-ldap package LDAP denial of service 75163;Microsoft Visual Studio linker buffer overflow 75162;Argyll Color Management System ICC code execution 75161;NinjaXplorer component for Joomla! unspecified 75160;vBulletin MAPI unspecified 75159;sp-mode mail for Android SSL spoofing 75158;Mozilla Firefox, Thunderbird, and SeaMonkey unknown code execution 75157;Mozilla Firefox, Thunderbird, and SeaMonkey jsval.h code execution 75156;Mozilla Firefox, Thunderbird, and SeaMonkey RSS spoofing 75155;Mozilla Firefox, Thunderbird, and SeaMonkey texImage2D denial of service 75154;Mozilla Firefox, Thunderbird, and SeaMonkey ISO-2022-KR cross-site scripting 75153;Mozilla Firefox, Thunderbird, and SeaMonkey WebSocket security bypass 75152;Mozilla Firefox, Thunderbird, and SeaMonkey docshell cross-site scripting 75151;Mozilla Firefox, Thunderbird, and SeaMonkey WebGL.drawElements() information disclosure 75150;Mozilla Firefox, Thunderbird, and SeaMonkey cairo_dwrite_font_face() code execution 75149;Mozilla Firefox, Thunderbird, and SeaMonkey multi-octet cross-site scripting 75148;Mozilla Firefox, Thunderbird, and SeaMonkey gfxImageSurface buffer overflow 75147;Mozilla Firefox, Thunderbird, and SeaMonkey IDBKeyRange code execution 75146;PHP Ticket index.php SQL injection 75145;Hispanic Digital Network CMS multiple scripts cross-site scripting 75144;Hispanic Digital Network CMS multiple scriptsSQL injection 75143;Video Gallery component for Joomla! index.php file include 75142;Video Gallery component for Joomla! Index.php SQL injection 75140;Microsoft Windows scrollbar calculation privilege escalation 75139;Microsoft Windows Keyboard Layout files privilege escalation 75138;Microsoft Windows messages privilege escalation 75137;PDF file with extraneous data stream 75136;Microsoft Windows Knowledge Base Article 2693777 update is not installed 75135;Microsoft Silverlight XAML code execution 75134;Microsoft .NET Framework index denial of service 75133;Microsoft .NET Framework buffer code execution 75132;Microsoft Windows Knowledge Base Article 2690533 update is not installed 75131;Microsoft Windows Plug and Play (PnP) privilege escalation 75130;Microsoft Windows Knowledge Base Article 2688338 update is not installed 75129;Microsoft Windows IPv6 address privilege escalation 75128;Microsoft Windows broadcast packets security bypass 75127;Microsoft Windows Knowledge Base Article 2681578 update is not installed 75126;Microsoft Windows GDI+ EMF buffer overflow 75125;Microsoft Windows GDI+ EMF code execution 75124;Microsoft Windows TrueType code execution 75123;Microsoft Windows Knowledge Base Article 2680352 update is not installed 75122;Microsoft Office RTF code execution 75121;Ettercap DLL code execution 75120;RuggedCom Rugged Operating System backdoor 75119;Microsoft Excel series record code execution 75118;Microsoft Excel MergeCells buffer overflow 75117;Microsoft Excel SXLI code execution 75116;Microsoft Windows Knowledge Base Article 2597981 update is not installed 75115;Microsoft Visio Viewer memory code execution 75114;SocketMail Pro secretqtn.php cross-site request forgery 75113;SocketMail Pro email cross-site scripting 75112;mod_ccnewsletter module for Joomla! popup.php SQL injection 75111;School Website Solutions Search and Calendar modules cross-site scripting 75110;ChurchCMS admin.php SQL injection 75109;treasonSMS multiple file include 75108;TreasonSMS multiple cross-site scripting 75107;Organizer plugin for WordPress multiple scripts path disclosure 75106;Organizer plugin for WordPress admin.php and users.php cross-site scripting 75105;Organizer plugin for WordPress admin.php cross-site scripting 75104;SPIP unspecified cross-site scripting 75103;phpMyBible index.php cross-site scripting 75102;Asterisk Skinny driver buffer overflow 75101;Asterisk SIP UPDATE denial of service 75100;Asterisk originate command execution 75099;OpenSSL ASN.1 code execution 75098;Microsoft .NET Framework EncoderParameter buffer overflow 75097;Beyond CHM .chm buffer overflow 75096;JustSystems Ichitaro and Shuriken libraries code execution 75095;JustSystems Ichitaro and Shuriken JPEG buffer overflow 75094;WebCalendar index.php code execution 75093;WordPress url parameter cross-site scripting 75092;WordPress wp_redirect() function cross-site scripting 75091;WebCalendar pref.php file include 75090;WordPress plugins.php security bypass 75089;ExponentCMS index.php cross-site scripting 75088;ExponentCMS section parameter SQL injection 75087;The Dogma Soft CMS news.php SQL injection 75086;Cox Web & Design shop.php SQL injection;;;;; 75085;Net-Shops index.php cross-site scripting 75084;WP Survey And Quiz Tool plugin for WordPress rowcount parameter cross-site scripting 75083;HavaLite CMS multiple scripts cross-site scripting 75082;HavaLite CMS multiple cross-site scripting 75081;Mega File Manager cimages.php directory traversal 75080;Multiple HTC devices IQRD security bypass 75079;Waylu CMS id parameter cross-site scripting 75078;Waylu CMS id parameter SQL injection 75077;Trend Joinery subcats.php SQL injection 75076;SumatraPDF .chm code execution 75075;JA-Programacao lerNoticia.php SQL injection 75074;JA-Programacao lerNoticia.php cross-site scripting 75073;Mobipocket Reader .CHM buffer overflow 75072;Script-KS CMS index.php SQL injection 75071;Script-KS CMS index.php cross-site scripting 75070;Samsung NET-i ware ActiveX control buffer overflow 75069;Samsung NET-i ware ActiveX control code execution 75068;MiPagina CMS buscar parameter cross-site scripting 75067;Park Road product_pop.php SQL injection 75066;Samsung NET-i ware Master and Storage denial of service 75065;Vermont Web Design eventdisplay.php SQL injection 75064;Sharebar plugin for WordPress options-general.php cross-site scripting 75063;Liferay Portal webdav information disclosure 75062;Kaseya adminName parameter cross-site scripting 75061;Anchor CMS index.php cross-site scripting 75060;Liferay Portal memcached security bypass 75059;Liferay Portal JSON security bypass 75058;Bugzilla X-FORWARDED-FOR header security bypass 75057;RHSA-2012-0480 update not installed 75056;Bugzilla buglist.cgi script ctype parameter cross-site scripting 75055;HelpDen leavemessage.php cross-site scripting 75054;Website Toolbox multiple parameters cross-site scripting 75053;PG-MailingList pg-mailinglist.pl cross-site scripting 75052;Afmedia CMS multiple scripts SQL injection 75051;Download Manager Plugin for WordPress admin.php cross-site scripting 75050;ChatBlazer Enterprise Server client.php cross-site scripting 75049;IBM Rational ClearQuest File Description cross-site scripting 75048;IBM Rational ClearQuest stack trace information disclosure 75047;IBM XIV Storage System InfiniBand denial of service 75046;MacVTap vector length buffer overflow 75045;Shibboleth Identity Provider LDAP spoofing 75044;Zingiri Web Shop plugin for WordPress unspecified 75043;Linux Kernel fcaps security bypass 75042;ownCloud index.php security bypass 75041;IBM XIV Storage System multiple default password 75040;IBM Rational ClearQuest query information disclosure 75039;IBM Rational ClearQuest Site Administration menu security bypass 75038;VLC Media Player .mp4 denial of service 75037;IBM SONAS Web GUI and CLI command execution 75036;TwitRocker2 for Android WebView class security bypass 75035;Hitachi JP1/IT Desktop Management denial of service 75034;Hitachi JP1/IT Desktop Management unspecified cross-site scripting 75033;RubyGems SSL spoofing 75032;ReadyDesk ticketproc.aspx cross-site scripting 75031;Sourcefabric Newscoop GLOBALS[g_campsiteDir] parameter file include 75030;ownCloud unspecified cross-site request forgery 75029;ownCloud index.php open redirect 75028;ownCloud multiple scripts cross-site scripting 75027;Fortune3 Print Cart and Email Cart pages cross-site scripting 75026;Commerce Reorder module for Drupal re-order URL cross-site request forgery 75025;Gigya Social optimization module for Drupal unspecified cross-site scripting 75024;XOOPS pmlite.php and xoopsimagebrowser.php cross-site scripting 75023;ownCloud multiple scripts cross-site scripting 75022;Oracle MySQL Server Server Optimizer denial of service 75021;Oracle MySQL Server Server Optimizer denial of service 75020;Oracle MySQL Server Server DML denial of service 75019;Oracle MySQL Server Partition denial of service 75018;Oracle MySQL Server MyISAM denial of service 75017;Oracle MySQL Server Server Optimizer denial of service 75016;Oracle Sun Products Suite Solaris information disclosure 75015;Oracle Sun Products Suite SPARC Enterprise M Series Servers information disclosure 75014;Oracle Sun Products Suite SPARC Enterprise M Series Servers denial of service 75013;Oracle Sun Products Suite Solaris unspecified 75012;Oracle Sun Products Suite Solaris denial of service 75011;Oracle Sun Products Suite Solaris denial of service 75010;Oracle GlassFish Enterprise Server cross-site scripting 75009;Oracle Sun Products Suite Solaris unspecified 75008;Oracle Sun Products Suite Solaris unspecified 75007;Oracle Sun Products Suite Solaris unspecified 75006;Oracle Sun Products Suite Solaris unspecified 75005;Oracle Sun Products Suite iPlanet Web Server unspecified 75004;Oracle Sun Products Suite GlassFish Enterprise Server cross-site request forgery 75003;Oracle Grid Engine sgepasswd buffer overflow 75002;Oracle Sun Products Suite Grid Engine unspecified 75001;Oracle Primavera Web application unspecified 75000;Oracle FLEXCUBE Direct Banking Virtual Banking information disclosure 74999;Oracle FLEXCUBE Direct Banking Core-My Services information disclosure 74998;Oracle FLEXCUBE Direct Banking Core-Base unspecified 74997;Oracle FLEXCUBE Direct Banking Core-Base unspecified 74996;Oracle FLEXCUBE Direct Banking Core-Base information disclosure 74995;Oracle FLEXCUBE Direct Banking Core-Help unspecified 74994;Oracle FLEXCUBE Direct Banking Core-Base information disclosure 74993;Oracle FLEXCUBE Direct Banking Logging unspecified 74992;Oracle FLEXCUBE Universal Banking Core information disclosure 74991;Oracle FLEXCUBE Universal Banking Core denial of service 74990;Oracle FLEXCUBE Universal Banking Core unspecified 74989;Oracle FLEXCUBE Universal Banking Core unspecified 74988;Oracle FLEXCUBE Universal Banking Core unspecified 74987;Oracle FLEXCUBE Universal Banking Core unspecified 74986;Oracle FLEXCUBE Universal Banking Core unspecified 74985;Oracle FLEXCUBE Universal Banking Core unspecified 74984;Oracle FLEXCUBE Universal Banking Core unspecified 74983;Oracle Siebel Clinical Web UI unspecified 74982;Oracle Siebel Clinical Web UI unspecified 74981;Oracle PeopleSoft SCM eProcurement unspecified 74980;Oracle PeopleSoft SCM Billing information disclosure 74979;Oracle PeopleSoft Portal unspecified 74978;Oracle PeopleSoft PeopleTools File Processing unspecified 74977;Oracle PeopleSoft PeopleTools core unspecified 74976;Oracle PeopleSoft PeopleTools PIA Core Technology unspecified 74975;Oracle PeopleSoft PeopleTools Portal unspecified 74974;Oracle PeopleSoft PeopleTools Search unspecified 74973;Oracle PeopleSoft PeopleTools Query unspecified 74972;Oracle PeopleSoft Enterprise HRMS eCompensation information disclosure 74971;Oracle PeopleSoft Enterprise HRMS Candidate Gateway information disclosure 74970;Oracle PeopleSoft Enterprise HRMS eCompensation Manager Desktop unspecified 74969;Oracle PeopleSoft Enterprise HCM Human Resources information disclosure 74968;Oracle PeopleSoft Enterprise FCSM Receivables information disclosure 74967;Oracle PeopleSoft Enterprise CRM SEC information disclosure 74966;Oracle Oracle Agile PLM for Process Supplier Portal unspecified 74965;Oracle Oracle Agile Supplier Portal unspecified 74964;Oracle Oracle Agile SCRM - Company Profiles unspecified 74963;Oracle Oracle Agile Install unspecified 74962;Oracle AutoVue ActiveX control buffer overflow 74961;Oracle E-Business Suite iStore unspecified 74960;Oracle E-Business Suite Application Object Library unspecified 74959;Oracle E-Business Suite Application Object Library information disclosure 74958;Oracle E-Business Suite Application Object Library unspecified 74957;Oracle Identity Manager Connector Database User unspecified 74956;Oracle Oracle JDeveloper Java Business Objects unspecified 74955;Oracle BI Publisher Administration unspecified 74954;Oracle Identity Manager User Config Management unspecified 74953;Oracle WebCenter Forms Recognition Designer unspecified 74952;Oracle WebCenter Forms Recognition Designer unspecified 74951;Oracle Outside In Technology Image Export SDK unspecified 74950;Oracle Outside In Technology Image Export SDK unspecified 74949;Oracle Outside In Technology Image Export SDK unspecified 74948;Oracle Outside In Technology Image Export SDK unspecified 74947;Oracle JRockit unspecified 74946;Oracle Database RDBMS Core unspecified 74945;Oracle Database Enterprise Manager Base Platform unspecified 74944;Oracle Database Enterprise Manager Base Platform unspecified 74943;Oracle Database Enterprise Manager Base Platform unspecified 74942;Oracle Database Application Express unspecified 74941;Oracle Database Enterprise Manager Base Platform unspecified 74940;Oracle Database Enterprise Manager Base Platform unspecified 74939;Oracle Database Enterprise Manager Base Platform unspecified 74938;Oracle Database OCI unspecified 74937;Oracle Database Core RDBMS unspecified 74936;Oracle Database Core RDBMS unspecified 74935;Oracle Database Spatial component unspecified 74934;Comodo Internet Security denial of service 74933;ICONICS GENESIS32 and BizViz code execution 74932;ICONICS GENESIS32 Security Login ActiveX controls buffer overflow 74931;KVM IOMMU denial of service 74930;X.org input device format string 74929;musl vfprintf buffer overflow 74928;Multiple Samsung TV and BD products string denial of service 74927;Multiple Samsung TV and BD products controller packet denial of service 74926;OpenSSL asn1_d2i_read_bio() buffer overflow 74925;LibreOffice .rtf denial of service 74924;OPC Systems.NET RPC denial of service 74923;Unitronics UniOPC https50.ocx code execution 74922;AdAstrA TRACE MODE Data Center information disclosure 74921;RHSA-2012-0465 update not installed 74920;Exception Handler for TYPO3 exception messages cross-site scripting 74919;Acuity CMS login.asp cross-site scripting 74918;HP System Management Homepage privilege escalation 74917;HP System Management Homepage unspecified denial of service 74916;Siche Search ssearch.php SQL injection 74915;Linux Kernel xfrm6_tunnel_rcv() denial of service 74914;Siche Search ssearch.php cross-site scripting 74913;Cyberoam UTM Appliance file parameter file include 74912;Beatz Plugin for Joomla! index.php cross-site scripting 74911;Zingiri Tickets plugin for WordPress Admin username and password hash information disclosure 74910;TeamPass users.queries.php cross-site scripting 74909;JA T3-Framework component for Joomla! index.php directory traversal 74908;Fastpath WebChat multiple scripts cross-site scripting 74907;DokuWiki doku.php cross-site scripting 74906;Seditio plug.php SQL injection 74905;EmbryoCore CMS multiple cross-site scripting 74904;EmbryoCore CMS event parameter SQL injection 74903;Yahoo Answer WordPress Auto Poster plugin for WordPress multiple scripts cross-site scripting 74902;Phoca Favicon component for Joomla! privilege escalation 74901;Apache HTTP Server LD_LIBRARY_PATH privilege escalation 74900;IBM WebSphere Application Server plugin-key.kdb spoofing 74899;SocialABC NetworX employer.php cross-site request forgery 74898;HP OpenVMS unspecified denial of service 74897;K-Meleon nsTreeSelection denial of service 74896;OllyDbg Resource Directory portable executable file buffer overflow 74895;Acc PHP eMail index.php cross-site scripting 74894;Acc PHP eMail index.php SQL injection 74893;Dokodemo Rikunabi 2013 unspecified cross-site scripting 74892;com_ponygallery component for Joomla! index.php SQL injection 74891;NetworX CMS employer.php cross-site request forgery 74890;SH Slideshow plugin for WordPress timthumb.php cross-site scripting 74889;Bioly index.php SQL injection 74888;Bioly index.php cross-site scripting 74887;PacketFence Captive Portal unspecified cross-site scripting 74886;C4kurdGroup CMS filename.php SQL injection 74885;Munin munin-cgi-graph.log command execution 74884;Munin unspecified symlink 74883;McAfee Web Gateway HTTP Host security bypass 74881;libarchive CAB buffer overflow 74880;libarchive heap_add_entry buffer overflow 74879;libarchive TAR archive denial of service 74878;Koyo ECOM100 Ethernet Module unspecified 74877;libarchive multiple denial of service 74876;Koyo ECOM100 Ethernet Module unauthorized access 74875;Koyo ECOM100 Ethernet Module buffer overflow 74874;ManageEngine Support Center Plus Backup security bypass 74873;ManageEngine Support Center Plus multiple fields cross-site scripting 74872;ManageEngine Support Center Plus row count SQL injection 74871;Apache OFBiz FlexibleStringExpander code execution 74870;Apache OFBiz multiple cross-site scripting 74869;Gajim get_tmpfile_name() symlink 74867;MediaXXX Mobile Video Module query SQL injection 74866;ActiveScriptRuby GRScript18.dll code execution 74865;Seditio users.php information disclosure 74864;Seditio 170 admin.php cross-site request forgery 74863;Seditio admin.php SQL injection 74862;SF-Quick Ban plugin for Seditio users.php and plug.php cross-site request forgery 74861;DHTMLX Register form, Contacts Us form and Add Groups Name form cross-site scripting 74860;DHTMLX command module SQL injection 74859;Netjuke search.php SQL injection 74858;All-in-One Event Calendar plugin for WordPress multiple scripts cross-site scripting 74857;Ushahidi username parameter cross-site scripting 74856;Ushahidi edit page cross-site request forgery 74855;Invision Power Board multiple scripts file include 74854;Software DEP Classified Script ad_detail.php SQL injection 74853;RHSA-2012-0467 update not installed 74852;RHSA-2012-0466 update not installed 74851;OpenJPEG tcd_free_encode() code execution 74850;IP.Board and the IP.Gallery module for IP.Board multiple unspecified 74849;Crystal Office Suite buffer overflow 74848;Oracle Service Applications SQL injection 74847;IrfanView FPX buffer overflow 74846;PROMOTIC project file code execution 74845;Apple QuickTime Java extension unspecified 74844;Cumin and Red Hat Enterprise MRG Management Console unspecified cross-site scripting 74842;All-in-One Event Calendar plugin for WordPress title parameter cross-site scripting 74841;Fivestar module for Drupal votes security bypass 74840;Seditio Chat Plugin plug.php cross-site request forgery 74839;BGS CMS index.php cross-site scripting 74838;Autosave module for Drupal saved results cross-site request forgery 74837;Gallery unspecified cross-site scripting 74836;Koprana CMS index.php SQL injection 74835;Koprana CMS index.php file upload 74834;Minerva Infotech CMS content.php SQL injection 74833;IBM Eclipse Help System multiple products cross-site scripting 74832;IBM Eclipse Help System multiple products open redirect 74831;nginx ngx_http_mp4_module.c buffer overflow 74830;Cobbler PYTHON_EGG_CACHE privilege escalation 74829;Cobbler YAML code execution 74828;Cobbler unspecified cross-site request forgery 74827;Scrutinizer NetFlow and sFlow Analyzer standalone cross-site scripting 74826;Scrutinizer NetFlow and sFlow Analyzer addip SQL injection 74825;Scrutinizer NetFlow and sFlow Analyzer newUser cross-site scripting 74824;Scrutinizer NetFlow and sFlow Analyzer admin.cgi security bypass 74823;Cloudera Manager taskcontroller.cfg spoofing 74822;NVIDIA Graphics Drivers for Linux GPU privilege escalation 74821;Wicd SetWiredProperty() privilege escalation 74820;CGIProxy multiple unspecified 74819;HP ProCurve 5400 zl Switch compact flash cards weak security 74818;Novell ZENworks Configuration Management xplat agent cross-site tracing 74817;Quagga ospf_ls_upd_list_lsa denial of service 74816;Wireshark Accellent 5Views denial of service 74815;Wireshark iptrace.c denial of service 74814;Wireshark lanalyzer_read denial of service 74813;Firepass sudoers file privilege escalation 74812;GitHub Enterprise hash security bypass 74811;Xunlei Thunder DLL code execution 74810;360zip file code execution 74809;OpenSSH ssh_gssapi_parse_ename denial of service 74808;Spree hash security bypass 74807;Spree session cookie security bypass 74806;Insoshi hash security bypass 74805;Pluck SiteLife Direct/Process, Direct/jsonp.htm and sys/jsonp.app/.htm cross-site scripting 74804;Matterdaddy Market controller.php SQL injection 74803;Horizon Quick CMS login2.php SQL injection 74802;com_bearleague component for Joomla! index.php SQL injection 74801;Quest ActiveRoles Server multiple scripts cross-site scripting 74800;HP-UX unspecified Distributed Computing Environment denial of service 74799;SiteSeeker module for EPiServer cross-site scripting 74798;epesi BIM multiple cross-site scripting 74797;Puppet NET::Telnet symlink 74796;Puppet file bucket command execution 74795;Puppet REST denial of service 74794;Puppet REST symlink 74793;Puppet Mac OS X symlink 74791;FlightGear XML format string 74790;Fujitsu Interstage List Works security bypass 74789;Ubuntu cobbler GPG security bypass 74788;Image News slider plugin for WordPress multiple unspecified 74787;Astaro Security Gateway SSL spoofing 74786;Cisco IronPort Web Security Appliance fingerprint spoofing 74785;Cisco IronPort Web Security Appliance basicConstraints spoofing 74784;Cisco IronPort Web Security Appliance SSL spoofing 74783;Sourcefabric Airtime multiple unspecified 74782;HP System Management Homepage unspecified cross-site request forgery 74781;Newscoop multiple scripts cross-site scripting 74780;Newscoop edit.php SQL injection 74779;EMC IRM License Server compat check denial of service 74778;EMC IRM License Server commands denial of service 74777;EMC IRM License Server FIPS denial of service 74776;CitrusDB user.class.php SQL injection 74775;Uploadify Integration plugin for WordPress index.php, file.php and error.php cross-site scripting 74774;Nimbuzz chat history cross-site scripting 74773;Socolissimo module for PrestaShop redirect.php cross-site scripting 74772;PHP-Nuke modules.php SQL injection 74771;Intranet Servers URL directory traversal 74770;CS-Forum read.php cross-site scripting 74769;Tresdepicas noticias_int.php and testimonios_int.php cross-site scripting 74768;Tresdepicas noticias_int.php and testimonios_int.php SQL injection 74767;OmiWorld CMS index.php SQL injection 74766;CitrusDB index.php file include 74765;osCMax multiple scripts cross-site scripting 74764;osCMax customers_groups.php SQL injection 74763;osCMax customers_groups.php cross-site scripting 74762;idev-GameSite create image module cross-site scripting 74761;idev-GameSite index.php SQL injection 74760;Utopia News Pro users.php cross-site request forgery 74759;Uploadify check.php directory traversal 74758;Uploadify uploadify.php cross-site scripting 74757;Uploadify uploadify.php folder parameter file upload 74756;Uploadify filename parameter directory traversal 74755;sX-CMS index.php SQL injection 74754;CenterSite CMS center_index.php cross-site scripting 74753;IBM Rational Change SUPP_TEMPLATE_FLAG parameter cross-site scripting 74750;Apache Hadoop unspecified spoofing 74749;General Electric D20/D200 Substation Controller denial of service 74748;General Electric D20/D200 Substation Controller information disclosure 74747;General Electric D20/D200 Substation Controller code execution 74745;Gajim exec_command() command execution 74744;Gajim get_last_conversation_lines() SQL injection 74743;OpenCart controller.php HTTP response splitting 74742;OpenCart uploaded files information disclosure 74741;OpenCart product.php file upload 74740;OpenCart action.php file include 74739;ISPConfig webdav_user_edit.php security bypass 74738;Astaro Security Gateway multiple cross-site scripting 74737;KVM qemu-kvm ext4_fill_flex_info() denial of service 74736;Rational Team Concert services cross-site request forgery 74735;Adobe Acrobat and Reader JavaScript API code execution 74734;Adobe Acrobat and Reader installer code execution 74733;Adobe Acrobat and Reader JavaScript code execution 74732;Adobe Acrobat and Reader True Type Font integer overflow 74731;Multiple IBM products View Manage Queries information disclosure 74730;Links XBM decoder code execution 74729;Links graphics renderer code execution 74728;WP Marketplace plugin for WordPress file upload 74727;WP Marketplace plugin for WordPress directory traversal 74726;Multiple IBM products URL field cross-site scripting 74725;Seditio database information disclosure 74724;Seditio administration section cross-site request forgery 74723;Pm Okuma Sistemi plugin for Seditio cross-site scripting 74722;Umbraco CMS url open proxy 74721;Samba RPC code execution 74720;Nmedia Users File Uploader plugin for WordPress file upload 74719;Nmedia Users File Uploader plugin for WordPress unspecified 74718;PHP html_errors cross-site scripting 74717;WAGO IPC 758-870 password security bypass 74716;Dolibarr ERP/CRM export.php command execution 74715;AnvSoft Any Video Converter buffer overflow 74714;PLAY .m3u denial of service 74713;Distinct TFTP Server directory traversal 74712;w-CMS admin.php file upload 74711;w-CMS admin.php cross-site request forgery 74710;w-CMS unspecified cross-site scripting 74709;w-CMS index.php 'p' parameter cross-site scripting 74708;w-CMS admin.php file include 74707;eGroupware unspecified URI redirection 74706;eGroupware unspecified file include 74705;eGroupware unspecified SQL injection 74704;eGroupware unspecified cross-site scripting 74703;w-CMS index.php directory traversal 74702;Ffmpeg sws_init_context() integer overflow 74701;FFmpeg dirac_unpack_block_motion_data() integer overflow 74700;FFmpeg srt_to_ass() format string 74699;vBulletin announcement.php SQL injection 74698;vBulletin plugin.js and ckeditor.js scripts cross-site scripting 74697;Advanced POWER update_general_set.php cross-site request forgery 74696;Tufin SecureTrack unspecified cross-site scripting 74695;Moodle get_enrolled_users() function externallib.php information disclsoure 74694;Moodle coursetagslib.php information disclosure 74693;Moodle index.php security bypass 74692;Tufin SecureTrack First Name and Last Name fields cross-site scripting 74691;Moodle fill_table() function lib.php information disclosure 74690;eGroupware process_exec.php cross-site scripting 74689;Moodle definition() function grade_export_form.php information disclosure 74688;Moodle load_for_user() function navigationlib.php sinformation disclosure 74687;Taggator plugin for WordPress taggator.php SQL injection 74686;Sourcefire Defense Center unspecified cross-site scripting 74685;Sourcefire Defense Center database permissions security bypass 74684;Ticket Support Script admin.php cross-site request forgery 74683;Vacation Rental Listing index.php cross-site request forgery 74682;AlstraSoft Site Uptime commonsettings.php cross-site request forgery 74681;Hosting Directory Script settings.php cross-site request forgery 74679;AIX getpwnam() function privilege escalation 74678;RealNetworks Helix Server URL denial of service 74677;RealNetworks Helix Server unspecified cross-site scripting 74676;RealNetworks Helix Server rn5auth buffer overflow 74675;RealNetworks Helix Server DisplayString denial of service 74674;RealNetworks Helix Server master.exe denial of service 74673;RealNetworks Helix Server information disclosure 74672;Oracle MySQL Server multiple unspecified 74671;IBM Rational ClearQuest installation scripts information disclosure 74670;Siemens Scalance X Switches HTTP request denial of service 74669;Novell iManager EnteredAttrName denial of service 74668;Siemens Scalance Firewall DCP denial of service 74667;Siemens Scalance Firewall brute force 74666;slock XRaiseWindow() security bypass 74664;VirtueMart component for Joomla! 74663;IBM Tivoli Directory Server paged search denial of service 74662;Multiple products query.php cross-site request forgery 74661;osCmax multiple scripts SQL injection 74660;ImageMagick JPEG EXIF denial of service 74659;ImageMagick TIFF EXIF IFD denial of service 74658;ImageMagick JPEGWarningHandler() denial of service 74657;ImageMagick JPEG EXIF denial of service 74656;LibTiff gtTileSeparate() buffer overflow 74655;Sectool DBus privilege escalation 74654;osCmax multiple scripts cross-site scripting 74653;MinaliC retrieve_physical_file_name_or_brows() function response.c buffer overflow 74652;MinaliC add_default_file() function response.c buffer overflow 74651;MinaliC get_cookie_value() function response.c buffer overflow 74650;Csound main() function pci_main.c buffer overflow 74649;Csound main() function pci_main.c buffer overflow 74648;Peakflow SP Login page cross-site scripting 74647;Csound pv_import() function pv_import.c buffer overflow 74646;GENU CMS read.php SQL injection 74645;RHSA-2012-0451 update not installed 74644;Sony BRAVIA TV KDL-32CX525 denial of service 74643;Connection Broker Client ActiveX control (pnllmcli.dll) file overwrite 74642;Explain Plan Display ActiveX control (QExplain2.dll) file overwrite 74641;IBM Tivoli Event Pump AOPSCLOG information disclosure 74640;HP Business Availability Center (BAC) unspecified cross-site scripting 74639;Adobe Flash Player Chrome code execution 74638;Adobe Flash Player Chrome code execution 74637;Google Chrome focus code execution 74636;Google Chrome focus code execution 74635;Google Chrome style command code execution 74634;Google Chrome media handling code execution 74633;Google Chrome SVG resource handling code execution 74632;Google Chrome parenting pop-up window security bypass 74631;Google Chrome HTMLMediaElement code exection 74630;Google Chrome v8 bindings code exection 74629;Google Chrome line box code exection 74628;Google Chrome run-in code exection 74627;Google Chrome iframe security bypass 74625;TOSHIBA TEC e-STUDIO series Multifunction Products TopAccess utility security bypass 74624;TP-Link 8840T DSL Router web interface security bypass 74623;Euroling AB SiteSeeker click tracking parameter cross-site scripting 74622;SENCHA SNS session ID session hijacking 74621;SENCHA SNS unspecified cross-site request forgery 74620;Charles River Web CMS search.php cross-site scripting 74619;Sourcefire Defense Center ack.cgi information disclosure 74618;Sourcefire Defense Center file parameter directory traversal 74617;Multiple ABB Products ActiveX buffer overflow 74616;Janrain Engage module for Drupal weak security 74615;Xion Audio Player .aiff denial of service 74614;PlumeCMS users.php cross-site scripting 74613;e-ticketing loginscript.php SQL injection 74612;Hotel Booking Portal getcity.php SQL injection 74611;Printer, email and PDF versions module for Drupal unspecified cross-site scripting 74610;IBM Tivoli Directory Server Web Admin Tool cross-site scripting 74609;Juniper IVE OS SSL VPN Network Connect (NC)/Pulse cross-site scripting 74608;phpMyAdmin show_config_errors.php path disclosure 74607;Sysax file parameter directory traversal 74606;WebEx Business Suite WRF file buffer overflow 74605;WebEx Business Suite atas32.dll buffer overflow 74604;WebEx Business Suite atdl2006.dll buffer overflow 74603;Astaro Command Center multiple modules cross-site scripting 74602;SmartJobBoard multiple parameters cross-site scripting 74601;NetGear ProSafe Wireless-N 8-port Gigabit VPN FVS318N security bypass 74600;SriSMS searchviewdetails.php cross-site scripting 74599;CATSHOP Cart viewSector.php cross-site scripting 74598;Top Business Advertising products2.php cross-site scripting 74597;B&B-Communication print_page.php cross-site scripting;;;;; 74596;VitalogyWeb company.php cross-site scripting 74595;ActivaDigital produtos.php, empresas.php and servicos.php scripts cross-site scripting 74594;Frhtshn icerik_goster.php cross-site scripting 74593;MediaSolusi category and detail modules cross-site scripting 74592;Frhtshn icerik_goster.php SQL injection 74591;MTDCMS _produits.php cross-site scripting 74590;Nor-Rec kategori.php cross-site scripting 74589;Iriran eShop Builder news.php SQL injection 74588;OpenShop gongji_view.php cross-site scripting 74587;FastWeb2 category_id parameter cross-site scripting 74586;Solgens matter.php cross-site scripting 74585;Jogjacamp index.php cross-site scripting 74584;Beyond Commerce display.php SQL injection 74583;RPM Package Manager headerLoad() code execution 74582;RPM Package Manager headerLoad(), rpmReadSignature(), and headerVerify() code execution 74581;RPM Package Manager headerVerifyInfo() code execution 74580;Zend Optimizer ZendExtensionManager.dll and ZendOptimizer.dll privilege escalation 74578;IBM Security AppScan Enterprise scan spoofing 74577;HP Onboard Administrator unspecified information disclosure 74576;HP Onboard Administrator unspecified unauthorized access 74575;HP Onboard Administrator unspecified open redirect 74574;HP-UX DCE unspecified denial of service 74573;Andensal page.php SQL injection 74572;World Graphics blog-detail.php SQL injection 74571;Flock unspecified denial of service 74570;BulletProof FTP Client bpftpclient.exe buffer overflow 74569;DirectAdmin CMD_DOMAIN cross-site scripting 74568;FlatnuX controlcenter.php directory traversal 74567;FlatnuX controlcenter.php cross-site request forgery 74566;FlatnuX index.php cross-site scripting 74565;Joomla! unspecified information disclosure 74564;Joomla! unspecified script cross-site scripting 74563;CMS Made Simple edituser.php cross-site scripting 74562;Another WordPress Classifieds Plugin for WordPress image file upload 74560;AppScan Enterprise cross-site scripting 74559;AppScan Enterprise platform authentication code execution 74558;AppScan Enterprise FILE URI information disclosure 74557;AppScan Enterprise import job information disclosure 74556;Microsoft Windows Knowledge Base Article 2639185 update is not installed 74555;Microsoft Office WPS Converter buffer overflow 74554;Ghostscript OutputFile buffer overflow 74553;Aptdaemon transaction simulation security bypass 74552;TYPO3 t3lib_div::RemoveXSS() API method cross-site scripting 74551;Wonderware Information Server unspecified denial of service 74550;Wonderware Information Server unspecified SQL injection 74549;Wonderware Information Server unspecified cross-site scripting 74548;QuickBooks HelpAsyncPluggableProtocol.dll information disclosure 74547;TYPO3 Command Line Interface (CLI) information disclosure 74546;TYPO3 Backend component cross-site scripting 74545;SyndeoCMS index.php cross-site scripting 74544;Register Plus Redux plugin for WordPress wp-login.php cross-site scripting 74543;BuddyPress plugin for WordPress wp-load.php SQL injection 74541;SocialCMS TR_title parameter cross-site scripting 74540;SocialCMS admin1_list_pages.php cross-site scripting 74539;Simple PHP Agenda multiple scripts cross-site request forgery 74538;Firewall Analyzer multiple scripts cross-site scripting 74537;WoltLab Burning Board [WN]KT KickTipp kt_main.php SQL injection 74536;WebMatter CMS subcategoria.asp and lista_productos.asp SQL injection 74535;SAMEDIA LandShop multiple scripts SQL injection 74534;SAMEDIA LandShop objects.php cross-site scripting 74533;SAMEDIA LandShop unspecified cross-site request forgery 74532;Personal Knowbase knowbase.exe buffer overflow 74531;QuickBooks HelpAsyncPluggableProtocol.dll buffer overflow 74529;Wonderware WWCabFile ActiveX control (WWCabFile.dll) buffer overflow 74528;SnackAmp Music Player .aiff file denial of service 74527;TYPO3 Extbase framework unserialize() code execution 74526;Oragnic Groups module for Drupal Views security bypass 74525;Node Limit Number module for Drupal unspecified cross-site request forgery 74524;Activity module for Drupal unspecified cross-site request forgery 74523;Activity module for Drupal multiple parameters cross-site scripting 74522;CDN2 Video for Drupal unspecified cross-site request forgery 74521;Simple Machines Forum (SMF) index.php cross-site scripting 74520;CDN2 Video module for Drupal unspecified cross-site scripting 74519;e107 index.php SQL injection 74518;ShareThis module for Drupal administration forms cross-site request forgery 74517;PHP Designer 2007 announce.php and read_news.php SQL injection 74516;ShareThis module for Drupal administration forms cross-site scripting 74515;Contact Save module for Drupal unspecified cross-site scripting 74514;Coppermine Photo Gallery multiple path disclosure 74513;Coppermine Photo Gallery keywords parameter cross-site scripting 74512;JAMWiki num parameter cross-site scripting 74511;ArticleSetup multiple scripts SQL injection 74510;ArticleSetup multiple scripts cross-site scripting 74509;RHSA-2012-0434 update not installed 74506;RTMP traffic detected 74505;AtMail extension code execution 74504;AtMail SendMsg.php directotry traversal 74503;Opera content window code execution 74502;Opera address field spoofing 74501;Opera printing information disclosure 74500;Opera printing symlink 74499;ZyXel GS1510 webctrl.cgi information disclosure 74498;Red Hat Network Satellite Server NULL security bypass 74497;Joomla! administration backend information disclosure 74496;Joomla! algorithm security bypass 74495;OpenStack Compute nova-api denial of service 74494;libpng png_set_text_2() code execution 74493;iRODS multiple unspecified 74492;DFLabs PTK modal_bookmark.php cross-site scripting 74491;DFLabs PTK information disclosure 74490;GetSimple filebrowser.php file upload 74489;GetSimple information disclosure 74488;Havalite havalite.db3 information disclosure 74487;Havalite hava_post.php SQL injection 74486;Havalite upload.php file upload 74485;Ubercart Views module for Drupal default views information disclosure 74484;EMC Data Protection Advisor DPA denial of service 74483;seo_basics extension for TYPO3 unspecified cross-site scripting 74482;EMC Data Protection Advisor DPA denial of service 74481;Chaos tool suite module for Drupal unspecified cross-site scripting 74480;VMware ESX Server and ESXi I/O privilege escalation 74479;Fusion theme for Drupal template.php cross-site scripting 74478;NextBBS index.php cross-site scripting 74477;NextBBS ajaxserver.php SQL injection 74476;NextBBS user.php authentication bypass 74475;WordPress Integrator wp-login.php cross-site scripting 74474;GreenBrowser about: page cross-site scripting 74473;Invision Power Board searchText parameter cross-site scripting 74472;News system (news) extension for TYPO3 unspecified SQL injection 74471;Event Board (kb_eventboard) extension for TYPO3 unspecified SQL injection 74470;Social Login to TYPO3 (sociallogin2t3) extension for TYPO3 unspecified authentication bypass 74469;Share Buttons (AddToAny) module for Drupal unspecified cross-site scripting 74468;Facebook Connect to TYPO3 (facebook2t3) extension for TYPO3 unspecified authentication bypass 74467;Contact Forms module for Drupal page title parameter cross-site scripting 74466;MultiBlock module for Drupal block title parameter cross-site scripting 74465;Ajado Facebook Connect (ajado_facebook) extension for TYPO3 unspecified authentication bypass 74464;Seditio multiple scripts information disclosure 74463;Seditio forums.php cross-site scripting 74462;eZ Publish ezjscore module cross-site scripting 74461;powermail extension for TYPO3 unspecified cross-site scripting 74460;EasyPHP SQLite index.php and main.php SQL injection 74459;TomatoCart json.php File Include 74458;B2Evolution CMS blog1.php cross-site scripting 74457;B2Evolution CMS viewfile.php SQL injection 74456;Easy Login and Register with OpenID (dix_easylogin) extension for TYPO3 unspecified authentication bypass 74455;TCFacebook Connect (tc_fbconnect) extension for TYPO3 unspecified authentication bypass 74454;dkd_feuser_belogin extension for TYPO3 unspecified SQL injection 74453;Gitblit jsessionid session hijacking 74452;IrfanView .dib, .rle, and .bmp file buffer overflow 74451;Tryton trytond Many2Many field security bypass 74450;Firepass state parameter SQL injection 74448;InTrust ActiveX control (AnnotateX.dll) code execution 74447;Camera Stream Client ActiveX control (DcsCliCtrl.dll) buffer overflow 74446;Skype UTF-8 denial of service 74445;Barracuda Control Center multiple modules cross-site scripting 74444;Barracuda Control Center User Management and Access Name/Mail Listing cross-site scripting 74443;Dean<61>s FCKEditor With pwwang<6E>s code plugin For WordPress FCKEditor file upload 74442;InTrust ActiveX control (ArDoc.dll) file overwrite 74441;KnFTPd FEAT command denial of service 74440;phpPgAdmin function.php cross-site scripting 74439;Bundle Copy module for Drupal use PHP for settings code execution 74438;Samba mount.cifs information disclosure 74437;Cisco IOS SIP inspection denial of service 74436;Cisco IOS H.323 messages denial of service 74435;Cisco IOS HTTP Inspection engine denial of service 74434;Cisco IOS Zone-Based Firewall denial of service 74433;Cisco IOS AAA security bypass 74432;Cisco IOS Network Address Translation feature denial of service 74431;Cisco IOS MSDP denial of service 74430;Cisco IOS Smart Install denial of service 74429;Cisco IOS MACE denial of service 74428;Cisco IOS WAAS denial of service 74427;Cisco IOS IKE packet denial of service 74426;realty extension for TYPO3 unserialize() code execution 74425;general_data_display extension for TYPO3 unspecified SQL injection 74423;general_data_display extension for TYPO3 unspecified cross-site scripting 74422;additional_reports extension for TYPO3 unspecified information disclosure 74421;cag_tables extension for TYPO3 unspecified cross-site scripting 74420;cag_tables extension for TYPO3 unspecified information disclosure 74419;Adobe Flash Player domain code execution 74418;Adobe Flash Player NetStream class code execution 74417;cag_tables extension for TYPO3 unspecified SQL injection 74416;WhoisLookup (fe_whois) extension for TYPO3 unspecified code execution 74415;Google Chrome Skia code execution 74414;Google Chrome SVG clipping code execution 74413;Google Chrome renderer security bypass 74412;Google Chrome OpenType Sanitizer code execution 74411;Google Chrome SPDY security bypass 74410;Google Chrome text fragment code execution 74409;Google Chrome SVG text code execution 74408;Google Chrome interaction cross-site scripting 74407;Vitalogyweb CMS company.php SQL injection 74406;HP Performance Manager code execution 74405;ocPortal catalogue_file.php information disclosure 74404;Cisco IOS SSHv2 denial of service 74403;ocPortal code_editor.php cross-site scripting 74402;PicoPublisher page.php and single.php SQL injection 74401;Geeklog index.php SQL injection 74400;Otuz8 Medya search.php cross-site scripting 74399;FBLike like.php cross-site scripting 74398;Wolf CMS wolfcms/admin/setting page cross-site scripting 74397;MyBB index.php conditions[usergroup] parameter cross-site scripting 74396;MyBB index.php conditions[usergroup] parameter SQL injection 74395;Matthew1471s ASP BlogX About.asp and Search.asp cross-site scripting 74394;Serido CMS estoque_view.php SQL injection 74393;Python distutils information disclosure 74392;FreePBX recordings interface code execution 74391;HP-UX WBEM security bypass 74390;HP-UX WBEM security bypass 74389;AppScan Enterprise Console client spoofing 74388;IntegraXor ActiveX control directory traversal 74387;Ipswitch WhatsUp Gold ExportViewer.asp directory traversal 74386;PCWELT PcwRunAsGui and PcwRunAs information disclosure 74385;Apple Safari window.open() spoofing 74384;Microsoft Windows Knowledge Base Article 2675157 update is not installed 74383;Microsoft Internet Explorer VML code execution 74382;Microsoft Internet Explorer SelectAll code execution 74381;"Microsoft Internet Explorer OnReadyStateChange code execution" 74380;Microsoft Internet Explorer JScript9 code execution 74379;Microsoft Internet Explorer HTML page code execution 74378;Microsoft Windows Knowledge Base Article 2671605 update is not installed 74377;Microsoft .NET Framework parameter code execution 74376;Microsoft .NET Framework input code execution 74375;Microsoft .NET Framework serialization code execution 74374;AppScan Enterprise service account session hijacking 74373;Microsoft Windows Knowledge Base Article 2664258 update is not installed 74372;Microsoft Windows MSCOMCTL.OCX ActiveX control code execution 74371;AppScan Enterprise configuration information disclosure 74370;AppScan Enterprise multiple cross-site request forgery 74369;Microsoft Windows Knowledge Base Article 2663860 update is not installed 74368;Microsoft Forefront Unified Access Gateway information disclosure 74367;Microsoft Forefront Unified Access Gateway spoofing 74366;AppScan Enterprise file upload 74365;Pale Moon window.printer() denial of service 74364;Wireshark pcap denial of service 74363;Wireshark MP2T denial of service 74362;Wireshark IEEE denial of service 74361;Wireshark ANSI A denial of service 74360;Novell iManager unspecified SQL injection 74359;Novell iManager unspecified cross-site scripting 74358;Novell iManager unspecified cross-site scripting 74357;phpLDAPadmin attr parameter cross-site scripting 74356;vBulletin url parameter cross-site scripting 74355;Forumon RPG module for vBulletin main.php cross-site scripting 74354;IP.Board index.php cross-site scripting 74353;Opera redirects spoofing 74352;Opera dialogs spoofing 74351;Opera history.pushState information disclosure 74350;Opera overlay code execution 74349;Opera dialog box code execution 74348;vBQuiz module for vBulletin process_templates_complete.php and class_profileblock.php cross-site scripting 74347;vBDownloads module for vBulletin editdownload.php cross-site scripting 74346;vBActivity module for vBulletin reason parameter cross-site scripting 74345;vBShout module for vBulletin doreport.php and updatereport.php cross-site scripting 74344;vBShout Module for vBulletin vbshout.php cross-site scripting 74343;ioQuake3 Engine multiple denial of service 74342;FlexNet License Server Manager lmgrd buffer overflow 74341;vBshop module for vBulletin shopmanagement.php cross-site scripting 74340;vBshop module for vBulletin donate.php cross-site scripting 74339;Laoy8! CMS mood.asp cross-site scripting 74338;RIPS file parameter local file include 74337;CMS Tree Page View Plugin for WordPress edit.php cross-site scripting 74336;Family Connections index.php cross-site scripting 74335;vBshop module for vBulletin users profile cross-site scripting 74334;Family Connections familynews.php and prayers.php cross-site request forgery 74333;PRADO TJavaScript.php cross-site scripting 74331;CoreCommerce index.php SQL injection 74330;LT-Net Solucoes detalha_imovel.php SQL injection 74329;MediaSolusi category and detail modules SQL injection 74328;Content Management System news.php SQL injection 74327;Event Calendar PHP demo_eventcalendar.php cross-site scripting 74326;IBM DB2 nodes.reg unspecified 74325;IBM DB2 IBM Tivoli Monitoring Agent privilege escalation 74324;Google Chrome sandbox security bypass 74323;Google Chrome DEP code execution 74322;Quantum Scalar i500 default account 74321;WebGlimpse DOC directory traversal 74320;WebGlimpse wgarcmin.cgi path disclosure 74319;Apache Struts XSLTResult.java file upload 74317;PHP Web server denial of service 74316;Real Networks RealPlayer .mp4 code execution 74315;phpFox ajax.php command execution 74314;MMPlayer .ppl buffer overflow 74313;Apache Traffic Server header buffer overflow 74312;RHSA-2012-0407 update not installed 74311;Multiple Antivirus Products ELF file evasion 74310;Multiple Antivirus ZIP file evasion 74309;Multiple Antivirus Products GZIP .tar.gz file evasion 74308;Multiple Antivirus Products tar.gz file gzip evasion 74307;Multiple IBM products LDAP synchronization SQL injection 74306;Multiple IBM products configure utility SQL injection 74305;AjaXplorer cookie information disclosure 74304;as31 filenames symlink 74303;IBM Tivoli Directory Server NULL cipher weak security 74302;Multiple Antivirus TAR file header evasion 74301;Multiple Antivirus Products CHM file header evasion 74300;JE Testimonial component for Joomla! 74299;SWTOR CharDB registration.php SQL injection 74298;SWTOR CharDB registration.php cross-site scripting 74297;Minify 'g' cross-site scripting 74296;vBShout module for vBulletin vbshout.php cross-site scripting 74295;D-Link DIR-605 tools_admin.php cross-site request forgery 74294;vtiger CRM module_name file include 74293;Multiple Antivirus Products TAR file length field evasion 74292;PHP Grade Book information disclosure 74291;Linux Kernel ASLR security bypass 74290;MediaWiki unspecified denial of service 74289;Multiple Antivirus Products ZIP file archive evasion 74288;MediaWiki wikitext parser cross-site scripting 74287;MediaWiki user.tokens information disclosure 74286;MediaWiki Special:Upload cross-site request forgery 74285;Wolf CMS Username cross-site scripting 74284;Wolf CMS delete cross-site request forgery 74283;Image News slider plugin for WordPress unspecified 74282;AtMail info.php information disclosure 74281;AtMail SendMsg.php directory traversal 74280;AtMail compose.php directory traversal 74279;AtMail file upload 74278;Video Embed & Thumbnail Generator plugin for WordPress path disclosure;;;;; 74277;Spotify search box denial of service 74276;Apache Wicket directory traversal 74275;Multiple Antivirus Products CAB file vMinor field evasion 74274;Multiple Antivirus Products ELF file ei_version field evasion 74273;Apache Wicket unspecified cross-site scripting 74272;Multiple Antivirus Products CAB file coffFiles field evasion 74271;Multiple Antivirus Products CAB file reserved1 field evasion 74270;Multiple Antivirus Products CAB file reserved2 field evasion 74269;Multiple Antivirus Products CAB file reserved3 field evasion 74268;Multiple Antivirus Products CAB file vMajor field evasion 74267;ALO EasyMail Newsletter plugin for WordPress unspecified cross-site scripting 74266;Multiple Antivirus Products CAB file cbCabinet evasion 74265;Carousel Slideshow plugin for WordPress unspecified 74264;Multiple Antivirus Products ELF file e_version field evasion 74263;Blaze Slideshow plugin for WordPress unspecified 74262;Multiple Antivirus ELF file encoding field evasion 74261;Multiple Antivirus ELF file abi field evasion 74260;Multiple Antivirus ELF file abiversion field evasion 74259;Multiple Antivirus RAR file MZ evasion 74258;Multiple Antivirus ELF file class field evasion 74256;Multiple Antivirus Products MS EXE file multiple evasion 74255;Multiple Antivirus ELF file identsize field evasion 74254;Multiple Antivirus ELF file padding field evasion 74253;Multiple Antivirus MS Office file ustar evasion 74252;Multiple Antivirus MS Office file evasion 74251;Multiple Antivirus MS EXE file evasion 74250;Multiple Antivirus MS EXE file evasion 74249;Multiple Antivirus MS EXE file evasion 74248;Multiple Antivirus Products MS EXE file evasion 74247;Multiple Antivirus MS EXE file evasion 74246;Multiple Antivirus Products ELF file evasion 74245;Multiple Antivirus ELF file evasion 74244;Multiple Antivirus Products ELF file ustar evasion 74243;Multiple Antivirus Products POSIX TAR file evasion 74242;Multiple Antivirus Products POSIX TAR file evasion 74241;Multiple Antivirus POSIX TAR file evasion 74240;Hermesconcept gdesoiree.php SQL injection 74239;PCL loisir_agenda.php SQL injection 74238;Deathcore XP view.php SQL injection 74237;LG-Nortel ELO GS24M switch information disclosure 74236;Atheme myuser_delete() security bypass 74235;OpenOffice.org XML information disclosure 74234;Multiple Antivirus POSIX TAR file evasion 74233;Multiple Antivirus POSIX TAR file evasion 74232;Cyberoam UTM host command execution 74231;Cyberoam UTM password information disclosure 74230;Public Knowledge Project Open Journal Systems 74229;Public Knowledge Project Open Journal Systems param directory traversal 74228;Public Knowledge Project Open Journal Systems articleId cross-site scripting 74227;Public Knowledge Project Open Journal Systems editor cross-site scripting 74226;Public Knowledge Project Open Journal Systems string cross-site scripting 74225;Public Knowledge Project Open Journal Systems index.php cross-site scripting 74224;Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX control buffer overflow 74223;Google Talk gaiaserver information disclosure 74222;WebGlimpse webglimpse.cgi command execution 74221;Joomla! Kunena news.php SQL injection 74220;Drupal WishList unspecified cross-site scripting 74218;Google Chrome API security bypass 74217;Google Chrome v8 code execution 74216;Google Chrome iframe security bypass 74215;Google Chrome native UI weak security 74214;Google Chrome webui wek security 74213;Google Chrome block splitting code execution 74212;Google Chrome WebGL canvas code execution 74211;Google Chrome CSS cross-fade code execution 74210;Google Chrome letter code execution 74209;CMSimple_XH unspecified cross-site scripting 74208;CMSimple index.php cross-site scripting 74207;phpList num parameter cross-site scripting 74206;phpList sortby parameter SQL injection 74205;Multiple Antivirus POSIX TAR file MZ evasion 74204;Multiple Antivirus POSIX TAR file ITSF evasion 74203;LigueSite loja.php SQL injection 74202;NeoSolutions newsletter_visualiza.php SQL injection 74201;Agencia Mydream cobertura.php SQL injection 74200;Multiple Antivirus POSIX TAR file MSCF evasion 74199;Miibeian jdwt.php, two.php, and article_show.php SQL injection 74198;FirePass unspecified SQL injection 74197;BebopWeb portfolio-secc.php SQL injection 74196;MNS viewSector.php SQL injection 74195;Multiple Antivirus POSIX TAR file \7fELF evasion 74194;FastWeb2 cat_prod.php and fw2_landpage.php SQL injection 74193;Multiple Antivirus POSIX TAR aliases file evasion 74192;Excode Details_Product.php SQL injection 74191;nginx ngx_cpystrn() information disclosure 74190;Novell ZENworks Configuration Management PreBoot buffer overflow 74189;Novell ZENworks Configuration Management PreBoot file download 74188;Linux Mint mintUpdate.py symlink 74187;Linux Mint mintNanny.py symlink 74186;JBoss Operations Network directory security bypass 74185;Apple iOS Safari spoofing 74184;Webglimpse DOC cross-site scripting 74183;Bitlbee unix.c privilege escalation 74182;OpenJPEG CMAP code execution 74181;Apache HTTP Server mod_fcgid module denial of service 74180;TestTrack For Linux pidofproc() denial of service 74178;Android factory data reset information disclosure 74177;libzip structure buffer overflow 74176;libzip _zip_readcdir() buffer overflow 74175;CA ARCserve Backup traffic denial of service 74174;FreePBX callme_page.php command execution 74173;FreePBX multiple cross-site scripting 74172;Tor Browser Bundle RelativeLink.sh information disclosure 74170;Oreans WinLicense XML code execution 74169;Adobe Photoshop TIFF code execution 74168;TinyServer HTTP head denial of service 74167;GnuTLS record denial of service 74166;GnuTLS libtasn1 code execution 74165;Aruba Mobility Controller EAP-TLS 802.1X security bypass 74164;Aruba Remote Access Point interface command execution 74163;Citrix XenServer multiple unspecified 74162;Moodle access.php and version.php information disclosure 74161;Quantum Scalar i500 and Dell PowerVault ML6000 unspecified cross-site request forgery 74160;Quantum Scalar i500 and Dell PowerVault ML6000 checkQKMProg.htm cross-site scripting 74159;Quantum Scalar i500 and Dell PowerVault ML6000 file directory traversal 74158;Moodle core_user_update_users security bypass 74157;InspIRCd DNS buffer overflow 74156;CrazyTalk Web Player ActiveX control buffer overflow 74155;Moodle export.php and lib.php information disclosure 74154;PeerFTP RETR denial of service 74153;ManageEngine DeviceExpert FileName directory traversal 74152;ManageEngine DeviceExpert ScheduleResultViewer servlet information disclosure 74151;Xtreme RAT DLL code execution 74150;Android ftperver.apk STOR command denial of service 74149;GNUBoard download.php cross-site scripting 74148;Sidrakk mais.php SQL injection 74147;EDinteractive index.php SQL injection 74146;Janetter unspecified cross-site request forgery 74144;LiteSpeed graph_html.php cross-site scripting 74143;Kayako Fusion Submit Ticket module cross-site scripting 74142;IBM Security AppScan Enterprise Manual Explore Proxy spoofing 74141;Eweb large.php and pages.php scripts SQL injection 74140;RSA enVision excessive authentication attempts brute force 74139;RSA enVision unspecified directory traversal 74138;RSA enVision default account 74137;RSA enVision unspecified SQL injection 74136;RSA enVision unspecified cross-site scripting 74135;OneForum category.php SQL injection 74134;IBM AIX bos.rte.tty and bos.rte.libc denial of service 74133;at32 Reverse Proxy denial of service 74132;Janetter information disclosure 74130;Guiadopara galeria.php SQL injection 74129;FlexCMS Display name field cross-site scripting 74128;FlexCMS profile-edit-save and pages-new-save pages cross-site request forgery 74127;Specto index.php file include 74126;ASP Classifieds search.php SQL injection 74125;Pre Printing Press page.php and product_desc.php SQL injection 74124;Joomla! index.php SQL injection 74123;JavaBB pm.externalSend.jbb SQL injection 74122;Pre Printing Press pid and id parameters SQL injection 74121;Gretech GOM Media Player .avi code execution 74120;Gretech GOM Media Player Open URL unspecified 74119;MaraDNS domain spoofing 74118;VLC Media Player realrtsp buffer overflow 74117;VLC Media Player MMSOpen() buffer overflow 74116;systemd file symlink 74115;TypesoftFTP Server APPE denial of service 74114;Tiny Server directory traversal 74113;AC&D Solutions usr_view.php SQL injection;;;;; 74112;Aloservicos index.php SQL injection 74111;B&B-Communication print_page.php SQL injection;;;;; 74110;Comete index.php SQL injection 74109;LivePerson window_main.asp cross-site scripting 74108;iputils ping_common.c denial of service 74107;phpMoneyBooks index.php local file include 74106;phpPaleo index.php local file include 74105;RHSA-2012-0387 update not installed 74104;Invision Power Board index.php cross-site scripting 74103;Volusion livechat.aspx cross-site scripting 74102;OneFileCMS onefilecms.php local file include 74101;JPM Article Script 6 index.php SQL injection 74100;OpenSSL mime_param_cmp() denial of service 74099;GnuTLS libgnutls certificate list denial of service 74098;VMware View XPDM privilege escalation 74097;VMware View WDDM privilege escalation 74096;VMware View XPDM privilege escalation 74095;CyaSSL X.509 certificate denial of service 74094;VMware View View Manager Portal cross-site scripting 74093;VMware vSphere Client cross-site scripting 74092;VMWare vShield Manager cross-site request forgery 74091;VMware vCenter Orchestrator Configuration tool information disclosure 74090;Quagga bgp_open_receive() denial of service 74089;Quagga ospfd buffer overflow 74088;Joomla! algorithm security bypass 74087;Joomla! index.php security bypass 74086;Oracle Exadata default password 74085;Oracle Exadata weak security 74084;Linux Kernel PMD tabel denial of service 74083;Asterisk ast_parse_digest() buffer overflow 74082;Asterisk milliwatt_generate() denial of service 74081;lshell check_path() security bypass 74080;Cometik Catalogue id and debut parameters SQL injection 74079;Drupal serach module path disclosure 74078;Citrix Licensing admin cross-site request forgery 74077;Citrix Licensing admin cross-site scripting 74076;Bintech Systems LLC login.asp SQL injection 74075;Infoextreme id parameter SQL injection 74074;Presto! PageManager Network Group Service denial of service 74073;Presto! PageManager unspecified information disclosure 74072;Presto! PageManager Network Group Service buffer overflow 74071;Sockso unspecified directory traversal 74070;Fancy Slide module for Drupal creating slideshow blocks cross-site scripting 74069;Language Icons module for Drupal unspecified cross-site scripting 74068;Views Language Switcher module for Drupal views_lang_switch.theme.inc cross-site scripting 74067;Slidebox module for Drupal restricted nodes and node types security bypass 74066;EncapsGallery shopcart.php SQL injection 74065;asaanCart index.php file include 74064;asaanCart index.php cross-site scripting 74063;asaanCart multiple scripts cross-site scripting 74062;NTG-Haber Yazilimi rss.php SQL injection 74061;Barracuda Web Filter index.cgi cross-site scripting 74060;eZ publish unspecified vulnerability 74059;Redirecting click bouncer module for Drupal open redirect 74058;Admintools module for Drupal cross-site request forgery 74057;Admintools module for Drupal cross-site scripting 74056;ticketyboo News Ticker module for Drupal cross-site scripting 74055;Ubercart Payflow Link module for Drupal weak security 74054;Ubercart Bulk Stock Updater module for Drupal cross-site request forgery 74053;Content Lock module for Drupal cross-site request forgery 74052;Textdroid for Android unspecified 74051;TouchPal Contacts for Android unspecified 74050;Message Forwarder for Android unspecified 74049;WaliSMS CN for Android unspecified 74048;NetFront Life Browser for Android unspecified 74047;Symantec Altiris WISE Package Studio SQL injection 74046;lshell character security bypass 74045;nginx header response information disclosure 74044;IBM WebSphere Application Server Integration Solution Console cross-site scripting 74043;libgdata SSL spoofing 74042;BarnOwl zyphergram denial of service 74041;BarnOwl zcrypted denial of service 74040;PrivaWall Antivirus XML security bypass 74039;IBM Tivoli Endpoint Manager ScheduleParam cross-site scripting 74038;IBM Tivoli Endpoint Manager HttpOnly weak security 74037;CKEditor and FCKeditor modules for Drupal code execution 74036;CKEditor and FCKeditor modules for Drupal unspecified cross-site scripting 74035;EMC Networker nsrexecd.exe denial of service 74034;Ad Management Yoga admin.php cross-site request forgery 74033;Epson EventManager HTTP denial of service 74032;Tversity file file download 74031;Cisco Adaptive Security Appliances syslog denial of service 74030;Cisco Adaptive Security Appliances threat detection denial of service 74029;Cisco Adaptive Security Appliances UDP denial of service 74028;Cisco Firewall Services Module PIM denial of service 74027;Cisco Adaptive Security Appliances ActiveX control buffer overflow 74026;Redmine unspecified cross-site scripting 74025;AContact for Android unspecified 74024;BloveStorm for Android unspecified 74023;ZyXel GS1510 multiple cross-site scripting 74022;Sitecom WLM-2501 formWlEncrypt page cross-site request forgery 74021;MODX CMS class_key parameter information disclosure 74020;MODX class_key parameter file include 74019;Redmine news.rb and news_controller.rb security bypass 74018;BBShop main.php SQL injection 74017;Simple Posting System comment.php path disclosure 74016;Simple Posting System Homepage parameter cross-site scripting 74015;Simple Posting System sps.php directory traversal 74014;e-Rapido index.php cross-site scripting 74013;Max's PHP Photo Album showImage.php local file include 74012;Max's Guestbook index.php path disclosure 74011;Max's Guestbook Name field cross-site scripting 74010;Max's Guestbook index.php local file include 74009;McAfee Email and Web Security Appliance and McAfee Email Gateway unspecified information disclosure 74008;McAfee Email and Web Security Appliance and McAfee Email Gateway unspecified directory traversal 74007;McAfee Email and Web Security Appliance and McAfee Email Gateway passwords information disclosure 74006;McAfee Email and Web Security Appliance and McAfee Email Gateway Dashboard session hijacking 74005;McAfee Email and Web Security Appliance and McAfee Email Gateway unspecified cross-site scripting 74004;McAfee Email and Web Security Appliance and McAfee Email Gateway password security bypass 74003;Novell eDirectory LDAP code execution 74002;Novell eDirectory LDAP buffer overflow 74001;FriBidi Python binding utf-8 buffer overflow 74000;libpng png_inflate() buffer overflow 73999;Multiple Xerox products postscript code execution 73998;LightDM file deletion 73997;Pidgin msn_oim_report_to_user() denial of service 73996;Pidgin pidgin_conv_chat_rename_user() denial of service 73995;Mozilla Firefox, Thunderbird, and SeaMonkey fullScreen security bypass 73994;Mozilla Firefox, Thunderbird, and SeaMonkey cssText denial of service 73993;Mozilla Firefox, Thunderbird, and SeaMonkey home page security bypass 73992;Mozilla Firefox, Thunderbird, and SeaMonkey SVG filters information disclosure 73991;Mozilla Firefox, Thunderbird, and SeaMonkey SVG animation code execution 73990;Mozilla Firefox, Thunderbird, and SeaMonkey drag and drop cross-site scripting 73989;Mozilla Firefox, Thunderbird, and SeaMonkey shlwapi.dll code execution 73988;Omnistar Live chat_request.php cross-site scripting 73987;Omnistar Live chat_request.php SQL injection 73986;Mozilla Firefox, Thunderbird, and SeaMonkey CSP cross-site scripting 73985;Wikidforum select_sort parameter cross-site scripting 73984;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 73983;Mozilla Firefox, Thunderbird, and SeaMonkey array.join code execution 73982;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 73981;Mozilla Firefox, Thunderbird, and SeaMonkey safety code execution 73980;Wikidforum select_sort and opt_search_select parameters SQL injection 73979;osFileManager multiple parameters path disclosure 73978;osFileManager index.php cross-site request forgery 73977;osFileManager index.php cross-site scripting 73976;Synology Photo Station photo_one.php cross-site scripting 73975;Cycade Gallery catalog2.php SQL injection 73974;PBLang setcookie.php local file include 73973;Joomla! Redirect plugin SQL injection 73972;Joomla! Highlight plugin cross-site scripting 73971;phpLDAPadmin filter parameter cross-site scripting 73970;OpenShop gongji_view.php SQL injection 73969;Dragonfly CMS admin.php cross-site request forgery 73968;SRISMS searchviewdetails.php SQL injection 73967;Nor-Rec WebBasic kategori.php SQL injection 73966;CATSHOP Cart viewSector.php SQL injection 73965;Pobol WebBasic resimler.php SQL injection 73964;ActivaDigital produtos.php, empresas.php and servicos.php scripts SQL injection 73963;Pansi SMS for Android unspecified 73962;GE Proficy Historian Historian Data Archiver service code execution 73961;GE Proficy Real-Time Information Portal directory traversal 73960;EMC Documentum eRoom unspecified cross-site scripting 73959;EMC Documentum eRoom session hijacking 73958;Check Point FireWall information disclosure 73957;GE Proficy Plant Applications PRLicenseMgr.exe code execution 73956;GE Proficy Plant Applications PRRDS.exe code execution 73955;Adobe ColdFusion hash denial of service 73954;GNU Gnash GnashImage::size() buffer overflow 73953;4images member.php cross-site request forgery 73952;Citrix XenServer Workload Balancing denial of service 73951;twicca for Android security bypass 73950;OneFileCMS security bypass 73949;Linux Terminal Server Project ldm security bypass 73948;HP Data Protector Express code execution 73947;HP Data Protector Express code execution 73946;HP Data Protector Express code execution 73945;HP Data Protector Express code execution 73944;PHP Address Book preferences.php and index.php cross-site scripting 73943;PHP Address Book edit.php, group.php and vcard.php SQL injection 73942;ACal Calendar edit.php cross-site request forgery 73941;Zend Server multiple components cross-site scripting 73940;LY Network Cart pro.php SQL injection 73939;singapore index.php cross-site scripting 73938;VLC Media Player .flv denial of service 73937;Apple Safari WebKit security bypass 73936;UEBBI id parameter SQL injection 73935;Longtail E-Media Design inner.php SQL injection 73934;Easy Banner Manager Pro ad.php cross-site request forgery 73933;Ad Manager Pro index.php cross-site request forgery 73932;Inout PPC Engine ppc-setting-action.php cross-site request forgery 73931;KubeLance admin_edit.php and log_viewer.php cross-site scripting 73930;KubeLance admin_add.php and logout.php cross-site request forgery 73929;MTD CMS _produits.php SQL injection 73928;WFY CMS main1.php SQL injection 73927;IP.Board unspecified cross-site scripting 73926;Aurora WebOPAC MemberDetailsRecovery.aspx SQL injection 73925;GOM Player GomU.exe buffer overflow 73924;Apple Safari IDN spoofing 73923;Apple Safari WebKit HTTP authentication credentials information disclosure 73922;TP-LINK TL-WR740N ping_addr cross-site scripting 73921;EJBCA login information disclosure 73920;EJBCA issuer cross-site scripting 73919;WordPress count information disclosure 73918;WordPress user_id SQL injection 73917;WordPress media-upload.php path disclosure 73916;OpenSSL CMS security bypass 73915;DAEMON Tools IOCTL privilege escalation 73914;XnView PCX file buffer overflow 73913;XnView directory buffer overflow 73912;XnView FlashPix buffer overflow 73911;Python hash table denial of service 73910;OpenLDAP search results denial of service 73909;Observer SNMP denial of service 73908;moviEZ HD DLL code execution 73907;Vegas Movie Studio HD DLL code execution 73906;DVD Architect Pro and DVD Architect Studio DLL code execution 73905;Jam Trax Express DLL code execution 73904;Google Chrome GPU code execution 73903;RazorCMS unspecified file upload 73902;RazorCMS delete cross-site request forgery 73901;Iciniti Store logon_forgot_password.aspx SQL injection 73900;Saman Portal index.php file include 73899;phpMyVisites phpmv2/index.php cross-site scripting 73898;Drupal Multisite Search module unspecified SQL injection 73897;Drupal UC PayDutchGroup / WebDeal payment module unspecified information disclosure 73896;PROMISE Technology WebPAM index.jsp information disclosure 73895;PROMISE Technology WebPAM userID parameter response splitting 73894;Promise WebPAM ent_i.jsp and sqlrun.jsp SQL injection 73892;Fork CMS type, name and querystring parameters cross-site scripting 73891;DotNetNuke unspecified file upload 73890;Tiny Password Free for Android unspecified 73889;KKtalk for Android unspecified 73888;Cnectd for Android unspecified 73887;Youni SMS for Android unspecified 73886;YagattaTalk Messenger for Android unspecified 73885;App Lock - App Protector for Android unspecified 73883;RHSA-2012-0370 update not installed 73882;Apple iOS VPN format string 73881;Apple iOS Siri security bypass 73880;Apple iOS Passoce Lock security bypass 73879;Apple iOS kernel security bypass 73878;Apple iOS HFS denial of service 73877;Apple iOS CFNetwork information disclosure 73876;Apple iOS drag-and-drop operations cross-site scripting 73875;Apple iOS unspecified cross-site scripting 73874;Apple iOS unspecified cross-site scripting 73873;Apple iOS WebKit unspecified cross-site scripting 73872;Apple iOS WebKit cross-site scripting 73871;Apple iOS browsing security bypass 73870;Microsoft Internet Explorer Protected Mode denial of service 73869;Microsoft Internet Explorer unspecified buffer overflow 73868;Expat hash denial of service 73867;Expat poolGrow denial of service 73866;Expat readfilemap.c denial of service 73865;Holdem Manager multiple code execution 73864;VMware vCenter Chargeback Manager XML denial of service 73863;Multiple TIBCO ActiveMatrix products unspecified information disclosure 73862;Multiple TIBCO ActiveMatrix products unspecified cross-site scripting 73861;MultipleTIBCO ActiveMatrix products URL information disclosure 73860;Multiple TIBCO Spotfire products unspecified information disclosure 73859;Autocomplete plugin in SquirrelMail cross-site scripting 73858;Multiple libVTE terminals information disclosure 73857;PyPAM password denial of service 73856;YAML::LibYAML module for Perl Load() format string 73855;DBD::Pg module for Perl dbd_st_prepare() format string 73854;DBD::Pg module for Perl pg_warn() format string 73853;Apple WebKit unspecified code execution 73852;Apple WebKit unspecified code execution 73851;Apple WebKit unspecified code execution 73850;Apple WebKit unspecified code execution 73849;Apple WebKit unspecified code execution 73848;Apple WebKit unspecified code execution 73847;Apple WebKit unspecified code execution 73846;Apple WebKit unspecified code execution 73845;Apple WebKit unspecified code execution 73844;Apple WebKit unspecified code execution 73843;Apple WebKit unspecified code execution 73842;Apple WebKit unspecified code execution 73841;Apple WebKit unspecified code execution 73840;Apple WebKit unspecified code execution 73839;Apple WebKit unspecified code execution 73838;Apple WebKit unspecified code execution 73837;Apple WebKit unspecified code execution 73836;Apple WebKit unspecified code execution 73835;Apple WebKit unspecified code execution 73834;Apple WebKit unspecified code execution 73833;Apple WebKit unspecified code execution 73832;Apple WebKit unspecified code execution 73831;Apple WebKit unspecified code execution 73830;Apple WebKit unspecified code execution 73829;Apple WebKit unspecified code execution 73828;Apple WebKit unspecified code execution 73827;Apple WebKit unspecified code execution 73826;Apple WebKit unspecified code execution 73825;Apple WebKit unspecified code execution 73824;Apple WebKit unspecified code execution 73823;Apple WebKit unspecified code execution 73822;Apple WebKit unspecified code execution 73821;Apple WebKit unspecified code execution 73820;Apple WebKit unspecified code execution 73819;Apple WebKit unspecified code execution 73818;Apple WebKit unspecified code execution 73817;Apple WebKit unspecified code execution 73816;Apple WebKit unspecified code execution 73815;Apple WebKit unspecified code execution 73814;Apple WebKit unspecified code execution 73813;Apple WebKit unspecified code execution 73812;Apple WebKit unspecified code execution 73811;Apple WebKit unspecified code execution 73810;Apple WebKit unspecified code execution 73809;Apple WebKit unspecified code execution 73808;Apple WebKit unspecified code execution 73807;Apple WebKit unspecified code execution 73805;Apple WebKit unspecified code execution 73804;Apple WebKit unspecified code execution 73803;Apple WebKit unspecified code execution 73802;Apple WebKit unspecified code execution 73801;Apple WebKit unspecified code execution 73800;Apple WebKit unspecified code execution 73799;Apple WebKit unspecified code execution 73798;Apple WebKit unspecified code execution 73797;Apple WebKit unspecified code execution 73796;Apple WebKit unspecified code execution 73795;Apple WebKit unspecified code execution 73794;Apple WebKit unspecified code execution 73793;Apple WebKit unspecified code execution 73792;Apple WebKit unspecified code execution 73791;Apple WebKit unspecified code execution 73790;Apple WebKit unspecified code execution 73789;Apple WebKit unspecified code execution 73788;Apple WebKit unspecified code execution 73787;Google Chrome navigation history code execution 73786;Google Chrome JavaScript code execution 73785;Drupal localizations multiple cross-site scripting 73784;PROMISE Technology WebPAM ent_i.jsp cross-site scripting 73783;toendaCMS index.php local file include 73782;toendaCMS index.php cross-site scripting 73781;Ilient SysAid multiple cross-site scripting 73780;Ilient SysAid CustomizeListView.jsp cross-site scripting 73779;Webform module for Drupal unspecified cross-site scripting 73778;Node Recommendation module for Drupal unspecified cross-site scripting 73777;Read More Link module for Drupal editing administration pages cross-site scripting 73776;Block Class module for Drupal adding or modifying a class cross-site scripting 73775;Data module for Drupal create new table cross-site scripting 73774;Apple WebKit multiple cross-site scripting 73773;Macro Toolworks buffer overflow 73772;Enterasys SecureStack multiple cross-site scripting 73771;Barracuda CudaTel Communication Server multiple cross-site scripting 73770;Barracuda WAF 660 filter cross-site scripting 73769;SAP Business Objects multiple cross-site scripting 73768;Apple iTunes memory code execution 73767;Apple iTunes memory code execution 73766;Apple iTunes WebKit memory code execution 73765;Apple iTunes WebKit memory code execution 73764;Apple iTunes WebKit memory code execution 73763;Apple iTunes WebKit memory code execution 73762;Apple iTunes WebKit memory code execution 73761;2X TuxClientSystem ActiveX control code execution 73760;HomeSeer HS2 unspecified directory traversal 73759;Linkasoft LeKommerce secc.php SQL injection 73758;Jenkins unspecified cross-site scripting 73757;Jenkins Winstone directory traversal 73756;SQLAlchemy select() SQL injection 73755;OSClass file upload 73754;OSClass directory traversal 73753;Splunk Web unspecified cross-site scripting 73752;Log1 CMS main.php and ajax_download.php cross-site request forgery 73751;Fork CMS multiple parameters cross-site scripting 73750;Dcommunication show.php SQL injection 73749;IBM WebSphere Application Server SSLClientAuth security bypass 73748;IBM WebSphere Application Server Administration Console cross-site scripting 73747;GO Bookmark Widget for Android unspecified 73746;GO Message Widget for Android unspecified 73745;GO Note Widget for Android unspecified 73744;Dolphin Browser Mini for Android unspecified 73743;Dolphin Browser CN for Android unspecified 73742;Digital Design CMS event.php SQL injection 73741;Red Moon Media CMS preview.php SQL injection 73739;Exponent CMS src parameter SQL injection 73738;Webfolio CMS multiple parameters cross-site scripting 73737;JH webstudio article.php cross-site scripting 73736;Open-Realty select_users_template parameter local file include 73735;Lizard Cart CMS search.php SQL injection 73734;FreeType TrueType bytecode interpreter buffer overflow 73733;FreeType integer error denial of service 73732;FreeType glyph outlines buffer overflow 73731;FreeType integer denial of service 73730;FreeType PostScript denial of service 73729;FreeType BDF font glyph denial of service 73728;FreeType MIRP denial of service 73727;FreeType BDF font denial of service 73726;FreeType BDF glyph buffer overflow 73725;FreeType bytecode denial of service 73724;FreeType dictionary buffer overflow 73723;FreeType BDF buffer overflow 73722;FreeType dictionary denial of service 73721;FreeType cell data denial of service 73720;FreeType PCF denial of service 73719;FreeType SFNT denial of service 73718;FreeType TrueType denial of service 73717;FreeType glyph denial of service 73716;FreeType BDF font denial of service 73715;NetDecision Traffic Grapher directory traversal 73714;NetDecision NOCVision directory traversal 73713;Apple Safari plug-in code execution 73712;Apple Safari setInterval() spoofing 73711;Linux Kernel memcg denial of service 73710;MantisBT access_has_bug_level() security bypass 73709;MantisBT bugnotes security bypass 73708;MantisBT SOAP API security bypass 73707;Formidable Pro plugin for WordPress unspecified 73706;MantisBT global security bypass 73705;OpenX sessionID cookie SQL injection 73704;EditMe user parameter cross-site scripting 73703;Dej CMS showpage.aspx SQL injection 73702;ZB BLOCK zbblock.php cross-site scripting 73701;11in1 Comments and Topics module SQL injection 73700;Joomla! unspecified parameter cross-site scripting 73699;Joomla! unspecified parameter SQL injection 73698;Debian Apt InRelease code security bypass 73697;RSA SecurID Software Token Converter buffer overflow 73696;mwlib iferror magic denial of service 73695;EStrongs ES File Explorer application security bypass 73694;Multiple Polycom products semi-colon command execution 73693;Multiple Polycom products name directory traversal 73692;LightDM unauthorized access 73691;Interlogy Profile Manager Basic cookie security bypass 73690;Apache Struts OGNL code execution 73689;BlackBerry smartphones and the BlackBerry PlayBook tablet Webkit code execution 73688;Movable Type directory traversal 73687;Lx-Office ERP LaTeX code execution 73686;Symfony XML information disclosure 73685;2Creation page.php SQL injection 73684;Adobe Flash Player integer information disclosure 73683;Adobe Flash Player Matrix3D code execution 73682;AneCMS index.php local file include 73681;deV!L'z Clanportal Witze Addon index.php SQL injection 73680;Timesheet Next Gen login.php SQL injection 73679;RivetTracker multiple scripts SQL injection 73678;Sepehr-Team go.php open redirect 73677;Splash PRO .avi file denial of service 73676;Passport PC to Host .zws file code execution 73675;KoolUploader kooluploader.php PHP Ajax File Upload 73674;Drupal CMS multiple cross-site request forgery 73673;RefineryCMS reset password cross-site scripting 73672;CnnCMS sub_menu.php SQL injection 73671;AjaXplorer class.AJXP_ClientDriver.php file include 73670;Lastguru ASP GuestBook View.asp SQL injection 73669;Etano join.php, search.php, photo_search.php, and photo_view.php cross-site scripting 73668;phpCAS debug log information disclosure 73667;phpCAS authorization mechanism security bypass 73666;TagLib analyzeCurrent() denial of service 73665;TagLib parse() denial of service 73664;xArrow server code execution 73663;xArrow server integer overflow 73662;xArrow server buffer overflow 73661;xArrow memory denial of service 73660;Novell ZENworks Configuration Management HTTP TRACE unspecified 73659;XML::Atom module for Perl information disclosure 73658;TwinCAT TCatScopeView.exe buffer overflow 73657;uzbl cookie information disclosure 73656;Linux Kernel regsets denial of service 73655;Google Chrome SVG animation elements code execution 73654;Google Chrome flexbox with floats code execution 73653;Google Chrome table section handling code execution 73652;Google Chrome class attribute handling code execution 73651;Google Chrome text handling code execution 73650;Google Chrome quote handling code execution 73649;Google Chrome multi-column handling code execution 73648;Google Chrome block splitting code execution 73647;Google Chrome line box code execution 73646;Google Chrome SVG use handling code execution 73645;Google Chrome SVG document handling code execution 73644;Google Chrome Skia drawing library buffer overflow 73643;Google Chrome SVG value handling code execution 73642;Google Chrome v8 element wrapper code execution 73641;Target System Solutions index.php SQL injection 73640;CoffeeCup Mail ccmt.php security bypass 73639;CMS Builder admin.php cross-site scripting 73638;Online-Development CMS main.php cross-site scripting 73637;starCMS index.php cross-site scripting 73636;LDAP Account Manager Pro multiple scripts cross-site scripting 73635;LDAP Account Manager Pro list.php and cmd.php cross-site scripting 73634;Stonesoft StoneGate Firewall/VPN IGMPv2 packet denial of service 73633;Wpmanager WPM FCKeditor component file upload 73632;Endian UTM Software Appliance and Firewall Community multiple cross-site request forgery 73631;Endian UTM Software Appliance and Firewall Community proxyconfig.cgi cross-site scripting 73629;Redaxscript unspecified cross-site request forgery 73628;Parallels Plesk Panel unspecified unauthorized access 73627;Apple Safari WebKit font-face code execution 73626;FlashFXP TListBox control buffer overflow 73625;ubuntuone-couch SSL information disclosure 73624;QianXun YingShi for Android unspecified 73623;CamScanner for Android unspecified 73622;U+Box for Android unspecified 73621;U+Box for Android unspecified 73620;Dolphin Browser HD for Android unspecified 73619;Ruby on Rails select tags cross-site scripting 73618;Ruby on Rails SafeBuffer cross-site scripting 73617;GO FBWidget for Android unspecified 73616;GO QQWeiboWidget for Android unspecified 73615;GO TwiWidget for Android unspecified 73614;GO WeiboWidget for Android unspecified 73613;GO Email Widget for Android unspecified 73612;Taxonomy Views Integrator module for Drupal view pages cross-site scripting 73611;Hierarchical Select module for Drupal text vocabularies cross-site scripting 73610;Submenu Tree module for Drupal edit menu cross-site scripting 73609;ZipCart module for Drupal archives security bypass 73608;Cool aid module for Drupal help messages security bypass 73607;Cool aid module for Drupal custom help messages cross-site scripting 73606;MediaFront module for Drupal PHP library cross-site scripting 73605;Fork CMS index.php cross-site scripting 73604;BrewBlogger index.php cross-site request forgery 73603;BrewBlogger index.php and upload_image.inc.php file upload 73602;TeamPass uploadify.php file upload 73601;TeamPass downloadFile.php directory traversal 73600;phxEventManager search.php SQL injection 73599;Miso for Android unspecified 73598;GO SMS Pro for Android unspecified 73597;XiXunTianTian for Android unspecified 73596;Di Long Weibo for Android unspecified 73595;mOffice - Outlook sync for Android unspecified 73594;RealTalk for Android unspecified 73593;YouMail Visual Voicemail Plus for Android unspecified 73592;Kingsoft Antivirus driver denial of service 73591;Ricoh DC Software DL-10 USER buffer overflow 73590;systemd package systemd-logind symlink 73589;file Composite Document File denial of service 73588;Novell Groupwise Client .NAB buffer overflow 73587;IBM Tivoli Change and Configuration Management Database ILOG JViews Gantt applet viewer cross-site scripting 73586;Moodle users.php information disclosure 73585;Moodle form elements security bypass 73584;Moodle Pad Autofill information disclosure 73583;Moodle frontpage security bypass 73582;Moodle address security bypass 73581;Moodle key weak security 73580;Moodle profile security bypass 73579;Moodle password security bypass 73578;Moodle Recaptcha images weak security 73577;Oracle Virtualization Virtual Desktop Infrastructure unspecified 73576;Google Chrome multiple unspecified 73575;Webfolio CMS Add Administrator and Modify Web Page cross-site request forgery 73574;Topics viewer main.php cross-site request forgery 73573;Yealink VOIP Phone multiple cross-site scripting 73572;NetEase Weibo for Android unspecified 73571;NetEase WeiboHD for Android unspecified 73570;NetEase Reader for Android unspecified 73569;NetEase Pmail for Android unspecified 73568;NetEase CloudAlbum for Android unspecified 73565;Dotclear multiple scripts cross-site scripting 73564;LimeSurvey admin.php SQL injection 73563;LimeSurvey full_name parameter cross-site scripting 73562;Anchor CMS real_name parameter cross-site scripting 73561;Cisco Unity Connection denial of service 73560;Cisco Unity Connection privilege escalation 73559;Cisco TelePresence Video Communication Server SIP denial of service 73558;Cisco TelePresence Video Communication Server SIP denial of service 73557;Cisco Cius denial of service 73556;Cisco Unified Communications Manager SCCP SQL injection 73555;Cisco Unified Communications Manager SCCP denial of service 73554;Cisco Wireless LAN Controller ACL security bypass 73553;Cisco Wireless LAN Controller WebAuth denial of service 73552;Cisco Wireless LAN Controller IPv6 denial of service 73551;Cisco Wireless LAN Controller HTTP URL denial of service 73550;Youdao Dictionary for Android unspecified 73549;NetDecision information disclosure 73548;GNOME NetworkManager unauthorized access 73547;glibc nargs security bypass 73546;Debian x11-common symlink 73545;Hitachi JP1/Cm2/Network Node Manager i unspecified code execution 73544;Linux Kernel TOMOYO LSM denial of service 73543;Microsoft Windows Knowledge Base Article 2671387 update is not installed 73542;Microsoft Windows Remote Desktop Protocol denial of service 73541;Microsoft Windows Remote Desktop Protocol code execution 73540;Microsoft Windows Knowledge Base Article 2665364 update is not installed 73539;Microsoft DirectWrite denial of service 73538;Microsoft Windows Knowledge Base Article 2651019 update is not installed 73537;Microsoft Visual Studio privilege escalation 73536;Microsoft Windows Knowledge Base Article 2651018 update is not installed 73535;Microsoft Expression Design code execution 73534;Multiple IBM products Web interface cross-site request forgery 73533;Microsoft Windows Knowledge Base Article 2647170 update is not installed 73532;Microsoft Windows DNS Server denial of service 73531;NetDecision Traffic Grapher Server .nd file source code disclosure 73530;Microsoft Windows Knowledge Base Article 2641653 update is not installed 73529;Microsoft Windows PostMessage function privilege escalation 73528;NetDecision HTTP request denial of service 73527;Kadu history-sql-storage.cpp cross-site scripting 73526;ImgPals Photo Host approve.php SQL injection 73525;Socusoft Photo to Video Converter pdmlog.dll buffer overflow 73524;Wolf CMS index.php cross-site scripting 73523;Wolf CMS index.php SQL injection 73522;FrameJammer Window.Location cross-site scripting 73521;JSRum menu.php SQL injection 73520;IBM DB2 XML feature security bypass 73519;Linux Kernel umount denial of service 73518;Sysax Multi Server username buffer overflow 73517;Sysax Multi Server SFTP buffer overflow 73516;Linux Kernel iproute symlink 73515;PostgreSQL pg_dump data manipulation 73514;PostgreSQL SSL security bypass 73513;PostgreSQL CREATE TRIGGER security bypass 73512;BONTQ user/ URI cross-site scripting 73511;OSQA CMS multiple parameters cross-site scripting 73510;Kongreg8 multiple cross-site scripting 73509;Webgrind index.php file include 73508;Video Embed & Thumbnail Generator plugin for WordPress kg_callffmpeg.php code execution;;;;; 73507;phpFox val[description] parameter cross-site scripting 73505;idev-BusinessDirectory index.php cross-site scripting 73503;MyJobList index.php SQL injection 73502;WonderDesk wonderdesk.cgi cross-site scripting 73501;Modulus Systems product.php SQL injection 73500;Piwigo index.php file upload 73499;LibreSource action parameter cross-site scripting 73498;Squarespace accountId parameter cross-site scripting 73497;Online Pharmacy search.php cross-site scripting 73496;IBM DB2 XML feature denial of service 73495;IBM DB2 db2dasrrm buffer overflow 73494;IBM DB2 DRDA denial of service 73493;IBM DB2 CREATE VARIABLE security bypass 73492;IBM Rational ClearQuest ActiveX control (cqole.dll) buffer overflow 73491;OpenSSL S/MIME denial of service 73490;python-httplib2 information disclosure 73489;Linux Kernel stack denial of service 73488;Pidgin DBUS information disclosure 73487;Open Handset Alliance Android messages code execution 73486;Cookpad for Android and Cookpad Noseru for Android unspecified information disclosure 73485;Webglimpse wgarcmin.cgi cross-site scripting 73484;Webglimpse wgarcmin.cgi unauthorized access 73483;CreateVision CMS artykul_print.php SQL injection 73482;Tiny HTTP Server denial of service 73481;Collaborative Passwords Manager index.php file include 73480;Movable Type Publishing Platform mt-wizard.cgi cross-site scripting 73479;Contao newsletter cross-site request forgery 73478;e-Rapido index.php SQL injection 73477;PHP Gift Registry users.php SQL injection 73476;ASPGuest GuestBook edit.asp SQL injection 73475;Redtienda E-Commerce pro.php SQL injection 73471;The Uploader login.php SQL injection 73470;phpDenora multiple scripts file disclosure 73469;phpDenora line.php and remote.php SQL injection 73468;Csound getnum() function pv_import.c buffer overflow 73467;Csound getnum() function heti_main.c buffer overflow 73466;Oxwall multiple parameters cross-site scripting 73465;Magn Drag and Drop Upload Plugin for WordPress dndupload.php file upload 73464;OneForum topic.php SQL injection 73463;RHSA-2012-0324 update not installed 73462;RHSA-2012-0311 update not installed 73461;RHSA-2012-0310 update not installed 73460;RHSA-2012-0151 update not installed 73459;RHSA-2012-0125 update not installed 73458;RHSA-2012-0126 update not installed 73457;RHSA-2012-0301 update not installed 73456;RHSA-2012-0144 update not installed 73455;RHSA-2012-0142 update not installed 73454;RHSA-2012-0149 update not installed 73453;SAP NetWeaver container.jsp cross-site scripting 73452;Drupal FAQ Module unspecified cross-site scripting 73451;SAP NetWeaver com.sap.aii.mdt.amt.web.AMTPageProcessor information disclosure 73450;SAP netweaver MessagingSystem information disclosure 73449;Chyrp error.php cross-site scripting 73448;Chyrp ajax.php cross-site scripting 73447;ContentLion Alpha login.php cross-site scripting 73446;Puppet k5login type symlink 73445;Puppet forked privilege escalation 73444;Dropbear SSH Server code execution 73443;LiveHelpNow Chat zzwindow parameter cross-site scripting 73442;SocialCMS search.php cross-site scripting 73441;Notmuch MML information disclosure 73440;SocialCMS commentajax.php SQL injection 73439;PHP Live! multiple unspecified 73438;JW Player extension for TYPO3 unspecified SQL injection 73437;JW Player extension for TYPO3 unspecified cross-site scripting 73436;Share Your Car extension for TYPO3 unspecified SQL injection 73435;Share Your Car extension for TYPO3 unspecified cross-site scripting 73434;PDF Controller extension for TYPO3 unspecified information disclosure 73433;PDF Controller extension for TYPO3 unspecified code execution 73432;Apache Solr extension for TYPO3 unspecified cross-site scripting 73431;Predigtsammlung extension for TYPO3 unspecified SQL injection 73430;TC BE User Admin extension for TYPO3 unspecified cross-site scripting 73429;eXtplorer extension for TYPO3 information disclosure 73428;Crop and Square Thumbnails extension for TYPO3 unspecified SQL injection 73427;Crop and Square Thumbnails extension for TYPO3 unspecified cross-site scripting 73425;python-paste-script package privilege escalation 73424;Linux Kernel Clone() denial of service 73423;com_dtregister component for Joomla! index.php SQL injection 73422;YVS Image Gallery view_album.php SQL injection 73421;Elefant CMS preview.php cross-site scripting 73420;Mobile Mp3 Search Script dl.php HTTP response splitting 73419;Cisco Small Business SRP500 Series Appliances directory traversal 73418;Cisco Small Business SRP500 Series Appliances unauthorized access 73417;Cisco Small Business SRP500 Series Appliances command execution 73416;Apple iOS missed call security bypass 73415;Movable Type commenting and the community session hijacking 73414;Movable Type file management system command execution 73413;Movable Type commenting and the community cross-site request forgery 73412;Movable Type templates cross-site scripting 73411;Movable Type mt-wizard.cgi cross-site scripting 73410;Bugzilla data cross-site request forgery 73409;Multiple ABB products RobNetScanHost.exe buffer overflow 73408;SystemTap DWARF denial of service 73407;AlegroCart spellchecker.php command execution 73406;Snom IP Phone form cross-site request forgery 73405;Interspire Shopping Cart config.php information disclosure 73404;DFLabs PTK logout.php cross-site request forgery 73403;Tiki Wiki CMS Groupware tiki-featured_link.php open redirect 73402;Flipkart ch.php open redirect 73401;WebTriad municipios.php SQL injection 73400;WebsiteBaker CMS Referer HTTP header cross-site scripting 73399;Oxwall index.php cross-site scripting 73398;Joomla! Machine Component index.php SQL injection 73397;CMS Wizard contactus.php cross-site scripting 73396;P-Chat index.php cross-site scripting 73395;PHPSurveyor index.php SQL injection 73394;Fork CMS Delete Users or Web Pages cross-site request forgery 73393;Fork CMS base.php cross-site scripting 73392;BroadWin and Advantech WebAccess unspecified cross-site request forgery 73391;BroadWin and Advantech WebAccess URL SQL injection 73390;7-Technologies TERMIS DLL code execution 73389;TestLink multiple parameters SQL injection 73388;DAMN Hash Calculator buffer overflow 73387;D-LinkDCS series password cross-site request forgery 73386;SB Uploader plugin for WordPress sb_uploader.php file upload 73385;WebcamXP and Webcam directory traversal 73384;ASUS Net4Switch ActiveX control buffer overflow 73383;Mercury MR804 router header denial of service 73382;Dolphin pedit.php security bypass 73381;Unity Web Player 3D files buffer overflow 73380;Sagem F@ST 2604 router password cross-site request forgery 73379;D-Link DSL-2640B security bypass 73378;libxml2 hash denial of service 73377;IBM System Storage TS3310 Tape Library default password 73376;IBM WebSphere Lombardi Edition coach cross-site scripting 73375;Dolphin explanation.php and viewFriends.php cross-site scripting 73374;Jamroom user.php cross-site scripting 73373;vBSkinWorks members.php SQL injection 73372;Fatheads shows.php SQL injection 73371;TOIPKPRO works.php SQL injection 73370;NYClubs 'd' parameter cross-site scripting 73369;NYClubs multiple parameters SQL injection 73368;SICT personnel.php SQL injection 73367;SHLAspCms index.asp SQL injection 73366;Conduit Mobile Wizard module cross-site scripting 73365;Boomge search.php cross-site scripting 73364;AgentImage trends_opinions.php SQL injection 73363;Search Engine Builder search.php and searchsimple.asp cross-site scripting 73362;CPG Dragonfly index.php cross-site scripting 73361;BlackBerry PlayBook Samba code execution 73359;djbdns resolver security bypass 73358;Unbound resolver security bypass 73357;PowerDNS Recursor TTL security bypass 73356;Microsoft Windows DNS security bypass 73355;EasyVista sign-on security bypass 73354;Xavi 7968 ADSL unspecified cross-site request forgery 73353;Xavi 7968 ADSL unspecified cross-site scripting 73352;Xavi 7968 ADSL router denial of service 73351;Jeskola Buzz memory code execution 73350;Jeskola Buzz multiple buffer overflows 73348;BackupPC View.pm cross-site scripting 73347;Invision Power Board interface cross-site scripting 73346;SAP NetWeaver log_view.jsp directory traversal 73345;Cisco Linksys WAG54GS cross-site request forgery 73344;Hitachi Command Suite products unspecified cross-site scripting 73343;Stikom Library id and type parameters SQL injection 73342;Sun Flower show.php script SQL injection 73341;I2 Soft details_news.php script SQL injection 73340;Creatop about.php and news_detail.php SQL injection 73339;X3 CMS search parameter cross-site scripting 73338;CDPI home.asp SQL injection 73337;Webgrind index.php cross-site scripting 73336;Wiki Spot User_Settings module cross-site scripting 73335;com_xvs component for Joomla! index.php file include 73334;Abbott Web Experts detail.php SQL injection 73333;Rocketwebco story.php SQL injection 73332;com_x-shop component for Joomla! index.php SQL injection 73331;com_xcomp component for Joomla! index.php file include 73330;Endian Firewall dnat.cgi dansguardian.cgi and openvpn_users.cgi cross-site scripting 73329;F*EX (Frams's Fast File EXchange) fup script cross-site scripting 73328;WebsiteBaker index.php and forgot.php cross-site scripting 73327;TestLink multiple scripts SQL injection 73326;MoniWiki login_id parameter cross-site scripting 73325;4PSA CMS print.php SQL injection 73324;Mitra Iranian CMS manager.php file upload 73323;VOXTRONIC default account 73322;VOXTRONIC userlogdetail.php SQL injection 73321;VOXTRONIC get.php file disclosure 73320;UTC Fire & Security GE-MC100-NTP/GPS-ZB Master Clock default password;;;;; 73319;SyndeoCMS admin cross-site request forgery 73318;Absolute Privacy plugin for WordPress security bypass 73317;Plume CMS news.php cross-site request forgery 73316;D-Link DSL-2640B interface cross-site request forgery 73315;Almnzm admin cross-site request forgery 73314;ELBA description SQL injection 73313;ELBA message box denial of service 73312;ELBA java information disclosure 73311;7-Technologies AQUIS DLL code execution 73310;Pirelli Discus DSL-DRGA112-07 security bypass 73309;IBM SONAS LDAP credentials information disclosure 73308;SAP NetWeaver SAPHostControl service buffer overflow 73307;Symantec pcAnywhere AWHOST32.EXE denial of service 73306;Psycle PATD buffer overflow 73305;Psycle SNGI code execution 73304;Psycle SNGI buffer overflow 73303;Impulsio CMS index.php SQL injection 73302;kryCMS index.php SQL injection 73301;Lava CMS news_item.php SQL injection 73300;San Software CMS gallery.php SQL injection 73299;Telerom CMS index.asp SQL injection 73298;SQL Buddy login.php and dboverview.php cross-site scripting 73297;CMS Faethon articles.php SQL injection 73296;Jenkins description parameter cross-site scripting 73295;Pandora FMS sec2 parameter local file include 73294;ButorWiki service parameter cross-site scripting 73293;JaWiki versionNo parameter cross-site scripting 73292;IBM InfoSphere Information Server Import Export Manager command execution 73289;IBM InfoSphere Information Server open redirect 73288;Skype communication denial of service 73287;IBM InfoSphere Information Sever authorization control privilege escalation 73286;PHP filter_globals code execution 73285;IBM InfoSphere Information Server DataStage Administrator client privilege escalation 73284;BroadWin and Advantech WebAccess unspecified SQL injection 73283;BroadWin and Advantech WebAccess ActiveX control buffer overflow 73282;BroadWin and Advantech WebAccess message format string 73281;BroadWin and Advantech WebAccess stream code execution 73280;BroadWin and Advantech WebAccess bwview.asp cross-site scripting 73279;BroadWin and Advantech WebAccess bwerrdn.asp cross-site scripting 73278;BroadWin and Advantech WebAccess unspecified SQL injection 73277;BroadWin and Advantech WebAccess file code execution 73276;BroadWin and Advantech WebAccess unspecified buffer overflow 73275;BroadWin and Advantech WebAccess ActiveX control buffer overflow 73274;BroadWin and Advantech WebAccess GbScriptAddUp.asp code execution 73273;BroadWin and Advantech WebAccess uaddUpAdmin.asp security bypass 73272;BroadWin and Advantech WebAccess opcImg.asp buffer overflow 73271;BroadWin and Advantech WebAccess URL security bypass 73270;BroadWin and Advantech WebAccess URL information disclosure 73269;BroadWin and Advantech WebAccess unspecified cross-site request forgery 73268;BroadWin and Advantech WebAccess unspecified SQL injection 73267;BroadWin and Advantech WebAccess unspecified cross-site scripting 73266;IBM InfoSphere Information Server FastTrack client insecure user credentials storage 73265;IBM InfoSphere Metadata Workbench troubleshooting functionality security bypass 73264;Imperva SecureSphere Web Application Firewall unspecified cross-site scripting 73263;Novell GroupWise Messenger .nmx buffer overflow 73262;Novell GroupWise Messenger NM_A_PARM1 code execution 73261;Novell GroupWise Messenger createsearch denial of service 73260;XnView FLI buffer overflow 73259;XnView PCX buffer overflow 73258;XnView ICO buffer overflow 73257;XnView JPEG file buffer overflow 73256;XnView width and height integer overflow 73255;IBM InfoSphere Information Server Import Export Manager DLL command execution 73254;IBM Infosphere Metadata Workbench cross-site scripting 73253;Link Checker module for Drupal site content security bypass 73252;Faster Permissions module for Drupal permission administration security bypass 73251;OG Vocabulary module for Drupal edit vocabularies security bypass 73250;CDN module for Drupal unspecified information disclosure 73249;Piwik unspecified cross-site request forgery 73248;Piwik unspecified cross-site scripting 73247;Tube Ace 'q' parameter cross-site scripting 73246;389 Directory Server acllas.c denial of service 73245;FreePBX gen_amp_conf.php information disclosure 73244;PHP timezone denial of service 73243;Citrix XenServer Web Self Service unspecified 73242;ACDSee BMP image buffer overflow 73241;Google Chrome cast code execution 73240;libpng png_decompress_chunk() buffer overflow 73239;Google Chrome H.264 code execution 73238;Google Chrome x509 certificate denial of service 73237;Google Chrome drag and drop code execution 73236;Google Chrome http code execution 73235;Google Chrome subframe loading code execution 73234;Google Chrome native client code execution 73233;Google Chrome MKV buffer overflow 73232;Google Chrome path rendering buffer overflow 73231;Google Chrome database handling code execution 73230;Google Chrome counter nodes code execution 73229;Google Chrome PDF code execution 73228;Adobe Flash Player unspecified cross-site scripting 73227;Adobe Flash Player unspecified security bypass code execution 73226;Adobe Flash Player security bypass code execution 73225;Adobe Flash Player unspecified code execution 73224;Adobe Flash Player MP4 code execution 73222;Adobe Flash Player ActiveX Control code execution 73221;Sonexis ConferenceManager settings.asp, download.asp and upload.asp scripts security bypass 73220;LEPTON CMS preferences.php cross-site scripting 73219;LEPTON CMS index.php cross-site scripting 73218;LEPTON CMS rss.php SQL injection 73217;The Debian devscripts package debdiff code execution 73216;The Debian devscripts package external commands code execution 73215;The Debian devscripts package .dsc code execution 73214;Cisco NX-OS software for Cisco Nexus IP packets denial of service 73212;cformsII plugin for WordPress lib_ajax.php cross-site scripting 73211;11in1 index.php cross-site request forgery 73210;11in1 index.php file include 73209;LEPTON CMS preferences.php local file include 73208;Lenovo ThinkManagement Console VulCore directory traversal 73207;Lenovo ThinkManagement Console ServerSetup file upload 73206;Zimbra Collaboration Suite unspecified 73205;Mumble password information disclosure 73202;s2Member Pro plugin for WordPress Coupon Code field cross-site scripting 73201;BASE base_ag_main.php security bypass 73200;BASE multiple scripts remote file include 73199;eFront Community++ multiple parameters cross-site scripting 73198;eFront Community++ administrator.php SQL injection 73197;Fork CMS report and error parameters cross-site scripting 73196;Oracle Java SE Java Runtime Environment unspecified 73195;Oracle Java SE Java Runtime Environment denial of service 73194;Oracle Java SE Java Runtime Environment unspecified 73193;Oracle Java SE Java Runtime Environment unspecified 73192;Oracle Java SE Java Runtime Environment unspecified 73191;Oracle Java SE Java Runtime Environment unspecified 73190;Oracle Java SE Java Runtime Environment unspecified 73189;Oracle Java SE JavaFX unspecified 73188;Oracle Java SE Java Runtime Environment Java Web Start code execution 73187;Oracle Java SE Java Runtime Environment unspecified 73186;Oracle Java SE Java Runtime Environment unspecified 73185;Oracle Java SE Java Runtime Environment unspecified 73183;EditWRX CMS open() code execution 73182;IBM Cognos tm1admsd.exe multiple buffer overflow 73181;Cisco IronPort Encryption Appliance interface cross-site scripting 73180;Python SimpleXMLRPCRequestHandler.do_POST() denial of service 73179;Adobe RoboHelp output cross-site scripting 73178;Adobe Shockwave Player 3D Asset code execution 73177;Adobe Shockwave Player 3D Asset code execution 73176;Adobe Shockwave Player 3D Asset code execution 73175;Adobe Shockwave Player 3D Asset code execution 73174;Adobe Shockwave Player 3D Asset code execution 73173;Adobe Shockwave Player 3D Asset code execution 73172;Adobe Shockwave Player unspecified code execution 73171;Adobe Shockwave Player unspecified buffer overflow 73170;Adobe Shockwave Player 3D Asset code execution 73169;Fork CMS js.php local file include 73168;Zimbra view parameter cross-site scripting 73167;SMW+ target parameter cross-site scripting 73166;pFile file.php SQL injection 73165;pFile kommentar.php cross-site scripting 73164;PBBoard admin.php cross-site request forgery 73163;OnxShop CMS multiple parameters cross-site scripting 73162;Zen Cart product.php cross-site request forgery 73161;CubeCart switch.php and login.php open redirect 73160;LxCenter Kloxo multiple modules cross-site scripting 73159;Nova CMS multiple scripts file include 73158;Dolibarr ERP/CRM fiche.php SQL injection 73157;Razor CMS public_config.php information disclosure 73156;MyBB multiple scripts cross-site scripting 73155;MyBB multiple scripts cross-site request forgery 73154;STHS Web Portal prospects.php and team.php SQL injection 73153;MachForm multiple scripts file include 73152;Gocart multiple scripts file include 73151;RabbitWiki index.php cross-site scripting 73150;Yoono extension for Firefox Add friends module cross-site scripting 73149;Yoono Desktop Application Add friends module cross-site scripting 73148;ProWiki wiki.cgi cross-site scripting 73147;PHP PDORow denial of service 73146;Skype chat logs information disclosure 73145;Astaro Security Gateway whitelist security bypass 73144;Horde Groupware backdoor 73143;D-Link DAP-1150 unspecified cross-site request forgery 73142;NetSurf information disclosure 73141;Zero Install SSL security bypass 73140;Symantec pcAnywhere input denial of service 73139;Mozilla Firefox, Thunderbird, and SeaMonkey nsXBLDocumentInfo::ReadPrototypeBindings() code execution 73138;Linux Kernel exec() denial of service 73137;ALFTP executable code execution 73136;Dolibarr CMS multiple file include 73135;Pluck CMS admin.php cross-site request forgery 73134;GLPI popup.php file include 73133;jetVideo .mp3 buffer overflow 73132;RHSA-2012-0093 update not installed 73131;RHSA-2012-0070 update not installed 73130;RHSA-2012-0071 update not installed 73129;RHSA-2012-0103 update not installed 73128;AjaXplorer index.php directory traversal 73127;IBM Personal Communications pcspref.dll buffer overflow 73126;IBM solidDB redundant WHERE clause denial of service 73125;PHP magic_quotes_gpc security bypass 73124;ImageMagick IFD denial of service 73122;surf cookie information disclosure 73121;NetBeans plugins SSL security bypass 73120;Sysax Multi Server uploadfile_name1.htm buffer overflow 73119;RabidHamster R4 miniscreenshot buffer overflow 73118;RabidHamster R4 cmd directory traversal 73117;RabidHamster R4 request buffer overflow 73116;RabidHamster R4 log entry buffer overflow 73115;RabidHamster R2 Extreme telnet unauthorized access 73114;RabidHamster R2 Extreme File directory traversal 73113;RabidHamster R2 Extreme File buffer overflow 73112;TORCS .xml file buffer overflow 73111;Drupal Finder Module unspecified code execution 73110;Drupal Finder Module unspecified cross-site scripting 73109;Enigma2 Webinterface directory traversal 73107;PeerBlock pbfilter.sys denial of service 73106;CLiki Create New Page and Recent Changes Page cross-site scripting 73105;freelancerKit tickets.php and notes.php scripts SQL injection 73104;freelancerKit ticket, title and task parameters cross-site scripting 73103;PhotoLine QCD buffer overflow 73102;OpenConf Peer Review Software unspecified 73101;HDWiki attachment.php file upload 73100;Apache MyFaces in directory traversal 73099;Linux Kernel journal_unmap_buffer() denial of service 73098;BroadWin and Advantech WebAccess RPC code execution 73097;Concurrent Versions Software proxy_connect() buffer overflow 73096;Apache APR hash denial of service 73095;Novell iPrint Client client-filename buffer overflow 73094;Novell iPrint Client GetPrinterURLList2() code execution 73093;Novell iPrint Client GetDriverSettings() code execution 73092;MySQL unspecified code execution 73091;CA Total Defense App_Code.dll information disclosure 73090;CA Total Defense management.asmx SQL injection 73089;ShareCenter D-Link DNS-320 system_mgr.cgi code execution 73088;Cyberoam Central Console api.htm file include 73087;Hire Ground viewjob.php SQL injection 73086;GForge Advanced Server unspecified security bypass 73085;GForge Advanced Server unspecified SQL injection 73084;GForge Advanced Server index.php cross-site scripting 73083;Zenphoto admin.php and admin-edit.php scripts cross-site scripting 73082;Zenphoto admin-albumsort.php SQL injection 73081;Zenphoto viewer_size_image_saved parameter code execution 73080;Google Chrome shader translator code execution 73079;Google Chrome mousemove events code execution 73078;Google Chrome libxslt code execution 73077;Google Chrome SVG layout code execution 73076;Google Chrome CSS code execution 73075;Google Chrome certificate denial of service 73074;Google Chrome stylesheet code execution 73073;Google Chrome signature check denial of service 73072;Google Chrome URL security bypass 73071;Google Chrome PDF fax code execution 73070;Google Chrome path clipping code execution 73069;Google Chrome audio decoding code execution 73068;Google Chrome utility denial of service 73067;Google Chrome locale buffer overflow 73066;Google Chrome column spans code execution 73065;Google Chrome PDF garbage code execution 73064;Google Chrome sandboxed origins code execution 73063;Google Chrome IndexDB denial of service 73062;Google Chrome database denial of service 73061;Google Chrome clipboard code execution 73060;Open Handset Alliance Android security bypass 73059;Open Handset Alliance Android file:// protocol cross-site scripting 73058;Open Handset Alliance Android information disclosure 73057;Scientific Toolworks Understand wintab32.dll code execution 73056;Ing. Punzenberger COPA-DATA GmbH zenon ZenSysSrv.exe denial of service 73055;zenon zenAdminSrv.exe denial of service 73054;Avaya Interaction Center vesporb.dll buffer overflow 73053;ISC BIND cache update policy security bypass 73052;Apache Struts name cross-site scripting 73051;Flyspray index.php cross-site request forgery 73050;Snort Report DB.php file include 73049;Mathopd HTTP request directory traversal 73048;ScholarGuides Springshare find.php cross-site scripting 73047;Brainkeeper Enterprise Wiki search.php cross-site scripting 73046;LibGuides searchtags.php cross-site scripting 73045;Conduit Wibiya return_to parameter URI redirection 73044;DAPH CMS connector.php file upload 73043;eFront Community++ administrator.php cross-site scripting 73042;Simple Groupware index.php cross-site scripting 73041;IvanView QCD buffer overflow 73040;XnView QCD buffer overflow 73039;Manage Engine ADManager Plus domainName and operation parameters cross-site scripting 73038;Game Store game_detail.php SQL injection 73037;LibAnalytics login.php cross-site scripting 73036;LibAnswers browse.php cross-site scripting 73035;VESPA getid3.php local file include 73034;IBM Tivoli Provisioning Manager Express for Software Distribution multiple SQL injection 73033;IBM Tivoli Provisioning Manager Express for Software Distribution ActiveX control (Isig.isigCtl.1) buffer overflow 73030;Apache CXF UsernameToken security bypass 73029;Microsoft Internet Explorer BODY denial of service 73028;Oracle Outside In sccfut.dll buffer overflow 73027;Opera integer denial of service 73026;Hancom Office PNG buffer overflow 73025;Hancom Office ImportGR() buffer overflow 73024;Real Networks RealPlayer Atrac Sample Decoding code execution 73023;Real Networks RealPlayer RealAudio code execution 73022;Real Networks RealPlayer RV10 code execution 73021;Real Networks RealPlayer RV40 code execution 73020;Real Networks RealPlayer VIDOBJ_START_CODE code execution 73019;Real Networks RealPlayer RV20 code execution 73018;Real Networks RealPlayer RMFF code execution 73017;Condor files format string 73016;TYPSoft FTP Server USER denial of service 73015;OCaml hash denial of service 73014;EPiServer CMS unspecified security bypass 73013;EPiServer CMS unspecified cross-site scripting 73012;PHP-Fusion weblink_id parameter SQL injection 73011;HDWiki URL parameter SQL injection 73010;XWiki multiple cross-site scripting 73009;Raw CMS image.php cross-site scripting 73008;Douglass Media event_payment.php Sql injection 73007;Simkom image.php cross-site scripting 73006;Conduit Image Search Engine module cross-site scripting 73005;Conduit Wibiya Password Recovery Toolbar email address field cross-site scripting 73004;Conduit Wibiya Login Toolbar SupportLogin.php cross-site scripting 73003;ObjectLabs Forum Systems forums.php SQL injection 73002;Conduit Wibiya Toolbar unspecified cross-site scripting 73001;NexorONE login.php cross-site scripting 73000;XRay CMS login2.php SQL injection 72999;Tube Ace q parameter SQL injection 72998;BASE ip_addr parameter SQL injection 72997;Anfibia command execution 72996;Symantec pcAnywhere unauthorized access 72995;Multiple vendors .kz security bypass 72994;EMC Documentum xPlore information disclosure 72993;EdrawSoft Diagram Component ActiveX control denial of service 72992;EDrawSoft PDF Viewer Component ActiveX control denial of service 72991;GAzie admin_utente.php cross-site request forgery 72990;Siemens Simatic WinCC runtime loader denial of service 72989;Siemens Simatic WinCC runtime loader directory traversal 72988;Siemens Simatic WinCC HmiLoad buffer overflow 72987;Siemens Simatic WinCC TELNET daemon unauthorized access 72986;Siemens Simatic WinCC HMI web server and runtime loader code execution 72985;Siemens Simatic WinCC HMI header injection 72984;Siemens Simatic WinCC 72983;Siemens Simatic WinCC HMI server cross-site scripting 72982;Joomla! Unspecified path disclosure 72981;Joomla! unspecified information disclosure 72980;Joomla! unspecified information disclosure 72979;HDtracks index.php cross-site scripting 72978;HDtracks index.php SQL injection 72977;HDtracks index.php local file include 72976;TYPO3 UrlTool Extension unspecified cross-site scripting 72975;TYPO3 Additional TCA Forms Extension unspecified cross-site scripting 72974;TYPO3 BE User Switch Extension unspecified cross-site scripting 72973;TYPO3 BE User Switch Extension unspecified information disclosure 72972;TYPO3 Terminal PHP Shell Extension unspecified cross-site request forgery 72971;TYPO3 Terminal PHP Shell Extension unspecified cross-site scripting 72970;TYPO3 Yet another Google search Extension unspecified cross-site scripting 72969;TYPO3 Euro Calculator Extension unspecified cross-site scripting 72968;TYPO3 Modern FAQ unspecified cross-site scripting 72967;TYPO3 Modern FAQ Extension unspecified open redirection 72966;TYPO3 CSS styled Filelinks Extension unspecified cross-site scripting 72965;TYPO3 Webservices Extension unspecified code execution 72964;TYPO3 System Utilities Extension unspecified information disclosure 72963;TYPO3 bc_post2facebook Extension unspecified SQL injection 72962;TYPO3 bc_post2facebook Extension unspecified cross-site scripting 72961;TYPO3 Documents Download Extension unspecified SQL injection 72960;TYPO3 Documents Download Extensions unspecified cross-site scripting 72959;TYPO3 White Papers Extension unspecified SQL injection 72958;TYPO3 Category System Extension unspecified SQL injection 72957;TYPO3 Category System Extension unspecified cross-site scripting 72956;Achievo dispatch.php SQL injection 72955;Achievo Users preferences and Projects module cross-site scripting 72954;Profile Sticker index.php SQL injection 72953;Foswiki Main/[user] script cross-site scripting 72952;]project-open[ account-closed.tcl cross-site scripting 72951;WP-RecentComments plugin for WordPress index.php SQL injection 72950;Microsoft Windows IPv6 information disclosure 72949;Linux Kernel IPv6 information disclosure 72948;NetBSD and FreeBSD ND protocol denial of service 72947;2X ApplicationServer TuxSystem ActiveX control file overwrite 72946;DotNetNuke profile security bypass 72945;DotNetNuke modal popups cross-site scripting 72944;DotNetNuke DotNetNuke.RadEditorProvider information disclosure 72943;Apple Mac OS X Apple Type Services data-font code execution 72942;PHP htmlentities and htmlspecialchars functions denial of service 72941;JBoss Web server character denial of service 72940;Ghostscript library privilege escalation 72939;torrent-stats httpd.c denial of service 72938;Skype for Windows unspecified 72937;JBoss Operations Network registration request security bypass 72936;JBoss Operations Network agent security bypass 72935;JBoss Operations Network plug-in security bypass 72934;TYPO3 Kitchen recipe Extension unspecified SQL injection 72933;NetSarang Xlpd printer daemon denial of service 72932;4images cat_parent_id parameter SQL injection 72931;OpenID SREG and Attribute Exchange (AX) security bypass 72930;Aggregator module for Drupal cross-site request forgery 72929;File module for Drupal access control security bypass 72928;libpng png_formatted_warning() buffer overflow 72927;phpLDAPadmin index.php and cmd.php cross-site scripting 72926;lknSupport search module cross-site scripting 72925;4images index.php open redirect 72924;4images categories.php cross-site scripting 72923;com_bnf component for Joomla! index.php SQL injection 72922;Drupal Forward Module unspecified cross-site request forgery 72921;GForge Community Edition multiple cross-site scripting 72920;Drupal Forward Module multiple blocks security bypass 72919;Emobile Pocket Wifi GP02 Web Interface cross-site forgery 72918;SmartyCMS Template module cross-site scripting 72917;Currency Converter module for Joomla! convert.php cross-site scripting Vulnerability 72916;osCommerce index.php cross-site scripting 72915;OpenEMR fax_dispatch.php command execution 72914;OpenEMR formname parameter local file include 72913;Sphinix Software Mobile Web Server comment parameter cross-site scripting 72912;OfficeSIP Server URI denial of service 72911;PHP php_register_variable_ex() code execution 72910;Linux Kernel sm_make_chunk.c denial of service 72909;PHP crypt() security bypass 72908;PHP libxslt security bypass 72907;libvpx unspecified denial of service 72906;Multiple HTC products WifiConfiguration::toString() information disclosure 72905;Novell Open Enterprise Server iPrint Server buffer overflow 72904;EMC Documentum Content Server unspecified privilege escalation 72903;Ubuntu Software Properties GPG security bypass 72902;Apple OS X Server WebDAV code execution 72901;Apple OS X Time Machine information disclosure 72900;Apple OS X QuickTime .png file buffer overflow 72899;Apple OS X QuickTime rdrf atoms buffer overflow 72898;Apple OS X QuickTime .mp4 code execution 72897;Apple OS X OpenGL code execution 72896;Apple OS X libresolv code execution 72895;Apple OS X Internet Sharing weak security 72894;Apple OS X CoreUI code code execution 72893;Apple OS X CoreText font code execution 72892;Apple OS X CoreMedia H.264 buffer overflow 72890;Apple OS X Address Book weak security 72889;AccountsService privilege escalation 72888;Apache Struts lastName cross-site scripting 72887;Microsoft Windows Knowledge Base Article 2663841 update is not installed 72886;Microsoft SharePoint wizardlist.aspx cross-site scripting 72885;Microsoft SharePoint themeweb.aspx cross-site scripting 72884;Microsoft SharePoint inplview.aspx cross-site scripting 72883;Mindjet MindManager DLL code execution 72882;Bugzilla jsonrpc.cgi cross-site request forgery 72881;PragmaMX modules.php cross-site scripting 72880;EdrawSoft Office Viewer Component ActiveX control (officeviewermme.ocx) FtpUploadFile() buffer overflow 72879;Vastal I-Tech Agent Zone search.php SQL injection 72878;FishEye and Crucible Webwork 2 framework code injection 72877;Mozilla Bugzilla unspecified spoofing 72876;swDesk view_ticket.php and kb_search.php cross-site scripting 72875;swDesk signin.php code injection 72874;swDesk view_ticket.php file upload 72873;Microsoft Windows Knowledge Base Article 2663830 update is not installed 72872;Microsoft Excel bytes code execution 72871;Microsoft Excel OBJECTLINK record code execution 72870;Microsoft Excel file code execution 72869;Mozilla Firefox and SeaMonkey Recovery Key.html information disclosure 72868;Multiple Mozilla products XSLT stylesheet code execution 72867;Microsoft Windows Knowledge Base Article 2663510 update is not installed 72864;Microsoft Visio attributes code execution 72863;Microsoft Visio code execution 72862;Microsoft Visio Viewer code execution 72861;Microsoft Visio attributes code execution 72860;Microsoft Visio Viewer code execution 72858;Multiple Mozilla products nsChildView class code execution 72857;Microsoft Windows Knowledge Base Article 2661637 update is not installed 72856;Multiple Mozilla products mImageBufferSize information disclosure 72855;Microsoft Windows Knowledge Base Article 2660465 update is not installed 72854;Microsoft Windows keyboard privilege escalation 72853;Microsoft Windows Knowledge Base Article 2653956 update is not installed 72852;Microsoft Windows Authenticode code execution 72851;Microsoft Windows Knowledge Base Article 2654428 update is not installed 72850;Microsoft Windows msvcrt dynamic link library buffer overflow 72849;Microsoft Windows Knowledge Base Article 2651026 update is not installed 72848;Microsoft .NET Framework buffer overflow 72847;Microsoft .NET Framework and Microsoft Silverlight unmanaged objects code execution 72846;Microsoft Windows Knowledge Base Article 2647516 update is not installed 72845;Microsoft Internet Explorer VML code execution 72844;Microsoft Internet Explorer memory information disclosure 72843;Microsoft Internet Explorer HtmlLayout code execution 72842;Microsoft Internet Explorer copy and paste information disclosure 72841;Microsoft Windows Knowledge Base Article 2645640 update is not installed 72840;Microsoft Windows Ancillary Function Driver privilege escalation 72839;Microsoft Windows Ancillary Function Driver privilege escalation 72838;Microsoft Windows Knowledge Base Article 2643719 update is not installed 72837;Multiple Mozilla products XPConnect cross-site scripting 72836;Multiple Mozilla products nsDOMAttribute class code execution 72835;Multiple Mozilla products iframe element security bypass 72834;Multiple Mozilla products IPv6 literal syntax information disclosure 72833;Multiple Mozila products browser engine code execution 72832;Multiple Mozilla products browser engine code execution 72831;ManageEngine Applications Manager AlarmView.do and showHistoryData.do SQL injection 72830;ManageEngine Applications Manager multiple scripts cross-site scripting 72829;4images template.php cross-site request forgery 72828;Campaign Enterprise SID parameter SQL injection 72827;Ajax Upload Wing Header Extension file upload 72826;phux Download Manager download.php SQL injection 72825;Snort Report ipdetail.php SQL injection 72824;phpShowtime index.php directory traversal 72823;DPI misc.php cross-site scripting 72822;Mibew Messenger web interface ban.php and settings.php cross-site request forgery 72821;TWiki Organization field cross-site scripting 72820;SilverStripe EditForm module cross-site scripting 72819;Maxxweb CMS news_view.php3 SQL injection 72818;Joomla! com_firmy component index.php SQL injection 72817;Joomla! com_bbs component index.php SQL injection 72816;Joomla! com_propertylab component index.php SQL injection 72815;Solutions-Immovision lang and langID parameters cross-site scripting 72814;Joomla! com_cmotour component index.php SQL injection 72813;Joomla! com_visa component index.php local file include 72812;Joomla! com_visa component index.php SQL injection 72811;DGC faq2.php SQL injection 72810;Joomla! com_crhotels component index.php SQL injection 72809;Ez Album index.php SQL ijection 72808;RESTEasy XML information disclosure 72807;LuraWave JP2 ActiveX Control QCD buffer overflow 72806;LuraWave JP2 Browser Plug-In QCD buffer overflow 72805;Hitachi JP1/IT Service Level Management unspecified cross-site scripting 72804;Hitachi JP1/IT Desktop Management unspecified cross-site scripting 72803;Hitachi uCosminexus EUR Print Manager unspecified cross-site scripting 72802;HP Network Automation unspecified unauthorized access 72801;FFmpeg decode_mb_info() denial of service 72800;FFmpeg rv20_decode_picture_header() denial of service 72799;FFmpeg decode_init() code execution 72798;FFmpeg dpcm_decode_frame() code execution 72797;FFmpeg dirac_decode_data_unit() code execution 72796;FFmpeg dirac_unpack_idwt_params() code execution 72795;FFmpeg read_offs() code execution 72794;FFmpeg H264 decoder denial of service 72793;FFmpeg decode_frame() code execution 72792;FFmpeg smacker_decode_header_tree() code execution 72791;FFmpeg decode_mb() code execution 72790;FFmpeg nsv_read_chunk() buffer overflow 72789;FFmpeg ff_h263_decode_frame() code execution 72788;FFmpeg codec_get_buffer() code execution 72787;FFmpeg vp3_update_thread_context() code execution 72786;FFmpeg DV decoder denial of service 72785;FFmpeg DV decoder buffer overflow 72784;Inquisiq R3 LMS web interface cross-site request forgery 72783;Global Media Services index.php SQL injection 72782;Android libsysutils buffer overflow 72781;Sudo sudo_debug() format string 72780;Support Incident Tracker move_uploaded_file.php path disclosure 72779;Support Incident Tracker translate.php path disclosure 72778;ktsuss GTK privilege escalation 72777;ktsuss UID privilege escalation 72776;Ada Web Server hash denial of service 72775;Samba connection request denial of service 72774;Tracker Software pdfSaver ActiveX control buffer overflow 72773;HostBill App index.php code execution 72772;WordPress Register Plus Plugin index.php path disclosure 72771;WordPress Register Plus Plugin unspecified code execution 72770;WordPress Register Plus Plugin options-general.php and wp-login.php cross-site scripting 72769;WordPress Register Plus plugin wp-login.php cross-site scripting 72768;xClick Cart webscr.php cross-site scripting 72766;RHSA-2012-0060 update not installed 72765;PEEL Shopping recherche.php and index.php cross-site scripting 72764;PEEL Shopping tva.php SQL injection 72763;Syneto UTM unspecified cross-site request forgery 72762;FortiGate UTM WAF Appliances multiple scripts cross-site scripting 72761;FortiGate UTM WAF Appliances fields_sorted_opt parameter cross-site scripting 72760;Joomla! Quickl Form Component unspecified cross-site scripting 72759;Wicd configmanager.py information disclosure 72758;Apache HTTP Server httpOnly information disclosure 72757;Apache HTTP Server MPM denial of service 72756;Debian openssh-server commands information disclosure 72755;EMC Networker unspecified buffer overflow 72754;RSA enVision variable information disclosure 72753;PHP serves pages when non HTTP methodes are used 72752;Postfix Admin multiple parameters SQL injection 72751;PostfixAdmin multiple parameters cross-site scripting 72750;JE Story Submit component for Joomla! Unspecified 72749;Joomla! JE Story Submit Component request_get.php file upload 72748;WordPress Slideshow Gallery Plugin gallery-css.php cross-site scripting 72747;PHPList testtarget cross-site scripting 72746;PHPList admin page cross-site request forgery 72745;VR GPub admin_options.php cross-site request forgery 72744;Drupal Search Autocomplete Module database API SQL inejction 72743;Drupal Commerce module product title and SKU parameters cross-site scripting 72742;Drupal Managesite Module category title parameter cross-site scripting 72741;Caminova DjVu Browser Plug-in npdjvu.dll buffer overflow 72740;Malformed MIDI file detected 72739;Gekko Web Builder index.php cross-site scripting 72738;Joomla! com_products component index.php SQL injection 72737;Joomla! Motor com_motor component index.php SQL injection 72736;vBadvanced CMPS template parameter file include 72735;Acolyte CMS plugin_forum module cross-site scripting 72734;Acolyte CMS multiple parameters SQL injection 72733;DClassifieds settings cross-site request forgery 72732;Bluetooth service in Android information disclosure 72731;Xiaomi MiTalk Messenger application for Android unauthorized access 72730;AndroidAppTools Easy Filter application for Android unauthorized access 72729;Ubermedia Twidroyd Legacy application for Android unauthorized access 72728;UberMedia UberSocial application for Android unauthorized access 72727;CallConfirm application for Android unauthorized access 72726;Nimbuzz application for Android unauthorized access 72725;Limit My Call application for Android unauthorized access 72724;Voxofon application for Android unauthorized access 72723;Ming Blacklist Free application for Android unauthorized access 72722;360 MobileSafe application for Android unauthorized access 72721;QIWI Wallet application for Android unauthorized access 72720;Scan to PDF Free application for Android unauthorized access 72719;360 KouXin application for Android unauthorized access 72718;AnGuanJia application for Android unauthorized access 72717;Tencent QQPimSecure application for Android unauthorized access 72716;Tencent MobileQQ application for Android unauthorized access 72715;Tencent WBlog application for Android unauthorized access 72714;Kaixin001 application for Android unauthorized access 72713;Tencent QQPhoto application for Android unauthorized access 72712;NX Web Companion applet code execution 72711;WordPress setup-config.php information disclosure 72710;WordPress setup-config.php cross-site scripting 72709;WordPress comment_content parameter cross-site scripting 72708;WordPress 404.php code execution 72707;WordPress setup-config.php cross-site scripting 72706;WordPress setup-config.php code execution 72705;WinCDEmu BazisVirtualCDBus.sys denial of service 72704;Joomla! unspecified cross-site scripting 72703;Joomla! unspecified cross-site scripting 72702;Joomla! unspecified information disclosure 72701;Joomla! unspecified information disclosure 72700;OSClass index.php cross-site scripting 72699;OSClass index.php SQL injection 72698;Joomla! Jesubmit com_jesubmit component index.php file upload 72697;Stoneware webNetwork 6 unspecified SQL injection 72696;D-Link DIR-601 TFTP directory traversal 72695;Ocean Data Systems Dream Report files code execution 72694;Ocean Data Systems Dream Report unspecified cross-site scripting 72693;Vopium information disclosure 72692;cURL file path CRLF injection 72691;Trend Micro DataArmor pre boot operating system privilege escalation 72690;Bip FD_SETSIZE file descriptor buffer overflow 72689;vBSEO proc_deutf() function code execution 72688;Base CMS Lennox Industries id parameter SQL injection 72687;Softplace CMS pag parameter SQL injection 72686;NewChemistry material.php SQL injection 72685;DirectAdmin domain parameter cross-site request forgery 72684;SpamTitan viewmail.php SQL injection 72683;Stoneware webNetwork 6 pinEditor.jsp cross-site scripting 72682;Stoneware webNetwork 6 resetPasswordOptions.jsp cross-site request forgery 72681;Bigware Shop main_bigware_43.php SQL injection 72680;SolarWinds Storage Manager Server LoginServlet page SQL injection 72679;glFusion swfupload.php and swfupload.swf file upload 72678;glFusion article.php and profiles.php SQL injection 72677;Ultimate Locator results_list.php SQL injection 72676;Joomla! Fundhelp index.php local file include 72675;Yuku Forums multiple parameters cross-site scripting 72674;Joomla! BCH index.php local file include 72673;Joomla! Rule index.php local file include 72672;Joomla! Sadnews index.php local file include 72671;Joomla! Autographbook index.php local file include 72670;Joomla! Funny News index.php local file include 72669;Joomla! Welcome index.php local file include 72668;Joomla! Advert index.php SQL injection 72667;UltraPlayer .avi file denial of service 72666;UltraPlayer .m3u file buffer overflow 72665;Alkon Consulting page.php SQL injection 72664;Symantec pcAnywhere host services code execution 72663;Symantec pcAnywhere privilege escalation 72662;glucose 2 RSS cross-site scripting 72661;JavaScript Unescape contains static function .fromCharCode() 72660;Opera JavaScript events information disclosure 72659;Opera framed content security bypass 72658;Content matches fingerprint of exploit 72657;TLS Zero Length Record 72656;QEMU process_tx_desc() buffer overflow 72655;SAP Netweaver bcbadmSettings.jsp cross-site scripting 72654;SAP Netweaver TXVDestination cross-site scripting 72653;SAP Netweaver PFL_CHECK_OS_FILE_EXISTENCE security bypass 72652;SAP Netweaver Runtime Workbench unauthorized access 72651;solidDB rownum denial of service 72650;Google Chrome tree builder buffer overflow 72649;Google Chrome Skia code execution 72648;Google Chrome DOM code execution 72647;Google Chrome browsing code execution 72646;Google Chrome DOM selections code execution 72645;miniCMS content parameter code injection 72644;Parsp Shopping CMS phpinfo.php information disclosure 72643;Parsp Shopping CMS index.php cross-site scripting 72642;WordPress Mingle Forum Plugin admin.php cross-site scripting 72641;WordPress Mingle Forum Plugin admin.php SQL injection 72640;WordPress AllWebMenus Plugin actions.php file upload 72639;ARYADAD CMS Default.aspx SQL injection 72638;ARYADAD CMS FCKEditor file upload 72637;Nova CMS dir parameter directory traversal 72636;Savant Web Server buffer overflow 72635;WordPress Guest Posting Plugin uploadify.php file upload 72634;Joomla! Sanpham com_sanpham component index.php SQL injection 72633;Joomla! KP com_kp component index.php local file include 72632;Joomla! BR com_br component index.php local file include 72631;Joomla! Xball com_xball component index.php SQL injection 72630;Zone Rogue CMS driver.php, photos.php and release.php SQL injection 72629;Joomla! Mobile com_mobile Component index.php SQL injection 72628;Parallels H-Sphere group_plans.html and create_extra_pack.html cross-site scripting 72627;Bart's CMS blog_id parameter SQL injection 72626;WordPress Theme Tuner Plugin savetag.php remote file include 72625;OpenNMS username parameter cross-site scripting 72624;Acidcat ASP CMS admin_colors.asp, admin_config.asp and admin_cat_add.asp cross-site scripting 72623;Lead Capture Page System login.php cross-site scripting 72622;WP e-Commerce Plugin for WordPress unspecified SQL injection 72621;SOOP Portal Raven connector.asp file upload 72620;WordPress Shortcode Redirect Plugin domain and sec parameters cross-site scripting 72619;ViewGit f parameter cross-site scripting 72618;Joomla! Bulkenquery index.php local file include 72617;Joomla! Some com_some Component index.php local file include 72616;Joomla! Boss com_boss Component index.php local file include 72615;Joomla! com_car Component index.php SQL injection 72614;Joomla! Full com_full Component index.php SQL injection 72613;Tribiq index.php SQL injection 72612;IBM Maximo Asset Management Start Center Layout and Configuration cross-site scripting 72611;iSupport function.php cross-site request forgery 72610;php ireport index.php cross-site scripting 72609;WAGO default password 72608;WAGO unspecified cross-site request forgery 72607;WAGO firmware security bypass 72606;WAGO interface information disclosure 72605;Tecomat Foxtrot default password 72604;ComponentOne FlexGrid ActiveX control buffer overflow 72603;SEL-2032 Communications Processor unauthorized access 72602;SEL-2032 Communications Processor unspecified denial of service 72601;Rockwell Automation ControlLogix upgrade file upload 72600;Rockwell Automation ControlLogix reset command denial of service 72599;Rockwell Automation ControlLogix dump command information disclosure 72598;Rockwell Automation ControlLogix stop command denial of service 72597;Rockwell Automation ControlLogixinterface control commands denial of service 72596;Rockwell Automation ControlLogix packets denial of service 72595;Rockwell Automation ControlLogix commands denial of service 72594;Koyo ECOM100 Ethernet Module Web server denial of service 72593;Koyo ECOM100 Ethernet Module unspecified denial of service 72592;Koyo ECOM100 Ethernet Module unspecified cross-site scripting 72591;U3D File Malformed 72590;Schneider Electric Modicon Quantum Series Modules unspecified cross-site scripting 72589;Schneider Electric Modicon Quantum Series Modules FTP denial of service 72588;Schneider Electric Modicon Quantum Series Modules HTTP denial of service 72587;Schneider Electric Modicon Quantum Series Modules backdoor 72586;Schneider Electric Modicon Quantum Series Modules Unity denial of service 72585;Apache Struts ParameterInterceptor security bypass 72584;Linux Kernel /proc/<pid>/mem privilege escalation;;;; 72583;VLC Media Player libtaglib_plugin.dll denial of service 72581;IBM WebSphere Application Server Virtual Member Manager weak security 72580;WhatsApp user security bypass 72579;Barracuda Spam and Virus Firewall multiple cross-site scripting 72578;osCommerce unspecified cross-site scripting 72577;osCommerce Japanese version unspecified cross-site scripting 72576;Xpra unspecified information disclosure 72575;RenRen Talk PNG file buffer overflow 72574;RenRen Talk BMP file buffer overflow 72573;SmokePing smokeping_cgi script cross-site scripting 72572;Horde Groupware Webmail Edition Horde_Form page cross-site scripting 72571;Horde IMP IMAP mailbox names cross-site scripting 72570;Horde IMP multiple parameters cross-site scripting 72569;ICTimeAttendance passw parameter SQL injection 72568;RHSA-2012-0034 update not installed 72567;RHSA-2012-0033 update not installed 72566;Syneto Unified Threat Management index.php cross-site scripting 72565;Syneto Unified Threat Manaagement multiple parameters cross-site scripting 72564;Snitz Forums 2000 forum.asp SQL injection 72563;WebCalendar location parameter cross-site scripting 72562;AIX TCP stack denial of service 72561;USB_ModeSwitch unspecified symlink 72560;Microsoft Windows Media Format ASF invalid stream 72559;Flexera Macrovision InstallShield password information disclosure 72558;Hitachi COBOL2002 products unspecified code execution 72557;KingSCADA user.db information disclosure 72556;Asterisk SRTP denial of service 72555;GE Energy D20/D200 Substation Controller TFTP code execution 72554;GE Energy D20/D200 Substation Controller TFTP information disclosure 72553;Gitorious git_shell.rb command execution 72552;Revisioning hook_node_access() function security bypass 72551;Drupal Stickynote module unspecified cross-site request forgery 72550;Drupal Stickynote module unspecified cross-site scripting 72549;Drupal Panels module unspecified cross-site scripting 72548;Drupal Quick Tabs module unspecified cross-site scripting 72547;atvise unspecified denial of service 72546;usbmuxd libusbmuxd.c buffer overflow 72545;PostNuke pnAddressbook module index.php SQL injection 72544;EasyPage docId parameter SQL injection 72543;Vastal eZineShop view_mags.php SQL injection 72542;WordPress uCan Post plugin multiple parameters cross-site scripting 72541;Drupal CKEditor module onload() function cross-site scripting 72540;Oracle MySQL Server denial of service 72539;Oracle MySQL Server unspecified 72538;Oracle MySQL Server denial of service 72537;Oracle MySQL Server denial of service 72536;Oracle MySQL Server unspecified 72535;Oracle MySQL Server denial of service 72534;Oracle MySQL Server denial of service 72533;Oracle MySQL Server denial of service 72532;Oracle MySQL Server denial of service 72531;Oracle MySQL Server denial of service 72530;Oracle MySQL Server denial of service 72529;Oracle MySQL Server denial of service 72528;Oracle MySQL Server denial of service 72527;Oracle MySQL Server denial of service 72526;Oracle MySQL Server denial of service 72525;Oracle MySQL Server information disclosure 72524;Oracle MySQL Server denial of service 72523;Oracle MySQL Server denial of service 72522;Oracle MySQL Server denial of service 72521;Oracle MySQL Server denial of service 72520;Oracle MySQL Server denial of service 72519;Oracle MySQL Server denial of service 72518;Oracle MySQL Server unspecified 72517;Oracle MySQL Server unspecified 72516;Oracle MySQL Server unspecified 72515;Oracle MySQL Server denial of service 72514;Oracle MySQL Server unspecified 72513;Oracle Virtualization Virtual Desktop Infrastructure (VDI) code execution 72512;Oracle Virtualization VM VirtualBox component unspecified 72511;Oracle Virtualization VM VirtualBox component unspecified 72510;Oracle Sun Solaris denial of service 72509;Oracle Sun Solaris information disclosure 72508;Oracle Sun Communications Unified component information disclosure 72507;Oracle Sun GlassFish Enterprise Server component information disclosure 72506;Oracle Sun Solaris denial of service 72505;Oracle Sun Communications Unified component unspecified 72504;Oracle Sun Solaris unspecified 72503;Oracle Sun GlassFish Enterprise Server component unspecified 72502;Oracle Sun Communications Unified component denial of service 72501;Oracle Sun OpenSSO component unspecified 72500;Oracle Sun Communications Unified component unspecified 72499;Oracle Sun Solaris denial of service 72498;Oracle Sun Solaris denial of service 72497;Oracle Sun GlassFish Enterprise Server component denial of service 72496;Oracle Sun Solaris unspecified 72495;Oracle Sun Solaris denial of service 72494;Oracle JD Edwards EnterpriseOne Tools component unspecified 72493;Oracle JD Edwards EnterpriseOne Tools component information disclosure 72492;Oracle JD Edwards EnterpriseOne Tools component unspecified 72491;Oracle JD Edwards EnterpriseOne Tools component information disclosure 72490;Oracle JD Edwards EnterpriseOne Tools component information disclosure 72489;Oracle JD Edwards EnterpriseOne Tools component information disclosure 72488;Oracle JD Edwards EnterpriseOne Tools component information disclosure 72487;Oracle JD Edwards EnterpriseOne Tools component denial of service 72486;Oracle PeopleSoft Enterprise PeopleTools component unspecified 72485;Oracle PeopleSoft Enterprise HCM component information disclosure 72484;Oracle PeopleSoft Enterprise HCM component information disclosure 72483;Oracle PeopleSoft Enterprise HCM component information disclosure 72482;Oracle PeopleSoft Enterprise CRM component unspecified 72481;Oracle PeopleSoft Enterprise HCM component unspecified 72480;Oracle E-Business Application Object Library component unspecified 72479;Oracle E-Business Application Object Library component information disclosure 72478;Oracle E-Business Forms component unspecified 72477;Oracle Fusion Middleware WebLogic Server component unspecified 72476;Oracle Fusion Middleware WebCenter Content component unspecified 72475;Oracle Fusion Middleware WebCenter Content component unspecified 72474;Oracle Fusion Middleware WebLogic Server component denial of service 72473;Oracle Fusion Middleware Web Services Manager component information disclosure 72472;Oracle Fusion Middleware Web Services Manager component denial of service 72471;Oracle Fusion Middleware Web Services Manager component unspecified 72470;Oracle Fusion Middleware WebCenter Content component unspecified 72469;Oracle Database Server Listener component denial of service 72468;Oracle Database Server Core RDBMS component unspecified 72467;PHP tidy_diagnose denial of service 72466;appRain CMF uploadify.php file upload 72465;Suhosin Extension cookie buffer overflow 72464;Tucan Manager plugin security bypass 72463;Spacewalk XMLRPC information disclosure 72462;Adobe Acrobat and Reader integer overflow 72461;NextGEN Gallery plugin for WordPress paged unspecified 72460;JBoss mod_cluster security bypass 72459;X.org X11 screensaver security bypass 72458;OpenSSL DTLS denial of service 72457;Sysax Multi Server Content-Disposition buffer overflow 72456;OneOrZero AIMS index.php cross-site scripting 72455;Vastal I-Tech Freelance Zone show_code.php SQL inejction 72454;My Calendar plugin for WordPress unspecified cross-site scripting 72453;deV!L'z Clanportal Moviebase Addon index.php SQL injection 72452;deV!l `z Clanportal Gamebase Addon index.php SQL injection 72451;PHPBridges Blog System members.php SQL injection 72450;pGB kommentar.php SQL injection 72449;Batavi ajax.php SQL injection 72448;Cisco IP Video Phone default account 72447;Cisco Digital Media Manager URL privilege escalation 72446;Multiple products Lotus 123 version 4 file parser code execution 72445;IBM WebSphere Application Server default messaging component information disclosure 72444;OverlayFS inode.c security bypass 72443;GoLismero updater.py symlink 72442;XnView PSD record integer overflow 72441;XnView PSD record integer overflow 72440;Linux Kernel iocbs denial of service 72439;EMC SourceOne Web Search information disclosure 72438;Apache Tomcat Digest security bypass 72437;Apache Tomcat Digest security bypass 72436;Apache Tomcat DIGEST security bypass 72435;PAR module par_mktmpdir symlink 72434;WHMCompleteSolution (WHMCS) functions.php code execution 72433;WHMCompleteSolution submitticket.php code execution 72432;Moodle edit_form.php and enrol_self.php security bypass 72431;Moodle session token security bypass 72430;Moodle class.phpmailer.php email header injection 72429;Discussions Component for Joomla! index.php SQL injection 72428;Spamdyke snprintf() and vsnprintf() functions buffer overflow 72427;NeoAxis Game Engine neoaxis_web_application_win32.zip directory traversal 72426;Cloupia End-to-end FlexPod Management and Automation jQuery File Tree directory traversal 72425;Apache Tomcat parameter denial of service 72424;IBM Lotus Symphony vclmi.dll buffer overflow 72423;7-Technologies Interactive Graphical SCADA System DLL code execution 72422;Apache Tomcat request object information disclosure 72421;Rockwell Automation RNADiagReceiver.exe denial of service 72420;Rockwell Automation RNADiagReceiver.exe denial of service 72419;PHPDomainRegister class_AjaxLogin.php SQL injection 72418;PHPDomainRegister index.php cross-site scripting 72417;PHPDomainRegister index.php SQL injection 72416;PHP Membership Site Manager Script index.php cross-site scripting 72415;PHP Ringtone Website ringtoes.php cross-site scripting 72414;Apigee Facebook API unspecified cross-site scripting 72413;BoltWire help and action parameters cross-site scripting 72412;ATutor multiple scripts cross-site scripting 72411;Beehive Forum 101 login.php and register.php cross-site scripting 72410;Family Connections familynews.php and prays.php cross-site scripting 72409;ARASTAR Portal System search.php cross-site scripting 72408;phpVideoPro multiple scripts cross-site scripting 72407;Annuaire PHP sites_inscription.php cross-site scripting 72406;WebTitan Appliance multiple parameters cross-site scripting 72405;Zimbra Desktop Label Name module cross-site scripting 72404;WordPress myEASYbackup plugin meb_download.php directory traversal 72403;Jenkins CI hash denial of service 72401;Long uuencoded data file transmitted via SMTP 72400;Invalid SMTP NTLM authentication 72399;GNU C Library EMFILE denial of service 72398;IrfanView QCD buffer overflow 72397;XAMPP WebDAV default password 72396;PHP zend_strndup() denial of service 72395;ExpressView Browser Plug-in SID file code execution 72394;ExpressView Browser Plug-in npexview.dll buffer overflow 72393;RHSA-2012-0019 update not installed 72392;RHSA-2012-0007 update not installed 72391;RHSA-2012-0016 update not installed 72390;RHSA-2012-0006 update not installed 72389;Drupal SuperCron module unspecified cross-site scripting 72388;Drupal Taxotouch Module unspecified cross-site scripting 72387;Drupal Taxonomy Navigator unspecified cross-site scripting 72386;Drupal Admin:hover module unspecified cross-site request forgery 72385;WordPress Count per Day plugin download.php file download 72384;Count per Day plugin for WordPress map.php cross-site scripting 72383;Tine New Contacts and Lead Name modules cross-site scripting 72382;Pragyan CMS frmupload.html file upload 72381;Atmail (@mail) Email Server index.php cross-site scripting 72380;MailEnable Products ForgottenPassword.aspx cross-site scripting 72379;Joomla! HD Video Share Component index.php SQL injection 72378;ISC DHCP DHCPv6 denial of service 72377;Apache HTTP Server scoreboard security bypass 72376;Yahoo! Messenger JPG buffer overflow 72375;Evince DVI buffer overflow 72374;Google Chrome multiple unspecified 72373;Eudora WorldMail Server LIST buffer overflow 72372;HP StorageWorks array systems default account 72371;Tahoe-LAFS downloader security bypass 72370;HP Easy Printer Care Software ActiveX control code execution 72369;VM failure event 72368;HP StorageWorks directory traversal 72367;HP Easy Printer Care Software ActiveX control code execution 72366;Kayako SupportSuite code execution 72365;Kayako SupportSuite multiple cross-site scripting 72364;McAfee SaaS ActiveX control code execution 72363;HP Diagnostics Server magentservice.exe buffer overflow 72362;Contus Job Portal Category parameter SQL injection 72361;Drupal Password Policy Module unspecified cross-site scripting 72360;Drupal Password Policy Module unspecified cross-site request forgery 72359;Drupal Video Filter Module unspecified cross-site scripting 72358;CodeMeter Runtime unspecified denial of service 72357;Drupal Vote Up/Down Module vud_term sub-module cross-site scripting 72356;Drupal Date Module Event Conversion SQL injection 72355;WP-AutoYouTube plugin for WordPress index.php SQL injection 72354;YABSoft Advanced Image Hosting Script view_comments.php SQL injection 72353;Citrix Provisioning Services request buffer overflow 72352;Citrix Provisioning Services streamprocess.exe buffer overflow 72351;GreenBrowser shortcut button code execution 72350;JBoss Cache information disclosure 72349;MediaWiki ApiQueryRevisions.php information disclosure 72348;Linux Kernel syscall denial of service 72347;vBulletin and vBulletin Publishing Suite blog_post.php security bypass 72346;Microsoft Windows Explorer denial of service 72345;Apache HTTP Server HTTP request denial of service 72344;MailForm plugin for Movable Type cross-site scripting 72343;GoAhead WebServer dhttpd denial of service 72342;GoAhead WebServer HTTP denial of service 72341;Mini-stream RM-MP3 Converter .pls buffer overflow 72340;MediaWiki read permission information disclosure 72339;CoDeSys CmbWebserver.dll directory traversal 72338;Final Draft SmartType buffer overflow 72337;IBM Lotus Mobile Connect hidden redirect URL cross-site scripting 72336;IBM WebSphere Application Server web messaging cross-site scripting 72335;IBM DB2 Tools DB2 Query Monitor information disclosure 72334;Parallels Plesk Panel Server Administration Panel SQL injection 72333;Parallels Plesk Panel Server Administration Panel cross-site scripting 72332;Parallels Plesk Panel Server Administration Panel denial of service 72331;Parallels Plesk Panel flag information disclosure 72330;Parallels Plesk Panel Server Administration information disclosure 72329;Parallels Plesk Panel Server Administration autocomplete security bypass 72328;Parallels Plesk Panel RFC address information disclosure 72327;Parallels Plesk Panel Server Administration charset unspecified 72326;Parallels Plesk Panel Server Administration unspecified 72325;Parallels Plesk Panel input SQL injection 72324;Parallels Plesk Panel multiple cross-site scripting 72323;Parallels Plesk Panel password information disclosure 72322;Parallels Plesk Panel response body information disclosure 72321;Parallels Plesk Panel HTTPOnly information disclosure 72320;Parallels Plesk Panel password form security bypass 72319;Parallels Plesk Panel links information disclosure 72318;Parallels Plesk Panel database information disclosure 72317;Parallels Plesk Panel mail information disclosure 72316;Parallels Plesk Panel charset unspecified 72315;Parallels Plesk Panel headers unspecified 72314;Pragyan CMS download.lib.php and index.php scripts directory traversal 72313;SimpleSAMLphp no_cookie.php and logout.php cross-site scripting 72312;TFTP Server Read Request buffer overflow 72311;PHP-Fusion downloads.php cross-site scripting 72310;Big B Trading search.php cross-site scripting 72309;Giveaway Manager 3 members.php cross-site scripting 72308;KnowledgeTree Community Edition login.php admin.php and preferences.php cross-site scripting 72307;PowerDNS Authoritative Server response packets denial of service 72306;Cogent DataHub unspecified HTTP header injection 72305;Cogent DataHub unspecified cross-site scripting 72304;WordPress Age Verification plugin redirect_to parameter URI redirection 72303;Blade API Monitor .txt file buffer overflow 72302;w-CMS 'p' parameter directory traversal 72301;w-CMS COMMENT parameter cross-site scripting 72300;w-CMS index.php cross-site scripting 72298;IBM WebSphere Application Server Java hash data structure denial of service 72297;Linux Kernel NFS denial of service 72296;OpenStack Compute (Nova) security bypass 72295;NTR ActiveX control StopModule() code execution 72294;NTR ActiveX control DownloadModule() buffer overflow 72293;NTR ActiveX control Download() buffer overflow 72292;NTR ActiveX control Check buffer overflow 72291;NTR ActiveX control StartModule() buffer overflow 72290;Wireshark RLC dissector buffer overflow 72289;Wireshark packet denial of service 72288;Wireshark file parser denial of service 72287;Linux Kernel m_stop() denial of service 72286;Novell Netware caller_name xdrDecodeString buffer overflow 72285;Linux Kernel unspecified denial of service 72283;Linux Kernel xfs_acl_from_disk() integer overflow 72282;SonicWALL AntiSpam and Security direction parameter URI redirection 72281;SonicWALL AntiSpam and Security hostname parameter cross-site scripting 72280;SonicWALL AntiSpam and Email Security mgmtuser_message.html and mgmtuser_delegate.html cross-site scripting 72279;X3 CMS login.php cross-site scripting 72278;Simple Mail Server SMTP authentication controller authentication bypass 72277;GNU Emacs EDE component code execution 72276;CEDET Projetc.ede code execution 72275;Advanced File Management users.php cross-site scripting 72274;Gregarius index.php cross-site scripting 72273;Gregarius news module SQL injection 72272;Marinet CMS galleryphoto.php room.php room2.php and gallery.php SQL injection 72271;yousaytoo-auto-publishing plugin for WordPress yousaytoo.php cross-site scripting 72270;AiDesign news.php and product.php SQL injection 72269;Luxun CMS multiple scripts SQL injection 72268;razorCMS admin_func.php security bypass 72267;Mambo CMS multiple scripts path disclosure 72266;Mambo CMS .php file denial of service 72265;Mambo CMS configuration.php information disclosure 72264;Parallels Plesk Panel billing system cross-site scripting 72263;Parallels Plesk Panel billing spoofing 72262;Parallels Plesk Panel billing system security bypass 72261;Parallels Plesk Panel billing information disclosure 72260;Parallels Plesk Panel billing system security bypass 72259;MaraDNS Recursion Desired denial of service 72258;MaraDNS authoritative server denial of service 72257;Adobe Acrobat and Reader memory code execution 72256;Adobe Acrobat and Reader memory code execution 72255;Adobe Acrobat and Reader heap memory code execution 72254;Adobe Acrobat and Reader code execution 72253;Paddelberg Topsite Script cookie security bypass 72252;dl Download Ticket Service security bypass 72251;libvirt firewall security bypass 72250;HP PKI ActiveX control denial of service 72249;Linux Kernel igmp_heard_query() denial of service 72248;Hitachi IT Operations Director unspecified cross-site scripting 72247;ZNC bouncedcc.cpp denial of service 72246;ClipBucket time parameter SQL injection 72245;ClipBucket multiple scripts cross-site scripting 72244;Splunk Splunkd web API directory traversal 72243;Debian Super Error() function buffer overflow 72242;M-Player .mp3 file denial of service 72241;Sumatra PDF base_memory.c code execution 72240;GPSMapEdit .lst denial of service 72239;Topsite Script admin authentication bypass 72238;SAPID CMS get_tree.inc.php and get_infochannel.inc.php file include 72237;IpTools mini WebServer directory traversal 72236;IPtools remote command server buffer overflow 72235;Enigma2 Webinterface information disclosure 72234;Atar2b CMS pageE.php gallery_e.php and pageH.php SQL injection 72233;VBDrupal vaispy.php cross-site scripting 72232;phpMyDirectory page.php SQL injection 72231;MangosWeb Enhanced index.php SQL injection 72230;kcheckpass pam_start privilege escalation 72229;Apache Struts ExceptionDelegator command execution 72228;OpenTTD pause on join denial of service 72227;HP LaserJet P3015 unspecified unauthorized access 72226;Parallels Plesk Panel Control Panel autocomplete security bypass 72225;Parallels Plesk Panel Control Panel HTTPOnly flag information disclosure 72224;Parallels Plesk Panel Control Panel help.php secure flag weak security 72223;Parallels Plesk Panel Parallels Plesk Panel HTTP response body information disclosure 72222;Parallels Plesk Panel Control Panel certificateslist SQL injection 72221;Parallels Plesk Panel Site Editor preferences.html cross-site scripting 72220;Parallels Plesk Panel Control Panel admin/update/settings/ cross-site scripting 72218;Parallels Plesk Small Business Panel Site Editor Status.js information disclosure 72217;Parallels Plesk Panel Control Panel HTTPOnly flag information disclosure 72216;Parallels Plesk Panel Control Panel Site Editor multiple cross-site scripting 72215;Parallels Plesk Panel Control Panel Site Editor SQL injection 72214;Parallels Plesk Small Business Panel top-categories-data URL unspecified 72213;Parallels Plesk Small Business Panel sitebuilder_edit.php unspecified 72212;Parallels Plesk Panel Control Panel local application deployment information disclosure 72211;Parallels Plesk Panel Control Panel cross-domain Referer leakage information disclosure 72210;Parallels Plesk Panel Control Panel cleartext password input over HTTP information disclosure 72209;Parallels Plesk Small Business Panel autocomplete security bypass 72208;Parallels Plesk Small Business Panel sitebuilder_edit.php information disclosure 72207;Parallels Plesk Small Business Panel cookie denial of service 72206;Parallels Plesk Small Business Panel smb/app/available/id/apscatalog/ URL cross-site scripting 72205;Parallels Plesk Small Business Panel sitebuilder_edit.php SQL injection 72204;SmarterTools SmarterStats frmCustomReport.aspx unspecified 72203;SmarterTools SmarterStats frmGettingStarted.aspx information disclosure 72202;SmarterTools SmarterStats multiple cross-site scripting 72201;GnuTLS CBC mode information disclosure 72200;AirTies Air-4450 cgi-bin/loader denial of service 72199;Novell Netware xnfs.nlm buffer overflow 72198;IBM Cognos TM1 Executive Viewer aspnet_client and createcontrol.js cross-site scripting 72197;FFmpeg multiple errors denial of service 72196;FFmpeg mtv_read_header() denial of service 72195;FFmpeg ff_h264_decode_seq_parameter_set() denial of service 72194;FFmpeg sbr_qmf_synthesis() code execution 72193;FFmpeg JPEG denial of service 72192;FFmpeg ff_mov_read_stsd_entries() denial of service 72191;FFmpeg smka_decode_frame() denial of service 72190;FFmpeg transcode_video() denial of service 72189;FFmpeg smacker_read_packet() denial of service 72188;FFmpeg ff_j2k_dwt_init() buffer overflow 72187;FFmpeg avi_read_packet() denial of service 72186;FFmpeg THP denial of service 72185;FFmpeg txd_read_header() denial of service 72184;FFmpeg avi_read_header() denial of service 72183;FFmpeg decodeTonalComponents() denial of service 72182;FFmpeg avpriv_mpeg4audio_get_config() denial of service 72181;FFmpeg rl2_read_header() denial of service 72180;FFmpeg adpcm_decode_frame() denial of service 72179;FFmpeg avi_read_idx1() denial of service 72178;FFmpeg tm2_read_stream() denial of service 72177;FFmpeg MVE files denial of service 72176;FFmpeg ff_ivi_output_plane() denial of service 72175;FFmpeg get_ur_golomb_jpegls() denial of service 72174;FFmpeg parse_bintree() denial of service 72173;FFmpeg mpeg1_decode_sequence() denial of service 72172;FFmpeg decode_slice_thread() denial of service 72171;FFmpeg load_ipmovie_packet() denial of service 72170;FFmpeg decode_band_types() denial of service 72169;FFmpeg ff_pnm_decode_header() denial of service 72168;FFmpeg process_audio_header_eacs() denial of service 72167;@Mail Webmail EMail and Calender module cross-site scripting 72166;Pay With Tweet plugin for WordPress pay.php cross-site scripting 72165;Pay With Tweet plugin for WordPress post/page SQL injection 72164;Pretty Link Lite plugin for WordPress pretty-bar.php cross-site scripting 72163;eFront student.php directory traversal 72162;DIGIT CMS Default.asp cross-site scripting 72161;DIGIT CMS Default.asp SQL injection 72160;Priza CMS index.asp cross-site scripting 72159;Priza CMS index.asp and volumes.asp SQL injection 72158;CommonSense CMS id parameter SQL injection 72157;TinyWebGallery filefunctions.inc and ifo.php command execution 72156;IBM Lotus Expeditor access control mechanism security bypass 72155;Google Chrome glyph buffer overflow 72154;Google Chrome heap libxml2 buffer overflow 72153;Google Chrome animation frames code execution 72151;Lingotek module for Drupal create or edit page cross-site scripting 72150;Fill PDF module for Drupal fillpdf_form_export_decode() function code execution 72149;Fill PDF module for Drupal fillpdf_merge_pdf() function security bypass 72148;EasyWebRealEstate listings.php and index.php SQL injection 72147;UBB.threads ubbthreads.php cross-site scripting 72146;ImpressCMS edituser.php file include 72145;ImpressCMS notifications.php browser.php and content.php cross-site scripting 72144;Netcut ARP packets denial of service 72143;SyriaNobles page.php SQL injection 72142;Softball Director multiple scripts SQL injection 72141;SQLiteManager main.php and index.php cross-site scripting 72140;VertrigoServ extensions.php cross-site scripting 72139;StatIt statistik.php cross-site scripting 72138;HServer webserver directory traversal 72137;WPtouch Plugin for WordPress wp-config.php cross-site request forgery 72136;Ggb Guestbook add-submit.php cross-site scripting 72135;Posse Softball Director CMS team.php SQL injection 72134;Biz Technologies gallery.php SQL injection 72133;OpenSSL GOST ENGINE denial of service 72132;OpenSSL SGC denial of service 72131;OpenSSL RFC 3779 denial of service 72130;OpenSSL block cipher information disclosure 72129;OpenSSL policy checks denial of service 72128;OpenSSL CBC information disclosure 72127;Ffmpeg VMD code execution 72126;Ffmpeg QDM2 code execution 72125;Ffmpeg VP5 and VP6 code execution 72124;Ffmpeg VP3 code execution 72123;Ffmpeg SVQ1 code execution 72122;Mozilla Firefox drag and drop security bypass 72121;IBM SPSS Data Collection and SPSS Dimensions (ExportHTML.ocx) ActiveX control code execution 72120;spamdyke STARTTLS command execution 72119;IBM SPSS SamplePower (VsVIEW6.ocx) ActiveX control code execution 72118;IBM SPSS Data Collection and SPSS Dimensions (mraboutb.dll) ActiveX control code execution 72117;Siemens Tecnomatix FactoryLink ActiveX control buffer overflow 72116;Siemens Tecnomatix FactoryLink ActiveX control file overwrite 72115;IBM Web Experience Factory text INPUT element and TEXTAREA element cross-site scripting 72114;VLC Media Player vlc-dos.ape denial of service 72113;Limny login.php cross-site scripting 72112;OpenKM user permissions security bypass 72111;OpenKM scripting.jsp cross-site request forgery 72110;Orchard ReturnUrl parameter open redirect 72109;TinyGuestBook sign.php SQL injection 72108;MyStore Xpress Tienda Virtual art_catalogo.php SQL injection 72107;ellistonSPORT showPlayer.php showPage.php and showNews.php SQL injection 72106;BigACE CMS index.php cross-site scripting 72105;WordPress wp-comments-post.php cross-site scripting 72104;e107 Inc. user signatures cross-site scripting 72103;Do It Yourself CMS title parameter cross-site scripting 72102;TextPattern ddb parameter cross-site scripting 72101;Mavili Guestbook guestbook.mdb information disclosure 72100;Mavili Guestbook id parameter cross-site scripting 72099;Mavili Guestbook id parameter security bypass 72098;Mavili Guestbook edit.asp SQL injection 72097;IBM Lotus Expeditor DLL code execution 72096;IBM Lotus Expeditor Eclipse Help component directory traversal 72095;Parallels Plesk Panel external links information disclsoure 72094;Parallels Plesk Panel RFC information disclosure 72093;Parallels Plesk Panel HTML META unspecified 72092;Parallels Plesk Panel charset unspecified 72091;Parallels Plesk Panel Content-Type unspecified 72090;pfSense style cross-site scripting 72089;Apache Struts ParameterInterceptor directory traversal 72088;Apache Struts CookieInterceptor command execution 72087;Splunk Web mappy.py code execution 72086;Multiple Digital Satellite TV Platforms multiple unspecified 72085;VLC Media Player .amr denial of service 72084;FuseTalk reg.cfm index.cfm and whoson.cfm scripts cross-site scripting 72083;FuseTalk login.cfm cross-site scripting 72082;PHPB2B list.php cross-site scripting 72081;Siena CMS index.php cross-site scripting 72080;WP Live Php plugin for WordPress wp-live.php cross-site scripting 72079;Plogger Photo Gallery index.php and gallery.php SQL injection 72078;Simple File Upload module for Joomla! index.php file upload 72077;phpMyAdmin display_export.lib.php cross-site scripting 72076;Comment Rating plugin for WordPress ck-processkarma.php cross-site scripting 72075;TinyGuestBook Msg parameter cross-site scripting 72074;WHOIS Search Plugin for WordPress domain parameter cross-site scripting 72073;JE Poll Component for Joomla! unspecified SQL injection 72072;Rapid Leech notes.php cross-site scripting 72071;Rapid Leech audl.php cross-site scripting 72070;TheCartPress plugin for WordPress OptionsPostsList.php cross-site scripting 72067;MyStore Xpress Tienda Virtual art_detalle.php SQL injection 72066;Php-X-Links Script rate.php, view.php and pop.php SQL injection 72065;WSN Links report.php SQL injection 72064;Schneider Electric Quantum Ethernet Module ComputePassword unauthorized access 72063;Zabbix profiler cross-site scripting 72062;Mailman htdig cross-site scripting 72061;Pligg CMS PATH_INFO cross-site scripting 72060;Pligg CMS status SQL injection 72059;PHPIDS ReDoS security bypass 72058;Tor Nickname information disclosure 72057;Tor reachable bridge information disclosure 72056;Tor bridge information disclosure 72055;Tor circuits information disclosure 72054;Nullsoft Winamp IT buffer overflow 72053;lio-utils target symlink 72052;VLC Media Player TiVo demuxer buffer overflow 72051;Torque munge security bypass 72050;MaraDNS hash denial of service 72049;Google V8 hash denial of service 72048;Python hash denial of service 72047;Apache Geronimo hash denial of service 72046;op5 Appliance system-op5config code execution 72045;op5 Appliance system-portal component code execution 72044;op5 Monitor unspecified info disclosure 72043;op5 Monitor unspecified information disclosure 72042;Bugzilla createaccount.cgi security bypass 72041;Bugzilla attachment.cgi and post_bug.cgi cross-site request forgery 72040;Bugzilla chart.cgi and report.cgi cross-site scripting 72039;Texas Instruments Golden Gateway rtcp_info command denial of service 72038;Register Plus Redux plugin for WordPress multiple scripts path disclosure 72037;Neturf eCommerce search.php cross-site scripting 72036;Webboard Default.asp SQL injection 72035;Register Plus Redux plugin for WordPress unspecified code execution 72034;DedeCMS list.php members.php and book.php SQL injection 72033;Register Plus Redux plugin for WordPress SQL injection 72032;Register Plus Redux Plugin for WordPress index.php cross-site scripting 72031;Register Plus Redux plugin for WordPress wp-login.php cross-site scripting 72030;RHSA-2011-1851 update not installed 72029;Microsoft Windows Knowledge Base Article 2638420 update is not installed 72028;Microsoft ASP.NET forms authentication open redirect 72027;Microsoft ASP.NET forms authentication security bypass 72026;Microsoft ASP.NET forms authentication ticket caching privilege escalation 72025;Winn Guestbook functions.php cross-site scripting 72024;Connections plugin for WordPress unspecified 72023;Simple File Upload module for Joomla! index.php code execution 72022;DiY-CMS mod.php SQL injection 72021;PHP hash denial of service 72020;Ruby hash denial of service 72019;JRuby hash denial of service 72018;Plone hash denial of service 72017;Jetty hash denial of service 72016;Apache Tomcat hash denial of service 72015;Oracle GlassFish Server hash denial of service 72014;Rack hash denial of service 72013;Rubinius hash denial of service 72012;WP Symposium plugin for WordPress upload_admin_avatar.php and upload_profile_avatar.php file upload 72011;e107 Inc. usersettings.php SQL injection 72010;e107 Inc. multiple scripts cross-site scripting 72009;CoCSoft Stream Down response buffer overflow 72008;IBM Maximo Asset Management uisesionid parameter cross-site scripting 72007;CA ARCserve D2D unspecified code execution 72006;IBM Maximo uisessionid open redirect 72005;WiFi Protected Setup security bypass 72004;IBM Maximo Help menu information disclosure 72003;Microsoft Windows Knowledge Base Article 2646524 update is not installed 72002;Microsoft Windows Client/Server Run-time Subsystem Unicode privilege escalation 72001;IBM Maximo Asset Management KPI SQL injection 72000;IBM Maximo Asset Management Labor Reporting cross-site request forgery 71999;IBM Maximo reportType parameter cross-site scripting 71998;Microsoft Windows Knowledge Base Article 2644615 update is not installed 71997;Microsoft Windows SafeSEH security bypass 71996;IBM Maximo imicon.jsp cross-site scripting 71995;Microsoft Windows Knowledge Base Article 2643584 update is not installed 71994;Microsoft Windows Knowledge Base Article 2636391 update is not installed 71993;Microsoft Windows DirectShow code execution 71992;Microsoft Windows Media Player MIDI code execution 71991;Microsoft Windows Knowledge Base Article 2607664 update is not installed 71990;Microsoft Anti-Cross Site Scripting Library security bypass 71989;Microsoft ASP.NET CaseInsensitiveHashProvider.getHashCode() function denial of service 71988;HP Database Archiving Software unspecified code execution 71987;HP Database Archiving Software unspecified code execution 71986;HP Database Archiving Software unspecified code execution 71985;IBM Maximo UI session denial of service 71984;vtiger CRM graph.php security bypass 71983;OpenEMR validateUser.php SQL injection 71982;OpenEMR setup.php cross-site scripting 71981;OpenEMR shell.php file upload 71980;Mailing List plugin for WordPress config.php file download 71979;Free Image Hosting index page file upload 71978;Nagios Plugins check_ups buffer overflow 71977;PuTTY null pointer denial of service 71976;FBC-Market search module cross-site scripting 71975;tForum TopicID, BoardID and CatID parameters SQL injection 71974;E Kai Builder sub_page_index.php SQL injection 71973;tForum member.php cross-site scripting 71972;Pre Studio Business Card Designer page.php SQL injection 71971;GraphicsClone term parameter cross-site scripting 71970;Multiple products telnetd buffer overflow 71969;pfSense x509 security bypass 71968;FreeBSD pam_ssh information disclosure 71966;Microsoft Windows Media Player access denial of service 71965;MySQL port denial of service 71964;FreeSSHd packet denial of service 71963;Public Knowledge Project administrative interface multiple applications file upload 71962;Public Knowledge Project administrative interface multiple applications cross-site request forgery 71961;SuperCron module for Drupal Insert IP module cross-site scripting 71960;PukiWiki Plus! comment.inc.php cross-site scripting 71959;cApexWEB capexweb.parentvalidatepassword SQL injection 71958;Ubiquiti Networks AirOS admin.cgi command execution 71957;Whois.Cart Billing cpanel_2_log.htm information disclosure 71956;Whois.Cart Billing domainname parameter cross-site scripting 71955;Tiki Wiki CMS Groupware Plugin snarf_ajax.php code execution 71954;RHSA-2011-1845 update not installed 71953;RSyslog imfile.c buffer overflow 71952;Siemens Simatic WinCC token security bypass 71951;Siemens Simatic WinCC default password 71950;Android certificate spoofing 71949;Linux Kernel SG_IO IOCTL privilege escalation 71948;HP Managed Printing Administration unspecified code execution 71947;HP Managed Printing Administration jobDelivery\Default.asp directory traversal 71946;HP Managed Printing Administration MPAUploader.dll3 buffer overflow 71945;HP Managed Printing Administration MPAUploader.Uploader.1.UploadFiles() directory traversal 71944;Microsoft Windows Phone messages denial of service 71943;Government Site Builder videos.html cross-site scripting 71942;SpamTitan multiple scripts cross-site scripting 71941;Barracuda Control Center 620 authdblookup-input.jsp cross-site scripting 71940;Barracuda Control Center 620 editdevices.jsp and main.jsp cross-site scripting 71939;KingView HistoryServer.exe buffer overflow 71938;phpMyAdmin ConfigFile.class.php cross-site scripting 71937;Poison Ivy RAT 2.3.x C&C Communication;;;;; 71936;IDAPython plugin for IDA Pro IDB code execution 71935;Kaspersky Anti-Virus and Kaspersky Internet Security .cfg denial of service 71934;Linux Kernel loop denial of service 71933;Linux Kernel create_pit_timer() denial of service 71932;Schneider Electric Quantum Ethernet Module modbus_125_handler security bypass 71931;7-Technologies Interactive Graphical SCADA System packets buffer overflow 71930;NVIDIA Stereoscopic 3D Driver command execution 71929;PLIB library ulSetError() function buffer overflow 71928;Infoproject Biznis Heroj config parameter cross-site scripting 71927;Inforproject Biznis Heroj multiple scripts SQL injection 71926;epesi BIM phpfm.php, themeup.php and wfb.php cross-site scripting 71925;Invensys Wonderware InBatch ActiveX control buffer overflow 71924;OBM test.php information disclosure 71923;OBM host_index.php, group_index.php and obm.php cross-site scripting 71922;OBM multiple scripts SQL injection 71921;OBM module parameter local file include 71920;Cyberoam UTM controller module SQL injection 71919;com_matrimony component for Joomla! index.php SQL injection 71918;com_caproductprices component for Joomla! index.php SQL injection 71917;com_tsonymf component for Joomla! index.php SQL injection 71916;VLC Media Player get_chunk_header() code execution 71915;7-Technologies Interactive Graphical SCADA System packets denial of service 71914;Mozilla Firefox and Thunderbird unspecified code execution 71913;Mozilla Firefox, Thunderbird, and SeaMonkey OGG denial of service 71912;Mozilla Firefox, Thunderbird, and SeaMonkey Mac OS X denial of service 71911;Mozilla Firefox, Thunderbird, and SeaMonkey SVG animation information disclosure 71910;Mozilla Firefox, Thunderbird, and SeaMonkey DOMAttrModified code execution 71909;Mozilla Firefox, Thunderbird, and SeaMonkey YARR denial of service 71908;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 71907;Koha opac-main.pl and help.pl file include 71906;Wuzly Referer header cross-site scripting 71905;Wuzly dXNlcm5hbWU cookie security bypass 71904;Wuzly multiple scripts SQL injection 71903;Wuzly index.php local file include 71902;Wuzly login.php cross-site scripting 71901;Wuzly unspecified cross-site request forgery 71900;Tiki Wiki CMS unspecified cross-site scripting 71899;Wuzly multiple scripts cross-site scripting 71898;PHPShop CMS Free multiple scripts SQL injection 71897;PHPShop CMS Free multiple scripts cross-site scripting 71896;WhatsApp messages security bypass 71895;WhatsApp registration security bypass 71894;WhatsApp status security bypass 71893;phpMyAdmin multiple panels cross-site scripting 71892;libfpx Free_All_Memory() code execution 71891;IrfanView TIFF buffer overflow 71890;HTML::Template::Pro template parameters cross-site scripting 71889;Enterasys Network Management Suite Syslog service buffer overflow 71888;WebSVN path parameter cross-site scripting 71887;Content Papst CMS class.admin.php path disclosure 71886;Content Papst CMS multiple parameters cross-site scripting 71885;Content Papst CMS multiple modules cross-site scripting 71884;mnoGoSearch hostnames SQL injection 71883;PHP Booking Calendar details_view.php cross-site scripting 71882;Capexweb login module SQL injection 71881;appRain CMF Search module cross-site scripting 71880;appRain CMF Foroum module SQL injection 71879;DotA OpenStats index.php SQL injection 71878;com_dshop component for Joomla! index.php SQL injection 71877;Social Network Community user.php SQL injection 71876;Video Community Portal index.php SQL injection 71875;Flirt-Projekt rub2_w.php SQL injection 71874;SASHA section_title and instructors parameters cross-site scripting 71873;Microsoft Windows win32k.sys code execution 71872;SecCommerce SecSigner code execution 71871;abrt information disclosure 71870;Free Mp3 Player .mp3 denial of service 71869;Virtualenv unspecified symlink 71868;Unbound NSEC3 denial of service 71867;Unbound RR denial of service 71866;Kiwi overlay cross-site scripting 71865;Kiwi Studio command execution 71864;Kiwi image name command execution 71863;Kiwi overlay command execution 71862;mPDF show_code.php directory traversal 71861;Novell Sentinel Log Manager FileDownload directory traversal 71860;Tor buf_pullup() buffer overflow 71859;TYPO3 AbstractController.php remote file include 71858;Sentinel Plugin for WordPress SQL injection 71857;Sentinel Plugin for WordPress unspecified cross-site request forgery 71855;Zabbix hostgroups.php and usergrps.php cross-site scripting 71854;Sentinel Plugin for WordPress unspecified cross-site scripting 71852;Adobe Acrobat and Reader PRC component code execution 71851;Websense unspecified command execution 71850;Websense unspecified cross-site scripting 71849;Websense report management interface cross-site scripting 71848;Websense unspecified security bypass 71847;X.Org X Server X wrapper security bypass 71846;RHQ and JBoss Operations Network unspecified cross-site scripting 71845;Meta tags quick module for Drupal unspecified cross-site scripting 71844;Digital Scribe changepass.php cross-site request forgery 71843;Seotoaster LoginModel.php SQL injection 71842;Linux Kernel PMC denial of service 71841;Citrix XenDesktop and XenServer SSL information disclosure 71840;Owl Intranet Engine userid security bypass 71839;Asterisk handle_request_info() denial of service 71838;Nagios XI installer symlink 71837;Pidgin SILC protocol plugin denial of service 71836;Pidgin XMPP protocol denial of service 71835;JBoss Enterprise Portal Platform unspecified cross-site scripting 71834;JBoss Enterprise Portal Platform login page phishing 71833;RSA SecurID Software Token DLL code execution 71832;Hitachi JP1/ServerConductor/DeploymentManager Mtftp service directory traversal 71831;Pulse Pro CMS data/backups path information disclosure 71830;Pulse Pro CMS index.php cross-site scripting 71829;PHP-SCMS index.php cross-site scripting 71828;Browser CRM index.php and version_list.php SQL injection 71827;Browser CRM multiple scripts cross-site scripting 71826;Nagios XI myreports.php cross-site scripting 71825;Nagios XI multiple scripts cross-site scripting 71824;phpAlbum main.php directory traversal 71823;Splunk Web unspecified cross-site request forgery 71822;Splunk Web unspecified cross-site scripting 71821;Simple PHP Blog delete.php and index.php cross-site scripting 71820;i4Style webpage.php cross-site scripting 71819;i4Style Web Design webpage.php SQL injection 71818;Faculte faculty.php and person.asp SQL injection 71817;Microsoft Internet Explorer CSS information disclosure 71816;Mozilla Firefox, Thunderbird, and SeaMonkey CSS information disclosure 71815;Opera CSS information disclosure 71814;Google Chrome CSS information disclosure 71813;Microsoft Internet Explorer getComputedStyle information disclosure 71812;Opera getComputedStyle information disclosure 71811;Google Chrome getComputedStyle information disclosure 71810;Apple Safari getComputedStyle information disclosure 71809;Mozilla Firefox, Thunderbird, and SeaMonkey layout engine information disclosure 71808;Microsoft .NET Framework SaveAs() security bypass 71807;OpenStack Compute Nova EC2 RegisterImage directory traversal 71806;Bokken /tmp/graph.dot symlink 71805;Lotus Domino Server RPC denial of service 71804;IBM Rational Rhapsody (BB FlashBack Recorder.dll) ActiveX control code execution 71803;IBM Rational Rhapsody (BB FlashBack Recorder.dll) ActiveX control code execution 71802;Rational ClearQuest Maintenance tool SQL injection 71801;Schneider Electric Quantum Ethernet Module FTP service security bypass 71800;Schneider Electric Quantum Ethernet Module Windriver Debug code execution 71799;Schneider Electric Quantum Ethernet Module Telnet code execution 71798;Pulse CMS Pro index.php cross-site scripting 71797;Cacti graph_settings.php URL redirection 71796;Cacti index.php SQL injection 71795;The Welcomizer plugin for WordPress twiz-index.php cross-site scripting 71794;Sterling Trader Base.exe buffer overflow 71793;Fork CMS multiple cross-site scripting 71792;Cacti logout.php cross-site request forgery 71791;Cacti num_columns parameter cross-site scripting 71790;Cacti graph_settings.php cross-site scripting 71789;SafeNet Sentinel HASP unspecified cross-site scripting 71788;SCORM Cloud for WordPress ajax.php SQL injection 71787;Barracuda Web Filter multiple components cross-site scripting 71786;Google Chrome FileWatcher buffer overflow 71785;Google Chrome PDF cross references code execution 71784;Google Chrome PDF font buffer overflow 71783;Google Chrome v8 i18n handling code execution 71782;Google Chrome range code execution 71781;Google Chrome SVG filters code execution 71780;Google Chrome PDF code execution 71779;Google Chrome YUV video frame handling code execution 71778;Google Chrome CSS property code execution 71777;Google Chrome SVG parsing code execution 71776;Google Chrome URL bar spoofing 71775;Google Chrome PDF parser code execution 71774;Google Chrome libxml code execution 71773;Google Chrome bidi code execution 71772;Google Chrome regex code execution 71771;EMC Adaptive Authentication tokens security bypass 71770;EMC Adaptive Authentication data elements security bypass 71769;Adobe ColdFusion RDS cross-site scripting 71768;Adobe ColdFusion cfform cross-site scripting 71767;Yahoo! CD Player ActiveX control open() buffer overflow 71766;HP StorageWorks P4000 Virtual SAN Appliance unspecified command execution 71765;Mozilla Firefox, Thunderbird, and SeaMonkey getComputedStyle information disclosure 71764;WinMount IOCTL denial of service 71763;IMPItool PID denial of service 71762;Opera certificate unspecified 71761;Opera Dragonfly denial of service 71760;Opera Web Workers denial of service 71759;Opera unspecified content denial of service 71758;ConfigServer Firewall da_csf.cgi buffer overflow 71757;Nullsoft Winamp in_avi.dll and in_mod.dll integer overflow 71756;Family Connections calendar.php and index.php cross-site scripting 71755;Family Connections multiple scripts cross-site scripting 71754;Family Connections familynews.php and prayers.php cross-site request forgery 71753;UPM Polls plugin for WordPress PID parameter SQL inejction 71752;XOOPS admin.php SQL injection 71750;UseBB admin.php cross-site request forgery 71749;Koha help.pl file include 71748;WP Symposium plugin for WordPress get_profile_avatar.php cross-site scripting 71747;WebApps multiple SQL injection 71746;GRAND FlAGallery plugin for WordPress flagshow.php cross-site scripting 71745;vtiger CRM customer portal cross-site scripting 71744;phpWebSite unspecified cross-site scripting 71743;PowerChute Business Edition unspecified cross-site scripting 71742;ClassifiedsGeek Pet Listing preview.php cross-site scripting 71741;JCE component for Joomla! file.php file upload 71740;hitAppoint index.php SQL injection 71739;IBM Rational License Key Server log file code execution 71738;Pipermail and Linux Kernel bat_socket_read() buffer overflow 71737;PuTTY SSH keyboard information disclosure 71736;Apple Safari WebKit cache information disclosure 71735;Adobe Flash Player SWF file code execution 71734;Google Chrome multiple unspecified 71733;Microsoft Windows sandbox privilege escalation 71732;vtiger CRM Leads security bypass 71731;Squiz Matrix account information disclosure 71730;One Click Orgs autocomplete attribute unauthorized access 71729;One Click Orgs reset feature information disclosure 71728;zFTPServer RMD directory traversal 71727;HTC Touch HTCVideoPlayer code execution 71726;International Components for Unicode _canonicalize( ) buffer overflow 71725;Pidgin oscar protocol UTF-8 denial of service 71724;CyberLink Power2Go WVE buffer overflow 71723;CyberLink Power2Go P2G buffer overflow 71722;Google reCAPTCHA plugin for WordPress cross-site scripting 71721;DoceboLMS index.php file upload 71720;DoceboLMS index.php SQL injection 71719;Free Opener .jpg denial of service 71718;Rocks'n'Diamonds symlink 71717;iCopyright(R) Article Tools plugin for WordPress unspecified 71716;HomeSeer HS2 unspecified cross-site request forgery 71715;HomeSeer HS2 unspecified directory traversal 71714;HomeSeer HS2 unspecified cross-site scripting 71713;HomeSeer HS2 unspecified cross-site scripting 71712;FFFTP WebDAV or SMB code execution 71711;Apache Struts OGNL expression code execution 71710;Moodle Web services authentication bypass 71709;Moodle lib.php security bypass 71708;Vietsunit index.php local file include 71707;Joomla! QContacts component index.php SQL injection 71706;SePortal redirect.php SQL injection 71705;RHSA-2011-1797 update not installed 71704;Asterisk handle_request_info() denial of service 71703;Asterisk user/peer NAT settings information disclosure 71702;acpid powerbtn.sh privilege escalation 71701;JasPer jpc_crg_getparms() buffer overflow 71700;JasPer jpc_cox_getcompparms() buffer overflow 71699;Linux Kernel bridge networking interface multiple denial of service 71698;HP Application Lifestyle Management GetInstalledPackages() symlink 71697;Restorepoint sudo privilege escalation 71696;Restorepoint remote_support.cgi command execution 71695;Linux Kernel socket.c denial of service 71694;IBM Rational Rhapsody (BB FlashBack Recorder.dll) ActiveX control code execution 71692;Moodle action_redir parameter information disclosure 71691;Moodle set.php URL redirection 71690;Moodle set.php HTTP response splitting 71689;Moodle pagelib.php information disclosure 71687;Axis M10 Series Network Cameras showReport.shtml cross-site scripting 71686;Tivoli Federated Identity Manager Security Assertion Markup Language (SAML) message weak security 71685;Red Hat Network Satellite Server Custom System Info page cross-site scripting 71684;SantriaCMS view.php SQL injection 71683;CA Siteminder login.fcc cross-site scripting 71682;Novell Zenworks Asset Management rtrlet component file upload 71681;Trend Micro Control Manager CGenericScheduler::AddTask() function buffer overflow 71680;ISC DHCP dhcpd.conf regex denial of service 71679;Free IPA Referer Header cross-site request forgery 71678;PunBB linkedin parameter cross-site scripting 71677;s2Member Plugin for WordPress s2_invoice parameter security bypass 71676;Simple Machines Forum FCKeditor file upload 71675;KnowledgeTree login.php SQL injection 71674;Php City Portal profile.php SQL injection 71673;MyPage plugin for phpBB mypage.php SQL injection 71671;Simple Machines Forum index.php SQL injection 71670;SourceBans index.php file include 71669;SourceBans index.php SQL injection 71668;SepCity multiple products unspecified SQL injection 71667;libcap chroot security bypass 71666;Red Hat Enterprise Linux sosreport information disclosure 71665;PowerDVD CLMSServer denial of service 71664;QEMU KVM VSC_ATR privilege escalation 71663;IBM Tivoli Netcool/Reporter script command execution 71662;Torque pbs_server security bypass 71661;acpid uamsk information disclosure 71660;Traq authenticate() security bypass 71659;BlackBerry PlayBook tablet privilege escalation 71658;Sielco Sistemi Winlog project buffer overflow 71657;Adobe Flash Player unspecified code execution 71655;MIT Kerberos process_tgs_req() denial of service 71654;Apache Struts interfaces security bypass 71653;Support Incident Tracker multiple scripts cross-site request forgery 71652;Support Incident Tracker multiple scripts cross-site scripting 71651;Support Incident Tracker incident_atachments.php and ftp_upload_file.php file upload 71650;Lazyest Backup Plugin for WordPress xml_or_all parameter cross-site scripting 71649;Amaze Studio Design arquivo.php SQL injection 71648;Elxis CMS index.php cross-site scripting 71647;Etomite search parameter cross-site scripting 71646;SopCast sop;// URI handler buffer overflow;;;;; 71645;JX Finder component for Joomla! multiple cross-site scripting 71644;Pretty Link plugin for WordPress pretty-bar.php cross-site scripting 71643;Pretty Link plugin for WordPress unspecified cross-site scripting 71642;xt:Commerce customers.php and accounting.php cross-site request forgery 71641;Meditate index.php SQL injection 71640;PEC eventdisplay.php SQL injection 71639;AlstraSoft EPay Enterprise process.htm SQL injection 71638;Adobe Acrobat and Reader U3D code execution 71637;Psi SSL spoofing 71636;Google Chrome cache objects information disclosure 71635;Microsoft Internet Explorer cache objects information disclosure 71634;Opera cache objects information disclosure 71633;Mozilla Firefox cache objects information disclosure 71632;FreeBSD libc code execution 71631;GNU C Library __tzfile_read() buffer overflow 71630;EPractize Labs Subscription Manager showImg.php code execution 71629;Opera unspecified vulnerability 71628;Opera in operator information disclosure 71627;Opera domains security bypass 71626;Widelands filesystem.cc file overwrite 71625;Intel Trusted Execution Technology SINIT Authenticated Code Modules buffer overflow 71624;Serv-U FTP Server Management Console security bypass 71623;Serv-U FTP Server sockets denial of service 71622;SopCast Diagnose.exe privilege escalation 71620;Apache ActiveMQ failover denial of service 71619;D-Link DNS-320 multiple denial of service 71618;Family Connections less.php command execution 71617;Apache HTTP Server mod_proxy module information disclosure 71616;IBM AIX ICMP ECHOREPLY denial of service 71615;AIX inventory scout file deletion and symlink vulnerability 71613;Google Chrome multiple unspecified 71612;PHP exif_process_IFD_TAG denial of service 71611;Kayako Fusion Kayako Query Language (KQL) information disclosure 71610;Ipswitch TFTP Server directory traversal 71609;Hillstone Software HS TFTP Server denial of service 71608;WSN Classifieds memberlist.php SQL injection 71607;WSN Classifieds multiple cross-site scripting 71606;com_jobprofile component for Joomla! index.php SQL injection 71605;RHSA-2011-1508 update not installed 71604;RHSA-2011-1479 update not installed 71602;Iron Mountain Connected Backup command execution 71601;OpenSSL ECC information disclosure 71600;HP Device Access Manager for HP ProtectTools SidString argument code execution 71599;ClearSilver neo_cgi module format string 71598;Drupal Support Ticketing System Module unspecified cross-site scripting 71597;Drupal Webform Validation module unspecified cross-site scripting 71596;Drupal Support Timer Module unspecified cross-site scripting 71595;WordPress flash-album-gallery plugin facebook.php cross-site scripting 71594;WikkaWiki image cross-site request forgery 71593;WikkaWiki Wakka.class.php code execution 71592;WikkaWiki file parameter directory traversal 71591;WikkaWiki files.php file upload 71590;Serv-U FTPS Server security bypass 71589;Ariadne loader.php cross-site scripting 71588;WikkaWiki usersettings.php SQL injection 71587;Hero Framework events script cross-site scripting 71586;SugarCRM index.php SQL injection 71584;Proc::ProcessTable TTYDEVS symlink 71583;Serv-U FTP Server FTP commands directory traversal 71581;Multiple HP Printers and HP Digital Senders Remote Firmware Update code execution 71580;Adobe Flex SDK modules loading cross-site scripting 71579;PDF document with degenerate data stream 71578;FlatOut .bed buffer overflow 71577;CodeIgniter and ExpressionEngine xss_clean() cross-site scripting 71576;Final Draft .FDX and .FDXT buffer overflow 71575;GOM Player .ASX buffer overflow 71574;StoryBoard Quick XML buffer overflow 71573;CCMPlayer .m3u buffer overflow 71572;WordPress 1-jquery-photo-gallery-slideshow-flash plugin page parameter cross-site scripting 71571;AjaxChat index.php SQL injection 71570;AjaxChat index.php cross-site scripting 71569;OrangeHRM id parameter SQL injection 71568;OrangeHRM index.php and centralcontroller.php cross-site scripting 71567;JBoss Application Server adminstrative console cross-site request forgery 71566;JBoss Application Server administrative console cross-site scripting 71565;Microsoft Windows Knowledge Base Article 2648048 update is not installed 71564;Microsoft Windows Media Player DVR-MS code execution 71562;Microsoft Windows Knowledge Base Article 2640241 update is not installed 71561;Microsoft Excel record memory code execution 71560;Microsoft Windows Knowledge Base Article 2640045 update is not installed 71559;Microsoft Windows Active Directory buffer overflow 71558;Microsoft Windows Knowledge Base Article 2639417 update is not installed 71557;Microsoft Windows Knowledge Base Article 2639142 update is not installed 71556;Microsoft PowerPoint record code execution 71555;Microsoft PowerPoint DLL code execution 71554;Microsoft Windows Knowledge Base Article 2633171 update is not installed 71553;Microsoft Windows kernel privilege escalation 71552;Microsoft Windows Knowledge Base Article 2624667 update is not installed 71551;Microsoft Windows OLE object code execution 71550;Microsoft Windows Knowledge Base Article 2620712 update is not installed 71549;Microsoft Windows Client/Server Run-time Subsystem Csrsrv.dll privilege escalation 71548;Microsoft Windows Knowledge Base Article 2618451 update is not installed 71547;Microsoft Time binary code execution 71546;Microsoft Windows Knowledge Base Article 2618444 update is not installed 71545;Microsoft Internet Explorer Content-Disposition information disclosure 71544;Microsoft Internet Explorer HTML DLL code execution 71543;Microsoft Internet Explorer cross-site scripting filter information disclosure 71542;Microsoft Windows Knowledge Base Article 2607702 update is not installed 71541;Microsoft Publisher memory code execution 71540;Microsoft Publisher pointer code execution 71539;Microsoft Publisher out-of-bounds code execution 71538;Microsoft Windows Knowledge Base Article 2590602 update is not installed 71537;Microsoft Word memory code execution 71536;lighttpd base64_decode() denial of service 71535;CoDeSys CmpWebServer weak security 71534;CoDeSys CmpWebServer HTTP denial of service 71533;CoDeSys CmpWebServer denial of service 71532;CoDeSys CmpWebServer buffer overflow 71531;CoDeSys GatewayService buffer overflow 71530;PROMOTIC project code execution 71529;Ctek SkyRouter HTTP command execution 71528;HP Network Node Manager i field cross-site scripting 71527;HP Network Node Manager i node cross-site scripting 71526;One Click Orgs email denial of service 71525;One Click Orgs mail relay 71524;One Click Orgs return_to redirection 71523;One Click Orgs description field cross-site scripting 71522;MediaWiki index.php information disclosure 71520;Hastymail2 index.php cross-site scripting 71519;Zen Cart message, main_page and PHP_SELF parameters cross-site scripting 71518;Manx cms.xml editorChoice and theme parameters HTTP response splitting 71517;Manx cms.xml fileName parameter directory traversal 71516;Manx cms.xml ajax_get_file_listing.php cross-site scripting 71515;Social Book Facebook Clone 2010 multiple scripts cross-site scripting 71514;Avid Media AvidPhoneticIndexer.exe buffer overflow 71513;Virtual Vertex Muster muster.db directory traversal 71512;Oxide M0N0X1D3 filenames directory traversal 71511;TeachArabia CMS lang parameter local file include 71510;TeachArabia CMS index.php SQL injection 71509;Privoxy RFC 3986 HTTP response splitting 71508;Apache MyFaces EL security bypass 71507;Oracle Mojarra EL security bypass 71506;Debian Apt Verify-Host security bypass 71505;Linux Kernel GNU debugger code execution 71504;Multiple Schneider Electric products Web portal directory traversal 71503;Multiple Schneider Electric products unspecified cross-site scripting 71502;Multiple Schneider Electric products TeeChart ActiveX control buffer overflow 71501;Multiple Schneider Electric products TeeChart ActiveX control denial of service 71500;Red Hat Enterprise Linux NFSv4 denial of service 71499;Linux Kernel hardlink program buffer overflow 71498;Linux Kernel hardlink buffer overflow 71497;Linux Kernel kvm_vm_ioctl_assign_device denial of service 71496;Linux Kernel hardlink symlink 71495;JQuery-Real-Person captcha plugin security bypass 71494;Ubuntu Update Manager GPG security bypass 71493;Ubuntu Update Manager files information disclosure 71492;Jenkins Core winstone servlet container cross-site scripting 71491;PrestaShop displayImage.php response splitting 71490;PrestaShop googlemap.php and RechercheDetailPointRelais_ajax.php cross-site scripting 71489;Namazu namazu.cgi directory traversal 71488;Namazu uri parameter buffer overflow 71487;colord cd-mapping-db.c and cd-device-db.c SQL injection 71486;Skysa App Bar plugin for WordPress skysa.php cross-site scripting 71485;eSyndiCat Pro controller.php cross-site scripting 71484;Namazu namazu.cgi cross-site scripting 71483;AdaptCMS config.php SQL injection 71482;iTop multiple cross-site scripting 71481;PHP Video Script index.php SQL injection 71480;iTop multiple cross-site scripting 71479;ZABBIX popup.php SQL injection 71478;LibLime Koha opac-main.pl local file include 71477;osCommerce multiple file include 71476;Atmailopen ldap.php and search.php cross-site scripting 71475;PHP-Nuke URI SQL Injection 71474;Fabrik component for Joomla! importcsv.php file upload 71473;MeeNews plugin for WordPress admin.php cross-site scripting 71472;Dolibarr info.php SQL injection 71471;Dolibarr index.php SQL injection 71470;Dolibarr multiple scripts cross-site scripting 71469;ClickDesk Live Support plugin for WordPress cdwidget cross-site scripting 71468;Featurific For WordPress plugin snum cross-site scripting 71467;Pro Clan Manager login SQL injection 71466;Balitbang CMS hal SQL injection 71465;libsocialweb Non-SSL man-in-the-middle 71464;Titan FTP Server APPE denial of service 71463;Celery daemon privilege escalation 71462;MyBB language setting cross-site request forgery 71461;MyBB username cross-site scripting 71460;MyBB buddy list unspecified 71459;Novell Netware xdrDecodeString() buffer overflow 71458;Multiple Horde products private tasks security bypass 71457;Siemens Automation License Manager ActiveX control file overwrite 71456;Siemens Automation License Manager get_target_ocx_param denial of service 71455;Siemens Automation License Manager packet denial of service 71454;Siemens Automation License Manager serialid buffer overflow 71453;Siemens Simatic WinCC miniweb.exe denial of service 71452;Siemens Simatic WinCC miniweb.exe directory traversal 71451;Siemens Simatic WinCC HmiLoad.exe denial of service 71450;Siemens Simatic WinCC HmiLoad.exe directory traversal 71449;Siemens Simatic WinCC HmiLoad.exe buffer overflow 71448;XChat character denial of service 71447;PmWiki order code execution 71446;bzip2 bzexe privilege escalation 71445;Apache HTTP Server mod_proxy security bypass 71444;RHSA-2011-1478 update not installed 71443;WP e-Commerce plugin for WordPress index.php cross-site scripting 71442;Yet Another Photoblog Plugin for WordPress fltr[] parameter command execution 71441;Linux Kernel VLAN packets denial of service 71440;Cisco Linksys WRT54G UPnP security bypass 71439;Cisco Linksys WRT54GX UPnP security bypass 71438;Edimax BR-6104K router UPnP security bypass 71437;Edimax BR-6104K UPnP command execution 71436;Sitecom WL-111 UPnP security bypass 71435;ZyXEL UPnP security bypass 71434;SpeedTouch UPnP security bypass 71433;Thomson TG585v7 UPnP security bypass 71432;Linux Kernel tpm_open() information disclosure 71431;GNOME NetworkManager SSL spoofing 71430;Ubuntu Software Center certificate security bypass 71429;HP Operations Agent and Performance Agent unauthorized access 71428;FishEye and Crucible changesets security bypass 71427;FishEye and Crucible comment cross-site scripting 71426;FishEye and Crucible display name cross-site scripting 71425;Linux Kernel hfs_mac2asc() buffer overflow 71424;Linux Kernel key types denial of service 71423;Linux Kernel IFF_TX_SKB_SHARING denial of service 71422;Linux Kernel udp6_ufo_fragment() denial of service 71421;FFmpeg av_image_fill_pointers() denial of service 71420;FFmpeg vp3_dequant() buffer overflow 71419;FFmpeg QDM2 decoder buffer overflow 71418;Microsoft Windows keyboard layout denial of service 71417;GoAhead formTest page cross-site scripting 71416;ITHorizon contact.php SQL injection 71415;Flexible Custom Post Type plugin for WordPress edit-post.php cross-site scripting 71414;Adminimize plugin for WordPress adminimize_page.php cross-site scripting 71413;Alert Before Your Post plugin for WordPress post_alert.php cross-site scripting 71412;Advanced Text Widget plugin for WordPress advancedtext.php cross-site scripting 71411;Lanoba Social plugin for WordPress index.php cross-site scripting 71410;webERP phpinfo.php information disclosure 71409;webERP reportid parameter SQL injection 71408;webERp multiple scripts cross-site scripting 71407;HP no Mawashimono Nikki unspecified directory traversal 71406;ARASTAR cat.php SQL injection 71405;Digital Attic Foundation CMS index.php SQL injection 71404;WordPress Jetpack Plugin sharedaddy.php SQL injection 71403;Freelancer calendar SearchField parameter SQL injection 71402;Valid tiny-erp SearchField parameter SQL injection 71401;Blogs Manager SearchField parameter SQL injection 71400;Zenprise Device Manager unspecified cross-site request forgery 71399;phpMyAdmin phpmyadmin.css.php path disclosure 71398;OWASP HTML Sanitizer information disclosure 71397;man2html man2html.cgi.c cross-site scripting 71396;Joomla! passwords security bypass 71395;ManageEngine ADSelfService Plus cross-site scripting 71394;system-config-printer package man-in-the-middle 71393;JBoss Enterprise SOA Platform invoker servlets security bypass 71392;Gitblit source code security bypass 71391;Hastymail2 ajax.php cross-site scripting 71390;Hastymail2 unspecified vulnerability 71389;Real Networks RealPlayer MP4 files code execution 71388;Real Networks RealPlayer MP4 video code execution 71387;Real Networks RealPlayer MP4 headers code execution 71386;Real Networks RealPlayer MPG width code execution 71385;Real Networks RealPlayer MLTI chunk code execution 71384;Real Networks RealPlayer Cook codec code execution 71383;Real Networks RealPlayer index value code execution 71382;Real Networks RealPlayer codec names code execution 71381;Real Networks RealPlayer RTSP SETUP code execution 71380;Real Networks RealPlayer RV20 files code execution 71379;Real Networks RealPlayer RV10 code execution 71378;Real Networks RealPlayer sample size code execution 71377;Real Networks RealPlayer ATRC code execution 71376;Real Networks RealPlayer RV30 code execution 71375;Real Networks RealPlayer AAC files code execution 71374;Real Networks RealPlayer QCELP code execution 71373;Real Networks RealPlayer AAC Codec code execution 71372;Real Networks RealPlayer RealVideo code execution 71371;Real Networks RealPlayer RealVideo buffer overflow 71370;GNU Gnash cookie information disclosure 71369;ejabberd publish denial of service 71368;QQPlayer PmSize buffer overflow 71367;Support Incident Tracker translate.php code execution 71366;Nikki unspecified command execution 71364;Ruby on Rails translate helper cross-site scripting 71363;RHSA-2011-1458 update not installed 71362;RHSA-2011-1459 update not installed 71361;SPIP aide_index.php cross-site scripting 71360;SPIP authentication security bypass 71359;V-CMS process.php SQL injection 71358;V-CMS inline_image_upload.php file upload 71357;V-CMS redirect.php and index.php cross-site scripting 71356;VMware vCenter Update Manager vSphere Update Manager Jetty unspecified directory traversal 71355;nginx ngx_resolver_copy() buffer overflow 71354;Dovecot SSL Common Name (CN) weak security 71353;Herberlin Bremsserver unspecified directory traversal 71348;Juniper Junos IPv6-over-IPv4 tunnel security bypass 71347;SonicWALL Aventail prodpage.cfm SQL injection 71346;CA Directory SNMP denial of service 71345;Google Chrome V8 JavaScript engine code execution 71344;HP-UX System Administration Manager (SAM) privilege escalation 71343;DVR Remote ActiveX control (DVRobot.dll) code execution 71342;Suspicious compoundfile detected 71341;Commenting System diff viewer or screenshot pages components cross-site scripting 71340;LimeSurvey Survey cross-site scripting 71339;InduSoft Web Studio CEServer.exe security bypass 71338;FleaHttpd unspecified denial of service 71337;Webistry CMS index.php SQL injection 71336;IBM WebSphere MQ control commands denial of service 71332;ISC BIND recursive queries denial of service 71330;Attachmate Reflection LIST buffer overflow 71329;Tiki Wiki CMS tiki-pagehistory.php and tiki-admin_system.php cross-site scripting 71328;Seraphim Tech uploadurl.php and procces.php file upload 71327;Cacti unspecified cross-site scripting 71326;Cacti unspecified SQL injection 71325;Content component for Joomla! index.php SQL injection 71324;InduSoft Web Studio CEServer component buffer overflow 71323;QuiXplorer index.php file upload 71322;Signature detects uuencoded e-mail content 71321;Lippcap file detected 71320;Linux Kernel decode_getacl() denial of service 71319;IBM WebSphere Application Server WS-Security enabled JAX-WS application weak security 71318;Shaman config file privilege escalation 71317;Graphite2 multiple unspecified 71316;Samsung Omnia 7 RapiConfig.exe code execution 71315;IcedTea-Web Plugin SOP security bypass 71314;LDAP extension for TYPO3 data manipulation 71313;ResourceSpace keys security bypass 71312;SAP Netweaver CTC service code execution 71311;SAP Netweaver SPML service cross-site request forgery 71310;SAP Netweaver TH_GREP command execution 71309;SAP Netweaver RSTXSCRP security bypass 71308;SAP Netweaver page cross-site scripting 71307;SAP Netweaver Virus Scan Interface cross-site scripting 71306;SAP Netweaver BAPI Explorer cross-site scripting 71305;WebObjects unspecified cross-site scripting 71304;Plume CMS unspecified cross-site scripting 71302;Hotaru CMS Hotaru.php cross-site scripting 71301;Hotaru CMS Hotaru.php cross-site scripting 71300;Hotaru CMS index.php cross-site scripting 71299;Joomla! random number generator weak security 71298;Joomla! Unspecified cross-site scripting 71297;CMS Made Simple news module security bypass 71296;Xlight FTP Server SFTP and SSH2 connection denial of service 71295;Merethis Centreon main.php command execution 71294;Merethis Centreon DB-Func.php information disclosure 71293;Dell KACE K2000 System Deployment Appliance database command execution 71292;Dell KACE K2000 System Deployment Appliance default account 71291;Microsoft Windows Server AppLocker security bypass 71290;Linux Kernel journal_get_superblock() denial of service 71289;Linux Kernel NFSv4 denial of service 71288;Mozilla Firefox OnStartRequest() denial of service 71287;Optima PLC APIFTP Server denial of service 71286;Optima PLC APIFTP Server denial of service 71285;Zingiri Web Shop plugin for WordPress selectedDoc[] code execution 71284;Apple Mac OS X sandbox profile code execution 71283;Kool Media Converter .ogg denial of service 71282;String Overrides module for Drupal index.php cross-site scripting 71281;DLGuard index.php cross-site scripting 71280;Infoblox NetMRI login.tdf cross-site scripting 71279;RHSA-2011-1445 update not installed 71278;RHSA-2011-1438 update not installed 71277;Juniper JUNOS MX Series Ktree::createFourWayNode() denial of service 71276;iGuard Biometrics Access Control multiple modules cross-site scripting 71275;iGuard Biometric Access Control unspecified cross-site scripting 71274;Plum CMS multiple scripts SQL injection 71273;Apple iOS logic error code execution 71272;Apple iOS libinfo DNS information disclosure 71271;Apple iOS Smart Cover security bypass 71270;Apple iOS FreeType code execution 71269;Google Chrome JRE7 security bypass 71268;Google Chrome editing functionality code execution 71267;Google Chrome shader variable mapping buffer overflow 71266;Google Chrome Vorbis decoder buffer overflow 71265;Google Chrome VP8 decoding functionality code execution 71264;Google Chrome MKV and Vorbis media handlers code execution 71263;Google Chrome Theora decoder code execution 71262;Hancom Office .hwp code execution 71261;HP Directories Support for ProLiant Management Processors unauthorized access 71260;Multiple products DigiCert untrusted certificate 71259;Adobe Flash Player unspecified code execution 71258;Adobe Flash Player unspecified code execution 71257;Adobe Flash Player unspecified security bypass 71256;Adobe Flash Player unspecified buffer overflow 71255;Adobe Flash Player unspecified buffer overflow 71254;Adobe Flash Player unspecified code execution 71253;Adobe Flash Player unspecified code execution 71252;Adobe Flash Player unspecified code execution 71251;Adobe Flash Player unspecified code execution 71250;Adobe Flash Player unspecified code execution 71249;Adobe Flash Player unspecified buffer overflow 71248;Adobe Flash Player unspecified code execution 71246;WebDirector loginAdmin c_secureLogin.jsp and c_tslogin.jsp SQL injection 71245;Webform CiviCRM Integration module for Drupal unspecified SQL injection 71244;Quiz module for Drupal create or edit quiz cross-site scripting 71243;VtigerCRM index.php and graph.php file include 71242;ALFContact component for Joomla! contact web form page cross-site scripting 71241;Six Apart Vox search page cross-site scripting 71240;Best Makers Appointment component for Joomla! index.php file include 71239;Soda PDF Professional .pdf and .wwf files denial of service 71238;CKEditor module for Drupal security bypass 71237;Support Incident Tracker ftp_upload_file.php file upload 71236;Support Incident Tracker config.php code execution 71235;Support Incident Tracker incident_attachments.php SQL injection 71234;Support Incident Tracker search.php cross-site scripting 71233;Support Incident Tracker ftp_upload_file.php path disclosure 71232;Spectrum Software WebManager CMS pojam parameter cross-site scripting 71231;SimpNews news.php, master.php and announceprint.php SQLinjection 71230;IBM Websphere Application Server iscdeploy script insecure permissions 71229;HP Network Node Manager i node and nodename parameter cross-site scripting 71228;HP Network Node Manager i unspecified cross-site scripting 71227;GnuTLS gnutls_session_get_data() buffer overflow 71226;ProFTPD pool code execution 71225;Multiple Cisco TelePresence System products default password 71224;A+ Academy add_info.php SQL injection 71223;Saints Row profile system cross-site scripting 71222;Lexmark X656de Multifunction Printer settingfile.ucf information disclosure 71221;ARCS Solutions place.php SQL injection 71220;PBCSTechnology articlenav.php SQL injection 71219;Dolibarr company.php security_other.php events.php and user.php cross-site scripting 71218;EIN-SOF changer.php SQL injection 71217;Aviosoft DTV player .plf file buffer overflow 71216;AShop redirect parameter open redirect 71215;AShop multiple scripts cross-site scripting 71214;osCSS2 _ID parameter local file include 71213;ReadMore Systems, Incorporated id parameter SQL injection 71212;LabWiki index.php and recentchanges.php cross-site scripting 71211;IBM AIX wpar_limits_config and wpar_limits_modify denial of service 71210;AbsoluteFTP LIST buffer overflow 71209;eEye Retina Audit ID 2499 privilege escalation 71208;Dell KACE K2000 System Deployment Appliance backdoor account 71207;Dell KACE K2000 System Deployment Appliance unspecified cross-site scripting 71206;ChaSen string buffer overflow 71205;OpenPAM pam_start() privilege escalation 71204;Schneider Electric CitectSCADA logon buffer overflow 71203;Apache Tomcat servlets privilege escalation 71202;Mozilla Firefox and Thunderbird NoWaiverWrappers privilege escalation 71201;Mozilla Firefox and Thunderbird WebGL information disclosure 71200;Mozilla Firefox and Thunderbird Windows D2D security bypass 71199;Mozilla Firefox and Thunderbird Firebug code execution 71198;Mozilla Firefox and Thunderbird SVG code execution 71197;Mozilla Firefox and Thunderbird allocation code execution 71196;Mozilla Firefox and Thunderbird memory safety code execution 71195;Mozilla Firefox and Thunderbird Shift-JIS cross-site scripting 71194;Mozilla Firefox and Thunderbird loadSubScript code execution 71193;LabWiki edit.php file upload 71192;CuteSITE CMS main.php cross-site scripting 71191;CuteSITE CMS add_user.php SQL injection 71190;Pligg unspecified cross-site scripting 71189;Iwate Portal Bar RSS/Atom feed reader function cross-site scripting 71187;Adobe Shockwave Player TextXtra module code execution 71186;Adobe Shockwave Player DIRapi library code execution 71185;Adobe Shockwave Player unspecified code execution 71184;Adobe Shockwave Player DIRapi library code execution 71183;Eleven in One dp.php CRLF injection 71182;Multiple SKYARC System products unspecified cross-site request forgery 71181;Apache HTTP Server ap_pregsub() denial of service 71180;DotNetNuke Editor unspecified cross-site scripting 71179;DotNetNuke Editor password field information disclosure 71178;JEEMA SMS Component for Joomla! unspecified cross-site request forgery 71177;WHMCS clientarea.php file include 71176;WHMCS reports.php file include 71175;WHMCS Submitticket.php and Downloads.php information disclosure 71174;Bonus Theme for WordPress index.php cross-site scripting 71173;Barracuda Message Archiver 650 index.cgi cross-site scripting 71172;Barracuda Link Balancer 330 Authoritative DNS - DNS Zones cross-site scripting 71171;CmyDocument CMS myDoclist.asp and myWebDoclist.asp SQL injection 71170;CmyDocument login.asp and login2.asp cross-site scripting 71169;SmartJobBoard search-results-resumes script cross-site scripting 71168;XAMPP xamppsecurity.php cds.php and perlinfo.pl cross-site scripting 71167;Bonus Theme for WordPress index.php cross-site scripting 71166;Paltalk Admin Bot news.php SQL injection 71165;LabStoRe where_clause parameter SQL injection 71164;OrderSys where_clause parameter SQL injection 71163;Oracle Hyperion Strategic Finance ActiveX control buffer overflow 71162;IBM Rational Asset Manager unspecified cross-site scripting 71161;IBM Rational Asset Manager security bypass 71160;Yubico PAM Module pam_sm_authenticate() security bypass 71159;Multiple Vendors regcomp() denial of service 71158;vBulletin Publishing Suite section.php unspecified 71157;FFmpeg multiple unspecified 71156;CPAN Batch::BatchRun unspecified symlink 71155;CPAN PAR::Packer module unspecified symlink 71154;Parallel-ForkManager module for Perl unspecified symlink 71153;UBB.threads uploaded files file upload 71152;Mahara MNet privilege escalation 71151;Mahara reply information disclosure 71150;Mahara institution cross-site request forgery 71149;Mahara dimensions denial of service 71148;Mahara feed block cross-site scripting 71147;Advantech OPC Server ADAM ActiveX control buffer overflow 71146;HP TCP/IP Services for OpenVMS SMTP denial of service 71145;HP TCP/IP Services for OpenVMS POP and IMAP unauthorized access 71144;Opengear Console Servers unspecified security bypass 71143;Linux Kernel serial_multiport_struct information disclosure 71142;HP Data Protector Media Operations DBServer.exe buffer overflow 71141;Dreambox DM800 file disclosure 71140;RHSA-2011-1245 update not installed 71139;RHSA-2011-1392 update not installed 71137;Advanced Poll popup.php SQL injection 71136;CaupoShop Pro index.php directory traversal 71135;Serendipity Karma Ranking plugin serendipity_admin.php cross-site scripting 71134;RSA Key Manager Appliance user session security bypass 71133;EMC Documentum eRoom unspecified file upload 71131;Web File Browser webFileBrowser.php directory traversal 71130;Jara search.php cross-site scripting 71129;Jara category.php and auth_fns.php SQL injection 71128;SetSeed loggedInUser parameter SQL injection 71127;HotBlocks module for Drupal unspecified cross-site scripting 71126;HotBlocks module for Drupal unspecified security bypass 71125;HotBlocks module for Drupal unspecified cross-site request forgery 71124;Views module for Drupal filters/arguments on views SQL injection 71123;Serv-U unspecified cross-site scripting 71122;Serendipity serendipity_admin_image_selector.php cross-site scripting 71121;Citrix XenDesktop client Drive Mapping policy security bypass 71120;LightDM xsession_setup() symlink 71119;LightDM ~/.dmrc and ~/.Xauthority symlink 71118;HP Data Protector Media Operations opcode 0x10 directory traversal 71117;Microsoft Excel vbscript macro code execution 71116;GE Proficy Plant Applications multiple buffer overflow 71115;GE Proficy Historian Data Archiver Service ihDataArchiver.exe buffer overflow 71114;GE Proficy Historian Web Administrator query string parameter cross-site scripting 71113;eFront ctg, message_type and course parameters cross-site scripting 71112;eFront ask_information.php, view_test.php and admin.php SQL injection 71111;BestShopPro pokaz_podkat.php SQL injection 71110;BestShopPro nowosci.php cross-site scripting 71109;VP-ASP unspecified SQL injection 71108;phpMyAdmin xml.php information disclosure 71107;Empathy empathy-theme-adium.c cross-site scripting 71106;Symphony CMS profile and filter parameters cross-site scripting 71105;Symphony CMS filter parameter SQL injection 71104;eFront stYle parameter cross-site scripting 71103;Cisco Small Business SRP500 Series Appliances command execution 71102;Piston and Tastypie YAML code execution 71101;SingTel 2Wire default password 71100;Investintech.com SlimPDF write operations code execution 71099;Investintech.com SlimPDF Reader data moves code execution 71098;Investintech.com SlimPDF Reader write operations code execution 71097;Investintech.com SlimPDF Reader branch code execution 71096;Investintech.com Able2Doc and Able2Doc Professional PDF code execution 71095;Investintech.com Able2Extract and Able2Extract Server PDF code execution 71094;Investintech.com Absolute PDF Server PDF code execution 71093;Apache HTTP Server ap_pregsub() buffer overflow 71092;Wireshark ERF buffer overflow 71091;Wireshark Infiniband dissector denial of service 71090;Wireshark CSN.1 dissector denial of service 71089;Bennet-Tec TList ActiveX control file overwrite 71088;Calibre E-Book Reader privilege escalation 71087;Oracle Hyperion Financial Management ActiveX control file overwrite 71086;NJStar Communicator MiniSMTP server buffer overflow 71085;Hyperic HQ Enterprise multiple cross-site scripting 71084;Hyperic HQ Enterprise Config.do cross-site scripting 71083;Hyperic HQ Enterprise UserAdmin.do cross-site request forgery 71082;vBulletin multiple scripts file include 71081;Attraction Website Design event.php SQL injection 71080;IBSng show_multistr.php cross-site scripting 71079;CSWorks LiveData Service TCP denial of service 71078;Alameda component for Joomla! index.php SQL injection 71077;Domain Shop Script index.php cross-site scripting 71076;HP OpenView Network Node Manager ov.dll buffer overflow 71075;HP OpenView Network Node Manager webappmon.exe buffer overflow 71074;HP OpenView Network Node Manager unspecified code execution 71073;Microsoft Windows kernel Duqu code execution 71072;Apple Mac OS X and iOS Mail.app denial of service 71071;Multiple SKYARC System products unspecified security bypass 71070;Linux Kernel /mm/oom_kill.c integer overflow 71069;PlotLineControl ActiveX control integer overflow 71068;Transport Layer Security (TLS) protocol SSL negotiation handshake denial of service 71067;Squid CNAME denial of service 71066;ZTE ZXDSL accessaccount.cgi information disclosure 71065;ZTE ZXDSL accessaccount.cgi cross-site request forgery 71064;Google App Engine Python SDK FakeFile privilege escalation 71063;Google App Engine Python SDK os.popen privilege escalation 71062;Google App Engine Python SDK os module privilege escalation 71061;Apple QuickTime PICT REGION code execution 71060;YaTFTPSvr TFTP directory traversal 71059;Plici p48-search.html cross-site scripting 71058;SjXjV post.php SQL injection 71057;jbShop Plugin for e107 CMS jbshop.php SQL injection 71056;Simple Balance theme for WordPress index.php cross-site scripting 71055;WP Glossary Plugin for WordPress ajax.php SQL injection 71054;ClassiPress theme for WordPress profile page cross-site scripting 71053;HM Community component for Joomla! index.php SQL injection 71052;HM Community component for Joomla! index.php cross-site scripting 71051;Vik Real Estate extension for Joomla! index.php SQL injection 71050;JEEMA SMS Component for Joomla! index.php SQL injection 71049;Barter Sites Component for Joomla! index.php cross-site scripting 71048;net6 unspecified session hijacking 71047;net6 unspecified information disclosure 71046;Novell Messenger messenger information disclosure 71045;Openswan cryptographic helper denial of service 71044;SimpleSAMLphp traffic information disclosure 71043;IBM DB2 STMM denial of service 71042;SimpleSAMLphp message security bypass 71041;D-Link DIR-300 password information disclosure 71040;Linux Kernel bridge denial of service 71039;Opera escape sequence denial of service 71038;PHP Photo Album main.php code execution 71037;PHP Photo Album main.php information disclosure 71036;PHP Photo Album main.php cross-site scripting 71035;PROMOTIC ActiveX control code execution 71034;GFI FaxMaker fax file denial of service 71033;Kent Web Forum multiple cross-site scripting 71032;RHSA-2011-1402 update not installed 71031;RHSA-2011-1401 update not installed 71030;BackupPC num parameter cross-site scripting 71029;Techfolio component for Joomla! index.php SQL injection 71028;Serendipity Karma Plugin unspecified cross-site scripting 71027;Touhou Hisouten unspecified denial of service 71026;IBM TS3100 and TS3200 Tape Library Express Web management console authentication bypass 71025;RoundCube Webmail URI denial of service 71024;bzexe unspecified symlink 71023;Tor bridge information disclosure 71022;Tor TLS certificate information disclosure 71021;Multiple D-Link products SSH buffer overflow 71020;FFFTP code execution 71019;Drupal Organic Groups Profile2 security bypass 71018;eFront student.php code execution 71017;eFront index.php authentication bypass 71016;eFront multiple scripts SQL injection 71015;eFront filesystem.class.php file upload 71014;eFront save_template.php code execution 71013;WPtouch Plugin for WordPress ajax.php SQL injection 71012;Art Dimension id parameter SQL injection 71011;Enspire eClient unspecified SQL injection 71010;Novell Groupwise Client DOCX buffer overflow 71009;Cisco IOS ethernet-lldp denial of service 71008;Cisco IOS ICMPv6 Echo Request information disclosure 71007;Cisco Adaptive Security Appliances platform-sw denial of service 71006;Toshiba e-Studio password information disclosure 71005;IBM WebSphere ILOG Rule Team Server error.jsp cross-site scripting 71004;Cisco IOS external loop denial of service 71003;Cisco IOS cat6000-dot1x denial of service 71002;CiscoWorks Common Services Sybase SQL Anywhere database information disclosure 71001;HP-UX Containers unspecified privilege escalation 71000;Apple QuickTime TKHD code execution 70999;Apple QuickTime JPEG2000 integer overflow 70998;Apple QuickTime FLC buffer overflow 70997;Apple QuickTime font tables code execution 70996;Apple QuickTime PICT file integer overflow 70995;Nullsoft Winamp toc_alloc buffer overflow 70994;Nullsoft Winamp channels buffer overflow 70993;Nullsoft Winamp iOffsetMusic buffer overflow 70992;Trend Micro InterScan Web Security Suite patchCmd privilege escalation 70991;OpenLDAP UTF8StringNormalize() denial of service 70990;Cisco Video Surveillance IP Cameras RTSP TCP denial of service 70989;Wing FTP Server unspecified information disclosure 70988;Joomla! YJ Contact us Component index.php local file include 70987;Presta2PhpList module for PrestaShop list parameter SQL injection 70986;phpMyFAQ ajax_create_folder.php code execution 70985;NextGEN Gallery plugin for WordPress unspecified cross-site request forgery 70984;NextGEN Gallery plugin for WordPress admin.php cross-site scripting 70983;vtiger CRM _operation and search parameters cross-site scripting 70982;Online Subtitles Workshop video_comments.php cross-site scripting 70981;XAMPP ming.php and cds.php cross-site scripting 70980;Cisco WebEx Player ATAS32.DLL buffer overflow 70979;Cisco WebEx Player .wrf file buffer overflow 70978;Novell iPrint Client nipplib.dll code execution 70977;Novell ZENworks Handheld Management Common.dll directory traversal 70976;Novell XTier Framework HTTP Header integer overflow 70975;Cisco Nexus OS less command execution 70974;Linux Kernel xfs_readlink() buffer overflow 70973;OpenStack Compute authentication request information disclosure 70972;Linux Kernel GHASH denial of service 70971;Cisco Unified Communications Manager unspecified directory traversal 70970;Puppet X.509 spoofing 70969;Google Chrome v8 engine unspecified 70968;Google Chrome video source code execution 70967;Google Chrome Web Audio buffer overflow 70966;Google Chrome editing code execution 70965;Google Chrome URI security bypass 70964;Google Chrome v8 code execution 70963;Google Chrome stale style code execution 70962;Google Chrome DOM unspecified 70961;Google Chrome counter code execution 70960;Google Chrome media buffer code execution 70959;Google Chrome security bypass 70958;Google Chrome delimiter code execution 70957;Google Chrome chrome scheme spoofing 70956;Google Chrome worker process code execution 70955;Google Chrome appcache internals page cross-site scripting 70954;Google Chrome whitespace security bypass 70953;Google Chrome drag and drop spoofing 70952;Google Chrome history handling spoofing 70951;Microsoft Windows Knowledge Base Article 2630837 update is not installed 70950;Microsoft Windows Active Directory privilege escalation 70949;Microsoft Windows Knowledge Base Article 2620704 update is not installed 70948;Microsoft Windows Mail and Windows Meeting Space code execution 70947;Microsoft Windows Knowledge Base Article 2617657 update is not installed 70946;Microsoft Windows TrueType denial of service 70945;Microsoft Windows Knowledge Base Article 2603381 update is not installed 70944;Microsoft Windows Object Packager code execution 70943;Microsoft Windows Knowledge Base Article 2588516 update is not installed 70942;Microsoft Windows TCP/IP code execution 70940;Microsoft Windows ClickOnce code execution 70939;Alsbtain Bulletin index.php local file include 70937;Linux-PAM pam_motd privilege escalation 70936;Linux-PAM _expand_arg() function denial of service 70934;BlueZone Desktop multiple files denial of service 70932;OmniTouch 8400 Instant Communication Suite multiple cross-site request forgery 70931;OmniTouch 8400 Instant Communication Suite multiple cross-site scripting 70930;OmniTouch 8400 Instant Communication Suite cross-site scripting 70928;ThemeCity plugin for WordPress index.php cross-site scripting 70927;OpenEMR index.php and chart_location_activity.php SQL injection 70925;InverseFlow user.php cross-site request forgery 70924;Jara view.php SQL injection 70922;McAfee Web Gateway web interface cross-site scripting 70921;e107 cmd command execution 70920;phpLDAPadmin common.php file include 70919;phpLDAPadmin functions.php code execution 70918;phpLDAPadmin cmd.php cross-site scripting 70916;Google Chrome poc.html denial of service 70915;Moodle instancecomments.php, wiki.php, pagelib.php, restoreversion.php and styles.css cross-site request forgery 70914;Moodle pagelib.php cross-site scripting 70913;Moodle file_info_context_course.php and file_info_context_module.php information disclosure 70912;Moodle Box.net security bypass 70911;Moodle formslib.php cross-site request forgery 70910;Moodle openssl_verify() function security bypass 70908;Moodle username information disclosure 70907;Moodle auth.php and sessionlib.php security bypass 70905;Moodle editsection.php and editsection.html cross-site scripting 70904;Moodle editsection.php SQL injection 70902;Moodle user.php information disclosure 70901;Empathy empathy-theme-adium.c cross-site scripting 70899;Netvolution default.asp cross-site scripting 70898;Netvolution CMS unspecified cross-site scripting 70896;SportsPHool plain.footer.php remote file include 70894;Cyclope Internet Filtering Proxy user and computer parameters cross-site scripting 70891;MIT Kerberos krb5_db2_lockout_audit denial of service 70890;Cyclope Internet Filtering Proxy CEPMServer.exe denial of service 70888;Opera use-after-free denial of service 70887;Linux Kernel taskstats security bypass 70885;Linux Kernel clock_gettime() denial of service 70884;Red Hat Linux Kernel VLAN denial of service 70883;Red Hat Linux Kernel bridge interface denial of service 70882;Multiple Schneider Electric products UnitelWay buffer overflow 70881;Skype file buffer overflow 70880;Network Security Services NSS_NoDB_Init() code execution 70879;UnrealIRCd unrealircd.conf buffer overflow 70876;wizmall download.php file download 70875;wizmall img.php information disclosure 70873;fims File Management System index.php file download 70872;Uiga cart.php, photoview.php and index2.php cross-site scripting 70870;CMS Mini edit.php local file include 70868;KaiBB function.php SQL injection 70867;KaiBB checkbox parameter SQL injection 70865;Pre Studio Business Cards Designer page.php SQL injection 70863;Splunk prototype.py cross-site scripting 70862;osCommerce login.php information disclosure 70860;Innovate Portal index.php cross-site scripting 70859;Tine example.php and download.php cross-site scripting 70858;pmkslimbox extension for TYPO3 print cross-site scripting 70856;pmkshadowbox extension for TYPO3 unspecified cross-site scripting 70854;PDF Generator 2 extension for TYPO3 unspecified information disclosure 70853;PDF Generator 2 extension for TYPO3 unspecified command execution 70851;Oracle Java SE JDK and JRE Deployment unspecified 70849;Oracle Java SE JDK and JRE Scripting Rhino Javascript error code execution 70847;Oracle Java SE JDK and JRE Deployment unspecified 70846;Oracle Java SE JDK and JRE Networking information disclosure 70844;Oracle Java SE JDK and JRE Swing unspecified 70842;Oracle Java SE JDK and JRE 2D unspecified 70841;Oracle Java SE JDK and JRE Networking unspecified 70839;Oracle Java SE JDK and JRE unspecified 70838;Oracle Java SE JDK and JRE denial of service 70837;Oracle Java SE JDK and JRE RMI unspecified 70836;Oracle Java SE JDK and JRE RMI unspecified 70835;Oracle Java SE JDK and JRE HotSpot information disclosure 70833;Oracle Oracle Java SE JDK and JRE unspecified information disclosure 70832;Novell ZENworks Handheld Management unspecified code execution 70830;HP MFP Digital Sending Software workflow metadata information disclosure 70829;Debian Apt SSL security bypass 70827;Moodle global search security bypass 70826;Joomla! unspecified information disclosure 70823;WHMCompleteSolution cart.php directory traversal 70821;Yet Another CMS index.php and search.php cross-site scripting 70820;1024 CMS force_download.php file include 70818;Dolphin get_list.php SQL injection 70816;Oracle Sun Glassfish Communications Server, GlassFish Enterprise Server, Sun Java System Application Server Web Container unspecified 70815;Oracle Sun Solaris iSCSI DataMover(IDM) unspecified 70812;Oracle Sun Solaris Zones unspecified 70811;Oracle Virtualization Sun Ray Authentication unspecified 70810;Oracle Sun Solaris Kernel/Filesystem unspecified 70808;Oracle Sun Solaris Remote Quota Server (rquotad(1M)) unspecified 70806;Oracle PeopleSoft PeopleSoft Enterprise HRMS Job Profile Manager (JPM) unspecified 70804;Oracle PeopleSoft PeopleSoft Enterprise HRMS eDevelopment unspecified 70803;Oracle PeopleSoft PeopleSoft Enterprise HRMS Talent Acquisition Manager unspecified 70802;Oracle PeopleSoft PeopleSoft Enterprise HRMS eProfile unspecified 70801;Oracle PeopleSoft PeopleSoft Enterprise HRMS Candidate Gateway unspecified 70799;Oracle Database Server Application Express APEX developer user unspecified 70798;Oracle Fusion Middleware Oracle Web Services Manager WSM Console unspecified 70797;Oracle Sun SPARC T3, Netra SPARC T3, Sun Fire, Sun Blade Integrated Lights Out Manager CLI unspecified 70796;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools Personalization unspecified 70795;Oracle E-Business Suite Oracle Applications Framework REST Services unspecified 70794;Oracle Siebel CRM Siebel Core - UIF Client User Interface unspecified 70792;Oracle Sun Solaris Process File System (procfs) unspecified 70790;Oracle Database Server Core RDBMS Create session, create procedure, create table unspecified 70788;Oracle Fusion Middleware Oracle Business Intelligence Enterprise Edition BI Platform Security unspecified 70787;Oracle Sun Solaris LDAP library unspecified 70786;Oracle Sun Oracle Communications Unified Messaging Server unspecified 70785;Oracle Sun Oracle OpenSSO Authentication unspecified 70783;Oracle Industry Applications Health Sciences - Oracle Thesaurus Management System TMS Help unspecified 70781;Oracle Fusion Middleware Oracle WebLogic Server Web Services unspecified 70779;Oracle Fusion Middleware Oracle WebLogic Server WLS Security unspecified 70777;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools Security unspecified 70776;Oracle Fusion Middleware Oracle Containers for J2EE JavaServer Pages unspecified 70774;Oracle Sun Solaris ZFS unspecified 70773;Oracle Sun Solaris ZFS unspecified 70772;Oracle Sun Oracle Waveset User Administration unspecified 70770;Oracle E-Business Suite Oracle Application Object Library Online Help unspecified 70769;Oracle Linux Oracle Linux Oracle validated unspecified 70768;Oracle Sun Solaris Network Services Library (libnsl(3LIB)) unspecified 70767;Oracle E-Business Suite Oracle Application Object Library Attachments / File Upload unspecified 70765;Oracle Database Server Text component CTXSYS.DRVDISP TABLEFUNC_ASOWN() buffer overflow 70764;Oracle Sun Solaris xscreensaver unspecified 70762;Oracle Fusion Middleware Oracle WebLogic Portal - unspecified 70761;Oracle Fusion Middleware Oracle Web Services Manager WSM Console unspecified 70759;CiscoWorks Common Services command execution 70758;Cisco Show and Share videos file upload 70756;Django web-server cross-site request forgery 70755;Novell ZENworks Configuration Management LaunchHelp.dll code execution 70753;Novell ZENworks Configuration Management DoFindReplace() code execution 70751;MIT Kerberos lookup_lockout_policy() denial of service 70750;MIT Kerberos krb5_ldap_lockout_audit() and krb5_db2_lockout_audit() denial of service 70747;BIGACE javascript.inc.php path disclosure 70745;cFTP session_check.php path disclosure 70743;ClanTiger statistics.php path disclosure 70742;Claroline linker.cnr.php path disclosure 70741;ClipBucket signup_captcha.php path disclosure 70739;CodeIgniter view.php path disclosure 70738;conceptcms um_authserver.inc.php path disclosure 70736;Coppermine Photo Gallery inspekt.php path disclosure 70734;iSchoolSite index.php SQL injection 70732;Joomla! NoNumber! Extensions Manager Plugin index.php file upload 70730;Joomla! NoNumber! Extension Manager Plugin index.php local file include 70728;Site@School index.php cross-site scripting 70726;X.org X11 files information disclosure 70725;X.org X11 information disclosure 70721;Check Point UTM-1 Edge and Safe unspecified information disclosure 70720;Check Point UTM-1 Edge and Safe unspecified cross-site scripting 70718;PtokaX files security bypass 70715;HP Data Protector dpnepolicyservice component code execution 70713;HP Data Protector dpnepolicyservice code execution 70711;HP Data Protector dpnepolicyservice code execution 70710;HP Data Protector dpnepolicyservice code execution 70709;HP Data Protector dpnepolicyservice code execution 70708;Piwik multiple unspecified 70706;Asterisk SIP channel driver denial of service 70704;CubeCart calc.php path disclosure 70703;DeluxeBB header_html.php path disclosure 70701;DokuWiki index.php path disclosure 70699;dotproject footer.php path disclosure 70698;Advanced Electron Forum (AEF) deletetopic_lang.php path disclosure 70696;Ananta Gazelle template.php path disclosure 70695;AneCMS index.php path disclosure 70694;appRain cron.php path disclosure 70693;Arctic Fox CMS edit.inc.php path disclosure 70691;php-openid Yadis.php path disclosure 70690;Automne page-redirect-info.php path disclosure 70689;b2evolution ru-RU.locale.php path disclosure 70687;BackWPup Plugin for WordPress wp_export_generate.php file include 70686;Gnuboard board.php SQL injection 70685;RuubikCMS image.php local file include 70682;WP Photo Album Plus Plugin for WordPress wppa-album parameter SQL injection 70680;DBD::mysqlPP unspecified SQL injection 70679;OneOrZero AIMS ooz_access.php SQL injection 70678;com_directorytree component for Joomla! index.php SQL injection 70677;OneOrZero AIMS oozimsrememberme cookie authentication bypass 70675;111WebCalendar unspecified path disclosure 70674;60cycleCMS unspecified path disclosure 70672;AdaptCMS unspecified path disclosure 70670;Plone CMFEditions security bypass 70668;D-Link DCS-2121 default password 70667;G-WAN SIGPIPE denial of service 70665;Destination Search admin console security bypass 70664;Quassel Core insecure permissions 70662;Logsurfer prepare_exec() code execution 70661;Novell Open Enterprise Server Group Policy Objects directory security bypass 70660;Real Networks Netzip Classic buffer overflow 70658;Drupal drupal-6.upload.database.php path disclosure 70656;eggBlog spellchecker.php path disclosure 70651;HelpCenter Live index.php path disclosure 70649;ExoPHPDesk upgrade9.php path disclosure 70647;HTML Purifier SimpleTest.php path disclosure 70646;eyeOS SMTP.php path disclosure 70644;Jcow page.tpl.php path disclosure 70642;Joomla! phpmailer.lang-joomla.php path disclosure 70641;Kamads Classifieds view.php path disclosure 70639;ka-Map test.php path disclosure 70637;LifeType pluignbadbehavior.class.php path disclosure 70635;LinPHA viewer.php path disclosure 70633;MantisBT view_all_inc.php path disclosure 70631;Moodle locallib.php path disclosure 70629;Mound smarty_internal_template.php path disclosure 70628;Xenon news_detail.php viewstory.php and event.php SQL injection 70626;Contact Form plugin for WordPress index.php SQL injection 70625;EC-CUBE SC_Query.php SQL injection 70624;eTree component for Joomla! index.php SQL injection 70621;PROMOTIC AddTrend() buffer overflow 70620;PROMOTIC SaveCfg() buffer overflow 70617;Simple Machines Forum HTML entities SQL injection 70615;Drupal Cumulus Module cumulus.swf cross-site scripting 70613;Minitube unspecified symlink 70611;NuSOAP class.wsdl.php path disclosure 70609;OpenCart startup.php path disclosure 70608;OpenDocMan User_Perms_class.php path disclosure 70606;OrangeHRM menu.php path disclosure 70605;osCommerce redirect.php path disclosure 70604;Phorum css.php path disclosure 70602;phpAlbum parameters.tpl.php path disclosure 70601;phpBook update_smilies_1.50-1.60.php path disclosure 70600;phpCollab noti_newtopic.php path disclosure 70598;teachPress plugin for WordPress feed.php and export.php file include 70597;DAEMON Tools unspecified denial of service 70596;Pretty Link plugin for WordPress multiple scripts cross-site scripting 70594;Apple Mac OS X App Store code execution 70592;Apple Mac OS X FLIC buffer overflow 70591;Apple Mac OS X FlashPix buffer overflow 70589;Apple Mac OS X QuickTime information disclosure 70587;Apple Mac OS X QuickTime code execution 70586;Apple Mac OS X LDAPv3 security bypass 70585;Apple Mac OS X Open Directory security bypass 70583;Apple Mac OS X disk images code execution 70582;Apple Mac OS X certificate revocation list code execution 70580;Apple Mac OS X DMA information disclosure 70577;Apple Mac OS X FileVault information disclosure 70575;Apple Mac OS X QuickTime movie files code execution 70574;Apple Mac OS X Safari cookie security bypass 70572;Apple Mac OS X Type 1 fonts code execution 70571;Apple Mac OS X Type 1 code execution 70569;Apple Safari Private Browsing security bypass 70568;Apple Safari SSL code execution 70565;Microsoft Publisher pubconv.dll buffer overflow 70564;WebKit DOM windows cross-site scripting 70562;Apple iOS WiFi information disclosure 70561;Apple iOS UIKit denial of service 70559;Apple iOS restrictions information disclosure 70557;Apple iOS OfficeImport code execution 70555;Apple iOS keyboard information disclosure 70554;Apple iOS switching information disclosure 70553;Apple iOS Data Access information disclosure 70552;Apple iOS FreeType code execution 70549;Apple iOS Calendar cross-site scripting 70548;Apple iOS CalDAV spoofing 70546;php Easy Survey Package landing.php path disclosure 70544;phpFormGenerator process.php path disclosure 70543;phpFreeChat style.css.php path disclosure 70541;Sgicatalog Component for Joomla! index.php SQL injection 70540;SilverStripe SSViewer.php cross-site scripting 70538;MyBB MyStatus Plugin process-mystatus.php SQL injection 70536;GD Star Rating plugin for WordPress export.php SQL injection 70535;Light Post plugin for WordPress wp-light-post.php file include 70534;BugFree multiple scripts cross-site scripting 70533;Cudoma news module SQL injection 70531;com_restaurantguide component for Joomla! cross-site scripting 70530;Apple iOS and Apple TV TCP denial of service 70529;Honeywell EBI TEMA code execution 70528;ManageEngine ADSelfService Plus security bypass 70526;ABUS TVIP command execution 70524;ABUS TVIP information disclosure 70523;Linux Kernel net_namespace.c denial of service 70521;FFmpeg Matroska code execution 70520;IBM Lotus Domino PanelIcon cross-site scripting 70519;BlackBerry Enterprise Server Collaboration Service spoofing 70518;Apple iTunes WebKit memory code execution 70516;Apple iTunes memory corruption code execution 70515;Apple iTunes memory corruption code execution 70514;Apple iTunes memory corruption code execution 70511;Apple iTunes iTunes Store code execution 70510;Apple iTunes iTunes Store AddressSanitizer code execution 70508;Apple iTunes AddressSanitizer code execution 70507;Apple iTunes memory WebKit code execution 70505;Apple iTunes AddressSanitizer code execution 70504;Apple iTunes AddressSanitizer code execution 70503;Apple iTunes memory code execution 70502;Apple iTunes unspecified WebKit code execution 70500;Apple iTunes AddressSanitizer code execution 70499;Apple iTunes unspecified code execution 70497;Apple iTunes AddressSanitizer code execution 70496;Apple iTunes WebKit code execution 70494;Apple iTunes audio stream buffer overflow 70493;Apple iTunes CoreFoundation code execution 70491;PHP iCalendar rss_common.php path disclosure 70490;PHPIDS VersionTest.php path disclosure 70488;phpMyFAQ language_uk.php path disclosure 70487;PHP-Nuke theme.php path disclosure 70485;PHProjekt IndexController.php path disclsoure 70484;phpScheduleIt schedule.template.php path disclosure 70482;phpwcms majonavi.php path disclosure 70481;Piwigo metadata.php path disclosure 70479;Pixelpost functions_feeds.php path disclosure 70478;2Moons multiple scripts remote file include 70476;POSH login.php cross-site scripting 70474;MyBB Forum Userbar Plugin image2 parameter SQL injection 70473;MyBB Advanced Forum Signatures signature.php SQL injection 70472;com_tree component for Joomla! index.php SQL injection 70469;Geeklog BBCode Tags cross-site scripting 70467;Kent Web Forum unspecified cross-site scripting 70466;com_shop component for Joomla! index.php SQL injection 70465;Ninja Announcements plugin for WordPress ninja_annc.php SQL injection 70464;com_br component for Joomla! index.php SQL injection 70463;Contao index.php cross-site scripting 70462;MyBB Userbar Plugin SQL injection 70460;Cotonti search.php path disclosure 70459;Cotonti index.php SQL injection 70457;HP Onboard Administrator unspecified unauthorized access 70456;atvise webMI2ADS Content-Length denial of service 70455;atvise webMI2ADS shutdown denial of service 70453;atvise webMI2ADS unspecified directory traversal 70452;OPC Systems .NET RPC denial of service 70450;com_expedition component for Joomla! index.php SQL injection 70449;Barter component for Joomla! desired_quantity parameter cross-site scripting 70448;Barter component for Joomla! index.php cross-site scripting 70447;Barter component for Joomla! index.php SQL injection 70445;eFront view_file.php file download 70443;JAKCMS index.php cross-site scripting 70440;KaiBB rss.php SQL injection 70439;KaiBB index.php script cross-site scripting 70438;Jaws multiple scripts file include 70435;RoundCube index.php SQL injection 70434;GoAhead multiple scripts cross-site scripting 70432;NexusPHP thanks.php SQL injection 70431;Time Returns Component com_timereturns for Joomla! index.php SQL injection 70429;Vanilla Forums access security bypass 70428;Vanilla Forums cookies information disclosure 70427;Comm100 Forums URI redirection 70425;6kbbs getfiles.php information disclosure 70424;6kbbs user_ajax.php cross-site request forgery 70422;Psi RTF spoofing 70420;Xerox ColorQube interface security bypass 70419;Snort Report multiple command execution 70417;radvd process_rs() function denial of service 70415;radvd privsep_init() privilege escalation 70413;radvd set_interface_var() file create symlink 70412;radvd process.c buffer overflow 70410;Eventify plugin for WordPress fetcheventdetails.php file include 70409;Flowplayer plugin for WordPress frontend-head.php cross-site scripting 70405;Movable Type A-Form PC and PC/Mobile Plugins unspecified cross-site scripting 70404;eFront folder parameter SQL injection 70403;URL Shortener Script show.php SQL injection 70402;IP*Works! SSL ActiveX control (https.ocx) code execution 70400;X.org X11 GLX (OpenGL extension to the X Window System) extension code execution 70398;Autonomy Keyview Ichitaro Speed Reader (jtdsr.dll) buffer overflow 70397;Autonomy Keyview Ichitaro Speed Reader text buffer overflow 70395;ServersCheck Monitoring Software SNMP TRAP Receiver Checks cross-site scripting 70394;ServersCheck Monitoring Software unspecified cross-site scripting 70392;ServersCheck Monitoring Software multiple scripts cross-site scripting 70391;ServersCheck Monitoring Software multiple parameters cross-site scripting 70389;Pligg CMS init.php path disclosure 70387;Prestashop product-sort.php path disclosure 70384;ReOS vergal.php path disclosure 70382;SimpleTest visual_test.php path disclosure 70381;StatusNet index.php path disclosure 70379;User Avatar plugin for WordPress user-avatar-pic.php file upload 70377;XOOPS pmlite.php cross-site scripting 70376;Active CMS admin script cross-site scripting 70374;WP-PostRatings Plugin for WordPress wp-postratings.php SQL injection 70373;Redirection Plugin for WordPress Referer header cross-site scripting 70371;SweetRice unspecified path disclosure 70370;TaskFreak! multi-mysql unspecified path disclosure 70368;Textpattern unspecified path disclosure 70367;The Bug Genie unspecified path disclosure 70365;TinyWebGallery unspecified path disclosure 70361;WebCalendar unspecified path disclosure 70360;WeBid unspecified path disclosure 70359;WEBinsta mailing list manager unspecified path disclosure 70358;Website Baker unspecified path disclosure 70356;WoW Server Status unspecified path disclosure 70355;WSN Software unspecified path disclosure 70354;xajax unspecified path disclosure 70352;MyBB source code backdoor 70351;Openswan IKE denial of service 70349;Drupal Echo URL spoofing 70348;YSlider plugin for WordPress timthumb.php file upload 70346;vtiger CRM class.phpmailer.php code execution 70345;ServersCheck Monitoring Software Dienstanmeldung module cross-site request forgery 70343;Iceni Argus .pdf file buffer overflow 70342;Drupal Petition Node unspecified cross-site scripting 70341;Drupal Homebox for Organic Groups unsepcified cross-site scripting 70339;Drupal Echo unspecified cross-site scripting 70337;OpenOffice.org Microsoft Word .doc sprm file parser denial of service 70336;Apache HTTP Server mod_proxy information disclosure 70334;Cisco ASA 5500 Series Adaptive Security Appliances MSN IM denial of service 70333;Cisco Firewall Services Module SunRPC denial of service 70332;Cisco Firewall Services Module SunRPC denial of service 70331;Cisco Firewall Services Module SunRPC denial of service 70330;Cisco Firewall Services Module SunRPC inspection engine denial of service 70329;Cisco Firewall Services Module ILS denial of service 70328;Cisco Firewall Services Module TACACS+ security bypass 70327;Cisco Firewall Services Module authentication proxy denial of service 70325;Cyrus IMAPd NNTP security bypass 70323;Google Website Optimizer component for Joomla! pggwob page cross-site scripting 70322;ConceptCMS multiple scripts path disclosure 70320;Linux Kernel mkdumprd utility information disclosure 70318;Vmware UDF buffer overflow 70317;Samba mtab denial of service 70315;concrete5 index.php path disclosure 70314;concrete5 login.php cross-site scripting 70313;concrete5 index.php SQL injection 70310;Your Own URL Shortener auth.php path disclosure 70309;Zend Framework in Zend Server CE Validate.php path disclosure 70307;SmoothGallery plugin for WordPress resizer.php file upload 70305;Formula Group admin page SQL injection 70302;Google Chrome shader translator code execution 70300;Google Chrome bindings code execution 70298;Google Chrome window prototype security bypass 70296;Google Chrome text line code execution 70295;Crypt-DSA module for Perl /dev/random security bypass 70293;SonicWALL NSA admin interface cross-site scripting 70292;Novell Identity Manager apwaDetailId cross-site scripting 70290;ThinVNC Pro requests security bypass 70289;rekonq RTF spoofing 70287;SlimPDF Reader PDF code execution 70285;Cybele Software Products unspecified directory traversal 70283;Vivvo compress.php file include 70282;Viewpoint scheduleProps.jsp SQL injection 70280;Netvolution HTTP referer SQL injection 70279;Phorum index.php cross-site scripting 70278;OfficeWatch web server directory traversal 70276;QtWeb Browser URL spoofing 70275;Puppet filename privilege escalation 70273;Puppet SSH symlink 70271;FFmpeg multiple denial of service 70270;Multiple HTC devices HtcLoggers.apk information disclosure 70268;Perl Digest module code execution 70266;ezCourses admin.asp security bypass 70264;Cytel StatXact and Cytel LogXact Cytel Studio buffer overflow 70262;GenStat GSH buffer overflow 70260;GotoCode Online Bookstore BookStore_MSAccess.mdb information disclosure 70259;GotoCode Online Bookstore Myinfo.aspx security bypass 70257;Adobe Photoshop Elements ABR buffer overflow 70256;Traq tickets script SQL injection 70255;Traq multiple scripts cross-site scripting 70254;TYPO3 download.php directory traversal 70253;WP Bannerize plugin for WordPress ajax_sorter.php SQL injection 70252;Joomla! index.php multiple cross-site scripting 70250;WP-Polls plugin for WordPress wp-polls.php SQL injection 70249;Bitweaver multiple scripts cross-site scripting 70248;SabadKharid upload.php file upload 70246;A2CMS index.php directory traversal 70243;com_search component for Joomla! index.php cross-site scripting 70241;RHSA-2011-1344 update not installed 70240;BaserCMS unspecified security bypass 70239;BaserCMS unspecified cross-site scripting 70238;Feed on Feeds fof-main.php code execution 70237;GSC Voice Server message denial of service 70236;GSC Chat Server command security bypass 70234;Parallels Plesk Panel unspecified cross-site scripting 70233;IBM Tivoli Monitoring Eclipse Help Server spoofing 70230;Symantec IM Manager Administrator Console code execution 70228;Zope and Plone unspecified command execution 70225;RPM Package Manager headerLoad() buffer overflow 70223;Popular Posts plugin for WordPress src file upload 70222;Vaadin src cross-site scripting 70220;Vaadin separator cross-site request forgery 70219;Vaadin AbstarctApplication directory traversal 70218;Atahualpa Theme for WordPress s parameter cross-site scripting 70216;EvoLve Theme for WordPress s parameter cross-site scripting 70214;ZenLite Theme for WordPress s parameter cross-site scripting 70212;Elegant Grunge Theme for WordPress s parameter cross-site scripting 70211;Antisnews Theme for WordPress s parameter cross-site scripting 70210;WordPress Pixiv Custom Theme s parameter cross-site scripting 70209;WordPress Trending Theme cpage parameter cross-site scripting 70207;WordPress Web Minimalist 200901 Theme index.php cross-site scripting 70205;WordPress RedLine Theme s parameter cross-site scripting 70204;WordPress The Erudite Theme cpage parameter cross-site scripting 70202;dhc_inflationcal extension for TYPO3 unspecified cross-site scripting 70201;bps_ship extension for TYPO3 unspecified authentication bypass 70199;winning_game extension for TYPO3 unspecified SQL injection 70197;rzcolorbox extension for TYPO3 unspecified cross-site scripting 70195;tgmv_gallery extension for TYPO3 unspecified SQL injection 70193;rtg_files extension for TYPO3 unspecified SQL injection 70192;dam_frontend extension for TYPO3 unspecified SQL injection 70191;dev_null_robots extension for TYPO3 unspecified SQL injection 70190;mm_hutinfo extension for TYPO3 unspecified SQL injection 70188;mg_rooms extension for TYPO3 unspecified SQL injection 70187;Perl decode_xs() buffer overflow 70185;NCSS 2007 VCF132.OCX code execution 70183;Cisco IOS MPLS TTL ICMPv6 denial of service 70180;Cisco IOS creation flows denial of service 70179;Cisco IOS IP Service Level Agreement denial of service 70177;Cisco IOS Smart Install code execution 70176;Cisco IOS NAT H.323 denial of service 70174;Cisco IOS NAT translation denial of service 70173;Cisco IOS MPLS denial of service 70171;Cisco IOS LDAP denial of service 70170;Cisco IOS Data-Link Switching denial of service 70169;Cisco IOS IPv6 packets denial of service 70168;WebSphere Application Server JSF application information disclosure 70167;Cisco IOS and Cisco Unified Communications Manager SIP denial of service 70166;Cisco IOS Software and Cisco IOS XE memory denial of service 70165;Cisco IOS Software and Cisco IOS XE SIP denial of service 70164;Cisco Unified Presence Server and Jabber XCP XML denial of service 70163;Cisco Unified Presence and Jabber XCP XML denial of service 70161;TimeLive Time and Expense FileDownload.aspx file download 70159;Multisite Global Search Plugin for WordPress mssearch parameter cross-site scripting 70158;Simple Slide Show Plugin for WordPress timthumb.php file upload 70156;Barracuda Backup Service multiple cross-site scripting 70155;Norman Security Suite nprosec.sys privilege escalation 70152;Microsoft Windows Knowledge Base Article 2623699 update is not installed 70150;Microsoft Windows Knowledge Base Article 2607670 update is not installed 70148;Microsoft Host Integration Server UDP denial of service 70145;Mozilla Firefox and SeaMonkey motion data information disclosure 70143;Microsoft Windows Media Center DLL code execution 70142;Mozilla Firefox, Thunderbird, and SeaMonkey OGG header code execution 70140;Microsoft Windows Knowledge Base Article 2652016 update is not installed 70139;Microsoft Office IME privilege escalation 70137;Microsoft Windows Ancillary Function Driver privilege escalation 70136;Mozilla Firefox, Thunderbird, and SeaMonkey YARR regular expression library denial of service 70134;Mozilla Firefox and SeaMonkey GrowAtomTable() buffer overflow 70133;Mozilla Firefox, Thunderbird, and SeaMonkey enter key unauthorized plugin installation 70131;Mozilla Firefox, Thunderbird, and SeaMonkey location response splitting 70130;Microsoft Windows Knowledge Base Article 2586448 update is not installed 70128;Microsoft Internet Explorer Body Element code execution 70126;"Microsoft Internet Explorer Jscript9.dll code execution" 70125;Microsoft Internet Explorer Onload Event code execution 70124;Microsoft Internet Explorer Option Element code execution 70123;"Microsoft Internet Explorer OLEAuto32.dll code execution" 70122;Microsoft Internet Explorer Scroll Event code execution 70120;Mozilla Firefox, Thunderbird, and SeaMonkey plugins and shadowed window.location object cross-site scripting 70119;Mozillia Firefox JavaScript RegExp denial of service 70117;Mozilla Firefox, Thunderbird, and SeaMonkey uninitialized nsChildView code execution 70115;Microsoft Windows Knowledge Base Article 2567053 update is not installed 70114;Microsoft Windows use-after-free privilege escalation 70113;Microsoft Windows .fon buffer overflow 70112;Microsoft Windows TrueType denial of service 70110;Quagga bgpd daemon Update messages buffer overflow 70109;Quagga ospfd daemon Link State Advertisement (LSA) denial of service 70107;Microsoft Forefront Unified Access Gateway NULL denial of service 70106;Microsoft Forefront Unified Access Gateway applet code execution 70105;Microsoft Forefront Unified Access Gateway cross-site scripting 70104;Microsoft Forefront Unified Access Gateway ExcelTable cross-site scripting 70103;Microsoft Forefront Unified Access Gateway ExcelTable response splitting 70100;Quagga ospf6d daemon Database Description message denial of service 70098;PunBB browse.php cross-site scripting 70096;Flynax multiple products dealers.html SQL injection 70094;Atlassian JIRA Issue links and labels cross-site scripting 70092;openEngine website.php SQL injection 70091;GTA SA-MP samp-server.exe file buffer overflow 70088;Jarida id parameter SQL injection 70087;Vanira CMS voteshow.php SQL injection 70085;ServersCheck file file include 70083;ServersCheck multipel scripts cross-site scripting 70081;PcVue ActiveX control DeletePage code execution 70080;PcVue ActiveX control LoadObject code execution 70078;PcVue ActiveX control SaveObject code execution 70077;GNOME NetworkManager ifcfg-rh privilege escalation 70075;Adobe ColdFusion multiple scripts cross-site scripting 70072;Novell GroupWise RRULE code execution 70067;Sterling Trader Base.exe and Elite.exe code execution 70065;Wordpress, Buddypress and Blogs Mu theme subscriber module cross-site scripting 70064;Serendipity Freetag-plugin serendipity_admin.php cross-site scripting 70061;AdaptCMS admin.php information disclosure 70059;CevherShare Plugin for WordPress cevhershare-admin.php SQL injection 70058;Link Library Plugin for WordPress link-library-ajax.php SQL injection 70056;Novell GroupWise Internet Agent unspecified denial of service 70055;Novell GroupWise TZNAME code execution 70053;Newgen Software OmniDocs doclist.jsp privilege escalation 70051;Pantech Link Phones SSL spoofing 70050;SonicWALL Viewpoint unspecified cross-site scripting 70049;SonicWALL Viewpoint multiple unspecified cross-site scripting 70047;Barracuda IM Firewall SMTP cross-site scripting 70045;PHP is_a() code execution 70044;Rational Appscan scan file code execution 70043;Rational Appscan zip file code execution 70041;GMER IOCTL privilege escalation 70037;TWiki Jump and SlideShow.pm cross-site scripting 70035;RHSA-2011-1326 update not installed 70033;RHSA-2011-1327 update not installed 70031;AWStats awredir.pl CRLF injection 70030;AWStats awredir.pl response splitting 70028;AWStats awredir.pl SQL injection 70026;IceWarp Web Mail phpinfo() information disclosure 70025;IceWarp Web Mail XML information disclosure 70024;Linux Kernel Auerswald Linux USB buffer overflow 70023;FBC Market CMS unspecified cross-site request forgery 70022;ldns DNS buffer overflow 70021;libpng png_handle_cHRM() denial of service 70020;Debian Apt net-update security bypass 70019;Sunway ForceControl AngelServer denial of service 70018;Sunway ForceControl multiple buffer overflows 70017;CellCtrl Read & Write Excel ActiveX control buffer overflow;;;;; 70016;Sunway ForceControl Read & Write Excel ActiveX control buffer overflow;;;;; 70015;Sunway ForceControl NetServer.exe directory traversal 70014;FFmpeg svq3_get_se_golomb() function libavcodec and libavformat unspecified 70013;FFmpeg av_probe_input_buffer() libavformat buffer overflow 70012;FFmpeg libavformat ASF packets code execution 70011;Zyncro _auth cookie security bypass 70010;Zyncro name and description parameters cross-site scripting 70009;Zyncro B64_GROUP_REFERENCE parameter SQL injection 70008;FBC Market CMS controller cross-site scripting 70007;FBC Market CMS login.php cross-site scripting 70006;phpRS index.php and search.php SQL injection 70005;phpRS view.php and search.php cross-site scripting 70004;Andy's PHP Knowledgebase saa.php file upload 70003;WP-RecentComments Plugin for WordPress core.php cross-site scripting 70002;TunerLabs view-gallery.php and profile-view.php SQL injection 70001;Views Bulk Operations module for Drupal taxonomy cross-site scripting 70000;Hostmaster module for Drupal custom body cross-site scripting 69999;phpList findby SQL injection 69998;phpList login cross-site scripting 69997;phpList description cross-site scripting 69996;phpList usercheck cross-site scripting 69995;MantisBT action cross-site scripting 69994;MantisBT config_defaults_inc.php cross-site scripting 69993;JAKCMS Pro session.php and action.php file upload 69992;OneCMS boards.php and index.php SQL injection 69991;Pango harfbuzz buffer overflow 69990;HP NonStop Server unspecified code execution 69989;Adobe Flash Player error code execution 69988;Adobe Flash Player control information disclosure 69987;Adobe Flash Player logic error code execution 69986;Adobe Flash Player ActionScript buffer overflow 69985;Adobe Flash Player AVM buffer overflow 69984;Open Handset Alliance Android linux kernel privilege escalation 69983;Open Handset Alliance Android unspecified application security bypass 69982;AVCon .txt buffer overflow 69981;DP Thumbnail Plugin for WordPress timthumb.php file upload 69980;WP Marketplace Plugin timthumb.php file upload 69979;Auto Attachments Plugin for WordPress thumb.php file upload 69978;Kino Gallery Plugin for WordPress timthumb.php file upload 69977;Extend WordPress Free Version Plugin for WordPress image.php file upload 69976;MediaRSS external gallery Plugin for WordPress src parameter file upload 69975;Qt gray-scale buffer overflow 69974;NX Server nxconfigure.sh privilege escalation 69973;Authenex ASAS server username SQL injection 69972;Adsense Extreme plugin for WordPress adsensextreme[lang] file include 69971;LISL Last-Image Slider plugin for WordPress src file upload 69970;Rent-A-Car plugin for WordPress timthumb.php file upload 69969;Rekt Slideshow plugin for WordPress picsize.php file upload 69968;VK Gallery plugin for WordPress src file upload 69967;Category List Portfolio Page plugin for WordPress timthumb.php file upload 69966;i-Gallery d parameter cross-site scripting 69965;Dojo multiple unspecified 69964;oboinus unspecified command execution 69962;AmmSoft ScriptFTP GETLIST buffer overflow 69961;Cms Pack plugin for WordPress TimThumb file upload 69960;Verve Meta Boxes plugin for WordPress TimThumb file upload 69959;Opera Mobile for Android cache poisoning 69958;Google App Engine SDK for Python cross-site request forgery 69957;PHP curlinit function safe_mode and open_basedir security bypass 69956;Adobe Flash Player cross-site scripting 69955;Sun Java System Directory Server ns-slapd daemon denial of service 69954;Apple Mac OS X Lion Directory Services security bypass 69953;Check Point Endpoint Security Full Disk Encryption RDP connection denial of service 69952;MetaServer RT MESSA and ROSCO commands buffer overflow 69951;MetaServer RT multiple packets denial of service 69950;EtherApe get_rpc function denial of service 69949;Gerry Guestbook gbText parameter cross-site scripting 69948;Gerd Tentler Simple Forum sfText parameter cross-site scripting 69947;Pligg CMS search.php, login.php, index.php and user.php cross-site scripting 69946;JasperReports Server unspecified cross-site request forgery 69945;Cisco Identity Services Engine default credentials 69944;Skype for iOS Chat Message cross-site scripting 69943;NetGear Wireless Cable Modem Gateway CG814WG security bypass 69942;NetGear Wireless Cable Modem Gateway CG814WG cross-site request forgery 69941;EViews .prg buffer overflow 69940;iSlidex plugin for WordPress TimThumb file upload 69939;HP Business Service Automation Essentials unspecified code execution 69938;Evidalia Web SL categoria.php SQL injection 69937;Relocate Upload Plugin for WordPress abspath parameter remote file include 69936;Mini Mail Dashboard Widget plugin for WordPress abspath file include 69935;Mailing List Plugin for WordPress config.php remote file include 69934;Zingiri Web Shop plugin for WordPress wpabspath file include 69933;Disclosure Policy plugin for WordPress action.php file include 69932;Annonces Plugin for WordPress uploadPhoto.php remote file include 69931;Livesig plugin for WordPress livesig-ajax-backend.php file include 69930;WP Easy Stats plugin for WordPress homep file include 69929;AllWebMenus Plugin for WordPress actions.php remote file include 69928;TheCartPress Plugin for WordPress CheckoutEditor.php remote file include 69927;Aspgwy Access search_results.asp cross-site scripting 69926;CREA BOUTIQUE Pack Pro index.php SQL injection 69925;Car Portal username and password parameters SQL injection 69924;Gocommerced index.php SQL injection 69923;Card Sharj index.php SQL injection 69922;ASP Basit Haber Script id parameter SQL injection 69921;iGallery Plugin phpThumb.demo.random.php cross-site scripting 69920;iManager Plugin random.php and phpThumb.demo.random.php cross-site scripting 69919;iManager Plugin crop.php file deletion 69918;iManager Plugin lang parameter local file include 69917;iBrowser Plugin lang parameter local file include 69916;PunBB action, email and id parameters cross-site scripting 69915;Gap Infotech Team detail.php SQL injection 69914;JlWeb index.php SQL injection 69913;ClearMindGraphics nID SQL injection 69912;Ay Computer Ayco Resim Galeri catid SQL injection 69911;Ay Computer Ayco Shop id SQL injection 69910;Ay Computer Ayco Emlak detay.asp SQL injection 69909;Filedownload plugin for WordPress download.php directory traversal 69908;Count Per Day plugin for WordPress notes.php SQL injection 69907;Cisco TelePresence Endpoint getXML buffer overflow 69906;Cisco TelePresence Endpoint H.323 or SIP cross-site scripting 69905;Blue Coat Systems Director unspecified cross-site scripting 69904;KnProxy URL information disclosure 69903;Toko Lite CMS EditNavBar.php cross-site scripting 69902;Toko Lite CMS edit.php response splitting 69900;SemanticScuttle bookmarks.php cross-site scripting 69899;E-Works Media id parameter SQL injection 69898;WP e-Commerce Plugin for WordPress index.php SQL injection 69897;Mini-Stream Ripper .m3u file buffer overflow 69896;RHSA-2011-1282 update not installed 69895;RHSA-2011-1309 update not installed 69894;RHSA-2011-1306 update not installed 69893;Google Chrome triangle arrays code execution 69892;Google Chrome cert code execution 69891;Google Chrome triangle arrays code execution 69890;Google Chrome Tibetan characters code execution 69889;Google Chrome v8 built-in objects security bypass 69888;Google Chrome string read code execution 69887;Google Chrome table style code execution 69886;Google Chrome non-gallery privilege escalation 69885;Google Chrome libxml XPath code execution 69884;Google Chrome focus controller code execution 69883;Google Chrome v8 security bypass 69882;Google Chrome stylesheet code execution 69881;Google Chrome ruby style handing code execution 69880;Google Chrome plug-in handling code execution 69879;Google Chrome v8 code execution 69878;Google Chrome video handling code execution 69877;Google Chrome Khmer characters code execution 69876;Google Chrome box code execution 69875;Google Chrome WebSockets denial of service 69874;Google Chrome forward button spoofing 69873;Google Chrome document loader code execution 69872;Google Chrome unload event code execution 69871;Google Chrome mp3 files code execution 69870;Google Chrome media buffers code execution 69869;Google Chrome Mac installer security bypass 69868;Google Chrome garbage denial of service 69867;Google Chrome URL spoofing 69866;Google V8 script object wrappers denial of service 69865;Google Chrome MIME type unspecified 69864;Google Chrome pie compiler flags unspecified 69863;Google Chrome Windows Media Player plug-in unspecified 69862;Google Chrome cache unspecified 69861;Red Hat Network Satellite Server help/forgot_password.pxt cross-site scripting 69860;Red Hat Network Satellite Server channels search forms cross-site scripting 69859;Red Hat Network Satellite Server search result sets cross-site scripting 69858;Red Hat Network Satellite Server log-in page spoofing 69857;Red Hat Network Satellite Server SystemGroupList.do cross-site scripting 69856;Red Hat JBoss Enterprise Application Platform entity denial of service 69855;SAP Netweaver com.sap.ipc.webapp.ipcpricing information disclosure 69854;SAP Crystal Reports Server pubDBLogon.jsp cross-site scripting 69853;JA Marketing products.php SQL injection 69852;Dragonball Online Launcherconfig.xml denial of service 69851;Minimax productsinfo.php and webShow.php SQL injection 69850;StarDevelop Live Help index.php local file include 69849;JasperReports Server _flowExecutionKey parameter cross-site request forgery 69848;Colasoft Capsa SNMP V1 packet denial of service 69847;Mercator Sentinel unspecified SQL injection 69846;Auctions Plugin for WordPress admin.php SQL injection 69845;DivX Plus Web Player DivXPlaybackModule.dll buffer overflow 69844;Tahoe-LAFS cancellation secret file deletion 69843;Nortel Contact Recording Centralized Archive EyrAPIConfiguration.wsdl SQL injection 69842;Cyrus IMAP Server index_get_ids denial of service 69841;ManageEngine ServiceDesk Plus Login.js security bypass 69840;ManageEngine ServiceDesk Plus SolutionSearch.do cross-site scripting 69839;Linux Kernel b43 denial of service 69838;IBM WebSphere Commerce Activity Token unspecified 69837;phpMyAdmin column cross-site scripting 69836;phpMyAdmin inline editing cross-site scripting 69835;Palm Pre WebOS LunaSysMgr denial of service 69834;SAP Netweaver SHORTCUT ICF infomration disclosure 69833;SAP Netweaver WEBRFC ICF cross-site scripting 69832;SAP Netweaver cachetest denial of service 69831;TYPO3 cHash denial of service 69830;TYPO3 unspecified SQL injection 69829;GNOME Evolution evolution-data-server informtaion disclousre 69828;Multiple Cisco products unspecified code execution 69827;Linux Kernel CIFS denial of service 69826;Microsoft SharePoint Server Source open redirect 69825;Cogent DataHub .ASP scripts directory traversal 69823;Cogent DataHub memory code execution 69822;Cogent DataHub DH_OneSecondTick function buffer overflow 69821;Orion Network Performance Monitor CustomChart.aspx cross-site scripting 69820;Mini Mail Dashboard Widget for WordPress wp-mini-mail.php file include 69819;Magento Advance Tag tagcloud.swf cross-site scripting 69818;Support Incident Tracker (SiT!) user_profile_edit.php and user_add.php scripts cross-site request forgery 69817;Support Incident Tracker (SiT!) multiple scripts cross-site scripting 69816;Support Incident Tracker (SiT!) multiple scripts SQL injection 69815;s2Member Plugin for WordPress unspecified directory traversal 69814;WP e-Commerce Plugin for WordPress cs1 parameter SQL injection 69813;Measuresoft ScadaPro xF command execution 69812;Measuresoft ScadaPro uF file deletion 69811;Measuresoft ScadaPro WF security bypass 69810;Measuresoft ScadaPro RF information disclosure 69809;Measuresoft ScadaPro service.exe buffer overflow 69808;Rockwell RSLogix rna denial of service 69807;MetaStock files code execution 69806;Muliple TIBCO Managed File Transfer products unspecified cross-site scripting 69805;Multiple TIBCO Managed File Transfer products session hijacking 69804;Apache HTTP Server mod_proxy_ajp denial of service 69803;Siemens Simatic WinCC runtime loader buffer overflow 69802;IBM Lotus Domino HPRAgentName buffer overflow 69801;UPEK Protector Suite QL unspecified buffer overflow 69800;Argus Surveillance DVR unspecified cross-site scripting 69799;Argus Surveillance DVR unspecified cross-site scripting 69798;GeoVision DVR unspecified cross-site scripting 69797;GeoVision DVR unspecified cross-site scripting 69796;Barracuda WAF 660 unspecified cross-site scripting 69795;FortiAnalyzer unspecified cross-site scripting 69794;FortiAnalyzer unspecified cross-site scripting 69793;Barracuda SSL VPN 480 unspecified cross-site scripting 69792;Subsembly Banking unspecified cross-site scripting 69790;Progea Movicon DLL code execution 69789;Progea Movicon EIDP denial of service 69788;Progea Movicon packets buffer overflow 69787;Progea Movicon Content-Length buffer overflow 69786;eSignal DLL code execution 69785;eSignal Time and Sales buffer overflow 69784;eSignal QUOTE buffer overflow 69783;PHP-Fusion Cumulus Infusion tagcloud.swf cross-site scripting 69782;Freetag plugin for Serendpity tagcloud.swf cross-site scripting 69781;HB-Cumulus Plugin for Habari tagcloud.swf cross-site scripting 69780;Adobe Reader and Acrobat logic error code execution 69779;Adobe Reader and Acrobat CoolType.dll library buffer overflow 69778;Adobe Reader and Acrobat use-after-free code execution 69777;Adobe Reader and Acrobat memory code execution 69776;Adobe Reader and Acrobat image parsing library buffer overflow 69775;Adobe Reader and Acrobat unspecified buffer overflow 69774;Adobe Reader and Acrobat image parsing library buffer overflow 69773;Adobe Reader and Acrobat unspecified buffer overflow 69772;Adobe Reader and Acrobat unspecified buffer overflow 69771;Adobe Reader and Acrobat unspecified buffer overflow 69770;Adobe Reader and Acrobat U3D TIFF Resource buffer overflow 69769;Adobe Reader and Acrobat unspecified security bypass 69768;Intellasoft viewpage.php SQL injection 69767;dotProject index.php SQLinjection 69766;WP Forum Server Plugin for WordPress wpf-insert.php SQL injection 69765;TwinCAT datagram denial of service 69764;DAQFactory NETB buffer overflow 69763;Google SketchUp .DAE code execution 69762;PlantVisor Enhanced unspecified directory traversal 69760;EMC Avamar client data security bypass 69759;Font resizer extension for TYPO3 unspecified open redirect 69758;Adminer extension for TYPO3 unspecified cross-site scripting 69757;Fussballtippspiel extension for TYPO3 unspecified cross-site scripting 69756;iwbase extension for TYPO3 unspecified cross-site scripting 69755;Download system extension for TYPO3 unspecified directory traversal 69754;DAM Lightbox extension for TYPO3 unspecified cross-site scripting 69753;DAM Lightbox extension for TYPO3 unspecified SQL injection 69752;TGM calendar extension for TYPO3 unspecified SQL injection 69751;TGM media extension for TYPO3 unspecified SQL injection 69750;TGM news extension for TYPO3 unspecified SQL injection 69749;WEC Staff Directory extension for TYPO3 unspecified file upload 69748;Events extension for TYPO3 unspecified SQL injection 69747;MM DAM FEFileList extension for TYPO3 unspecified SQL injection 69746;Wav Player .pll buffer overflow 69745;Easy Comment Uploads plugin for WordPress upload.php file upload 69744;Papoo CMS multiple scripts cross-site scripting 69743;Pluck albums module directory traversal 69742;Pluck multiple file include 69741;SmoothGallery extension for TYPO3 unspecified information disclosure 69740;SmoothGallery extension for TYPO3 unspecified cross-site scripting 69739;Direct Mail Subscription extension for TYPO3 class.dmailsubscribe.php SQL injection 69738;Direct Mail Subscription extension for TYPO3 class.dmailsubscribe.php cross-site scripting 69737;LightNEasy LightNEasy.php cross-site scripting 69736;TomatoCart pdf.php local file include 69735;Bulletlink Newspaper Template Software target_form.asp SQL injection 69734;WordPress comment_post_ID parameter SQL injection 69733;Tune Library plugin for WordPress letter parameter SQL injection 69731;IBM WebSphere Application Server Installation Verification Tool servlet (IVT) cross-site scripting 69729;Google Chrome multiple unspecified 69728;Google Chrome multiple unspecified 69727;Django X-Forwarded-Host cache poisoning 69726;Django URLField information disclosure 69725;Django URLField denial of service 69724;Django django.contrib.sessions data manipulation 69723;ACDSee FotoSlate PLP buffer overflow 69722;IBM Tivoli Security Information and Event Manager unspecified cross-site scripting 69721;AstroCMS get_js.php4 directory traversal 69720;AstroCMS login field security bypass 69719;AstroCMS forgot_password SQL injection 69718;SLAED CMS index.php code execution 69717;Adobe Reader X Sandbox Bypass Vulnerability 69716;NetCat serach code execution 69715;NetCat search SQL injection 69714;PHP Support Tickets index.php code execution 69713;Aika colladaconverter xml buffer overflow 69712;ScadaTEC ModbusTagServer & ScadaPhone .zip buffer overflow;;;;; 69711;MelOn Player p_about.ini denial of service 69710;GNOME Evolution connection information disclosure 69709;Perl Fast CGI module security bypass 69708;Xataface list file include 69707;Xataface index.php cross-site scripting 69706;Xataface index.php SQL injection 69705;Xataface index.php path disclosure 69703;RHSA-2011-1267 update not installed 69702;RHSA-2011-1212 update not installed 69701;MYRE Real Estate Software findagent.php SQL injection 69700;MYRE Real Estate Software findagent.php cross-site scripting 69699;A to Z Category Listing plugin for WordPress post_retrive_ajax.php SQL injection 69698;WP-Filebase Download Manager plugin for WordPress wpfb-ajax.php SQL injection 69697;OpenCart product_id parameter SQL injection 69696;MyAuth3 index.php SQL injection 69695;Event Registration plugin for WordPress event_id parameter SQL injection 69694;Drag Drop Mass Upload file upload 69693;Sage extension for Firefox feed cross-site scripting 69692;Phorum unspecified cross-site request forgery 69691;Phorum unspecified cross-site scripting 69690;Spring Security redirection header injection 69689;Spring Security RunAsManager privilege escalation 69688;Spring Framework expression information disclosure 69687;Spring Framework and Spring Security object security bypass 69686;Pure-FTPd OES directory traversal 69685;Qemu scsi_disk_emulate_command() denial of service 69684;librsvg node types denial of service 69683;Font resizer extension for TYPO3 spoofing 69682;Quassel IRC CtcpParser::packedReply() denial of service 69681;Linux Kernel FUSE_NOTIFY_INVAL_ENTRY denial of service 69680;Ubuntu FTP client account buffer overflow 69679;Cyrus IMAP Server split_wildmats() buffer overflow 69678;Megalith unspecified security bypass 69677;Wireshark OpenSafety denial of service 69676;Wireshark CSN.1 denial of service 69675;Wireshark Lua script code execcution 69674;Wireshark trace packet denial of service 69673;In-Portal Directory Management index.php SQL injection 69672;SkaDate blogs.php cross-site scripting 69671;Community Events Plugin for WordPress tracker.php SQL injection 69670;WebEmlak Real Estate index.php cross-site scripting 69669;Community Events Plugin for WordPress tracker.php cross-site scripting 69668;KimiaCMS productsinfo.php SQL injection 69667;TKO Karate reg.php cross-site scripting 69666;EuropeAid mainmed.php SQL injection 69665;EuropeAid mainmed.php cross-site scripting 69664;Paid Downloads plugin for WordPress download.php SQL injection 69663;GTK+ xp_theme.c privilege escalation 69662;Samba check_mtab denial of service 69661;Hammerhead hammerhead.cc symlink 69660;Squid gopher.cc buffer overflow 69659;Cumin log files security bypass 69658;OpenCart index.php directory traversal 69657;Babelweb groups privilege escalation 69656;IBM WebSphere Application Server HTTP Server documentation cross-site scripting 69654;libpng pngwutil.c denial of service 69653;libpng pngwutil.c denial of service 69652;FUSE mtab symlink 69651;FUSE fusermount security bypass 69650;Author Pane module for Drupal security bypass 69649;AM4SS users.php cross-site request forgery 69648;Multiple products DigiNotar untrusted certificate 69647;1 Flash Gallery plugin for Wordpress upload.php file upload 69646;WebsiteBaker CMS unspecified cross-site scripting 69645;Juniper IDP ACM unspecified cross-site scripting 69644;Zikula Application Framework index.php cross-site scripting 69643;Medtronic Paradigm wireless insulin pump denial of service 69642;wpcu3er plugin for WordPress ajaxReq.php file upload 69641;IBM Java class file denial of service 69640;Hastymail2 multiple cross-site scripting 69639;Cisco NX-OS ACL security bypass 69638;Microsoft Windows csrss.exe denial of service 69637;Allround Automations PL/SQL Developer privilege escalation 69636;GnuCash executable code execution 69635;Cisco NX-OS packet denial of service 69634;GeoClassifieds Lite language_id SQL injection 69633;GeoClassifieds Lite index.php cross-site scripting 69632;Scadatec Procyon telnet buffer overflow 69631;OpenFabrics Enterprise Distribution /proc/net/sdpstats denial of service 69630;Blue Coat Reporter unspecified directory traversal 69629;CrushFTP APPE denial of service 69628;WordPress Eventify Simple Events plug-in for WordPress SQL injection 69627;WordPress SCORM Cloud plug-in for WordPress SQL injection 69626;PlaySMS apps_path[themes] file include 69625;Multiple BlueDragon products unspecified cross-site request forgery 69624;GentleSource Tell a Friend index.php cross-site scripting 69623;GentleSource Short URL index.php cross-site scripting 69622;KNR Author List Widget plug-in for Wordpress SQL injection 69621;Post Highlights plugin for WordPress SQL injection 69620;Tweet old post plugin for WordPress SQL injection 69619;WB News newsid SQL injection 69618;oQey Gallery plugin for WordPress SQL injection 69617;Zotpress plugin for WordPress SQL injection 69616;The Facebook Open Graph Meta plug-in for WordPress 69615;Openads row file include 69614;OpenSSL ECDH denial of service 69613;OpenSSL internal certificate security bypass 69612;Apple QuickTime ActiveX control buffer overflow 69611;Kisanji gr cross-site scripting 69610;EasyGallery search SQL injection 69609;YABSoft Advanced Image Hosting Script report.php cross-site scripting 69608;ACal calendar.php cross-site scripting 69607;1C-Bitrix Site Manager multiple cross-site scripting 69606;Cerberus FTP Server REST buffer overflow 69605;BisonFTP Server commands buffer overflow 69604;Wibu-Systems CodeMeter license server directory traversal 69603;OpenVAS Scanner ovaldi symlink 69602;Multiple Hitachi products Cosminexus XML Processor denial of service 69601;Witness Systems eQuality Unify2.exe buffer overflow 69600;GTK+ DLL code execution 69599;OpenTTD BMP buffer overflow 69598;OpenTTD RLE code execution 69597;OpenTTD AIPL code execution 69596;OpenTTD CHTS buffer overflow 69595;OpenTTD PLYR buffer overflow 69594;OpenTTD NAME buffer overflow 69593;OpenTTD commands code execution 69592;TOWeb TOWeb.MO denial of service 69591;ZipX ZIP buffer overflow 69590;World Of Warcraft chat-cache.txt buffer overflow 69589;MantisBT bug_report_page.php and bug_update_advanced_page.php cross-site scripting 69588;MantisBT action file include 69587;MantisBT unspecified cross-site scripting 69586;Inductive Automation Ignition unspecified file disclosure 69585;Mambo CMS N-Press Component index.php SQL injection 69584;Mambo CMS N-Gallery Component index.php SQL injection 69583;Mambo CMS AHS Shop Component index.php SQL injection 69582;com_n-shop component for Mambo index.php SQL injection 69581;KaiBB mode parameter file upload 69580;com_n-skyrslur component for Mambo index.php cross-site scripting 69579;com_n-skyrslur component for Mambo index.php cross-site scripting 69578;KaiBB multiple parameters SQL injection 69577;com_n-namskeid component for Mambo index.php cross-site scripting 69576;Mambo CMS N-Frettir component index.php SQL injection 69575;com_n-namskeid component for Mambo index.php cross-site scripting 69574;dotclear swfupload.swf file upload 69573;Olonet prodotto.php SQL injection 69572;eBuddy Web Messenger messaging function cross-site scripting 69571;Studio Linea prodotto.php SQL injection 69570;sLogan news_details.php SQL injection 69569;Blue Dragon collections.cfm cross-site scripting 69568;Novatek sezioni.php SQL injection 69567;Mambo CMS N-Myndir component index.php SQL injection 69566;mWebnet login.asp SQL injection 69565;Help Request System unspecified SQL injection 69564;Simple File Upload module for Joomla! helper.php file upload 69563;VideoWhisper plugin for WordPress c_status.php SQL injection 69562;Morto backdoor detected 69561;RHSA-2011-1241 update not installed 69560;RHSA-2011-1220 update not installed 69559;Novell Cloud Manager and PlateSpin Orchestrate RPC code execution 69558;Microsoft Windows Script Host DLL code execution 69557;KnFTPd FTP Server multiple commands buffer overflow 69556;Apple Mac OS X keychain certificate security bypass 69555;rsyslog parseLegacySyslogMsg() buffer overflow 69554;BroadWin WebAccess Client ActiveX control code execution 69553;BroadWin WebAccess Client ActiveX control code execution 69552;BroadWin WebAccess Client ActiveX control format string 69551;Ingres IIPROMPT unspecified 69550;Bcfg2 command execution 69549;GEAR CD DVD Filter Driver table of pointers denial of service 69548;GEAR CD DVD Filter Driver table of pointers denial of service 69547;Multiple vendors products ipv6 security bypass 69546;Linux Kernel /proc/PID/ information disclosure 69545;JCE Component for Joomla! json parameter directory traversal 69544;WebProfessional default.php SQL injection 69543;Serendipity research_display.php SQL injection 69542;TinyWebGallery tfu_213.swf SQL injection 69541;TinyWebGallery tfu_213.swf, tfu_upload.php and tfu_login.php file include 69540;Drupal Bot Alarm unspecified cross-site scripting 69539;SearchAutocomplete plugin for WordPress tags.pgp SQL injection 69538;Donation plugin for WordPress exporttocsv.php SQL injection 69537;WP Bannerize plugin for WordPress ajax_clickcounter.php SQL injection 69536;Node Invite module for Drupal email cross-site scripting 69535;Drupal Bot Alarm unspecified cross-site request forgery 69534;Drupal Taxonomy Views Integrator unspecified cross-site scripting 69533;SQL injection attempt using benchmark() detected 69532;Linux Kernel comedi driver information disclosure 69531;Multiple ICONICS products ActiveX control code execution 69530;Dienstplan password security bypass 69529;Siemens SIMATIC WinCC Flexible Tag Simulator code execution 69528;TIBCO Spotfire Analytics Server and TIBCO Spotfire Server unspecified SQL injection 69527;TIBCO Spotfire Analytics Server and TIBCO Spotfire Server session hijacking 69526;TIBCO Spotfire Analytics Server and TIBCO Spotfire Server unspecified cross-site scripting 69525;InduSoft ISSymbol ActiveX control SetCurrentLanguage() buffer overflow 69524;InduSoft ISSymbol ActiveX control Close() buffer overflow 69523;InduSoft ISSymbol ActiveX control Open() buffer overflow 69522;IBM Rational Build Forge EditSecurity information disclosure 69521;NetSaro Enterprise Messenger cross-site request forgery 69520;NetSaro Enterprise Messenger multiple cross-site scripting 69519;NetSaro Enterprise Messenger multiple cross-site scripting 69518;Apple QuickTime mp4v buffer overflow 69517;The Image Gallery with Slideshow plugin for WordPress pload-file.php SQL injection 69515;Opera content information disclosure 69514;vpnc modify_resolvconf_suse command execution 69513;Cisco TelePresence Codecs SIP denial of service 69512;CS-Cart products.php SQL injection 69511;Xen SAHF denial of service 69510;Image Gallery with Slideshow plugin for WordPress upload-file.php file upload 69509;Grapefile plugin for WordPress grapeupload.php file upload 69508;Couponer plugin for WordPress ID SQL injection 69507;PureHTML plugin for WordPress id SQL injection 69506;yolink Search plugin for WordPress bulkcrawl.php SQL injection 69505;WP Audio Gallery Playlist plugin for WordPress post_gallery SQL injection 69504;Crawl Rate Tracker plugin for WordPress page_url SQL injection 69503;Gigaset A580 IP SIP OPTIONS information disclosure 69502;IBM WebSphere Application Server Community Edition Tomcat unspecified 69501;Microsoft Windows Knowledge Base Article 2587634 update is not installed 69500;Microsoft Office object pointer code execution 69499;Microsoft Office DLL code execution 69498;Microsoft Windows Knowledge Base Article 2587505 update is not installed 69497;Microsoft Excel integer code execution 69496;Microsoft Excel expression code execution 69495;Microsoft Excel records code execution 69494;Microsoft Excel array code execution 69493;Microsoft Excel WriteAV code execution 69492;Microsoft Windows Knowledge Base Article 2571621 update is not installed 69491;Microsoft Windows WINS privilege escalation 69490;Microsoft Windows Knowledge Base Article 2570947 update is not installed 69489;Microsoft Windows components DLL code execution 69488;IBM Open Admin Tool index.php cross-site scripting 69487;Xen x86_64 __addr_ok() denial of service 69486;Linux Kernel SCTP protocol denial of service 69485;Axway SecureTransport device icons directory traversal 69484;phpWebSite mod.php SQL injection 69483;FileBox download.php SQL injection 69482;ClickCMS CaptchaSecurityImages.php denial of service 69481;ClickCMS Captcha security bypass 69480;Babelweb user privilege escalation 69479;Almond Classifieds component for Joomla! privilege escalation 69478;vAuthenticate check.php SQL injection 69477;Event Registration Plugin for WordPress id SQL injection 69476;Advertizer plugin for WordPress id SQL injection 69475;iCopyright(R) Article Tools plugin for WordPress id SQL injection 69474;SH Slideshow plugin for WordPress id SQL injection 69473;IBM WebSphere Application Server administration console directory traversal 69472;Apache Tomcat AJP security bypass 69471;Omnistar Mailer contacts.php cross-site scripting 69470;Omnistar Mailer index.php SQL injection 69467;tcptrack command line buffer overflow 69466;oQey Headers plugin for WordPress oqey_settings.php SQL injection 69465;Collision Testimonials Plugin for WordPress admin.php SQL injection 69464;Super CAPTCHA plugin for WordPress admin.php SQL injection 69463;MM Forms Community Plugin for WordPress edit_details.php SQL injection 69462;Js-appointment Plugin for WordPress searchdata.php SQL injection 69461;JCE component for Joomla! multiple sections directory traversal 69460;Facebook Promotions plugin for WordPress fbActivate.php SQL injection 69459;Evarisk plugin for WordPress ajax.php SQL injection 69458;Profiles plugin for WordPress bio-img.php SQL injection 69457;mySTAT plugin for WordPress mystat.php SQL injection 69456;Phorum control.php cross-site scripting 69455;Photoracer plugin for WordPress changefrom.php and changeto.php cross-site scripting 69454;Photoracer plugin for WordPress multiple scripts SQL injection 69453;JAMF Software Server (JSS) login page cross-site scripting 69452;Custom Mass PM module for phpBB username cross-site scripting 69451;KMPlayer Title buffer overflow 69450;Mini-stream Ripper .m3u buffer overflow 69449;Sunway ForceControl buffer overflow 69448;Webkit unspecified memory code execution 69447;Control Microsystems ClearSCADA dbserver.exe security bypass 69446;MiniFTPServer command denial of service 69445;LifeSize Room security bypass 69444;LifeSize Room command execution 69443;Ipswitch WhatsUp Gold LDAP security bypass 69442;HP SiteScope interface security bypass 69441;Simple File Lister module for Joomla! index.php directory traversal 69440;Yoast plugin for WordPress wp-css-compress.php directory traversal 69439;Mambo CMS index.php cross-site request forgery 69438;Zazavi index.php cross-site request forgery 69437;Photoracer plugin for WordPress viewing.php SQL injection 69436;Groovy Media Player .m3u file buffer overflow 69435;SmartCMS userauthentication.php cross-site scripting 69434;SendIt plugin for WordPress submit.php SQL injection 69433;Custom Post Type UI plugin for WordPress admin.php cross-site scripting 69432;WP CSS plugin for WordPress wp-css-compress.php file include 69431;RHSA-2011-1196 update not installed 69430;PHP library functions denial of service 69429;PHP crypt function security bypass 69428;PHP error_log denial of service 69427;PHP crypt function buffer overflow 69426;Sunway ForceControl httpsvr.exe code execution 69425;Jcow index.php cross-site scripting 69424;Jcow index.php code execution 69423;DotNetNuke logical error security bypass 69422;Simple Machines Forum [img] BBCode tag cross-site request forgery 69421;RSA enVision unspecified file disclosure 69420;RSA enVision emails information disclosure 69419;SAP NetWeaver EPS_DELETE_FILE directory traversal 69418;Hitachi JP1/Cm2/Network Node Manager multiple unspecified 69417;Redirection plugin for WordPress tools.php cross-site scripting 69416;WordPress-Amazon-Associate plugin for WordPress container, container_class, and container_style parameters cross-site scripting 69415;phpMyAdmin tracking.php cross-site scripting 69414;VicBlog index.php SQL injection 69413;Books/eBooks Rentals Script index.php cross-site scripting 69412;Zazavi controller.php file upload 69411;Wireshark proto_tree_add_item denial of service 69410;ASUS RT-N56U Wireless Router information disclosure 69409;AdventNet ManageEngine ServiceDesk Plus WorkOrder.do cross-site scripting 69408;Open Classifieds publish-a-new-ad.htm script cross-site scripting 69407;Free Help Desk index.php cross-site request forgery 69406;Comparison Shopping search.php cross-site scripting 69405;Hotel Portal city.php cross-site scripting 69404;Real Estate index.php cross-site scripting 69403;AlstraSoft E-Friends Article Module cross-site scripting 69402;Cisco Unified Communications Manager coredump denial of service 69401;Cisco Unified Communications Manager Media Termination Points denial of service 69400;Cisco Unified Communications Manager Packet Capture Service denial of service 69399;Cisco Unified Presence Server and Cisco Unified Communications Manager query information disclosure 69398;Cisco Intercompany Media Engine SAF packets denial of service 69397;Cisco Intercompany Media Engine SAF denial of service 69396;Apache HTTP Server ByteRange filter denial of service 69395;Citrix Access Gateway logon portal cross-site scripting 69394;Apache Wicket multi window support cross-site scripting 69393;Linux Kernel CIFSFindNext() denial of service 69392;Linux Kernel TCP weak security 69391;F-Secure Gadget Resource Handler ActiveX control buffer overflow 69390;Pop-Over Login Form (ASP) login.asp SQL injection 69389;Allomani Audio & Video Library usercp.php SQL injection;;;;; 69388;U Extended Comment for WordPress index.php directory traversal 69387;Yaxal yaxal_user.php and yaxal_products.php cross-site scripting 69386;U BuddyPress Forum Attachment plugin for WordPress fileurl parameter file disclosure 69385;WP Events Calendar Plugin for WordPress admin.php cross-site scripting 69384;FLV Player multiple parameters cross-site scripting 69383;AdventNet ManageEngine ServiceDesk Plus select, module and serviceId parameters cross-site scripting 69382;eCryptfs mtab security bypass 69381;Xen xc_dom_bzimageloader.c denial of service 69380;CUPS gif_read_lzw function buffer overflow 69379;HTML URI Base64 Hiding 69378;Zabbix zabbix_agentd vfs.file.cksum denial of service 69377;Zabbix popup.php path disclosure 69376;Zabbix popup.php path disclosure 69375;Aipo and Aipo ASP administrators cross-site request forgery 69374;Google Chrome memset() and PDF code execution 69373;Google Chrome uniform arrays integer overflow 69372;Google Chrome v8 code execution 69371;Google Chrome text searching code execution 69370;Google Chrome vertex code execution 69369;Google Chrome empty origins security bypass 69368;Google Chrome libxml XPath handling code execution 69367;Google Chrome custom fonts code execution 69366;Google Chrome counter nodes code execution 69365;Google Chrome line boxes code execution 69364;Google Chrome URL parsing code execution 69363;SEO Ultimate plugin for WordPress wp-admin/post.php cross-site scripting 69362;TotalShopUK index.php and products.php SQL injection 69361;EasySiteEdit sublink.php file include 69360;Redlab CMS id, type and cid parameters SQL injection 69359;Web Solutions WCS2U id parameter SQL injection 69358;LedgerSMB unspecified SQL injection 69357;JagoanStore CMS config.php file upload 69356;DV Cart index.php SQL injection 69354;OneFileCMS onefilecms.php cross-site request forgery 69353;OneFileCMS onefilecms.php cross-site scripting 69352;Concrete5 index.php cross-site scripting 69351;UnGallery plugin for WordPress source.php information disclosure 69350;UnGallery plugin for WordPress source_vuln.php information disclosure 69349;MM Duplicate Plugin for WordPress index.php SQL injection 69348;FreeFloat FTP Server ALLO command buffer overflow 69347;Axis Commerce q parameter cross-site scripting 69345;Bonza Digital Cart Script searchresults.php SQL injection 69344;Microsoft compound document detected 69343;Linux Kernel fs/befs/linuxvfs.c denial of service 69342;Pidgin file:// URI code execution 69341;Pidgin MSN protocol denial of service 69340;Pidgin IRC protocol denial of service 69339;Domain Technologie Control dtc privilege escalation 69338;Domain Technologie Control vpd_node SQL injection 69337;Domain Technologie Control pkg directory traversal 69336;Domain Technologie Control DNS and MX cross-site scripting 69335;Domain Technologie Control htpasswd information disclosure 69334;Domain Technologie Control addlink SQL injection 69333;Domain Technologie Control setup information disclsoure 69332;Domain Technologie Control tunable_name command execution 69331;SAP NetWeaver server cross-site scripting 69330;Open Ticket Request System AdminPackageManager.pm information disclosure 69328;Network Tracker Description and Brand fields cross-site scripting 69327;artmedic CMS index.php cross-site scripting 69326;Xlight FTP server long string buffer overflow 69325;phpMyRealty seed parameter SQL injection 69324;RHSA-2011-1187 update not installed 69323;Cisco IOS login banner denial of service 69322;Cisco IOS DLSw denial of service 69321;PHP multiple denial of service 69320;PHP ZipArchive::addGlob and ZipArchive::addPattern denial of service 69319;PHP crypt_blowfish information disclosure 69318;stunnel unspecified code execution 69317;BusyBox unpack_Z_stream() buffer underflow 69316;RoundCube Webmail _mbox parameter cross-site scripting 69315;WordPress WP-Stats-Dashboard Plugin admin_profile_type.php and submenu.php cross-site scripting 69314;WordPress WP-Stats-Dashboard Plugin onchange parameter cross-site scripting 69313;WordPress File Groups Plugin download.php SQL injection 69312;WP DS FAQ plugin for WordPress ajax.php SQL injection 69311;MantisBT CMS core.php SQL injection 69310;MantisBT CMS project_id parameter cross-site scripting 69309;Drupal Addressess Module addresses.inc cross-site scripting 69308;OdiHost Newsletter plugin for WordPress openstat.php SQL injection 69307;Code Widgets DataBound Index Style Menu (ASP) category.asp SQL injection 69306;Code Widgets DataBound Collapsible Menu (ASP) main.asp SQL injection 69305;Code Widget Online Job Application Web App (ASP) admin.asp SQL injection 69304;Easy Contact Form Lite plugin for WordPress sort_row.request SQL injection 69303;Contrexx Shopsystem index.php SQL injection 69302;Ajax Gallery plugin for WordPress list.php SQL injection 69301;Global Content Blocks plugin for WordPress gcb_export.php SQL injection 69300;Allow PHP in Posts and Pages plugin for WordPress alter.php SQL injection 69299;Menu Creator plugin for WordPress updateSortOrder.php SQL injection 69298;MantisBT core.php SQL injection 69297;MantisBT search.php cross-site scripting 69296;EMC AutoStart multiple buffer overflows 69295;Mozilla Firefox HTTPS security bypass 69294;Google Chrome HTTPS security bypass 69293;Microsoft Internet Explorer HTTPS security bypass 69292;Apple Safari HTTPS security bypass 69291;Opera HTTPS security bypass 69290;Bugzilla uploaded attachments information disclosure 69289;Skype multiple fields cross-site scripting 69288;Adobe ColdFusion probe.cfm cross-site scripting 69287;Kiwi overlay files cross-site scripting 69286;Kiwi file browser code execution 69285;Kiwi RPM info cross-site scripting 69284;Kiwi FileUtils command execution 69283;Kiwi filters code execution 69282;Kiwi archive name code execution 69281;Kiwi filename code execution 69280;Kiwi custom RPM filename code execution 69279;Kiwi RPM cross-site scripting 69278;Kiwi pattern listing cross-site scripting 69277;Kiwi config.sh file include 69276;NppFTP plugin for Notepad++ LIST buffer overflow 69274;Free Help Desk multiple unspecified 69273;Real Networks RealPlayer Embedded Modal Dialog code execution 69272;Real Networks RealPlayer Embedded AutoUpdate code execution 69271;Real Networks RealPlayer out of bounds code execution 69270;Real Networks RealPlayer dialog box code execution 69269;Real Networks RealPlayer AAC raw_data_frame buffer overflow 69268;Real Networks RealPlayer QCP media files buffer overflow 69267;Real Networks RealPlayer ID3v2 Tags buffer overflow 69266;Real Networks RealPlayer DEFINEFONT code execution 69265;Real Networks RealPlayer HTML code execution 69264;Real Networks RealPlayer ActiveX control code execution 69263;Real Networks RealPlayer SIPR buffer overflow 69262;phpList email subject information disclosure 69261;JoomTouch component for Joomla! index.php local file include 69260;phpList mid parameter security bypass 69259;phpWebSite mod.php cross-site scripting 69258;Elgg sql error information disclosure 69257;Pop-Over Login Form (ASP) login.asp SQL injection 69256;Elgg pagehandler.php cross-site scripting 69255;WordPress IP Logger Plugin map-details.php SQL injection 69254;SoftwareDEP Classified Script ad_detail.php SQL injection 69253;Masqmail seteuid function privilege escalation 69252;Website Baker upload.php file upload 69251;Forward module for Drupal URI open redirect 69250;Code Widgets Multiple Question Multiple Choice Online Questionaire (ASP) index.asp SQL injection 69249;File Groups plugin for WordPress download.php SQL injection 69248;Contus HD FLV Player plugin for WordPress process-sortable.php SQL injection 69247;WP Symposium plugin for WordPress get_profile_avatar.php SQL injection 69246;Fast Secure Contact Form plugin for WordPress index.php cross-site scripting 69245;Multiple Sagem Routers security bypass 69244;EMC Adaptive Authentication security bypass 69243;HP OpenView Performance Insight unspecified cross-site scripting 69242;Adobe Flash Player memory code execution 69241;Apple QuickTime trun integer overflow 69240;Ruby on Rails escaping mechanism cross-site scripting 69239;Ruby on Rails strip_tags helper cross-site scripting 69238;Ruby on Rails content type handling HTTP response splitting 69237;Ruby on Rails template selection code security bypass 69236;Ruby on Rails quote_table_name SQL injection 69235;Mozilla Firefox and Thunderbird RegExp.input() information disclosure 69234;Mozilla Firefox and Thunderbird ThinkPadSensor::Startup() code execution 69233;Mozilla Firefox and Thunderbird tab element privilege escalation 69232;Mozilla Firefox and Thunderbird appendChild code execution 69231;Mozilla Firefox and Thunderbird event privilege escalation 69230;Mozilla Firefox and Thunderbird safety bugs code execution 69229;Mozilla Firefox, Thunderbird, and SeaMonkey Windows D2D hardware acceleration security bypass 69228;Mozilla Firefox and SeaMonkey Content Security Policy information disclosure 69227;Mozilla Firefox, Thunderbird, and SeaMonkey SVGTextElement.getCharNumAtPosition() code execution 69226;Mozilla Firefox, Thunderbird, and SeaMonkey ANGLE buffer overflow 69225;Mozilla Firefox, Thunderbird, and SeaMonkey WebGL buffer overflow 69224;Mozilla Firefox and SeaMonkey JAR file code execution 69223;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 69222;Mozilla Firefox, Thunderbird, and SeaMonkey Ogg reader code execution 69221;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript code execution 69220;Mozilla Firefox, Thunderbird, and SeaMonkey WebGL code execution 69219;Aipo and Aipo ASP unspecified SQL injection 69218;Kolay PageRank Sorgulama Script index.php cross-site scripting 69217;Fofou New Topic cross-site scripting 69216;Curverider Elgg index.php SQL injection 69215;Microsoft Windows DHCPv6 denial of service 69214;Microsoft Internet Explorer Iedvtool.dll denial of service 69213;Check Point Software Security Management post-installation symlink 69212;NetSaro Enterprise Messenger user information disclosure 69211;NetSaro Enterprise Messenger admin information disclosure 69210;ktsuss GTK code execution 69209;ktsuss UID security bypass 69208;Linux Kernel software denial of service 69207;F-Secure BlackLight fsbl.exe privilege escalation 69206;Android HTTPS security bypass 69205;IBM Tivoli Federated Identity Manager Runtime unspecified 69204;IBM Tivoli Federated Identity Manager Management Console unspecified 69203;IBM Tivoli Federated Identity Manager unspecified 69202;IBM Tivoli Federated Identity Manager OpenID security bypass 69201;IBM Tivoli Federated Identity Manager log entry information disclosure 69200;IBM Tivoli Federated Identity Manager OpenID security bypass 69199;IBM Tivoli Federated Identity Manager SAML spoofing 69198;IBM Tivoli Federated Identity Manager security bypass 69197;MPlayer SAMI Subtitle subreader.c buffer overflow 69196;Contrexx CMS Shopsystem productId parameter SQL injection 69195;All in One Adsense and YPN plugin for WordPress all-in-one-adsense-and-ypn.php security bypass 69194;WordPress Link Library Plugin tracker.php SQL injection 69193;WordPress Link Library Plugin tracker.php cross-site scripting 69192;VPortfolio component for Joomla! unspecified directory traversal 69191;Calisto Light, Light Plus and Full txtEmail and txtUsuario parameters SQL injection 69190;awiki index.php information disclosure 69189;Mambo CMS index2.php SQL injection 69188;PHP Flat File Guestbook ffgb_admin.php file include 69187;videoDB borrow.php SQL injection 69186;Kahf Poems guestbook.php cross-site scripting 69185;Kahf Poems guestbook.php SQL injection 69184;NSHC Papyrus .TXT buffer overflow 69183;Prediction Football index.php cross-site request forgery 69182;Multiple Symantec products vxsvc buffer overflow 69181;Dropbox for Android security bypass 69180;GIMP LZWReadByte() buffer overflow 69179;Xen DMA denial of service 69178;Apple QuickTime PnSize PICT buffer overflow 69177;Plone skins/plone_templates/default_error_message.pt cross-site scripting 69176;Apache Tomcat XML information disclosure 69175;WordPress media security unspecified 69174;WordPress hardening unspecified 69173;WordPress non-authors information disclosure 69172;WordPress admin clickjacking 69171;WordPress attachments information disclosure 69170;WordPress file upload unspecified 69169;WordPress taxonomy.php unspecified 69168;Novell Data Synchronizer WebAdmin unauthorized access 69167;Novell Data Synchronize Mobility Pack information disclosure 69166;Bugzilla queries information disclosure 69165;Ruby SecureRandom.random_bytes function information disclosure 69164;ioQuake3 Engine file extensions code execution 69163;IBM InfoSphere Information Server permissions privilege escalation 69162;RHSA-2011-1132 update not installed 69161;Apache Tomcat jsvc information disclosure 69160;Linux Kernel NFS denial of service 69159;Linux Kernel perf privilege escalation 69158;qtnx client insecure permissions 69157;Ruby random number weak security 69156;VMWare vFabric tc Server JMX security bypass 69155;APCO Project 25 unspecified information disclosure 69154;APCO Project 25 unspecified denial of service 69153;AX.25 daemon setuid() privilege escalation 69152;TeeChart Pro ActiveX control code execution 69151;A-PDF All to MP3 .wav buffer overflow 69150;FFmpeg libavcodec CAVS file denial-of-service 69149;eShop plugin for WordPress eshop-templates.php and eshop-orders.php cross-site scripting 69148;eCryptfs lock counter file overwrite 69147;eCryptfs recovery information disclosure 69146;eCryptfs keys security bypass 69145;eCryptfs mtab privilege escalation 69144;eCryptfs source directory privilege escalation 69143;eCryptfs unmounting privilege escalation 69142;eCryptfs mounting privilege escalation 69141;X.Org libXfont LZW buffer overflwo 69140;ISC DHCP packet denial of service 69139;ISC DHCP packet denial of service 69138;TORQUE Resource Manager PBS_O_HOST security bypass 69137;Symantec Endpoint Protection Manager admin user cross-site request forgery 69136;Symantec Endpoint Protection Manager sepm cross-site scripting 69135;StatusNet tag stream pages cross-site scripting 69134;FFmpeg libavcodec CAVS File buffer overflow 69133;Adobe Shockwave Player msvcr90.dll code execution 69132;Adobe Shockwave Player Textra.x32 code execution 69131;Adobe Shockwave Player .dir media file code execution 69130;Adobe Shockwave Player unspecifiedcode execution 69129;Adobe Shockwave Player IML32.dll code execution 69128;Adobe Shockwave Player code execution 69127;Adobe Shockwave Player code execution 69126;HP Easy Printer Care Software ActiveX control code execution 69125;HP ProLiant SL Advanced Power Manager unspecified security bypass 69124;Sybase Unwired Platform security bypass 69123;HP webOS unspecified cross-site scripting 69122;HP webOS unspecified cross-site scripting 69121;Adobe RoboHelp whutils.js cross-site scripting 69120;Adobe Photoshop GIF code execution 69119;Adobe Flash Media Server denial of service 69118;OpenEMR index.php and messages.php cross-site scripting 69117;Rate My Photo Site index.php SQL injection 69116;Acoustica Mixcraft .mxc file denial-of-service 69115;Lasernet CMS index.php SQL injection 69114;BlogPHP register.html cross-site scripting 69113;com_esearch component for Joomla! index.php SQL injection 69112;Banner Exchange signup.php SQL injection 69111;AChecker language_add_edit.tmpl.php user_group_create_edit.tmpl.php and frame_header.php cross-site scripting 69110;BlackBerry Enterprise Server PNG and TIFF code execution 69109;BlackBerry Enterprise Server PNG and TIFF code execution 69108;Phone Drive for Apple iPhone or iPod directory traversal 69107;Adobe Flash Player unspecified code execution 69106;Adobe Flash Player unspecified code execution 69105;Adobe Flash Player unspecified integer overflow 69104;Adobe Flash Player unspecified buffer overflow 69103;Adobe Flash Player unspecified buffer overflow 69102;Adobe Flash Player sequence code execution 69101;Adobe Flash Player unspecified cross-site scripting 69100;Adobe Flash Player unspecified integer overflow 69099;Adobe Flash Player unspecified buffer overflow 69098;Adobe Flash Player unspecified integer overflow 69097;Adobe Flash Player unspecified code execution 69096;Adobe Flash Player unspecified buffer overflow 69095;Adobe Flash Player unspecified buffer overflow 69094;McAfee SaaS Endpoint Protection MyAsUtil5.2.0.603.dll ActiveX control code execution 69093;McAfee SaaS Endpoint Protection myCIOScn ActiveX control code execution 69092;HP OpenView Performance Insight unspecified unauthorized access 69091;HP OpenView Performance Insight unspecified cross-site scripting 69090;FCKeditor file upload 69089;AChecker patch_edit.php and user_create_edit.php SQL injection 69088;ATutor set_prefs.php SQL injection 69087;ATutor frame_header.php path disclosure 69086;ATutor index_public.php cross-site scripting 69085;Sabadkharid CMS cart.php file include 69084;Media Library Categories plugin for WordPress sort.php SQL injection 69083;Sabadkharid CMS cart.php SQL injection 69082;UPM Polls plugin for WordPress poll_logs.php SQL injection 69081;Social Slider plugin for WordPress ajax.php SQL injection 69080;CMS Pro! unpsecified cross-site request forgery 69079;ProPlayer plugin for WordPress playlist-controller.php SQL injection 69078;Search Network search.php cross-site scripting 69077;XpressEngine index.php cross-site scripting 69076;AContent index.php cross-site scripting 69075;AContent multiple SQL injection 69074;Wireshark ANSI A MAP denial of service 69073;TYPO3 ExtDirect security bypass 69072;TYPO3 RemoveXSS() function cross-site scripting 69071;TYPO3 BE editors file deletion 69070;TYPO3 css_styled_content system information disclosure 69069;TYPO3 tcemain flash message cross-site scripting 69068;TYPO3 page titles cross-site scripting 69067;TYPO3 link attributes cross-site scripting 69066;TYPO3 admin panel cross-site scripting 69065;TYPO3 backend login security bypass 69064;TYPO3 username information disclosure 69063;TYPO3 realurl cross-site scripting 69062;Intel Active System Console and Multi-Server Manager denial of service 69061;Novell Data Synchronizer LDAP infomration disclosure 69060;Novell Data Synchronizer HTTPOnly cross-site scripting 69059;Novell Data Synchronizer Web Admin session hijacking 69058;Novell Data Synchronizer Mobility Pack information disclosure 69056;Simple Machines Forum session hijacking 69055;LiteServe PASV denial of service 69054;Kaba E-plex multiple security bypass 69053;Multiple vendors OSPF denial of service 69052;Moodle course creator security bypass 69051;Moodle role_assign() security bypass 69050;RARLAB UnRAR .rar file buffer overflow 69049;Community Server TagSelector.aspx cross-site scripting 69048;Community Server BBCode Tag cross-site scripting 69047;Softbiz Recipes Portal index.php signinform.php and msg_confirm_mem.php cross-site scripting 69046;Xataface Application.php directory traversal 69044;RHSA-2011-1109 update not installed 69043;SAP J2EE Engine unspecified 69042;CiscoKits CCNA TFTP Server Write denial of service 69040;IBM WebSphere Service Registry and Repository agentDetect.jsp cross-site scripting 69039;CiscoKits CCNA TFTP Server directory traversal 69038;Bugzilla BUGLIST cookie cross-site scripting 69037;Bugzilla attachments information disclosure 69036;Bugzilla account security bypass 69035;Bugzilla attachment descriptions header injection 69034;Bugzilla editing information disclosure 69033;Bugzilla patch attachments cross-site scripting 69032;Ruby random number generator denial of service 69031;Avaya Media Application Server code execution 69030;ThreeDify.ThreeDifyDesigner.1 ActiveX control buffer overflow 69029;ThreeDify.ThreeDifyDesigner.1 ActiveX control file overwrite 69028;iWebkit module for Drupal cross-site scripting 69027;Drupal Display Suite cross-site scripting 69026;Mail Logger module for Drupal cross-site scripting 69025;Zabbix acknow.php cross-site scripting 69024;com_xeslidegalfx component for Joomla! index.php SQL injection 69023;HESK text.php cross-site scripting 69022;com_jdirectory component for Joomla! Itemid parameter SQL injection 69021;Hesk hesklang parameter cross-site scripting 69019;DZYGroup CMS Portal multiple SQL injection 69018;WP e-Commerce Plugin for WordPress wpsc-cart_widget.php cross-site scripting 69017;Apple QuickTime pict file buffer overflow 69016;Apple QuickTime GIF file buffer overflow 69015;Apple QuickTime H.264 file buffer overflow 69014;Apple QuickTime QTL file buffer overflow 69013;Apple QuickTime STSC buffer overflow 69012;Apple QuickTime STSS buffer overflow 69011;Apple QuickTime STSZ buffer overflow 69010;Apple QuickTime STTS buffer overflow 69009;Microsoft Windows Client/Server Run-time Subsystem information disclosure 69008;xpdf .pdf.gz security bypass 69007;Linux Kernel af_packet.c information disclosure 69006;Siemens SIMATIC S7-300 default password 69005;phPhotoGallery index.php SQL injection 69004;E-Ticaret name.asp SQL injection 69003;BESNI OKUL PORTAL sayfa.asp cross-site scripting 69002;Online Yemek Siparis uye_ol.asp cross-site scripting 69001;com_community component for Joomla! index.php SQL injection 69000;Adium filename cross-site scripting 68999;com_astra component for Joomla! index.php SQL injection 68998;vBulletin Forum Classic and vBulletin Publishing Suite AdminCP cross-site scripting 68997;mt LinkDatenbank links.php cross-site scripting 68996;NC LinkList index.php searchstring parameter cross-site scripting 68995;foomatic-gui pysmb.py command execution 68994;Foomatic foomaticrip.c code execution 68993;HP Linux Imaging and Printing foomatic-rip-hplip code execution 68992;MapServer msAddImageSymbol denial of service 68991;Mongoose PUT buffer overflow 68990;AlphaLPD message denial of service 68989;gdk-pixbuf GIF buffer overflow 68988;Wonderware Information Server ActiveX control buffer overflow 68987;libmodplug CSoundFile::ReadAMS2() code execution 68986;libmodplug DSM code execution 68985;libmodplug AMS code execution 68984;libmodplug S3M buffer overflow 68983;libmodplug WAV buffer overflow 68982;TimThumb domain names security bypass 68981;TimThumb cache directory file upload 68980;Provideo PAxPlayer ActiveX Control buffer overflow 68979;Provideo PAxPlayer ActiveX Control buffer overflow 68978;Provideo GMAXPlayer ActiveX Control buffer overflow 68977;Provideo GMAXPlayer ActiveX control buffer overflow 68976;Provideo alarm ActiveX control (2way.dll) buffer overflow 68975;UUSee ActiveX control Play() code execution 68974;UUSee ActiveX control SendLogAction() buffer overflow 68973;siteGENIUS topic.php and article.php SQL injection 68972;MyBB MyTabs Plugin index.php SQL injection 68971;Crafty Syntax Live Help livehelp.php open redirect 68970;Crafty Syntax Live Help livehelp.php cross-site scripting 68969;Google Chrome URI security bypass 68968;Google Chrome display box code execution 68967;Google Chrome unspecified cross-site scripting 68966;Google Chrome functions denial of service 68965;Google Chrome Skia code execution 68964;Google Chrome const lookups denial of service 68963;Google Chrome frame loader code execution 68962;Google Chrome redirect information disclosure 68961;Google Chrome HTML range code execution 68960;Google Chrome internal schemes security bypass 68959;Google Chrome resource caching code execution 68958;Google Chrome Skia code execution 68957;Google Chrome function information disclosure 68956;Google Chrome text code execution 68955;Google Chrome media selectors code execution 68954;Google Chrome float removal code execution 68953;Google Chrome ICU code execution 68952;Google Chrome floating styles code execution 68951;Google Chrome Pepper plug-in instantiation code execution 68950;Google Chrome inspector serialization buffer overflow 68949;Google Chrome GPU denial of service 68948;Google Chrome bubble security bypass 68947;Google Chrome homepage URL security bypass 68946;Google Chrome GL path disclosure 68945;Google Chrome NPAPI code execution 68944;Google Chrome drag and drop insecure permissions 68943;Google Chrome auth dialog weak security 68942;Google Chrome file prompt security bypass 68941;Google Chrome bad line code execution 68940;Google Chrome browser dialog code execution 68939;Skype Facebook plugin session hijacking 68938;Skype mobile phone cross-site scripting 68937;Android sandbox cross-application scripting 68936;Digital Scribe register.php cross-site scripting 68935;CMSPro! controller.php cross-site request forgery 68934;ZoneMinder index.php file include 68933;obSuggest component for Joomla! index.php file include 68932;Link Station Pro manage_categories.php cross-site scripting 68931;Link Station Pro index.php SQL injection 68930;Curverider Elgg multiple parameters cross-site scripting 68929;IBM Lotus Domino iCal message denial of service 68928;ManageEngine Applications Manager code execution 68927;ICQ MUIMessage.dll denial of service 68926;PDF document with extraneous characters 68925;PDF document contains a GIF image 68924;PHP embedded within unanticipated content types 68923;HTML document with very suspicious block of hexadecimal digits 68922;Avaya Secure Access Link gateway infomration disclosure 68921;Open Handset Alliance Android SSL certificate spoofing 68920;SAP NetWeaver Invoker Servlet code execution 68918;RHSA-2011-1089 update not installed 68917;RHSA-2011-1103 update not installed 68916;RHSA-2011-1104 update not installed 68915;Rockwell Automation FactoryTalk Diagnostics Viewer .ftd code execution 68914;AzeoTech DAQFactory signals denial of service 68913;Seo Panel settings.php cross-site scripting 68912;Seo Panel seo-tools.php cross-site scripting 68911;Multiple Sybase products login code execution 68910;Multiple Sybase products Open Server code execution 68909;SCO UnixWare License Policy Manager daemon denial of service 68908;libsoup soup-uri.c directory traversal 68907;Hitachi JP1/IT Resource Management unspecified 68906;Sitecore CMS FileLister and IDEText XAML controls unspecified 68905;Sitecore CMS url spoofing 68904;MiniSSDPd packet denial of service 68903;MiniSSDPd cache-control denial of service 68902;MiniSSDPd memory denial of service 68901;MiniSSDPd processRequest() information disclosure 68900;MiniSSDPd processRequest() buffer overflow 68899;Group-Office unspecified command execution 68898;Group-Office unspecified SQL injection 68897;Linux Kernel skb_gro_header_slow() denial of service 68896;Ecava IntegraXor unspecified cross-site scripting 68895;cFTP userlevel_check.php security bypass 68894;Linux Kernel ext4 subsystem denial of service 68893;FlexNet License Server Manager 68892;IBM Lotus Symphony multiple unspecified 68891;IBM Lotus Symphony .doc denial of service 68890;IBM Lotus Symphony .docx denial of service 68889;IBM Lotus Symphony sample document denial of service 68888;IBM Lotus Symphony complex graphics denial of service 68887;Cisco TelePresence Recording Server default account 68886;HP Network Automation view.php SQL injection 68885;HP Network Automation unspecified cross-site scripting 68884;Citrix XenApp and XenDesktop ctxxmls.exe buffer overflow 68883;Joomla! error.php path disclosure 68882;Joomla! view.html.php path disclosure 68881;Joomla! Itemid array path disclosure 68880;Drupal core comment security bypass 68878;MinaliC Webserver file.php source code disclosure 68877;com_virtuemart component for Joomla! index.php SQL injection 68876;MyWebServer unspecified denial of service 68875;com_contact com_content com_newsfeeds and com_search components for Joomla! index.php cross-site scripting 68874;CobraScripts Trading Marketplace Script selloffers.php SQL injection 68873;EMC Data Protection Advisor credentials information disclosure 68872;EMC Captiva eInput ActiveX control information disclosure 68871;EMC Captiva eInput unspecified cross-site scripting 68870;ioQuake3 Engine game code code execution 68869;ioQuake3 Engine id Tech server command execution 68868;HP SiteScope sessions session hijacking 68867;HP SiteScope unspecified cross-site scripting 68866;Sagem F@st 2404 router PPOE information disclosure 68865;HP OpenView Storage Data Protector Media Management Daemon denial of service 68864;Foomatic foomatic-rip symlink 68863;Red Hat Linux Kernel VLAN denial of service 68862;HP Linux Imaging and Printing System hpcupsfax.cpp symlink 68861;Dlink DPH IP phones Web management interface denial of service 68860;D-Link DPH IP phones Web management interface security bypass 68859;D-Link DPH IP phones Web management interface 68858;D-Link DPH IP phones Web management interface file upload 68857;Google Chrome reload denial of service 68856;Apple iOS IOMobileFrameBuffer privilege escalation 68855;HP Arcsight Connector Appliance Windows Event Log SmartConnector privilege escalation 68854;OPIE opiesu.c privilege escalation 68853;Citrix Access Gateway DLL code execution 68852;Support Incident Tracker multiple scripts SQL injection 68850;Koha multiple scripts cross-site scripting 68849;PHP Guestbook multiple scripts cross-site scripting 68848;MBoard go.php script open redirect 68847;com_rsappt_pro component for Joomla! index.php file include 68846;PHPJunkYard GBook multiple cross-site scripting 68845;AMD Catalyst Proprietary Display Driver X authority information disclosure 68844;Samba user cross-site scripting 68843;Samba SWAT cross-site request forgery 68842;Linux Kernel ptrace_setxregs() information disclosure 68841;Citrix XenApp and XenDesktop XML code execution 68840;Microsoft Windows Knowledge Base Article 2451858 update is not installed 68838;Microsoft SharePoint and Windows SharePoint Services cross-site scripting 68837;Microsoft SharePoint and Windows SharePoint Services XML file disclosure 68836;Microsoft SharePoint and Windows SharePoint Services contact details cross-site scripting 68835;Microsoft SharePoint EditForm.aspx cross-site scripting 68834;Microsoft SharePoint cross-site scripting 68833;Microsoft Windows Knowledge Base Article 2567943 update is not installed 68832;Microsoft Chart control information disclosure 68831;Microsoft Windows Knowledge Base Article 2570222 update is not installed 68830;Microsoft Windows Remote Desktop Protocol denial of service 68829;Microsoft Windows Knowledge Base Article 2567951 update is not installed 68828;Microsoft .NET Framework socket information disclosure 68827;Microsoft Windows Knowledge Base Article 2578230 update is not installed 68826;Microsoft Report Viewer information disclosure 68825;Microsoft Windows Knowledge Base Article 2546250 update is not installed 68824;Microsoft Windows Remote Desktop Web Access privilege escalation 68823;Microsoft Windows Knowledge Base Article 2559049 update is not installed 68822;Microsoft Internet Explorer style code execution 68821;Microsoft Internet Explorer xslt code execution 68820;Microsoft Internet Explorer character sequences information 68819;Microsoft Internet Explorer telnet URI code execution 68818;Microsoft Internet Explorer event handlers information disclosure 68817;Microsoft Internet Explorer race condition code execution 68816;Microsoft Windows Knowledge Base Article 2556532 update is not installed 68815;Microsoft Windows kernel meta-data denial of service 68814;Microsoft Windows Knowledge Base Article 2560656 update is not installed 68813;Microsoft Windows Data Access code execution 68812;Microsoft Windows Knowledge Base Article 2560978 update is not installed 68811;Microsoft Visio pStream code execution 68810;Microsoft Visio Move Around the Block code execution 68809;Microsoft Windows Knowledge Base Article 2562485 update is not installed 68808;Microsoft Windows DNS Server denial of service 68807;Microsoft Windows DNS Server code execution 68806;Microsoft Windows Knowledge Base Article 2566454 update is not installed 68805;Microsoft Windows NDISTAPI privilege escalation 68804;Microsoft Windows Knowledge Base Article 2563894 update is not installed 68803;Microsoft Windows TCP/IP QoS denial of service 68802;Microsoft Windows TCP/IP ICMP denial of service 68801;Microsoft Windows Knowledge Base Article 2567680 update is not installed 68800;Microsoft Windows Client/Server Run-time Subsystem Winsrv.dl privilege escalation 68799;mod_authnz_external module for Apache mysql-auth.pl SQL injection 68798;Recipes Website viewRecipe.php SQL injection 68797;Synergy Software courses.php SQL injection 68796;OpenX Ad Server advertiser-delete.php, advertiser-user-unlink.php and tracker-delete.php cross-site request forgery 68795;GLPI autocompletion.php information disclosure 68794;Elitecore Cyberroam UTM LiveConnectionDetail.jsp cross-site scripting 68793;Online Grades admin.php cross-site scripting 68792;com_virtualmoney component for Joomla! index.php SQL injection 68791;ICQ profile entries cross-site scripting 68790;IcedTea6 and IcedTea-Web JNLP security bypass 68789;IcedTea6 and IcedTea-Web JNLP information disclosure 68788;OpenSAML XML security bypass 68787;KDE Ark path names directory traversal 68786;Microsoft Internet Explorer EUC-JP cross-site scripting 68785;ClamAV cli_hm_scan() denial of service 68784;SystemTap uprobes privilege escalation 68783;SystemTap staprun privilege escalation 68782;FreeRADIUS certificate security bypass 68781;Apple iOS for iPhone, iPod touch, and iPad X.509 certificates spoofing 68780;Multiple HTC devices OBEX FTP directory traversal 68779;Linux Kernel si4713-i2c.c buffer overflow 68778;Linux Kernel IPv6 denial of service 68777;Western Digital WD TV Live Hub HTTP POST information disclosure 68776;Western Digital WD TV Live Hub HTTP POST security bypass 68775;Western Digital WD TV Live Hub HTTP POST command execution 68774;Western Digital WD TV Live Hub HTTP POST denial of service 68773;BusyBox udhcpc code execution 68772;CA ARCserve D2D homepageServlet security bypass 68771;PHP-Barcode php-barcode.php command execution 68770;ManageEngine ServiceDesk Plus permissions security bypass 68769;phpMyAdmin Swekey file overwrite 68768;phpMyAdmin schema file include 68767;phpMyAdmin MIME-type file include 68766;CobraScripts Jobs & Recuritment Script search_result.php SQL injection;;;;; 68765;Likewise Open and Likewise Enterprise lsassd service SQL injection 68763;Appointment Booking Pro component for Joomla! index.php file include 68762;Basic PHP Events Lister user_add.php and user_delete.php cross-site request forgery 68761;Tiki Wiki CMS snarf_ajax.php cross-site scripting 68760;vBulletin Publishing Suite and Forum Classic messagegroupid parameter SQL injection 68759;AlphaRegistration component for Joomla! checkemail.php and checkcouponcode.php SQL injection 68758;JE Story Submit component for Joomla! view parameter file include 68757;Simple Page Option module for Joomla! email_sender.php file include 68756;ExtCalendar multiple parameters SQL injection 68755;Musicbox term parameter cross-site scripting 68754;cgit rename hint script cross-site scripting 68753;Musicbox show parameter SQL injection 68752;Joomla! index.php cross-site scripting 68751;Godly Forums topics.php SQL injection 68750;phpMyAdmin table print view script cross-site scripting 68749;Flash Magazine Deluxe component for Joomla! folders privilege escalation 68748;IBM Lotus Symphony DataPilot denial of service 68747;Free Help Desk multiple unspecified 68746;MyNews FCKeditor file upload 68745;PRADO TActiveFileUpload.php directory traversal 68744;CiscoKits CCNA TFTP Server denial of service 68743;Foxit Reader ActiveX control buffer overflow 68742;Foxit Reader DLL code execution 68741;Download Accelerator Plus .m3u buffer overflow 68740;Kingsoft Antivirus KisKrnl.sys privilege escalation 68739;Linux Kernel qdisc_dev() denial of service 68738;Cisco SA 500 Series Security Appliances interface command execution 68737;Cisco SA 500 Series Security Appliances login form SQL injection 68736;CA Total Defense and Gateway Security URL code execution 68735;Google Picasa JPEG code execution 68734;Red Hat system-config-firewall privilege escalation 68733;Cisco 9000 Series Aggregation Service Router IPv4 packet denial of service 68732;JBoss Seam Expression Language code execution 68731;SunMailer Newsletter module for Drupal security bypass 68730;Devel module for Drupal unspecified cross-site request forgery 68729;Taxonomy Filter module for Drupal vocabulary names cross-site scripting 68727;RHSA-2011-0975 update not installed 68726;RHSA-2011-1065 update not installed 68725;RHSA-2011-1000 update not installed 68722;RHSA-2011-1005 update not installed 68720;EGLIBC memcpy_ssse3 and memcpy-ssse3-back functions code execution 68719;MapServer OGC filter buffer overflow 68718;Iskratel SI2000 Callisto 821+ Router unspecified cross-site request forgery 68717;ManageEngine ServiceDesk Plus multiple scripts cross-site scripting 68716;Iskratel SI2000 Callisto 821+ Router multiple parameters cross-site scripting 68715;Iskratel SI2000 Callisto 821+ Router events.html cross-site scripting 68714;FreeFloat FTP Server USER, PASS or ACCL buffer overflow 68713;Apple Safari WebKit unspecified code execution 68712;Apple Safari WebKit libxslt code execution 68711;Apple Safari WebKit unspecified code execution 68710;Apple Safari WebKit unspecified code execution 68709;Apple Safari WebKit SVG markers code execution 68708;Apple Safari WebKit unspecified code execution 68707;Apple Safari WebKit element code execution 68706;Apple Safari WebKit NamedNodeMap::setAttributes code execution 68705;Apple Safari WebKit unspecified code execution 68704;Apple Safari WebKit RSS information disclosure 68703;Apple Safari WebKit embedded username cross-site scripting 68702;Apple Safari ImageIO TIFF buffer overflow 68701;Apple Safari WebKit unspecified code execution 68700;Apple Safari WebKit unspecified code execution 68699;Apple Safari WebKit unspecified code execution 68698;Apple Safari WebKit unspecified code execution 68697;Apple Safari WebKit unspecified code execution 68696;Apple Safari WebKit FrameOwner code execution 68695;Apple Safari WebKit styles code execution 68694;Apple Safari WebKit unspecified code execution 68693;Apple Safari WebKit unspecified code execution 68692;Apple Safari WebKit .svg file code execution 68691;Apple Safari WebKit unspecified code execution 68690;Apple Safari Java Applets information disclosure 68689;Apple Safari WebKit unspecified code execution 68688;Apple Safari AutoFill web forms information disclosure 68687;Apple Safari libxml xml buffer overflow 68686;Apple Safari ImageIO TIFF code execution 68685;Apple Safari CFNetwork certificate security bypass 68684;Apple Safari CFNetwork HTML cross-site scripting 68683;Apple Safari CFNetwork NTLM code execution 68682;MapServer OGC filter and WMS time support SQL injection 68681;Enano CMS index.php subject parameter cross-site scripting 68680;Enano CMS unspecified cross-site request forgery 68679;Oracle Sun SPARC T3, Netra SPARC T3, Sun Fire, Sun Blade Server Series unspecified 68678;Oracle Sun VM VirtualBox unspecified 68677;Oracle Sun VM VirtualBox unspecified 68676;Oracle Sun SPARC Enterprise M Series component unspecified 68675;Oracle Sun Solaris unspecified 68674;Oracle Sun Solaris Cluster component unspecified 68673;Oracle Sun Solaris unspecified 68672;Oracle Sun Solaris unspecified 68671;Oracle Sun Solaris unspecified 68670;Oracle Sun Solaris unspecified 68669;Oracle Sun Solaris unspecified 68668;Oracle Sun Solaris unspecified 68667;Oracle Sun Solaris unspecified 68666;Oracle Sun SPARC T3 Series, SPARC Netra T3 Series component unspecified 68665;Oracle Sun Solaris unspecified 68664;Oracle Sun Solaris unspecified 68663;Oracle PeopleSoft PeopleSoft Enterprise HRMS component unspecified 68662;Oracle PeopleSoft PeopleSoft Enterprise FMS component unspecified 68661;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools component unspecified 68660;Oracle PeopleSoft PeopleSoft Enterprise HRMS component unspecified 68659;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools component unspecified 68658;Oracle PeopleSoft PeopleSoft Enterprise HRMS component unspecified 68657;Oracle PeopleSoft PeopleSoft Enterprise HRMS component unspecified 68656;Oracle PeopleSoft PeopleSoft Enterprise SCM component unspecified 68655;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools component unspecified 68654;Oracle PeopleSoft PeopleSoft Enterprise PeopleTools component unspecified 68653;Oracle Supply Chain Products Agile Core Technology component unspecified 68652;Oracle PeopleSoft PeopleSoft Enterprise FSCM component unspecified 68651;Oracle Fusion Middleware Oracle Outside In Technology component unspecified 68650;Oracle Fusion Middleware Outside In Technology CorelDRAW parser buffer overflow 68649;Oracle Sun SPARC T3, Netra SPARC T3, Sun Fire, and Sun Blade Server Series unspecified 68648;Oracle Secure Backup validate_login command execution 68647;Oracle Sun Oracle GlassFish Server component cross-site scripting 68646;Oracle Sun Solaris unspecified 68645;Oracle Sun Solaris unspecified 68644;Oracle Database Server & Enterprise Manager Grid Control Database Target Type Menus component unspecified;;;;; 68643;Oracle Database Server Core RDBMS unspecified 68642;Oracle Secure Backup unspecified 68641;Oracle Secure Backup unspecified 68640;Oracle PeopleSoft PeopleSoft Enterprise FIN component unspecified 68639;Oracle Sun Solaris unspecified 68638;Oracle Database Server & Enterprise Manager Grid Control SQL Performance Advisories/UIs component unspecified;;;;; 68637;Oracle E-Business Suite Business Intelligence component unspecified 68636;Oracle Sun Solaris unspecified 68635;Oracle Database Server & Enterprise Manager Grid Control Security Framework component unspecified;;;;; 68634;Oracle Database Server Core RDBMS component unspecified 68633;Oracle Database Server Core RDBMS component unspecified 68632;Oracle Fusion Middleware Oracle Business Intelligence Enterprise Edition component unspecified 68631;Oracle Database Server Oracle Universal Installer component unspecified 68630;Oracle Database Server Core RDBMS component unspecified 68629;Oracle Database Server Database Vault component unspecified 68628;Oracle Database Server & Fusion Middleware XML Developer Kit component unspecified;;;;; 68627;Oracle Database Server & Fusion Middleware XML Developer Kit component unspecified;;;;; 68626;Oracle Database Server Core RDBMS component unspecified 68625;Oracle Fusion Middleware Oracle BPEL Process Manager component unspecified 68624;Oracle Fusion Middleware Oracle Containers for J2EE component unspecified 68623;Oracle Database Server & Enterprise Manager Grid Control Content Management component unspecified;;;;; 68622;Oracle Database Server & Enterprise Manager Grid Control EMCTL component unspecified;;;;; 68621;Oracle Database Server Core RDBMS component unspecified 68620;Oracle Database Server & Enterprise Manager Grid Control Instance Management component unspecified;;;;; 68619;Oracle Database Server & Enterprise Manager Grid Control Instance Management component unspecified;;;;; 68618;Oracle Database Server & Enterprise Manager Grid Control Enterprise Manager Console component unspecified;;;;; 68617;Oracle Database Server & Enterprise Manager Grid Control EMCTL component unspecified;;;;; 68616;Oracle Database Server & Enterprise Manager Grid Control Schema Management component unspecified;;;;; 68615;Oracle Database Server & Enterprise Manager Grid Control Security Management component unspecified;;;;; 68614;Oracle Database Server & Enterprise Manager Grid Control Security Framework component unspecified;;;;; 68613;Oracle Enterprise Manager Grid Control Database Control component unspecified 68612;Oracle Database Server Core RDBMS component unspecified 68611;Oracle Database Server Core RDBMS component unspecified 68610;Oracle Database Server Core RDBMS component unspecified 68609;Oracle Database Server & Enterprise Manager Grid Control Enterprise Config Management component unspecified;;;;; 68608;Oracle Database Server & Enterprise Manager Grid Control Event Management component unspecified;;;;; 68607;Oracle Database Server & Enterprise Manager Grid Control Streams, AQ & Replication Mgmt component unspecified;;;; 68606;Oracle Database Server & Enterprise Manager Grid Control CMDB Metadata & Instance APIs component unspecified;;;; 68605;Oracle Database Server & Enterprise Manager Grid Control Enterprise Config Management component unspecified;;;;; 68604;Enano CMS ajax.php information disclosure 68603;WP e-Commerce plugin for WordPress wpsc-user_log_functions.php SQL injection 68602;bSuite plugin for WordPress index.php cross-site scripting 68601;Enano CMS index.php cross-site scripting 68600;Support Incident Tracker multiple unspecified 68599;SAP NetWeaver SOAP-RFC denial of service 68598;SAP NetWeaver Ispeak Details Monitoring Application multiple cross-site scripting 68597;SAP NetWeaver Business Communication Broker information disclosure 68596;EMC Documentum eRoom OpenText HummingBird Connector (ftserver.exe) buffer overflow 68595;Freefloat FTP Server MKD REST and ABOR buffer overflow 68594;Inscribe Webmedia news_body.php SQL injection 68593;AvReloaded component for Joomla! index.php SQL injection 68592;BlueSoft search.php and item.php SQL injection 68591;BlueSoft Auction Site Script item.php SQL injection 68590;BlueSoft Real Estate Listing CMS search.php SQL injection 68589;BlueSoft Social Networking CMS user_profile.php SQL injection 68588;AJ Classifieds listingid parameter SQL injection 68587;SquirrelMail newline CRLF injection 68586;SquirrelMail authentication cross-site request forgery 68585;IBM Tivoli Directory Server IDSWebApp information disclosure 68584;Iconics GENESIS32 memory integer overflow 68583;Java RMI Server configuration code execution 68582;com_juicy component for Joomla index.php SQL injection 68581;com_hospital component for Joomla! index.php SQL injection 68580;com_foto component for Joomla index.php SQL injection 68579;Controller component for Joomla! index.php SQL injection 68578;com_newssearch component for Joomla! index.php SQL injection 68577;com_resman component for Joomla! index.php cross-site scripting 68576;Orumcek Oyun raporet.php SQL injection 68575;Auto Web Toolbox details.php SQL injection 68574;Easy Estate Rental site_location.php SQL injection 68573;MYRE Real Estate URL SQL injection 68571;WebSphere Application Server Administration Console information disclosure 68570;WebSphere Application Server logoutExitPage parameter security bypass 68569;HP Arcsight Connector Appliance cross-site scripting 68568;PG eLMS Pro index.php and login.php SQL injection 68567;PG eLMS Pro contact_us.php cross-site scripting 68566;Chyrp upload_handler.php file upload 68565;Chyrp gz.php directory traversal 68564;Chyrp action parameter file include 68563;Chyrp javascript.php and help.php cross-site scripting 68562;Sobi2 component for Joomla! tag and letter parameters SQL injection 68561;Hitachi JP1/Performance Management unspecified cross-site scripting 68560;Debian Apt GPG security bypass 68559;Foomatic foomatic-rip utility command execution 68558;iPhoneHandle package for OTRS privilege escalation 68557;Linux Kernel GFS2 denial of service 68556;Dell OpenManage IT Assistant ActiveX control information disclosure 68555;Open SLAED FCKeditor file upload 68554;Citrix Access Gateway Plug-in for Windows ActiveX control buffer overflow 68553;IBSng UserName parameter cross-site scripting 68552;LiteRadius locator.php SQL injection 68551;TCExam multiple scripts cross-site scripting 68550;Tugux CMS comments.php cross-site scripting 68549;TCExam multiple scripts SQL injection 68548;Tugux CMS page_text.php SQL injection 68547;PG Newsletter index.php cross-site request forgery 68546;Fabrik component for Joomla! unspecified SQL injection 68545;Solar FTP Server USER, PASS, PASV buffer overflow 68544;com_xmap component for Joomla! index.php SQL injection 68542;Pandora FMS index.php cross-site request forgery 68541;Apache Tomcat sendfile information disclosure 68540;Paltalk Office Viewer ActiveX control file overwrite 68539;Qemu -runas privilege escalation 68538;libpng png_rgb_to_gray() buffer overflow 68537;libpng png_default_error() denial of service 68536;libpng PNG file denial of service 68535;Brocade BigIron RX Switches ACL security bypass 68534;BlackBerry Enterprise Server unspecified denial of service 68533;BlackBerry Enterprise Server BlackBerry Administration API information disclosure 68532;VLC Media Player strf chunk buffer overflow 68531;VLC Media Player RM buffer overflow 68530;Trend Micro Control Manager module directory traversal 68529;WordPress edit-tags.php and link-manager.php sql injection 68528;Ferdows CMS showdata.aspx cross-site scripting 68527;Ferdows CMS about.aspx archive.aspx and default1.aspx sql injection 68526;Flowplayer flowplayer-3.2.7.swf cross-site scripting 68525;Tradingeye adminindex.php cross-site scripting 68524;Tradingeye adminindex.php sql injection 68523;Sphider multiple SQL injection 68522;Alice Modem unspecified denial of service 68521;Alice Modem rulename parameter cross-site scripting 68520;Fire Soft Board adm_index.html cross-site scripting 68519;Trend Micro Control Manager CASProcessor.exe buffer overflow 68518;Siemens PLC Systems denial of service 68517;libpng pngerror.c denial of service 68516;libvte9 vte_sequence_handler_multiple() denial of service 68515;libsndfile PAF buffer overflow 68514;SAP MaxDB SAP DBTech-MAXDB denial of service 68513;AtomiconGallery component for Joomla! permissions privilege escalation 68512;SquirrelMail HTTP clickjacking 68511;SquirrelMail spellchecking cross-site scripting 68510;SquirrelMail drop-down cross-site scripting 68509;SquirrelMail message cross-site scripting 68508;appRain general action cross-site scripting 68507;ICloudCenter ICMusic music.php SQL injection 68506;Prontus CMS antialone.html cross-site scripting 68505;ZipGenius .zip buffer overflow 68504;ZipItFree .zip file buffer overflow 68503;Portix-CMS print.php file include 68502;Check Point Multi-Domain Management / Provider-1 MDS file overwrite 68501;Trend Micro Control Manager Cas_LogDirectInsert.aspx code execution 68500;Android Picasa privilege escalation 68499;Android SDK dexdump denial of service 68498;Microsoft Internet Explorer memory layout information disclosure 68497;Blue Coat BCAAA buffer overflow 68496;Freefloat FTP Server LIST buffer overflow 68495;Tugux CMS delete_page_parse.php directory traversal 68494;Sun Java DLL code execution 68493;Drupal OG Menu description parameter script injection 68492;ZipWiz .zip file buffer overflow 68491;com_voj component for Joomla! index.php SQL injection 68490;Flash Gallery Extension component for Joomla! unspecified cross-site request forgery 68489;Flash Gallery Extension component for Joomla! unspecified cross-site scripting 68488;appRain search action cross-site scripting 68487;Avaya IP Office Manager TFTP directory traversal 68486;RHSA-2011-0926 update not installed 68485;Cisco VPN Client cvpnd.exe privilege escalation 68484;IBM Rational DOORS Web Access 68483;FreeType t1_decoder_parse_charstrings() code execution 68482;Apple iOS for iPhone, iPod touch, and iPad PDF privilege escalation 68481;Aruba Mobility Controller captive portal spoofing 68480;TDL4 trojan detected 68479;Hitachi HiRDB Control Manager Agent code execution 68478;LuxCal index.php sql injection 68477;com_jr_tfb component for Joomla! index.php file include 68476;F5 BIG-IP ASM unspecified cross-site scripting 68475;BbZL.PhP index.php file include 68474;Facebook Share module for Drupal index.php cross-site scripting 68473;Simple Clean module for Drupal comment form cross-site scripting 68472;Asterisk SIP channel driver information disclosure 68471;Mozilla Firefox WebGL information disclosure 68470;Google Chrome WebGL information disclosure 68469;Microsoft Windows GPU denial of service 68468;Apple Mac OS X GPU denial of service 68467;Microsoft Windows NVIDIA Geforce 310 denial of service 68466;Apple Mac OS X NVIDIA 9400M driver denial of service 68465;Microsoft Windows Intel G41 denial of service 68464;Opera FRAMESET code execution 68463;Opera unspecified Web page denial of service 68462;Opera Easy Sticky Note denial of service 68461;Opera column-count denial of service 68460;Opera Silverlight denial of service 68459;Opera Certificate Revocation List (CRL) denial of service 68458;Opera third party hijacking 68457;Opera Cascading Style Sheets denial of service 68456;Opera unspecified Web page denial of service 68455;Opera unspecified Web page denial of service 68454;Opera page denial of service 68453;Opera GIF images denial of service 68452;Opera empty parameter denial of service 68451;Opera issue unspecified 68450;Opera printing functionality denial of service 68449;Opera Web page denial of service 68448;Opera Array.prototype.join denial of service 68447;Opera SVG implementation denial of service 68446;Opera unknown content denial of service 68445;Opera unknown content denial of service 68444;Opera text node denial of service 68443;Opera AUDIO element denial of service 68442;Opera gradient denial of service 68441;Opera SVG animation denial of service 68440;Opera form layout denial of service 68439;Opera Web Workers element denial of service 68438;Opera SVG BiDi denial of service 68437;Opera large table denial of service 68436;Opera SELECT element denial of service 68435;Opera SRC attribute denial of service 68434;Opera DOM denial of service 68433;GNU Troff (groff) pdfroff.sh security bypass 68432;GNU Troff (groff) gendef.sh symlink 68431;GNU Troff (groff) eqn2graph.sh symlink 68430;GNU Troff (groff) config.guess symlink 68429;GNU Troff (groff) configure symlink 68428;Symantec Web Gateway GUI SQL injection 68427;ArubaOS SSID cross-site scripting 68426;ArubaOS unspecified response splitting 68425;Mozilla Firefox nsCookieService.cpp security bypass 68424;Xen cpuid denial of service 68423;Xen instruction emulation denial of service 68422;HP OpenView Storage Data Protector inet service denial of service 68421;HP OpenView Storage Data Protector inet denial of service 68420;Apache XML Security denial of service 68419;Effective File Search DLL code execution 68418;D-Link DSL-2650U denial of service 68417;HP webOS contacts application cross-site scripting 68416;ESTsoft ALPlayer .asx buffer overflow 68415;Joomla! Index.php cross-site request forgery 68414;Paliz Portal page.aspx and default.aspx SQL injection 68413;Paliz Portal page.aspx cross-site scripting 68412;eTAWASOL back.asp SQL injection 68411;DMXReady Secure Document Library update.asp SQL injection 68410;k5n WebCalendar multiple scripts cross-site scripting 68409;foo2zjs getweb symlink 68408;Cisco Content Services Gateway ICMP denial of service 68407;Linux Kernel x86_assign_hw_event() denial of service 68406;IDrive Online Backup ActiveX control file overwrite 68405;DotNetNuke edit permissions security bypass 68404;DotNetNuke files code execution 68403;DotNetNuke passwords information disclosure 68402;DotNetNuke management security bypass 68401;DotNetNuke soft-delete security bypass 68400;Ipswitch WhatsUp Gold SNMP denial of service 68399;HP-UX dynamic loader privilege escalation 68398;MIT Kerberos krb5-appl privilege escalation 68396;ScriptOffice Classified Script c-BrowseClassified cross-site scripting 68395;DomainShopScript index.php cross-site scripting 68394;phpFood restaurant.php sql injection 68393;Your PHP Pro phpDealerLocator multiple SQL injection 68392;DMXReady Account List Manager update.asp SQL injection 68391;DMXReady Links Manager update.asp SQL injection 68390;DMXReady Document Library Manager update.asp SQL injection 68389;DMXReady Billboard update.asp SQL injection 68388;DMXReady Faqs Manager update.asp SQL injection 68387;DMXReady Contact Us Manager update.asp SQL injection 68386;DMXReady Registration Manager update.asp SQL injection 68385;DMXReady News Manager update.asp SQL injection 68384;DMXReady Catalog Manager inc_catalogmanager.asp SQL injection 68383;PORTech MV-372 VoIP Gateway unspecified security bypass 68382;PORTech MV-372 VoIP Gateway unspecified denial of service 68381;PORTech MV-372 VoIP Gateway unspecified information disclosure 68380;PackageKit GPG security bypass 68379;iMesh ActiveX control buffer overflow 68378;Linux Kernel SSID buffer overflow 68377;Print module for Drupal security bypass 68376;NetBSD libc/net buffer overflow 68375;ISC BIND UPDATE denial of service 68374;ISC BIND Response Policy Zones denial of service 68373;phpMyAdmin SESSION code execution 68372;phpMyAdmin PMA_displayTableBody() file include 68371;phpMyAdmin PMA_createTargetTables() code execution 68370;phpMyAdmin Swekey_login() code execution 68369;XnView library code execution 68368;Ingate Firewall and SIParator TLS denal of service 68367;foobar2000 WAV buffer overflow 68366;vsftpd package backdoor 68365;WeBid unspecified SQL injection 68364;WeBid unspecified file include 68363;WeBid converter.php code execution 68362;Donar Player DLL code execution 68361;Rhythmbox .m3u playlist denial of service 68360;Mdigg component for Joomla! link_id parameter SQL injection 68359;Ollance Member Login add_member.php cross-site scripting 68358;Ollance Member Login login.php SQL injection 68357;WordPress taxonomy.php and bookmark.php SQL injection 68356;RHSA-2011-0909 update not installed 68355;Xen PCI privilege escalation 68354;IBM DB2 DT_RPATH privilege escalation 68353;IBM InfoSphere Information Server DSEngine directory privilege escalation 68352;IBM Rational DOORS Web Access unspecified 68351;IBM Rational DOORS Web Access Server Error responses unspecified 68350;IBM Rational DOORS Web Access unspecified cross-site scripting 68349;AeroMail index.php cross-site scripting 68348;HP Intelligent Management Center unspecified code execution 68347;AeroMail unspecified cross-site scripting 68346;AeroMail unspecified cross-site request forgery 68345;Kaillera, Supraclient and Open Kaillera P2P clients multiple buffer overflow 68344;Newsletter Subscriber plugin for Joomla! index.php cross-site scripting 68341;A Really Simple Chat login.php cross-site scripting 68340;Cybozu Garoon unspecified cross-site scripting 68339;OpenSSH pam_thread buffer overflow 68338;IBM Tivoli Directory Server Web Administration Tool information disclosure 68337;IBM WebSphere Portal and IBM Lotus Web Content Management PageBuilder2 theme cross-site scripting 68336;SAP NetWeaver SAPTerm security bypass 68335;Wireshark Lucent/Ascend denial of service 68334;WordPress unspecified unauthorized access 68333;Valve Steam Client privilege escalation 68332;Trixbox password information disclosure 68331;Secure Password Hashes module for Drupal password security bypass 68330;Drupal node_access system security bypass 68329;Jira Atlassian file information disclosure 68328;QEMU virtio_queue_notify code execution 68326;Open-Realty index.php type parameter SQL injection 68325;Open-Realty index.php and filemanager.php cross-site scripting 68324;ALZip MIM file buffer overflow 68323;Opera error pages denial of service 68322;Opera Data URIs cross-site scripting 68321;nspluginwrapper player information disclosure 68320;libgssglue GSSAPI_MECH_CONF privilege escalation 68319;OPC Automation ActiveX control buffer overflow 68318;Sybase Adaptive Server Enterprise format string 68317;Zope unspecified unauthorized access 68316;Winamp Essentials Pack .flv buffer overflow 68315;Microsoft Windows Knowledge Base Article 2555917 update is not installed 68314;Microsoft Windows win32k.sys privilege escalation 68313;Microsoft Windows win32k.sys privilege escalation 68312;Microsoft Windows win32k.sys information disclosure 68311;Microsoft Windows NULL privilege escalation 68310;Microsoft Windows win32k.sys privilege escalation 68309;Microsoft Windows win32k.sys privilege escalation 68308;Microsoft Windows win32k.sys privilege escalation 68307;Microsoft Windows NULL pointer privilege escalation 68306;Microsoft Windows NULL pointer privilege escalation 68305;Microsoft Windows kernel-mode driver privilege escalation 68304;Microsoft Windows kernel-mode driver privilege escalation 68303;Microsoft Windows kernel-mode driver privilege escalation 68302;Microsoft Windows win32k.sys privilege escalation 68301;Microsoft Windows win32k.sys privilege escalation 68300;Microsoft Windows win32k.sys privilege escalation 68299;Microsoft Windows Knowledge Base Article 2566220 update is not installed 68298;Microsoft Windows Bluetooth stack code execution 68297;HP OpenView Storage Data Protector inet service buffer overflow 68296;Cybozu Office unspecified cross-site scripting 68295;Cybozu bulletin board unspecified cross-site scripting 68294;MySQLDriverCS statement.cs sql injection 68293;Pretty Link Lite Plugin for WordPress admin.php SQL injection 68292;com_morfeoshow component for Joomla! index.php SQL injection 68291;Parodia AG_ID and ag_id parameters SQL injection 68290;Beer Recipes plugin for WordPress beer recipe comment field cross-site scripting 68289;JoomlaXi events page cross-site scripting 68288;Edoardo Vacchi Flatpress index.php cross-site scripting 68287;Mambo CMS index.php index2.php cross-site scripting 68286;Rgboard list.php SQL injection 68285;NetServe Web Server mimetypes.html cross-site scripting 68284;NetServe Web Server ssioptions.html cross-site scripting 68283;Microsoft Windows Knowledge Base Article 2560847 update is not installed 68282;Asterisk SIP Authentication information disclosure 68281;HP OpenView Storage Data Protector buffer overflow 68280;CygniCon CyViewer ActiveX control file overwrite 68279;Google Chrome image loader code execution 68278;Google Chrome use element code execution 68277;Google Chrome v8 code execution 68276;Google Chrome HTML parser code execution 68275;Google Chrome CSS parsing code execution 68274;Google Chrome SVG font code execution 68273;Google Chrome NPAPI code execution 68272;phpMyAdmin $_SESSION unauthorized access 68271;libvirt VirDomainGetVcpus() buffer overflow 68270;Linux Kernel PTE pages denial of service 68269;HP Operations Manager ovbbccb.exe file deletion 68268;RealityServer Web Services RTMP denial of service 68267;Android PowerVR SGX driver buffer overflow 68265;Android PowerVR SGX driver information disclosure 68264;Android PowerVR SGX driver denial of service 68262;Blackhole exploit kit detected 68261;Elenore exploit kit detected 68260;libpng png_format_buffer() denial of service 68259;Linux Kernel l2cap buffer overflow 68258;Joomla! unspecified parameter cross-site scripting 68257;Joomla! checks security bypass 68256;Joomla! error checks information disclosure 68255;Joomla! unspecified script cross-site scripting 68254;Linux Kernel nfs-utils unauthorized access 68253;Novell ZENworks Handheld Management ZfHSrvr.exe directory traversal 68252;Novell File Reporter NFR Agent file deletion 68251;Novell File Reporter NFREngine.exe buffer overflow 68250;Sybase Advantage Server ADS buffer overflow 68249;Nodesforum index.php SQL injection 68248;Nullsoft Winamp MTrk code execution 68247;Nullsoft Winamp Note On buffer overflow 68246;Nullsoft Winamp Controller buffer overflow 68245;Nullsoft Winamp in_mod.dll code execution 68244;Nullsoft Winamp nsvdec_vp3.dll buffer overflow 68243;Nullsoft Winamp nsvdec_vp6.dll integer overflow 68242;Nullsoft Winamp nsvdec_vp5.dll buffer overflow 68241;Nullsoft Winamp CustomWidth code execution 68240;Nullsoft Winamp vp6.w5s code execution 68239;Ubisoft CoGSManager ActiveX control buffer overflow 68238;Apache Tomcat JMX information disclosure 68237;SmallFTPD connection denial of service 68236;Cybozu mail system unspecified cross-site scripting 68235;WebCAT cms_view.php SQL injection 68234;Nodesforum 3rd_party_limits.php file include 68233;ManageEngine Support Center Plus path parameter directory traversal 68232;2Point Solutions cmspages.php SQL injection 68231;Freeamp .pls buffer overflow 68230;RHSA-2011-0885 update not installed 68229;WebSphere MQ CDP extension revocation checking security bypass 68228;Linux Kernel l2cap_sock.c information disclosure 68227;Apple Mac OS X servermgrd information disclosure 68226;Apple Mac OS X QuickLook Microsoft Office files code execution 68225;Apple Mac OS X JPEG file buffer overflow 68224;Apple Mac OS X movie integer overflow 68223;Apple Mac OS X sample tables code execution 68222;Apple Mac OS X RIFF WAV integer overflow 68221;OpenSSL ClientHello handshake information disclosure 68220;Apple Mac OS X MobileMe information disclosure 68219;Apple Mac OS X libxslt information disclosure 68218;Apple Mac OS X IPV6 denial of service 68217;Apple Mac OS X ICU buffer overflow 68216;Apple Mac OS X ImageIO JPEG2000 buffer overflow 68215;Apple Mac OS X ImageIO TIFF buffer overflow 68214;Apple Mac OS X xftpd directory traversal 68213;Apple Mac OS X Type 1 integer overflow 68212;Apple Mac OS X CoreFoundation framework buffer overflow 68211;Apple Mac OS X ColorSync profile buffer overflow 68210;Apple Mac OS X Certificate Trust Policy security bypass 68209;Apple Mac OS X TrueType fonts buffer overflow 68208;Apple Mac OS X AppleID information disclosure 68207;Apple Mac OS X Wi-Fi frames denial of service 68206;xAurora DLL code execution 68205;Asterisk IAX2 channel driver denial of service 68204;Asterisk get_in_brackets_full() denial of service 68203;Asterisk sipsock_read() denial of service 68202;Pidgin gdk_pixbuf__gif_image_load() denial of service 68201;cURL GSS/Negotiate spoofing 68200;Movable Type unspecified information disclosure 68199;Avactis Shopping Cart unspecified cross-site scripting 68198;Avactis Shopping Cart unspecified security bypass 68197;tftp-hpa FTP Server utimeout buffer overflow 68196;Sitemagic CMS index.php directory traversal 68195;Sitemagic CMS index.php cross-site scripting 68194;BrewBlogger multiple path disclosure 68193;BrewBlogger reference.inc.php SQL injection 68192;BrewBlogger index.php cross-site scripting 68191;Activdesk search.cgi cross-site scripting 68190;ActivDesk kbcat.cgi and kb.cgi SQL injection 68189;Fanupdate header.php cross-site scripting 68188;iDevSpot iSupport x_category parameter SQL injection 68187;Same Team E-shop manager multiple SQL injection 68186;iGiveTest users.php SQL injection 68185;Cachelogic Expired Domains Script index.php SQL injection 68184;Cachelogic Expired Domains Script stats.php cross-site scripting 68183;Cachelogic Expired Domains Script index.php path disclosure 68182;Open Journal Systems multiple cross-site scripting 68181;NetServe unspecified denial of service 68180;NetServe unspecified cross-site scripting 68179;NetServe unspecified file include 68178;NetServe unspecified file include 68177;NetServe unspecified cross-site scripting 68176;Freeamp .fat buffer overflow 68175;Prosody MySQL denial of service 68174;Prosody json.decode denial of service 68173;D-Bus configure symlink 68172;Djabberd XMLParser.pm denial of service 68171;Linux Kernel flock() denial oof service 68170;OPIE opiesu privilege escalation 68169;OPIE opiesu buffer overflow 68168;Download Count module for Drupal unspecified cross-site scripting 68167;Juitter module for Drupal unspecified cross-site scripting 68166;NetworkManager auth_admin security bypass 68165;Multiple plugins for WordPress packages backdoor 68164;ManageEngine ServiceDesk Plus FileDownload.jsp directory traversal 68163;Kofax e-Transactions Sender code execution 68162;LibreOffice .lwp buffer overflow 68161;Easewe FTP OCX ActiveX Control DeleteLocalFile() file overwrite 68160;Easewe FTP OCX ActiveX Control CreateLocalFolder() file overwrite 68159;Easewe FTP OCX ActiveX Control CreateLocalFile() file overwrite 68158;Easewe FTP OCX ActiveX Control Run code execution 68157;Easewe FTP OCX ActiveX Control Execute code execution 68156;Simple Machines Forum PlushSearch2 information disclosure 68155;Simple Machines Forum start security bypass 68154;Simple Machines Forum EditNews cross-site scripting 68153;Simple Machines Forum loadUserSettings security bypass 68152;TORQUE Resource Manager hostnames buffer overflow 68151;TORQUE Resource Manager job names buffer overflow 68150;Linux Kernel taskstats.c denial of service 68149;H3C ER5100 Router Wen interface authentication bypass 68148;Citrix EdgeSight unspecified code execution 68147;Google SketchUp .SKP code execution 68146;CIDWeb errpage.asp cross-site scripting 68145;Foxit Reader Freetype engine integer overflow 68144;Mozilla Firefox xpinstall code execution 68143;Mozilla Firefox HTML-encoded entities cross-site scripting 68142;Mozilla Firefox WebGL code execution 68141;Mozilla Firefox WebGL denial of service 68140;Mozilla Firefox WebGL security bypass 68139;Mozilla Firefox, Thunderbird, and SeaMonkey cookies security bypass 68138;Mozilla Firefox, SeaMonkey and Thunderbird nsXULCommandDispatcher code execution 68137;Mozilla Firefox, SeaMonkey and Thunderbird nsSVGPointList::AppendElement() code execution 68136;Mozilla Firefox, SeaMonkey and Thunderbird nsSVGPathSegList::ReplaceItem() code execution 68135;Mozilla Firefox, SeaMonkey and Thunderbird reduceRight() code execution 68134;Mozilla Firefox, SeaMonkey and Thunderbird images denial of service 68133;Mozilla Firefox, SeaMonkey and Thunderbird XUL code execution 68132;Mozilla Firefox and Thunderbird safety bugs code execution 68131;Mozilla Firefox and Thunderbird safety bugs code execution 68130;Mozilla Firefox and Thunderbird safety bugs code execution 68129;Mozilla Firefox and Thunderbird safety bugs code execution 68128;Mozilla Firefox and Thunderbird safety bugs code execution 68127;SAP NetWeaver J2EE Engine security bypass 68126;SAP NetWeaver Deployer servlet cross-site scripting 68125;SAP NetWeaver test cross-site scripting 68124;SAP NetWeaver SLD information disclosure 68123;Linux Kernel Transparent Hugepage denial of service 68122;DokuWiki rss cross-site scripting 68121;Dreambox DM800 ditrectory traversal 68120;NNT Change Tracker and Remote Angel directory privilege escalation 68119;IBM Rational Team Concert unspecified cross-site scripting 68118;The WPtouch plugin for WordPress URL spoofing 68117;Piwik unspecified code execution 68116;A Cool Debate component for Joomla! index.php file include 68115;myBloggie trackback.php cross-site scripting 68114;com_team module for Joomla! print.php SQL injection 68113;myBloggie url parameter SQL injection 68112;Calc Builder component for Joomla! index.php SQL injection 68111;vBulletin vBExperience module xperience.php cross-site scripting 68110;AlgoPars pool_results.php SQL injection 68109;Nibbleblog index.php and post.php SQL injection 68108;Taha Portal index.asp cross-site scripting 68107;Immophp annonce.php cross-site scripting 68106;Immophp index.php and annonce_detail.php SQL injection 68105;WeblyGo unspecified cross-site scripting 68104;WeBid newadminuser.php and editadminuser.php cross-site request forgery 68103;Sunway pNetPower AngelServer buffer overflow 68102;Sunway ForceControl WebServer buffer overflow 68101;Helium Music Manager DLL code execution 68100;Hitachi Web Server Directory Indexes denial of service 68098;Wing FTP Server SSH security bypass 68097;Blue Coat ProxySG core files information disclosure 68096;Linux Kernel inet_diag_bc_audit() denial of service 68095;XnView Xjp2.dll denial of service 68094;EQDKP Plus HTML cross-site scripting 68093;EQDKP Plus upload.php file upload 68092;Mozilla Firefox Firebug Extension HTML parser security bypass 68091;WoltLab Burning Board index.php path disclosure 68090;NetBSD and FreeBSD IOCTL information disclosure 68089;AiCart store.php news.php cross-site scripting 68088;AiCart store.php news.php SQL injection 68087;Multiple cameras productmaker unauthorized access 68085;Siemens SIMATIC S7-1200 PLC information disclosure 68084;Black Ice Fax Voice ActiveX control code execution 68083;RealWin SCADA server On_FC_CONNECT_FCS_a_FILE buffer overflow 68082;Polycom SoundPoint IP phones reg_1.html information disclosure 68081;WeBid error log cross-site scripting 68080;WeBid adsearch.php SQL injection 68079;Frontline Multimedia Catalog Builder main.php SQL injection 68078;Group-Office multiple unspecified SQL injection 68077;RHSA-2011-0857 update not installed 68076;libvirt virSecurityManagerGetPrivateData() security bypass 68075;Mozilla Firefox WebGL information disclosure 68074;Red Hat Network Satellite server spacewalk-java cross-site request forgery 68073;DJabberd XML denial of service 68072;Ichitaro unspecified buffer overflow 68071;Trend Micro Control Manager CCGIServlet cross-site scripting 68069;IBM Websphere Application Server administrative console cross-site request forgery 68068;Conky conkyrc denial of service 68067;Free Simple CMS include parameter file include 68066;Free Simple CMS index.php cross-site scripting 68065;Real WYSIWYG Plugin for WordPress insert_file.php file upload 68064;N-13 News multiple cross-site scripting 68063;GIMP read_channel_data() buffer overflow 68062;e107 users_extended.php cross-site scripting 68061;e107 users_extended.php SQL injection 68060;VBTube vBTube.php cross-site scripting 68059;AMHSHOP index.php SQL injection 68058;Coppermine Photo Gallery unspecified cross-site scripting 68057;NetworkManager destroy_one_secret information disclosure 68056;Icinga config.cgi cross-site scripting 68055;Gogago YouTube Video Converter ActiveX control buffer overflow 68054;miniblog posts cross-site request forgery 68053;miniblog multiple cross-site scripting 68052;Adobe Shockwave Player memory code execution 68051;Adobe Shockwave Player memory code execution 68050;Adobe Shockwave Player unspecified buffer overflow 68049;Adobe Shockwave Player Dirapix.dll buffer overflow 68048;Adobe Shockwave Player unspecified code execution 68047;Adobe Shockwave Player Shockwave 3D Asset x32 code execution 68046;Adobe Shockwave Player Dirapix.dll code execution 68045;Adobe Shockwave Player integer code execution 68044;Adobe Shockwave Player CursorAsset x32 code execution 68043;Adobe Shockwave Player Director code execution 68042;Adobe Shockwave Player FLV ASSET Xtra code execution 68041;Adobe Shockwave Player unspecified code execution 68040;Adobe Shockwave Player IML32.dll code execution 68039;Adobe Shockwave Player IML32.dll code execution 68038;Adobe Shockwave Player unspecified code execution 68037;Adobe Shockwave Player Shockwave3DAsset buffer overflow 68036;Adobe Shockwave Player IML32.dll buffer overflow 68035;Adobe Shockwave Player IML32.dll module code execution 68034;Adobe Shockwave Player integer code execution 68033;Adobe Shockwave Player design flaw code exeution 68032;Adobe Shockwave Player Director files code execution 68031;Avaya IP Office Manager TFTP directory traversal 68030;GraniteDS AMF/AMFX code execution 68029;Adobe Flash Player ActionScript3 code execution 68028;Adobe ColdFusion unspecified denial of service 68027;Adobe ColdFusion unspecified cross-site request forgery 68026;LiveCycle Data Services and BlazeDS graph object denial of service 68025;LiveCycle Data Services and BlazeDS AMF/AMFX code execution 68024;Microsoft Office XP remote code execution 68023;CubeCart multiple cross-site scripting 68022;CubeCart multiple SQL injection 68021;Core Design Scriptegrator plugin for Joomla! cssloader.php file include 68020;Adobe Reader and Acrobat code execution 68019;Adobe Reader and Acrobat code execution 68018;Adobe Reader and Acrobat denial of service 68017;Adobe Reader and Acrobat code execution 68016;Adobe Reader and Acrobat security bypass 68015;Adobe Reader and Acrobat cross-domain code execution 68014;Adobe Reader and Acrobat DLL code execution 68013;Adobe Reader and Acrobat code execution 68012;Adobe Reader and Acrobat code execution 68011;Adobe Reader and Acrobat buffer overflow 68010;Adobe Reader and Acrobat buffer overflow 68009;Adobe Reader and Acrobat tesselate.x3d buffer overflow 68008;Adobe Reader and Acrobat 3difr.x3d buffer overflow 68007;Microsoft Word wdGetApplicationObject() code execution 68006;PHPNuke upload.php file upload 68005;Frams' Fast File Exchange security bypass 68004;Linux Kernel alpha-specific code execution 68003;Linux Kernel alpha-specific commands information disclosure 68002;Microsoft Windows Media Player klite denial of service 68001;Opera browser denial of service 68000;Libvoikko character denial of service 67999;PHP SAPI_POST_HANDLER_FUNC() security bypass 67998;Events Manager plugin for Wordpress admin.php SQL injection 67997;TechNote board.php SQL injection 67996;Minitek FAQ Book component for Joomla! index.php SQL injection 67995;WebFileExplorer user SQL injection 67994;Subrion CMS index.php SQL injection 67993;Linux Kernel hfs_find_init() denial of service 67992;Barracuda Networks NG Firewall ssh login command execution 67991;Microsoft Lync Server ReachJoin.aspx command execution 67990;TelEduc cod_lin SQL injection 67989;Microsoft Windows tskill privilege escalation 67988;IBM AIX luns security bypass 67987;DEC Alpha Linux payload privilege escalation 67986;Trend Micro Data Loss Prevention unspecified directory traversal 67985;UUSee ActiveX control buffer overflow 67984;BLOG:CMS mailfriend.php cross-site scripting 67983;BLOG:CMS confirm.tpl.php cross-site scripting 67982;JW Player player.swf cross-site scripting 67981;Tolinet Agencia index.php SQL injection 67980;OProfile opcontrol privilege escalation 67979;OProfile opcontrol directory traversal 67978;OProfile opcontrol symlink 67977;Open Handset Alliance Android vold privilege escalation 67976;CRE Loaded PHP_SELF security bypass 67975;PacerCMS index.php cross-site scripting 67974;D-Bus non-native denial of service 67973;PacerCMS index.php file include 67972;PacerCMS syntax_check.php directory traversal 67971;PDFill PDF Editor DLL code execution 67970;Prepopulate module for Drupal $_REQUEST cross-site request forgery 67969;Cosign module for Drupal unspecified SQL injection 67968;Prepopulate module for Drupal $_REQUEST cross-site scripting 67967;Spam module for Drupal unspecified cross-site request forgery 67966;EquiPCS section.asp SQL injection 67965;Smarty fetch security bypass 67964;Polycom IP Phone interface information disclosure 67963;Aastra IP Phone information disclosure 67962;7-Technologies Interactive Graphical SCADA System .RMS buffer overflow 67961;ActFax multiple commands buffer overflow 67960;HP OpenView Storage Data Protector unspecified code execution 67959;Horde_Auth Framework composite authentication driver security bypass 67958;Coppermine Photo Gallery unspecified cross-site scripting 67957;GD Star Rating plugin for WordPress ajax.php SQL injection 67956;Silex sitemap.php cross-site scripting 67955;Microsoft Windows Knowledge Base Article 2530548 update is not installed 67954;Microsoft Internet Explorer HTTP redirect code execution 67953;Microsoft Internet Explorer selection object code execution 67952;Microsoft Internet Explorer layout code execution 67951;Microsoft Internet Explorer drag and drop information disclosure 67950;Microsoft Internet Explorer DOM code execution 67949;Microsoft Internet Explorer time element code execution 67948;Microsoft Internet Explorer drag and drop code execution 67947;Microsoft Internet Explorer toStaticHTML API information disclosure 67946;Microsoft Internet Explorer DOM code execution 67945;Microsoft Internet Explorer link properties code execution 67944;Microsoft Internet Explorer Web pages information disclosure 67943;Microsoft Windows Knowledge Base Article 2544521 update is not installed 67942;Microsoft Windows Vector Markup Language (VML) code execution 67941;VLC Media Player XSPF integer overflow 67940;Cisco IOS Neighbor Discovery security bypass 67939;CRE Loaded PATH_INFO security bypass 67938;CMS Made Simple News unspecified 67937;Wireshark column denial of service 67936;Wireshark pipes denial of service 67935;Data::FormValidator module for Perl form security bypass 67934;Ruby on Rails HTML safe cross-site scripting 67933;Autonomy KeyView file formats code execution 67932;Autonomy KeyView WRI buffer overflow 67931;Java SE JRE Deserialization unspecified 67930;Java SE JRE SAAJ unspecified 67929;Java SE JRE Networking unspecified 67928;Java SE JRE NIO unspecified 67927;Java SE JRE 2D unspecified variant 2 67926;Java SE JRE Java Runtime Environment unspecified 67925;Java SE JRE Deployment unspecified variant 3 67924;Java SE JRE Deployment unspecified variant 2 67923;Java SE JRE Swing unspecified 67922;Java SE JRE Sound unspecified variant 1 67921;Java SE JRE Sound unspecified 67920;Java SE JRE HotSpot unspecified 67919;Oracle Java Web Start jnlp code execution 67918;Oracle Sun Java Runtime JP2IEXP.dll code execution 67917;Java SE JRE AWT unspecified 67916;Java SE JRE 2D unspecified variant 1 67915;Oracle Java color profiles code execution 67914;HP Service Manager and Service Center unspecified cross-site scripting 67913;HP Service Manager and Service Center unspecified cross-site scripting 67912;HP Service Manager and Service Center unauthorized access 67911;HP Service Manager and Service Center unspecified session hijacking 67910;HP Service Manager and Service Center information disclosure 67909;HP Service Manager and Service Center permissions unauthorized access 67908;HP Service Manager and Service Center unspecified unauthorized access 67905;Dataface index.php local file include 67904;Google Chrome DOM security bypass 67903;Google Chrome v8 security bypass 67902;Google Chrome chrome:// pages cross-site scripting 67901;Google Chrome image loader code execution 67900;Google Chrome history deletion code execution 67899;Google Chrome developer tools code execution 67898;Google Chrome tab page cross-site scripting 67897;Google Chrome uninitialized pointer information disclosure 67896;Google Chrome extension framework code execution 67895;Google Chrome extensions security bypass 67894;Google Chrome form submissions denial of service 67893;Google Chrome CSS information disclosure 67892;Google Chrome accessibility support code execution 67891;Google Chrome float handling code execution 67890;Microsoft Internet Explorer cross-zone drag-and-drop information disclosure 67889;ACDSee Photo Editor 2008 DLL code execution 67888;ACDSee Picture Frame Manager DLL code execution 67887;ACDSee FotoSlate DLL code execution 67886;Black Box Veri-NAC Active Directory information disclosure 67885;Black Box Veri-NAC unspecified directory traversal 67884;Prosody XML denial of service 67883;Novell iPrint Client op-printer-list-all-jobs buffer overflow 67882;Novell iPrint Client op-printer-list-all-jobs cookie buffer overflow 67881;Novell iPrint Client iprint-client-config-info buffer overflow 67880;Novell iPrint Client client-file-name buffer overflow 67879;Novell iPrint Client core-package buffer overflow 67878;Novell iPrint Client driver-version buffer overflow 67877;Novell iPrint Client file-date-time buffer overflow 67876;Novell iPrint Client profile-name buffer overflow 67875;Novell iPrint Client profile-time buffer overflow 67874;Novell iPrint Client uri buffer overflow 67873;PopScript index.php remote file include 67872;Popscript index.php local file include 67871;Popscript index.php SQL injection 67870;PHP Address Book id parameter SQL injection 67869;Squiz Matrix colour_picker.php cross-site scripting 67868;Nakid CMS browse.php cross-site scripting 67867;Cyrus IMAP Server STARTTLS command execution 67866;IBM Web Content Manager authoring tool security bypass 67865;Linux Kernel bond_select_queue denial of service 67864;Linux Kernel backlog denial of service 67863;Unbound signed zones denial of service 67862;LuaExpat XML denial of service 67861;Oracle Java certificate security bypass 67860;Apache Rampart/C rampart_timestamp_token_validate security bypass 67859;pam_ssh setgid() privilege escalation 67858;IBM Tivoli Management Framework Tivoli Endpoint code execution 67857;Wordpress Woothemes test.php cross-site scripting 67856;Angora Guestbook index.php local file include 67855;KMPlayer .mp3 buffer overflow 67854;Sybase OneBridge Mobile Data Suite ECTrace.dll format string 67853;IP Power 9258 TGI scripts unauthorized access 67852;Fabric projects.py symlink 67851;ccBoard component for Joomla! index.php file upload 67850;ccBoard component for Joomla! index.php SQL injection 67849;Simple web-server GET directory traversal 67848;IBM Tivoli Storage Manager backup privilege escalation 67847;IBM Tivoli Storage Manager JBB privilege escalation 67846;Tele Data Contact Management Server GET directory traversal 67845;1ClickUnzip .zip buffer overflow 67844;OpenDrive algorithm password disclosure 67843;Xitami HTTP header buffer overflow 67842;vBulletin url open redirect 67841;vBExperience module for vBulletin sortorder cross-site scripting 67840;Novell Data Synchronizer Mobility Pack unauthorized access 67839;WebSVN dl.php command execution 67838;Adobe Flash Player unspecified cross-site scripting 67837;Ushahidi dashboard.php SQL injection 67836;Cherokee admin web interface cross-site request forgery 67835;RHSA-2011-0833 update not installed 67834;SmarterTools SmarterStats frmSite.aspx command execution 67833;SmarterTools SmarterStats multiple SQL injection 67832;SmarterTools SmarterStats string data denial of service 67831;SmarterTools SmarterStats password information disclosure 67830;SmarterTools SmarterStats external links information disclosure 67829;SmarterTools SmarterStats Login.aspx information disclosure 67828;SmarterTools SmarterStats login.aspx information disclosure 67827;SmarterTools SmarterStats Login.aspx security bypass 67826;SmarterTools SmarterStats Admin information disclosure 67825;SmarterTools SmarterStats frmEmailReportSettings.aspx information disclosure 67824;SmarterTools SmarterStats Content-Type header unspecified 67823;SmarterTools SmarterStats Content-Type header unspecified 67822;Openswan starter.pid denial of service 67821;Monkey<65>s Audio APX denial of service 67820;Monkey<65>s Audio .ape denial of service 67819;RealNetworks RealPlayer Cross Domain Scripting Remote Code Execution 67818;Iskratel SI2000 Callisto 821 unspecified cross-site request forgery 67817;Linux Kernel ksm.c denial of service 67816;Multiple VMware products VI Client ActiveX controls code execution 67815;Multiple VMware products mount.vmhgfs utility privilege escalation 67814;Multiple VMware products mount.vmhgfs utility privilege escalation 67813;Multiple VMware products mount.vmhgfs utility information disclosure 67812;Asterisk parse_uri_full() denial of service 67811;WalRack unspecified vulnerability 67810;ARSC Really Simple Chat edit_user.php, edit_layout.php and edit_room.php SQL injection 67809;mcCMS manager.php file upload 67808;ARSC Really Simple Chat dereferer.php cross-site scripting 67807;CodeMeter WebAdmin licenses.html cross-site scripting 67806;TEDE Simplificado processaPesquisa.php and tde_fut.php SQL injection 67805;PikaCMS showsource.php local file include 67804;Apache Subversion control rules information disclosure 67803;Apache Subversion control rules denial of service 67802;Apache Subversion baselined denial of service 67801;NetGear WNDAP350 information disclosure 67800;RSLinx Classic EDS Hardware Installation Tool buffer overflow 67799;RXS-3211 IP camera password information disclosure 67798;Nagios expand cross-site scripting 67797;Icinga expand cross-site scripting 67796;MultiModem iSMS multiple cross-site scripting 67795;Microsoft Windows Live Messenger dwmapi.dll code execution 67794;Wireshark Visual Networks denial of service 67793;Wireshark compressed packet denial of service 67792;Wireshark snoop denial of service 67791;Wireshark Diameter denial of service 67790;Wireshark DICOM denial of service 67789;Wireshark desegment_tcp() denial of service 67788;Xen get_free_port() denial of service 67787;GIMP PCX image buffer overflow 67786;vBulletin Publishing Suite and vBulletin Forum Classic YUI unspecified 67785;libxml2 xpath.c buffer overflow 67784;Mozilla Firefox SSL security bypass 67783;HP LoadRunner Virtual User buffer overflow 67782;Cisco CNS Network Registrar default account 67781;Multiple Symantec products .prz buffer overflow 67780;Wyse ThinOS packets denial of service 67779;Imperva SecureSphere Web Application Firewall Web server cross-site scripting 67778;Cotonti content cross-site scripting 67777;Cotonti users.php SQL injection 67776;Kentico CMS users-viewer.aspx cross-site scripting 67775;jomestate component for Joomla! district SQL injection 67774;sh404SEF component for Joomla! unspecified cross-site scripting 67773;Citadel XML entity denial of service 67772;Freetag plugin for Serendipity index.php cross-site scripting 67771;jabberd14 XML denial of service 67770;jabberd XML entity denial of service 67769;ejabberd XML denial of service 67768;Anymacro Mail System interface directory traversal 67767;URoad-5000 password backdoor 67766;Golden FTP Server PASS command buffer overflow 67765;Easy Ftp Server USER buffer overflow 67764;Brother HL-5370DW printer panel.html security bypass 67763;Apple iPhone4 FTP Server CWD and RETR denial of service 67762;Microsoft Windows Knowledge Base Article 2543893 update is not installed 67761;Microsoft XML Editor Web Service Discovery information disclosure 67760;Cisco Media Experience Engine 5600 default password 67759;Microsoft Windows Knowledge Base Article 2544893 update is not installed 67758;Microsoft Windows MHTML information disclosure 67757;Microsoft Windows Knowledge Base Article 2476490 update is not installed 67756;Microsoft Windows Object Linking and Embedding WMF code execution 67755;Microsoft Windows Knowledge Base Article 2503665 update is not installed 67754;Microsoft Windows Ancillary Function Driver privilege escalation 67753;Microsoft Windows Knowledge Base Article 2514842 update is not installed 67752;Microsoft .NET Framework and Microsoft Silverlight XAML code execution 67751;Microsoft Windows Knowledge Base Article 2518295 update is not installed 67750;Microsoft Windows Active Directory Certificate Services Web Enrollment cross-site scripting 67749;Microsoft Windows Knowledge Base Article 2507938 update is not installed 67748;Microsoft Windows SrvWriteConsoleOutputString privilege escalation 67747;Microsoft Windows SrvWriteConsoleOutput privilege escalation 67746;Microsoft Windows CSRSS SrvSetConsoleNumberOfCommand privilege escalation 67745;Microsoft Windows CSRSS SrvSetConsoleLocalEUDC privilege escalation 67744;Microsoft Windows CSRSS AllocConsole privilege escalation 67743;Cisco Unified IP Phones 7900 Series signature verification security bypass 67742;Cisco Unified IP Phones 7900 Series unspecified privilege escalation 67741;Cisco Unified IP Phones 7900 Series unspecified privilege escalation 67739;Cisco AnyConnect Secure Mobility Client helper application code execution 67738;Intelligent Management Center (IMC) img.exe buffer overflow 67737;Microsoft Windows Knowledge Base Article 2520426 update is not installed 67736;Microsoft Forefront Threat Management Gateway TMG Firewall Client buffer overflow 67735;IBM Web Content Manager (WCM) StackOverflowError exception denial of service 67734;Poison Ivy unspecified buffer overflow 67733;Microsoft Windows Knowledge Base Article 2525694 update is not installed 67732;Microsoft Windows Win32k OTF code execution 67731;Microsoft Windows Knowledge Base Article 2525835 update is not installed 67730;Microsoft Windows Server Hyper-V VMBus denial of service 67729;WatchGuard XCS STARTTLS command execution 67728;Microsoft Windows Knowledge Base Article 2535512 update is not installed 67727;Microsoft Windows DFS denial of service 67726;Microsoft Windows DFS code execution 67725;Microsoft Windows Knowledge Base Article 2536275 update is not installed 67724;Microsoft Windows SMB request denial of service 67723;Fortinet FortiClient SSL VPN forticlientsslvpn.lock symlink 67722;Microsoft Windows Knowledge Base Article 2536276 update is not installed 67721;Microsoft Windows SMB responses code execution 67720;libgnomesu PAM backend setuid() privilege escalation 67719;GNOME Display Manager URI scheme privilege escalation 67718;Microsoft Windows Knowledge Base Article 2537146 update is not installed 67717;Microsoft Excel WriteAV code execution 67716;Microsoft Excel WriteAV code execution 67715;Microsoft Excel information code execution 67714;Microsoft Excel record information buffer overflow 67713;Microsoft Excel record buffer overflow 67712;Microsoft Excel array code execution 67711;Microsoft Excel information code execution 67710;Microsoft Excel Excel record code execution 67709;Microsoft Windows Knowledge Base Article 2538814 update is not installed 67708;Guru JustAnswer profile.php and forum_answer.php SQL injection 67707;Easy Media Script watch parameter SQL injection 67706;Easy Media Script go parameter cross-site scripting 67705;com_joomnik component for Joomla! index.php SQL injection 67704;com_jmsfileseller component for Joomla! index.php file include 67703;Guru Penny auction_details.php SQL injection 67702;Duhok Forum index.php SQL injection 67701;Lil' HTTP Server source code disclosure 67700;Fetchmail STARTTLS denial of service 67699;Google Chrome chromeos-aliases.conf privilege escalation 67698;Google Chrome about:flags page unspecified 67697;Google Chrome dbugs package unspecified 67696;OpenBSD GLOB_APPEND and GLOB_DOOFFS integer overflow 67695;Plone data security bypass 67694;Plone Portal.PortalTransforms cross-site scripting 67693;Plone unspecified cross-site scripting 67692;Trustwave WebDefend Enterprise Manager Appliance default account 67691;Zope ZODBUserManager denial of service 67690;Ajax File Manager plugin for TinyMCE file upload 67689;Linux Kernel key_replace_session_keyring() denial of service 67688;Shibboleth Identity Provider Velocity macro templates cross-site scripting 67687;IBM WebSphere Portal OutputMediator denial of service 67686;BakBone NetVault SmartDisk libnvbasics.dll denial of service 67685;Gadu-Gadu HTML code execution 67684;HTML-EDIT CMS unspecified cross-site request forgery 67683;7T Interactive Graphical SCADA System ODBC code execution 67682;Belkin G Plus Router security bypass 67681;w-Agora Forum browse_avatar.php file upload 67680;Invisionix Roaming System Remote sessions.php file include 67679;Puzzle Apps CMS config.loader.php file include 67678;cPanel savefile.html cross-site request forgery 67677;HB Ecommerce view_product SQL injection 67676;Blackboard Learn search.pl cross-site scripting 67675;Dovecot script-login security bypass 67674;Dovecot script-login directory traversal 67673;AIDeX Mini-WebServer Nickname cross-site scripting 67672;Apache Archiva multiple cross-site scripting 67671;Apache Archiva multiple cross-site request forgery 67670;Eucalyptus SOAP command execution 67669;Google Chrome filter security bypass 67668;Asterisk SIP REGISTER information disclosure 67667;Movable Type unspecified information disclosure 67666;Movable Type unspecified cross-site scripting 67665;ISC BIND RRSIG Rrsets denial of service 67664;Wing FTP Server LDAP security bypass 67663;Magneto Software ICMP ActiveX control code execution 67662;Symantec Backup Exec for Windows Servers communication man-in-the-middle 67661;Siemens PLC Systems security bypass 67660;NNT Change Tracker encryption key security bypass 67659;Gadu-Gadu file transfer cross-site scripting 67658;Wordpress multiple unspecified 67657;shop component for Joomla! index.php SQL injection 67656;RXS-3211 IP camera UDP information disclosure 67655;Kryn.cms index.php cross-site scripting 67654;i-doit controller.php file include 67653;Tickets add_note.php SQL injection 67652;Linux Kernel Acorn Econet protocol information disclosure 67651;Drupal error handler cross-site scripting 67650;Color module for Drupal unspecified cross-site scripting 67649;Drupal File module security bypass 67648;Cisco RVS4000 and WRVS4400N Gigabit Security Routers unauthorized access 67647;Cisco RVS4000 and WRVS4400N Gigabit Security Routers SSL information disclosure 67646;Cisco RVS4000 and WRVS4400N Gigabit Security Routers 67645;Unbound DNS denial of service 67644;Cisco IOS XR SSHv1 denial of service 67643;Cisco IOS XR SPA interface denial of service 67642;Cisco IOS XR NetIO denial of service 67641;WalRack uploaded files code execution 67640;Erlang/OTP SSH library weak security 67638;Adobe Flash Player integer overflow 67637;Cisco Content Delivery System server engine denial of service 67636;Post Revolution unspecified cross-site request forgery 67635;Post Revolution common_form.php cross-site scripting 67634;Post Revolution common.php denial of service 67633;eGroupware remote.php file include 67632;eGroupware index.php phishing 67631;IBM Tivoli Endpoint lcfd.exe buffer overflow 67630;JE Story Submit component for Joomla! unspecified file include 67629;ClipBucket index.php SQL injection 67628;MidiCMS Website Builder index.php security bypass 67627;MidiCMS Website Builder unspecified cross-site request forgery 67626;Sybase EAServer unspecified directory traversal 67625;IBM Lotus Notes kvarcve.dll buffer overflow 67624;IBM Lotus Notes kpprzrdr.dll buffer overflow 67623;IBM Lotus Notes assr.dll buffer overflow 67622;IBM Lotus Notes mw8sr.dll buffer overflow 67621;IBM Lotus Notes rtfsr.dll buffer overflow 67620;IBM Lotus Notes lzhsr.dll buffer overflow 67619;IBM Lotus Notes xlssr.dll buffer overflow 67618;Google Chrome blob code execution 67617;Google Chrome GPU command code execution 67616;Google Chrome stale pointer code execution 67615;Google Chrome pop-up blocker security bypass 67614;Vordel Gateway /manager directory traversal 67613;FFmpeg VC-1 decoding functionality unspecified 67612;FFmpeg ape_read_header denial of service 67611;FFmpeg multiple unspecified 67610;Lumension Device Control SXS server code execution 67609;ExtCalendar cal_search.php SQL injection 67608;I.S. Lyubinskiy Ajax Chat ajax-chat.php cross-site scripting 67607;MODx user cross-site request forgery 67606;PHP socket_connect() buffer overflow 67605;Avaya WinPDM PMServer.exe buffer overflow 67604;Avaya WinPDM MwpCsi.exe buffer overflow 67603;Avaya WinPDM CuspSerialCsi.exe buffer overflow 67602;Avaya WinPDM UspCsi.exe buffer overflow 67601;Avaya WinPDM Unite Host Router service buffer overflow 67600;Textpattern password cross-site request forgery 67599;VisiWave Site Survey .vwr buffer overflow 67598;My Little Forum user cross-site request forgery 67597;DH-MLM login.php SQL injection 67596;phpScheduleIt multiple cross-site scripting 67595;vBulletin search.php SQL injection 67594;IBM WebSphere Portal unspecified cross-site scripting 67593;Easy Contact plugin for WordPress multiple cross-site scripting 67592;Easy Contact plugin for WordPress CAPTCHA security bypass 67591;MaxMind GeoIP update server directory traversal 67590;MaxMind GeoIP geoipupdate-pureperl.pl directory traversal 67589;Dovecot header name denial of service 67588;ViewVC cvsdb.py denial of service 67587;LimeSurvey admin.php cross-site scripting 67586;Maplocator component for Joomla! cid SQL injection 67585;Magix Musik Maker 16 .mmm buffer overflow 67584;Tugux CMS contact.php SQL iinjection 67583;Tugux CMS multiple SQL injection 67582;Tugux CMS contact.php cross-site scripting 67581;MySchool index.php SQL injection 67580;Securimage CAPTCHA security bypass 67579;Zen Cart banner_manager.php file upload 67578;Zen Cart zones.php cross-site scripting 67577;Zen Cart main_page cross-site scripting 67576;Zen Cart english.php path disclosure 67575;jDownloads component for Joomla! file upload 67574;Mdaemon email subject cross-site scripting 67573;Twiki origurl cross-site scripting 67571;Dirmngr Certificate Revocation Lists denial of service 67570;phpMyAdmin table name cross-site scripting 67569;phpMyAdmin url.php spoofing 67568;SystemTap compute_expr() denial of service 67567;SystemTap translate() denial of service 67566;chillyCMS backup information disclosure 67565;Ultimate PHP Board ajax.php security bypass 67564;Apache APR apr_fnmatch() denial of service 67563;IBM WebSphere Application Server JAAS security bypass 67562;IBM WebSphere Application Server Administrative Scripting Tools information disclosure 67561;IBM WebSphere Application Server Security privilege escalation 67560;IBM WebSphere Application Server Administrative Console security bypass 67559;IBM WebSphere Application Server IIOP denial of service 67558;Open Handset Alliance Android event model security bypass 67557;klibc DHCP command execution 67556;Radvision iVIEW SCOPIA Management Suite unspecified SQL injection 67555;Linux Kernel ip_expire() denial of service 67554;QEMU and KVM PIIX4 emulation privilege escalation 67553;Moodle CSV security bypass 67552;Moodle quiz review page security bypass 67551;Moodle profile page information disclosure 67550;Moodle multiple pages cross-site scripting 67549;Moodle ratings table denial of service 67548;Moodle comments table denial of service 67547;Rootage GET directory traversal 67546;Webform module for Drupal unspecified file upload 67545;Webform module for Drupal unspecified cross-site scripting 67544;Room Juice display.php cross-site scripting 67543;XtreamerPro upload_file.php file upload 67542;libmspack multiple unspecified 67541;Andy's PHP Knowledgebase step5.php code execution 67540;Zeacom Chat Server JSESSIONID session hijacking 67539;Zend Framework MySQL PDO security bypass 67538;TIBCO iProcess Suite unspecified session hijacking 67537;TIBCO iProcess Suite unspecified cross-site scripting 67536;IBM WebSphere Application Server Service Integration Bus denial of service 67535;IBM WebSphere Application Server messaging engine denial of service 67534;IBM WebSphere Application Server Session Initiation Protocol Proxy denial of service 67533;IBM WebSphere Application Server com.ibm.ws.jsp.runtime.WASJSPStrBufferImpl denial of service 67532;IBM WebSphere Application Server org.apache.jasper.runtime.JspWriterImpl.response denial of service 67531;IBM WebSphere Application Server Security denial of service 67530;IBM WebSphere Application Server Security unauthorized access 67529;IBM WebSphere Application Server AuthCache privilege escalation 67528;Gigabit Ethernet Controllers unspecified denial of service 67527;Multiple devices Android man-in-the-middle 67526;IBM WebSphere Application Server SAAJ denial of service 67525;Cisco Unified Operations Manager auditLog.do directory traversal 67524;Cisco Unified Operations Manager Common Services Device Center cross-site scripting 67523;Cisco Unified Operations Manager Common Services Framework Help Servlet cross-site scripting 67522;Cisco Unified Operations Manager PRTestCreation.do SQL injection 67521;Cisco Unified Operations Manager multiple cross-site scripting 67520;Microsoft Windows Vista nsiproxy.sys denial of service 67519;FreeMarker template names directory traversal 67518;Open Handset Alliance Android IPC default policy privilege escalation 67517;Opera frameset code execution 67516;IBM Virtualization Manager code execution 67515;Apache Tomcat annotations security bypass 67514;Sonique .m3u buffer overflow 67513;Media In Spot CMS index.php file include 67512;Media In Spot CMS index.php SQL injection 67511;Pligg CMS search.php and rssearch.php SQL injection 67510;PHP Calendar Basic event_add.php cross-site scripting 67509;PHP Calendar Basic index.php and event_delete.php cross-site scripting 67508;apt-url URL denial of service 67507;OpenSSL Elliptic Curve Digital Signature Algorithm information disclosure 67506;IBM Datacap Taskmaster Capture Web Client Service unspecified 67505;IBM Datacap Taskmaster Capture password information disclosure 67504;IBM Datacap Taskmaster Capture eDocument Conversion Actions denial of service 67503;Mitel Audio and Web Conferencing multiple cross-site scripting 67502;Network Block Device negotiation denial of service 67501;Web File Browser file upload 67500;is_human() plugin for WordPress command execution 67499;CoolPlayer Portable .m3u file buffer overflow 67498;Linux Kernel icmp_send() denial of service 67497;Steam Software .vdf denial of service 67496;Trend Micro Virus Buster 2009 password information disclosure 67495;Pmake depend symlink 67493;com_question component for Joomla! index.php SQL injection 67492;Frame-oshop main.php SQL injection 67491;HTML2PDF forms.php cross-site scripting 67490;allocPSA login.php cross-site scripting 67489;DocMGR history.php cross-site scripting 67488;openQRM zfs-storage-action.php cross-site scripting 67487;com_docman component for Mambo and Joomla! index.php SQL injection 67486;com_cbcontact component for Joomla! index.php SQL injection 67485;EMC SourceOne Mobile Services information disclosure 67484;BMC Dashboards index.html spoofing 67483;GuppY unspecified error 67482;GuppY unspecified cross-site request forgery 67481;libwww-perl Net::HTTPS spoofing 67480;Apache Struts s:submit information disclosure 67479;Imperva SecureSphere Web Application Firewall Web requests security bypass 67478;Vanilla Forums index.php file include 67477;keepalived PID denial of service 67476;PhpMyChat Plus install.php file include 67475;Linux Kernel tunnels denial of service 67474;FishEye and Crucible multiple cross-site scripting 67473;eFront scripts.php file include 67472;eFront submitScore.php cross-site scripting 67471;Jcow index.php file include 67470;NoticeBoardPro editItem1.php file upload 67469;NoticeBoardPro deleteItem3.php SQL injection 67468;Novell eDirectory and Netware LDAP-SSL denial of service 67467;XtreamerPro download.php directory traversal 67466;XtreamerPro otherlist.php directory traversal 67465;osCommerce banner_manager.php file upload 67464;EditorMonkey plugin for WordPress FCKeditor file upload 67463;7T Interactive Graphical SCADA System IGSSdataServer denial of service 67462;Nullsoft Winamp SysEx buffer overflow 67461;AVS Ringtone Maker .au buffer overflow 67460;Linux Kernel IP GRE denial of service 67459;Open Classifieds accounts.php cross-site request forgery 67458;Movable Type MT-Cumulus Plugin tagcloud.swf cross-site scripting 67457;RHSA-2011-0511 update not installed 67456;Multiple Dreambox DM500 products directory traversal 67455;Exim DKIM processing code execution 67454;Adobe Audition TRKM chunk buffer overflow 67453;Adobe Audition SES buffer overflow 67452;IBM Datacap Taskmaster Capture TMWeb component SQL injection 67451;HP Business Availability Center unspecified cross-site scripting 67450;Adobe Flash Media Server XML data denial of service 67449;Adobe Flash Player unspecified buffer overflow 67448;Adobe Flash Player unspecified buffer overflow 67447;Adobe Flash Player unspecified buffer overflow 67446;Adobe Flash Player unspecified buffer overflow 67445;Adobe Flash Player unspecified code execution 67444;Adobe Flash Player unspecified code execution 67443;Adobe Flash Player unspecified code execution 67442;Adobe Flash Player unspecified code execution 67441;Adobe Flash Player integer overflow code execution 67440;Adobe Flash Player information disclosure 67439;Adobe Flash Player .doc code execution 67438;Adobe RoboHelp wf_status.htm and wf_topicfs.htm cross-site scripting 67437;PHProjekt unspecified cross-site scripting 67436;PHProjekt unspecified information disclosure 67435;Drupal Taxonomy Access Control Lite tac_lite cross-site scripting 67434;sNews snews.php multiple cross-site scripting 67433;Argyle Social multiple cross-site scripting 67432;Nagios XI reset_config_perms.c privilege escalation 67431;Google Chrome SVG filters code execution 67430;Google Chrome WebKit glue bad cast execution 67429;A-PDF All to MP3 Converter .wav security bypass 67428;Liferay Portal entity declaration information disclosure 67427;Linux Kernel agp_allocate_memory buffer overflow 67426;Linux Kernel agp_generic_remove_memory privilege escalation 67425;MediaCAST password data information disclosure 67424;MediaCAST New Atlanta BlueDragon unspecified 67423;MediaCAST New Atlanta BlueDragon cross-site scripting 67422;IBM Runtimes for Java Technology class denial of service 67421;Trustwave WebDefend credentials information disclosure 67420;Trustwave WebDefend application server default account 67419;InduSoft Web Studio NTWebServer directory traversal 67418;Symantec Backup Exec System Recovery GEARAspiWDM.sys denial of service 67417;SlimPDF Reader PDF buffer overflow 67416;Chasys Media Player .m3u buffer overflow 67415;Oracle Sun GlassFish Enterprise Server administration console security bypass 67414;Apache APR apr_fnmatch() denial of service 67413;Linux Kernel raw_release denial of service 67412;Multiple Buffalo routers management screen cross-site request forgery 67411;Microsoft .NET Framework JIT compiler code execution 67410;Quest Big Brother bbntd.exe ack directory traversal 67409;Quest Big Brother bbntd.exe directory traversal 67408;TYPO3 Powermail unspecified SQL injection 67407;Civica Spydus Library Management System spydus.exe SQL injection 67406;HP Network Node Manager i (NNMi) security bypass 67405;FON La Fonera+ unspecified denial of service 67404;syslog-ng PCRE denial of service 67403;Linux Kernel EFI GUID denial of service 67402;Linux Kernel /proc/[pid]/stat information disclosure 67401;Linux Kernel CAP_NET_ADMIN security bypass 67400;Mahara HTTPs weak security 67399;Mahara email fields cross-site scripting 67398;Mahara unspecified cross-site request forgery 67397;Mahara search.json.php security bypass 67396;Mahara newviewtoken.json.php security bypass 67395;Mahara viewtasks.json.php security bypass 67394;Citrix XenServer storage media information disclosure 67393;Citrix XenServer unspecified denial of service 67392;Linux Kernel rfcomm_sock_getsockopt_old() information disclosure 67391;Linux Kernel l2cap_sock_getsockopt_old() information disclosure 67390;HP Palm webOS PDK code execution 67389;CA eHealth unspecified cross-site scripting 67388;HP Intelligent Management Center imcsyslogdm.exe code execution 67387;HP Intelligent Management Center tftpserver.exe buffer overflow 67386;HP Intelligent Management Center tftpserver.exe buffer overflow 67385;HP Intelligent Management Center tftpserver.exe buffer overflow 67384;HP Intelligent Management Center dbman.exe buffer overflow 67383;HP Intelligent Management Center tftpserver.exe code execution 67382;HP Intelligent Management Center img.exe buffer overflow 67381;HP Palm webOS Email application code execution 67380;com_versioning component for Joomla! index.php SQL injection 67379;com_hello component for Joomla! index.php SQL injection 67378;e107 news.php SQL injection 67377;Evolution xtreme modules.php SQL injection 67376;ZAPms index.php SQL injection 67375;poMMo Aardvark multiple cross-site scripting 67374;Calendarix cal_login.php SQL injection 67373;Calendarix multiple cross-site scripting 67372;EC-CUBE unspecified cross-site request forgery 67370;Imperva SecureSphere SQL query filter security bypass 67369;IBM Informix Dynamic Server librpc.dll information disclosure 67368;Xen pv kernel denial of service 67367;Xen pv kernel information disclosure 67366;Xen pv kernel buffer overflow 67365;PassManLite Password Manager for Android password information disclosure 67364;HOMEPIMA Design filedown.php directory traversal 67363;Keyfax Customer Response Management multiple information disclosure 67362;Keyfax Customer Response Management multiple pages cross-site scripting 67361;OpenID4Java Attribute Exchange (AX) security bypass 67360;Kay Framework Attribute Exchange (AX) security bypass 67359;Postfix Cyrus SASL library in the SMTP server code execution 67358;Linux Kernel DCCP denial of service 67357;BlueVoda Website Builder .bvp buffer overflow 67356;Apache Struts javatemplates cross-site scripting 67355;Perl functions denial of service 67354;Apache Struts Xwork cross-site scripting 67353;Google Chrome unspecified code execution 67352;Sybase M-Business Anywhere agsync library buffer overflow 67351;Sybase M-Business Anywhere agd component buffer overflow 67350;Sybase M-Business Anywhere gsoap.exe module buffer overflow 67349;ffileman ffileman.cgi directory traversal 67348;GetSimple index.php file include 67347;EmbryoCore index.php SQL injection 67346;phpWebSite upload.php file upload 67345;TCExam tce_xml_user_results.php SQL injection 67344;TCExam tce_xml_user_results.php SQL injection 67343;Ampache login.php cross-site scripting 67342;ECoder edit.php cross-site scripting 67341;Gelsheet index.php cross-site scripting 67340;VCalendar users_maint.php cross-site request forgery 67339;Linux Kernel O_DIRECT denial of service 67338;Opera SELECT denial of service 67337;BlueFTP DLL code execution 67336;SAP NetWeaver multiple parameter cross-site scripting 67335;InterVideo WinDVD DLL code execution 67334;Roxio PhotoSuite DLL code execution 67333;BS.Player DLL code execution 67332;FestOS upload.php file upload 67331;virt-v2v password security bypass 67330;DORG users.php cross-site request forgery 67329;Serva HTTP denial of service 67328;Serva GET directory traversal 67327;Exponent CMS upload.php file upload 67326;Exponent CMS download.php file download 67325;Exponent CMS content_selector.php file include 67324;Skype for Mac OS X messages code execution 67323;phpThumb phpThumb.php infomration disclosure 67322;PHPDug multiple SQL injection 67321;PHPDug multiple cross-site scripting 67319;PHPDug admin_edit.php cross-site request forgery 67318;RHSA-2011-0486 update not installed 67317;Apple Safari WebKit address bar spoofing 67316;Multiple Check Point products SNX privilege escalation 67315;Samsung Integrated Management System DMS authentication form SQL Injection 67314;Spongebob Square Pants Typing XML buffer overflow 67312;libarchive multiple buffer overflow 67311;TigerVNC SSL security bypass 67310;BMC Software Remedy Knowledge Management default account 67309;BMC Software Remedy Knowledge Management multiple cross-site scripting 67308;BMC Dashboards directory traversal 67307;BMC Dashboards multiple cross-site scripting 67306;VMware vCenter Server vSphere Client installer privilege escalation 67305;VMware vCenter Server component directory traversal 67304;VMware vCenter Server SOAP session ID information disclosure 67303;WP-DBManager plug-in for WordPress unspecified cross-site request forgery 67302;Microsoft Windows Knowledge Base Article 2545814 update is not installed 67301;Microsoft PowerPoint presentation code execution 67300;Microsoft PowerPoint presentation code execution 67299;Exim dkim_exim_verify_finish() format string 67298;MuPDF plugin for Firefox pdfmoz_onmouse() buffer overflow 67297;ISC BIND RRSIG denial of service 67296;Crabgrass Chat Controller cross-site scripting 67295;Menu Access module for Drupal menu description cross-site scripting 67294;PHP Directory Listing Script index.php cross-site scripting 67292;IBM AIX Fibre Channel denial of service 67291;MediaWiki cookies security bypass 67290;MediaWiki unspecified cross-site scripting 67289;IceWarp Server index.html cross-site scripting 67288;SPlayer HTTP response buffer overflow 67287;Cisco IOS SNMP denial of service 67286;Cisco IOS UDP denial of service 67285;E2 Photo Gallery index.php cross-site scripting 67284;SelectaPix upload.php cross-site scripting 67283;YaPIG multiple cross-site scripting 67282;GoT.MY CLASSMATES header.inc.php cross-site scripting 67281;GoT.MY DEAL INFORMER header.inc.php cross-site scripting 67280;GoT.MY CLASSIFIED ADS header.inc.php cross-site scripting 67279;Sothink DHTML Menu file.asp SQL injection 67278;Horizon Web Builder fshow.php SQL injection 67271;ZyWALL USG Appliances security bypass 67270;Multiple ZyWALL USG products security bypass 67269;Horde Application Framework Sql.php security bypass 67268;Horde Application Framework xss.php cross-site scripting 67267;ICONICS WebHMI ActiveX control buffer overflow 67266;Exponent CMS index.php cross-site request forgery 67265;Travel411 info.php and reservations.php SQL injection 67264;OpenSSH ssh-keysign unauthorized access 67263;sqlite3-ruby package file overwrite 67262;WP-DBManager plug-in for WordPress wp-config.php directory traversal 67261;Multiple Check Point products SNX code execution 67260;Mojolicious MojoX::Dispatcher::Static unspecified 67259;Mojolicious Commands.pm unspecified 67258;Mojolicious HMAC-MD5 unspecified 67257;Mojolicious link_to helper cross-site scripting 67256;Tinyproxy acl.c security bypass 67255;Ubuntu language-selector D-Bus backend privilege escalation 67254;DirectAdmin MySQL information disclosure 67253;DirectAdmin hard link privilege escalation 67252;Magazeen theme for WordPress TimThumb denial of service 67251;Magazeen theme for WordPress TimThumb cross-site scripting 67250;Proofpoint Protection Server administrative modules unauthorized access 67249;Proofpoint Protection Server interface command execution 67248;Proofpoint Protection Server interface SQL injection 67247;Proofpoint Protection Server interface directory traversal 67246;Proofpoint Protection Server interface security bypass 67245;Proofpoint Protection Server process.cgi cross-site scripting 67244;Vino framebuffer denial of service 67243;Vino input denial of service 67242;Widelands file overrwite 67241;usb-creator unspecified security bypass 67240;Asterisk SIP INVITE information disclosure 67239;OpenMyZip .zip buffer overflow 67238;Adobe Photoshop multiple unspecified 67237;LANSA aXes Web Terminal TN5250 axes_default.css cross-site scripting 67236;LDAP Account Manager login.php cross-site scripting 67235;WebAuction test.php cross-site scripting 67234;FrontAccounting users.php cross-site request forgery 67233;Tine vbook.php cross-site scripting 67232;Parnian Opendata CMS index.php SQL injection 67231;SOOP Portal Raven pm_show_message.asp SQL injection 67230;Multiple vendors pattern denial of service 67229;SSSD ticket renewal hijacking 67228;Time and Expense Management System Edit.php file upload 67227;Time and Expense Management System BackupData.php command execution 67226;Time and Expense Management System lookup.php cross-site scripting 67225;MJM Core Player .s3m buffer overflow 67224;MJM QuickPlayer .s3m buffer overflow 67223;360 Web Manager CMS assetmanager.php path disclosure 67222;MediaCAST globalIncludeFolders.txt path disclosure 67221;MediaCAST managetraining SQL injection 67220;MediaCAST authenticate_ad_setup_finished.cfm SQL injection 67219;MediaCAST CP_RIGHTSOURCE information disclosure 67218;CMS Made Simple Uploadview.php file upload 67217;ClanSphere connector.php file include 67216;ClanSphere multiple file upload 67215;eyeOS .jpg, .png and .gif file cross-site scripting 67214;RHSA-2011-0471 update not installed 67213;Linux Kernel semtimedop buffer overflow 67212;OProfile set_event() privilege escalation 67211;Embarcadero InterBase XE connect buffer overflow 67210;RSA Security Data Loss Prevention Enterprise Manager unspecified cross-site scripting 67209;HP OpenView Storage Data Protector unspecified code execution 67208;HP OpenView Storage Data Protector unspecified code execution 67207;HP OpenView Storage Data Protector unspecified code execution 67206;HP OpenView Storage Data Protector unspecified code execution 67205;HP OpenView Storage Data Protector unspecified code execution 67204;HP OpenView Storage Data Protector unspecified code execution 67203;HP OpenView Storage Data Protector unspecified code execution 67202;HP OpenView Storage Data Protector unspecified code execution 67201;HP OpenView Storage Data Protector unspecified code execution 67200;Multiple Nikon digital SLR cameras image security bypass 67199;Linux Kernel DRM IOCTL privilege escalation 67198;PHPDirector login.php security bypass 67197;udisks mount security bypass 67196;Netop Remote Control .dws buffer overflow 67195;VMware ESX Server and ESXi socket denial of service 67194;Likewise Open and Likewise Enterprise lsaad denial of service 67193;Mozilla Firefox, Thunderbird, and SeaMonkey safety code execution 67192;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 67191;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 67190;Mozilla Firefox, Thunderbird, and SeaMonkey bugs code execution 67189;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 67188;Mozilla Firefox, Thunderbird, and SeaMonkey code execution 67187;Mozilla Firefox, Thunderbird, and SeaMonkey safety code execution 67186;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 67185;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 67184;Mozilla Firefox, Thunderbird, and SeaMonkey memory bugs code execution 67183;Mozilla Firefox and SeaMonkey nsTreeRange code execution 67182;Mozilla Firefox and SeaMonkey mObserverList code execution 67181;Mozilla Firefox and SeaMonkey mChannel code execution 67180;Mozilla Firefox and SeaMonkey Java applet information disclosure 67179;Mozilla Firefox and SeaMonkey JEP privilege escalation 67178;HTTP parameter abuse detected 67177;Mozilla Firefox, Thunderbird, and SeaMonkey resource: protocol directory traversal 67176;Mozilla Firefox WebGLES buffer overflow 67175;cPanel X3 File Manager index.html cross-site scripting 67174;Node Reference URL Widget module for Drupal unspecified cross-site scripting 67173;Daily Maui Photo Widget Plugin for WordPress wp-dailymaui-widget-control.php cross-site scripting 67171;phpGraphy index.php cross-site request forgery 67170;BackupPC index.cgi cross-site scripting 67169;phpGraphy header.inc.php cross-site scripting 67168;WP Photo Album plugin for WordPress wppa.php cross-site scripting 67167;Kusaba X animation.php cross-site scripting 67166;libmodplug load_abc.cpp buffer overflow 67165;FFmpeg libavutil/log.c code execution 67164;MAGIX Music Maker file buffer overflow 67163;Blue Coat BCAAA packets buffer overflow 67162;Google Chrome PDF forms code execution 67161;Google Chrome PDF code execution 67160;Google Chrome DOM id code execution 67159;Google Chrome redirect and manual reload spoofing 67158;Google Chrome DOM id map denial of service 67157;Google Chrome file dialogs denial of service 67156;Google Chrome WebSockets code execution 67155;Google Chrome height calculations code execution 67154;Google Chrome drop-down list code execution 67153;Google Chrome navigation spoofing 67152;Google Chrome SVG code execution 67151;Google Chrome sandbox launcher code execution 67150;Google Chrome layering code code execution 67149;Google Chrome node trees code execution 67148;Google Chrome select lists code execution 67147;Google Chrome ruby tag and CSS code execution 67146;Google Chrome renderer code execution 67145;Google Chrome blobs security bypass 67144;Google Chrome float code execution 67143;Google Chrome interaction denial of service 67142;Google Chrome extension information disclosure 67141;Google Chrome thread saftey code execution 67140;Google Chrome linke-list unspecified 67139;Google Chrome pop-up security bypass 67138;Google Chrome floating object code execution 67137;Football Website Manager register.php cross-site scripting 67136;Football Website Manager profile.php SQL injection 67135;Quick CMS admin.php cross-site request forgery 67134;Ariadne multiple file upload 67133;Joostina index.php SQL injection 67132;phpMiniAdmin unspecified cross-site request forgery 67131;Symphony CMS login.php SQL injection 67130;Save Draft module for Drupal security bypass 67129;up.time interface security bypass 67128;Cisco Wireless LAN Controller ICMP denial of service 67127;Cisco Unified Communications Manager directory traversal 67126;Cisco Unified Communications Manager SQL injection 67125;Cisco Unified Communications Manager SQL injection 67124;Cisco Unified Communications Manager SIP message denial of service 67123;Cisco Unified Communications Manager SIP message denial of service 67122;Cisco Unified Communications Manager SIP denial of service 67121;Trustwave WebDefend login account privilege escalation 67120;MediaWiki MediaWikiParserTest.php file include 67119;MediaWiki uploaded file cross-site scripting 67118;FFmpeg libavcodec code execution 67116;Spree Content Controller information disclosure 67115;WebSphere Application Server WS-Security XML encryption weak security 67114;SMSGATE.4 XML code execution 67113;SMSGATE.4 URI denial of service 67112;WordPress press-this.php security bypass 67111;Subtitle Processor .m3u buffer overflow 67110;WebSphere Application Server HTTP Trace cross-site scripting 67107;Advantech Studio ISSymbol and InduSoft ISSymbol ActiveX controls InternationalSeparator buffer overflow 67105;CA Arcot WebFort Versatile Authentication Server Arcot Administrative Console spoofing 67104;CA Arcot WebFort Versatile Authentication Server Arcot Administrative Console cross-site scripting 67103;7T Interactive Graphical SCADA System (IGSS) ODBC buffer overflow 67102;WebSphere Application Server installer log directory unauthorized access 67101;Microsoft Windows Knowledge Base Article 2524426 update is not installed 67100;Microsoft Windows Windows Internet Name Service code execution 67099;SermonBrowser plugin for WordPress sermon.php cross-site scripting 67097;SermonBrowser plugin for WordPress sermon.php SQL injection 67096;Noah's Classifieds index.php cross-site scripting 67095;HTML-EDIT CMS index.php cross-site scripting 67094;WP Ajax Recent Posts plugin for WordPress function.php cross-site scripting 67092;AlegroCart manufacturer_id SQL injection 67091;Max's Photo Album showimage.php cross-site scripting 67090;phpList userlib.php, template.php and editlist.php cross-site scripting 67089;b-cumulus tagcloud.swf and tagcloud-ru.swf cross-site scripting 67088;Nuke Evolution Xtreme file file include 67087;Nuke Evolution Xtreme modules.php SQL injection 67086;Downloads module for PHP-Nuke SQL injection 67085;TemaTres index.php cross-site scripting 67084;Snom VoIP Phone username information disclosure 67083;Snom VoIP Phone Address Book cross-site scripting 67082;MediaCAST authenticate_ad_setup_finished.cfm information disclosure 67081;eXPert PDF .pj buffer overflow 67080;EasyPHP DLL code execution 67079;Xilisoft Video Converter DLL code execution 67078;mySeatXT autocomplete.php SQL injection 67077;webERP AccountGroups.php cross-site scripting 67076;CMS Tovar tovar.php SQL injection 67075;JAF CMS index.php cross-site scripting 67074;Real Networks RealPlayer ieframe.dll code execution 67073;AT-TFTP server Read denial of service 67072;Kaspersky Administration Kit SMBRelay code execution 67071;OrangeHRM path file include 67070;PhpMyChat Plus useronline.lib.php SQL injection 67069;PhpMyChat Plus avatar.php cross-site scripting 67068;Hitachi Web Server request header information disclosure 67067;Hitachi Web Server SSL information disclosure 67066;Adobe Flash Player local-with-filesystem sandbox security bypass 67065;OpenID for Invision Power Board security bypass 67064;Ubuntu ifupdown security bypass 67063;Ubuntu CUPS AppArmor security bypass 67062;QEMU KVM virtio-blk driver privilege escalation 67061;Ofilter Player skin buffer overflow 67060;McAfee VirusScan Command Line updater symlink 67059;Multiple phones SMS denial of service 67058;WP Publication Archive plugin for WordPress openfile.php file include 67057;Linksys BEFSR41 multiple cross-site scripting 67056;Corel PHOTO-PAINT X3 DLL code execution 67055;DotNetNuke install code execution 67054;xpdf CharCodes code execution 67053;KMPlayer .kpl buffer overflow 67052;com_phocadownload component for Joomla! index.php file include 67051;LightNEasy userhandle SQL injection 67050;SOFTMP3 minbrowse.php SQL injection 67049;Realmarketing CMS default.php SQL injection 67048;DynMedia Pro Web CMS downloadfile.php directory traversal 67047;First Escort Marketing CMS multiple SQL injection 67046;Ariadne login.phtml cross-site request forgery 67045;IBM Tivoli Directory Server get_filter_list denial of service 67044;IBM Tivoli Directory Server search operations denial of service 67043;IBM Tivoli Directory Server ldap_init denial of service 67042;IBM Tivoli Directory Server DIGEST-MD5 LDAP denial of service 67041;IBM Tivoli Directory Server passwords denial of service 67040;IBM Tivoli Directory Server ldap_explode_rdn denial of service 67039;PPLiveAV Client tudouva.pac open proxy 67038;GNOME Desktop users security bypass 67037;IBM Tivoli Directory Server ldap_explode_dn denial of service 67036;IBM Tivoli Directory Server nested group denial of service 67035;IBM Tivoli Directory Server do_extendedOp denial of service 67034;IBM Tivoli Directory Server idsldapsearch denial of service 67033;IBM Tivoli Directory Server mutex denial of service 67032;IBM Tivoli Directory Server paged search denial of service 67031;IBM Tivoli Directory Server proxy-server denial of service 67030;Spree rd_searchlogic command execution 67029;360 Web Manager CMS assetmanager.php security bypass 67028;360 Web Manager CMS assetmanager.php file upload 67027;Webmin index.cgi cross-site scripting 67026;Open Handset Alliance Android property space security bypass 67025;IBM Tivoli Directory Server ibm-auditAttributesOnGroupEvalOp info disclosure 67024;IBM Tivoli Directory Server cn=changelog denial of service 67023;TCP Split Handshake 67022;PHP phar extension buffer overflow 67021;HP Network Automation unspecified information disclosure 67020;HP SiteScope unspecified cross-site scripting 67019;Vulnerability in IBM solidDB can create a denial of service condition 67018;HP SiteScope unspecified cross-site scripting 67017;Pulse CMS data/backups path information disclosure 67016;Ajax Category Dropdown plugin for WordPress cat_id SQL injection 67015;Pulse CMS index.php cross-site scripting 67014;SyCtel Design index.php and index1.php file include 67013;Ajax Category Dropdown plugin for WordPress dhat-ajax-cat-dropdown-request.php cross-site scripting 67012;chillyCMS helpers.include.php file include 67011;Shape Web Solutions CMS imprimir.php SQL injection 67010;Bedder CMS multiple SQL injection 67009;Blue Hat multiple SQL injection 67008;RHSA-2011-0451 update not installed 67007;ZenPhoto _zp_themeroot cross-site scripting 67006;ZenPhoto X-Forwarded-For cross-site scripting 67005;Dolibarr ERP/CRM lang cross-site scripting 67004;Dolibarr ERP/CRM theme directory traversal 67003;Todoyu test.php cross-site scripting 67002;web2Project token SQL injection 67001;4images multiple file include 67000;Atlassian Confluence doc or toc macro cross-site scripting 66999;Asterisk Asterisk Manager Interface command execution 66998;Asterisk TCP connections denial of service 66997;Gesytec ElonFmt ActiveX control buffer overflow 66996;The Red Hat nfs-utils package 66995;Linux Kernel AGPIOC_RESERVE denial of service 66994;Linux Kernel agp_generic_insert_memory() privilege escalation 66993;Google Chrome CSS address bar spoofing 66992;Mozilla Firefox CSS address bar spoofing 66991;Microsoft Internet Explorer CSS address bar spoofing 66990;one-X Communicator buffer overflow 66989;Viola DVR multiple directory traversal 66988;Pragyan CMS admin.lib.php cross-site request forgery 66987;Automagick Tube Script index.php cross-site scripting 66986;docuFORM Mercury f_state.php cross-site scripting 66985;SocialCMS multiple cross-site request forgery 66984;Ultimate eShop subid SQL injection 66983;osPHPSite index.php SQL injection 66982;Red Hat JBoss Enterprise Application Platform Seam 2 code execution 66981;FreeBSD mountd security bypass 66980;IBM DB2 data service security bypass 66979;IBM DB2 Relational Data Services security bypass 66978;Adobe Reader and Acrobat cooltype.dll code execution 66977;HP Virtual Server Environment unspecified 66976;HP Insight Control Performance Management for Windows unspecified cross-site requets forgery 66975;HP Insight Control Performance Management for Windows unspecified privilege escalation 66974;HP Proliant Support Pack unspecified information disclosure 66973;HP Proliant Support Pack unspecified cross-site scripting 66972;HP Proliant Support Pack unspecified spoofing 66971;HP System Management Homepage unspecified unauthorized access 66970;HP System Management Homepage unspecified code execution 66969;HP Systems Insight Manager unspecified cross-site request forgery 66968;HP Systems Insight Manager unspecified cross-site scripting 66967;Oracle PeopleSoft Enterprise HRMS Global Payroll Core unspecified 66966;Oracle PeopleSoft Enterprise HRMS Global Payroll - Spain unspecified 66965;Oracle PeopleSoft Enterprise HRMS Tax Update unspecified 66964;Oracle PeopleSoft Enterprise HRMS Talent Acquisition Manager unspecified 66963;Oracle PeopleSoft Enterprise HRMS Pension Administration unspecified 66962;Oracle PeopleSoft Enterprise unspecified 66961;Oracle Industry Applications InForm unspecified 66960;Oracle PeopleSoft Enterprise HRMS ePerformance unspecified 66959;Oracle PeopleSoft Enterprise HRMS ePerformance unspecified 66958;Oracle PeopleSoft Enterprise ELS Enterprise Learning Mgmt unspecified 66957;Oracle PeopleSoft Enterprise CRM Order Capture unspecified 66956;Oracle Java Dynamic Management Kit HTML Adaptor unspecified 66955;Oracle Sun Products Suite OpenSSO Enterprise and Sun Java System Access Manager component unspecified 66954;Oracle Sun Java System Access Manager Policy Agent Web Proxy Agent unspecified 66953;Oracle Sun Products Suite OpenSSO Enterprise and Sun Java System Access Manager component unspecified 66952;Oracle Siebel CRM Core component unspecified 66951;Oracle Solaris Express TCP/IP unspecified 66950;Oracle PeopleSoft Enterprise PeopleTools File Processing unspecified 66949;Oracle Solaris Express LOFS unspecified 66948;Oracle Supply Chain Products Suite Agile Technology Platform component unspecified 66947;Oracle JD Edwards EnterpriseOne Tools and OneWorld Tools Web Runtime SEC multiple cross-site scripting 66946;Oracle Siebel CRM Core component unspecified 66945;Oracle Siebel CRM Core component unspecified 66944;Oracle Solaris Express Kernel/SPARC unspecified 66943;Oracle PeopleSoft Enterprise Application Portal unspecified 66942;Oracle PeopleSoft Products PeopleSoft Enterprise component unspecified 66941;Oracle PeopleSoft Enterprise Application Portal unspecified 66938;Oracle JD Edwards EnterpriseOne Tools and OneWorld Tools Enterprise Infrastructure SEC unspecified 66937;Oracle Solaris uucp unspecified 66936;Oracle Solaris Express Kernel unspecified 66935;Oracle JD Edwards EnterpriseOne Tools and OneWorld Tools unspecified 66934;Oracle JD Edwards EnterpriseOne Tools and OneWorld Tools unspecified 66933;Oracle Solaris Express Kernel unspecified 66932;Oracle Solaris Express Kernel unspecified 66931;Oracle JD Edwards EnterpriseOne Tools and OneWorld Tools Enterprise Infrastructure SEC unspecified 66930;Oracle E-Business Suite Web ADI component unspecified 66929;Oracle Fusion Middleware Outside In Technology component unspecified 66928;Oracle Sun GlassFish Enterprise Server and Sun Java System Application Server Administration code execution 66927;Oracle Database Server Network Foundation component unspecified 66926;Oracle Database Server UIX component unspecified 66925;Oracle Database Server Database Vault component unspecified 66924;Oracle JD Edwards Products and OneWorld Tools EnterpriseOne Tools component unspecified 66923;Oracle Solaris cp unspecified 66922;Oracle Solaris Solaris component unspecified 66921;Oracle Database Server Warehouse Builder component unspecified 66920;Oracle Fusion Middleware Portal component unspecified 66919;Oracle E-Business Suite Applications Install component unspecified 66918;Oracle E-Business Suite Applications Install component unspecified 66917;Oracle Fusion Middleware Single Sign On component unspecified 66916;Oracle Fusion Middleware Outside In Technology component unspecified 66915;Oracle Database Server Database Vault component unspecified 66914;Oracle Database Server Warehouse Builder component unspecified 66913;Oracle E-Business Suite Application Object Library component unspecified 66912;Oracle Solaris wbem unspecifed 66911;Oracle Fusion Middleware HTTP Server component unspecified 66910;Oracle Database Server and Enterprise Manager Grid Control Application Service Level Management component unspecified 66909;Oracle Help component unspecifed 66908;Avaya Communication Server 1000 denial of service 66907;HP Performance Insight unspecified information disclosure 66906;Computer Associates SiteMinder multi-line headers spoofing 66904;CA Output Management Web Viewer UOMWV_Helper ActiveX control buffer overflow 66903;CA Output Management Web Viewer ActiveX control buffer overflow 66901;Dalbum showimg.php path disclosure 66900;Dalbum editini.php cross-site scripting 66899;Dalbum pass.php cross-site request forgery 66898;Ultra Marketing Enterprises CMS and Cart index.php and product.php SQL injection 66897;OcoMon unspecified SQL injection 66896;Universal Post Manager plugin for WordPress multiple SQL injection 66895;CompactCMS engine.class.php file include 66894;WP-StarsRateBox plugin for WordPress wp-starsratebox.php cross-site scripting 66893;WP-StarsRateBox plugin for WordPress wp-starsratebox.php SQL injection 66892;SocialGrid plugin for WordPress inline-admin.js.php cross-site scripting 66891;Universal Post Manager plugin for WordPress multiple cross-site scripting 66890;CRESUS recette_detail.php SQL injection 66889;ChatLakTurk php Botlu Video ara.php cross-site scripting 66888;webSPELL index.php and admincenter.php cross-site scripting 66887;1024cms ACP base_files.php and dashboard.php file include 66886;1024cms ACP index.php file include 66885;Rational System Architect ActiveBar ActiveX Control Vulnerabilities 66884;XOOPS imagemanager.php file include 66883;WebKit body code execution 66882;WebKit SVG code execution 66881;WebKit DOM Prototype code execution 66880;Ubuntu language-selector D-Bus command execution 66879;kbd kbd script symlink 66878;Linux Kernel bcm_release() denial of service 66877;Fail2ban dshield, mail-buffered, sendmail-buffered, and mynetwatchman symlink 66876;Linux Kernel next_pidmap() denial of service 66875;OpenVAS Manager format plugins privilege escalation 66874;PolicyKit parent privilege escalation 66873;Mimbo Pro theme for WordPress timthumb.php denial of service 66872;Mimbo Pro theme for WordPress timthumb.php path disclosure 66871;Mimbo Pro theme for WordPress timthumb.php cross-site scripting 66870;1024cms ACP index.php and dashboard.php cross-site scripting 66869;Akeeba Backup component for Joomla! unspecified denial of service 66868;Akeeba Backup component for Joomla! folder information disclosure 66867;HP Insight Control for Linux unspecified privilege escalation 66866;1024cms ACP footer_login.php and footer_loggedin.php cross-site scripting 66865;1024cms ACP cls_forcedl.php directory traversal 66864;TinyBB login.php and categories.php path disclosure 66863;Plogger plog-functions.php and plog-thumb.php path disclosure 66862;TinyBB viewthread.php SQL injection 66861;Plogger plog-options.php cross-site scripting 66860;WebsiteBaker CMS add.php SQL injection 66859;IdevSpot TextAds NewAds.php cross-site scripting 66858;Simple Machines Forum remote file upload 66857;Media Player Classic .ogg denial of service 66856;Microsoft Windows Media Player .avi buffer overflow 66855;Microsoft Windows Media Player .ogg denial of service 66854;Mozilla Firefox and SeaMonkey SSL spoofing 66853;Apple Mac OS X SSL spoofing 66852;rdesktop disk directory traversal 66851;EMC Networker file privilege escalation 66850;RSA Adaptive Authentication Flash cross-site scripting 66849;SoftXMLCMS uploadfile1.asp file upload 66848;Facebook Graph Connect component for Joomla! installation information disclosure 66847;Microosft Windows WebDAV code execution 66846;HP Network Node Manager i unspecified security bypass 66845;Microsoft Windows Knowledge Base Article 2506014 update is not installed 66844;Microsoft Windows Knowledge Base Article 2501584 update is not installed 66843;Universal Feed Parser feedparser.py denial of service 66842;Universal Feed Parser XML cross-site scripting 66841;Universal Feed Parser URI cross-site scripting 66840;SUSE openSUSE API security bypass 66839;SUSE openSUSE login cross-site scripting 66838;Cisco IOS PKI security bypass 66837;GNU C Library dl-object.c privilege escalation 66836;Mozilla Firefox txXPathNodeUtils::getXSLTId function information disclosure 66835;Microsoft Windows and Internet Explorer msxml.dll information disclosure 66834;Wireshark DECT buffer overflow 66833;Wireshark NFS denial of service 66832;Wireshark X.509if denial of service 66831;Thunar thunar_transfer_job_copy_node() format string 66830;Mojolicious url directory traversal 66829;Skype for Android instant messages information disclosure 66828;MyBB mybb[forumread] SQL injection 66827;MyBB SQL information disclosure 66826;KDE KGet directory traversal 66825;Perl Jifty::DBI unspecified SQL injection 66824;Softbiz Classified Ads PLUS Script gallery.php SQL injection 66823;IT Dashboard value cross-site scripting 66822;Ays Blog index.php SQL injection 66821;XMB email cross-site request forgery 66820;GNU C Library ld.so privilege escalation 66819;GNU C Library fnmatch.c denial of service 66818;Google Chrome counterToCSSValue denial of service 66817;NetGear ProSafe WNAP210 BackupConfig.php information disclosure 66816;phplist cross-site scripting sequences cross-site request forgery 66815;RoundCube Webmail login information disclosure 66814;Wonderware InBatch ActiveX control buffer overflow 66813;Linux Kernel cifs_find_smb_ses security bypass 66812;SAP NetWeaver Portal path disclosure 66811;SAP NetWeaver ITS Mobile Start and ITS Mobile Test cross-site scripting 66810;Joomla! unspecified unauthorized access 66809;Joomla! unspecified information disclosure 66808;Joomla! unspecified SQL injection 66807;Joomla! unspecified cross-site scripting 66806;Joomla! unspecified clickjacking 66805;SQL-Ledger am.pl directory traversal 66804;Agahi Advertisement view_ad.php SQL injection 66803;Thomson TG585v7 url cross-site scripting 66802;PhoenixCMS modules.php file include 66801;PhoenixCMS modules.php SQL injection 66800;Atop unspecified symlink 66799;O2 Classic Router PortForwarding_Edit_1 cross-site request forgery 66798;O2 Classic Router PortForwarding_Edit_1 cross-site scripting 66797;RHSA-2011-0429 update not installed 66796;Best Practical Solutions RT unspecified cross-site scripting 66795;Best Practical Solutions RT unspecified directory traversal 66794;Best Practical Solutions RT unspecified security bypass 66793;Best Practical Solutions RT search interface information disclosure 66792;Best Practical Solutions RT unspecified SQL injection 66791;Best Practical Solutions RT external custom field code execution 66790;Playlistmaker .txt buffer overflow 66789;Cacti tree.php SQL injection 66788;Cacti multiple scripts cross-site scripting 66787;Nullsoft Winamp .m3u8 buffer overflow 66786;Nullsoft Winamp .wlz bo 66785;WebCalendar login.php cross-site scripting 66784;SQL-Ledger Stylesheet file include 66783;SimplyPlay .pls buffer overflow 66782;Collaborative Passwords Manager downloadFile.php directory traversal 66781;Spellchecker plugin for WordPress general.php file include 66780;Linux Kernel SCTP INIT/INIT-ACK denial of service 66779;Linux shadow package login denial of service 66778;ConsoleKit VNC security bypass 66777;spice-xpi pointer privilege escalation 66776;spice-xpi unspecified symlink 66775;LibTiff tiffdump.c overflow 66774;LibTiff tif_ojpeg.c buffer overflow 66773;Linux Kernel EFI GUID denial of service 66772;Dotclear class.dc.media.php file upload 66771;EC Software Help & Manual DLL code execution;;;;; 66770;FiberHome HG-110 Router webproc directory traversal 66769;FiberHome HG-110 Router webproc cross-site scripting 66768;Google Chrome GPU process buffer overflow 66767;Google Chrome GPU process code execution 66766;Google Chrome GPU process denial of service 66765;Apple iOS libxslt information disclosure 66763;PrestaShop cms.php file include 66761;phpAlbum.net phpdatabase.php command execution 66760;Omar Portal arama_islem.asp cross-site scripting 66759;Qianbo Search.asp cross-site scripting 66758;phpAlbum.net main.php cross-site request forgery 66757;WebJaxe administration.php cross-site request forgery 66756;BoltWire index.php cross-site scripting 66755;EZ-Shop specialoffer.php SQL injection 66754;phpAlbum.net main.php cross-site scripting 66753;Sonexis ConferenceManager AudioResourceContainer.asp and HostLogin.asp SQL injection 66752;Sonexis ConferenceManager multiple cross-site scripting 66751;Sonexis ConferenceManager myAddressBook.asp cross-site scripting 66750;DimacCMS database.mdb information disclosure 66749;Microsiga Protheus value code execution 66748;SAP GUI saplogon.in buffer overflow 66747;TimThumb image denial of service 66746;TimThumb image data denial of service 66745;TimThumb URL cross-site scripting 66744;TimThumb timthumb.php cross-site scripting 66743;SAP NetWeaver cas_validate.jsp cross-site scripting 66742;SAP NetWeaver monitor.jsp cross-site scripting 66741;Orbeon Forms YUI cross-site scripting 66740;Orbeon Forms XML information disclosure 66739;MediaWiki transwiki security bypass 66738;MediaWiki CSS data cross-site scripting 66737;MediaWiki file extensions cross-site scripting 66736;Xataface cache session hijacking 66735;WampServer index.php file download 66734;NEdit unspecified format string 66733;Wordtrainer .ord buffer overflow 66732;FirstClass Client FCP:// URL code execution 66731;FirstClass Client DLL code execution 66730;Linux Kernel br_multicast.c denial of service 66729;Microsoft HTML Help CHM buffer overflow 66728;Real Networks RealPlayer OpenURLInDefaultBrowser() code execution 66727;CA Total Defense UNCSW code execution 66726;CA Total Defense FileUploadHandler.ashx file upload 66725;CA Total Defense multiple SQL injection 66724;CA Total Defense getDBConfigSettings() information disclosure 66723;NetGear ProSafe WNAP210 recreate.php security bypass 66722;Real Networks Arcade Games ActiveX control command execution 66721;Etki Video Pro izle.asp and kategori.asp SQL injection 66720;python-feedparser feedparser.py cross-site scripting 66719;Softbiz B2B Trading Marketplace cat_sell.php SQL injection 66718;Sonexis ConferenceManager hostlogin.asp SQL injection 66717;Dimac CMS default.asp SQL injection 66716;PHP-Jokesite multiple SQL injection 66715;VLC Media Player Libmodplug buffer overflow 66714;IBM Rational Build Forge servlet information disclosure 66713;SPIP editor denial of service 66712;IBM Tivoli Directory Server proxy server information disclosure 66711;IBM Tivoli Directory Server ibmslapd.exe buffer overflow 66710;Microsoft Reader aud_file.dll code execution 66709;Microsoft Reader eBook buffer overflow 66708;Microsoft Reader msreader.exe buffer overflow 66707;HP Network Node Manager i unspecified unauthorized access 66706;HP Network Node Manager i unspecified cross-site scripting 66705;util-linux /etc/mtab security bypass 66704;util-linux mount security bypass 66703;util-linux mount unspecified 66702;Samba smbfs security bypass 66701;ncpfs /etc/mtab file security bypass 66700;ncpfs /etc/mtab~ lock unspecified 66699;VMware Open Virtual Machine Tools vmware-hgfsmounter security bypass 66698;Open Ticket Request System multiple unspecified cross-site scripting 66697;KDE Konqueror KHTMLPart::htmlError() cross-site scripting 66696;ISIS Papyrus AFP Viewer ActiveX control buffer overflow 66695;ISIS Papyrus AFP Viewer ActiveX control buffer overflow 66694;VeryPDF PDF Extract TIFF pdf2tif.dll buffer overflow 66693;tmux setGID privilege escalation 66692;Linux Kernel mremap() denial of service 66691;Red Hat Network Satellite Server URL security bypass 66690;Red Hat Network Satellite Server XML-RPC API information disclosure 66689;HP-UX NFS/ONCplus unspecified denial of service 66688;MIT Kerberos kadmind denial of service 66687;eForum component for Elxis CMS eforum.php file upload 66686;McAfee Firewall Reporter GernalUtilities.pm security bypass 66685;HP Photosmart Printers SNMP data manipulation 66684;HP Photosmart Printers webscan information disclosure 66683;HP Photosmart Printers unspecified cross-site scripting 66682;IBM Tivoli Monitoring Java unspecified 66681;Adobe Flash Player .swf and .doc code execution 66680;Live Wire Edition theme for WordPress thumb.php denial of service 66679;Live Wire Edition theme for WordPress thumb.php path disclosure 66678;Live Wire Edition theme for WordPress thumb.php cross-site scripting 66677;ManageEngine Applications Manager Upload.do file upload 66676;Apache Tomcat HTTP BIO information disclosure 66675;Apache Tomcat web.xml security bypass 66674;Php-Lance multiple SQL injection 66673;K-Links index.php SQL injection 66672;Point Market plugin for vBulletin id SQL injection 66671;NooMS admin.php cross-site request forgery 66670;JCE component for Joomla! index.php SQL injection 66669;VirtueMart component for Joomla! page SQL injection 66668;S40 CMS index.php file include 66667;Maia Mailguard xlogin.php cross-site scripting 66666;phplist list cross-site request forgery 66665;HAProxy manage_server_side_cookies() denial of service 66664;VLC Media Player MP4_ReadBox_skcr() buffer overflow 66663;Linux Kernel inotify_init1() denial of service 66662;ikiwiki meta stylesheet cross-site scripting 66661;Pithos pithos.ini information disclosure 66660;vBulletin Publishing Suite and vBulletin Forum Classic search UI SQL injection 66659;Yamaha RT Series Routers IP header denial of service 66658;Vallen Zipper .ZIP buffer overflow 66657;MikeyZip .zip buffer overflow 66656;Novell ZENworks Configuration Management ZAM code execution 66655;IrfanView .ico denial of service 66654;Cyber-Ark PIM Suite Password Vault Web Access cross-site scripting 66653;vtiger CRM vtigerservice.php cross-site scripting 66652;vtiger CRM sortfieldsjson.php directory traversal 66651;phpCollab editnews.php cross-site scripting 66650;phpCollab editclient.php cross-site scripting 66649;phpCollab password cross-site request forgery 66648;Enano CMS index.php path disclosure 66647;Ananda Real Estate multiple SQL injection 66646;RHSA-2011-0428 update not installed 66645;RHSA-2011-0412 update not installed 66644;RHSA-2011-0422 update not installed 66643;RHSA-2011-0427 update not installed 66642;tinyproxy ACL security bypass 66641;dhcpcd hostname response command execution 66640;Apache HttpComponents HttpClient Proxy-Authorization information disclosure 66639;Microsoft Windows XP afd.sys denial of service 66638;eXtplorer index.php cross-site request forgery 66637;eGroupware loaddetails.php SQL injection 66636;eGroupware test.php cross-site scripting 66635;Video Converter Ultimate .flv buffer overflow 66634;Viscacha editprofile.php SQL injection 66633;Viscacha admin.php cross-site scripting 66632;Linux Kernel mpt2sas_ctl.c information disclosure 66631;Linux Kernel mpt2sas_ctl.c buffer overflow 66630;Dell KACE K2000 Systems Deployment Appliance peinst CIFS share information disclosure 66629;GreenPants index.php SQL injection 66628;libmodplug CSoundFile::ReadS3M() buffer overflow 66627;Momo Moonlight MonoThread information disclosure 66626;Momo Moonlight DynamicMethod code execution 66625;Momo Moonlight Array.Copy security bypass 66624;Momo Moonlight RuntimeHelpers.InitializeArray security bypass 66623;PHPBoost gallery.php file upload 66622;Classified Ads PLUS Scripts gallery.php SQL injection 66621;TextPattern index.php cross-site scripting 66620;XOOPS banners.php file include 66619;WEC Discussion Forum extension for TYPO3 multiple SQL injection 66618;SUSE Linux Enterprise Server and Desktop pure-ftpd privilege escalation 66617;NetGear WNAP210 recreate.php security bypass 66616;NetGear WNAP210 BackupConfig.php information disclosure 66615;WordPress formatting.php denial of service 66614;WordPress unspecified cross-site scripting 66613;RoundCube Webmail modcss.inc security bypass 66612;Redmine base.rhtml cross-site scripting 66611;Anfibia Reactor login.do cross-site scripting 66610;rsyslog ruleset denial of service 66609;rsyslog ruleset denial of service 66608;rsyslog $RepeatedMsgReduction denial of service 66607;Eleanor CMS admin.php cross-site scripting 66606;Eleanor CMS download.php and upload.phps SQL injection 66605;libvirt threads denial of service 66604;Node Quick Find module for Drupal db_rewrite_sql information disclosure 66603;FFmpeg VC1 code execution 66602;FFmpeg RealMedia code execution 66601;FFmpeg .wmv code execution 66600;Gazelle CMS register.php SQL injection 66599;EasyPHP index.php information disclosure 66598;7-Technologies Interactive Graphical SCADA System IGSSdataServer.exe directory traversal 66597;7-Technologies Interactive Graphical SCADA System dc.exe directory traversal 66596;7-Technologies Interactive Graphical SCADA System IGSSdataServer.exe buffer overflow 66595;7-Technologies Interactive Graphical SCADA System logText format string 66594;t1lib invalid memory denial of service 66593;t1lib memory write denial of service 66592;t1lib memory read denial of service 66591;Andy's PHP Knowledgebase saa.php SQL Injection 66590;RealWin SCADA server HMI integer buffer overflow 66589;Linux Kernel eventpoll.c denial of service 66588;Horde IMP and Horde Groupware Webmail fetchmailprefs.php cross-site scripting 66587;eXPert PDF Convert to Word vspdf2word.exe denial of service 66586;GNU C Library locale privilege escalation 66585;X.Org X11 xrdb utility command execution 66584;UseBB panel.php cross-site request forgery 66583;UseBB admin.php file include 66582;Ruby on Rails auto_link() cross-site scripting 66581;Pligg CMS index.php security bypass 66580;ISC DHCP dhclient command execution 66579;Oracle Solaris password information disclosure 66578;WebCalendar edit_entry_handler.php cross-site scripting 66577;TutorialMS tutorials.php SQL injection 66576;InTerra Blog Machine unspecified cross-site request forgery 66575;eyeOS delay.php file include 66574;eyeOS jsonp_primitive.php cross-site scripting 66573;Graugon Forum admin.php SQL injection 66572;ENPS-2012 RESTART.HTM page cross-site scripting 66571;Yaws-Wiki editPage.yaws cross-site scripting 66570;Yaws-Wiki editTag.yaws, showOldPage.yaws, and allRefsToMe.yaws cross-site scripting 66569;OpenEMR index.php file include 66568;OpenEMR object_search.php cross-site scripting 66567;Xoops mysql.sql information disclosure 66566;Xoops view_photos.php cross-site scripting 66565;Placester plugin for WordPress support_ajax.php cross-site scripting 66564;AdWizz plugin for WordPress template.php cross-site scripting 66563;Feng Office index.php cross-site request forgery 66562;InTerra Blog Machine subject parameter cross-site scripting 66561;Tracks todos_controller.rb cross-site scripting 66560;Word List Builder .dic buffer overflow 66559;WP Custom Pages plugin for WordPress wp-download.php directory traversal 66558;Tine multiple scripts information disclosure 66557;Rash CMS index.php SQL injection 66556;spidaNews news.php SQL injection 66555;Guppy links.php, guestbk.php, and guestbk.php SQL injection 66554;ilchClan regist.php SQL injection 66553;PHP-Fusion articles.php cross-site scripting 66552;PHP-Fusion articles.php SQL injection 66551;Anzeigenmarkt index.php SQL injection 66550;DoceboLMS index.php cross-site scripting 66549;Banner Ad Management image.php SQL injection 66548;Novell File Reporter Agent NFRAgent.exe buffer overflow 66547;Joomla! unspecified information disclosure 66546;FLEXIcontent component for Joomla! cache directory insecure permissions 66545;Data Dynamics Reports CoreHandler.ashx cross-site scripting 66544;A Microsoft FAX cover sheet has been detected 66543;HP Network Node Manager i (NNMi) unspecified information disclosure 66542;Xymon Monitor multiple unspecified cross-site scripting 66541;RealNetworks GameHouse ActiveX Control (InstallerDlg.dll) code execution 66540;MyBB thread cross-site scripting 66539;MyBB xmlhttp.php cross-site scripting 66538;MyBB xmlhttp.php information disclosure 66537;Advanced Image Hosting index.php SQL injection 66536;AR Web Content Manager search.php cross-site scripting 66535;Multiple Allomani products index.php cross-site request forgery 66534;RunCMS topicmanager.php cross-site scripting 66533;RunCMS unspecified cross-site request forgery 66532;RunCMS multiple SQL injection 66531;RunCMS uploaduser.php file upload 66530;Multiple distributions NetBSD IPComp buffer overflow 66529;MoviePlay .avi buffer overflow 66528;Perl laundering security bypass 66527;sap-es-tools unspecified command execution 66526;HP Operations for UNIX unspecified security bypass 66525;HP Operations for UNIX unspecified cross-site scripting 66524;IBM AIX LDAP security bypass 66523;IBM WEBi unknown unspecified 66522;IBM WEBi unspecified cross-site scripting 66520;RHSA-2011-0391 update not installed 66519;RHSA-2011-0394 update not installed 66518;NetBSD and FreeBSD IPComp buffer overflow 66517;GOM Media Player .avi buffer overflow 66516;IBM WebSphere Application Server for z/OS Local OS unauthorized access 66515;RealNetworks Helix Server RTSP buffer overflow 66514;RealNetworks Helix Server x-wap-profile format string 66513;RealPlayer .avi file buffer overflow 66512;Juniper Networks Secure Access Network Connect Credential Provider security bypass 66511;Hitachi JP1/NETM/DM unspecified denial of service 66510;Hitachi JP1/NETM/DM files information disclosure 66509;Hitachi Tuning Manager unspecified cross-site scripting 66508;Erlang/OTP erl_term_len() weak security 66507;Erlang/OTP integers denial of service 66506;XML Security Library XML files security bypass 66505;HP-UX unspecified error denial of service 66504;Linux Kernel OCFS information disclosure 66503;YaCOMAS index.php weak security 66502;ICJobSite index.php SQL injection 66501;Joomanager component for Joomla! unspecified SQL injection 66500;Andy's PHP Knowledgebase (aphpkb) a_viewusers.php SQL injection 66499;Doctrine ORM multiple SQL injection 66498;Liferay Portal XSL Content Portlet code execution 66497;Liferay Portal title cross-site scripting 66496;Liferay Portal unspecified cross-site scripting 66495;Liferay Portal XSL Content Portlet information disclosure 66494;Unidesk appliance security bypass 66493;logrotate createOutputFile information disclosure 66492;logrotate shred_file command execution 66491;logrotate writeState denial of service 66490;Debian GNU/Linux logrotate symlink 66489;Gentoo Linux logrotate symlink 66488;SUSE openSUSE Factory logrotate symlink 66487;SUSE openSUSE Factory cobbler privilege escalation 66486;Open Ticket Request System AgentTicketMailbox cross-site scripting 66485;Open Ticket Request System Request.pm security bypass 66484;Open Ticket Request System rw permission security bypass 66483;Open Ticket Request System RANDFILE information disclosure 66482;Open Ticket Request System CustomerInterface security bypass 66481;Open Ticket Request System EmailParser.pm denial of service 66480;Open Ticket Request System Blind Carbon Copy information disclosure 66479;Open Ticket Request System CustomerNewTicketQueueSelectionGeneric.pm security bypass 66478;Open Ticket Request System web-interface security bypass 66477;Translation Management module for Drupal unspecified cross-site requets forgery 66476;Translation Management module for Drupal unspecified SQL injection 66475;Translation Management module for Drupal unspecified cross-site scripting 66474;PHPBoost backup.sql information disclosure 66473;HT Editor File string buffer overflow 66472;VMware Workstation and VMware VIX API vmrun privilege escalation 66471;Cisco Secure Access Control System interface security bypass 66470;Cisco Network Access Control RADIUS security bypass 66469;Microsoft Windows Explorer Shmedia.dll denial of service 66468;YaCOMAS error_log information disclosure 66467;YaCOMAS images information disclosure 66466;Ulead COOL 3D multiple DLL code execution 66465;YaCOMAS index.php cross-site scripting 66464;Winamp .avi denial of service 66463;Media Player Classic Home Cinema .avi denial of service 66462;IrIran Shoping Script page.php SQL injection 66461;Gretech GOM Player .avi denial of service 66460;Bigace uploadtest.html file upload 66459;Froxlor admin_tickets.php formfield.ticket_reply.php and function.htmlentities_array.php cross-site scripting 66458;Froxler admin_tickets.php class.ticket.php and archivesearch.tpl SQL injection 66457;CosmoQuest AdminLogin.asp SQL injection 66456;Doctrine DBAL AbstractPlatform.php SQL injection 66455;IBM solidDB allows bypassing of user authentication 66452;Siemens FactoryLink CSService denial of service 66451;Siemens FactoryLink vrn.exe buffer overflow 66450;Siemens FactoryLink CSService and vrn.exe information disclosure 66449;Siemens FactoryLink CSService buffer overflow 66448;Microsoft Windows Knowledge Base Article 2508272 update is not installed 66447;Microsoft Windows Messenger ActiveX control code execution 66446;Microsoft Windows Knowledge Base Article 2514666 update is not installed 66445;Microsoft Windows VBScript and Jscript code execution 66444;Microsoft Windows Knowledge Base Article 2511455 update is not installed 66443;Microsoft Windows SMB response code execution 66442;Microsoft Windows Knowledge Base Article 2509553 update is not installed 66441;Microsoft Windows DNS resolution code execution 66440;Microsoft Windows Knowledge Base Article 2508429 update is not installed 66439;Microsoft Windows SMB protocol code execution 66438;Microsoft Windows Knowledge Base Article 2507618 update is not installed 66437;Microsoft Windows OpenType buffer overflow 66436;Microsoft Windows Knowledge Base Article 2497640 update is not installed 66435;Microsoft Internet Explorer Javascript information disclosure 66434;Microsoft Internet Explorer frame tag information disclosure 66433;Microsoft Internet Explorer layout code execution 66432;Microsoft Windows Knowledge Base Article 2527308 update is not installed 66431;Microsoft Windows Fax Cover Page Editor code execution 66430;Microsoft Windows Knowledge Base Article 2503658 update is not installed 66429;IBM WebSphere DataPower XC10 Appliance denial of service 66428;Microsoft Windows Knowledge Base Article 2489979 update is not installed 66427;Microsoft Windows GDI+ EMF code execution 66426;Microsoft Office DLL code execution 66425;Microsoft Windows Knowledge Base Article 2506223 update is not installed 66424;Microsoft Windows kernel-mode driver (win32k.sys) variant 30 privilege escalation 66423;Microsoft Windows kernel-mode driver (win32k.sys) variant 29 privilege escalation 66422;Microsoft Windows kernel-mode driver (win32k.sys) variant 28 privilege escalation 66421;Microsoft Windows kernel-mode driver (win32k.sys) variant 27 privilege escalation 66420;Microsoft Windows kernel-mode driver (win32k.sys) variant 26 privilege escalation 66419;Microsoft Windows kernel-mode driver (win32k.sys) variant 25 privilege escalation 66418;Microsoft Windows kernel-mode driver (win32k.sys) variant 24 privilege escalation 66417;Microsoft Windows kernel-mode driver (win32k.sys) variant 23 privilege escalation 66416;Microsoft Windows kernel-mode driver (win32k.sys) variant 22 privilege escalation 66415;Microsoft Windows kernel-mode driver (win32k.sys) variant 21 privilege escalation 66414;Microsoft Windows kernel-mode driver (win32k.sys) variant 20 privilege escalation 66413;Microsoft Windows kernel-mode driver (win32k.sys) variant 19 privilege escalation 66412;Microsoft Windows kernel-mode driver (win32k.sys) variant 18 privilege escalation 66411;Microsoft Windows kernel-mode driver (win32k.sys) variant 17 privilege escalation 66410;Microsoft Windows kernel-mode driver (win32k.sys) variant 16 privilege escalation 66409;Microsoft Windows kernel-mode driver (win32k.sys) variant 15 privilege escalation 66408;Microsoft Windows kernel-mode driver (win32k.sys) variant 14 privilege escalation 66407;Microsoft Windows kernel-mode driver (win32k.sys) variant 13 privilege escalation 66406;Microsoft Windows kernel-mode driver (win32k.sys) variant 12 privilege escalation 66405;Microsoft Windows kernel-mode driver (win32k.sys) variant 11 privilege escalation 66404;Microsoft Windows kernel-mode driver (win32k.sys) variant 10 privilege escalation 66403;Microsoft Windows kernel-mode driver (win32k.sys) variant 9 privilege escalation 66402;Microsoft Windows kernel-mode driver (win32k.sys) variant 8 privilege escalation 66401;Microsoft Windows kernel-mode driver (win32k.sys) variant 7 privilege escalation 66400;Microsoft Windows kernel-mode driver (win32k.sys) variant 6 privilege escalation 66399;Microsoft Windows kernel-mode driver (win32k.sys) variant 5 privilege escalation 66398;Microsoft Windows kernel-mode driver (win32k.sys) variant 4 privilege escalation 66397;Microsoft Windows kernel-mode driver (win32k.sys) variant 3 privilege escalation 66396;Microsoft Windows kernel-mode driver (win32k.sys) variant 2 privilege escalation 66395;Microsoft Windows kernel-mode driver (win32k.sys) variant 1 privilege escalation 66394;Microsoft Windows Knowledge Base Article 2485663 update is not installed 66393;Microsoft WordPad code execution 66392;Symantec LiveUpdate Administrator GUI page cross-site scripting 66391;pppBLOG search.php cross-site scripting 66390;SPIP 404.html cross-site scripting 66389;Spitfire index.php cross-site scripting 66388;EnanoCms unspecified cross-site scripting 66387;jHTTPd unspecified directory traversal 66386;Andy's PHP Knowledgebase Project pdfgen.php SQL injection 66385;osCSS2 index.php and popup_image.php file include 66384;osCSS2 upload.php cross-site scripting 66383;Claroline inscription.php cross-site scripting 66382;webEdition index.php file include 66381;OpenCMS HttpOnly information disclosure 66380;OpenCMS resourcelist cross-site scripting 66379;Linux Kernel GRO denial of service 66378;rsync incremental code execution 66377;GNOME Display Manager privilege escalation 66376;Toon Boom Studio DLL code execution 66375;A1 Website Download DLL code execution 66374;HTML Purifier DOMLex.php denial of service 66373;HTML Purifier CDATA and cssText/innerHTML cross-site scripting 66372;Easy File Sharing Web Server HTTP directory traversal 66371;Easy File Sharing Web Server UserID security bypass 66370;Easy File Sharing Web Server title or message cross-site scripting 66369;Rumble rumble_win32.exe denial of service 66368;Zend Server bridge code execution 66367;BackWPup plugin for WordPress wpabs file include 66366;Open Ticket Request System CustomerID security bypass 66365;Open Ticket Request System move_into security bypass 66364;Open Ticket Request System S/MIME information disclosure 66363;HP Diagnostics unspecified cross-site scripting 66362;com_media component for Joomla! media.php file include 66361;ClanSphere upload.php file upload 66360;Feng Office ck_upload_handler.php file upload 66359;Clansphere upload.php cross-site scripting 66358;Feng Office save.php cross-site scripting 66357;Nucleus CMS index.php cross-site scripting 66356;PyroCMS blog comment cross-site scripting 66355;OrangeHRM jobVacancy.php cross-site scripting 66354;Newscoop comment cross-site scripting 66353;OpenCollab FORM[profilbild] cross-site scripting 66352;OpenCollab index.php cross-site scripting 66351;MC Content Manager CAPTCHA weak security 66350;Honey Soft detail.php and products.php cross-site scripting 66349;Honey Soft detail.php SQL injection 66348;webEdition show.php file include 66347;webEdition multiple scripts cross-site scripting 66346;SimplisCMS index.php SQL injection 66345;SimplisCMS index.php cross-site scripting 66344;SimplisCMS index.php directory traversal 66343;Open Ticket Request System password information disclosure 66342;Open Ticket Request System ticket ages denial of service 66341;Open Ticket Request System notification information disclosure 66340;Open Ticket Request System customer-interface ticket-print dialog information disclosure 66339;Open Ticket Request System source code cross-site scripting 66338;Open Ticket Request System ACL-customer-status Ticket Type security bypass 66337;Open Ticket Request System PGP or GPG spoofing 66336;Open Ticket Request System Kernel::System::Main::FileWrite weak security 66335;Open Ticket Request System AgentTicketForward information disclosure 66334;Open Ticket Request System From line denial of service 66333;Open Ticket Request System permissions security bypass 66332;Adobe Shockwave Player Lingo "Get Local" Instruction Invalid Pointer Remote Code Execution;;;; 66331;Adobe Shockwave Player Lingo "Get Argument" Instruction Invalid Pointer Remote Code Execution;;;; 66330;Group-Office admin cross-site request forgery 66329;Collabtive thumb.php cross-site scripting 66328;Collabtive new admin cross-site request forgery 66327;Mahara Pieform cross-site scripting 66326;Mahara blog posts cross-site request forgery 66325;SpyEye trojan detected 66324;IBM Rational Licensing could allow code execution 66323;EMC Data Protection Advisor Collector permissions privilege escalation 66322;Nokia E75 lock code security bypass 66321;wodWebServer.NET GET directory traversal 66320;Cetera eCommerce multiple SQL injection 66319;Cetera eCommerce multiple cross-site scripting 66318;FLVPlayer4Free .fp4f buffer overflow 66317;DivX Player .avi buffer overflow 66316;eXPert PDF Reader vsbatch2pdf.exe denial of service 66315;Family Connections message XPath injection 66314;Family Connections subject cross-site scripting 66313;RealPlayer .rmp buffer overflow 66312;Microsoft Windows Media Player .ape buffer overflow 66311;Achievo dispatch.php multiple parameters SQL injection 66310;RHSA-2011-0373 update not installed 66309;RHSA-2011-0375 update not installed 66308;netjukebox message.php cross-site scripting 66307;Python urllib or urllib2 information disclosure 66306;Ecava IntegraXor HMI unspecified SQL injection 66305;loggerhead filename cross-site scripting 66303;Google Chrome SVG text code execution 66302;Google Chrome broken node code execution 66301;Google Chrome stale pointer code execution 66300;Google Chrome HTMLCollection code execution 66299;Google Chrome frame loader code exec 66298;Google Chrome base string buffer overflow 66297;Avaya IP Office Manager TFTP denial of service 66296;Citrix Presentation Server and Citrix XenApp ActiveSync code execution 66295;Google Picasa DLL code execution 66294;SyndeoCMS multiple path disclosure 66293;SyndeoCMS page_slideshow.php and tv.php cross-site scripting 66292;Achievo include.php and graph.php directory traversal 66291;SyndeoCMS index.php SQL injection 66290;Achievo Scheduler module security bypass 66289;Achievo graph.php SQL injection 66288;Achievo dispatch.php and include.php cross-site scripting 66287;SyndeoCMS scroll_page.php cross-site scripting 66286;Ripe Website Manager admin.php cross-site scripting 66285;Ripe Website Manager index.php admin.php SQL injection 66284;Web Wiz Forums multiple SQL injection 66283;MC Content Manager register and remind pages cross-site scripting 66282;Social Media index.php file include 66281;Webform Block Module for Drupal cross-site scripting 66280;PHP-Nuke HTTP_REFERER Header cross-site request forgery 66279;PHP-Nuke modules.php cross-site scripting 66278;PHP-Nuke admin.php SQL injection 66277;S-CMS lang.php cross-site scripting 66276;Linux Kernel opl3 privilege escalation 66275;Linux Kernel midi_synth.c code execution 66274;Linux Kernel signal code denial of service 66273;Perl Perl_reg_numbered_buff_fetch() denial of service 66272;BroadWin and Advantech webvrpcs.exe privilege escalation 66271;BroadWin and Advantech WebAccess ActiveX control code execution 66270;IBM Lotus Quickr URLS denial of service 66269;IBM Lotus Quickr docnote denial of service 66268;IBM Lotus Quickr download denial of service 66267;IBM Lotus Quickr deleting denial of service 66266;IBM Lotus Quickr connector denial of service 66265;IBM Lotus Quickr calendar denial of service 66264;IBM Lotus Quickr Domino Native denial of service 66263;IBM Lotus Quickr Atom denial of service 66262;Constructr CMS media.php file upload 66261;IGSS ODBC server packet denial of service 66260;VLC Media Player NSV buffer overflow 66259;VLC Media Player AMV buffer overflow 66258;Online Store PHP Script multiple SQL injection 66257;Online Store PHP Script detail.php and products.php cross-site scripting 66256;PluggedOut Blog index.php cross-site scripting 66255;NewsPortal post.php cross-site scripting 66254;Microsoft Windows certificates spoofing 66253;HP Virtual SAN appliance buffer overflow 66252;HP OpenView Storage Data Protector DBServer.exe code execution 66251;Ruby syscall code execution 66250;Linux Kernel iriap.c buffer overflow 66249;tex-common shell_escape_commands code execution 66248;Apacke MPM-ITK weak security 66247;LibTiff ThunderCode Decoder buffer overflow 66246;Pligg CMS admin_config.php file include 66245;aaa_base filename privilege escalation 66244;Immunity Debugger HTTP buffer overflow 66243;VMCPlayer VMCPlayer.exe denial of service 66242;HP Discovery and Dependency Mapping Inventory SNMP information disclosure 66241;Apache HttpComponents information disclosure 66239;OpenLDAP modrdn.c denial of service 66238;XOOPS admin.php multiple cross-site scripting 66237;Web Poll Pro submit.php cross-site scripting 66236;Apple Mac OS X Terminal weak security 66235;Apple Mac OS X Ruby BigDecimal class code execution 66234;Apple Mac OS X QuickTime information disclosure 66233;Apple Mac OS X JPEG2000 image code execution 66232;Apple Mac OS X QuickLook code execution 66231;Apple Mac OS X Libinfo denial of service 66230;Apple Mac OS X i386_set_ldt privilege escalation 66229;Apple Mac OS X Install Helper security bypass 66228;Apple Mac OS X Canon RAW image buffer overflow 66227;Apple Mac OS X JPEG integer overflow 66226;Apple Mac OS X XBM integer overflow 66225;Apple Mac OS X HFS information disclosure 66224;Apple Mac OS X CoreText code execution 66223;Apple Mac OS X FSFindFolder() information disclosure 66222;Apple Mac OS X SFNT buffer overflow 66221;Apple Mac OS X Type 1 buffer overflow 66220;Apple Mac OS X TrueType buffer overflow 66219;Apple Mac OS X OpenType buffer overflow 66218;Apple Mac OS X AppleScript Studio format string 66217;Apple Mac OS X Wi-Fi denial of service 66216;Iconics GENESIS32 and GENESIS64 opcode code execution 66215;Iconics GENESIS32 and GENESIS64 opcode integer overflow 66214;PaX heap / stack denial of service 66213;Symantec LiveUpdate Administrator GUI cross-site request forgery 66212;Quagga AS path limit/TTL denial of service 66211;Quagga community denial of service 66210;Wireshark Capture buffer overflow 66209;RealPlayer IVR buffer overflow 66208;Xpdf t1lib code execution 66207;Linux Kernel ROSE code execution 66206;LibTiff TIFF image denial of service 66205;SpoonFTP RETR denial of service 66203;PowUpload Simpleupload.htm file upload 66202;Phpbuddies browser.html and frmupload.html file upload 66201;EAFlashUpload simpleupload.aspx file upload 66200;Pennyauctionsoft multiple SQL injection 66199;Pennyauctionsoft multiple scripts cross-site scripting 66198;ShimBi CMS multiple SQL injection 66197;CMS WebManager-Pro index.php security bypass 66196;Open Ticket Request System AgentInterface information disclosure 66195;Google Chrome SPDY denial of service 66194;PHP strval denial of service 66193;PHP SdnToJulian denial of service 66192;PHP NumberFormatter::setSymbol denial of service 66191;PHP OpenSSL denial of service 66190;PHP Streams denial of service 66189;PHP Zip extension denial of service 66188;PHP zip_stream.c denial of service 66187;RealWin SCADA server multiple buffer overflow 66186;Linux Kernel ipt_CLUSTERIP.c buffer overflow 66185;Linux Kernel hpioctl.c code execution 66184;Linux Kernel ip6_tables.c information disclosure 66183;Linux Kernel ip_tables.c information disclosure 66182;Linux Kernel do_replace() information disclosure 66181;Honeywell ScanServer ActiveX Control code execution 66180;PHP php5-common.php5.cron.d file deletion 66179;Balitbang CMS FCKeditor file upload 66178;Mplayer .m3u buffer overflow 66177;Douran Portal download.aspx file download 66176;Balitbang CMS admin_gambar.php file upload 66175;Balitbang CMS editfile.php security bypass 66174;Kleophatra CMS users.php file upload 66173;libzip _zip_name_locate() denial of service 66172;iCMS item_detail.php SQL injection 66171;CMS Lokomedia downlot.php directory traversal 66170;Novell Netware DELE buffer overflow 66169;WP-reCAPTCHA plugin for WordPress multiple cross-site scripting 66168;Related Posts plugin for WordPress configuration cross-site request forgery 66167;WP-reCAPTCHA plugin for WordPress cross-site request forgery 66166;Related Posts plugin for WordPress configuration page cross-site scripting 66165;com_booklibrary component for Joomla! index.php SQL injection 66164;RHSA-2011-0357 update not installed 66163;Open Ticket Request System unspecified command execution 66162;e107 unspecified cross-site scripting 66161;Research In Motion BlackBerry Torch information disclosure 66160;Apple iOS MobileSafari code execution 66159;Apple iOS and Apple TV SLAAC information disclosure 66158;POP Peeper poppeeper.ini code execution 66157;Tugux CMS create_admin_parse.php security bypass 66156;Tugux CMS latest.php SQL injection 66155;Progea Movicon TCPUploadServer.exe security bypass 66154;Apache Tomcat ServletSecurity security bypass 66153;Core Multimedia Suite .m3u buffer overflow 66152;Fake Webcam .wmv denial of service 66151;ASOC 2200 Web Configurator command execution 66150;WP Featured Post with Thumbnail Plugin for WordPress timthumb.php cross-site scripting 66149;Rating-Widget plugin for WordPress availability_options.php rating.php and save.php cross-site scripting 66147;Sodahead Polls plugin for WordPress poll.php and customizer.php cross-site scripting 66146;TTtuangou ajax.php and index.php SQL injection 66145;Tagadelic module for Drupal taxonomy cross-site scripting 66144;AplikaMedia CMS page_info.php SQL injection 66143;OpenSCAP multiple unspecified 66142;IBM Lotus Quickr unspecified 66140;Asterisk handle_tcptls_connection() denial of service 66139;Asterisk writes denial of service 66138;Xen arch_set_info_guest() denial of service 66137;Microsoft Source Code Analyzer for SQL injection privilge escalation 66136;LotusCMS backup file information disclosure 66135;LotusCMS index.php code execution 66134;LotusCMS FileManger module file upload 66132;LotusCMS PageModel.php cross-site scripting 66130;LotusCMS multiple cross-site scripting 66129;LotusCMS index.php cross-site scripting 66128;LotusCMS catcher.php information disclosure 66126;LotusCMS index.php directory traversal 66125;Direct Mail extension for TYPO3 newsletter SQL injection 66124;LotusCMS UsersModel.php cross-site request forgery 66123;Direct Mail extension for TYPO3 newsletter cross-site scripting 66122;CMS WebManager-Pro index.php cross-site scripting 66121;Nucleus CMS index.php cross-site scripting 66120;Newscoop index.php cross-site scripting 66119;If-CMS index.php file include 66118;b2evolution comment_post.php cross-site scripting 66117;SSWebPlus CMS info_view.php SQL injection 66116;Pointter PHP createcategory.php file include 66115;Pointter PHP editing cross-site scripting 66114;Pointter PHP editsettings.php SQL injection 66113;TIBCO tibbr HTTP cross-site scripting 66112;AVI Preview .avi denial of service 66111;Linux Kernel socket backlog denial of service 66110;SugarCRM list information disclosure 66109;EMC Avamar service utility information disclosure 66108;EMC Avamar unspecified privilege escalation 66107;Linux Kernel OSF information disclosure 66106;Monkey<65>s Audio .ape buffer overflow 66105;gksu gksu-server privilege escalation 66104;RSA Access Manager Server unspecified security bypass 66103;nostromo nhttpd HTTP command execution 66102;VLC Media Player .ape denial of service 66101;MIT Kerberos perpare_error_as() code execution 66100;ABBS Audio Media Player .lst buffer overflow 66099;BoutikOne multiple scripts SQL injection 66098;Qualitynet CMS content_page.php SQL injection 66097;SmarterMail frmPopupContactsList.aspx cross-site scripting 66096;bbPress bb-login.php cross-site scripting 66095;Opera unspecified denial of service 66094;Trend Micro WebReputation filter security bypass 66093;Linux Kernel tpm_read() information disclosure 66092;aaa_base /etc/init.d/boot.localfs symlink 66091;feedparser module for Python URI schemes cross-site scripting 66090;feedparser module for Python comments cross-site scripting 66089;feedparser module for Python HTML / DOCTYPE denial of service 66088;Zend Framework view script cross-site scripting 66087;ABBS Electronic Flash Cards .fcd buffer overflow 66086;SAP NetWeaver ViewLogger.jsp cross-site scripting 66085;SAP NetWeaver multiple cross-site scripting 66084;SAP Crystal Reports Server multiple cross-site scripting 66083;SAP GUI DLL code execution 66082;HP Client Automation Enterprise unspecified code execution 66081;Log1 CMS main.php file upload 66080;PHP substr_replace() code execution 66079;PHP phar_object.c format string 66078;Adobe Flash Player authplay.dll code execution 66077;Log1 CMS AjaxFileManager.php directory traversal 66076;Log1 CMS ajax_save_name.php file overwrite 66075;LMS Web Ensino index.php SQL injection 66074;LMS Web Ensino cross-site request forgery 66073;LMS Web Ensino index.php cross-site-scripting 66072;Log1 CMS ajaxfilemanager.php security bypass 66071;LMS Web Ensino index.php cross-site scripting 66070;LMS Web Ensino cookie session hijacking 66069;N-CMS Equipe page file include 66068;KMPlayer .avi buffer overflow 66067;ABBS Audio Media Player .m3u and .lst buffer overflow 66066;Windows Movie Maker .avi buffer overflow 66065;CoolZip txt buffer overflow 66064;Microsoft Internet Explorer unspecified code execution 66063;Microsoft Internet Explorer unspecified code execution 66062;Microsoft Internet Explorer unspecified code execution 66061;Apple Safari WebKit unspecified code execution 66060;checkview for iPhone and iPod directory traversal 66059;Ibid bot information disclosure 66058;Ibid bot information disclosure 66057;QNX Neutrino RTOS LD_DEBUG_OUTPUT privilege escalation 66056;Linux Kernel InfiniBand denial of service 66055;Pidgin Yahoo protocol plugin denial of service 66054;Accellion File Transfer Appliance insert_plugin_meta_info command execution 66053;Air Contacts Lite HTTP denial of service 66052;Google Chrome WebKit style data code execution 66051;Constructr CMS page_id SQL injection 66050;Constructr CMS login.php cross-site scripting 66049;Cover Vision content.php SQL injection 66048;CosmoShop setup_edit.cgi and edit_startseitentext.cgi cross-site scripting 66047;CosmoShop multiple cross-site scripting 66046;Nagios statusmap.cgi cross-site scripting 66045;CosmoShop index.cgi SQL injection 66044;Lazyest Gallery plugin for WordPress lazyest-popup.php cross-site scripting 66042;RHSA-2011-0346 update not installed 66040;RHSA-2011-0336 update not installed 66039;RHSA-2011-0327 update not installed 66038;SmarterStats frmSite.aspx SQL injection 66037;SmarterStats frmSite.aspx command execution 66036;SmarterStats frmSite.aspx cross-site scripting 66035;HP Power Manager unspecified cross-site scripting 66034;Linux NTP buffer overflow 66033;Keynect Ecommerce products.php SQL injection 66032;Luch Web Designer page.asp SQL inejction 66031;Wikiwig spell-check-savedicts.php cross-site scripting 66030;Submit_News module for PHP-Nuke Title cross-site scripting 66029;N`CMS home.php file include 66028;nss-pam-ldapd PAM module security bypass 66027;Mail-Box module for Perl unspecified 66026;Apple Safari XSLT information disclosure 66025;Microsoft Internet Explorer XSLT information disclosure 66023;RecordPress header.php and rp-menu.php cross-site scripting 66022;RecordPress rp-settings-users-edit-db.php cross-site request forgery 66021;RuubikCMS head.php cross-site scripting 66020;RuubikCMS users.php cross-site request forgery 66019;Maian Weblog index.php SQL injection 66018;Esselbach Storyteller CMS page.php SQL injection 66017;Movavi VideoSuite multiple buffer overflow 66016;GRAND Flash Album Gallery plugin for WordPress hitcounter.php SQL injection 66015;Mutt SMTP TLS certificate weak security 66014;Apple QuickTime .m3u buffer overflow 66013;unixODBC SQLDriverConnect() buffer overlflow 66012;libvirt API calls denial of service 66011;Majordomo _list_file_get() directory traversal 66010;Linux SCSI target framework (tgt) iscsi_rx_handler() denial of service 66009;Apple Safari WebKit code execution 66008;TeamViewer Version6 privilege escalation 66007;Apple iOS WebKit unspecified code execution 66006;Apple Safari window.console._inspectorCommandLineAPI cross-site scripting 66005;Apple Safari files information disclosure 66004;Apple Safari HTML5 information disclosure 66003;Apple iOS MobileSafari security bypass 66002;Apple iOS MobileSafari denial of service 66001;Apple iOS cache denial of service 66000;Apple iOS Attr.style accessor code execution 65999;Apple iOS WebKit HTTP Basic Authentication information disclosure 65998;Apple iOS Wi-Fi frames denial of service 65997;GRAND Flash Album Gallery plugin for WordPress news.php directory traversal 65996;EzPub CMS multiple SQL injection 65995;Icinga status.cgi and notifications.cgi cross-site scripting 65994;Inline Gallery plugin for WordPress browser.php cross-site scripting 65993;PhotoSmash plugin for WordPress index.php cross-site scripting 65992;WebSphere Application Server Installation Verification Tool servlet (IVT) cross-site scripting 65991;Google Chrome OS Scratchpad application unspecified 65990;Linux Kernel dccp_rcv_state_process() denial of service 65989;Linux Kernel RPC server denial of service 65988;PHP shmop_read() integer overflow 65987;EggAvatar for vBulletin index.php information disclosure 65986;KDE KDELibs SSL security bypass 65985;Automne upload-controller.php file upload 65984;NetBSD kern.proc sysctl tree denial of service 65983;Nokia N97 .m3u denial of service 65982;Joomla! editor caching facility denial of service 65981;Joomla! unspecified cross-site request forgery 65980;Joomla! files security bypass 65979;Joomla! unspecified information disclosure 65978;Joomla! unspecified spoofing 65977;Joomla! permissions information disclosure 65976;Joomla! unspecified cross-site scripting 65975;Joomla! URL-encoded input cross-site scripting 65974;Joomla! unspecified path disclosure 65973;Joomla! unspecified SQL injection 65972;Microsoft Windows mscorsvw.exe privilege escalation 65971;Apache Tomcat ServletSecurity security bypass 65970;Google Chrome memory information disclosure 65969;Google Chrome RegExp code execution 65968;Google Chrome DOM tree code execution 65967;Google Chrome SVG cursor denial of service 65966;Google Chrome XSLT information disclosure 65965;Google Chrome WebKit context denial of service 65964;Google Chrome bad cast unspecified 65963;Google Chrome DataView denial of service 65962;Google Chrome video code code execution 65961;Google Chrome table painting denial of service 65960;Google Chrome OGG denial of service 65959;Google Chrome lifetime code execution 65958;Google Chrome pop-up security bypass 65957;Google Chrome unspecified security bypass 65956;Google Chrome unicode unspecified 65955;Google Chrome DOM URL code execution 65954;Google Chrome information disclosure 65953;Google Chrome box layouts denial of service 65952;Google Chrome counter nodes code execution 65951;Google Chrome unspecified information disclosure 65950;Google Chrome parallel print() denial of service 65949;Google Chrome messages denial of service 65948;Google Chrome sandboxed frame security bypass 65947;Quick Poll index.php directory traversal 65946;Bacula-Web report.php SQL injection 65945;1 Flash Gallery plugin for WordPress massedit_album.php SQL injection 65944;Bacula-Web report.php cross-site scripting 65943;1 Flash Gallery plugin for WordPress folder.php cross-site scripting 65942;Interleave basicstats.php cross-site scripting 65941;Kodak InSite DiagnosticReport.asp, speedtest.asp and login.aspx cross-site scripting 65940;KingView ActiveX control buffer overflow 65939;BMForum js_viewnew SQL injection 65938;Foxit Reader createDataObject() file overwrite 65937;Linux Kernel nfs4proc.c denial of service 65936;Linux Kernel iov_length() privilege escalation 65934;PBlogEX image.upload.php file upload 65933;PBlogEX admin.password.php security bypass 65932;Multiple vendors STARTTLS command execution 65931;VMware ESX Server and ESXi Service Location Protocol denial of service 65930;TL-WR740N Web Console and UPnP denial of service 65929;TL-WR740N unspecified cross-site scripting 65928;Wing FTP Server SFTP denial of service 65927;InterPhoto about.php file include 65926;EggAvatar for vBulletin eggavatar.php SQL injection 65925;BoutikOne description.php SQL injection 65924;MySms adminadd.php and usersadd.php cross-site request forgery 65922;MySms index.php SQL injection 65921;ADAN view.php SQL injection 65920;Microsiga Protheus username information disclosure 65919;cgit convert_query_hexchar() denial of service 65918;Microsoft Internet Explorer address bar spoofing 65917;iFileExplorer for iPhone directory traversal 65916;mrouted unspecified symlink 65915;GNU C Library addmntent() denial of service 65914;Comtrend CT-5367 cross-site request forgery 65913;PHP Speedy plugin for Wordpress admin_container.php code execution 65912;Wireshark dissect_ber_choice denial of service 65911;PEAR package.xml symlink 65910;OpenSSH remote_glob function denial of service 65909;GNU C Library glob implementation denial of service 65908;RhinOS gradient.php File Include 65907;Limelight Software article.php SQL injection 65906;xtcModified customers.php and configuration.php cross-site request forgery 65905;xtcModified categories.php and orders.php cross-site scripting 65904;Support Incident Tracker (SiT!) multiple cross-site scripting 65903;Forritun multiple SQL injection 65902;Imageview index.php Directory Traversal 65901;FreeBSD MD5 information disclosure 65900;FreeBSD stat() calls information disclosure 65899;FreeBSD realpath() information disclosure 65898;Domain Technologie Control passwords information disclosure 65897;Domain Technologie Control ssh.php security bypass 65896;Domain Technologie Control bw_per_month.php information disclosure 65895;Domain Technologie Control cid SQL injection 65894;Moodle RSS feeds cross-site request forgery 65893;Moodle teacher security bypass 65892;Moodle My Profile block information disclosure 65891;Moodle course tags cross-site scripting 65890;Moodle serach engine information disclosure 65889;Moodle media filter cross-site scripting 65888;Moodle IMS information disclosure 65887;Moodle query cross-site scripting 65886;RHSA-2011-0305 update not installed 65885;RHSA-2011-0303 update not installed 65883;Gri unspecified symlink 65882;Linux Kernel RDS congestion map denial of service 65881;liibcgroup cgrulesengd spoofing 65880;Adobe Shockwave Player Lingo "Set Argument" Instruction Invalid Pointer Remote Code Execution;;;; 65879;Adobe Shockwave Player Lingo "Set Local" Instruction Invalid Pointer Remote Code Execution;;;; 65878;Linux Kernel dns_key.c denial of service 65877;libcgroup controllers buffer overflow 65876;Apache Subversion mod_dav_svn denial of service 65875;Altigen VoIP Phone System NMAP scan denial of service 65874;TIOD for Apple iPhone or iPod directory traversal 65873;vsftpd vsf_filename_passes_filter denial of service 65872;Linux Kernel eventpoll.c denial of service 65871;PyWebDAV MySQLAuthHandler class SQL injection 65870;Spaces module for Drupal plugin security bypass 65869;Secure Pages module for Drupal unspecified spoofing 65867;Microsoft Visual Studio project file buffer overflow 65866;HP MFP Digital Sending Software security bypass 65865;Novell Vibe OnPrem unspecified code execution 65864;PolarSSL Diffie-Hellman security bypass 65863;Bitweaver admin/index.php cross-site scripting 65862;Bitweaver admin_quicktags.php SQL injection 65861;Bitweaver index.php page parameter path disclosure 65860;cChatBox cchatbox.php SQL injection 65859;Quicktech multiple SQL injection 65858;ReadMore Systems Script news.php SQL Injection 65857;Prestashop Cartium multiple cross-site scripting 65856;phpWebSite custom.php cross-site scripting 65855;VidiScript index.php cross-site scripting 65854;CubeCart sale_cat.php cross-site scripting 65853;CubeCart index.php cat_id SQL injection 65852;Things CGI BBS and Things CGI BBS Thread unspecified cross-site scripting 65851;EnterpriseDB Postgres Plus Advanced Server DBA server security bypass 65850;Magic Music Editor CDA files buffer overflow 65849;Alcatel-Lucent OmniPCX Enterprise Unified Maintenance Tool buffer overflow 65848;Alcatel-Lucent OmniVista 4760 lang file include 65847;Linux Kernel do_replace() information disclosure 65846;Linux Kernel bnep_sock_ioctl() information disclosure 65845;Linux Kernel sco_sock_getsockopt_old() information disclosure 65844;Apple iTunes WebKit code execution variant 49 65843;Apple iTunes WebKit code execution variant 48 65842;Apple iTunes WebKit code execution variant 47 65841;Apple iTunes WebKit code execution variant 46 65840;Apple iTunes WebKit code execution variant 45 65839;Apple iTunes WebKit code execution variant 44 65838;Apple iTunes WebKit code execution variant 43 65837;Apple iTunes WebKit code execution variant 42 65836;Apple iTunes WebKit code execution variant 41 65835;Apple iTunes WebKit code execution variant 40 65834;Apple iTunes WebKit code execution variant 39 65833;Apple iTunes WebKit code execution variant 38 65832;Apple iTunes WebKit code execution variant 37 65831;Apple iTunes WebKit code execution variant 36 65830;Apple iTunes WebKit code execution variant 35 65829;Apple iTunes WebKit code execution variant 34 65828;Apple iTunes WebKit code execution variant 33 65827;Apple iTunes WebKit code execution variant 32 65826;Apple iTunes WebKit code execution variant 31 65825;Apple iTunes WebKit code execution variant 30 65824;Apple iTunes WebKit code execution variant 29 65823;Apple iTunes WebKit code execution variant 28 65822;Apple iTunes WebKit code execution variant 27 65821;Apple iTunes WebKit code execution variant 26 65820;Apple iTunes WebKit code execution variant 25 65819;Apple iTunes WebKit code execution variant 24 65818;Apple iTunes WebKit code execution variant 23 65817;Apple iTunes WebKit code execution variant 22 65816;Apple iTunes WebKit code execution variant 21 65815;Apple iTunes WebKit code execution variant 20 65814;Apple iTunes WebKit code execution variant 19 65813;Apple iTunes WebKit code execution variant 18 65812;Apple iTunes WebKit code execution variant 17 65811;Apple iTunes WebKit code execution variant 16 65810;Apple iTunes WebKit code execution variant 15 65809;Apple iTunes WebKit code execution variant 14 65808;Apple iTunes WebKit code execution variant 13 65807;Apple iTunes WebKit code execution variant 12 65806;Apple iTunes WebKit code execution variant 11 65805;Apple iTunes WebKit code execution variant 10 65804;Apple iTunes WebKit code execution variant 9 65803;Apple iTunes WebKit code execution variant 8 65802;Apple iTunes WebKit code execution variant 7 65801;Apple iTunes WebKit code execution variant 6 65800;Apple iTunes WebKit code execution variant 5 65799;Apple iTunes WebKit code execution variant 4 65798;Apple iTunes WebKit code execution variant 3 65797;Apple iTunes WebKit code execution variant 2 65796;Apple iTunes WebKit code execution variant 1 65795;iTunes libtiff EXPAND2D() buffer overflow 65794;iTunes ImageIO libTIFF code execution 65793;iTunes ImageIO JPEG buffer overflow 65792;PDF-Pro ActiveX control UploadFTP file overwrite 65791;PDF-Pro ActiveX control DownloadFTP() file download 65790;PDF-Pro ActiveX control RemoveFile() file delete 65789;PDF-Pro dictionary code execution 65788;PDF-Pro ActiveX control open_stream() code execution 65787;PDF-Pro ActiveX control buffer overflow 65786;PDF-Pro ActiveX control buffer overflow 65785;PDF-Pro DLL code execution 65784;Wireshark NTLMSSP denial of service 65783;Wireshark 6LoWPAN buffer overflow 65782;Wireshark LDAP filters denial of service 65781;Wireshark dissect_ms_compressed_string() denial of service 65780;Wireshark Nokia DCT3 buffer overflow 65779;Wireshark pcap-ng denial of service 65778;BackWPup plugin for Wordpress options-view_log-iframe.php and options-runnow-iframe.php file include 65777;Question and Answer Forum Plugin for WordPress index.php cross-site scripting 65776;WP-Forum plugin for Wordpress forum_feed.php , sendmail.php and wp-forum.php SQL injection 65775;SimpleDark theme for WordPress index.php cross-site scripting 65774;Mingle Forum plugin for WordPress wpf-insert.php cross-site scripting 65773;Tor policy_summarize() denial of service 65772;Best Practical Solutions RT Scrips_Overlay.pm information disclosure 65771;Best Practical Solutions RT login information disclosure 65770;Pango hb_buffer_ensure() buffer overflow 65769;Red Hat Directory Server Simple Paged denial of service 65768;Mutare Software Enabled VoiceMail pin cross-site scripting 65767;IBM Tivoli Netcool/OMNIbus Web GUI SQL injection 65766;Mozilla Firefox and SeaMonkey 307 cross-site request forgery 65765;Mozilla Firefox and Thunderbird JPEG buffer overflow 65764;Mozilla Firefox and SeaMonkey text run code execution 65763;Mozilla Firefox and SeaMonkey JavaScript Workers code execution 65762;Mozilla Firefox and SeaMonkey string values buffer overflow 65761;Mozilla Firefox and SeaMonkey JavaScript buffer overflow 65760;Mozilla Firefox and SeaMonkey JSON.stringify code execution 65759;Mozilla Firefox and SeaMonkey recursive privilege escalation 65758;Mozilla Firefox, Thunderbird, and SeaMonkey bugs code execution 65757;Mozilla Firefox, Thunderbird, and SeaMonkey bugs code execution 65756;HP StorageWorks File Migration Agent unauthorized access 65755;Cisco Secure Desktop ActiveX control code execution 65754;Cisco Secure Desktop ActiveX control code execution 65753;Movavi VideoSuite .jpg buffer overflow 65752;MyBB index.php cross-site scripting 65751;DivX Player DPS file buffer overflow 65750;KMPlayer .ksf buffer overflow 65749;glFusion users.php SQL injection 65748;PrestaShop category.php, cart.php and product.php SQL Injection 65747;JetAudio .jsk file buffer overflow 65745;XCloner admin.cloner.php cross-site scripting 65744;XCloner cloner.cron.php file include 65743;Google Chrome layouts denial of service 65742;Google Chrome blocked plug-ins code execution 65741;Google Chrome internal extension functions weak security 65740;Google Chrome WebGL denial of service 65739;Google Chrome textarea code execution 65738;Google Chrome WebGL denial of service 65737;Google Chrome device orientation denial of service 65736;Google Chrome textarea unspecified 65735;Google Chrome XHTML denial of service 65734;Google Chrome SVG animations denial of service 65733;Google Chrome table rendering denial of service 65732;Google Chrome table denial of service 65731;Google Chrome pickle deserialization denial of service 65730;Google Chrome SVG content code execution 65729;Google Chrome form controls unspecified 65728;Google Chrome key frame rules denial of service 65727;Google Chrome stylesheet nodes denial of service 65726;Google Chrome JavaScript dialogs unspecified 65725;Google Chrome URL spoofing 65724;Samba FD_SET denial of service 65723;WeeChat SSL spoofing 65722;libpam-pgsql pg_execParam() buffer overflow 65721;PEAR PEAR installer symlink 65720;Network Block Device nbd-server.c buffer overflow 65719;Tornado get_secure_cookie security bypass 65718;Home FTP Server RETR directory traversal 65717;Cisco Linksys Wag120N cross-site request forgery 65716;PhreeBooks index.php directory traversal 65715;PhreeBooks form cross-site scripting 65714;WebKit WebCore denial of service 65713;Cumulus module for Drupal culumus.swf tagcloud parameter cross-site scripting 65712;SnapProof page.php SQL injection 65711;Quick 'n Easy FTP Server login buffer overflow 65710;ComicPress Manager plugin for WordPress test.php cross-site scripting 65709;DO-CMS page.php and archives.php SQL Injection 65708;Old Post Spinner plugin for WordPress logview.php file include 65707;WP Forum Server plugin for WordPress feed.php SQL injection 65706;Pragyan CMS thread_id parameter SQL Injection 65705;phpShop index.php cross-site scripting 65704;Pragyan CMS install.php command execution 65703;YT-Audio plugin for WordPress frame.php cross-site scripting 65702;RaksoCT gallery_details.asp and news.asp SQL injection 65701;Local Market Explorer Plugin for WordPress walk-score-iframe.php cross-site scripting 65700;coRED CMS index.php SQL injection 65699;Zotpress plugin for WordPress zotpress.image.php cross-site scripting 65698;IWantOneButton plugin for WordPress updateAJAX.php SQL injection 65697;tplSoccerStats player.php SQL injection 65696;IGIT Posts Slider Widget plugin for WordPress timthumb.php cross-site scripting 65695;jQuery Mega Menu Widget plugin for WordPress skin.php file include 65694;eXPert PDF Reader .pj file denial of service 65693;Linux Kernel proc/<pid>security bypass;;;; 65692;v86d Netlink messages security bypass 65691;linux kernel ATI Radeon security bypass 65690;MyDocs GET directory traversal 65689;iFile GET directory traversal 65688;Folders GET directory traversal 65687;Guitar GET directory traversal 65686;iShred GET directory traversal 65685;Magic Music Editor .cda file denial of service 65684;Nitro PDF .pdf file code execution 65683;Xmap component for Joomla! backdoor 65682;Citrix Secure Gateway unspecified code execution 65681;Share for Apple iPhone for iPod Get directory traversal 65680;myDBLite for Apple iPhone or iPod GET directory traversal 65679;iDocManager GET directory traversal 65678;Filer Lite GET directory traversal 65677;Air Files for Apple iPhone or iPod GET directory traversal 65676;PDF Reader for iPhone URL directory traversal 65675;Open Handset Alliance Android screen security bypass 65674;HP Web Jetadmin unspecified unauthorized access 65673;LogWatch log files command execution 65672;SEIL routers PPP Access Concentrator buffer overflow 65671;GNU C Library fnmatch() code execution 65670;Course MS download_file.php file include 65669;Bitweaver edit.php cross-site scripting 65668;Hyena Cart index.php SQL injection 65667;SumatraPDF loadsamplefunc() and fz_newpixmap() functions buffer overflow 65666;Python CGIHTTPServer module information disclosure 65665;F-Secure Policy Manager WebReporting module cross-site scripting 65664;F-Secure Policy Manager WebReporting module path disclosure 65663;EDraw Office Viewer Component ActiveX control WebUrl buffer overflow 65662;Foxit Reader ICC chunks buffer overflow 65661;Telepathy Gabble PEP denial of service 65660;Sybase Afaria Data Security Manager unspecified security bypass 65659;Mutare Software Enabled VoiceMail interface cross-site request forgery 65658;Red Hat Network Satellite session hijacking 65657;Red Hat Network Satellite weak security 65656;MuPDF fz_newpixmap() buffer overflow 65655;MuPDF loadsamplefunc() buffer overflow 65654;RHSA-2011-0293 update not installed 65653;RHSA-2011-0292 update not installed 65652;Aptdaemon org.debian.apt.UpdateCachePartially information disclosure 65651;Bo-Blog xmlrpc.php file upload 65650;Bo-Blog index.php SQL injection 65649;Relevanssi plugin for WordPress index.php cross-site scripting 65648;GigPress plugin for WordPress Notes cross-site scripting 65647;VidiScript ajaxprofile.php SQL injection 65646;MyBB user cross-site scripting 65645;Linux Kernel ldm.c buffer overflow 65644;Linux Kernel ldm.c denial of service 65643;Linux Kernel map partitions denial of service 65642;Simple Machines Forum SSI.php security bypass 65641;policycoreutils seunshare symlink 65640;Red Hat Directory Server memory leaks denial of service 65639;Red Hat Directory Server slapd denial of service 65638;Red Hat Directory Server setup scripts denial of service 65637;Red Hat Directory Server LD_LIBRARY_PATH privilege escalation 65636;GNOME Display Manager PostLogin weak security 65635;VM quarantined event 65634;Citrix XenApp and XenDesktop XMl code execution 65633;Citrix Licensing administration console denial of service 65632;Multiple CA products ActiveX control file overwrite 65631;Vanilla Forums index.php cross-site scripting 65630;cdnvote plugin for WordPress cdnvote-post.php SQL injection 65629;SOPHIA CMS dsp_page.cfm SQL injection 65628;Galilery index.php local file include 65627;SideBooks multiple command directory traversal 65626;Microsoft Malware Protection Engine privilege escalation 65625;Novell Netware xdrDecodeString() code execution 65623;Cisco TelePresence Multipoint Switch XML-RPC denial of service 65622;Cisco TelePresence Multipoint Switch Real-Time Transport Control Protocol denial of service 65621;Cisco TelePresence Multipoint Switch interface denial of service 65620;Cisco TelePresence Multipoint Switch Java unauthorized access 65619;Cisco TelePresence Manager RMI command execution 65618;Cisco TelePresence Manager SOAP security bypass 65617;Cisco TelePresence Endpoint XML-RPC command execution 65616;Cisco TelePresence Endpoint IP address denial of service 65615;Cisco TelePresence Endpoint TFTP information disclosure 65614;Cisco TelePresence Endpoint command execution 65613;Cisco TelePresence Endpoint command execution 65612;Cisco TelePresence Endpoint command execution 65611;Cisco TelePresence Endpoint CGI command execution 65609;Cisco TelePresence Recording Server XML-RPC security bypass 65608;Cisco TelePresence Recording Server RMI denial of service 65607;Cisco TelePresence Recording Server 65606;Cisco TelePresence Recording Server Cisco Discovery Protocol buffer overflow 65605;Cisco TelePresence Recording Server XML-RPC file overwrite 65604;Cisco TelePresence Recording Server interface file upload 65603;Cisco TelePresence Recording Server CGI command execution 65602;Cisco TelePresence Recording Server Java unauthorized access 65601;FtpDiscr multiple command directory traversal 65600;dotProject index.php cross-site scripting 65599;dotProject fileviewer.php and index.php SQL injection 65598;Woltlab Burning Board hilfsmittel.php SQL Injection 65597;GD Star Rating plugin widget_top.php cross-site scripting 65596;Z-Vote zvote.php SQL injection 65595;Comment Rating plugin for WordPress ck-processkarma.php SQL injection 65594;ProQuiz functions.php file upload 65593;Cisco Firewall Services Module and Cisco Adaptive Security Appliances SCCP denial of service 65592;Lunascape DLL code execution 65591;Cisco Adaptive Security Appliances CA server unauthorized access 65590;Cisco Adaptive Security Appliances processing RIP updates denial of service 65589;Cisco Adaptive Security Appliances packet buffer denial of service 65588;Microsoft Windows Knowledge Base Article 2489279 update is not installed 65587;Microsoft Excel data code execution 65586;Microsoft Excel memory record buffer overflow 65585;Microsoft Excel memory corruption code execution 65584;Microsoft Excel WriteAV code execution 65583;Microsoft Excel memory buffer overflow 65582;Microsoft Excel buffer code execution 65581;Microsoft Windows Knowledge Base Article 2510030 update is not installed 65580;Microsoft Windows Knowledge Base Article 2489283 update is not installed 65579;Microsoft PowerPoint persist directory code execution 65578;Microsoft PowerPoint Techno-color code execution 65577;DIY Web CMS multiple SQL injection 65576;DIY Web CMS login.asp cross-site scripting 65575;Microsoft Windows Knowledge Base Article 2489293 update is not installed 65574;Solar FTP Server USER buffer overflow 65573;Microsoft Windows Knowledge Base Article 2494047 update is not installed 65572;Microsoft Office Groove DLL code execution 65571;WinMerge .winmerge file buffer overflow 65570;Microsoft Windows Knowledge Base Article 2500212 update is not installed 65568;Microsoft Windows Knowledge Base Article 2508062 update is not installed 65567;Microsoft Windows RDC code execution 65566;Moxa Device Manager MDM Tool MDMUtil.dll buffer overflow 65565;Moxa ActiveX SDK ActiveX control buffer overflow 65564;shadow chfn and chsh CRLF injection 65563;Linux Kernel ib_uverbs_poll_cq information disclosure 65562;IDA Pro UTF8 unspecified 65561;IDA Pro COFF/EPOC/EXPLOAD unspecified 65560;IDA Pro PSX/GEOS unspecified 65559;IDA Pro Mach-O input file loader denial of service 65558;IDA Pro PEF unspecified 65557;abcm2ps multiple unspecified 65556;Google Chrome OS flimflamd denial of service 65555;IBM Lotus Sametime stcenter.nsf cross-site scripting 65554;ISC BIND IXFR transfer denial of service 65551;Newscoop login.php cross-site scripting 65550;WSN Guest index.php SQL injection 65549;JCE component for Joomla! file upload 65548;Tiny Tiny RSS multiple scripts cross-site scripting 65547;Icy Phoenix index.php cross-site scripting 65546;Asterisk decode_open_type() and udptl_rx_packet() buffer overflow 65545;MoinMoin refuri cross-site scripting 65544;ClamAV vba_read_project_strings() denial of service 65543;MySQL Select Arbitrary data into a File 65542;gitolite admin-defined commands security bypass 65541;Layer Four Traceroute unspecified 65540;Linux Kernel procfs and sysfs security bypass 65539;PivotX reset password security bypass 65538;GNU Mailman Full name cross-site scripting 65537;PIPI Player PIPIWebPlayer ActiveX control buffer overflow 65536;xt:Commerce password_double_opt.php SQL injection 65535;Linux Kernel hugepages denial of service 65534;OpenJDK IcedTea plugin JNLPClassLoader privilege escalation 65533;Atlassian JIRA unspecified spoofing 65532;Ruby #to_s security bypass 65531;Independent Escort CMS SQL Injection 65530;Escort Directory CMS SQL injection 65529;MySQL Eventum full_name field cross-site scripting 65528;JAKCMS index.php SQL injection 65527;WSN Guest member.php SQL injection 65526;Ruby FileUtils.remove_entry_secure symlink 65525;Avahi UDP packet denial of service 65524;Avahi UDP denial of service 65523;Telepathy Gabble google:jingleinfo security bypass 65522;VirtueMart component for Joomla! unspecified SQL injection 65521;Avira AntiVir QUA denial of service 65520;Electronic Arts Battlefield server denial of service 65519;Photopad files.php and gallery.php cross-site scripting 65518;WP Forum Server plugin for WordPress index.php SQL injection 65517;DiY-Page admin.php cross-site scripting 65516;DiY-Page admin.php cross-site request forgery 65515;Firebook index.html cross-site scripting 65514;RHSA-2011-0282 update not installed 65513;RHSA-2011-0260 update not installed 65512;RHSA-2011-0279 update not installed 65509;RHSA-2011-0259 update not installed 65508;RHSA-2011-0262 update not installed 65507;RHSA-2011-0261 update not installed 65505;Opera Cascading Style Sheets Extensions for XML security bypass 65504;Intellicom NetBiter WebSCADA default password 65503;Intellicom NetBiter WebSCADA read.cgi code execution 65502;Adobe ColdFusion id=- query path disclosure 65501;Adobe ColdFusion DBMS information disclosure 65500;Adobe ColdFusion tag script 65499;Adobe ColdFusion onLoad event cross-site scripting 65498;Adobe ColdFusion User-Agent HTTP cross-site scripting 65497;Linux Kernel HID weak security 65496;Apple Mac OS X weak security 65495;Microsoft Windows HID weak security 65494;feh feh_unique_filename() file create symlink 65493;MediaWiki Language.php file include 65492;Best Practical Solutions RT MD5 information disclosure 65491;zwShell trojan command and control traffic detected 65490;Opera Wireless Application Protocol denial of service 65489;Opera content denial of service 65488;Opera redirections information disclosure 65487;Dell DellSystemLite.Scanner ActiveX control WMIAttributesOfInterest information disclosure 65486;Dell DellSystemLite.Scanner ActiveX control GetData() directory traversal 65485;Qi Bo CMS list.php SQL injection 65484;Media Player Classic ehtrace.dll code execution 65481;OpenAFS kernel denial of service 65480;OpenAFS Rx call structure code execution 65479;OpenAFS 65478;Dokeos latex.php cross-site scripting 65477;Lingxia I.C.E. CMS media.cfm SQL injection 65476;jSchool index.php SQL injection 65475;AWCM member_cp.php cross-site scripting 65474;Pixelpost index.php multiple parameters SQL injection 65473;webERP InputSerialItemsFile.php File Upload 65472;CMS Blind unspecified SQL Injection 65471;Kunena component for Joomla! catids parameter SQL injection 65470;Seo Panel multiple scripts SQL injection 65469;RunCMS register.php SQL injection 65468;GAzie login_admin.php SQL injection 65467;GAzie login_admin.php cross-site scripting 65466;Linux Kernel ethtool.c information disclosure 65465;GetSimple CMS upload-ajax.php file upload 65464;Linux Kernel task_show_regs() information disclosure 65463;Ruby on Rails X-Forwarded-For header injection 65462;I.C.E. CMS media.cfm SQL injection 65461;Linux Kernel USB device buffer overflow 65460;Wireshark Visual C++ analyzer buffer overflow 65459;ArtGK CMS multiple path disclosure 65458;Arctic Fox CMS nav.inc.php information disclosure 65457;ProjectForge Maximum Hours cross-site scripting 65456;Wikipad unspecified cross-site request forgery 65455;Wikipad pages.php directory traversal 65454;Wikipad pages.php cross-site scripting 65453;Gollos multiple cross-site scripting 65452;MiniGal2 (MG2) multiple cross-site scripting 65451;User Photo plugin for WordPress user-photo.php file upload 65450;BWMeter .csv denial of service 65449;Messaging module for Drupal unspecified cross-site scripting 65448;IBM FileNet Content Manager Content Engine security bypass 65447;Smarty <?php and ?> tags unspecified;;;; 65446;Smarty math plugin unspecified 65445;Smarty asp_tags option unspecified 65444;Smarty parser unspecified 65443;Smarty private object members unspecified 65442;Smarty fetch plugin unspecified 65441;OpenOffice.org Impress TGA file buffer overflow 65440;Bugzilla chart.cgi response splitting 65439;Passlogix v-GO Self-Service Password Reset (SSPR) and OEM SSL security bypass 65438;Novell ZENworks Configuration Management TFTPD service buffer overflow 65437;PHP grapheme_extract() denial of service 65436;Cisco Security Agent webagent.exe file upload 65435;Dolphin explanation.php and post_mod_crss.php cross-site scripting 65434;PHPXref nav.html cross-site scripting 65433;Auto Database System search.php SQL injection 65432;PHP extract function security bypass 65431;PHP PCNTL denial of service 65430;OpenOffice.org Impress PNG file buffer overflow 65429;PHP SplFileInfo::getType symlink 65428;OpenOffice.org LD_LIBRARY_PATH privilege escalation 65427;VMware vCenter Server Tomcat Management Application information disclosure 65426;PHP mt_rand weak security 65425;OpenOffice.org multiple directory traversal 65424;phpMyAdmin README path disclosure 65423;Smarty umask value security bypass 65422;Smarty cache file code execution 65421;Smarty multiple unspecified 65420;Tembria Server Monitor cipher weak security 65419;Tembria Server Monitor multiple parameters cross-site scripting 65418;Linux Kernel xfs_fs_geometry() information disclosure 65417;IBM FileNet Content Manager Rendition Engine privilege escalation 65416;PHP Exif extension exif_read_data() denial of service 65415;ActFax FTP RETR command buffer overflow 65414;ActFax LPD/LPR buffer overflow 65413;AutoPlay .ini file buffer overflow 65412;Oracle Java SE and Java for Business Java Runtime Environment Java DB information disclosure 65411;Oracle Java SE and Java for Business Java Runtime Environment 65410;Oracle Java SE and Java for Business Java Runtime Environment Networking unspecified 65409;Oracle Java SE and Java for Business Java Runtime Environment JDBC unspecified 65408;Oracle Java SE and Java for Business Java Runtime Environment Deployment information disclosure 65407;Oracle Java SE and Java for Business Java Runtime Environment information disclosure 65406;Oracle Java SE and Java for Business Java Runtime Environment Launcher code execution 65405;Oracle Java SE and Java for Business Java Runtime Environment 65404;Oracle Java SE and Java for Business Java Runtime Environment denial of service 65403;Oracle Java SE and Java for Business Java Runtime Environment NTLM information disclosure 65402;Oracle Java SE and Java for Business Java Runtime Environment HTTP code execution 65401;Oracle Java SE and Java for Business Java Runtime Environment Deployment code execution 65400;Oracle Java SE and Java for Business Java Runtime Environment Sound code execution 65399;Oracle Java SE and Java for Business 65398;Oracle Java SE and Java for Business Java Runtime Environment Deployment code execution 65397;Oracle Java SE and Java for Business Java Runtime Environment clipboard code execution 65396;Oracle Java SE and Java for Business Java Runtime Environment Java Webstart loader code execution 65395;Oracle Java SE and Java for Business jsound!XGetSamplePtrFromSnd code execution 65394;Oracle Java SE and Java for Business Java Runtime Environment code execution 65393;Oracle Java SE and Java for Business Applet2ClassLoader code execution 65392;OpenLDAP back-ndb security bypass 65391;OpenLDAP back-ldap security bypass 65390;phpMyAdmin bookmark security bypass 65389;Ubuntu iTALC keys security bypass 65388;F-Secure Internet Gatekeeper for Linux interface information disclosure 65387;TYPO3 password cross-site request forgery 65386;OmegaBill download_invoice.php command execution 65385;OmegaBill generate_report.php SQL injection 65384;phpMyBitTorrent id SQL injection 65383;Microsoft Windows Graphics Rendering Engine height integer overflow 65382;Microsoft Windows Graphics Rendering Engine BMP integer overflow 65381;Microsoft Windows Graphics Rendering Engine biCompression buffer overflow 65380;Oracle MySQL Eventum forgot_password.php cross-site scripting 65379;Oracle MySQL Eventum list.php cross-site scripting 65378;IBM Lotus Connections login unspecified 65377;Oracle param buffer overflow 65376;Microsoft Windows Server CIFS code execution 65375;AIOCP (All In One Control Panel) cp_edit_user.php cross-site request forgery 65374;dotProject index.php cross-site request forgery 65373;CGI:IRC nonjs.pm cross-site scripting 65372;Social Network Freunde Community user.php SQL Injection 65371;UMI.CMS unspecified cross-site request forgery 65370;Zikula CMS rand and srand weak security 65369;Zikula CMS authid protection mechanism cross-site request forgery 65368;Vanilla Forums cookie spoofing 65367;Vanilla Forums p cross-site scripting 65366;Vanilla Forums URL phishing 65365;Zikula CMS Users module cross-site scripting 65363;IBM Lotus Domino service controller remote console security bypass 65362;Smarty smarty.template code execution 65361;PHP _zip_name_locate() denial of service 65360;CuteZip .zip buffer overflow 65359;TaskFreak! print_list.php cross-site scripting 65358;Geomi CMS cms.php SQL injection 65357;Control Microsystems ClearSCADA interface information disclosure 65356;Control Microsystems ClearSCADA interface cross-site scripting 65355;Control Microsystems ClearSCADA string buffer overflow 65354;RHSA-2011-0206 update not installed 65353;CAPTCHA module for Drupal weak security 65352;Linux Kernel TKIP countermeasure behaviour weak security 65351;Linux Kernel security_filter_rule_init() weak security 65350;ManageEngine ADSelfService Plus password recovery weak security 65349;ManageEngine ADSelfService Plus EmployeeSearch.cc cross-site scripting 65348;ManageEngine ADSelfService Plus ResetResult security bypass 65347;OpenEdit admin.xml information disclosure 65346;Linux Kernel lb_uverbs_poll_cq() code execution 65345;LocatePC locatePC/api SQL injection 65344;XM Easy Personal FTP Server TYPE command denial of service 65343;Apache Continuum unspecified cross-site scripting 65342;Linux kernel ioctl.c privilege escalation 65341;7T Interactive Graphical SCADA System (IGSS) packets code execution 65340;Cisco Linksys Wireless-N Access Point WET610N privilege escalation 65338;Pidgin libpurple information disclosure 65337;stunnel FD_CLOEXEC information disclosure 65336;Invision Power Board (IP.Board) forum password system information disclosure 65335;IDA Pro Macho-O loader buffer overflow 65334;Django session-storage directory traversal 65333;Django filenames cross-site scripting 65332;Django X-Requested-With cross-site request forgery 65331;Unreal Tournament packet buffer overflow 65330;Ruby on Rails AJAX and API cross-site request forgery 65329;Ruby on Rails name cross-site scripting 65328;Ruby on Rails limit() SQL injection 65327;Ruby on Rails filesystems security bypass 65326;DESlock+ vdlptokn.sys privilege escalation 65325;MIT Kerberos KDC denial of service 65324;MIT Kerberos LDAP descriptor denial of service 65323;MIT Kerberos LDAP denial of service 65322;MIT Kerberos kpropd denial of service 65321;Model Agentur index.php SQL injection 65320;SourceBans index.php cross-site scripting 65319;UMI CMS name parameter cross-site scripting 65318;Viart Shop admin_manufacturer.php and admin_global_settings.php cross-site-scripting 65317;Enable Media Replace plugin for WordPress file upload 65316;Enable Media Replace plugin for WordPress SQL injection 65315;WordPress media uploader information disclosure 65314;WordPress meta-box cross-site scripting 65313;WordPress post title cross-site scripting 65312;Cain & Abel DLL code execution;;;;; 65311;Novell iPrint Server LPD code execution 65310;PHP Zend engine code execution 65309;Adobe Reader and Acrobat rt3d.dll buffer overflow 65308;Adobe Reader and Acrobat unspecified code execution 65307;Adobe Reader and Acrobat unspecified cross-site scripting 65306;Adobe Reader and Acrobat images code execution 65305;Adobe Reader and Acrobat JPEG buffer overflow 65304;Adobe Reader and Acrobat Parent Node buffer overflow 65303;Adobe Reader and Acrobat rt3d.dll buffer overflow 65302;Adobe Reader and Acrobat ACE.dll buffer overflow 65301;Adobe Reader and Acrobat RLE_8 buffer overflow 65300;Adobe Reader and Acrobat FLI buffer overflow 65299;Adobe Reader and Acrobat fonts code execution 65298;Adobe Reader and Acrobat PSD buffer overflow 65297;Adobe Reader and Acrobat BMP buffer overflow 65296;Adobe Reader and Acrobat RGBA buffer overflow 65295;Adobe Reader and Acrobat U3D image data buffer overflow 65294;Adobe Reader and Acrobat unspecified code execution 65293;Adobe Reader and Acrobat DLL code execution 65292;Adobe Reader and Acrobat unspecified cross-site scripting 65291;Adobe Reader and Acrobat input code execution 65290;Adobe Reader and Acrobat unspecified denial of service 65289;Adobe Reader and Acrobat DLL code execution 65288;Adobe Reader and Acrobat unspecified denial of service 65287;Adobe Reader and Acrobat AcroRd32.dll code execution 65286;Adobe Reader and Acrobat iamge code execution 65285;Adobe Reader and Acrobat unspecified denial of service 65284;Adobe Reader and Acrobat permissions privilege escalation 65283;Adobe Reader and Acrobat unspecified code execution 65282;Adobe Reader and Acrobat DLL code execution 65281;Adobe Reader and Acrobat input code execution 65280;Adobe ColdFusion session hijacking 65279;Adobe ColdFusion cfform cross-site scripting 65278;Adobe ColdFusion ColdFusion administrator console information disclosure 65277;Adobe ColdFusion multiple cross-site scripting 65276;Adobe ColdFusion CRLF injection 65275;MihanTools Script product.php SQL Injection 65274;WebAsyst Shop Script app parameter cross-site scripting 65273;ViArt Shop admin_product.php cross-site scripting 65272;Adobe Shockwave Player dirapi.dll code execution 65271;xRadio .xrl file buffer overflow 65270;Hanso Converter .xml buffer overflow 65269;Hanso Player .ini file buffer overlflow 65268;OpenSSL ClientHello information disclosure 65267;Accellion File Transfer Appliance rsync daemon privilege escalation 65266;Accellion File Transfer Appliance MySQL default password 65265;Accellion File Transfer Appliance soggycat account weak security 65264;Accellion File Transfer Appliance password weak security 65263;Accellion File Transfer Appliance TTY security bypass 65262;Accellion File Transfer Appliance insert_plugin_meta_info() command execution 65261;Accellion File Transfer Appliance message routing daemon privilege escalation 65260;Adobe Shockwave Player Font Xtra.x32 code execution 65259;Adobe Shockwave Player integer overflow code execution 65258;Adobe Shockwave Player Font Xtra.x32 code execution 65257;Adobe Shockwave Player memory code execution 65256;Adobe Shockwave Player Shockwave 3d Asset code execution 65255;Adobe Shockwave Player TextXtra module code execution 65254;Adobe Shockwave Player unspecified code execution 65253;Adobe Shockwave Player memory code execution 65252;Adobe Shockwave Player memory code execution 65251;Adobe Shockwave Player Director code execution 65250;Adobe Shockwave Player IML32 module code execution 65249;Adobe Shockwave Player dirapi.dll module code execution 65248;Adobe Shockwave Player Shockwave code execution 65247;Adobe Shockwave Player memory code execution 65246;Adobe Shockwave Player unspecified code execution 65245;Adobe Shockwave Player Director code execution 65244;Adobe Shockwave Player Director code execution 65243;Adobe Shockwave Player Director code execution 65242;Adobe Flash Player codeexecution 65241;Adobe Flash Player code execution 65240;Adobe Flash Player unspecified code execution 65239;Adobe Flash Player font-parsing functionality code execution 65238;Adobe Flash Player DLL code execution 65237;Adobe Flash Player code execution 65236;Adobe Flash Player unspecified code execution 65235;Adobe Flash Player code execution 65234;Adobe Flash Player code execution 65233;Adobe Flash Player unspecified code execution 65232;Adobe Flash Player unspecified code execution 65231;Adobe Flash Player ActionScript code execution 65230;Adobe Flash Player ActionScript code execution 65229;RealPlayer OpenURLinPlayerBrowser() code execution 65228;Oracle Java JFileChooser security bypass 65227;Google Chrome process denial of service 65226;Google Chrome plug-in unspecified 65225;Google Chrome block handling code execution 65224;Google Chrome SVG font faces code execution 65223;Google Chrome animation event code execution 65222;Media Player Classic iacenc.dll privilege escalation 65221;phpBB unspecified cross-site scripting 65220;CiviCRM module for Drupal and CiviCRM component for Joomla! multiple cross-site scripting 65219;feh feh_unique_filename() symlink 65218;HP Power Manager interface cross-site request forgery 65217;Cisco Nexus 1000V Virtual Ethernet Module packets denial of service 65216;IBM Lotus Connections Wikis component cross-site scripting 65215;QEMU VNC password security bypass 65214;Check Point Endpoint Security Server and Check Point Integrity Server SSL information disclosure 65213;AoA DVD Creator ActiveX control InitLicenKeys() buffer overflow 65212;SWFUpload index.php file upload 65211;IBM Lotus Domino getEnvironmentString buffer overflow 65210;IBM Lotus Domino ndiiop.exe buffer overflow 65209;IBM Informix Dynamic Server oninit buffer overflow 65208;IBM Lotus Notes cai URI handler code execution 65207;ProFTPD mod_sftp module denial of service 65206;T-Content Management System multiple SQL injection 65205;EMC Replication Manager client irccd.exe code execution 65204;Novell eDirectory NCP denial of service 65202;SCO OpenServer IMAP daemon buffer overflow 65201;Hewlett-Packard Data Protector Cell Manager Service code execution 65200;Hewlett-Packard Data Protector Client EXEC_SETUP command code execution 65199;IBM Lotus Domino SMTP buffer overflow 65198;Hewlett-Packard Data Protector Client EXEC_CMD Perl interpreter code execution 65197;IBM Lotus Domino nrouter.exe buffer overflow 65196;Hewlett-Packard Data Protector Client EXEC_CMD code execution 65195;IBM Lotus Domino nLDAP.exe buffer overflow 65194;IBM Lotus Domino NRouter buffer overflow 65193;IBM Lotus Domino POP3 and IMAP code execution 65192;Microsoft PowerPoint OfficeArt code execution 65191;Microsoft Office graphic code execution 65190;Microsoft Excel Axis properties code execution 65189;IBM Runtimes for Java Technology class file parser denial of service 65188;Microsoft Excel art object code execution 65187;Microsoft Excel object code execution 65186;Multiple SMCD3G-CCR gateways weak security 65185;Multiple SMCD3G-CCR gateways interface cross-site request forgery 65184;Multiple SMCD3G-CCR gateways default password 65183;MyMarket id SQL injection 65182;Wireshark .pcap code execution 65181;JAKCMS User-Agent cross-site scripting 65180;YUI Library addItem() cross-site scripting 65179;Bugzilla summary field cross-site scripting 65178;Bugzilla real name field cross-site scripting 65177;Dew-NewPHPLinks PID SQL injection 65176;Conky /tmp/.cesf symlink 65175;FreeBSD sendfile information disclosure 65174;Xerox WorkCentre Web server command execution 65173;Multiple HTC products Peep information disclosure 65172;Escort Service Begleitagentur custid SQL injection 65171;Qcodo Development Framework unspecified path disclosure 65170;IBM Rational Team Concert report names cross-site scripting 65169;Microsoft Windows Azure information disclosure 65168;Dokeos download.php directory traversal 65167;Dokeos open_document.php directory traversal 65166;osCommerce product_info.php security bypass 65165;Moxa Device Manager MDMUtil.dll buffer overflow 65164;MODx Evolution multiple cross-site scripting 65163;OpenSSH certificate information disclosure 65162;Apache Tomcat NIO connector denial of service 65161;Apache Tomcat javax.servlet.ServletRequest.getLocale() denial of service 65160;Apache Tomcat HTML Manager interface cross-site scripting 65159;Apache Tomcat ServletContect security bypass 65158;RHSA-2011-0197 update not installed 65157;RHSA-2011-0198 update not installed 65156;RHSA-2011-0196 update not installed 65155;Firebook CAPTCHA security bypass 65154;Firebook emails mail relay 65153;Firebook index.html path disclosure 65152;Firebook index.html cross-site scripting 65151;OpenJDK IcedTea plugin JAR security bypass 65150;FUSE fusermount tool multiple denial of service 65149;ReOS jobs.php file include 65148;ReOS index.php SQL injection 65147;ReOS members.php SQL injection 65146;Podcast Generator themes.php cross-site scripting 65145;Podcast Generator language file include 65144;Google Chrome audio denial of service 65143;Google Chrome volume denial of service 65142;Google Chrome SSL denial of service 65141;Google Chrome autofill profiles unspecified 65140;Google Chrome PDF event handler denial of service 65139;Google Chrome missing key denial of service 65138;Google Chrome drag and drop unspecified 65137;Google Chrome image code execution 65136;Google Chrome sandbox information disclosure 65135;Multiple BMC products BMC Patrol Agent buffer overflow 65134;Oempro cli_bounce.php path disclosure 65133;Oempro multiple SQL injection 65132;Oempro upload.php file upload 65131;AOL Desktop .rtx buffer overflow 65130;Techphoebe QuickShare File Server GET directory traversal 65129;Islam Sound details.php SQL injection 65128;FTPGetter PASV buffer overflow 65127;Betsy ress.php file include 65126;MediaWiki CSS comments cross-site scripting 65125;Open Handset Alliance Android WorkingMessage.java information disclosure 65124;Open Handset Alliance Android unspecified privilege escalation 65123;Xinha unspecified file upload 65122;OG Forum module for Drupal unspecified information disclosure 65121;OG Forum module for Drupal unspecified cross-site request forgery 65120;PowerSQL module for Drupal unspecified SQL injection 65119;Open Legislation module for Drupal unspecified cross-site scripting 65118;IBM Rational Build Forge fullcontrol/ cross-site scripting 65117;SigPlus Pro ActiveX control SigMessage() file overwrite 65116;SigPlus Pro ActiveX control NewPortPath buffer overflow 65115;SigPlus Pro ActiveX control NewPath buffer overflow 65114;SigPlus Pro ActiveX control KeyString buffer overflow 65113;Majordomo _list_file_get() directory traversal 65112;AES module for Drupal information disclosure 65111;Flag Page module for Drupal flag title cross-site scripting 65110;Userpoints module for Drupal unspecified cross-site scripting 65109;Chatroom module for Drupal chat cross-site scripting 65108;Chatroom module for Drupal unspecified cross-site request forgery 65107;Droptor module for Drupal unspecified SQL injection 65105;Multiple TIBCO products SUID privilege escalation 65103;Terminal Server Client domain buffer overflow 65102;Terminal Server Client password buffer overflow 65101;Terminal Server Client username buffer overflow 65100;Terminal Server Client hostname buffer overflow 65099;Plone unspecified privilege escalation 65097;Redaxscript index.php path disclosure 65096;Aruba Mobility Controller EAP-TLS security bypass 65095;Aruba Mobility Controller packets denial of service 65094;Opera downloads manager code execution 65093;LightNEasy Mini commentmessage parameter cross-site scripting 65092;LightNEasy Mini LightNEasy.php cross-site scripting 65091;Zikula CMS index.php cross-site request forgery 65090;Raja Natarajan Guestbook add.php file include 65089;Sun Java Double.parseDouble() denial of service 65088;Joomla! JFilterInput class security bypass 65087;AIOCP cp_menu_data_file.php SQL injection 65086;ACollab lang.php SQL injection 65085;MODx Evolution unspecified directory traversal 65084;TCExam tce_user_registration.php cross-site scripting 65083;Limny preview.php file include 65082;MODx Evolution unspecified SQL injection 65081;TinyWebGallery index.php directory traversal 65080;TinyWebGallery multiple parameters cross-site scripting 65079;EC-CUBE list.tpl and cart_tag.tpl template file cross-site scripting 65078;IBM DB2 validateUser() buffer overflow 65077;Cisco WebEx Player ATP buffer overflow 65076;Cisco WebEx Player recording session buffer overflow 65075;Cisco WebEx Player ARF buffer overflow 65074;Cisco WebEx Player ARF buffer overflow 65073;Cisco WebEx Player ARF buffer overflow 65072;Cisco WebEx Player ARF buffer overflow 65071;multiple Symantec products TCP command execution 65070;Linux Kernel iowarrior usb device buffer overflow 65069;VirtueMart component for Joomla! search SQL injection 65068;eSyndiCat Directory Software preview cross-site scripting 65067;Clan Members component for Joomla! index.php SQL injection 65066;Frontend-User-Access component for Joomla! controller file include 65065;TagNinja plugin for WordPress fb_get_profile.php cross-site scripting 65064;Moodle phpcoverage.remote.top.inc.php cross-site scripting 65063;Simple Web Content Management System item_delete.php security bypass 65062;Simple Web Content Management System item_delete.php SQL injection 65061;Redaxscript password.php SQL injection 65060;PostgreSQL gettoken() function buffer overflow 65059;NetLink upload.php file upload 65058;PMB Services id SQL injection 65057;Maxthon Browser window.location.replace window.location.href denial of service 65056;RW-Download index.php SQL injection 65055;vBSEO dlist cross-site scripting 65054;vBSEO multiple path disclosure 65053;vBSEO index.php cross-site scripting 65052;vBSEO index.php file include 65051;AOL .rtx file buffer overflow 65050;Apache CouchDB web-based administration UI cross-site scripting 65049;vBSEO LinkBacks cross-site scripting 65048;SmarterTrack SMSkin cross-site scripting 65047;NetZip Classic .zip file buffer overflow 65046;Google Chrome replace() method denial of service 65045;VLC Media Player .mkv code execution 65044;SDP Downloader Content-Type header buffer overflow 65043;MultiCMS index.php file include 65042;Virtuosa .asx file buffer overflow 65041;Script Directory Software showcats.php SQL injection 65040;Symantec IM Manager ScheduleTask() code execution 65039;Weborf get_param_value() buffer overflow 65038;HP OpenView Performance Insight doPost() code execution 65037;Linux-PAM pam_env module privilege escalation 65036;Linux-PAM check_acl function denial of service 65035;Linux-PAM pam_sm_close_session function weak security 65034;PRTG Network Monitor errormsg cross-site scripting 65033;OpenOffice.org WW8DopTypography::ReadFromMem function code execution 65032;OpenOffice.org WW8ListManager::WW8ListManager function code execution 65031;OpenOffice.org oowriter code execution 65030;OpenOffice.org RTF document code execution 65029;VLC Media Player USF buffer overflow 65028;Exim open_log privilege escalation 65027;MuPDF closedctd() code execution 65026;Gypsy unspecified buffer overflow 65025;Gypsy unspecified information disclosure 65024;AB WEB CMS ab_gp_detail.php SQL injection 65023;AB WEB CMS ab_gp_detail.php cross-site scripting 65022;libxml2 XMLWriter::writeAttribute() information disclosure 65021;Pixelpost visitorinfo cross-site scripting 65020;Pixelpost index.php file include 65019;Media [DAM] extension for TYPO3 unspecified cross-site scripting 65018;Opera passwords security bypass 65017;Opera HTTP response information disclosure 65016;Opera executable weak security 65015;Opera URL clickjacking 65014;Opera select element code execution 65013;Lomtec ActiveWeb Professional EasyEdit.cfm file upload 65012;Greenbone Security Assistant unspecified cross-site request forgery 65011;OpenVAS Manager email() command execution 65010;Mail gem for Ruby deliver() command execution 65009;The Mosets Tree component for Joomla! unspecified 65008;IBM DB2 DBADM privilege escalation 65007;IBM DB2 DAS buffer overflow 65006;Caedo HTTPd Server file download 65005;Bugzilla URL cross-site scripting 65004;Bugzilla URL field cross-site scripting 65003;Bugzilla unspecified cross-site request forgery 65002;Bugzilla Perl CGI.pm module response splitting 65001;Bugzilla number security bypass 65000;Microsoft Windows MHTML information disclosure 64999;Polycom SoundPoint IP phones request denial of service 64998;Huawei WEP and WPA keys weak security 64997;EMC Networker RPC library (librpc.dll) security bypass 64996;Puppet auth.conf security bypass 64995;FreeBSD attempts denial of service 64994;RHSA-2011-0180 update not installed 64993;RHSA-2011-0182 update not installed 64992;Progress OpenEdge RDBMS security bypass 64991;Progress OpenEdge username information disclosure 64990;Classified ads software browsecats.php SQL injection 64989;MultiPowUpload uploadtest.html file upload 64988;Linux Kernel av7110_ca.c privilege escalation 64987;Froxlor customer_ftp.php file include 64986;class.upload.php class.upload.php file include 64985;ComercioPlus index.php SQL injection 64984;SimpGB guestbook.php cross-site scripting 64983;NinkoBB message.php cross-site scripting 64982;XNova paneladmina.php cross-site request forgery 64981;Vanilla Forums index.php cross-site scripting 64980;AWCM awcm_theme file include 64979;oQey-Gallery plugin for WordPress bcupload.php cross-site scripting 64978;web@all 404.php cross-site scripting 64977;PivotX image parameter information disclosure 64976;PivotX image.php cross-site scripting 64975;PivotX blogroll.php and timwrapper.php cross-site scripting 64974;ExtCalendar calendar.php SQL injection 64973;Microsoft Windows Knowledge Base Article 2478960 update is not installed 64972;Microsoft Windows LSASS privilege escalation 64971;Microsoft Windows Knowledge Base Article 2479628 update is not installed 64970;Microsoft Windows Win32k.sys privilege escalation 64969;Microsoft Windows classpointer privilege escalation 64968;Microsoft Windows pointer privilege escalation 64967;Microsoft Windows Win32k.sys privilege escalation 64966;Microsoft Windows Win32k.sys privilege escalation 64965;Sudo parse.c privilege escalation 64964;PHP set_magic_quotes_runtime SQL injection 64963;PHP iconv_mime_decode_headers security bypass 64962;Hastymail2 TABLE cross-site scripting 64961;PCSC-Lite CCID code execution 64960;RealPlayer AVI buffer overflow 64959;ISC DHCP DHCPv6 denial of service 64958;HTTP request with large content payload 64957;Featured Content plugin for WordPress param cross-site scripting 64956;Uploader plugin for WordPress uploadify.php file upload 64955;Uploader plugin for WordPress notify.php cross-site scripting 64954;FCChat Widget plugin for WordPress path cross-site scripting 64953;Conduit Banner plugin for WordPress banner-index-field-id cross-site scripting 64952;WP Publication Archive plugin for WordPress openfile.php cross-site scripting 64951;BezahlCode Generator plugin for WordPress gen_name cross-site scripting 64950;Audio plugin for WordPress browse.php cross-site scripting 64949;RSS Feed Reader plugin for WordPress magpie_slashbox.php cross-site scripting 64948;Powerhouse Museum Collection Image Grid plugin for WordPress tbpv_username cross-site scripting 64947;Feature Slideshow plugin for WordPress src cross-site scripting 64946;x7Host's Videox7 UGC plugin for WordPress x7listplayer.php cross-site scripting 64945;Recip.ly plugin for WordPress uploadImage.php file upload 64944;Automated Solutions Modbus/TCP Master OPC Server MODBUS buffer overflow 64943;Multiple Symantec products Intel AMS2 component denial of service 64942;Multiple Symantec products Intel AMS2 component code execution 64941;Multiple Symantec products Intel AMS2 component command execution 64940;Multiple Symantec products Intel AMS2 component buffer overflow 64939;syslog-ng log files privilege escalation 64938;Cisco Content Services Gateway TCP packets denial of service 64937;Cisco Content Services Gateway TCP denial of service 64936;Cisco Content Services Gateway policy security bypass 64935;Oracle BEA WebLogic Server Plug-ins HTTP buffer overflow 64934;Oracle BEA WebLogic Server Plug-ins SSL buffer overflow 64933;Trend Micro Control Manager mrf.exe buffer overflow 64932;HP OpenView Storage Data Protector denial of service 64931;Open-FTPD multiple buffer overflow 64930;Novell ZENworks Handheld Management (ZHM) ZfHIPCnd.exe buffer overflow 64929;Novell GroupWise REQUEST-STATUS buffer overflow 64928;Novell GroupWise TZID buffer overflow 64927;Microsoft Windows Knowledge Base Article 2393802 update is not installed 64926;Microsoft Windows kernel privilege escalation 64925;Microsoft Windows Knowledge Base Article 2451879 update is not installed 64924;Microsoft Visio data type code execution 64923;Microsoft Visio object code execution 64921;Microsoft Windows Media Player and Windows Media Center DVR-MS code execution 64920;Microsoft Windows Knowledge Base Article 2475792 update is not installed 64919;Microsoft Windows VBScript and JScript information disclosure 64918;Microsoft Windows Knowledge Base Article 2476687 update is not installed 64917;Microsoft Windows CSRSS privilege escalation 64916;Microsoft Windows Knowledge Base Article 2478953 update is not installed 64915;Microsoft Windows Active Directory denial of service 64914;Microsoft Windows Knowledge Base Article 2482017 update is not installed 64913;Microsoft Internet Explorer DLL code execution 64912;Microsoft Internet Explorer code execution 64911;Microsoft Internet Explorer code execution 64910;Microsoft Windows Knowledge Base Article 2483185 update is not installed 64909;Microsoft Windows Knowledge Base Article 2484015 update is not installed 64908;Microsoft .NET Framework JIT code execution 64907;Microsoft Windows Knowledge Base Article 2485376 update is not installed 64906;Microsoft Windows OpenType Compact Font Format code execution 64905;Microsoft Windows Knowledge Base Article 2489256 update is not installed 64903;Microsoft DirectShow DLL code execution 64902;Microsoft Windows Knowledge Base Article 2496930 update is not installed 64901;Microsoft Windows Kerberos spoofing 64900;Microsoft Windows Kerberos checksum privilege escalation 64899;SAP Crystal Reports Server path file include 64898;SAP Crystal Reports Server ActiveX control Kill() denial of service 64897;SAP Crystal Reports Server ActiveX control DeleteFile() file deletion 64896;SAP Crystal Reports Server ActiveX control LaunchProgram() code execution 64895;SAP Crystal Reports Server ActiveX control CreateTextFile() file overwrite 64894;SAP Crystal Reports Server actId cross-site scripting 64893;OpenJDK IcedTea plugin JNLP SecurityManager code execution 64892;ocrodjvu Cuneiform symlink 64891;Hastymail2 cookie weak security 64890;IBM WebSphere Portal and Lotus Web Content Management unspecified information disclosure 64889;Tor Libevent denial of service 64888;Tor tor_realloc() denial of service 64887;SunScreen Firewall LD_LIBRARY_PATH privilege escalation 64886;Pixie CMS multiple SQL injection 64885;MaraDNS compress_add_dlabel_points() buffer overflow 64884;ScrumWorks Basic scrumworks.log file information disclosure 64883;ScrumWorks Basic Base64 information disclosure 64882;StatPressCN plugin for WordPress admin.php cross-site scripting 64881;SSSD pam_parse_in_data_v2() denial of service 64880;DATEV Grundpaket Basis DLL code execution 64879;VLC Media Player CDG code execution 64878;MySQL Geometry denial of service 64877;MySQL EXPLAIN EXTENDED denial of service 64876;MySQL prepared statement denial of service 64875;Golden FTP Server message denial of service 64874;B2 Portfolio component for Joomla! index.php SQL injection 64873;Concrete5 scrapbook cross-site request forgery 64872;MC Content Manager article.php path disclosure 64871;MC Content Manager article.php SQL injection 64870;Gallery extension file upload 64869;yubikey-personalization salts weak security 64868;Iconfidant SSL buffer overflow 64867;Tor blobs denial of service 64866;Convert::UUlib module for Perl UURepairData() buffer overflow 64865;FUSE fusermount symlink 64864;Tor router cache denial of service 64863;VideoSpirit name buffer overflow 64862;JRadio component for Joomla! unspecified SQL injection 64861;acpid socket blocking denial of service 64860;PHP Link Directory conf_users_edit.php cross-site request forgery 64859;Golden FTP Server PASS buffer overflow 64858;InetServer POP3 format string 64857;InetServer SMTP format string 64856;PHP Coupon Script bus SQL injection 64855;CultBooking cultbooking.php file include 64854;CultBooking cultbooking.php cross-site scripting 64853;Phpcms catid SQL injection 64852;Panda Global Protection IOCTL privilege escalation 64851;Look 'n' Stop Firewall IOCTL denial of service 64850;Linksys WRT54GC interface buffer overflow 64849;Lunascape library code execution 64848;Janrain Engage module for Drupal file upload 64847;The Janrain Engage module for Drupal unspecified cross-site scripting 64846;HP Business Availability Center and Business Service Management cross-site scripting 64845;MySQL extreme-value denial of service 64844;MySQL Gis_line_string::init_from_wkb denial of service 64843;MySQL user-variable denial of service 64842;MySQL view preparation denial of service 64841;MySQL prepared statement denial of service 64840;MySQL LONGBLOB denial of service 64839;MySQL invocations denial of service 64838;MySQL Gis_line_string::init_from_wkb denial of service 64837;Microsoft Windows Fax Cover Page Editor code execution 64836;RHSA-2011-0170 update not installed 64835;Contents-Mall password information disclosure 64834;Eclipse IDE searchWord cross-site scripting 64833;Eclipse IDE query string cross-site scripting 64832;Pango pango_ft2_font_render_box_glyph() buffre overflow 64831;Asterisk ast_uri_encode() buffer overflow 64830;MyProxy SSL spoofing 64829;PHP Low Bids viewfaqs.php SQL injection 64828;Phpcms 2008 flash_upload.php SQL injection 64827;PHPAuctions viewfaqs.php SQL injection 64826;Simploo CMS FTP-Server code execution 64825;ESTsoft ALZip .zip buffer overflow 64824;N-13 News admin.php cross-site request forgery 64823;allCineVid component for Joomla! index.php SQL injection 64822;Citrix Provisioning Services streamprocess.exe buffer overflow 64821;Google Chrome buffer overflow 64820;gif2png command-line argument buffer overflow 64819;gif2png pathname file creation 64818;HP OpenView Storage Data Protector code execution 64817;IBM AIX FC SCSI protocol driver denial of service 64816;Sun Java System Portal Server Proxy information disclosure 64815;Sun Java System Communications Express Web Mail unauthorized access 64814;Sun Management Center Web console information disclosure 64813;Sun GlassFish Enterprise Server and Sun Java System Message Queue privilege escalation 64812;Sun Convergence Webmail information disclosure 64811;Oracle OpenSSO and Sun Java System Access Manager unauthorized access 64810;Oracle VirtualBox privilege escalation 64809;Oracle Solaris ZFS denial of service 64808;Oracle Solaris SCTP denial of service 64807;Oracle Solaris CIFS denial of service 64806;Oracle Solaris RDS denial of service 64805;Oracle Solaris XScreenSaver privilege escalation 64804;Oracle Solaris Fault Manager privilege escalation 64803;Oracle Solaris libc privilege escalation 64802;Oracle Solaris kernel denial of service 64801;Oracle Solaris kernel denial of service 64800;Oracle Solaris kernel NFS denial of service 64799;Oracle Solaris Ethernet driver information disclosure 64798;Oracle Solaris FTP denial of service 64797;Oracle Solaris CDE Calendar Manager Service code execution 64796;Oracle Argus Safety LDAP unauthorized access 64795;Oracle PeopleSoft Enterprise HRMS Talent Acquisition Manager information disclosure 64794;Oracle PeopleSoft Enterprise HRMS eProfile - Manager Desktop infomration disclosure 64793;Oracle PeopleSoft Enterprise HRMS Absence Management information disclosure 64792;Oracle PeopleSoft Enterprise CRM Order Capture unauthorized access 64791;Oracle PeopleSoft Enterprise HRMS Absence Management information disclosure 64790;Oracle PeopleSoft Enterprise HRMS ePerformance unauthorized access 64789;Oracle PeopleSoft Enterprise HRMS Talent Acquisition Manager unauthorized access 64788;Oracle PeopleSoft Enterprise PeopleTools Portal information disclosure 64787;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unauthorized access 64786;Oracle PeopleSoft Enterprise PeopleTools Security denial of service 64785;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology code execution 64784;Oracle Transportation Manager UI Infrastructure information disclosure 64783;Oracle Agile Web Client security bypass 64782;Oracle Agile Folders, Files & Attachments information disclosure;;;;; 64781;Oracle Application Object Library Logout unauthorized access 64780;Oracle Common Applications User Management unauthorized access 64779;Oracle Real User Experience Insight SQL Injection 64778;Oracle Outside In Technology Outside In Viewer SDK denial of service 64777;Oracle BI Publisher unauthorized access 64776;Oracle BI Publisher unauthorized access 64775;Oracle GoldenGate Veridata Server buffer overflow 64774;Oracle Discoverer EUL Code & Schema unauthorized access;;;;; 64773;Oracle HTTP Server Apache Plugin unauthorized access 64772;Oracle Beehive Index.jspf code execution 64771;Oracle Document Capture Import Export Utility unauthorized access 64770;Oracle Document Capture Import Server information disclosure 64769;Oracle Document Capture Internal Operations denial of service 64768;Oracle Document Capture Internal Operations code execution 64767;Oracle Document Capture Import Server unauthorized access 64766;Oracle WebLogic Server Servlet Container unspecified 64765;Oracle WebLogic Server Node Manager code execution 64764;Oracle WebLogic Server Servlet Container unspecified 64763;Oracle Jrockit multiple unspecified 64762;Oracle Audit Vault av code execution 64760;Oracle Database Database Vault unspecified 64759;Oracle Database Scheduler Agent unspecified 64758;Oracle Database Oracle Spatial unspecified 64757;Oracle Database Database Vault unspecified 64756;Oracle Database Cluster Verify Utility privilege escalation 64754;gif2png GIF buffer overflow 64753;Alguest elimina SQL injection 64752;SPIP multiple unspecified 64751;SPIP spip.php file include 64750;Tor keys information disclosure 64749;Tor zlib denial of service 64748;Tor unspecified buffer overflow 64747;Forum plugin for Geeklog BBcode tags cross-site scripting 64746;Ruby Version Manager escape command execution 64745;Multiple Rocomotion products unspecified cross-site scripting 64744;AneCMS comments cross-site scripting 64743;IBM Lotus Notes Traveler email information disclosure 64742;IBM Lotus Notes Traveler argument unauthorized access 64741;IBM Lotus Notes Traveler new process denial of service 64740;IBM Lotus Notes Traveler Nokia client information disclosure 64739;IBM Lotus Notes Traveler traveler.exe denial of service 64738;HP Linux Imaging and Printing Project hpmud_get_pml() buffer overflow 64737;IBM Tivoli Access Manager for e-business WebSEAL directory traversal 64736;LotusCMS index.php file include 64735;S40 CMS main.php cross-site request forgery 64734;Cobbler password weak security 64733;PhpGedView module.php file include 64732;Cisco Adaptive Security Appliances ASDM denial of service 64731;Cisco IOS gk_circuit_info_do_in_acf denial of service 64730;ActiveX UserManager buffer overflow 64729;SmoothWall Express reboot cross-site request forgery 64728;SmoothWall Express ipinfo.cgi cross-site scripting 64727;Teams Structure module for PHP-Fusion SQL injection 64726;AWBS cart.php SQL injection 64725;Seo Panel sponsors cross-site scripting 64724;BetMore Site Suite bid SQL injection 64723;Kingsoft Antivirus KisKrnl.sys denial of service 64722;MeshCMS backup command execution 64721;MeshCMS admin cross-site request forgery 64720;CompactCMS multiple directory traversals 64719;CompactCMS multiple cross-site scripting 64718;glFusion BBCode cross-site scripting 64717;eXtremeMP3 .m3u buffer overflow 64716;Winlog TCP/IP buffer overflow 64715;ViArt SHOP admin_admin.php cross-site request forgery 64714;LBreakout2 HOME privilege escalation 64713;Avira AntiVir avgntdd.sys code execution 64712;Avira AntiVir avguard.exe buffer overflow 64711;ICQ updates code execution 64710;NVIDIA CUDA Toolkit Developer Drivers for Linux cudaHostAlloc() infomration disclosure 64709;Shibboleth Identity Provider information disclosure 64708;People component for Joomla! index.php file include 64707;People component for Joomla! index.php SQL injection 64706;RHSA-2011-0013 update not installed 64704;RHSA-2011-0027 update not installed 64702;RHSA-2011-0028 update not installed 64701;RHSA-2011-0017 update not installed 64700;Linux Kernel execve() denial of service 64699;Objectivity/DB operations security bypass 64698;Xen vbd_create() function denial of service 64697;Sybase EAServer Web services code execution 64696;Blackmoon FTP Server Port command buffer overflow 64695;Sybase EAServer unspecified file include 64694;Cisco Adaptive Security Appliances EIGRP denial of service 64693;Destoon B2B index.php SQL injection 64692;Mosets Tree component for Joomla! front-end security bypass 64691;Mosets Tree component for Joomla! listings security bypass 64690;SUSE Linux Enterprise supportconfig unspecified 64689;MySQL dict0crea.c denial of service 64688;MySQL SET column denial of service 64687;MySQL BINLOG command denial of service 64686;MySQL InnoDB denial of service 64685;MySQL HANDLER interface denial of service 64684;MySQL Item_singlerow_subselect::store denial of service 64683;MySQL OK packet denial of service 64682;Cisco IOS IRC traffic denial of service 64681;Cisco IOS CallManager Express denial of service 64680;Panels module for Drupal unspecified cross-site scripting 64679;Contao X_FORWARDED_FOR cross-site scripting 64678;InduSoft Web Studio and Advantech Studio NTWebServer.exe buffer overflow 64677;libuser password security bypass 64676;Google Chrome speech code execution 64675;Google Chrome DOM node denial of service 64674;Google Chrome type cast denial of service 64673;Google Chrome anchors denial of service 64672;Google Chrome PDF shading buffer overflow 64671;Google Chrome Vorbis decoder buffer overflow 64670;Google Chrome rouge extensions code execution 64669;Google Chrome use code execution 64668;Google Chrome video frame sizes code execution 64667;Google Chrome PDF files code execution 64666;Google Chrome PDF pages code execution 64665;Google Chrome CSS and cursors unspecified 64664;Google Chrome CSS and canvas unspecified 64663;Google Chrome multi-page PDF files unspecified 64662;Google Chrome node iteration unspecified 64661;Google Chrome extensions unspecified 64660;IBM Cognos 8 Business Intelligence pathinfo cross-site scripting 64659;HP LoadRunner unspecified code execution 64658;Symantec Web Gateway USERNAME SQL injection 64657;HP Openview Network Node Manager CGI command execution 64656;MHonArc start tags denial of service 64655;HP Openview Network Node Manager jovgraph.exe buffer overflow 64654;HP Openview Network Node Manager ovutil.dll module 64653;HP Openview Network Node Manager ovas.exe buffer overflow 64652;HP Openview Network Node Manager ovutil.dll buffer overflow 64651;HP Openview Network Node Manager data_select1 buffer overflow 64650;HP Openview Network Node Manager nameParams buffer overflow 64649;HP Openview Network Node Manager schdParams buffer overflow 64648;HP Openview Network Node Manager text1 buffer overflow 64647;HP Openview Network Node Manager schd_select1 buffer overflow 64646;HP Openview Network Node Manager nnmrptconfig.exe format string 64644;VaM Shop orders.php and customers.php cross-site scripting 64642;RoomWizard default password 64641;Piwik Piwik_Common::getIP security bypass 64640;Piwik login form clickjacking 64639;Piwik Cookie.php weak security 64638;Piwik sessions denial of service 64637;libpng png_set_rgb_to_gray() buffer overflow 64636;Sudo group ID privilege escalation 64635;FishEye and Crucible anonymous security bypass 64634;FishEye and Crucible review information disclosure 64633;FishEye and Crucible password information disclosure 64632;FishEye and Crucible unspecified cross-site scripting 64631;Easy File Uploader module for Joomla! file upload 64630;LifeType HTTP Referer cross-site scripting 64629;Joomla! index.php mail relay 64628;IBM WebSphere MQ message header buffer overflow 64627;Nokia Multimedia Player .npl buffer overflow 64626;Vaadin unspecified cross-site scripting 64625;Wireshark ASN.1 BER dissector denial of service 64624;Wireshark MAC-LTE buffer overflow 64623;Adobe Shockwave Player Lscr Chunk Constant Table Code Execution 64622;Research In Motion (RIM) BlackBerry Desktop Software denial of service 64621;BlackBerry Enterprise Server PDF distiller buffer overflow 64620;Solar FTP Server PASV buffer overflow 64619;GNU FriBidi log2vis_utf8 buffer overflow 64618;Linux Kernel rds_cmsg_rdma_args denial of service 64617;Linux Kernel hci_uart_tty_open denial of service 64616;Linux Kernel ICMP message denial of service 64615;dpkg dpkg-source directory traversal 64614;dpkg dpkg-source symlink 64613;XMovie component for Joomla! movies file include 64612;Wing FTP Server admin cross-site request forgery 64611;Newv SmartClient NewvCommon ActiveX control file deletion 64610;Newv SmartClient NewvCommon ActiveX control buffer overflow 64609;Newv SmartClient NewvCommon ActiveX control command execution 64608;Cisco ASA LDAP authentication denial of service 64607;Cisco ASA SMTP inspection security bypass 64606;Cisco ASA WebVPN security bypass 64605;Cisco ASA Online Certificate Status Protocol (OCSP) denial of service 64604;Cisco ASA device startup security bypass 64603;Cisco ASA emWEB denial of service 64602;Cisco ASA IPsec denial of service 64601;Cisco ASA Telnet security bypass 64600;Cisco ASA multicast denial of service 64599;Cisco ASA packet flood denial of service 64598;Cisco ASA and PIX Neighbor Discovery (ND) protocol denial of service 64597;whCMS user.admin.php cross-site request forgery 64596;Cambio user.admin.php cross-site request forgery 64595;diafan.CMS save2 cross-site request forgery 64594;Energine ProductList.class.php SQL injection 64593;SGX-SP shop.cgi cross-site scripting 64592;Aipo and Aipo ASP unspecified SQL injection 64591;Lexmark X651de PJL cross-site scripting 64590;DriveCrypt DCR.sys privilege escalation 64589;Cisco IOS Neighbor Discovery denial of service 64588;Cisco IOS SIP REGISTER denial of service 64587;Cisco IOS TFTP denial of service 64586;Cisco IOS certificate security bypass 64585;Cisco IOS SIP TRUNK denial of service 64584;Cisco IOS STCAPP denial of service 64583;Microsoft Windows Neighbor Discovery (ND) protocol denial of service 64582;GIMP LIGHTING EFFECTS buffer overflow 64581;GIMP SPHERE DESIGNER buffer overflow 64580;Linux Kernel thinkpad_acpi.c denial of service 64579;Linux Kernel af_packet.c information disclosure 64578;Linux Kernel get_name information disclosure 64577;Skype DLL code execution 64576;Cisco Adaptive Security Appliances (ASA) SIP calls denial of servcie 64575;Cisco Adaptive Security Appliances (ASA) ACL security bypass 64574;Cisco Adaptive Security Appliances (ASA) Mobile User Security information disclosure 64573;Cisco Adaptive Security Appliances (ASA) multicast traffic denial of service 64572;Cisco Adaptive Security Appliances (ASA) L2L denial of service 64571;Microsoft Internet Explorer GUI weak security 64570;TinyBB index.php SQL injection 64569;Wiklink fold or site SQL injection 64568;SGI IRIX syssgi() denial of service 64567;SGI IRIX syssgi() information disclosure 64566;Joostina index.php cross-site scripting 64565;Ariadne CMS idPhoto SQL injection 64564;Ariadne CMS username information disclosure 64563;Maximus CMS FCKeditor file upload 64562;Macro Express MXE buffer overflow 64561;Webform module for Drupal unspecified SQL injection 64560;Joomla Captcha plugin for Joomla! playcode.php file include 64559;KingView HistorySvr.exe buffer overflow 64558;WebSphere Application Server console servlet information disclosure 64557;Zwii system.php file include 64556;Mingle Forum plugin for WordPress editpost security bypass 64555;Mingle Forum plugin for WordPress feed.php SQL injection 64554;WebSphere Application Server Web Container cross-site scripting 64553;Sahana Disaster Management System stream.php file upload 64552;Sahana Disaster Management System admin information disclsoure 64551;Sahana Disaster Management System stream.php file include 64550;IBM WebSphere MQ message buffer overflow 64549;HP Data Protector Manager rds.exe denial of service 64548;Elxis CMS index.php file include 64547;Ax Developer CMS user,php file include 64546;NetSupport Manager client buffer overflow 64545;VideoSpirit visprj buffer overflow 64543;RoomWizard password security bypass 64542;Quick Notes Plus DLL code execution 64541;Lexmark Printer X651de message cross-site scripting 64540;Ace Video Workshop DLL code execution 64539;Joomla! ordering cross-site scripting 64538;Phenotype CMS URI SQL injection 64537;phpMySport cookie security bypass 64536;phpMySport v1 SQL injection 64535;WonderCMS editText.php cross-site request forgery 64534;WonderCMS editText.php cross-site scripting 64533;Enzip ZIP buffer overflow 64532;Mono mod_mono source disclosure 64531;BlogEngine.NET SOAP directory traversal 64530;BlogEngine.NET BlogImporter.asmx file upload 64529;F3Site editAdmin.php cross-site request forgery 64528;pimd pimd.dump symlink 64527;BS.Player file buffer overflow 64526;openSite db_driver file include 64525;StageTracker SetList buffer overflow 64524;ApPHP PHP MicroCMS index.php script cross-site request forgery 64523;TIBCO Collaborative Information Manager unspecified session hijacking 64522;TIBCO Collaborative Information Manager URLS information disclosure 64521;TIBCO Collaborative Information Manager unspecifiedd cross-site scripting 64520;TIBCO Collaborative Information Manager unspecified SQL injection 64519;Linux Kernel kvm_vcpu_events.interrupt.pad information disclosure 64518;MyBB MyCodes security bypass 64517;MyBBhidden threads information disclosure 64516;MyBB my_rand unauthorized access 64515;MyBB usercp2.php cross-site request forgery 64514;MyBB SQL COUNT denial of service 64513;MyBB uid values denial of service 64512;Pierre's Wordspew plugin for WordPress wordspew.php SQL injection 64511;Wiklink getURL.php SQL injection 64510;Ad Muncher UTF-7 cross-site scripting 64509;JE Property Finder component for Joomla! index.php SQL injection 64508;Ideh Pardaz Easy Portal id SQL injection 64507;Openfire multiple cross-site request forgery 64506;Ignition comment.php file include 64505;Apple Mac OS X PackageKit format string 64504;Linux Kernel CAP_SYS_ADMIN privilege escalation 64503;SAP SAP Management Console denial of service 64502;SAP sapstartsrv infomrtaion disclosure 64501;Novell Identity Manager Approval Form cross-site scripting 64500;Concrete CMS index.php file upload 64499;Concrete CMS index.html cross-site scripting 64498;Xynph USER denial of service 64497;Linux Kernel udp_queue_rcv_skb denial of service 64496;Linux Kernel blk_rq_map_user_iov denial of service 64495;ProFTPD sql_prepare_where() buffer overflow 64494;SPIP login form phishing 64493;SPIP messages cross-site scripting 64492;SPIP editor security bypass 64491;Multiple Altova products DLL code execution 64490;Intel Threading Building Blocks DLL code execution 64489;Joomla! password security bypass 64488;Open Handset Alliance Android Zygote privilege escalation 64487;Piwik unspecified cross-site scripting 64486;PECL phar extension php_stream_wrapper_log_error() denial of service 64485;Music Animation Machine MIDI Player MAMX buffer overflow 64484;Google Earth DLL code execution 64483;Cisco Packet Tracer DLL code execution 64482;Microsoft Internet Explorer ReleaseInterface() code execution 64481;Apple Mac OS X roaming denial of service 64480;cwbiff system() command execution 64479;SAP RFC SDK Library format string 64478;ImgBurn DLL code execution 64477;Symantec PGP Universal Web Messenger retryURL phishing 64476;MediaWiki frames clickjacking 64475;SkaDate multiple scripts cross-site scripting 64474;Microsoft Windows Remote Access Phonebook code execution 64473;Apache Subversion blame -g denial of service 64472;Apache Subversion walk() denial of service 64471;IBM Tivoli Access Manager for e-business WebSEAL denial of service 64470;PHP zend_strtod() denial of service 64469;Visan RocketLife ActiveX control buffer overflow 64468;HP Photo Creations ActiveX control buffer overflow 64467;GIMP read_channel_data() buffer overflow 64466;GIMP gfig_read_parameter_gimp_rgb() buffer overflow 64465;GIMP load_preset_response() buffer overflow 64464;GIMP loadit() buffer overflow 64463;MantisBT db_type path disclosure 64462;Geeklog configuration.php cross-site scripting 64461;VLC Media Player real demuxer code execution 64460;CrawlTrack unspecified code execution 64459;Bywifi bywifi.exe buffer overflow 64458;Amoeba CMS index.php information disclosure 64457;Amoeba CMS index.php file upload 64456;Amoeba CMS index.php cross-site request forgery 64455;Amoeba CMS index.php SQL injection 64454;Amoeba CMS index.php cross-site scripting 64453;Music Animation Machine MIDI Player .mid denial of service 64452;KLINK interna.php SQL injection 64451;ChurchInfo ListEvents.php SQL injection 64450;Wireshark ENTTEC buffer overflow 64449;WordPress content cross-site scripting 64448;LoveCMS console.php cross-site request forgery 64447;TechShop and TechNote board.php SQL injection 64446;Microsoft Windows Contacts DLL code execution 64445;Adobe On Location ibfs32.dll code execution 64444;Gallarific gallery.php SQL injection 64443;YourTube users.php script cross-site request forgery 64442;Agasti AccessController.php file include 64441;Disaster Management System xml.php SQL injection 64440;IBM Rational ClearQuest Web client security bypass 64439;IBM Rational ClearQuest back-reference security bypass 64438;Hycus CMS index.php SQL injection 64437;Html-edit CMS multiple information disclosure 64436;Lhaplus untrusted search path privilege escalation 64435;Fenrir Sleipnir and Grani untrusted search path privilege escalation 64434;NorduGrid Advanced Resource Connector (ARC) LD_LIBRARY_PATH privilege escalation 64433;bareFTP LD_LIBRARY_PATH privilege escalation 64432;Cowbell LD_LIBRARY_PATH privilege escalation 64431;Dropbox LD_LIBRARY_PATH privilege escalation 64430;Ember LD_LIBRARY_PATH privilege escalation 64429;HenPlus JDBC SQL-Shell LD_LIBRARY_PATH privilege escalation 64428;Hipo LD_LIBRARY_PATH privilege escalation 64427;Shrew Soft IKE LD_LIBRARY_PATH privilege escalation 64426;lastfm LD_LIBRARY_PATH privilege escalation 64425;vips LD_LIBRARY_PATH privilege escalation 64424;Mistelix LD_LIBRARY_PATH privilege escalation 64423;Mn_Fit LD_LIBRARY_PATH privilege escalation 64422;ROOT LD_LIBRARY_PATH privilege escalation 64421;SALOME LD_LIBRARY_PATH privilege escalation 64420;Scilab LD_LIBRARY_PATH privilege escalation 64419;Tangerine LD_LIBRARY_PATH privilege escalation 64418;TAU LD_LIBRARY_PATH privilege escalation 64417;TeamSpeak LD_LIBRARY_PATH privilege escalation 64416;Torcs LD_LIBRARY_PATH privilege escalation 64415;UST LD_LIBRARY_PATH privilege escalation 64414;OCF Resource Agents SAPDatabase privilege escalation 64413;Magics magics-config privilege escalation 64412;Mozilla Firefox and SeaMonkey XMLHttpRequestSpy code execution 64411;Linux Kernel load_mixer_volumes() information disclosure 64410;Linux Kernel load_mixer_volumes() buffer overflow 64409;WordPress editor cross-site scripting 64408;QuickPHP Web Server index.php file download 64407;Apache Axis2 CVE-2010-0219 code execution 64406;TeXmacs texmacs privilege escalation 64405;Linux Kernel bfa_core.c denial of service 64404;Linux Kernel bcm_connect buffer overflow 64403;Opera high severity unspecified 64402;Opera security policies security bypass 64401;Opera indication spoofing 64400;Opera X.509 certificates spoofing 64399;Opera auto-update denial of service 64398;IBM Lotus Notes Traveler data denial of service 64397;IBM Lotus Notes Traveler Prevent Copy security bypass 64396;IBM Lotus Notes Traveler iNotes client denial of service 64395;IBM Lotus Notes Traveler Internet ID field denial of service 64394;IBM Lotus Notes Traveler iPhone denial of service 64393;IBM Lotus Notes Traveler MIME types denial of service 64392;IBM Lotus Mobile Connect (LMC) TCP denial of service 64391;IBM Lotus Mobile Connect (LMC) http.device.stanza security bypass 64390;Views module for Drupal multiple cross-site request forgery 64389;Views module for Drupal URL cross-site scripting 64388;Mozilla Firefox WebSockets unspecified 64387;OpenSSH J-PAKE security bypass 64386;pfSense pkg_edit.php cross-site scripting 64385;ImageMagick configure.c privilege escalation 64384;Apple iOS Emergency Call screen security bypass 64383;GNOME Tomboy tomboy privilege escalation 64382;Microsoft Windows Graphics Rendering Engine buffer overflow 64381;phpMyAdmin phpinfo.php information disclosure 64380;Pre Jobo .NET Password SQL injection 64379;DGNews login.php SQL injection 64378;DzTube chid SQL injection 64377;HotWeb Rentals default.asp SQL injection 64376;Red Hat allegro-tools err() format string 64375;WordPress KSES library cross-site scripting 64374;Yektaweb Academic Web Tools browse.php cross-site scripting 64373;Apple QuickTime Picture Viewer .jp2 denial of service 64372;Streber index.php cross-site scripting 64371;Babil CMS multiple cookies security bypass 64370;TorrentTrader torrents-search.php SQL injection 64369;TorrentTrader smilies.php cross-site scripting 64368;TorrentTrader blocks-edit.php SQL injection 64367;Ignition page.php file include 64366;Ignition settings.php code execution 64365;IrfanView JPEG2000.dll denial of service 64364;Chilkat FTP-2 ActiveX control code execution 64363;LightNEasy handle SQL injection 64362;Techphoebe QuickShare File Server request directory traversal 64361;QuickPHP Web Server HTTP directory traversal 64360;httpdASM URL directory traversal 64359;Mongoose Content-Length header denial of service 64358;LiveZilla server.php cross-site scripting 64357;Sigma Portal ShowObjectPicture.aspx denial of service 64356;CruxCMS multiple scripts path disclosure 64355;CruxCMS message cross-site scripting 64354;CruxCMS template.php file include 64353;CruxCMS search.php SQL injection 64352;CruxCMS processeditor.php file upload 64351;CruxCMS passwordreset.php security bypass 64350;Siteframe user.php SQL injection 64349;Pixie CMS blog post cross-site request forgery 64348;PHP-Addressbook group.php SQL injection 64347;KaiBB term SQL injection 64346;KaiBB [url] BBcode tag cross-site scripting 64345;News Script PHP Pro FCKeditor file upload 64344;Coppermine Photo Gallery help.php and searchnew.php cross-site scripting 64343;DD-WRT Info.live.htm information disclosure 64342;Microsoft Windows Knowledge Base Article 2451910 update is not installed 64341;Microsoft Data Access Components (MDAC) ADO record code execution 64340;Microsoft Data Access Components (MDAC) ODBC buffer overflow 64339;Microsoft Windows Knowledge Base Article 2478935 update is not installed 64338;ardeaCore ardeaBlog.php file include 64337;Open Classifieds item-new.php cross-site scripting 64336;Open Classifieds item-new.php SQL injection 64335;Open Classifieds CAPTCHA security bypass 64333;RHSA-2010-0337 update not installed 64332;Pidgin MSN direct connection sessions denial of service 64331;Rocket U2 UniVerse and UniData Uni RPC buffer overflow 64330;Redmine bazaar repository adapter command execution 64329;Redmine textile formatter cross-site scripting 64328;Redmine bazaar repository adapter information disclosure 64327;Embedthis Appweb unspecified cross-site scripting 64326;MyBB keywords SQL injection 64325;Django django.contrib.auth denial of service 64324;Django django.contrib.admin information disclosure 64323;OfflineIMAP SSL spoofing 64322;Classified component for Joomla! name SQL injection 64321;Viva Thumbs plugin for WordPress filename directory traversal 64320;REstate Real Estate Script unspecified cross-site scripting 64319;WP-Forum plugin for Wordpress sendmail.php mail relay 64318;WP-Forum plugin for Wordpress password information disclosure 64317;WP-Forum plugin for Wordpress group_login cross-site scripting 64316;WP-Forum plugin for Wordpress group_login SQL injection 64315;Kerio Control and Kerio WinRoute Firewall cache poisoning 64314;eSitesBuilder forget.php cross-site scripting 64313;eSitesBuilder username information disclosure 64312;Kolibri HEAD buffer overflow 64311;Dassault Systemes ENOVIA emxFramework.FilterParameterPattern cross-site scripting 64310;IBM Lotus Mobile Connect VPN ID denial of service 64309;IBM Lotus Mobile Connect HTTP-TCP denial of service 64308;IBM Lotus Mobile Connect Logoff security bypass 64307;Microsoft Windows Windows Fax Cover Page Editor component buffer overflow 64306;IBM Tivoli Access Manager for e-business unspecified directory traversal 64305;Adobe Photoshop DLL code execution 64304;IBM Lotus Notes Traveler document denial of service 64303;IBM Lotus Notes Traveler Replace Data security bypass 64302;IBM Lotus Notes Traveler domain security bypass 64301;web@all action.php cross-site request forgery 64300;OpenEMR controller.php cross-site scripting 64299;OpenEMR immunizations.php cross-site scripting 64298;OpenEMR multiple SQL injection 64297;pecio CMS admin.php cross-site request forgery 64296;Interact search.php SQL injection 64295;LoveCMS modules.php file include 64294;Social Share search.php cross-site scripting 64293;Social Share username SQL injection 64292;Social Engine music plugin file upload 64291;Vacation Rental Script unspecified cross-site request forgery 64290;OpenAuto listuser.php cross-site request forgery 64289;OpenAuto editlisting.php SQL injection 64288;OpenAuto contact.php cross-site scripting 64287;Pligg register.php cross-site scripting 64286;CubeCart administrators.php cross-site request forgery 64285;HttpBlitz denial of service 64284;Square CMS post.php SQL injection 64283;XMovie component for Joomla! img.php file include 64282;iDevSpot index.php file include 64281;RHSA-2010-0998 update not installed 64280;RHSA-2010-1000 update not installed 64279;TheHostingTool class_db.php SQL injection 64277;com_ponygallery component for Joomla! admin.ponygallery.php file include 64276;IPN Development Handler login.php SQL injection 64275;IPN Development Handler EditInfo.php cross-site request forgery 64274;PHP Shopping product.php SQL injection 64273;WBR-1310 tools_admin.cgi cross-site request forgery 64272;Realty Classifieds gmap.php SQL injection 64271;Linux Kernel irda_getsockopt() information disclosure 64270;Image module for Drupal unspecified cross-site scripting 64269;oEmbed module for Drupal security bypass 64268;Calibre query parameter cross-site scripting 64267;Calibre content.py directory traversal 64266;OpManager Availability.do cross-site scripting 64265;VMware ESXi Update Installer authentication bypass 64263;logrotate multiple symlink 64262;AjaXplorer unspecified cross-site request forgery 64261;Tor unspecified buffer overflow 64260;Mafya Oyun Scrpti profil.php SQL injection 64259;Accept Signups accept-signups_submit.php cross-site scripting 64258;Mitel Audio and Web Conferencing (AWC) xml command execution 64257;JobAppr post.php cross-site scripting 64256;JobAppr post.php file upload 64255;JobAppr profile.php cross-site request forgery 64254;JobAppr post.php SQL injection 64253;IntegraXor file_name directory traversal 64252;XGallery component for Joomla! img.php file include 64251;Citrix Access Gateway ntlm_authenticator command execution 64250;Microsoft WMI Administrative Tools ActiveX control (WBEMSingleView.ocx) code execution 64249;HP StorageWorks Storage Mirroring unspecified code execution 64248;Microsoft Internet Information Services TELNET_STREAM_CONTEXT::OnSendData buffer overflow 64247;RTF contains embedded executable 64246;MHonArc HTML tags cross-site scripting 64245;Afaria web management interface cross-site request forgery 64244;FreeNAS index.php cross-site scripting 64243;Openfiler system.html cross-site scripting 64242;PrestaShop multiple cross-site scripting 64241;ImpressCMS content.php cross-site scripting 64240;Texas Rankem rankem.asp SQL injection 64239;ftpcopy ftpls command cross-site scripting 64238;aiContactSafe component for Joomla! unspecified cross-site scripting 64237;RTShop productDetail.asp SQL injection 64236;Admin Tools component for Joomla! unspecified cross-site request forgery 64235;Admin Tools component for Joomla! unspecified cross-site scripting 64234;HTML-EDIT CMS index.php SQL injection 64233;HTML-EDIT CMS index.php cross-site scripting 64232;Habari header.php and comments_items.php information disclosure 64231;Habari dash_additem.php and dash_status.phps cross-site scripting 64230;Injader CMS comment.php cross-site scripting 64229;Hycus CMS index.php and admin.php file include 64228;Serendipity manager.php file upload 64227;Vacation Rental Script logo file upload 64226;Apple Mobile Safari decodeURIComponent denial of service 64225;Apple Mobile Safari decodeURI denial of service 64224;Apple Mobile Safari body link denial of service 64223;JotLoader component for Joomla! index.php file include 64222;Ad Manager Pro website-page.php SQL injection 64221;plx Ad Trader username and password SQL injection 64220;Multiple Accmeware products MP3 denial of service 64219;CommunityManager.NET CMLogUserwww2 and OnlineLearnUserwww2 cookie authentication bypass 64218;MaticMarket multiple file include 64217;MP3 CD Converter Professional .pls file buffer overflow 64216;Social Share save.php cross-site scripting 64215;WebAdmin and U-Mail URI information disclosure 64214;Embedded Video Plugin lembedded-video.php cross-site scripting 64213;Word Splash Pro .wsl file buffer overflow 64212;Webmail index.php cross-site scripting 64211;JE Auto component for Joomla! index.php file include 64210;Oto Galeri Sistemi carsdetail.asp and twohandscars.asps SQL injection 64209;Open produtos.asp SQL injection 64208;Mafia Game Script profile.php SQL injection 64207;MyBB member.php and newreply.php cross-site scripting 64206;AttacheCase executable loading code execution 64205;Projekt Shop details.php SQL injection 64204;PayPal Shop Digital view_item.php SQL injection 64203;SchuldnerBeratung login.php SQL injection 64201;MCFileManager index.php file upload 64200;IntegraXor ActiveX control (igcom.dll) buffer overflow 64199;Radius Manager admin.php cross-site scripting 64198;CubeCart FCKeditor component file upload 64197;ALYac AYDrvNT.sys privilege escalation 64196;HAURI Windows Server and ViRobot Desktop VRsecos.sys privilege escalation 64195;nProtect Anti-Virus/Spyware 2007 TKRgAc2k.sys privilege escalation 64194;AhnLab V3 Internet Security AhnRec2k.sys privilege escalation 64193;MHP Downloadshop view_item.php SQL injection 64192;Easy Online Shop content.php SQL injection 64191;Immo Makler news.php SQL injection 64190;RHSA-2010-0987 update not installed 64188;RHSA-2010-0978 update not installed 64187;RHSA-2010-0977 update not installed 64185;TYPO3 escapeStrForLike() information disclsoure 64184;TYPO3 list module SQL injection 64183;TYPO3 unzip library directory traversal 64182;TYPO3 TypoScript file include 64181;TYPO3 install tool cross-site scripting 64180;TYPO3 unspecified file include 64179;TYPO3 FORM content object cross-site scripting 64178;TYPO3 click enlarge cross-site scripting 64177;phpRS model-kits.php SQL injection 64176;BEdita news_controller.php cross-site scripting 64175;BEdita home_controller.php cross-site scripting 64174;LyftenBloggie component for Joomla! index.php cross-site scripting 64173;BLOG:CMS index.php cross-site scripting 64172;IrfanView LuraDocument plugIn .ldf code execution 64171;LuraWave PlugIn for IrfanView .lwf file buffer overflow 64170;PHP Joke Site popup.php and index.php SQL injection 64169;Altarsoft Audio Converter .WAV file buffer overflow 64168;SolarFTP multiple commands denial of service 64167;Eucalyptus Admin UI security bypass 64166;HP Power Manager Login buffer overflow 64165;Apple Airport Extreme DHCP denial of service 64164;Apple Airport Extreme FTP PORT security bypass 64163;Apple Airport Extreme IPv6 denial of service 64162;OpenSC acos_get_serialnr() buffer overflow 64161;Opera multiple unspecified 64160;Opera browser unspecified 64159;Opera Wireless Application Protocol information disclosure 64158;Opera Web page information disclosure 64157;PCSC-Lite ATRDecodeAtr() buffer overflow 64156;phpMyFAQ getTopTen() backdoor 64155;Linux Kernel debugfs.c privilege escalation 64154;cformsII plugin for WordPress CAPTCHA security bypass 64153;slickMsg error.php cross-site scripting 64152;Aesop GIF Creator .aep buffer overflow 64151;BLOG:CMS ADMIN.php cross-site request forgery 64150;Pointter PHP Micro-Blogging Social Network auser and apass cookie authentication bypass 64149;Pointter PHP Content Management System auser and apass cookie authentication bypass 64148;MyBB tags.php cross-site scripting 64147;PHP TopSites rate.php cross-site scripting 64146;PHP TopSites rate.php SQL injection 64145;Anwiki index.php cross-site scripting 64144;Anwiki unspecified cross-site request forgery 64143;JRadio component for Joomla! index.php file include 64142;eCommerce index.php SQL injection 64141;echoping SSL_readline() buffer overflow 64140;echoping TLS_readline() buffer overflow 64139;Easy DVD Creator .avi denial of service 64138;GIT gitweb interface cross-site scripting 64137;BEdita admin_controller.php cross-site request forgery 64136;Discovery and Dependency Mapping Inventory unspecified cross-site scripting 64135;slickMsg BBcode cross-site scripting 64134;slickMsg form.php cross-site scripting 64133;Digital Audio Editor .cda denial of service 64132;Views module for Drupal multiple cross-site scripting 64131;Drupal For Firebug module for Drupal unspecified cross-site request forgery 64130;Movable Type multiple unspecified 64129;Movable Type unspecified 64128;Cetera eCommerce bannerId SQL injection 64127;Cetera eCommerce bannerId cross-site scripting 64126;HP Insight Diagnostics Online Edition unspecified cross-site scripting 64125;HP StorageWorks Modular Smart Array P2000 default account 64124;TIBCO ActiveMatrix products TIBCO ActiveMatrix Runtime code execution 64123;Mura CMS fusebox.ajax cross-site scripting 64122;PmWiki from cross-site scripting 64121;Research In Motion (RIM) BlackBerry Desktop Software database files information disclosure 64120;HP Insight Management Agents unspecified path disclosure 64119;HP OpenVMS Integrity Servers privilege escalation 64118;Symantec Endpoint Protection fw_charts.php code execution 64117;BlogCFC multiple cross-site scripting 64116;MantisBT db_type cross-site scripting 64115;Pixel Bender Toolkit dynamic-linked library (DLL) code execution 64114;Acoustica dynamic-linked library (dwmapi.dll) code execution 64113;MASS Music Player dynamic-linked library (wintab32.dll) code execution 64112;SmartFTP dynamic-linked library (dwmapi.dll) code execution 64111;Disk Pulse Server dynamic-linked library (wintab32.dll) code execution 64110;SyncBreeze Server dynamic-linked library (wintab32.dll) code execution 64109;SmartSniff dynamic-linked library (wpcap.dll) code execution 64108;DVD PixPlay dynamic-linked library (libgif-1.1.0.dll and libhav-1.0.1.dll) code execution 64107;YLoader dynamic-linked library (dwmapi.dll) code execution 64106;Studio dynamic-linked library (dwmapi.dll) code execution 64105;Total Video Converter dynamic-linked library (dwmapi.dll) code execution 64104;Editor dynamic-linked library (Fwpuclnt.dll) code execution 64103;Brava! Reader dynamic-linked library (dwmapi.dll) code execution 64102;Samplitude Producer dynamic-linked library (PlayRIplA6.dll) code execution 64101;MyDVD dynamic-linked library (HomeUtils9.dll) code execution 64100;L0phtCrack dynamic-linked library (mfc90.dll) code execution 64099;Pixia dynamic-linked library (wintab32.dll) code execution 64098;GraphEdit dynamic-linked library (measure.dll) code execution 64097;TeamMate Audit Management Software Suite dynamic-linked library (mfc71enu.dll) code execution 64096;Kontakt Player dynamic-linked library (libjack.dll) code execution 64095;Backup dynamic-linked library (ArmAccess.dll) code execution 64094;ArchiCAD dynamic-linked library (srcsrv.dll and GSAutoTester.DLL) code execution 64093;HTTrack dynamic-linked library (httrack-plugin.dll) code execution 64092;DVDFab dynamic-linked library (mfc90.dll) code execution 64091;Artlantis Studio dynamic-linked library (mfc90.dll) code execution 64090;Pthreads-win32 dynamic-linked library (quserex.dll) code execution 64089;Inkscape dynamic-linked library (quserex.dll) code execution 64088;TortoiseSVN dynamic-linked library (mfc90u.dll) code execution 64087;WinMerge dynamic-linked library (mfc71u.dll) code execution 64086;Sound Forge Pro dynamic-linked library (MtxParhVegasPreview.dll) code execution 64085;Sophos SafeGuard dynamic-linked library (pcrypt0406.dll) code execution 64084;Free Encryption dynamic-linked library (pcrypt0406.dll) code execution 64083;Microsoft Foundation Class DLL code execution 64082;CDisplay dynamic-linked library (TRACE32.DLL) code execution 64081;DAEMON Tools dynamic-linked library (mfc80loc.dll) code execution 64080;Design Review dynamic-linked library (dwmapi.dll, whiptk_wt.7.12.601.dll, and xaml_wt.7.6.0.dll) code execution 64079;Media Creator dynamic-linked library (homeutils9.dll) code execution 64078;Device Central dynamic-linked library (QTCF.DLL) code execution 64076;Antivirus dynamic-linked library (dwmapi.dll) code execution 64075;Windows Live Mail dynamic-linked library (dwmapi.dll) code execution 64074;PowerPoint dynamic-linked library (pp7x32.dll) code execution 64073;Opera dynamic-linked library (dwmapi.dll) code execution 64072;Dreamweaver dynamic-linked library (MFC90LOC.DLL and dwmapi.dll) code execution 64071;MantisBT db_type file include 64070;Multiple F-Secure products binary code execution 64069;Snitz Forums 2000 members.asp SQL injection 64068;Snitz Forums 2000 members.asp cross-site scripting 64067;Google Urchin urchin.cgi file include 64066;BlackBerry Enterprise Server BlackBerry Attachment Service buffer overflow 64065;Citrix Access Gateway NT4 command execution 64064;IBM Tivoli Storage Manager (TSM) Client Hierarchical Storage Management command execution 64063;Hierarchical Storage Management backup-archive file overwrite 64062;IBM Tivoli Storage Manager (TSM) Client Trusted Communications Agent privilege escalation 64061;SAP NetWeaver Business Client ActiveX control buffer overflow 64060;TeamViewer dynamic-linked library (dwmapi.dll) code execution 64059;Premier Pro dynamic-linked library (ibfs32.dll) code execution 64058;QuickBooks Pro 2010 dynamic-linked library (DLL) code execution 64057;Microstation dynamic-linked library (mptools.dll, baseman.dll, and wintab32.dll) code execution 64056;Power2Go DVD dynamic-linked library (DLL) code execution 64055;PowerDirector dynamic-linked library (DLL) code execution 64054;MapForce 2011 dynamic-linked library (dwmapi.dll) code execution 64053;Device Central dynamic-linked library (ibfs32.dll and amt_cdb.dll) code execution 64052;Meeting Manager WebexUCFObject ActiveX control dynamic-linked library (atucfobj.dll) code execution 64051;DatabaseSpy 2011 dynamic-linked library (dwmapi.dll) code execution 64050;Diffdog 2011 dynamic-linked library (dwmapi.dll) code execution 64049;Packet Tracer dynamic-linked library (wintab32.dll) code execution 64048;Snagit dynamic-linked library (dwmapi.dll) code execution 64047;SWiSH Max3 dynamic-linked library (dwmapi.dlla and SWiSHmax3res.dll) code execution 64046;Photoshop CS2 dynamic-linked library (wintab32.dll) code execution 64045;Silo dynamic-linked library (wintab32.dll) code execution 64044;Extension Manager dynamic-linked library (dwmapi.dll) code execution 64043;ExtendScript Toolkit dynamic-linked library (dwmapi.dll) code execution 64042;Earth dynamic-linked library (quserex.dll) code execution 64041;Photoshop dynamic-linked library (dwmapi.dll) code execution 64040;WaveMax Sound Editor dynamic-linked library (wnaspi32.dll) code execution 64039;Illustrator dynamic-linked library (aires.dll) code execution 64038;Kindle for PC dynamic-linked library (wintab32.dll) code execution 64037;Desktop dynamic-linked library (schannel.dll) code execution 64036;Instant Messenger dynamic-linked library (dwmapi.dll) code execution 64035;VirusScan Enterprise dynamic-linked library (traceapp.dll) code execution 64034;Adobe Shockwave Player Lscr Chunks Code Execution 64033;Google Chrome stale pointers unspecified 64032;Google Chrome CSS denial of service 64031;Google Chrome web worker denial of service 64030;Google Chrome bad extension denial of service 64029;Google Chrome message code execution 64028;Symantec AntiVirus Corporate Edition Intel Alert Handler service denial of service 64027;Novell ZENworks Desktop Management tftpd buffer overflow 64026;Novell ZENworks Desktop Management 64025;Novell ZENworks Desktop Management ZenRem32.exe buffer overflow 64024;SAP Crystal Reports ActiveX control buffer overflow 64023;RealNetworks RealPlayer Advanced Audio code execution 64022;RealNetworks RealPlayer server header buffer overflow 64021;RealNetworks RealPlayer mime types buffer overflow 64020;RealNetworks RealPlayer RMX buffer overflow 64019;RealNetworks RealPlayer MLTI code execution 64018;RealNetworks RealPlayer MLTI buffer overflow 64017;RealNetworks RealPlayer cook-specific buffer overflow 64016;RealNetworks RealPlayer Custsupport.html code execution 64015;RealNetworks RealPlayer HandleAction code execution 64014;RealNetworks RealPlayer RealAudio code execution 64013;RealNetworks RealPlayer RealMedia files code execution 64012;RealNetworks RealPlayer SIPR stream buffer overflow 64011;RealNetworks RealPlayer RA5 code execution 64010;RealNetworks RealPlayer RealMedia code execution 64009;RealNetworks RealPlayer AAC code execution 64008;RealNetworks RealPlayer SOUND code execution 64007;RealNetworks RealPlayer SIPR code execution 64006;RealNetworks RealPlayer RV20 code execution 64005;RealNetworks RealPlayer subbands buffer overflow 64004;RealNetworks RealPlayer GIF87a buffer overflow 64003;RealNetworks RealPlayer TIT2 code execution 64002;RealNetworks RealPlayer MLLT buffer overflow 64001;RealNetworks RealPlayer ICY code execution 64000;RealNetworks RealPlayer RealMedia file buffer overflow 63999;RealNetworks RealPlayer MDPR code execution 63998;RealNetworks RealPlayer AAC code execution 63997;RealNetworks RealPlayer cook audio code execution 63996;RealNetworks RealPlayer cook code execution 63995;Avaya Application Enablement Services OAM security bypass 63994;mailto component for Joomla! multiple cross-site scripting 63993;Redirect component for Joomla! index.php file include 63992;BizDir bizdir.cgi cross-site scripting 63991;slickMsg top.php cross-site scripting 63990;SilverStripe silverstripe_version information disclosure 63989;SilverStripe locale SQL injection 63988;SilverStripe RequestHandler.php cross-site scripting 63987;D-Bus variants denial of service 63986;Cobbler cobblerd weak security 63985;ManageEngine EventLog Analyzer Syslog denial of service 63984;ManageEngine EventLog Analyzer management interface cross-site scripting 63983;Xerox WorkCentre Scan to Email information disclosure 63982;PowerShell payload buffer overflow 63981;iSpot and ClearSpot webmain.cgi cross-site request forgery 63980;Freeamp .m3u buffer overflow 63979;LiteSpeed Web Server Null buffer overflow 63978;ISC DHCP failover peer feature denial of service 63977;IBM Lotus Notes Traveler servlet cross-site scripting 63976;Lotus Mobile Connect unspecified cross-site scripting 63975;IBM Rational ClearQuest .ocx unspecified 63974;IBM Rational ClearQuest information disclosure 63973;Adobe Photoshop multiple unspecified 63972;Novell Vibe OnPrem gwtTeaming.rpc cross-site scripting 63971;GD extension in PHP imagepstext() buffer overflow 63970;PHP symbolic resolution unspecified 63969;PHP Zip extract denial of service 63968;PHP null character denial of service 63967;Exim config file privilege escalation 63966;Linux Kernel AF_ECONET denial of service 63965;PHP State state.php SQL inection 63964;Jeformcr component for Joomla! index.php SQL injection 63963;RomPager HTTP denial of service 63962;WWWThreads showflat.pl cross-site scripting 63961;Google Website Optimizer Control Script cross-site scripting 63960;Exim header buffer overflow 63959;Diferior CMS admin.php cross-site scripting 63958;Linux Kernel scsi/gdth.c privilege escalation 63957;Linux Kernel ETHTOOL_GRXCLSRLALL information disclosure 63956;SolarWinds Orion Network Performance Monitor multiple cross-site scripting 63955;Zimplit zimplit.php cross-site scripting 63954;CA ARCserve and XOsoft products create_session_bab buffer overflow 63953;Linux Kernel install_special_mapping() security bypass 63952;phpFreeChat cmd cross-site scripting 63951;Multiple Sophos products outdated credentials security bypass 63950;RealNetworks Helix Server interface cross-site request forgery 63949;Hypermail From: header cross-site scripting 63948;libcloud module in Python https man-in-the-middle 63947;Billy Portfolio component for Joomla! index.php SQL injection 63946;Sulata iSoft stream.php directory traversal 63945;JE Messenger component for Joomla! Compose.php file upload 63944;GNU C Library regcomp() denial of service 63943;JXtended Comments component for Joomla! unspecified cross-site scripting 63942;Twitter Feed plugin for WordPress url cross-site scripting 63941;CGI::Simple CGI.pm response splitting 63940;Mozilla Firefox and SeaMonkey mac encoding cross-site scripting 63939;Mozilla Firefox and SeaMonkey error page spoofing 63938;RHSA-2010-0970 update not installed 63937;Mozilla Firefox and SeaMonkey NewIdArray code execution 63936;Mozilla Firefox and SeaMonkey nsDOMAttribute code execution 63935;Mozilla Firefox and SeaMonkey LiveConnect security bypass 63934;Mozilla Firefox, Thunderbird, and SeaMonkey OTS code execution 63933;Mozilla Firefox and SeaMonkey treechildren code execution 63932;Mozilla Firefox and SeaMonkey isindex privilege escalation 63931;Mozilla Firefox, Thunderbird, and SeaMonkey line breaks buffer overflow 63930;Mozilla Firefox, Thunderbird, and SeaMonkey bugs code execution 63929;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 63928;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 63927;Citrix Web Interface unspecified cross-site scripting 63926;Apache Archiva password privilege escalation 63925;Native Instruments dynamic-linked library (DLL) code execution 63923;Banshee LD_LIBRARY_PATH privilege escalation 63922;gnome-shell LD_LIBRARY_PATH privilege escalation 63921;FL Studio dynamic-linked library (avrt.dll and dwmapi.dll) code execution 63920;Adobe Flash Player dynamic-linked library (DLL) code execution 63919;Sybase Advantage Data Architect dynamic-linked library (wfapi.dll) code execution 63918;GVim dynamic-linked library (DLL) code execution 63917;ACDSee Canvas dynamic-linked library (DLL) code execution 63916;GNUCash LD_LIBRARY_PATH privilege escalation 63915;Microsoft Data Access Objects (DAO) dynamic-linked library (DLL) code execution 63913;Orbit Downloader dynamic-linked library (schannel.dll) code execution 63912;ACDSee Photo Manager dynamic-linked library (DLL) code execution 63911;Nessus dynamic-linked library (wintab32.dll) code execution 63910;FlipAlbum Vista Pro dynamic-linked library (dwmapi.dll) code execution 63909;Microsoft Windows dynamic-linked library (oci.dll) code execution 63908;Festival LD_LIBRARY_PATH privilege escalation 63907;AutoPlay Media Studio dynamic-linked library (dwmapi.dll) code execution 63906;Headlight Software GetRight dynamic-linked library (SvcTagLib.dll) code execution 63905;Wondershare DVD Slideshow Builder dynamic-linked library (dwmapi.dll) code execution 63904;Wondershare Flash Gallery Factory dynamic-linked library (dwmapi.dll) code execution 63903;Photodex ProShow Producer dynamic-linked library (DLL) code execution 63902;Mono LD_LIBRARY_PATH privilege escalation 63901;RoarAudio LD_LIBRARY_PATH privilege escalation 63900;Bristol LD_LIBRARY_PATH privilege escalation 63899;Sleipnir dynamic-linked library (DLL) code execution 63898;YokkaSoft executable loading privilege escalation 63897;TeraPad dynamic-linked library (atoklib.dll) code execution 63896;Apsaly executable loading privilege escalation 63895;Explzh executable loading privilege escalation 63894;Mozilla Firefox SeaMonkey and Thunderbird LD_LIBRARY_PATH privilege escalation 63893;Mozilla Firefox SeaMonkey and Thunderbird dynamic-linked library (DLL) code execution 63892;Archive Decoder executable loading privilege escalation 63891;Cool iPhone Ringtone Maker dynamic-linked library (dwmapi.dll) code execution 63890;Phoenix Project Manager dynamic-linked library (DLL) code execution 63889;TuxGuitar LD_LIBRARY_PATH privilege escalation 63888;Free 3GP Video Converter dynamic-linked library (quserex.dll) code execution 63887;PowerDVD dynamic-linked library (trigger.dll) code execution 63886;Sahar Money Manager dynamic-linked library (unicows.dll) code execution 63885;Holoo dynamic-linked library (DLL) code execution 63884;Accounting Pro 2003 dynamic-linked library (DLL) code execution 63883;Xilisoft Video Converter dynamic-linked library (DLL) code execution 63882;1CLICK DVD Converter dynamic-linked library (DLL) code execution 63881;PCDJ Karaoki executable loading (saMon2.exe) privilege escalation 63880;Audiotool Ease Jukebox dynamic-linked library (wmaudsdk.dll) code execution 63879;Windows Server 2008 Color Control Panel dynamic-linked library (DLL) code execution 63878;K2Editor dynamic-linked library (DLL) code execution 63877;MEO Encryption Software dynamic-linked library (dwmapi.dll) code execution 63876;STDU Explorer dynamic-linked library (dwmapi.dll) code execution 63875;XacRett executable loading (explorer.exe) privilege escalation 63874;Ardour LD_LIBRARY_PATH privilege escalation 63873;Torrent DVD Creator dynamic-linked library (quserex.dll) code execution 63871;e2eSoft VCam dynamic-linked library (DLL) code execution 63870;DiskPulse Server dynamic-linked library (wintab32.dll) code execution 63869;Lhasa executable loading (explorer.exe) privilege escalation 63868;Lhaplus dynamic-linked library (7-ZIP32.DLL) code execution 63867;gnome-subtitles LD_LIBRARY_PATH privilege escalation 63866;Microsoft Visio dynamic-linked library (DLL) code execution 63865;NetStumbler dynamic-linked library (mfc71esn.dll) code execution 63864;IsoBuster dynamic-linked library (wnaspi32.dll) code execution 63863;Adobe Dreamweaver CS4 dynamic-linked library (mfc80esn.dll) code execution 63862;Dupehunter Professional dynamic-linked library (Fwpuclnt.dll) code execution 63861;Qt Creator Insecure Library dynamic-linked library (DLL) code execution 63860;Multiple Nero products dynamic-linked library (mfc71.dll and mfc71u.dll) code execution 63859;Digital Music Pad dynamic-linked library (mfc71enu.dll and mfc71loc.dll) code execution 63858;Siemens SIMATIC Manager Step7 Project Folder dynamic-linked library (DLL) code execution 63857;LINDO Systems LINGO dynamic-linked library (DLL) code execution 63856;TuneUp Utilities dynamic-linked library (DLL) code execution 63855;VirIT eXplorer dynamic-linked library (tg-scan.dll) code execution 63854;Prof-UIS dynamic-linked library (DLL) code execution 63853;Gromada Multimedia Conversion Library dynamic-linked library (DLL) code execution 63852;Sothink SWF Decompiler dynamic-linked library (dwmapi.dll) code execution 63851;Easy Office Recovery dynamic-linked library (dwmapi.dll) code execution 63850;GreenBrowser dynamic-linked library (RSRC32.DLL) code execution 63849;Agrin All DVD Ripper dynamic-linked library (DLL) code execution 63848;Qt dynamic-linked library (QtCore.dll) code execution 63847;gDoc Fusion dynamic-linked library (DLL) code execution 63846;Nitro PDF dynamic-linked library (DLL) code execution 63845;E-PRESS ONE dynamic-linked library (DLL) code execution 63844;ESTsoft ALShow dynamic-linked library (DLL) code execution 63843;SoMud dynamic-linked library (wintab32.dll) code execution 63842;ESTsoft ALSee dynamic-linked library (patchani.dll) code execution 63841;ESTsoft ALZip dynamic-linked library (DLL) code execution 63840;Microsoft Visual C++ 2008 Redistributable Package dynamic-linked library (DLL) code execution 63839;Adobe LiveCycle dynamic-linked library (DLL) code execution 63838;Sorax Reader dynamic-linked library (dwmapi.dll) code execution 63837;Nuance PDF Reader dynamic-linked library (dwmapi.dll) code execution 63836;IDM Computer Solutions UltraEdit dynamic-linked library (dwmapi.dll) code execution 63835;Kingsoft Office dynamic-linked library (plgpf.dll) code execution 63834;NCP Secure Entry Client dynamic-linked library (DLL) code execution 63833;Celframe Office Suite dynamic-linked library (DLL) code execution 63832;IBM Lotus Symphony dynamic-linked library (eclipse_1114.dll) code execution 63831;BlackBerry Desktop Software dynamic-linked library (DLL) code execution 63830;QxDM dynamic-linked library (mfc71enu.dll) code execution 63829;IZArc dynamic-linked library (ztv7z.dll) code execution 63828;jetAudio dynamic-linked library (wnaspi32.dll) code execution 63827;PhotoImpact Pro dynamic-linked library (bwsconst.dll) code execution 63826;Moovida Media Player dynamic-linked library (libc.dll and quserex.dll) code execution 63825;BS Contact dynamic-linked library (dwmapi.dll) code execution 63824;IBM Lotus Notes dynamic-linked library (DLL) code execution 63823;MPLAB IDE dynamic-linked library (mfc71enu.dll) code execution 63822;KeePass dynamic-linked library (dwmapi.dll) code execution 63821;Babylon dynamic-linked library (besextension.dll) code execution 63820;WinImage dynamic-linked library (wnaspi32.dll) code execution 63819;PDF-XChange Viewer dynamic-linked library (wintab32.dll) code execution 63818;Virtual DJ dynamic-linked library (hdjapi.dll) code execution 63817;PGP Desktop dynamic-linked library (DLL) code execution 63816;Microsoft Windows Media Encoder 9 dynamic-linked library (DLL) code execution 63815;Microsoft Remote Desktop Protocol dynamic-linked library (ieframe.dll) code execution 63814;Guidance Software EnCase dynamic-linked library (rsaenh.dll) code execution 63813;Adobe Captivate dynamic-linked library (dwmapi.dll) code execution 63812;Internet Download Manager dynamic-linked library (idmmkb.dll) code execution 63811;UltraVNC dynamic-linked library (DLL) code execution 63810;Maxthon Browser dynamic-linked library (dwmapi.dll) code execution 63809;Notepad++ dynamic-linked library (DLL) code execution 63808;QtWeb Browser dynamic-linked library (wintab32.dll) code execution 63807;Microsoft Windows Mail dynamic-linked library (wab32res.dll) code execution 63806;NetStumbler dynamic-linked library (mfc71enu.dll) code execution 63805;Gretech GOM Player dynamic-linked library (schannel.dll) code execution 63804;Adobe Audition dynamic-linked library (DLL) code execution 63803;Microsoft Windows Live Messenger dynamic-linked library (msgsres.dll) code execution 63802;Microsoft Visio dynamic-linked library (dwmapi.dll) code execution 63801;TFTPD32 dynamic-linked library (IPHLPAPI.DLL) code execution 63800;Adobe Flash Player dynamic-linked library (schannel.dll) code execution 63799;DivX Plus Player dynamic-linked library (DLL) code execution 63798;SiSoftware Sandra dynamic-linked library (dwmapi.dll) code execution 63797;Steam dynamic-linked library (steamgamesupport.dll) code execution 63795;Nokia PC Suite Applications dynamic-linked library (wintab32.dll) code execution 63794;UltraISO Premium dynamic-linked library (daemon.dll) code execution 63793;Real Networks RealPlayer SP dynamic-linked library (wnaspi32.dll) code execution 63792;Apple QuickTime Pictureviewer dynamic-linked library (DLL) code execution 63791;Nero dynamic-linked library (bcgpoleacc.dll) code execution 63790;Real Networks RealPlayer SP dynamic-linked library (rio500.dll) code execution 63789;PKZIP dynamic-linked library (dwmapi.dll) code execution 63788;Microsoft Windows Backup dynamic-linked library (fveapi.dll) code execution 63787;Microsoft Windows Internet Communication Settings dynamic-linked library (schannel.dll) code execution 63786;Autodesk AutoCAD dynamic-linked library (color.dll) code execution 63785;Apache CouchDB LD_LIBRARY_PATH privilege escalation 63784;Camtasia Studio dynamic-linked library (DLL) code execution 63783;CorelDRAW X3 dynamic-linked library (crlrib.dll) code execution 63782;Nullsoft Winamp dynamic-linked library (wnaspi32.dll) code execution 63781;010 Editor dynamic-linked library (wintab32.dll) code execution 63780;Microsoft PowerPoint 2007 dynamic-linked library (rpawinet.dll) code execution 63779;Microsoft Windows Indeo Filter dynamic-linked library (iacenc.dll) code execution 63778;Adobe InDesign dynamic-linked library (ibfs32.dll) code execution 63777;VLC Media Player dynamic-linked library (wintab32.dll) code execution 63776;Microsoft Windows Program Group Converter dynamic-linked library (DLL) code execution 63775;Microsoft Visio 2003 dynamic-linked library (mfc71enu.dll) code execution 63774;Mozilla Firefox, Thunderbird, and SeaMonkey dynamic-linked library (dwmapi.dll) code execution 63773;Microsoft Windows Address Book dynamic-linked library (wab32res.dll) code execution 63772;uTorrent dynamic-linked library (DLL) code execution 63771;Wireshark dynamic-linked library (airpcap.dll) code execution 63770;OpenSSL SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG security bypass 63769;HP Palm webOS Contacts Application cross-site scripting 63768;phpRechnung phprechnung.inc.php security bypass 63767;WordPress XML-RPC security bypass 63766;Aigaion indexlight.php SQL injection 63765;S-Banking and S-Finanzstatus certificate spoofing 63764;WWWThreads reputation.php response splitting 63763;WWWThreads play.php cross-site scripting 63762;Injader login.php SQL injection 63761;Processing Embed plugin for WordPress pluginurl cross-site scripting 63760;Safe Search plugin for WordPress v1 cross-site scripting 63759;Exponent CMS podcast.php file include 63758;AJ Matrix DNA index.php SQL injection 63757;CMScout admin.php cross-site request forgery 63756;JE Auto component for Joomla! char SQL injection 63755;net2ftp admin1.template.php file include 63754;Abtp Portal Project ABTPV_BLOQUE_CENTRAL file include 63753;Abtp Portal Project skel_null.php file include 63752;Comment Rating plugin for WordPress cross-site request forgery 63751;Embedded Media Field module for Drupal cross-site scripting 63750;Embedded Media Field module for Drupal file upload 63749;Microsoft Internet Explorer CSS code execution 63748;Linux Kernel sk_run_filter() information disclosure 63747;Who Bought What|Ubercart module for Drupal access security bypass 63746;Who Bought What|Ubercart module for Drupal unspecified SQL injection 63745;Who Bought What|Ubercart module for Drupal unspecified cross-site scripting 63744;GNU inetutils arguments buffer overflow 63743;Epson LP-S7100 / LP-S9000 drivers insecure permissions 63742;Movable Type unspecified SQL injection 63741;Movable Type unspecified cross-site scripting 63740;Wonderware InBatch lm_tcp buffer overflow 63739;SOOP Portal file upload 63738;Apple QuickTime movie files integer overflow 63737;Apple QuickTime Apple Computer information disclosure 63736;Apple QuickTime panorama atoms code execution 63735;Apple QuickTime FlashPix code execution 63734;Apple QuickTime Track Header buffer overflow 63733;Apple QuickTime PICT file code execution 63732;Linux Kernel igb denial of service 63731;Xfig .fig buffer overflow 63730;PHP-Nuke Search module SQL injection 63729;FontForge BDF buffer overflow 63728;Red Hat Enterprise Virtualization Manager SPICE plug-in privilege escalation 63727;Linux Kernel access_ok() privilege escalation 63726;IceWarp Server login.html cross-site scripting 63725;IceWarp Server webmail/basic/ cross-site scripting 63724;IceWarp Server script directory traversal 63723;LightNEasy id SQL injection 63722;LightNEasy page SQL injection 63721;D-Link DIR routers bsc_lan.php security bypass 63720;DotNetNuke InstallWizard.aspx cross-site scripting 63719;News module for XOOPS article.php cross-site scripting 63718;Nullsoft Winamp in_midi.dll code execution 63717;phpRechnung multiple unspecified 63716;Freefloat FTP Server GET directory traversal 63715;Rae Media Inc Real Estate Single and Multi Agent Listing System probe SQL injection 63714;MODx Revolution CMS login.php cross-site scripting 63713;DynPG in _rights.php SQL injection 63712;DynPG languages.inc.php path disclosure 63711;Nullsoft Winamp in_mp4 plugin denial of service 63710;HP-UX processes denial of service 63709;Register Plus plugin for WordPress dash_widget.php path disclosure 63708;CGI.pm multipart_init() response splitting 63707;CGI.pm header() response splitting 63706;Annuaire component for Joomla! id SQL injection 63705;T-Dreams Articles & Papers Package order SQL injection;;;;; 63704;T-Dreams FAQ Manager Package faqlist.asp SQ: injection 63703;Alguest anyvalue security bypass 63702;Alguest index.php SQL injection 63701;Alguest multiple cross-site scripting 63700;Atlassian JIRA query strings cross-site scripting 63699;phpMyAdmin error.php code execution 63698;Macromedia Flash Player ActiveX control denial of service 63697;AVG Internet Security denial of service 63696;Alice script.py code execution 63695;Winzip ActiveX control (WZFLDVW.OCX) denial of service 63694;Winzip ActiveX control TEXT denial of service 63693;Viscom VideoEdit Gold ActiveX control buffer overflow 63692;VideoCharge Studio .vcs buffer overflow 63691;Pulse CMS index.php file include 63690;SOOP Portal assetman3.asp file upload 63689;IO::Socket::SSL module for Perl VERIFY_NONE security bypass 63688;Freefloat FTP Server USER buffer overflow 63687;HotWeb Rentals resorts.asp SQL injection 63686;Ecommercemax Solutions digital good seller shoppingcart.asp SQL injection 63685;GateSoft Docusafe eco.asp SQL injection 63684;phpKF profil_degistir.php cross-site request forgery 63683;ASPSiteware Contact Directory type.asp SQL injection 63682;ASPSiteware ASP Gallery type.asp SQL injection 63681;ASPSiteware JobPost itype SQL injection 63680;ASPSiteware Project Reporter type.asp SQL injection 63679;ASPSiteware Recipe Organizer type.asp SQL injection 63678;T-Dreams Job Seekers Package TD_RESUME_Indlist.asp SQL injection 63677;T-Dreams Cars Ads Package processview.asp SQL injection 63676;Linksys WRT54G2 and BEFSR41 routers cross-site request forgery 63675;TFTPGUI request denial of service 63674;Dejcom Market CMS showbrand.aspx SQL injection 63673;WaveMax Sound Editor .cda denial of service 63672;Free Audio Converter .mp3 denial of service 63671;MediaMonkey .mp3 buffer overflow 63670;Palm Pre webOS Contacts unauthorized access 63669;Red Hat JBoss Enterprise Application Platform Remoting component denial of service 63668;Red Hat JBoss Enterprise Application Platform JMX Console cross-site request forgery 63667;Red Hat JBoss Enterprise Application Platform Drools code execution 63666;Image Viewer CP ActiveX control TifMergeMultiFiles() buffer overflow 63665;Easy Travel Portal country SQL injection 63664;iFTPStorage for Apple iPhone or iPod GET directory traversal 63663;ClamAV libclamav code execution 63662;ClamAV icon_cb() code execution 63661;ClamAV PDF files denial of service 63660;RHSA-2010-0922 update not installed 63659;RHSA-2010-0935 update not installed 63658;ProFTPD FTP server backdoor 63657;Google Chrome XPath code execution 63656;Google Chrome mouse denial of service 63655;Google Chrome animations code execution 63654;Google Chrome privileged extension denial of servcie 63653;Google Chrome malformed videos code execution 63652;Google Chrome WebM video support denial of service 63651;Google Chrome HTTP proxy authentication denial of service 63650;Google Chrome file types unspecified 63649;Google Chrome history handling code execution 63648;Google Chrome file dialogs denial of service 63647;Google Chrome HTML5 databases denial of service 63646;Google Chrome CANVAS information disclosure 63645;Google Chrome pop-up blocker security bypass 63644;Multiple VMware products decoder frame code execution 63643;Multiple VMware products VMware Tools command execution 63642;Image Viewer CP ActiveX control buffer overflow 63641;Services module for Drupal node.save security bypass 63640;WebSphere Service Registry and Repository EJB security bypass 63639;Multiple VMware products utility privilege escalation 63637;VMware Server VI Web Access interface directory traversal 63636;OpenSSL J-PAKE security bypass 63635;OpenSSL SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG security bypass 63634;AWStats LoadPlugin directory traversal 63633;AWStats configuration file code execution 63632;Linux Kernel pipe_fcntl() denial of service 63631;JE Ajax Event Calendar component for Joomla! index.php SQL injection 63630;PHP getSymbol() denial of service 63629;BugTracker.NET bugs.aspx SQL injection 63628;BugTracker.NET pcd cross-site scripting 63627;FreeTrim MP3 .cda file denial of service 63626;Etomite index.php SQL injection 63625;Contenido form.html cross-site scripting 63624;LittlePhpGallery gallery.php file include 63623;Comment Edited module for Drupal unspecified cross-site scripting 63622;Outline Designer module for Drupal book nodes cross-site request forgery 63621;Digitalus CMS config.php file upload 63620;osCSS categories.php file upload 63619;B2B trading Marketplace Script countrydetails.php SQL injection 63618;Elxis CMS index.php SQL injection 63617;DynPG index.php file include 63616;Enano CMS index.php SQL injection 63615;Red Hat Enterprise MRG Condor QMF plug-ins security bypass 63614;j-integra ActiveX control buffer overflow 63613;eclime index.php cross-site scripting 63612;eclime index.php and create_account.php SQL injection 63611;Grani clipboard security bypass 63610;Sleipnir clipboard security bypass 63609;WordPress comment.php SQL injection 63608;WPtouch plugin for WordPress adsense-new.php cross-site scripting 63607;sh404SEF component for Joomla! unspecified SQL injection 63606;sh404SEF component for Joomla! unspecified cross-site scripting 63605;Linux Kernel viafb_ioctl_get_viafb_info information disclosure 63604;Linux Kernel copy_semid_to_user information disclosure 63603;j-integra ActiveX control code execution 63602;ISC BIND allow-query security bypass 63601;Pandora FMS layout directory traveral 63600;Pandora FMS pandora_diag.php file include 63599;Pandora FMS ajax.php file include 63598;Pandora FMS index.php and ajax.php SQL injection 63597;Pandora FMS index.php command execution 63596;ISC BIND zone data security bypass 63595;ISC BIND RRSIG denial of service 63594;Pandora FMS loginhash_pwd security bypass 63593;MIT Kerberos RFC security bypass 63592;MIT Kerberos RC4 keys security bypass 63591;MIT Kerberos KRB-SAFE security bypass 63590;MIT Kerberos SAM-2 security bypass 63589;MIT Kerberos RC4 security bypass 63588;MIT Kerberos PAC security bypass 63587;MIT Kerberos DES session keys security bypass 63586;Microsoft Windows Knowledge Base Article 2207559 update is not installed 63585;Microsoft Windows Netlogon denial of service 63584;Microsoft Windows Knowledge Base Article 2424434 update is not installed 63583;Microsoft Windows Movie Maker insecure library loading code execution 63582;Microsoft Windows Knowledge Base Article 2423089 update is not installed 63581;Microsoft Address Book insecure library loading code execution 63580;Microsoft Windows Knowledge Base Article 2436673 update is not installed 63579;Microsoft Windows user mode privilege escalation 63578;Microsoft Windows cursor privilege escalation 63577;Microsoft Windows WriteAV privilege escalation 63576;Microsoft Windows pointer privilege escalation 63575;Microsoft Windows double free privilege escalation 63574;Microsoft Windows kernel-mode drivers buffer overflow 63573;Microsoft Windows Knowledge Base Article 2407132 update is not installed 63572;Microsoft Exchange Server RPC denial of service 63571;Microsoft Windows Knowledge Base Article 2440591 update is not installed 63570;Microsoft Windows NDProxy buffer overflow 63569;Microsoft Windows Knowledge Base Article 2385678 update is not installed 63568;Microsoft Windows BranchCache code execution 63567;OpenJDK IcedTea plugin unspecified information disclosure 63566;Microsoft Windows Knowledge Base Article 2442962 update is not installed 63565;Microsoft Windows Consent User Interface privilege escalation 63564;Microsoft Windows Knowledge Base Article 2345316 update is not installed 63563;Microsoft Windows Server Hyper-V VMBus denial of service 63562;Microsoft Windows Knowledge Base Article 2296199 update is not installed 63561;Microsoft Windows OpenType Font (OTF) CMAP code execution 63560;Microsoft Windows OpenType Font (OTF) format driver code execution 63559;Microsoft Windows OpenType Font (OTF) format driver code execution 63558;Microsoft Windows Knowledge Base Article 2416400 update is not installed 63557;Microsoft Internet Explorer information disclosure 63556;Microsoft Internet Explorer element code execution 63555;Microsoft Internet Explorer HTML element code execution 63554;HP Data Protector Manager MSVCR71.dll denial of service 63553;Microsoft Internet Explorer object code execution 63552;Microsoft Internet Explorer script information disclosure 63551;Microsoft Internet Explorer HTML object code execution 63550;Microsoft Windows Knowledge Base Article 2447961 update is not installed 63549;Microsoft Windows Media Encoder code execution 63548;Microsoft Windows Knowledge Base Article 2443105 update is not installed 63547;Microsoft Windows Internet Signup code execution 63546;Microsoft Windows Knowledge Base Article 2455005 update is not installed 63545;Microsoft Sharepoint SOAP code execution 63544;Microsoft Windows Knowledge Base Article 2292970 update is not installed 63543;Microsoft Publisher array indexing memory corruption code execution 63542;Microsoft Publisher memory corruption code execution 63541;Microsoft Publisher pubconv.dll code execution 63540;Microsoft Publisher pubconv.dll buffer overflow 63539;Microsoft Publisher pubconv.dll code execution 63538;Microsoft Windows Knowledge Base Article 968095 update is not installed 63536;Microsoft Office FlashPix code execution 63535;Microsoft Office FlashPix buffer overflow 63534;Microsoft Office TIFF image code execution 63533;Microsoft Office TIFF image files 63532;Microsoft Office TIFF image buffer overflow 63531;Microsoft Office PICT code execution 63530;Microsoft Office CGM Image buffer overflow 63529;D-Link DIR-300 WiFi key security bypass 63528;Fedora Dracut package insecure permissions 63527;Xen blkback.c denial of service 63526;Hot Links Lite process.cgi cross-site scripting 63525;Open Handset Alliance Android and Google Android SD card information disclosure 63524;4images categories.php SQL injection 63523;Lightweight Rich Text Editor plugin for jQuery uploader.php file upload 63522;eSyndiCat Directory multiple cross-site scripting 63521;Multiple Canon digital cameras Original Decision Data security bypass 63520;Wernhart Guestbook insert.phtml cross-site scripting 63519;Wernhart Guestbook insert.phtml SQL injection 63518;MySQL Query Browser GUI Tools information disclosure 63517;MySQL Administrator GUI Tools information disclosure 63516;ZyXEL P-660R-T1 home_1 cross-site scripting 63515;Kerio Control Web Filter component unspecified 63514;Microsoft Outlook file attachment denial of service 63513;E-lokaler CMS username SQL injection 63512;SmartBox page.php SQL injection 63511;NetArt Media Car Portal car_make cross-site scripting 63510;Competitions component for Joomla! index.php cross-site scripting 63509;Competitions component for Joomla! index.php SQL injection 63508;Catalogue component for Joomla! index.php file include 63507;Catalogue component for Joomla! index.php SQL injection 63506;Store Directory component for Joomla! index.php SQL injection 63505;GNU Gnash configure symlink 63504;Nullsoft Winamp in_midi buffer overflow 63503;Winamp in_nsv.dl buffer overflow 63502;Xen fixup_page_fault() denial of service 63501;NetBSD udp6_output() denial of service 63500;phpMyAdmin database search cross-site scripting 63499;Duhok Forum up_xml.php file upload 63498;Link Protect linkcheck.php cross-site scripting 63497;Orbis CMS fileman_file_upload.php file upload 63496;ProVJ .m3u buffer overflow 63495;Diferior CMS post.php cross-site scripting 63494;FoxPlayer .m3u denial of service 63493;Apache Archiva credentials cross-site request forgery 63492;Apple iPhone and iPod touch URL spoofing 63491;Vmware unspecified directory traversal 63490;Linux Kernel compat ipc information disclosure 63489;Linux Kernel TIOCGICOUNT information disclosure 63488;Linux Kernel x25_parse_facilities() denial of service 63487;Linux Kernel Econet protocol buffer overflow 63486;Linux Kernel Econet protocol security bypass 63485;Linux Kernel Econet protocol denial of service 63484;Linux Kernel posix-cpu-timers.c denial of service 63483;Linux Kernel hdsp.c information disclosure 63482;Linux Kernel SNDRV_HDSP_IOCTL_GET_CONFIG_INFO information disclosure 63481;Linux Kernel TIOCGICOUNT information disclosure 63480;Linux Kernel FBIOGET_VBLANK information disclosure 63479;Linux Kernel shm interface information disclosure 63478;Free Simple Software password information disclosure 63477;Apache Tomcat HttpOnly session hijacking 63476;Xen backend drivers denial of service 63475;xine-lib asf_header_parse_stream_properties() code execution 63474;SimpLISTic Mailing List Manager email.cgi cross-site scripting 63473;MCG Guestbook gb.cgi cross-site scripting 63472;Moonlight generic type security bypass 63471;Register Plus plugin for WordPress wp-login.php cross-site scripting 63470;MRCGIGUY FreeTicket contact.php SQL injection 63469;Easy Banner member.php SQL injection 63468;Easy Banner index.php cross-site scripting 63467;Micronetsoft RV Dealer Website serach.asp SQL injection 63466;Site2Nite Big Truck Broker news_default.asp SQL injection 63465;Skeletonz CMS comments cross-site scripting 63464;MemHT Portal User-Agent cross-site scripting 63463;Jurpopage url-gateway.php cross-site scripting 63462;Jurpopage note or pg SQL injection 63461;Jurpopage index.php SQL injection 63460;SiteEngine comments.php SQL injection 63459;JE Ajax Event Calendar component for Joomla! event_id SQL injection 63458;collectd cu_rrd_create_file() denial of service 63457;CA Internet Security Suite KmxSbx.sys privilege escalation 63456;Linux Kernel setup_arg_pages() denial of service 63455;Frog CMS user[email] cross-site scripting 63454;Frog CMS UserController.php cross-site request forgery 63453;Wolf CMS UserController.php cross-site request forgery 63452;NCH Office Intercom SIP INVITE denial of service 63451;JDownloader Webinterface source disclosure 63450;Microsoft Windows REG_BINARY privilege escalation 63448;Pidgin Google Relay code execution 63447;Pidgin use-after-free error MSN denial of service 63446;Pidgin media code denial of service 63445;RSA Adaptive Authentication Flash Shockwave cross-site scripting 63444;Trend Micro Office Scan privilege escalation 63443;DaDaBIK html content cross-site scripting 63442;Mozilla Firefox document.write() denial of service 63441;phpvidz .inc information disclsoure 63440;GetSimple CMS .xml information disclosure 63439;Linux Kernel UNIX sockets denial of service 63438;Linux Kernel inotify_init() denial of service 63437;Free Simple Software index.php SQL injection 63436;Phire CMS multiple scripts SQL injection 63435;Phire CMS login.php cross-site scripting 63434;webApp.secure Content-Length denial of service 63433;TinyWebGallery multiple scripts cross-site scripting 63432;TinyWebGallery multiple parameters cross-site scripting 63431;Multiple Horde products vCard cross-site scripting 63430;PHPmotion FCKEditor file upload 63429;ImageShack Toolbar ActiveX control code execution 63428;Netcraft Toolbar MapZone() buffer overflow 63427;Xion Audio Player .m3u buffer overflow 63426;Xion Audio Player .m3u8 buffer overflow 63425;Acidcat CMS FCKEditor file upload 63424;JCMS dowbfile.jsp file download 63423;jSchool Advanced index.php SQL injection 63422;Apache Tomcat sessionsList.jsp cross-site scripting 63421;Apple iOS Temporary Mobile Subscriber Identity (TMSI) buffer overflow 63420;Apple iOS Photos information disclosure 63419;Apple iOS Networking privilege escalation 63418;Apple iOS Mail information disclsoure 63417;Apple iOS iAd Content Display security bypass 63416;Apple iOS for iPhone, iPod touch, and iPad profile security bypass 63415;DotNetNuke logging provider information disclosure 63414;phpBB message_parser.php cross-site scripting 63413;NibbleBlog new post cross-site request forgery 63412;Mr. CGI Guy Hot Links cookie SQL injection 63411;AXSLinks addlink.php cross-site scripting 63410;South Korean UTW CMS unspecified cross-site request forgery 63409;South Korean UTW CMS get_file.php script source disclosure 63408;South Korean UTW CMS get_file.php file include 63407;mod_sql module for ProFTPD buffer overflow 63406;WebSphere Commerce RunTimeProfileCacheCmdImpl class information disclosure 63405;CompactCMS auth.inc.php and Comments module cross-site scripting 63404;AbleDating forum.php cross-site scripting 63403;Simea CMS index.php SQL injection 63402;Raised Eyebrow CMS venue.php SQL injection 63401;Native Instruments Service Center privilege escalation 63400;AuraCMS pdf.php SQL injection 63399;cPanel saveemail.html cross-site request forgery 63398;Sahitya Graphics CMS index.php cross-site scripting 63397;Native Instruments Massive .ksd code execution 63396;Sahitya Graphics CMS index.php SQL injection 63395;Native Instruments Kontakt 4 Player .nki buffer overflow 63394;vBulletin image url() function cross-site scripting 63393;S-CMS viewforum.php SQL injection 63392;Multiple Native Instruments products buffer overflow 63391;Native Instruments Traktor .nml buffer overflow 63390;PHP php_imap.c denial of service 63389;osCommerce categories.php file upload 63387;Jimtawl component for Joomla! index.php file include 63386;DVD Rentals Script index.php SQL injection 63385;Multiple Fujitsu Interstage products IP address security bypass 63384;Arabian Youtube Script index.php SQL injection 63383;ViArt SHOP user_profile.php script redirect 63382;ViArt SHOP multiple cross-site scripting 63381;ViArt SHOP rnd or filter parameter SQL injection 63380;FozzCom myshop_start.php cross-site scripting 63379;FozzCom myshop_start.php SQL injection 63378;RHSA-2010-0894 update not installed 63376;FreeNAS exec_raw.php command execution 63375;Wireshark ZigBee denial of service 63374;Wireshark dissect_ldss_transfer() buffer overflow 63373;WonderCMS password information disclosure 63372;PHPGallery uploader.php cross-site request forgery 63371;PHPGallery do_change_info.php cross-site request forgery 63370;Plogger Gallery password cross-site request forgery 63369;Mosets Tree component for Joomla! template cross-site request forgery 63368;chCounter anzahl SQL injection 63367;Call of Duty Black Ops rcon information disclosure 63366;PGP Desktop OpenPGP security bypass 63365;Novell iPrint ActiveX control GetDriverSettings() buffer overflow 63364;Apple Safari colors code execution 63363;Apple Safari use elements code execution 63362;Apple Safari Geolocation objects code execution 63361;Apple Safari CSS counter styles code execution 63360;Apple Safari cascading stylesheets code execution 63359;Apple Safari editable elements code execution 63358;Apple Safari CSS boxes code execution 63357;Apple Safari inline text boxes code execution 63356;Apple Safari CSS 3D transforms code execution 63355;Apple Safari scrollbars code execution 63354;Apple Safari DNS prefetching weak security 63353;Apple Safari element attributes code execution 63352;Apple Safari History object spoofing 63351;Apple Safari inline styling code execution 63350;Apple Safari Text objects code execution 63349;Apple Safari invalid casts code execution 63348;Apple Safari WebSockets code execution 63347;Apple Safari JavaScript weak security 63346;Apple Safari strings code execution 63345;SystemTap staprun module denial of service 63344;systemtap staprun privilege escalation 63343;WebRCSdiff viewver.php file include 63342;DIZzy dizzy.exe buffer overflow 63341;Sitefinity CMS ImageEditorDialog.aspx file upload 63340;Cisco Unified Videoconferencing cookie weak security 63339;Cisco Unified Videoconferencing Web interface session hijacking 63338;Cisco Unified Videoconferencing Web interface unauthorized access 63337;Cisco Unified Videoconferencing OpenSSH weak security 63336;Cisco Unified Videoconferencing shadow password file information disclosure 63335;Cisco Unified Videoconferencing FTP server weak security 63334;Cisco Unified Videoconferencing Mcu.val weak security 63333;Cisco Unified Videoconferencing username parameter command execution 63332;Cisco Unified Videoconferencing default password 63331;Relevant Content module for Drupal node access information disclosure 63329;vtiger CRM user_name cross-site scripting 63328;vtiger CRM phprint.php file include 63327;vtiger CRM Compose Mail code execution 63326;vtiger CRM default_user_name cross-site scripting 63325;SAP NetWeaver Function Builder privilege escalation 63324;SAP NetWeaver SOAP denial of service 63323;Multiple Hitachi products Collaboration File Sharing denial of service 63322;Hitachi Groupmax unspecified buffer overflow 63321;WonderCMS index.php directory traversal 63320;WonderCMS index.php cross-site scripting 63319;OpenWrt multiple cross-site scripting 63318;Perl MIME unspecified 63317;Linux Kernel fs and gs registry denial of service 63316;Linux Kernel perf_event_mmap() denial of service 63315;Linux Kernel l2tp_ip_sendmsg() and pppol2tp_sendmsg() denial of service 63314;The Bug Genie password cross-site request forgery 63313;The Bug Genie scope cross-site scripting 63312;Serv-U SSH server security bypass 63311;VLC Media Player convention code execution 63310;CompactCMS id SQL injection 63309;Clansphere where SQL injection 63308;Clansphere print_now.php cross-site scripting 63307;Clansphere BBcode cross-site scripting 63306;IceBB index.php information disclosure 63305;IceBB gmt SQL injection 63304;vBulletin profile customization page cross-site scripting 63303;Apache mod_fcgid module fcgid_header_bucket_read() buffer overflow 63302;SAP NetWeaver SAP Metamodel Repository performance test denial of service 63301;SAP NetWeaver reqTableColumns cross-site scripting 63300;SAP NetWeaver connid cross-site scripting 63299;GDL download.php SQL injection 63298;openEngine template file include 63297;openEngine website.php cross-site scripting 63296;Apple Safari document.write() denial of service 63295;Monkif downloader trojan 63294;Symantec Norton Mobile Security application for Android setup details information disclosure 63293;OpenSSL TLS server extension buffer overflow 63292;libsdp files symlink 63291;CakePHP security.php code execution 63290;LuCI password cross-site request forgery 63289;LuCI URL cross-site scripting 63288;NolaPro User Add/Update SQL injection 63287;NolaPro Company Add/Update SQL injection 63286;6kbbs ajaxmember.php SQL injection 63285;6kbbs ajaxadmin.php SQL injection 63284;6kbbs ajaxmember.php cross-site scripting 63283;Aficio Web Image monitor cross-site scripting 63282;DServe DServe.exe cross-site scripting 63281;Eclipse index.jsp and content.jsp cross-site scripting 63280;Boutique index.php SQL injection 63279;MaianMusic component for Joomla! cat parameter SQL injection 63278;Multiple Hitachi products code execution 63277;BPRealestate admin_checklogin.aspx SQL injection 63276;BPConferenceReporting checklogin.aspx SQL injection 63275;BPDirectory AdminLogin.aspx SQL injection 63274;BPAffiliateTracking adminlogin.asp SQL injection 63273;Foxit Reader foxit_title.pdf buffer overflow 63272;Realtek HD Audio Control Panel argument buffer overflow 63271;Realtek Audio Microphone Calibration argument buffer overflow 63270;Al-Furqan component for Joomla! index.php SQL injection 63269;Realtek Audio Control Panel argument buffer overflow 63268;BSI Advance Hotel Booking System index1.php SQL injection 63267;Apple Mac OS X Dovecot information disclosure 63266;Camtron CMNC-200 IP Camera server denial of service 63265;Camtron CMNC-200 IP Camera default account 63264;Camtron CMNC-200 IP Camera interface security bypass 63263;Camtron CMNC-200 IP Camera server directory traversal 63262;Camtron CMNC-200 IP Camera ActiveX control buffer overflow 63261;HP LaserJet Printers Printer Job Language directory traversal 63260;PHP xml_utf8_decode security bypass 63259;Mozilla Firefox UTF-8 encoding security bypass 63257;OpenTTD client error denial of service 63256;Multiple Fujitsu Interstage products J2EE information disclosure 63255;Chameleon Social Networking forum_new_topic.php cross-site scripting 63254;RealPlayer image maps buffer overflow 63253;Foswiki Manage.pm privilege escalation 63252;Babylon Trident cross-site scripting 63251;OneOrZero AIMS index.php file include 63250;OneOrZero AIMS index.php SQL injection 63249;Pre Real Estate Listings index.php SQL injection 63248;ccBoard component for Joomla! unspecified SQL injection 63247;ccBoard component for Joomla! unspecified cross-site scripting 63246;Pre Online Tests Generator Pro takefreestart.php SQL injection 63245;EasyJobPortal jobseeker_register.php file upload 63244;Pre ADS Portal signinform.php SQL injection 63243;Pre Hospital Management System login.php SQL injection 63242;Web Host cmsdetail.php SQL injection 63241;Webmatic index.php SQL injection 63240;Invision Power Board search_app SQL injection 63239;Event Registration Plugin for WordPress events page SQL injection 63238;IBM Systems Director Agent reset_diragent_keys security bypass 63237;DBSite index.php SQL injection 63236;AWCM theme_file file include 63235;Build a Niche Store username SQL injection 63234;JSupport component for Joomla! index.php SQL injection 63233;JSupport component for Joomla! index2.php cross-site scriptng 63232;Woltlab Burning Board config.inc.php information disclosure 63231;RHSA-2010-0825 update not installed 63229;RHSA-2010-0834 update not installed 63224;RHSA-2010-0839 update not installed 63223;Linux Kernel blk_rq_map_user_iov() denial of service 63222;Linux Kernel bio_copy_user_iov() denial of service 63221;libxml XPath denial of service 63220;Linux Kernel TCP segments denial of service 63219;DaDaBIK select_single cross-site scripting 63218;FreeBSD pfs_getextattr() denial of service 63217;Pilot Cart newsroom.asp SQL injection 63216;Metinfo lang cross-site scripting 63215;Metinfo directory traversal 63214;Power Audio Editor .cda denial of service 63213;VbsEdit .vbs buffer overflow 63212;eCal Module for E-Xoopport display.php SQL injection 63211;xt:Commerce street cross-site scripting 63210;KaiBB index.php SQL injection 63209;KaiBB forum cross-site request forgery 63208;LANDesk Management Gateway drivers.php cross-site request forgery 63207;eBlog multiple SQL injection 63206;Node Relativity module for Drupal unspecified cross-site request forgery 63205;Node Relativity module for Drupal unspecified cross-site scripting 63204;Node Relativity module for Drupal titles secuirty bypass 63203;Category Tokens module for Drupal vocabulary names cross-site scripting 63202;Red Hat Certificate Server pin security bypass 63201;Red Hat Certificate Server SCEP security bypass 63200;KaiBB index.php cross-site scripting 63199;Apple Mac OS X OpenSSL security bypass 63198;Apple Mac OS X xar buffer overflow 63197;Apple Mac OS X Wiki Server cross-site scripting 63196;Apple Mac OS X TimeMachine information disclosure 63195;Apple Mac OS X RSS feeds information disclosure 63194;Apple QuickTime GIF code execution 63193;Apple QuickTime FlashPix code execution 63192;Apple QuickTime Sorenson code execution 63191;Apple QuickTime MPEG code execution 63190;Apple QuickTime MPEG buffer overflow 63189;Apple QuickTime movie file code execution 63188;Apple QuickTime avi code execution 63187;Apple QuickTime JP2 code execution 63186;Apple QuickTime JP2 buffer overflow 63185;Apple Mac OS X QuickLook code execution 63184;Apple Mac OS X QuickLook buffer overflow 63183;Apple Mac OS X PMPageFormatCreateWithDataRepresentation API denial of service 63182;Apple Mac OS X Password Server security bypass 63181;Apple Mac OS X PIM denial of service 63180;Apple Mac OS X Kernel denial of service 63179;Apple Mac OS X RAW buffer overflow 63178;Apple Mac OS X PSD code execution 63177;Apple Mac OS X Image Capture denial of service 63176;Apple Mac OS X UDIF disk image code execution 63175;Apple Mac OS X Directory Services buffer overflow 63174;Apple Mac OS X Directory Services security bypass 63173;Apple Mac OS X CoreText code execution 63172;Apple Mac OS X CoreGraphics PDF buffer overflow 63171;Apple Mac OS X CFNetwork weak security 63170;Apple Mac OS X Apple Type Services CFF code execution 63169;Apple Mac OS X Apple Type Services code execution 63168;Apple Mac OS X Apple Type Services buffer overflow 63167;Apple Mac OS X Apple Type Services buffer overflow 63166;Apple Mac OS X AppKit buffer overflow 63165;Apple Mac OS X AFP information disclosure 63164;Apple Mac OS X AFP directory traversal 63163;Apple Mac OS X AFP denial of service 63162;PHP utf8_decode() security bypass 63161;Linux Kernel filter.c information disclosure 63160;Linux kernel io_submit_one() denial of service 63159;Linux kernel futex.h denial of service 63158;AusweisApp auto update code execution 63157;PHPShop register.html page cross-site scripting 63156;SilverStripe interfaces cross-site request forgery 63155;ProFTPD pr_data_xfer denial of service 63154;Free CD to MP3 Converter WAV buffer overflow 63153;WeBid active_auctions.php file include 63152;WeBID confirm.php cross-site scripting 63151;D-Link DIR-300 tools_admin.php security bypass 63150;Filecopa CWD and LIST command directory traversal 63149;Pootle views.py cross-site scripting 63148;Apple iOS URL security bypass 63147;IBM WebSphere MQ FDC denial of service 63146;IBM Omnifind crawler denial of service 63145;IBM Omnifind cookie weak security 63144;IBM Omnifind administrative password information disclosure 63143;IBM Omnifind ESSearchApplication unauthorized access 63142;IBM Omnifind estaskwrapper privilege escalation 63141;IBM Omnifind esRunCommand privilege escalation 63140;IBM Omnifind administrative interface buffer overflow 63139;IBM Omnifind SID weak security 63138;IBM Omnifind login form session hijacking 63137;IBM Omnifind security.do cross-site request forgery 63136;IBM Omnifind collection.do cross-site scripting 63135;GNOME evince DVI file TFM font parser integer overflow vulnerability 63134;GNOME evince DVI file AFM font parser heap overflow vulnerability 63133;GNOME evince DVI file VF font parser memory overwrite vulnerability 63132;GNOME evince DVI file PK font parser memory overwrite vulnerability 63131;Spree JSON user order cross-site request forgery 63130;PHP mbfl_strcut() information disclosure 63129;Skype for iPhone URL security bypass 63128;Adobe Flash Media Server code execution 63127;Adobe Flash Media Server edge process denial of service 63126;Adobe Flash Media Server unspecified denial of service 63125;Wells Fargo Mobile application for Android username information disclosure 63124;Bank of America Mobile Banking application for Android answer information disclosure 63123;USAA Mobile application for Android mirror image information disclosure 63122;PHP fopen_wrappers.c security bypass 63121;Seo Panel users.php cross-site scripting 63120;Seo Panel multiple scripts cross-site scripting 63119;Seo Panel multiple parameters SQL injection 63118;Seo Panel multiple scripts SQL injection 63117;Seo Panel sp-common.php security bypass 63116;Seo Panel admin cross-site request forgery 63115;Seo Panel directories.php and users.php cross-site scripting 63114;IBM WebSphere MQ .NET password information disclosure 63113;SmartFTP filename unspecified 63112;SAP NetWeaver sapstartsrv.exe code execution 63111;pfSense graph.php cross-site scripting 63110;ImpressCMS unspecified SQL injection 63109;Suricata TCP stream engine security bypass 63108;HVAP whiltelist security bypass 63107;com_img component for Joomla! index.php file include 63106;com_markt component for Joomla! index.php SQL injection 63105;btg_oglas component for Joomla! index.php cross-site scripting 63104;Burning Board locator.php SQL injection 63103;JQuarks for Surveys component for Joomla! index.php SQL injection 63102;Novell GroupWise WebPublisher cross-site scripting 63101;Novell GroupWise HTTP interface code execution 63100;Novell GroupWise LIST or LSUB buffer overflow 63099;Novell GroupWise IMAP LIST code execution 63098;Novell GroupWise VCALENDAR TZNAME buffer overflow 63097;Novell GroupWise integer code execution 63096;Novell GroupWise VCALENDAR COMMENT buffer overflow 63095;Novell GroupWise VCALENDAR RRULE buffer overflow 63094;Novell GroupWise string data buffer overflow 63093;Novell GroupWise entities buffer overflow 63092;Novell GroupWise WebAccess Agent and the Document Viewer Agent directory traversal 63091;LEADTOOLS Common Dialogs ActiveX control Bitmap denial of service 63090;LEADTOOLS Common Dialogs ActiveX control BrowseDir() method denial of service 63089;LEADTOOLS Common Dialogs ActiveX control GetColorRes() method denial of service 63088;LEADTOOLS Common Dialogs ActiveX control Insert() method denial of service 63087;LEADTOOLS Common Dialogs ActiveX control DriverName() method denial of service 63086;YUI Library swfstore.swf cross-site scripting 63085;YUI Library uploader.swf cross-site scripting 63084;TurboGears2 URL dispatch unspecified 63083;TurboGears2 cookie salt security bypass 63082;HTML Purifier background-image cross-site scripting 63081;RSform! component for Joomla! index.php file include 63080;RSform! component for Joomla! index.php scipt SQL injection 63079;ccInvoices component for Joomla! index.php SQL injection 63078;Quick TFTP Server Pro binary image transfer mode directory traversal 63077;com_connect component for Joomla! index.php file include 63076;DCNews component for Joomla! index.php file include 63075;Uploader example_1.php file include 63074;Adserver index.php information disclosure 63073;Adserver index.php cross-site request forgery 63072;Adserver index.php SQL injection 63071;G Data TotalCare HookCentre.sys denial of service 63070;Adobe Reader heap overflow in printSeps method 63069;Acritum Femitter FTP Server GET directory traversal 63068;DeluxeBB pm.php security bypass 63067;PunBB search.php and userlist.php path disclosure 63066;Clan component for Joomla! index.php SQL injection 63065;xt:Commerce FCKEditor file upload 63064;Pro Desk Support Center index.php file include 63063;Clanlist component for Joomla! index.php SQL injection 63062;PCSX2 file denial of service 63061;Seo Panel download.php directory traversal 63060;DB Toolkit plugin for WordPress uploadify.php file upload 63059;SEO Tools plugin for WordPress file file include 63058;jRSS Widget plugin for WordPress url file include 63057;Vodpod Video Gallery plugin for WordPress gid cross-site scripting 63056;WP Survey And Quiz Tool plugin for WordPress action cross-site scripting 63055;FeedList plugin for WordPress handler_image.php cross-site scripting 63054;Juniper Secure Access Series meeting_testjava.cgi cross-site scripting 63053;Pilot Cart multiple cross-site scripting 63052;Mahara groupviews.tpl cross-site scripting 63051;FileFuzz ntbackup.exe denial of service 63050;Avidemux AVI buffer overflow 63049;nBill component for Joomla! unspecified directory traversal 63048;WinTFTP Server GET directory traversal 63047;Cisco Intelligent Contact Manager Agent.exe buffer overflow 63046;Cisco Unified Communications Manager pktCap_protectData privilege escalation 63045;PHP ZipArchive::getArchiveComment denial of service 63044;ANGEL Learning Management pdaview.asp cross-site scripting 63043;Novell ZENworks Handheld Management ZfHIPCND.exe buffer overflow 63042;Linux Kernel bcm_connect() information disclosure 63041;Adobe Flash unspecified code execution variant 12 63040;Adobe Flash unspecified code execution variant 11 63039;Adobe Flash unspecified code execution variant 10 63038;Adobe Flash unspecified code execution variant 9 63037;Adobe Flash unspecified code execution variant 8 63036;Adobe Flash unspecified code execution variant 7 63035;Adobe Flash unspecified code execution variant 6 63034;Adobe Flash unspecified code execution variant 5 63033;Adobe Flash unspecified code execution variant 4 63032;Adobe Flash unspecified code execution variant 3 63031;Adobe Flash unspecified code execution variant 2 63030;Adobe Flash unspecified code execution variant 1 63029;Adobe Flash ActionScript code execution 63028;Adobe Flash unspecified Safari information disclosure 63027;Adobe Flash Flash10h.ocx ActiveX control code execution 63026;Adobe Flash cross-domain policy file security bypass 63025;Linux Kernel x86.c information disclosure 63024;Linux Kernel inet_diag.c security bypass 63023;Joomla! index.php SQL injection 63021;JBI CMS news_details.php SQL injection 63020;eoCMS index.php file include 63019;eoCMS eocms cookie SQL injection 63018;miniBB index.php SQL injection 63017;FreeType ttinterp.c code execution 63016;avast! Internet Security aswtdi.sys denial of service 63015;SweetRice CMS index.php cross-site scripting 63014;Google Chrome SVG unauthorized access 63013;Google Chrome event objects unspecified 63012;Google Chrome frame object unspecified 63011;Google Chrome libvpx code execution 63010;Google Chrome font integer overflow 63009;Google Chrome text control code execution 63008;Google Chrome XPath unauthorized access 63007;Google Chrome bad cast unspecified 63006;Google Chrome text area code execution 63005;Google Chrome text editing code execution 63004;SweetRice CMS index.php SQL injection 63003;Textpattern message cross-site scripting 63002;PayPal application for iPhone, iPod touch, and iPad certificate information disclosure 63001;Linux Kernel tipc information disclosure 63000;Linux Kernel ioc_general() denial of service 62999;Linux Kernel x25_parse_facilities() denial of service 62998;JustSystems Ichitaro unspecified code execution 62997;JustSystems Ichitaro unspecified code execution 62996;Adobe Reader PDF file code execution 62995;eoCMS BBcode cross-site scripting 62994;E-Php Content Management System article.php SQL injection 62993;GSPlayer .m3u buffer overflow 62992;JAF CMS vislog.php privilege escalation 62991;JAF CMS 123.php command execution 62990;SweetRice CMS index.php security bypass 62989;HtaEdit .hta buffer overflow 62988;Zen Cart initsystem.php file include 62987;Crystal Reports Viewer ActiveX control denial of service 62986;FUSE fusermount tool denial of service 62985;Open Handset Alliance Android multiple unspecified 62984;NetSupport Manager HTTP information disclosure 62983;Linux Kernel packet_getname_spkt() information disclosure 62982;Linux Kernel ax25_getname() information disclosure 62981;Avira Premium Security Suite avipbb.sys privilege escalation 62980;Luci who.ini weak security 62979;BroadWorks call detail security bypass 62978;Adobe Shockwave Player Shockwave Settings code execution 62977;IBM Tivoli Directory Server BER-encoded LDAP denial of service 62976;CMS WebManager-Pro index.php cross-site scripting 62975;FrontAccounting multiple cross-site scripting 62974;FrontAccounting multiple cross-site scripting 62973;FrontAccounting multiple SQL injection 62972;Online Work Order Suite Professional Edition process.asp SQL injection 62971;MiniShare users.txt buffer overflow 62970;BugzillaYuiUnspecified 62969;Bugzilla graphs information disclosure 62968;Bugzilla unspecified response splitting 62967;Dolphin gzip_loader.php script file include 62966;Dolphin tags.php SQL injection 62965;ISC DHCP Relay-Forward denial of service 62964;digiSHOP id parameter SQL injection 62963;Force Download Script force-download.php directory traversal 62962;Microsoft Internet Explorer invalid flag code execution 62960;Newsletter Open Source article.asp SQL injection 62959;Apache Shiro filters security bypass 62958;Gretech GOM Player .wav denial of service 62957;Site2Nite Business e-Listings detail.asp SQL injection 62956;Site2Nite Vacation Rental (VRBO) Listings 62955;Azaronline Design news.php SQL injection 62954;Maxthon Browser CSS denial of service 62953;QuickZip .zip denial of service 62952;WebSphere Commerce sample store pages cross-site scripting 62951;WebSphere Commerce Organization Admin Console JSPs SQL injection 62950;WebSphere Application Server JAX-WS request denial of service 62949;WebSphere Application Server Administrative Console cross-site request forgery 62948;WebSphere Application Server Administrative Console cross-site scripting 62947;WebSphere Application Server Administrative Console cross-site scripting 62946;Linux-PAM pam_namespace privilege escalation 62945;Linux-PAM pam_mail information disclosure 62944;Linux-PAM pam_env information disclosure 62943;XWiki Enterprise unspecified SQL injection 62942;XWiki Enterprise unspecified cross-site scripting 62941;XWiki Watch register_first_name cross-site scripting 62940;XWiki Watch rev cross-site scripting 62939;WSN Links serach.php SQL injection 62938;cformsII plugin for WordPress lib_ajax.php cross-site scripting 62937;MemHT Portal index.php SQL injection 62936;Webmedia Explorer desc cross-site scripting 62935;MemHT Portal index.php cross-site scripting 62934;MemHT Portal user profile cross-site request forgery 62933;Kandidat CMS admin cross-site request forgery 62932;Kandidat CMS edit.php cross-site scripting 62931;Kandidat CMS settings.php cross-site scripting 62930;Collabtive managechat.php SQL injection 62929;Intel Xeon 5500 and 5600 Series BMC Firmware unspecified privilege escalation 62928;AVG Internet Security avgtdix.sys denial of service 62927;Rising Antivirus RSNTGDI.sys denial of service 62926;Douran Portal DeviceInfo.aspx information disclosure 62925;Douran Portal imagegallery.aspx file upload 62924;Douran Portal OrderForm.aspx cross-site scripting 62923;Sybase Advantage Data Architect .sql buffer overflow 62922;Metinfo FCKEditor file upload 62921;Dassault Systemes ENOVIA unspecified vulnerability 62920;Trend Micro Titanium Maximum Security 2011 tmtdi.sys driver privilege escalation 62919;Buffy multiple directory traversal 62918;IBM WebSphere Portal SemanticTagService.js cross-site scripting 62917;Yaws URL directory traversal 62916;Mongoose filename directory traversal 62915;Sponsor Wall component for Joomla! index.php SQL injection 62914;Flip Wall component for Joomla! index.php SQL injection 62913;Elastix index.php cross-site scripting 62912;Smallftpd directory traversal 62911;Project Jug URL directory traversal 62910;Home File Share Server URL directory traversal 62909;ProFTPD mod_site_misc directory traversal 62908;ProFTPD pr_netio_telnet_gets() buffer overflow 62907;Xerox 4595 Copier/Printer unspecified denial of service 62906;SmartOptimizer HTTP source code disclosure 62905;XAMPP phonebook.php cross-site scripting 62904;XAMPP showcode.php information disclosure 62903;Auto CMS code execution 62902;yPlay .mp3 denial of service 62901;Simpli Easy Newsletter email information disclosure 62900;Simpli Easy Newsletter cp.php cross-site scripting 62899;IBM Tivoli Directory Server results denial of service 62898;Zoopeer FCKEditor file upload 62897;JFUploader component for Joomla! index.php file upload 62896;Metinfo common.inc.php code execution 62895;RoSPORA index.php code execution 62891;RHSA-2010-0810 update not installed 62890;RHSA-2010-0792 update not installed 62889;RHSA-2010-0793 update not installed 62888;RHSA-2010-0812 update not installed 62887;RHSA-2010-0811 update not installed 62886;HP Insight Control Performance Management for Windows unspecified privilege escalation 62885;HP Insight Control Performance Management for Windows unspecified cross-site request forgery 62884;HP Insight Control Performance Management for Windows unspecified cross-site scripting 62883;HP Insight Control Performance Management for Windows information disclosure 62882;CUPS cupsd code execution 62881;Linux Kernel rds_rdma_pages() integer overflow 62880;Monkeysphere keys_for_user command execution 62879;UseBB rss.php security bypass 62878;Home FTP Server directory traversal 62877;PHPKIT overview.php SQL injection 62876;Pub-Me CMS password SQL injection 62875;My Gaming Ladder game.php SQL injection 62874;Active! Mail parameters header injection 62873;4images admin user cross-site request forgery 62872;4images show_form_header() cross-site scripting 62871;Platinum UPnP PLT_HttpHelper::GetContentRange() buffer overflow 62870;Platinum UPnP PLT_HttpHelper::GetRange() buffer overflow 62869;Platinum UPnP PLT_CtrlPoint::ProcessSsdpNotify() buffer overflow 62868;Platinum UPnP PLT_CtrlPoint::ProcessSsdpSearchResponse() buffer overflow 62867;Python handle_accept() denial of service 62866;Invision Power Board (IP.Board) personal conversations system information disclosure 62865;SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX control buffer overflow 62864;HP Insight Recovery for Windows information disclosure 62863;HP Insight Recovery for Windows unspecified cross-site scripting 62862;HP Insight Orchestration for Windows information disclosure 62861;HP Insight Orchestration for Windows unauthorized access 62860;HP Insight Managed System Setup Wizard for Windows information disclosure 62859;HP Insight Control for Linux unspecified cross-site request forgery 62858;Concurrent Versions Software apply_rcs_change() buffer overflow 62857;Platinum UPnP PLT_DeviceHost::ProcessHttpPostRequest() buffer overflow 62856;TFT Gallery adminlangfile file include 62855;Adobe Shockwave Player dirapi.dll code execution 62854;Adobe Shockwave Player IML32.dll code execution 62853;Adobe Shockwave Player Director code execution 62852;Adobe Shockwave Player dirapi.dll code execution 62851;Adobe Shockwave Player IML32.dll code execution 62850;Adobe Shockwave Player dirapi.dll code execution 62849;Adobe Shockwave Player dirapi.dll buffer overflow 62848;Adobe Shockwave Player Shockwave code execution 62847;Adobe Shockwave Player Shockwave file buffer overflow 62846;Adobe Shockwave Player Director code execution 62845;E-Friends group files file upload 62844;E-Friends lang parameter file include 62843;ACC IMoveis imoveis.php SQL injection 62842;MyCart receipt.php cross-site scripting 62841;MyCart multiple command execution 62840;MyCart multiple scripts SQL injection 62839;FrontAccounting journal_inquiry.php SQL injection 62838;n2 n2view security bypass 62837;Feindura CMS multiple scripts file include 62836;Feindura CMS editor.php cross-site scripting 62835;com_projects component for Joomla! index.php SQL injection 62834;com_projects component for Joomla! agregar_info.php file include 62833;Spring Security constraints security bypass 62832;LES PACKS index.php SQL injection 62831;mpg123 utf8_ascii() denial of service 62830;Weborf HTTP denial of service 62829;TeamSpeak Client packet code execution 62828;Linux Kernel VIDIOCSMICROCODE privilege escalation 62827;Winamp VP6 codec buffer overflow 62826;HP LoadRunner Web Tours denial of service 62825;Adobe Flash Player authplay.dll code execution 62824;BlogBird title or body cross-site scripting 62823;Watcher module for Drupal unspecified cross-site request forgery 62822;Watcher module for Drupal unspecified cross-site scripting 62821;HP Storage Essentials LDAP unathorized access 62820;Palm Pre webOS camera application file overwrite 62819;Palm Pre webOS Service API code execution 62818;Palm Pre webOS Doc Viewer code execution 62817;MinaliC source disclosure 62816;CiscoWorks Common Services code buffer overflow 62815;NinkoBB users.php cross-site scripting 62814;Zomplog id parameter cross-site scripting 62813;Zomplog about parameter cross-site scripting 62812;Zomplog users.php cross-site request forgery 62811;Energine CMS index.php SQL injection 62810;BloofoxCMS name parameter SQL injection 62809;BloofoxCMS index.php information disclosure 62808;Apple iOS for iPhone passcode lock security bypass 62807;Mozilla Firefox document.write() buffer overflow 62806;Symantec IM Manager multiple SQL injection 62805;Microsoft Windows Knowledge Base Article 2316074 update is not installed 62804;Microsoft Forefront Unified Access Gateway Sginurl.asp cross-site scripting 62803;Microsoft Forefront Unified Access Gateway Mobile Portal cross-site scripting 62802;Microsoft Forefront Unified Access Gateway Web monitor cross-site scripting 62801;Microsoft Forefront Unified Access Gateway spoofing 62800;MyBB forumdisplay.php information disclosure 62799;NovaBoard index.php file include 62797;Microsoft Windows Knowledge Base Article 2305420 update is not installed 62796;Microsoft Windows Task Scheduler privilege escalation 62795;phpLiterAdmin phpLiterAdmin432 cookie authentication bypass 62794;BIGACE index.php cross-site request forgery 62793;Microsoft Windows Knowledge Base Article 2293386 update is not installed 62792;Microsoft PowerPoint underflow code execution 62791;Microsoft PowerPoint PowerPoint buffer overflow 62790;Apache Perl cgi module denial of service 62789;Microsoft Windows Knowledge Base Article 2423930 update is not installed 62788;Microsoft Office DLL code execution 62787;Microsoft Office SPID code execution 62786;Microsoft Office drawing code execution 62785;Microsoft Office art drawing code execution 62784;Microsoft Office RTF buffer overflow 62783;HP Insight Control Server Migration for Windows unauthorized access 62782;HP Insight Control Server Migration for Windows unspecified privilege escalation 62781;HP Insight Control Server Migration for Windows unspecified cross-site scripting 62780;HP Version Control Repository Manager unspecified cross-site scripting 62779;HP Virtual Server Environment file information disclosure 62778;HP Insight Control Power Management for Windows unspecified cross-site request forgery 62777;HP Insight Control Power Management for Windows unspecified cross-site scripting 62776;HP Insight Control Virtual Machine unspecified cross-site request forgery 62775;HP Insight Control Virtual Machine unspecified cross-site scripting 62774;HP Insight Control Virtual Machine unspecified privilege escalation 62773;PDF references a data stream from an encoded external file 62772;powermail extension for TYPO3 unspecified cross-site scripting 62771;TYPO3 t3lib_div::validEmail denial of service 62770;Extension Manager in TYPO3 unspecified information disclosure 62769;YUI Library charts.swf cross-site scripting 62768;NitroSecurity NitroView Enterprise Security Manager ess.pm command execution 62767;Aardvark Topsites PHP index.php cross-site scripting 62766;Plesk Small Business Manager category cross-site scripting 62765;Plesk Small Business Manager currentPageId SQL injection 62764;Ghostscript gs_type2_interpret denial of service 62763;Linux Kernel tipc_msg_build() buffer overflow 62762;w-Agora search.php file include 62761;w-Agora search.php cross-site scripting 62760;OTRS AgentTicketZoom cross-site scripting 62759;Multiple vendors path security bypass 62758;monotone commands denial of service 62757;ProxyAV multiple cross-site request forgery 62756;MinaliC data denial of service 62755;MinaliC files directory traversal 62754;Jamb CMS admin.php cross-site request forgery 62753;OpenFabrics Enterprise Distribution openibd symlink 62752;DBHcms index.php SQL injection 62751;Pulse Pro login.php cross-siteing 62750;IBM Tivoli Access Manager for e-business parm1 cross-site scripting 62748;glibc LD_AUDIT privilege escalation 62747;HP Data Protector Media Operations HTTP denial of service 62746;RarmaRadio .m3u denial of service 62745;RHSA-2010-0782 update not installed 62737;Microsoft WindowsTask Scheduler service privilege escalation 62736;Opera redirect denial of service 62735;Opera Flash movie denial of service 62734;Altova DatabaseSpy .qprj buffer overflow 62733;Sawmill unspecified information disclosure 62732;Sawmill unspecified command execution 62731;Sawmill unspecified cross-site scripting 62730;Sawmill template security bypass 62729;Sawmill user cross-site request forgery 62728;Microsoft Internet Explorer window.onerror information disclosure 62727;HP Operations Orchestration unspecified cross-site scripting 62726;iWiccle index.php cross-site scripting 62725;PhreeBooks index.php cross-site scripting 62724;PhreeBooks various file include 62723;PhreeBooks multiple scripts SQL injection 62722;PhreeBooks multiple scripts SQL injection 62721;PhreeBooks multiple scripts SQL injection 62720;PhreeBooks multiple cross-site scripting 62719;Squirrelcart PRO Shopping Cart prod_rn parameter SQL injection 62718;pecio cms index.php cross-site scripting 62717;4Site CMS multiple module SQL injection 62716;Microsoft Windows Mobile .vcf denial of service 62715;HP Virtual Connect Enterprise Manager information disclosure 62714;Ubuntu Drupal Theme - Brown theme for Drupal unspecified directory traversal 62713;RealPage Module Upload ActiveX Control DestURL buffer overflow 62712;RealPage Module Upload ActiveX Control SourceFile buffer overflow 62711;RealPage Module Upload ActiveX control information disclosure 62710;NetBSD SMBIOC_OPENSESSION denial of service 62709;NetBSD larn privilege escalation 62708;Pidgin purple_base64_decode() denial of service 62707;pyftpdlib FTPHandler denial of service 62706;smtpd module in Python smtpd.py denial of service 62705;FreeType ft_var_readpackedpoints() buffer overflow 62704;pyftpdlib FTPServer.py directory traversal 62703;ALPHA Player .bmp buffer overflow 62702;pyftpdlib on_dtp_close function denial of service 62701;pyftpdlib FTPServer.py TCP connection denial of service 62700;pyftpdlib ftp_QUIT function denial of service 62699;pyftpdlib FTPServer.py directory traversal 62698;pyftpdlib ftp_STOU function denial of service 62697;pyftpdlib PASV information disclosure 62696;pyftpdlib FTPServer.py MLIST security bypass 62695;pyftpdlib FTPServer.py TCP denial of service 62694;pyftpdlib ftpserver.py invalid login attempt delay weak security 62693;pyftpdlib ftp_PORT function weak security 62692;pyftpdlib FTPServer.py command denial of service 62691;pyftpdlib FTPServer.py attempted_logins weak security 62690;Apple Mac OS X Java applet tag code execution 62689;Apple Mac OS X updateSharingD command execution 62688;Adobe Shockwave Player rcsL chunk memory code execution 62687;VLC Media Player VLC Multimedia Plug-in code execution 62686;libsmi smiGetNode() buffer overflow 62685;SAP BusinessObjects Enterprise Dswsbobje information disclosure 62684;SAP BusinessObjects Enterprise Dswsbobje denial of service 62683;SAP BusinessObjects Enterprise ServiceClass cross-site scripting 62682;SAP BusinessObjects Enterprise intranet hosts information disclosure 62681;SAP BusinessObjects Enterprise CmcApp privilege escalation 62680;HP Systems Insight Manager (SIM) unspecified privilege escalation 62679;HP Systems Insight Manager (SIM) unspecified cross-site scripting 62678;HP Systems Insight Manager (SIM) unspecified cross-site request forgery 62677;Netgear CG3000/CG3100 Cable Gateway print server denial of service 62676;Netgear CG3000/CG3100 Cable Gateway SSH security bypass 62675;Netgear CG3000/CG3100 Cable Gateway permissions security bypass 62674;TIBCO ActiveMatrix products JMX code execution 62673;Google Chrome stale elements unspecified 62672;Google Chrome worker processes unspecified 62671;Google Chrome GIFs code execution 62670;Google Chrome PATH unspecified 62669;Google Chrome Web sockets denial of service 62668;Google Chrome pop-up blocker security bypass 62667;Google Chrome page unloads spoofing 62666;Google Chrome autofills denial of service 62665;Google Chrome forms denial of service 62664;Google Chrome autofill / autocomplete profile spamming unspecified 62663;sNews unspecified cross-site request forgery 62662;sNews website_title parameter cross-site scripting 62661;sNews text parameter cross-site scripting 62660;DeluxeBB xthedateformat parameter SQL injection 62659;JIRA FishEye revision id cross-site scripting 62658;JIRA FishEye Code Metrics Report cross-site scripting 62657;HP AssetCenter and AssetManager unspecified cross-site scripting 62656;Mozilla Firefox, Thunderbird, and SeaMonkey wildcard spoofing 62655;Mozilla Firefox, Thunderbird, and SeaMonkey modal calls information disclosure 62654;Linux Kernel RDS privilege escalation 62653;Mozilla Firefox, Thunderbird, and SeaMonkey Diffie-Hellman weak security 62652;Mozilla Firefox and SeaMonkey Gopher parser cross-site scripting 62651;Mozilla Firefox, Thunderbird, and SeaMonkey LookupGetterOrSetter code execution 62650;phpCheckZ chart.php SQL injection 62649;Mozilla Firefox, Thunderbird, and SeaMonkey document.write buffer overflow 62648;Mozilla Firefox, Thunderbird, and SeaMonkey nsBarProp code execution 62647;Mozilla Firefox safety bugs code execution 62646;Mozilla Firefox safety bugs code execution 62645;Mozilla Firefox, Thunderbird, and SeaMonkey safety bugs code execution 62644;glibc FORTIFY_SOURCE information disclosure 62643;Microsoft Windows unspecified privilege escalation 62642;Microsoft Windows unspecified privilege escalation 62641;Midori X.509 certificates spoofing 62640;Epiphany X.509 spoofing 62639;Apple Mac OS X Mail client Limit Mail security bypass 62638;Linux Kernel novfs buffer overflow 62637;RealNetworks RealPlayer QCP file buffer overflow 62636;libguestfs disk format information disclosure 62635;Cobbler kickstart template privilege escalation 62634;Event Ticket admin.php cross-site request forgery 62633;Adobe RoboHelp RoboHelp for Word cross-site scripting 62632;Adobe RoboHelp unspecified cross-site scripting 62631;Travel Portal admin.php cross-site request forgery 62630;eXV2 CMS multiple cross-site scripting 62629;Hanso Converter .ogg denial of service 62628;Symantec Norton AntiVirus hcp:// security bypass 62627;McAfee hcp:// security bypass 62626;F-Secure hcp:// security bypass 62625;AVG Antivirus hcp:// security bypass 62624;411CC e-Commerce product.php SQL injection 62623;411CC e-Commerce home.php SQL injection 62622;Geeklog FCKEditor PHP connector file upload 62621;DNS tunnel traffic detected 62620;IBM Informix Dynamic Server DBINFO buffer overflow 62619;IBM Informix Dynamic Server oninit.exe buffer overflow 62618;IBM Informix Dynamic Server librpc.dll buffer overflow 62617;IBM Rational Quality Manager and Test Lab Manager Tomcat server code execution 62616;Tastydir do.php information disclosure 62615;Tastydir do.php security bypass 62614;RealNetworks RealPlayer RichFX buffer overflow 62613;RealNetworks RealPlayer multiple protocols buffer overflow 62612;RealNetworks RealPlayer rjrmrpln.dll buffer overflow 62611;RealNetworks RealPlayer RecordClip() code execution 62610;RealPlayer ActiveX control CDDA URI code execution 62609;PHP Hosting Directory admin directory information disclosure 62608;RealNetworks RealPlayer RealMedia .IVR code execution 62607;FTP Synchronizer LIST buffer overflow 62606;Rocket U2 UniData unirpc32.dll denial of service 62605;Rocket U2 UniData uvrpc_unpack_args() unirpc32.dll denial of service 62604;Rocket U2 UniData uvrpc_unpack_args() denial of service 62603;glibc ORIGIN privilege escalation 62602;Rocket U2 UniData uvrpc_read_message() denial of service 62601;Blue Coat ProxySG removal security bypass 62600;Kisisel Radyo Script radyo.php SQL injection 62599;Kisisel Radyo Script eco23.mdb information disclosure 62598;Opera SVG animation element denial of service 62597;ConvexSoft DJ Audio Mixer .mp3 denial of service 62596;RealWin SCADA server strcpy() buffer overflow 62594;RealWin SCADA server sprintf() buffer overflow 62593;Novell eDirectory DHostCon.exe buffer overflow 62592;DJ Legend .pls denial of service 62591;XLRstats index.php SQL injection 62590;IBM solidDB database server denial of service 62589;IBM solidDB database denial of service 62588;IBM solidDB solid.exe denial of service 62587;PCDJ Karaoki .m3u denial of service 62581;OpenConnect 404 HTTP status code denial of service 62580;OpenConnect webvpn information disclosure 62579;OpenConnect DTLS Cipher denial of service 62578;Cisco Secure Desktop AnyConnect security bypass 62577;Cisco AnyConnect Cisco trial client symlink 62576;Apache Qpid exchange denial of service 62575;Apache Qpid AMQP denial of service 62574;Ronny CMS pages.php cross-site scripting 62573;The Madeira component for Mambo img.php file include 62572;Netgear CG3100D Residential Gateway weak security 62571;Netgear CG3100D Residential Gateway SSH security bypass 62570;Netgear CG3100D Residential Gateway HTTP server privilege escalation 62569;KCFinder browse.php file upload 62568;Ruby on Rails nested attributes security bypass 62567;Fujitsu IntelligentSearch unspecified phishing 62566;Accela / eAccela BizSearch unspecified phishing 62565;XLRstats index.php code execution 62564;Attachmate Reflection for the Web unspecified cross-site scripting 62563;AnyConnect filename directory traversal 62562;Data/file Upload & Management file upload;;;;; 62561;Winamp MTM buffer overflow 62560;Winamp MKV buffer overflow 62559;Avactis User-Agent header SQL injection 62558;Linux Kernel privilege escalation 62557;TWiki multiple cross-site scripting 62556;cURL parse_filename() file overwrite 62555;Fresh FTP FTP directory traversal 62554;Ettercap temporary files symlink 62553;PluXml article.php cross-site scripting 62552;PluXml parametres_base.php cross-site scripting 62551;PluXml profil.php cross-site scripting 62550;PluXml statique.php cross-site scripting 62549;CrossFTP FTP directory traversal 62548;Robo-FTP FTP directory traversal 62547;Ettercap format string 62546;Gekko Manager FTP Client LIST buffer overflow 62545;FileStream ConcordFTP filename buffer overflow 62544;FTPGetter PWD buffer overflow 62543;LeapFTP filename buffer overflow 62542;ElectraSoft 32Bit FTP client LIST buffer overflow 62541;Fastream NetFile filename buffer overflow 62540;Shuttle FTP Suite filename buffer overflow 62539;FTPshell PWD buffer overflow 62538;PSFTP filename buffer overflow 62537;Seagull FTP LIST buffer overflow 62536;Odin Secure FTP Expert LIST buffer overflow 62535;CursorArts Filewrangler LIST buffer overflow 62534;KenFTP commands buffer overflow 62533;FTPPad LIST buffer overflow 62532;AASync LIST buffer overflow 62531;Nuance PDF Reader pdfcore8.dll bufffer overflow 62530;Ease Jukebox .skn denial of service 62529;HP Systems Insight Manager (SIM) unspecified information disclosure 62528;Exponent CMS multiple cross-site scripting 62527;Exponent CMS multiple scripts file upload 62526;Exponent CMS multiple scripts file include 62525;HP ProCurve unspecified privilege escalation 62524;BlackBerry Enterprise Server Attachment Service component buffer overflow 62522;Oracle WebLogic Server Node Manager file include 62521;Oracle Java SE and Java for Business Networking unspecified variant 5 62520;Oracle Java SE and Java for Business Networking unspecified variant 4 62519;Oracle Java SE and Java for Business JNDI unspecified 62518;Oracle Java SE and Java for Business Networking unspecified variant 3 62517;Oracle Java SE and Java for Business Networking java.net.URLConnection class security bypass 62516;Oracle Java SE and Java for Business Networking unspecified variant 1 62515;Oracle Java SE and Java for Business Swing unspecified variant 1 62514;Oracle Java SE and Java for Business Networking unspecified variant 62513;Oracle Java SE and Java for Business CORBA unspecified variant 1 62512;Oracle Java SE and Java for Business Deployment Toolkit unspecified 62511;Oracle Java SE and Java for Business Java Web Start unspecified variant 1 62510;Oracle Java SE and Java for Business Deployment ActiveX plug-in code execution 62509;Oracle Java SE and Java for Business Swing unspecified 62508;Oracle Java SE and Java for Business Sound unspecified variant 1 62507;Oracle Java SE and Java for Business SoundBank code execution 62506;Oracle Java SE and Java for Business Java Plug-in JP2IEXP.dll buffer overflow 62505;Oracle Java SE and Java for Business Java Web Start unspecified 62504;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 1 62503;Oracle Java SE and Java for Business Java Runtime Environment unspecified 62502;Oracle Java SE and Java for Business Deployment com.sun.jnlp.BasicServiceImpl class code execution 62501;Oracle Java SE and Java for Business CORBA unspecified 62500;Oracle Java SE and Java for Business 2D tag code execution 62499;Oracle Java SE and Java for Business 2D unspecified variant 4 62498;Oracle Java SE and Java for Business 2D color profile parser code execution 62497;Oracle Java SE and Java for Business 2D JPEGImageWriter.writeImage code execution 62496;Oracle Java SE and Java for Business 2D unspecified variant 1 62495;Oracle Java SE and Java for Business 2D unspecified 62494;Ijoobi jstore component for Joomla! index.php file include 62493;Backbone Technology Expression section_copy_id parameter cross-site scripting 62492;Trade component (com_trade) for Joomla! And Mambo index.php cross-site scripting 62491;Collabtive admin.php cross-site request forgery 62490;Collabtive multiple cross-site scripting 62489;Collabtive manageuser.php cross-site scripting 62488;Wiki Web Help updateprofile.php cross-site request forgery 62487;SAP Crystal Reports JobServer.exe buffer overflow 62486;SAP Crystal Reports CMS.exe buffer overflow 62485;Oracle VM OracleVM ovs-agent unspecified variant 3 62484;Oracle VM ovs-agent utl_test_url command execution 62483;Oracle VM OracleVM ovs-agent unspecified variant 1 62482;Oracle VM OracleVM ovs-agent unspecified 62481;Oracle Sun Products Solaris USB unspecified 62480;Oracle Sun Products Solaris Device Drivers unspecified 62479;Oracle Sun Products Sun Convergence 1, Sun Java Communications Suite 7 Authentication mechanism unspecified 62478;Oracle Sun Products Solaris Tooltalk unspecified 62477;Oracle Sun Products Oracle Explorer (Sun Explorer) None unspecified 62476;Oracle Sun Products Solaris Solaris Zones unspecified 62475;Oracle Sun Products Oracle iPlanet Web Server (Sun Java System Web Server) WebDAV unspecified 62474;Oracle Sun Products Solaris SCSI enclosure services device driver unspecified 62473;Oracle Sun Products Solaris ZFS unspecified 62472;Oracle Sun Products Solaris InfiniBand unspecified 62471;Oracle Sun Products Solaris Kernel/Disk Driver unspecified 62469;Oracle Sun Products Directory Server Enterprise Edition Identity Synchronization for Windows unspecified 62468;Oracle Sun Products Solaris Kernel/File System unspecified 62467;Oracle Sun Products Solaris Kernel/X86 unspecified 62466;Oracle Sun Products Sun Java System Identity Manager None unspecified 62465;Oracle Sun Products Oracle iPlanet Web Server (Sun Java System Web Server) Administration unspecified 62464;Oracle Sun Products Oracle iPlanet Web Server (Sun Java System Web Server) Administration unspecified 62463;Oracle Sun Solaris su.c denial of service 62462;Oracle Sun Products Sun Convergence 1, Sun Java Communications Suite 7 Webmail unspecified 62461;Oracle Sun Products Oracle Communications Messaging Server (Sun Java System Messaging Server) Webmail unspecified 62460;Oracle Sun Products Oracle Communications Messaging Server (Sun Java System Messaging Server) Web Mail unspecified 62459;Oracle Sun Products OpenSolaris Kernel/CIFS unspecified 62458;Oracle Sun Products Solaris Live Upgrade unspecified 62457;Oracle Sun Products OpenSolaris Depot Server unspecified 62455;Oracle Primavera Products Primavera P6 Enterprise Project Portfolio Management Project Management Module unspecified 62454;Oracle Siebel Suite Siebel Core - Highly Interactive Client Id parameter cross-site scripting 62453;Oracle Siebel Suite Siebel Core unspecified 62452;Oracle Siebel Suite Siebel Core - Highly Interactive Client unspecified 62451;Oracle Siebel Suite Siebel Core - Highly Interactive Client unspecified 62450;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise PeopleTools unspecified 62449;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise PeopleTools unspecified 62448;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise CRM - Common Components unspecified 62447;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise PeopleTools unspecified 62446;Oracle PeopleSoft and JDEdwards Suite PeopleSoft FMS ESA - EX unspecified 62445;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise SCM OM and CRM Order Capture unspecified 62444;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise SCM - Strategic Sourcing unspecified 62443;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise SCM - PO unspecified 62442;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise SCM unspecified 62441;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM ePay unspecified 62440;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM GP - Japan unspecified 62439;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM - HR unspecified 62438;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM - GP France unspecified 62437;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS, SCM, EPM, CRM, Campus Solutions unspecified 62436;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS ESA - RM unspecified 62435;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS - GL unspecified 62434;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS - GL unspecified 62433;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS - Cash Management unspecified 62432;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS - AM unspecified 62431;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FMS - AM unspecified 62430;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise CRM - Order Capture unspecified 62429;Oracle Supply Chain Products Agile PLM unspecified 62428;Oracle E-Business Suite Oracle iRecruitment unspecified 62427;Oracle E-Business Suite Oracle iRecruitment unspecified 62426;Oracle E-Business Suite Oracle Territory Management unspecified 62425;Oracle E-Business Suite Oracle E-Business Intelligence unspecified 62424;Oracle E-Business Suite Oracle Applications Technology Stack unspecified 62423;Oracle E-Business Suite Oracle Applications Manager unspecified 62422;Oracle Fusion Middleware Perl unspecified 62421;Oracle Fusion Middleware BPEL Console processLog.jsp cross-site scripting 62420;Oracle Fusion Middleware Forms unspecified 62419;Oracle Fusion Middleware Cabo/UIX unspecified 62418;Oracle Fusion Middleware Cabo/UIX unspecified 62417;Oracle Fusion Middleware Cabo/UIX unspecified 62416;Oracle Fusion Middleware BI Publisher unspecified 62415;Oracle Fusion Middleware OID unspecified 62414;Oracle Database Server Core RDBMS unspecified 62413;Oracle Database Server XDK unspecified 62412;Oracle Database Server Job Queue unspecified 62411;Oracle Database Server Change Data Capture unspecified 62410;Oracle Database Server OLAP unspecified 62409;Oracle Database Server Java Virtual Machine Security Manager code execution 62408;Oracle Database Server EM Console unspecified 62407;Wireshark ASN.1 BER denial of service 62406;PollXT (com_pollxt) component for Joomla! file include 62405;FilterFTP unspecified directory traversal 62404;Parallels Small Business Panel multiple cross-site scripting 62403;Opera reloads and redirects cross-site scripting 62402;Opera video content security bypass 62401;Opera URLs cross-site scripting 62400;Opera browser window spoofing 62399;Opera CSS parser security bypass 62398;Joomla! core index.php cross-site scripting 62397;Zuitu coupon.php SQL injection 62396;DiskPulse Server libpal.dll buffer overflow 62395;Chipmunk Pwngame pwn.php SQL injection 62394;PHP php_filter_validate_email() denial of service 62393;php-mail unspecified information disclosure 62392;FTP Voyager unspecified directory traversal 62391;PHPYun multiple SQL injection 62390;BaconMap updatelist.php file include 62389;BaconMap doadd.php SQL injection 62388;OrangeHRM index.php file include 62387;Site2Nite Auto e-Manager detail.asp SQL injection 62386;IBM Tivoli Provisioning Manager for OS Deployment TCP to ODBC gateway component SQL injection 62385;Mozilla Firefox memory cache information disclosure 62384;Zope Object Database StorageServer.py denial of service 62383;SyncBreeze Server libpal.dll buffer overflow 62382;MG User-Fotoalbum module for PHP-Fusion oalbum.php SQL injection 62381;VideoDB help.php file include 62380;VideoDB search.php SQL injection 62379;JS Calendar component for Joomla! index.php SQL injection 62378;JS Calendar component for Joomla! index.php cross-site scripting 62377;Chipmunk Pwngame authenticate.php SQL injection 62376;Community Builder Enhanced component for Joomla! file upload 62375;Community Builder Enhanced component for Joomla! index.php file include 62374;Flex Timesheet username SQL injection 62373;RHSA-2010-0757 update not installed 62372;RHSA-2010-0737 update not installed 62371;RHSA-2010-0753 update not installed 62370;RHSA-2010-0756 update not installed 62368;RHSA-2010-0749 update not installed 62365;RHSA-2010-0758 update not installed 62364;RHSA-2010-0751 update not installed 62363;RHSA-2010-0743 update not installed 62362;RHSA-2010-0752 update not installed 62361;Overlook title.php cross-site scripting 62360;Xweblog arsiv.asp SQL injection 62359;Xweblog oku.asp SQL injection 62358;Feindura File Manager file upload 62357;Red Hat Enterprise MRG broker denial of service 62356;Poppler FoFiType1::parse() code execution 62355;Poppler Gfx::getPos() denial of service 62354;Apache Qpid SSL denial of service 62353;HP Data Protector Manager OmniInet.exe denial of service 62351;IBM Tivoli Storage Manager FastBack FastBackServer.exe buffer overflow 62350;IBM Tivoli Storage Manager FastBack FastBackMount.exe code execution 62349;IBM Tivoli Storage Manager FastBack FXCLI_OraBR_Exec_Command code execution 62348;IBM Tivoli Storage Manager FastBack _DAS_ReadBlockReply denial of service 62347;IBM Tivoli Storage Manager FastBack _CalcHashValueWithLength denial of service 62346;IBM Tivoli Storage Manager FastBack _Eventlog function format string 62345;IBM Tivoli Storage Manager FastBack FastBackMount.exe denial of service 62344;IBM Tivoli Storage Manager FastBack unspecified code execution 62343;Visual Synapse HTTP Server GET directory traversal 62342;Boy Scout Advancement component for Joomla! index.php file include 62341;Back End in Joomla! cross- site scripting 62340;Dovecot mailbox security bypass 62339;Dovecot IMAP or POP3 denial of service 62338;PostgreSQL PL/php add-on privilege escalation 62337;BlackBerry Desktop offline backup information disclosure 62336;IBM DB2 Net Search Extender denial of service 62335;IBM DB2 Security security bypass 62334;IBM DB2 Security command execution 62333;IBM DB2 UDF denial of service 62332;IBM DB2 Relational Data Services denial of service 62331;IBM DB2 Query Compiler, Rewrite, Optimizer denial of service 62330;IBM DB2 Install component unauthorized access 62329;IBM DB2 Engine utilities privilege escalation 62328;IBM DB2 DRDA Services denial of service 62327;Linux Kernel TIOCGICOUNT mos*.c information disclosure 62326;Linux Kernel TIOCGICOUNT serial_core.c information disclosure 62325;Linux Kernel SNDRV_HDSP_IOCTL_GET_CONFIG information disclosure 62324;Linux Kernel sem.c information disclosure 62323;Linux Kernel sis_main.c information disclosure 62322;Linux Kernel ivtvfb.c information disclosure 62321;Linux Kernel nozomi.c information disclosure 62320;Linux Kernel VIAFB_GET_INFO information disclosure 62319;Linux Kernel compat.c information disclosure 62318;Linux Kernel FBIOGET_VBLANK shm.c information disclosure 62317;TYPO3 filter_var() PHP function denial of service 62316;Views Bulk Operations module for Drupal unspecified security bypass 62315;httpdx space characters information disclosure 62314;RSA Authentication Client sensitive security bypass 62313;NetBSD GLOB_LIMIT denial of service 62312;TLS weak certificate 62311;SSL unknown cipher support 62310;BrailleNote Apex FTP and Telenet unauthorized access 62309;Foxit Reader title buffer overflow 62308;TYPO3 RemoveXSS.php cross-site scripting 62307;TYPO3 be_user_creation task privilege escalation 62306;TYPO3 class.em_index.php directory traversal 62305;TYPO3 backend admin panel cross-site scripting 62304;TYPO3 class.tslib_fe.php information disclosure 62303;Elxis CMS unspecified cross-site request forgery 62302;Elxis CMS multiple parameter cross-site scripting 62301;MIT Kerberos merge_authdata() denial of service 62300;Adobe Acrobat and Reader denial of service 62299;Adobe Acrobat and Reader denial of service 62298;Adobe Acrobat and Reader memory error code execution 62297;Adobe Acrobat and Reader memory error code execution 62296;Adobe Acrobat and Reader array code execution 62295;Adobe Acrobat and Reader denial of service 62294;Adobe Acrobat and Reader images code execution 62293;Adobe Acrobat and Reader memory code execution 62292;Adobe Acrobat and Reader input code execution 62291;Adobe Acrobat and Reader font code execution 62290;Adobe Acrobat and Reader prefix protocol code execution 62289;Adobe Acrobat and Reader Macintosh image code execution 62288;Adobe Acrobat and Reader Macintosh code execution 62287;Adobe Acrobat and Reader ACE.dll code execution 62286;Adobe Acrobat and Reader memory error code execution 62285;Adobe Acrobat and Reader memory code execution 62284;Adobe Acrobat and Reader memory code execution 62283;Adobe Acrobat and Reader font code execution 62282;Adobe Acrobat and Reader input code execution 62281;Adobe Acrobat and Reader linux privilege escalations 62280;Adobe Acrobat and Reader JPEG 2000 image code execution 62279;Squirrelmail vkeyboard.php cross-site scripting 62278;Elxis CMS index2.php cross-site scripting 62277;Elxis CMS index.php SQL injection 62276;ITS SCADA username parameter SQL injection 62275;Docebo up_signature parameter cross-site scripting 62274;PostgreSQL languages privilege escalation 62273;FAQMasterFlex faq.php SQL injection 62272;MySQL PolyFromWKB() denial of service 62271;SPAW Editor dialog.php file include 62270;CuteNews index.php file include 62269;MySQL LIKE predicates denial of service 62268;MySQL joins denial of service 62267;MySQL GREATEST() or LEAST() denial of service 62266;MySQL GROUP_CONCAT() denial of service 62265;MySQL expression values denial of service 62264;MySQL temporary table denial of service 62263;MySQL LEAST() or GREATEST() denial of service 62262;MySQL replication privilege escalation 62261;Linux Kernel snd_ctl_new denial of service 62260;Linux Kernel sctp_auth_asoc_get_hmac() denial of service 62259;Novell Client for Windows ActiveX control denial of service 62258;T-dah Uebimiau Webmail index.php file include 62257;DNET Live-Stats team.rc5-72.php file include 62256;Dovecot mailbox security bypass 62255;Dovecot ACL entry security bypass 62254;AD-EDIT2 search.cgi cross-site scripting 62253;FreeType CFF file buffer overflow 62252;activeCollab project security bypass 62251;Aspect Ratio CMS nodeID parameter SQL injection 62250;Cag CMS click.php SQL injection 62249;Cilem Haber cilemhaber.mdb information disclosure 62248;Cag CMS index.php cross-site scripting 62247;Bka Haber haber.mdb information disclosure 62246;BlackBerry Device Software cross-domain information disclosure 62245;Python SSL module certificate spoofing 62244;Aprox CMS index.php path disclosure 62243;Aprox CMS page SQL injection 62242;SurgeMail username_ex parameter cross-site scripting 62241;SmarterMail frmEvent.aspx cross-site scripting 62240;Blue Coat ProxySG user interface cross-site scripting 62239;SmarterMail frmStoredFiles.aspx cross-site scripting 62238;Hastymail2 htmLawed.php cross-site scripting 62237;MCFileManager tiny_mce file upload 62236;Subversion WebDAV module security bypass 62235;Apache APR-util apr_brigade_split_line() denial of service 62234;Hanso Player .m3u denial of service 62233;Ticimax E-Ticaret sayfa.asp SQL injection 62232;Ticimax E-Ticaret giris-hata.asp cross-site scripting 62231;FileApp requests denial of service 62230;FileApp directory traversal 62228;RHSA-2010-0720 update not installed 62227;RHSA-2010-0719 update not installed 62226;RHSA-2010-0718 update not installed 62225;RHSA-2010-0723 update not installed 62224;iGaming CMS viewpoll.php SQL injection 62221;Chipmunk Board index.php SQL injection 62220;Linux Kernel ftrace.c denial of service 62219;Intellicom NetBiter WebSCADA read.cgi file upload 62218;Intellicom NetBiter WebSCADA read.cgi information disclosure 62217;Intellicom NetBiter WebSCADA read.cgi directory traversal 62216;PhpMyShopping detail_article.php cross-site scripting 62215;PhpMyShopping detail_article.php SQL injection 62214;Zen Cart typefilter parameter directory traversal 62213;Zen Cart record_company.php cross-site scripting 62212;Zen Cart option_order_by parameter SQL injection 62211;Crabgrass group not found cross-site scripting 62210;massadmin files symlink 62209;Evaria Content Management System poll.php file include 62208;Jomsocial component for Joomla! videos file upload 62207;Linux Kernel OCFS2 code execution 62206;jCart jcart-relay.php phishing 62205;jCart jcart-relay.php and jcart-gateway.php cross-site request forgery 62204;jCart jcart-relay.php and jcart-gateway.php cross-site scripting 62203;SmartCode ServerX VNC Server ActiveX control denial of service 62202;phpCAS pgtId cross-site scripting 62201;phpCAS validatePGT() directory traversal 62200;phpCAS write symlink 62199;JE Job Component for Joomla! itemid parameter SQL injection 62198;Mantis unspecified cross-site scripting 62197;web2ldap unspecified cross-site scripting 62196;Opera content loading security bypass 62195;Opera URL redirections spoofing 62194;Openswan cisco_dns_info command execution 62193;Openswan banner buffer overflow 62192;Openswan DNS payload buffer overflow 62191;JE Directory component for Joomla! catid parameter SQL injection 62190;FreeRADIUS dhcp.c denial of service 62189;FreeRADIUS event.c denial of service 62188;IBM DB2 unspecified buffer overflow 62187;Mozilla Firefox and SeaMonkey onclick click hijacking 62186;Microsoft Internet Information Services directory names code execution 62185;3Com H3C 3100 and 3600 Series switches DHCP denial of service 62184;Novell iManager getMultiPartParameters() file upload 62183;webSPELL unspecified mail relay 62182;Novell eDirectory NCP denial of service 62181;Apache XML-RPC SAX Parser information disclosure 62180;Linux Kernel Xen hypervisor denial of service 62179;webSPELL unspecified SQL injection 62178;Synology DiskStation Manager FTP information disclosure 62177;GetSimple CMS changedata.php cross-site scripting 62176;OpenID module in Drupal openid.response_nonce security bypass 62175;OpenID module in Drupal fields security bypass 62174;OpenID module in Drupal openid.return_to security bypass 62173;PHP stream.c format string 62172;LDAP Message Malformed 62171;LDAP response ASN.1 error 62170;Microsoft Windows Knowledge Base Article 2296011 update is not installed 62169;Microsoft Windows Explorer buffer overflow 62168;Linux Kernel snd_ctl_new() buffer overflow 62167;pluck newpost.php cross-site request forgery 62166;Microsoft Windows Knowledge Base Article 2294255 update is not installed 62165;Microsoft Windows Failover Cluster Manager insecure permissions 62164;Zimplit zimplit.php cross-site request forgery 62163;Microsoft Windows Knowledge Base Article 2281679 update is not installed 62162;Microsoft Windows Media Player RTSP code execution 62161;Artica unspecifed cross-site scripting 62160;Artica tree.php information disclosure 62159;Artica log and stats information disclosure 62158;Artica ShowID parameter SQL injection 62157;Artica create-subdir parameter security bypass 62156;Artica mailattach and ajax-events parameter directory traversal 62155;ASPMass Cart config.ascx cross-site request forgery 62154;Microsoft Windows Knowledge Base Article 2279986 update is not installed 62153;Microsoft Windows OpenType Font fonts privilege escalation 62152;Microsoft Windows OpenType Font privilege escalation 62151;JE Guestbook component for Joomla! index.php SQL injection 62150;JE Guestbook component for Joomla! jeguestbook.php file include 62149;Microsoft Windows Knowledge Base Article 2207566 update is not installed 62148;Microsoft Windows SChannel denial of service 62147;Microsoft Windows Knowledge Base Article 2160841 update is not installed 62146;Microsoft .NET Framework JIT compiler code execution 62145;Linux kernel xfs implementation information disclosure 62144;MyPhpAuction product_desc.php SQL injection 62143;Microsoft Windows Knowledge Base Article 982132 update is not installed 62142;Microsoft Windows OpenType table code execution 62141;Memcache module for Drupal $user weak security 62140;Memcache module for Drupal unspecified cross-site scripting 62139;Imagemenu module for Drupal menu cross-site scripting 62138;Microsoft Windows Knowledge Base Article 981957 update is not installed 62137;Microsoft Windows class privilege escalation 62136;Imagemenu module for Drupal unspecifed cross-site request forgery 62135;Microsoft Windows keyboard privilege escalation 62134;Microsoft Windows Knowledge Base Article 2412048 update is not installed 62133;Microsoft Windows Knowledge Base Article 2405882 update is not installed 62132;webSPELL webspell_settings.php SQL injection 62131;webSPELL staticID parameter SQL injection 62130;webSPELL asearch.php SQL injection 62129;Microsoft Windows Knowledge Base Article 2387149 update is not installed 62128;Microsoft Foundation Class (MFC) library title buffer overflow 62127;ClamAV find_stream_bounds() denial of service 62126;Microsoft Windows Knowledge Base Article 2378111 update is not installed 62125;Microsoft Windows Media Player code execution 62124;Linux Kernel pktcdvd.c information disclosure 62123;Microsoft Windows Knowledge Base Article 2360937 update is not installed 62122;Mplayer FLIC code execution 62121;FFmpeg FLIC Video Decoder (flicvideo.c) buffer overflow 62120;Horde Groupware Webmail icon_browser.php cross-site request forgery 62119;Horde Groupware Webmail icon_browser.php cross-site scripting 62118;Microsoft Windows Knowledge Base Article 2293211 update is not installed 62117;Microsoft Excel ghost record type parsing code execution 62116;Microsoft Excel out-of-bounds memory write in parsing code execution 62115;Microsoft Excel real time data array record code execution 62114;Microsoft Excel extra out of boundary record parsing code execution 62113;Microsoft Excel negative future function code execution 62112;Microsoft Excel merge cell record pointer code execution 62111;Microsoft Excel out of bounds array code execution 62110;Microsoft Excel formula biff record code execution 62109;Microsoft Excel formula substream memory corruption code execution 62108;Microsoft Excel Lotus 1-2-3 file parsing code execution 62107;Microsoft Excel file format parsing code execution 62106;Microsoft Excel record parsing memory corruption code execution 62105;Microsoft Excel record parsing integer overflow code execution 62104;Microsoft Windows Knowledge Base Article 2360131 update is not installed 62103;Microsoft Windows LPC message privilege escalation 62102;Horde Groupware icon_browser.php cross-site request forgery 62101;Horde Groupware icon_browser.php cross-site scripting 62100;Horde Application Framework icon_browser.php cross-site request forgery 62099;Horde Application Framework icon_browser.php cross-site scripting 62098;Microsoft Windows Knowledge Base Article 2293194 update is not installed 62097;Microsoft Word Word file code execution 62096;Microsoft Word file code execution 62095;Microsoft Word indexes code execution 62094;Microsoft Word records buffer overflow 62093;Microsoft Word pointers code execution 62092;phpMyFAQ unspecified cross-site scripting 62091;Horde Gollem view.php cross-site scripting 62090;Microsoft Internet Explorer deleted object code execution 62089;Microsoft Internet Explorer script information disclosure 62088;Microsoft Internet Explorer deleted object code execution 62087;Microsoft Internet Explorer object code execution 62086;Microsoft Internet Explorer Anchor element information disclosure 62085;Microsoft Internet Explorer deleted object code execution 62084;Microsoft Internet Explorer CSS information disclosure 62083;Microsoft Internet Explorer toStaticHTML API information disclosure 62082;Microsoft Internet Explorer AutoComplete information disclosure 62080;Dynamic IMP mailbox page cross-site scripting 62079;Microsoft Word bookmarks code execution 62078;Microsoft Word return values code execution 62077;Microsoft Word stack code execution 62076;Microsoft Word index code execution 62075;Microsoft Word boundary check code execution 62074;Microsoft Word pointer code execution 62073;MODx class_key parameter file include 62072;ISC BIND DNSSEC query denial of service 62071;ISC BIND ACL security bypass 62070;MODx modahsh parameter cross-site scripting 62069;Microsoft Windows Knowledge Base Article 2418042 update is not installed 62068;Tax component for Joomla! index.php SQL injection 62067;FFmpeg flicvideo.c buffer overflow 62066;iBrowser ibrowser.php file include 62065;e107 Post permissions setting cross-site request forgery 62064;SAP SAP Management Console denial of service 62063;Micro CMS name cross-site scripting 62062;MySITE print.php SQL injection 62061;MySITE modules.php cross-site scripting 62060;MySITE modules.php path disclosure 62059;Horde IMP Webmail Client fm_id cross-site scripting 62058;SLURM LD_LIBRARY_PATH privilege escalation 62057;Open Text ECM permissions cross-site request forgery 62056;Open Text ECM multiple scripts cross-site scripting 62055;Achievo delete security bypass 62054;Achievo delete cross-site request forgery 62053;Synology DiskStation Manager FTP login cross-site scripting 62052;e107 multiple SQL injection 62051;e107 forum_admin.php SQL injection 62050;Aleza Portal alezalogin security bypass 62049;JE CMS login.php SQL injection 62048;AtomatiCMS FCKEditor file upload 62047;NetArt Media Car Portal car SQL injection 62046;Digital Music Pad .pls buffer overflow 62045;E-Soft iWorkstation .pls buffer overflow 62044;Fox Audio Player .m3u denial of service 62043;Barracuda Spam and Virus Firewall locale directory traversal 62042;Allpc advanced_search_result.php cross-site scripting 62041;Allpc product_info.php SQL injection 62040;PEEL eCommerce tri parameter SQL injection 62039;Entrans poll.php SQL injection 62038;Club Manager component (com_clubmanager) for Joomla! cm_id parameter SQL injection 62037;Entrans multiple SQL injection 62036;Lurm component (com_lurm) for Joomla! index.php file include 62035;Lantern CMS 11-login.asp cross-site scripting 62034;Entrans main.php SQL injection 62033;Entrans multiple cross-site scripting 62032;ndCMS editor.aspx SQL injection 62031;PBBoard id cross-site scripting 62030;PBBoard index.php SQL injection 62029;Mura CMS FILEID parameter directory traversal 62028;Gokhun Asp Stok Sistemi default.asp SQL injection 62027;Gokhun Asp Stok Sistemi default.asp cross-site scripting 62026;Linux-PAM pam_env and pam_mail modules privilege escalation 62025;Linux-PAM pam_env and pam_mail security bypass 62024;BS.Player .m3u denial of service 62023;Zenphoto Image Gallery setup.php cross-site request forgery 62022;Tiki Wiki CMS Groupware language file include 62021;Tiki Wiki CMS Groupware password cross-site request forgery 62020;Tiki Wiki CMS Groupware type cross-site scripting 62019;VisualSite CMS Description field cross-site scripting 62018;VisualSite CMS Login page SQL injection 62017;E-Xoopport - Samsara location.php script SQL injection 62016;VMware Workstation VMkbd.sys denial of service 62015;RHSA-2010-0704 update not installed 62014;RHSA-2010-0706 update not installed 62013;RHSA-2010-0705 update not installed 62011;RHSA-2010-0703 update not installed 62010;Elite Experts component for Joomla! index.php SQL injection 62009;vBulletin user.php cross-site request forgery 62008;Traidnt UP users.php cross-site request forgery 62007;Linux Kernel sctp_outq_flush() denial of service 62006;Microsoft Windows unspecified privilege escalation 62004;VMware Workstation and Player index.htm information disclosure 62003;Quassel IRC PRIVMSG denial of service 62002;Poppler PDF denial of service 62001;HP-UX Directory Server and Red Hat Directory Server for HP-UX unspecified privilege escalation 62000;HP System Management Homepage unspecified phishing 61999;HP System Management Homepage unspecified information disclosure 61998;FreePBX System Recordings Menu file upload 61997;Collaborative Passwords Manager _SESSION[user_language] file include 61996;OvBB addevent.tpl.php file include 61995;Geeklog singlefile.php SQL injection 61994;Microsoft Windows MPEG Layer-3 Audio Decoder denial of service 61993;WAnewsletter index.php SQL injection 61992;RivetTracker index.php cross-site scripting 61991;K2 component for Joomla! multiple cross-site scripting 61990;Virtue Book Store detail.php SQL injection 61989;Collabtive file/folder security bypass 61988;OpenText LiveLink mulriple cross-site scripting 61987;Motorito index.php SQL injection 61986;Motorito index.php cross-site scripting 61985;BSI Hotel Booking System Products log SQL injection 61984;JP1/Remote Control Agent file transfer feature security bypass 61983;Hitachi Groupmax Groupmax Scheduler Server and Groupmax Facilities Manager components denial of service 61982;Powermail extension for TYPO3 unspecified security bypass 61981;HP OpenView Network Node Manager unspecified denial of service 61980;Powermail extension for TYPO3 unspecified cross-site scripting 61979;Embedded Media Field module for Drupal security bypass 61978;Domain Access module for Drupal configuration sub-module security bypass 61977;Domain Access module for Drupal unspecified cross-site scripting 61976;RSA Authentication Agent for Web directory traversal 61975;Lightbox2 module for Drupal video security bypass 61974;Cisco Unified Communications Manager SIP Registration denial of service 61973;Cisco Unified Communications Manager Refer-To denial of service 61972;Lightbox2 module for Drupal unspecified cross-site scripting 61971;Ezautos component for Joomla! index.php SQL injection 61970;TimeTrack component for Joomla! index.php SQL injection 61969;Cisco IOS SSL VPN denial of service 61968;Cisco IOS H.225 denial of service 61967;Cisco IOS NAT H.323 denial of service 61966;Cisco IOS NAT SIP denial of service 61965;Cisco IOS Internet Group Management Protocol denial of service 61964;Cisco IOS SIP message denial of service 61963;Cisco IOS SIP messages denial of service 61962;Cisco IOS H.323 implementation denial of service 61961;Cisco IOS H.323 packets denial of service 61960;wpQuiz multiple SQL injection 61959;Linux Kernel tcf_act_police_dump information disclosure 61958;Atmail (@mail) index.php cross-site scripting 61957;SkyBlueCanvas admin.php cross-site request forgery 61956;ibPhotohost index.php SQL injection 61955;FreePBX call detail SQL injection 61954;LibTiff tiff code execution 61953;Linux Kernel rose_bind() denial of service 61952;Plesk Sitebuilder multiple unspecified 61951;Plesk Sitebuilder Wizard cross-site scripting 61950;Gentoo python-updater privilege escalation 61949;CollabNet Subversion Edge logs cross-site scripting 61948;GausCMS default.asp cross-site request forgery 61947;GausCMS default.asp information disclosure 61946;Softek Barcode Reader Toolkit ActiveX control buffer overflow 61945;IBM FileNet Application Engine Image Viewer security bypass 61944;IBM FileNet Application Engine Site Preferences security bypass 61943;IBM FileNet Application Engine Workplace information disclosure 61942;IBM FileNet Application Engine FileTracker security bypass 61941;IBM FileNet Application Engine Name cross-site scripting 61940;IBM FileNet Application Engine .jsp cross-site scripting 61939;IBM FileNet Application Engine Creator-Owner security bypass 61938;IBM FileNet Application Engine Workplace security bypass 61937;Microsoft Word MSO.dll denial of service 61936;Acoustica Audio Converter .m3u buffer overflow 61935;bzip2 BZ2_decompress() integer overflow 61934;Personal .NET Portal multiple cross-site request forgery 61933;Personal .NET Portal FCKEditor file upload 61932;Personal .NET Portal Logins.xml information disclosure 61931;Netautor Professional login2.php cross-site scripting 61930;NWS Classifieds index.php file include 61929;YelloSoft Pinky URL directory traversal 61928;Syncrify downloading security bypass 61927;Syncrify file browsing security bypass 61926;Syncrify setup security bypass 61925;SmarterMail frmHelp.aspx, frmDeleteConfirm.aspx, frmEventGroup.aspx, and frmAlerts.aspxs cross-site scripting 61924;Apple Mac OS X AFP security bypass 61923;LightNEasy common.php SQL injection 61922;Alcatel-Lucent OmniVista 4760 HTTP buffer overflow 61921;Alcatel-Lucent OmniTouch Contact Center TSA server information disclosure 61920;Alcatel-Lucent OmniTouch Contact Center call center information disclosure 61919;Primitive CMS cms_write.php cross-site scripting 61918;Primitive CMS cms_write.php security bypass 61917;Primitive CMS cms_write.php SQL injection 61916;Microsoft DRM technology ActiveX control code execution 61915;e107 wmessage.php SQL injection 61914;e107 download.php GET parameter SQL injection 61913;Microsoft Internet Explorer toStaticHTML cross-site scripting 61912;VWD-CMS RoleEdit.aspx cross-site request forgery 61911;BoutikOne list.php SQL injection 61910;SmarterMail GET directory traversal 61909;HP System Management Homepage (SMH) unspecified vector cross-site scripting 61908;JMDCMS FCKEditor file upload 61907;JMDCMS multiple scripts cross-site scripting 61906;E-Commerce Webshop index.php SQL injection 61905;Google Chrome pollution code execution 61904;Google Chrome SPDY code execution 61903;Google Chrome cast SVG code execution 61902;Maian Gallery unspecified directory traversal 61901;OpenCart FCKEditor file upload 61900;Restaurant Guide component for Joomla! index.php SQL injection 61899;Commerce Gambio product_reviews_info.php SQL injection 61898;Microsoft ASP.NET padding information disclosure 61897;RarCrack .zip buffer overflow 61896;A-PDF All to MP3 Converter .wav buffer overflow 61895;MediaHuman Music Converter .wav and .mp3 buffer overflow 61894;Microsoft Paint BMP denial of service 61893;DJ Studio .pls files buffer overflow 61892;RHSA-2010-0697 update not installed 61891;RHSA-2010-0698 update not installed 61890;IBM WebSphere Application Server administration console denial of service 61889;CMScout ibrowser.php file include 61888;BlueCMS database backups information disclosure 61887;phpmyfamily admin.php cross-site request forgery 61886;phpmyfamily delete directory traversal 61885;phpmyfamily multiple SQL injection 61884;Linux Kernel do_io_submit() denial of service 61883;phpmyfamily multiple path disclosure 61882;phpmyfamily cookie information disclosure 61881;NitroSecurity NitroView Enterprise Security Manager interface privilege escalation 61880;phpmyfamily directory listing information disclosure 61879;Nagios XI users.php cross-site scripting 61878;Axous administrators_add.php cross-site request forgery 61877;phpmyfamily multiple cross-site scripting 61876;chillyCMS media.site.php file upload 61875;Virtue Shopping Mall detail.php SQL injection 61874;SCADA Engine BACnet OPC Client CSV buffer overflow 61873;IBM DB2 SQL security bypass 61872;IBM DB2 PUBLIC security bypass 61871;ISC BIND anchors denial of service 61870;UseBB forum and topic feeds security bypass 61869;OTRS regular expression denial of service 61868;OTRS unspecified cross-site scripting 61867;Real Estate Portal index.php file include 61866;Real Estate Portal index.php cross-site scripting 61865;Santafox manager_users.class.php cross-site request forgery 61864;Santafox search.class.php cross-site scripting 61863;AContent search.php SQL injection 61862;AContent search.php cross-site scripting 61861;AContent unspecified cross-site request forgery 61860;AContent course_property.php cross-site scripting 61859;Atutor cid cross-site scripting 61858;Mollify index.php cross-site scripting 61857;QuickShare url directory traversal 61856;Mozilla Firefox current time information disclosure 61855;Mozilla Firefox context pointer information disclosure 61854;IBM FileNet Application Engine Workplace component spoofing 61853;IBM FileNet Application Engine Workplace component cross-site scripting 61852;IBM FileNet Application Engine Workplace component session hijacking 61851;AChecker index.php script cross-site scripting 61850;Pixelpost image title parameter cross-site scripting 61849;Pixelpost index.php script cross-site request forgery 61848;Linux Kernel emulation layer code execution 61847;Linux Kernel compat_alloc_user_space code execution 61846;Advanced Taxonomy Blocks module for Drupal unspecified script cross-site request forgery 61845;Advanced Taxonomy Blocks module for Drupal unspecified script cross-site scripting 61844;Splunk SPLUNKD_SESSION_KEY session hijacking 61843;Splunk XML parser information disclosure 61842;Advanced Book Blocks module for Drupal unspecified script cross-site request forgery 61841;Advanced Book Blocks module for Drupal unspecified cross-site scripting 61840;Python accept() denial of service 61839;Novell PlateSpin Orchestrate graphs code execution 61838;Mollom module for Drupal unspecified information disclosure 61837;mountall insecure permissions 61836;Integard Home/Pro admin page buffer overflow 61835;mojoportal Register.aspx cross-site scripting 61834;mojoPortal FileService.ashx cross-site request forgery 61833;Honest Technology VHS to DVD .ilj buffer overflow 61832;Chalk Creek Media Player .mp3 denial of service 61831;HP System Management Homepage unspecified response splitting 61830;IBM Records Manager session token information disclosure 61829;PECL Alternative PHP Cache (APC) Extension apc.php cross-site scripting 61828;XSE Shopping Cart multiple cross-site scripting 61827;MantisBT multiple unspecified cross-site scripting 61826;AXIGEN Mail Server URL directory traversal 61825;AXIGEN Mail Server Ajax WebMail cross-site scripting 61824;Autonomy KeyView WK3 buffer overflow 61823;Autonomy KeyView WK3 file buffer overflow 61822;Autonomy KeyView shape buffer overflow 61821;Autonomy KeyView font name buffer overflow 61820;Flock browser RSS feed cross-site scripting 61819;Paysite Review CMS multiple cross-site scripting 61818;MP3 Workstation .pls buffer overflow 61817;Linux Kernel TIOCGICOUNT information disclosure 61816;Linux Kernel EQL_GETMASTRCFG information disclosure 61815;Linux Kernel CHELSIO_GET_QSET_NUM information disclosure 61814;Linux Kernel DE4X5_GET_REG information disclosure 61813;ApPHP PHP MicroCMS index.php file include 61812;Nokia E72 keyboard security bypass 61811;CVSNT branch names code execution 61810;ApPHP PHP MicroCMS login.php SQL injection 61809;eNdonesia artid parameter SQL injection 61808;E-Xoopport - Samsara index.php SQL injection 61807;Google Chrome pop-up blocking denial of service 61806;Google Chrome extension history information disclosure 61805;Google Chrome Khmer code execution 61804;Google Chrome Geolocation code execution 61803;Google Chrome file dialog code execution 61802;Google Chrome console unspecified 61801;Google Chrome cursor denial of servcie 61800;Google Chrome nested SVG denial of service 61799;Google Chrome SVG style denial of service 61798;Google Chrome APIs denial of service 61797;Free Discussion Forums App_Web_wngcbiby.dll security bypass 61796;Ipswitch IMail Server Reply-To buffer overflow 61795;Free Discussion Forums title parameter cross-site scripting 61794;Novell iPrint Client debug buffer overflow 61793;HP 3Com OfficeConnect Gigabit VPN Firewall unspecified cross-site scripting 61792;Mozilla Firefox Math.random() information disclosure 61791;IBM Lotus Sametime Connect unspecified 61790;IBM Lotus Domino iCalendar functionality buffer overflow 61789;Novell Sentinel Log Manager fileDownload code execution 61788;Wireshark malformed SNMP v1 packet denial of service 61787;GNU Mailman list cross-site scripting 61786;Linux Kernel xattr namespace rules security bypass 61785;xMatters Notification Throughput Details Report informaiton disclosure 61784;JGen component for Joomla! index.php SQL injection 61783;UCenter Home shop.php SQL injection 61781;IBM Proventia Network Mail Security System load.php CRLF injection 61780;IBM Proventia Network Mail Security System index.php directory traversal 61779;IBM Proventia Network Mail Security System multiple cross-site scripting 61778;IBM Proventia Network Mail Security System interface cross-site request forgery 61777;Mosets Tree component for Joomla! image file upload 61776;Luftguitar CMS ftb.imagegallery.aspx file upload 61775;IBM AIX files security bypass 61774;IBM AIX sa_snap buffer overflow 61773;Samba sid_parse() buffer overflow 61772;HP System Management Homepage unspecified information disclosure 61771;Adobe Flash Player Flash content code execution 61770;Open Classifieds multiple cross-site scripting 61769;AskMe Pro id parameter SQL injection 61768;System Shop kn.php SQL injection 61767;Eshtery multiple SQL injection 61766;AskMe Pro forum_answer.php SQL injection 61765;MyHobbySite index.php SQL injection 61764;Piwigo multiple SQL injection 61763;Piwigo admin.php cross-site scripting 61762;Piwigo password cross-site request forgery 61761;ASP Nuke article.asp SQL injection 61760;Linux Kernel novfs module buffer overflow 61759;AA SMTP SERVER argument denial of service 61758;MailEnable RCPT TO denial of service 61757;MailEnable MAIL FROM denial of service 61756;MailScanner update_virus_scanners denial of service 61755;pidgin-knotify plugin for Pidgin notify() command execution 61754;osDate uploadvideos.php file upload 61753;Kingsoft Antivirus KAVFM.sys privilege escalation 61752;YOPS http_parse_request_header buffer overflow 61751;HP Data Protector Media Operations DBServer.exe denial of service 61750;Symphony CMS fields[website] cross-site scripting 61749;Symphony CMS send-email[recipient] SQL injection 61748;RHSA-2010-0679 update not installed 61747;RHSA-2010-0677 update not installed 61746;RHSA-2010-0678 update not installed 61745;RHSA-2010-0682 update not installed 61743;RHSA-2010-0676 update not installed 61742;RHSA-2010-0680 update not installed 61741;RHSA-2010-0681 update not installed 61740;RHSA-2010-0675 update not installed 61739;MySQL WITH ROLLUP denial of service 61738;Pico MP3 Player .mp3 denial of service 61737;NetArt Media iBoutique.MALL tmpl cross-site scripting 61736;PowerStore Products_Results.php cross-site scripting 61735;FreeBSD pseudofs_vnops.c privilege escalation 61734;CubeCart index.php script SQL injection 61733;IBM Records Manager unspecified spoofing 61732;IBM Records Manager unspecified cross-site scripting 61731;CubeCart return.php script cross-site scripting 61730;IBM Records Manager password information disclosure 61729;Django token cross-site request forgery 61728;Car Portal images.php script cross-site scripting 61727;ProductCart AffiliateLogin.asp cross-site scripting 61726;Mednafen unspecified code execution 61725;Futomi's CGI Cafe Analysis of High-Performance Access CGI unspecified cross-site scripting 61724;SmarterStats frmHelp.aspx cross-site scripting 61723;Jphone component for Joomla! index.php file include 61722;FCMS familynews.php and settings.php scripts file include 61721;Apache Traffic Server cache poisoning 61720;Cs Cart install.php script cross-site scripting 61719;Audiotran .pls buffer overflow 61718;ES Simple Download download.php script directory traversal 61717;aradBlog downloads.aspx file upload 61716;aradBlog Main.aspx security bypass 61715;Linux Kernel niu_get_ethtool_tcam_all() denial of service 61714;Elastix download_csv.php information disclosure 61713;RSA Access Manager Server cache update information disclosure 61712;RSA Access Manager Agent Adaptive Authentication Integration information disclosure 61711;HP Data Protector Express and HP Data Protector Express Single Server Edition DtbClsLogin buffer overflow 61710;HP Data Protector Express and HP Data Protector Express Single Server Edition PrvRecvRqu() denial of service 61709;Linux Kernel tty_fasync denial of service 61708;TWiki update cross-site request forgery 61707;gnome-power-manager suspend security bypass 61706;gnome-power-manager lock_on_suspend security bypass 61705;Linux Kernel ecryptfs_uid_hash buffer overflow 61704;MantisBT .gif cross-site scripting 61703;Member Management System index.asp cross-site scripting 61702;Apple iOS scrollbars code execution 61701;Apple iOS form menus code execution 61700;Apple iOS HTML object code execution 61699;Apple iOS selectiosn code execution 61698;Apple iOS inline elements code execution 61697;Apple iOS GIF buffer overflow 61696;Apple iOS TIFF code execution 61695;Apple iOS FaceTime security bypass 61694;Apple iOS VoiceOver weak security 61693;Linux Kernel snd_seq_oss_open() code execution 61692;Nagios XI unspecified cross-site scripting 61691;FestOS category cross-site scripting 61690;FestOS theme file include 61689;FestOS admin.php SQL injection 61688;Visitors Google Map Lite component for Joomla! map_data.php SQL injection 61687;Textpattern txplib_db.php cross-site scripting 61686;MySource Matrix char_map.php cross-site scripting 61685;Zenphoto user parameter cross-site scripting 61684;Zenphoto full-image.php script SQL injection 61683;Invision Power Board BBCode cross-site scripting 61682;Linux Kernel xfs_ioc_fsgetxattr() information disclosure 61681;Beehive Forum edit_profile.php cross-site request forgery 61680;Quagga bgpd daemon buffer overflow 61679;Beehive Forum multiple scripts cross-site scripting 61678;BlueCMS comment.php SQL injection 61677;Bip bip_on_event() denial of service 61676;HP ProLiant G6 Series Lights-Out 100 Remote Management denial of service 61675;phpMyAdmin unspecified cross-site scripting 61674;Smbind main.php script SQL injection 61673;Yr Weatherdata module for Drupal sorting methond SQL injection 61672;Cisco Wireless LAN Controller ACL security bypass 61671;Cisco Wireless LAN Controller ACL security bypass 61670;Cisco Wireless LAN Controller privilege escalation 61669;Cisco Wireless LAN Controller privilege escalation 61668;Cisco Wireless LAN Controller privilege escalation 61667;Cisco Wireless LAN Controller HTTP denial of service 61666;Cisco Wireless LAN Controller IKE denial of service 61665;Mozilla Firefox, Thunderbird, and SeaMonkey SJOW security bypass 61664;Mozilla Firefox, Thunderbird, and SeaMonkey drag-and-drop cross-site scripting 61663;Mozilla Firefox, Thunderbird, and SeaMonkey font code execution 61662;Mozilla Firefox, Thunderbird, and SeaMonkey XMLHttpRequest information disclosure 61661;Mozilla Firefox, Thunderbird, and SeaMonkey nsTreeContentView code execution 61660;Mozilla Firefox, Thunderbird, and SeaMonkey nsTreeSelection code execution 61659;Mozilla Firefox, Thunderbird, and SeaMonkey UTF-7 cross-site scripting 61658;Mozilla Firefox, Thunderbird, and SeaMonkey dangling pointer code execution 61657;Mozilla Firefox, Thunderbird, and SeaMonkey memory safety code execution 61656;Mozilla Firefox and Thunderbird SJOW code execution 61655;Mozilla Firefox, Thunderbird, and SeaMonkey document normalization code execution 61654;FreeBSD pmap denial of service 61653;Mozilla Firefox, Thunderbird, and SeaMonkey XUL tree objects code execution 61652;Sirang main_fa.asp script SQL injection 61651;Integard password buffer overflow 61650;Weborf URL directory traversal 61649;Mozilla Firefox, Thunderbird, and SeaMonkey text runs buffer overflow 61648;Mozilla Firefox, Thunderbird, and SeaMonkey HTML frameset buffer overflow 61647;Apple Safari run-in styling code execution 61646;Apple Safari floating point code execution 61645;Apple Safari search paths code execution 61644;Internet Download Accelerator ActiveX control buffer overflow 61643;QQPlayer .wav denial of service 61642;ColdGen ColdUserGroup index.cfm SQL injection 61641;ColdGen ColdUserGroup keywords cross-site scripting 61640;ColdGen ColdOfficeView UserID SQL injection 61639;ColdGen ColdOfficeView index.cfm SQL injection 61638;ColdGen ColdBookmarks index.cfm SQL injection 61637;ColdGen ColdCalendar index.cfm SQL injection 61636;Microsoft Exchange Server Outlook Web Access cross-site request forgery 61635;Adobe Reader cooltype.dll code execution 61634;SyndeoCMS name parameter cross-site scripting 61633;SyndeoCMS email parameter cross-siite scripting 61632;SyndeoCMS index.php file include 61631;SyndeoCMS index.php cross-site request forgery 61629;Squid strings denial of service 61628;Aardvertiser index.php SQL injection 61626;Entrust Identification and Entitlements Server CredentialCollector information disclosure 61625;Horde Application Framework subdir cross-site scripting 61624;Gantry component for Joomla! moduleid SQL injection 61623;Sudo Runas group privilege escalation 61622;PHP/Java Bridge source.php directory traversal 61621;DynPage dynpage_load.php directory traversal 61620;Events Manager plugin for Wordpress admin.php cross-site scripting 61619;MicroNetSoft Rental Property Management Website detail.asp SQL injection 61618;InterPhoto Gallery backup information disclosure 61617;InterPhoto Gallery Smarty_Compiler.class.php path disclosure 61616;InterPhoto Gallery multiple information disclosure 61615;InterPhoto Gallery image description cross-site scripting 61614;InterPhoto Gallery multiple cross-site request forgeries 61613;InterPhoto Gallery image file upload 61612;FCrackZip .zip buffer overflow 61611;Micronetsoft RV Dealer Website detail.asp SQL injection 61610;DMXReady Members Area Manager address2 cross-site scripting 61609;Softbiz Article Directory Script sbiz_id SQL injection 61608;DMXReady Polling Booth Manager QuestionID SQL injection 61607;chillyCMS show.site.php cross-site scripting 61606;chillyCMS show.site.php SQL injection 61605;Clantools component for Joomla! index.php SQL injection 61604;IfNuke PhotoUpload.aspx and VideoUpload.aspx scripts file upload 61603;PHP Classifieds class.phpmailer.php file include 61602;IfNuke PhotoUpload.aspx and VideoUpload.aspx scripts cross-site scripting 61601;PHP Classifieds Ads detail.php SQL injection 61600;A-Blog search.php SQL injection 61599;Intel Codec Installer ir50_32.dll denial of service 61598;iJoomla Magazine functions.php file include 61597;VLC Media Player .xspf buffer overflow 61596;mBlogger addcomment.php cross-site scripting 61594;ffdshow .avi denial of service 61593;CMS WebManager-Pro c.php SQL injection 61592;OneCMS index.php cross-site scripting 61591;Anantasoft Gazelle CMS frmupload.html file upload 61590;NuSOAP nusoap.php cross-site scripting 61588;Pligg CMS catgeory cross-site scripting 61587;Pligg CMS email SQL injection 61586;RHSA-2010-0661 update not installed 61585;RHSA-2010-0659 update not installed 61583;RHSA-2010-0660 update not installed 61582;3Com H3C S9500E hh3cAclIPAclBasicCount MIB denial of service 61581;HP Operations Agent unspecified privilege escalation 61580;HP Operations Agent unspecified code execution 61579;Accton switches multiple vendor backdoor password weak security 61578;Zope PluggableAuthService (PAS) denial of service 61577;FCKEditor ASP.NET code execution 61576;Shop a la Cart multiple cross-site scripting 61575;Shop a la Cart multiple SQL injection 61574;Visinia image.axd directory traversal 61573;Visinia ModuleController.aspx scipt cross-site request forgery 61572;Google Chrome images security bypass 61571;Google Chrome sandbox unspecified 61570;Google Chrome autocomplete entries unspecified 61569;Google Chrome counter nodes code execution 61568;Google Chrome WebSockets code execution 61567;Google Chrome WebSockets denial of service 61566;Google Chrome extensions information disclosure 61565;Google Chrome clipboard security bypass 61564;Google Chrome homographic sequences spoofing 61563;Google Chrome blank frames security bypass 61562;Google Chrome Notifications permission code execution 61561;Google Chrome Notifications presenter code execution 61560;Google Chrome SVG filter code execution 61559;Google Chrome focus denial of service 61558;Amiro.CMS faq.php cross-site scripting 61557;Linux Kernel keyctl_session_to_parent denial of service 61556;ApPHP Calendar calendar.class.php cross-site request forgery 61555;ApPHP Calendar calendar.class.php cross-site scripting 61554;TANDBERG MXP Series Endpoint SNMP denial of service 61553;Blackboard Transact connection.xml information disclosure 61552;Blackboard Transact backup script information disclosure 61551;Sony PlayStation 3 USB buffer overflow 61550;Rainbow CMS login weak security 61549;Rainbow CMS unspecified SQL injection 61548;Rainbow CMS multiple cross-site scripting 61547;Rainbow CMS imagegallery.aspx cross-site scripting 61546;Arno's IPTABLES Firewall IPv6 security bypass 61545;Apple Safari SGV denial of service 61544;Typo3 XING button (xing) unspecified cross-site scripting 61543;Typo3 official twitter tweet button for your page (tweetbutton) unspecified cross-site scripting 61542;Typo3 Yet Another Calendar (ke_yac) unspecified SQL injection 61541;Typo3 Yet Another Calendar (ke_yac) unspecified cross-site scripting 61540;Typo3 Tiny Market (hm_tinymarket) unspecified code execution 61539;Typo3 Tiny Market (hm_tinymarket) unspecified SQL injection 61538;Typo3 Commenting system Backend Module (commentsbe) unspecified SQL injection 61537;Rumba CMS rumba_desc parameter cross-site scripting 61536;Rumba CMS sendname parameter cross-site scripting 61535;ClicknCMS index.php file include 61534;vbShout vbshout.php file include 61533;vbShout do parameter file include 61532;PHP Jokes Script sbjoke_id parameter SQL injection 61531;Autodesk MapGuide Viewer ActiveX control (MgAxCtrl.dll) denial of service 61530;TFTP Desktop GET request directory traversal 61529;SMB DLL extension file transfer 61528;HTTP DLL content file transfer 61527;TFTP Server TFTPDWIN GET request directory traversal 61526;IBM DB2 AUTO_REVAL denial of service 61525;IBM DB2 SYSIBMADM information disclosure 61524;SPICE plug-in for Firefox log file symlink 61523;SPICE plug-in for Firefox UNIX information disclosure 61522;Linux Kernel irda_bind() denial of service 61521;Multiple LEADTOOLS Common Dialogs ActiveX controls denial of service 61520;Multiple LEADTOOLS Common Dialogs ActiveX controls buffer overflow 61519;Microsoft Windows Knowledge Base Article 2121546 update is not installed 61518;Microsoft Windows CSRSS privilege escalation 61517;Microsoft Windows Knowledge Base Article 2259922 update is not installed 61516;Microsoft WordPad Word 97 code execution 61515;cPanel autoinstallhome.php security bypass 61514;Microsoft Windows Knowledge Base Article 2267960 update is not installed 61513;Microsoft Internet Information Services (IIS) URL authentication bypass 61512;Microsoft Internet Information Services request header buffer overflow 61511;Microsoft Internet Information Services repeated POST denial of service 61510;Microsoft Windows Knowledge Base Article 2315011 update is not installed 61509;Microsoft Outlook Online Mode buffer overflow 61508;mBlogger viewpost.php SQL injection 61507;Microsoft Windows Knowledge Base Article 2320113 update is not installed 61506;Microsoft Windows Unicode Scripts Processor code execution 61505;Web Ideas Web Shop Standard index.php SQL injection 61504;Microsoft Windows Knowledge Base Article 2347290 update is not installed 61503;Microsoft Windows Print Spooler service code execution 61502;Linux Kernel Wireless IOCTL information disclosure 61501;Microsoft Windows Knowledge Base Article 975558 update is not installed 61500;Microsoft Windows MPEG-4 code execution 61499;Microsoft Windows Knowledge Base Article 982802 update is not installed 61498;Microsoft Windows RPC code execution 61497;Hitachi Cosminexus multiple products unspecified denial of servvice 61496;Hitachi Storage Command Suite unspecified denial of service 61495;Hitachi JP1 multiple products unspecified denial of service 61494;Hitachi JP1/Desktop Navigation unspecified denail of service 61493;Hitachi JP1/ServerConductor/Control Manager unspecified denial of service 61492;Hitachi JP1/Automatic Job Management System unspecified denial of service 61491;Hitachi JP1/Performance Management unspecified denial of service 61490;Hitachi JP1/Integrated Management unspecified denial of service 61489;PicSell component for Joomla! dflink parameter directory traversal 61488;HP Insight Diagnostics Online Edition on Linux multiple cross-site scripting 61487;Moo moobbs and Moo moobbs2 unspecified cross-site scripting 61486;Novell Netware SSHD.NLM and SFTP-SVR.NLM buffer overflow 61485;JE FAQ Pro component for Joomla! index.php SQL injection 61484;Apple QuickTime ActiveX control code execution 61483;phpMyAdmin backtrace cross-site scripting 61482;LM Starmail Paidmail page file include 61481;LM Starmail Paidmail paidbanner.php SQL injection 61480;DevonIT shared secret information disclosure 61479;DevonIT tm-console-bin buffer overflow 61478;Ghostscript TrueType code execution 61477;Max's Guestbook new comment cross-site scripting 61476;vBulletin registration security bypass 61475;Textpattern CMS index.php file include 61474;CF Image Hosting Script settings file include 61473;Serendipity functions_config.inc.php cross-site scripting 61472;CF Image Hosting Script config.php file include 61471;CF Image Hosting Script settings.cdb information disclosure 61470;Seagull PHP Framework multiple file include 61469;Seagull PHP Framework index.php SQL injection 61468;GuestBookPlus comments security bypass 61467;GuestBookPlus guest_book_plus.html cross-site scripting 61466;Wiccle Web Builder post_text parameter cross-site scripting 61465;Mereo HTTP denial of service 61464;Multi-lingual E-Commerce System multiple file include 61463;XOOPS article.php SQL injection 61462;EncFS CFB information disclosure 61461;EncFS watermarking weak security 61460;EncFS bytes weak security 61459;SnackAmp Music Player WAV buffer overflow 61458;SnackAmp Music Player SMP buffer overflow 61457;Blogman profile.php SQL injection 61456;GaleriaSHQIP album_id parameter SQL injection 61455;LEADTOOLS LEAD RasterTwain ActiveX control buffer overflow 61454;DiY-CMS multiple file include 61453;Esvon Classifieds class.phpmailer.php file include 61452;Esvon Classifieds pdo.inc.php command execution 61451;Shop Creator admin.php SQL injection 61450;iGaming CMS multiple SQL injection 61449;Multiple browsers Network Security Services wildcard spoofing 61448;Novell Identity Manager tree credentials information disclosure 61447;Pc4Uploader index.php cross-site scripting forgery 61446;IBM DB2 special group denial of service 61445;IBM DB2 DB2DART privilege escalation 61444;IBM DB2 DB2STST unspecified 61443;Cisco IOS XR BGP packet denial of service 61442;RHSA-2010-0632 update not installed 61441;RHSA-2010-0652 update not installed 61440;RHSA-2010-0653 update not installed 61439;RHSA-2010-0651 update not installed 61438;RHSA-2010-0657 update not installed 61437;RHSA-2010-0643 update not installed 61436;Blastchat component for Joomla!, Drupal, and Mambo itemid parameter cross-site scripting 61435;IBM WebSphere Application Server Timestamp element weak security 61434;BugTracker.net search.aspx custom fields SQL injection 61433;Pecio CMS multiple file include 61432;hinnendahl Kontakt Formular formmailer.php file include 61431;PHP G<>stebuch Script script_pfad file include 61430;Hycus CMS admin.php cross-site request forgery 61429;hinnendahl CMS & News Script light script_pfad file include;;;;; 61428;Remository component for Mambo and Joomla! thumbnails file upload 61427;Prometeo CMS categoria.php SQL injection 61426;RealPlayer ActiveX control unauthorized access 61425;RealPlayer RealMedia .IVR code execution 61424;RealPlayer ActiveX IE Plugin unspecified 61423;RealPlayer SP ParseKnownType() code execution 61422;RealPlayer SP QCP audio content buffer overflow 61421;RealPlayer SP YUV420 code execution 61420;RealPlayer SP QCP buffer overflow 61419;osCommerce Online Merchant actions.php file include 61417;Atomic Photo Album photo.php SQL injection 61416;Atomic Photo Album photo.php cross-site scripting 61415;Mihalism Multi Host users.php cross-site scripting 61414;Mihalism Multi Host users.php code execution 61413;Auto CMS index.php code execution 61412;Target CMS target.php file include 61411;Target CMS name parameter directory traversal 61410;Target CMS id parameter SQL injection 61409;Target CMS content.php SQL injection 61408;Target CMS admin.php SQL injection 61407;Target CMS forum.php SQL injection 61406;Target CMS blog.php SQL injection 61405;Target CMS note parameter cross-site scripting 61404;Target CMS section parameter cross-site scripting 61403;Cisco Unified Presence Server SIP denial of service 61402;Cisco Unified Presence Server SIP denial of service 61401;Deepin TFTP Server FTP client directory traversal 61400;Valarsoft Webmatic user editing script cross-site request forgery 61399;Fedora SSSD LDAP security bypass 61398;Eolsoft Flash Movie Player .swf denial of service 61397;Trend Micro UfProxyBrowserCtrl ActiveX control code execution 61396;Cisco Unified Communications Manager SIP messages denial of service 61395;Cisco Unified Communications Manager SIP message denial of service 61394;HP-UX Software Distributor privilege escalation 61393;Google Chrome Windows kernel unspecified 61392;Apple Mac OS X libsecurity spoofing 61391;Quagga Route-Refresh buffer overflow 61390;Quagga bgpd BGP denial of service 61389;Apple Mac OS X CFNetwork man-in-the-middle 61388;Clansphere multiple SQL injection 61387;Apple Mac OS X CoreGraphics buffer overflow 61386;Apple Mac OS X Apple Type Services buffer overflow 61385;Clansphere navlogin.php cross-site scripting 61384;Simple Forum PHP demo_guestbook.php cross-site scripting 61383;Remository component for Joomla! index.php SQL injection 61382;SEIL routers IPv6 spoofing 61381;Mapbender mod_saveWKT.php SQL injection 61380;Mapbender srs SQL injection 61379;Mapbender password cross-site request forgery 61378;Mapbender multiple cross-site scripting 61377;phpBugTracker attachment.php file upload 61376;phpBugTracker bugid SQL injection 61375;Wing FTP Server HTTP denial of service 61374;Squid DNS replies denial of service 61373;GFI WebMonitor proxy cross-site scripting 61372;Joomla! index.php weak security 61371;KDE Okular PDB image.cpp buffer overflow 61370;AV Music Morpher .m3u denial of service 61369;Karaoke Video Creator .pk2 denial of service 61368;Adobe Shockwave Player code execution 61367;Adobe Shockwave Player code execution 61366;Adobe Shockwave Player code execution 61365;Adobe Shockwave Player TextXtra.x32 buffer overflow 61364;Adobe Shockwave Player tSAC RIFF chunk code execution 61363;Adobe Shockwave Player CSWV RIFF chunk code execution 61362;Adobe Shockwave Player Director buffer overflow 61361;Adobe Shockwave Player tSAC RIFF chunk code execution 61360;Adobe Shockwave Player tSAC chunk code execution 61359;Adobe Shockwave Player rcsL RIFF chunk code execution 61358;Adobe Shockwave Player PAMI RIFF code execution 61357;Adobe Shockwave Player 3D buffer overflow 61356;Adobe Shockwave Player Ordinal1111 buffer overflow 61355;Adobe Shockwave Player code execution 61354;Adobe Shockwave Player code execution 61353;Adobe Shockwave Player rcsL chunk code execution 61352;Adobe Shockwave Player tSAC chunk code execution 61351;Adobe Shockwave Player unspecified denial of service 61350;Adobe Shockwave Player unspecified code execution 61349;Adobe Shockwave Player unspecified code execution 61348;Novell iPrint ienipp.ocx ActiveX control denial of service 61347;Novell iPrint Client EMBED buffer overflow 61346;Novell iPrint ienipp.ocx ActiveX control buffer overflow 61345;Cacti graph_start parameter cross-site scripting 61344;4images db_servertype parameter file include 61343;MySQL LOAD DATA INFILE denial of service 61342;MySQL EXPLAIN denial of service 61341;MySQL HANDLER denial of service 61340;MySQL BINLOG denial of service 61339;MySQL IN() or CASE denial of service 61338;MySQL SET denial of service 61337;MySQL DDL denial of service 61336;Tplayer .mp3 denial of service 61335;MicroP .mppl buffer overflow 61334;e107 random token cross-site request forgery 61333;Mono libgdiplus BMP buffer overflow 61332;Mono libgdiplus JPEG buffer overflow 61331;e107 submitnews_title parameter cross-site scripting 61330;Mono libgdiplus TIFF buffer overflow 61329;AneCMS username parameter SQL injection 61328;Cisco WebEx Player ARF buffer overflow 61327;Abyssal Metal Player .avi file denial of service 61326;Zoom Portfolio component for Joomla! index.php SQL injection 61325;HP MagCloud for iPad unauthorized access 61324;Link CMS navigacija.php SQL injection 61323;Anantasoft Gazelle CMS multiple cross-site scripting 61322;Anantasoft Gazelle CMS language parameter file include 61320;Coda File System ioctl information disclosure 61319;3D-FTP download directory traversal 61318;PHP mysqlnd_wireprotocol.c buffer overflow 61317;PHP php_mysqlnd_read_error_from_line buffer overflow 61316;PHP php_mysqlnd_auth_write buffer overflow 61315;Auto FTP Manager download directory traversal 61314;PHP PS_UNDEF_MARKER marker security bypass 61313;HP OpenView Network Node Manager unspecified code execution 61281;FTPGetter download directory traversal 61280;phpMyAdmin unspecified cross-site scripting 61279;phpMyAdmin field_str cross-site scripting 61278;Winny BBS denial of service 61277;Winny node information denial of service 61276;Winny unspecified buffer overflow 61275;Winny unspecified buffer overflow 61274;MySQL TEMPORARY InnoDB denial of service 61273;MaxDev MD-Pro modules.php cross-site scripting 61272;libHX HX_split() buffer overflow 61271;JPodium component for Joomla! unspecified cross-site request forgery 61270;Red Hat Virtual Desktop Server Manager SSL denial of service 61269;Linux Kernel KVM Intel VT-x denial of service 61268;netStartEnterprise id parameter SQL injection 61267;QEMU KVM exec.c:subpage_register() privilege escalation 61266;QEMU QXL privilege escalation 61265;Fabrik component for Joomla! index.php SQL injection 61264;QEMU KVM QXL/libspice privilege escalation 61263;QEMU KVM QXL/libspice privilege escalation 61262;phpMyAdmin setup code execution 61261;Biblioteca component for Joomla! multiple SQL injection 61260;PlayPad Music Player .mp3 denial of service 61259;Zina component for Joomla! index.php SQL injection 61258;Microsoft Windows IcmpSendEcho2Ex denial of service 61257;Extcalendar component for Joomla! extid parameter SQL injection 61256;httpdx FTP denial of service 61255;RHSA-2010-0636 update not installed 61254;RHSA-2010-0631 update not installed 61253;RHSA-2010-0627 update not installed 61252;RHSA-2010-0633 update not installed 61251;FreeType demo programs buffer overflow 61250;FreeType ftmulti.c buffer overflow 61249;FreeType FT_Stream_EnterFrame code execution 61248;FreeType t42_parse_sfnts buffer overflow 61247;FreeType font code execution 61246;FreeType BDF denial of service 61245;FreeType seac denial of service 61244;WebKit Geolocation.cpp unspecified 61243;Linux Kernel net/sched/act_*.c information disclosure 61242;Linux Kernel drm_ioctl() information disclosure 61241;Linux Kernel CAN privilege escalation 61240;SLiM efault_path privilege escalation 61239;Google Chrome Geolocation code execution 61238;Google Chrome Ruby code execution 61237;Google Chrome omnibox weak security 61236;Google Chrome notification denial of service 61235;Google Chrome MIME type code execution 61234;Google Chrome address bar spoofing 61233;Google Chrome text editing unspecified 61232;Google Chrome SVG content code execution 61231;Google Chrome file dialog code execution 61230;LDAPUserFolder for Zope security bypass 61228;Flock Browser malformed bookmark cross-site scripting 61227;Cacti templates_import.php cross-site scripting 61226;Cacti utilities.php cross-site scripting 61225;vBulletin forumdisplay.php code execution 61224;Fennec .m3u buffer overflow 61223;Apple iTunes Dynamic Linked Library (DLL) code execution 61222;Apple iTunes file operations privilege escalation 61221;Novell iPrint Client PluginGetDriverFile code executrion 61220;Novell iPrint Client call-back-url buffer overflow 61219;SonicWALL E-Class SSL-VPN Endpoint Interrogator/Installer ActiveX control format string 61218;IBM Tivoli Storage Manager FastBack Mount denial of service 61217;IBM Tivoli Storage Manager FastBack buffer overflow 61216;IBM Tivoli Storage Manager FastBack denial of service 61215;IBM Tivoli Storage Manager FastBack Mount code execution 61214;InterPhoto Gallery upload.php file upload 61213;InterPhoto Gallery InterPhoto.thumbnail.php directory traversal 61212;Simplenews Content Selection module for Drupal unspecified cross-site scripting 61211;DotNetNuke syndication handler denial of service 61210;RockN_Wav Editor .wav buffer overflow 61209;httpdx HTTP denial of service 61208;VbsEdit .vbs denial of service 61207;Brazip .zip buffer overflow 61206;Open-Realty index.php file include 61205;Free Simple Software index.php file include 61204;JGrid component for Joomla! unspecified SQL injection 61203;A-PDF Wav to Mp3 Converter .wav buffer overflow 61202;Apache Derby BUILTIN authentication functionality information disclosure 61201;Opera PNG denial of service 61200;WebKit geolocation events code execution 61199;WebKit WebCore::toAlphabetic() code execution 61198;WebKit unspecified information dislcosure 61197;Ezyweb CMS insert.image.php file upload 61196;Ezyweb CMS loginvalid.php SQL injection 61195;A-PDF Wav to Mp3 Converter .m3u buffer overflow 61194;Serv-U URL denial of service 61193;Serv-U virtual paths security bypass 61192;Jgrid component for Joomla! controller parameter file include 61191;FreeBSD setusercontext() security bypass 61190;Mollify installation summary information disclosure 61189;Mollify administration section information disclosure 61188;Mollify backend/r.php file download 61187;Microsoft Windows xxxRealDrawMenuItem() privilege escalation 61186;Apache CouchDB Futon cross-site request forgery 61185;Equipment component for Joomla! index.php SQL injection 61184;Microsoft Windows win32k!GreStretchBltInternal() denial of service 61183;PHP ibase_gen_id() buffer overflow 61182;i-Web Suite default.asp SQL injection 61181;i-Web Suite default.asp cross-site scripting 61180;Free Simple CMS index.php file include 61179;Wyse ThinOS LPD buffer overflow 61178;123 Flash Chat crossdomain.xml security bypass 61177;123 Flash Chat password information disclosure 61176;123 Flash Chat URL cross-site scripting 61175;123 Flash Chat URL directory traversal 61174;OpenJDK IcedTea information disclosure 61173;OpenJDK IcedTea information disclosure 61172;Easy Ftp Server XRMD buffer overflow 61171;Xilisoft Video Converter .ogg buffer overflow 61170;Blue Coat ProxySG security bypass 61169;Apache CXF DTD denial of service 61168;Linux-PAM pam_xauth information disclosure 61167;Liferay Portal JSON information disclosure 61166;GrowSmartBusiness Small Business Success Index Widget widget code execution 61165;Linux Kernel stack privilege escalation 61164;onGallery component for Joomla! index.php SQL injection 61163;Millennium MP3 .mpf buffer overflow 61162;Edit-X CMS index.php cross-site scripting 61161;MUSE .m3u buffer overflow 61160;MUSE .pls buffer overflow 61159;CMSimple adm.php cross-site request forgery 61158;Pimcore data parameter cross-site scripting 61157;Pimcore data parameter cross-site request forgery 61156;Linux Kernel stack size denial of service 61155;Explorer Suite CFF Explorer identifier buffer overflow 61154;GuestBook Script act cross-site scripting 61153;GuestBook Script demo_guestbook.php cross-site scripting 61152;Saurus CMS change_config.php and edit_user.php cross-site request forgery 61151;ACollab sign_in.php security bypass 61150;ACollab sign_in.php SQL injection 61149;Sports Accelerator Suite show_news.php SQL injection 61148;sFileManager fm.php file include 61147;MPS Mailform index.php file include 61146;Get Tube video.php SQL injection 61145;PHP-Fusion maincore.php file include 61144;Weblinks component for Joomla! itemid parameter SQL injection 61143;SyntaxCMS rows_per_page parameter SQL injection 61142;Slideshow component for Joomla! index.php SQL injection 61141;Wordpress plugins.php cross-site scripting 61140;CMS Source manage.php file include 61139;CMS Source index.php file include 61138;CMS Source index.php SQL injection 61137;CMS Source index.php cross-site scripting 61136;JPodium component for Joomla! f_id parameter SQL injection 61135;KnowledgeTree password cross-site request forgery 61134;Palm Pre webOS multiple unspecified 61133;Palm Pre webOS vCard code execution 61132;Open Handset Alliance Android browser information disclosure 61131;Plogger phpThumb.php directory traversal 61130;CMSqlite mediaAdmin.php file upload 61129;Microsoft Windows Kerberos security bypass 61128;Zomplog CMS multiple cross-site request forgery 61127;Liferay Portal exportFileName code execution 61126;Zomplog CMS message parameter multiple cross-site scripting 61125;Sonique .xpl buffer overflow 61124;SquirrelMail IMAP denial of servcie 61123;Porta+ FTP client directory traversal 61122;Sonique .pls buffer overflow 61121;SoftX FTP client directory traversal 61120;Portable Document Format weak security 61119;Hulihan Mystic change_password script cross-site request forgery 61118;KnowledgeTree KTUploadManager.inc.php security bypass 61117;KnowledgeTree metadata.php security bypass 61116;Onyx category parameter cross-site scripting 61115;Novell iPrint Server /opt/novell/iprint/bin/ipsmd buffer overflow 61114;Onyx update script cross-site scripting 61113;SWFTools jpeg_load() buffer overflow 61112;SWFTools getPNG() buffer overflow 61111;FileField Sources module for Drupal extensions code execution 61110;ServletExec administration interface security bypass 61109;ServletExec page directory traversal 61108;Pligg CMS groupadmin.php SQL injection 61107;Pligg CMS title parameter SQL injection 61105;RHSA-2010-0615 update not installed 61104;RHSA-2010-0625 update not installed 61103;RHSA-2010-0610 update not installed 61102;RHSA-2010-0624 update not installed 61101;RHSA-2010-0623 update not installed 61100;RHSA-2010-0616 update not installed 61099;strongSwan snprintf() code execution 61098;CombiWave .mws denial of service 61097;JaMP Player .m3u denial of service 61096;PHP-Nuke multiple file include 61095;2Wire 2700HGV-2 Gateway session IDs weak security 61094;Ubercart Cart Links module for Drupal cart change cross-site request forgery 61093;Ubercart Cart Links module for Drupal security bypass 61092;glpng pngLoadF() buffer overflow 61091;glpng pngLoadRawF() buffer overflow 61090;Ubercart Paypal module for Drupal payment notification security bypass 61089;Kleeja password cross-site request forgery 61088;Ubercart 2Checkout gateway module for Drupal payment notification security bypass 61087;Opera news feed code execution 61086;Opera painting buffer overflow 61085;Opera download security bypass 61084;Cisco IOS TCP packet denial of service 61083;Print module for Drupal wkhtmltopdf file disclosure 61082;Drupal actions feature cross-site scripting 61081;Drupal comment module security bypass 61080;Drupal upload module security bypass 61079;Drupal OpenID module protocol security bypass 61078;Prepopulate module for Drupal unspecified security bypass 61076;Saurus CMS mutiple file include 61075;Privatemsg module for Drupal unspecified cross-site scripting 61074;KnowledgeTree Community Edition multiple cross-site scripting 61073;GovDelivery module for Drupal unspecified cross-site scripting 61072;RightMark Audio Analyzer .sav denial of service 61071;Abac Karaoke .mp3 denial of service 61070;Apache Jackrabbit search.jsp SQL injection 61069;Pathauto module for Drupal multiple cross-site scripting 61068;Mthree Development MP3 to WAV Decoder .mp3 denial of service 61067;Windows Live Messenger animation denial of service 61066;Cisco Wireless Control System unspecified SQL injection 61065;SAP Crystal Reports GIOP buffer overflow 61064;Cisco Application Control Engine (ACE) Module SSL denial of service 61063;Cisco Application Control Engine (ACE) Module and appliances SIP denial of service 61062;Cisco Application Control Engine (ACE) appliance HTTP RTSP denial of service 61061;Cisco Application Control Engine (ACE) Module and appliances RTSP denial of service 61060;xaJax Shoutbox (vx_xajax_shoutbox) extension for TYPO3 unspecified cross-site scripting 61059;Webkit PDFs (webkitpdf) extension for TYPO3 unspecified SQL injection 61058;Webkit PDFs (webkitpdf) extension for TYPO3 unspecified command execution 61057;JW Calendar (jw_calendar) extension for TYPO3 unspecified code execution 61056;Fe user statistic (festat) extension for TYPO3 unspecified SQL injection 61055;Event (event) extension for TYPO3 unspecified SQL injection 61054;Branchenbuch (Yellow Pages) extension for TYPO3 unspecified cross-site scripting 61053;Cisco Unified Wireless Network (UWN) Solution WEBAUTH_REQD state security bypass 61052;Cisco Unified Wireless Network (UWN) Solution workgroup bridge denial of service 61051;Cisco Unified Wireless Network (UWN) Solution SNMP request information disclosure 61050;Cisco Unified Wireless Network (UWN) Solution virtual interface denial of service 61049;Cisco Unified Wireless Network (UWN) Solution fragmented traffic denial of service 61048;Cisco Unified Wireless Network (UWN) Solution ARP request denial of service 61047;Cisco Unified Wireless Network (UWN) Solution message-digest algorithm security bypass 61046;Cisco Unified Wireless Network (UWN) Solution TLS and SSL unspecified 61045;Cisco Unified Wireless Network (UWN) Solution default SNMP weak security 61044;Cisco Unified Wireless Network (UWN) Solution multiple SSH sessions information disclosure 61043;Questionnaire extension for TYPO3 unspecified cross-site scripting 61042;Questionnaire extension for TYPO3 unspecified SQL injection 61041;D-Bus GLib Bindings property security bypass 61040;Rosoft Media Player .m3u buffer overflow 61039;Easy Ftp Server NLST buffer overflow 61038;Play! Framework public directory traversal 61037;Sopcast SopCore ActiveX control (sopocx.ocx) buffer overflow 61036;Zendesk new user form cross-site request forgery 61035;AoA AudioExtractor ActiveX control security bypass 61034;Zendesk name parameter cross-site scripting 61033;Teams component for Joomla! index.php SQL injection 61032;Amblog component for Joomla! index.php SQL injection 61031;Adobe ColdFusion Administrator page directory traversal 61030;Adobe Flash Media Server input denial of service 61029;Adobe Flash Media Server unspecified denial of service 61028;Adobe Flash Media Server JS method code execution 61027;Adobe Flash Media Server JS denial of service 61026;Adobe Flash Player and Air code execution 61025;Adobe Flash Player and Air unspecified clickjacking 61024;Kleeja admin.php information disclosure 61023;AoA AudioExtractor ActiveX code execution 61022;Visual MP3 Splitter and Joiner .mp3 and .wav denial of service 61021;QQ Computer Manager TSKsp.sys denial of service 61020;Nagios XI multiple cross-site request forgery 61019;Allinta CMS languageselect.asp script cross-site scripting 61018;Allinta CMS menuCodeAE.asp script cross-site scripting 61017;Allinta CMS faqAE.asp script cross-site scripting 61016;Allinta CMS contentAE.asp script SQL injection 61015;Eden Platform list script cross-site scripting 61014;Wizmall main.php cross-site request forgery 61013;Yellowpages component for Joomla! index.php SQL injection 61012;PHP-Nuke Web_Links module url parameter SQL injection 61011;uzbl @SELECTED_URI command execution 61010;dBpowerAMP Audio Player 2 ActiveX buffer overflow 61009;Linux Kernel CIFSSMBWrite() denial of service 61008;Linux Kernel read_buf buffer overflow 61007;Lynx convert_to_idna() buffer overflow 61006;Apache SLMS Quoting cross-site request forgery 61005;Linux Kernel GFS2 rename denial of service 61003;Concept E-commerce multiple SQL injection 61002;openSUSE lxsession information disclosure 61001;Jigsaw component for Joomla! index.php file include 61000;Linux Kernel led.c buffer overflow 60999;FTP Explorer filename directory traversal 60998;FTPRush filename directory traversal 60997;SmartFTP filename directory traversal 60996;PHPKick statistics.php SQL injection 60995;Frigate FTP client directory traversal 60994;Amlib NetOpacs webquery.dll buffer overflow 60993;Tycoon Baseball Script game_id parameter SQL injection 60992;Babiloo dictionaries symlink 60991;NeoRecruit component for Joomla! id parameter SQL injection 60990;ZNC substr() denial of service 60989;Adobe Flash Player and Air unspecified code execution 60988;Adobe Flash Player and Air SWF code execution 60987;Adobe Flash Player and Air ActionScript Virtual Machine 1 code execution 60986;IBM WebSphere Service Registry and Repository searchterm cross-site scripting 60985;RSA enVision unspecified denial of service 60984;Cisco Wireless Control System searchClientAction.do cross-site scripting 60983;Cisco Wireless Control System unspecified cross-site scripting 60982;Cisco Wireless Control System searchtext cross-site scripting 60981;SiteLoom CMS index.php cross-site scripting 60980;ffdshow .mp4 denial of service 60979;cgTestimonial component for Joomla! video.php cross-site scripting 60978;cgTestimonial component for Joomla! testimonial.php file upload 60977;cgTestimonial component for Joomla! cgtestimonial.php file upload 60976;Advanced File Vault ActiveX control buffer overflow 60975;Microsoft Windows CreateDIBPalette() buffer overflow 60974;OpenSSL ssl3_get_key_exchange() code execution 60973;md5 Encryption Decryption PHP Script cross-site scripting 60972;RHSA-2010-0590 update not installed 60971;RHSA-2010-0583 update not installed 60970;RHSA-2010-0603 update not installed 60969;RHSA-2010-0582 update not installed 60968;RHSA-2010-0607 update not installed 60965;RHSA-2010-0585 update not installed 60964;RHSA-2010-0580 update not installed 60963;RHSA-2010-0584 update not installed 60962;Apache Tomcat time cross-site scripting 60961;Wind River VxWorks FTP daemon unauthorized access 60960;Wind River VxWorks INCLUDE_SECURITY unauthorized access 60959;libmikmod load_it.c buffer overflow 60958;BarnOwl libzephyr code execution 60957;Ubuntu Dell latitude security bypass 60956;Bugzilla sudo security bypass 60955;Bugzilla bug comments denial of service 60954;Bugzilla Reports information disclosure 60953;Bugzilla boolean charts informatuon dislcosure 60952;Prado Portal index.php cross-site scripting 60951;DT Centrepiece _Remember_Username security bypass 60950;DT Centrepiece activate.asp security bypass 60949;DT Centrepiece user cross-site scripting 60948;Amethyst update cross-site scripting 60947;Amethyst update cross-site request forgery 60946;BXR /user/update cross-site request forgery 60945;BXR multiple scripts SQL injection 60944;BXR multiple scripts cross-site scripting 60943;Open Blog users.php cross-site request forgery 60942;Open Blog users.php cross-site scripting 60941;FreeType Mac_Read_POST_Resource() buffer overflow 60940;FreeType CFF buffer overflow 60939;Novell Sentinel Log Manager file deletion 60938;Oracle Siebel Option Pack for IE ActiveX control code execution 60937;DiamondList update_user cross-site request forgery 60936;DiamondList index.php cross-site scripting 60935;APBoard id SQL injection 60934;sX-Shop id SQL injection 60933;Partenaires module for Nuked-Klan clic.php SQL injection 60932;K-Meleon href tag denial of service 60931;Mini-stream Easy RM to MP3 Converter multiple files buffer overflow 60930;Profile Designer plugin for JomSocial insecure permissions 60929;Personal Classifieds plugin for JomSocial insecure permissions 60928;Graffiti Wall plugin for JomSocial insecure permissions 60927;Aardvertiser component for Joomla! insecure permissions 60926;Piwik url phishing 60925;Invensys Wonderware ConfigurationAccessComponent ActiveX Control buffer overflow 60924;FathFTP Fileexists method ActiveX buffer overflow 60923;FathFTP EnumFiles method ActiveX buffer overflow 60922;FathFTP DeleteFile method ActiveX buffer overflow 60921;PHPFinance group.php SQL injection 60920;PHPFinance multiple cross-site scripting 60919;MantisBT name parameter cross-site scripting 60918;Cisco ASA IKE message denial of service 60917;Cisco ASA SIP feature denial of service 60916;Cisco ASA TLS denial of service 60915;Cisco ASA TLS denial of service 60914;Cisco ASA TLS denial of service 60913;Cisco ASA SunRPC engine denial of service 60912;Cisco ASA SunRPC denial of service 60911;Cisco ASA SunRPC denial of service 60910;ControlLogix 1756 debug weak security 60909;HP ProCurve SNMP information disclosure 60908;HP ProCurve DHCP denial of service 60907;HP ProCurve In-band Agent denial of service 60906;HP ProCurve unauthorized access 60905;Devel module for Drupal node path cross-site scripting 60904;Adobe SVG Viewer ActiveX Control code execution 60903;OpenOffice.org document buffer overflow 60902;OpenOffice.org Impress buffer overflow 60901;Adobe Acrobat and Reader CoolType.dll integer overflow 60900;Cisco Firewall Services Module TPC denial of service 60899;Cisco Firewall Services Module SunRPC denial of service 60898;Cisco Firewall Services Module SunRPC denial of service 60897;Cisco Firewall Services Module SunRPC denial of service 60896;FuseTalk categories.php cross-site scripting 60895;phpCAS callback URL cross-site scripting 60894;phpCAS tickets session hijacking 60893;D-Link WBR-2310 HTTP GET denial of service 60892;cabextract MS-ZIP and Quantum Decompressed denial of service 60891;cabextract archive code execution 60890;SUSE WebYaST key security bypass 60889;PMSoftware Simple Web Server header denial of service 60888;Red Hat Directory Server setup scripts information disclosure 60887;avast! Internet Security aswFW.sys buffer overflow 60886;Progitek Visionner Photos .jpg denial of service 60885;EMC Celerra Network Attached Storage IP address unauthorized access 60884;RaidenTUNES music_out.php cross-site scripting 60883;Apache mod_proxy_http information disclosure 60882;NextGEN Smooth Gallery plug-in for Wordpress galleryID parameter SQL injection 60881;Novell ZENworks Server and Desktop Management password security bypass 60880;HP OpenView Network Node Manager OvJavaLocale buffer overflow 60879;QtDemoBrowser webview.cpp cross-site scripting 60878;kwebkitpart webkitpart.cpp cross-site scripting 60877;hsolinkcontrol PATH privilege escalation 60876;bozotic HTTP server (aka bozohttpd) GCC denial of service 60875;Citrix XenApp Online Plug-in ICO code execution 60874;Area Galid index.php SQL injection 60873;APT Webshop System modules.php SQL injection 60872;Citrix XenApp Online Plug-in and ICA Clients ICA code execution 60871;MyIT CRM index.php cross-site scripting 60870;FTP Commander Deluxe directory traversal 60869;FTP Commander Pro directory traversal 60868;Wind River VxWorks hash weak security 60867;FTP Commander download directory traversal 60866;32bit FTP download directory traversal 60865;Cetera eCommerce banner.php SQL injection 60864;Cetera eCommerce banner.php cross-site scripting 60863;TurboFTP download directory traversal 60862;Cetera eCommerce messageParam[0] cross-site scripting 60861;Mantis attachment cross-site scripting 60860;CamelcityDB2 component for Joomla! Itemid parameter SQL injection 60859;Jaangle .m3u denial of service 60858;SnoGrafx cat.php SQL injection 60857;Apple iOS kernel privilege escalation 60856;Apple iOS PDF code execution 60855;Citibank Citi Mobile data information disclosure 60854;socat nestlex() buffer overflow 60853;EMC Disk Library (EDL) TCP denial of service 60852;MapServer CGI code execution 60851;MapServer msTmpFile() buffer overflow 60850;Akamai Download Manager ActiveX control file download code execution 60849;Xion Audio Player .m3u buffer overflow 60848;Xmyplay .m3u denial of service 60847;ChordPulse .cps denial of service 60846;Intellinet IP Camera main_configure.cgi security bypass 60845;Xerver admin.php source code disclosure 60844;Xerver directories security bypass 60843;Spielothek component for Joomla! multiple SQL injection 60842;Concept E-commerce id parameter SQL injection 60841;Theeta CMS multiple cross-site scripting 60840;Theeta CMS userarticle.php SQL injection 60839;SigPlus Pro ActiveX control buffer overflow 60838;BarcodeWiz BarcodeWiz.dll ActiveX control LoadProperties() buffer overflow 60837;WPA2 GTK security bypass 60836;RHSA-2010-0577 update not installed 60834;RHSA-2010-0565 update not installed 60833;RHSA-2010-0564 update not installed 60832;RHSA-2010-0568 update not installed 60831;RHSA-2010-0574 update not installed 60830;RHSA-2010-0578 update not installed 60829;RHSA-2010-0567 update not installed 60828;FreiChat component for Joomla! unspecified cross-site scripting 60827;Uiga Church Portal multiple security bypass 60826;Mundi Mail index.php command execution 60825;Atlassian JIRA ConfigureReport.jspa information disclosure 60824;Atlassian JIRA default.jspa cross-site scripting 60823;EasyManage CMS id SQL injection 60822;OpenConnect hostname man-in-the-middle 60821;IBM Tivoli Directory Server DIGEST-MD5 denial of service 60820;Novell iPrint Client browser file deletion 60819;Novell iPrint Client operation buffer overflow 60818;Novell iPrint Client browser plugin code execution 60817;Novell iPrint ActiveX control ExecuteRequest() buffer overflow 60816;Hitachi JP1/Cm2/Network Node Manager multiple unspecified 60815;Hitachi HiRDB denial of service 60814;Multiple Hitachi products TSL/SSL data manipulation 60813;Multiple Hitachi products 2D code execution 60812;bozohttpd public_html information disclosure 60811;hsolinkcontrol command line buffer overflow 60810;hsolinkcontrol command line command execution 60809;LVM2 socket priviliege escalation 60808;Piwik data renderer file include 60807;Simple Shop Galore component for Joomla! id SQL injection 60806;PBBooking component for Joomla! index.php SQL injection 60805;HTML Email Creator img buffer overflow 60804;Lanai Core phpinfo information disclosure 60803;SimpleID index.php cross-site scripting 60802;Google Chrome Windows kernel unspecified 60801;Google Chrome GNU C Library unspecified 60800;Zemana AntiLogger AntiLog32.sys privilege escalation 60799;AV Arcade index.php security bypass 60798;phpmyadmin extension for TYPO3 access control security bypass 60797;Sage Pay Direct Payment Gateway for Ubercart module for Drupal iframe information disclosure 60796;TYPO3 Extension Manager information disclosure 60795;Front End User Registration extension for TYPO3 passwords security bypass 60794;JBoss Seam expressions code execution 60793;TYPO3 Introduction Package cross-site scripting 60792;TYPO3 Mailing API information disclosure 60791;TYPO3 FLUID Templating Engine cross-site scripting 60790;TYPO3 install tool session fixation 60789;TYPO3 forgot password weak security 60788;TYPO3 frontend login box cross-site scripting 60787;TYPO3 frontend login box open redirect 60786;TYPO3 secure download feature (jumpurl) header injection 60785;TYPO3 Frontend spam weak security 60784;TYPO3 uniqid() weak security 60783;TYPO3 Extension Manager cross-site scripting 60782;TYPO3 defective backend module information disclosure 60781;TYPO3 fileDenyPattern file upload 60780;TYPO3 editor SQL injection 60779;TYPO3 multiple open redirect 60778;TYPO3 backend cross-site scripting 60777;Kaltura module for Drupal iframe information disclosure 60776;Multiple Fujitsu Internet Navigware Server products unspecified 60775;UPlusFtp Server Web interface buffer overflow 60774;KVIrc CTCP request command execution 60773;Likewise Open and CIFS pam_lsass library security bypass 60772;Zabbix class.curl.php cross-site scripting 60771;iputils ping.c unspecified denial of service 60770;SPIP var_login parameter cross-site scripting 60769;WM Downloader .M3U playlist buffer overflow 60768;JBoss Enterprise SOA Platform web-console security bypass 60767;Apple Safari font-face code execution 60766;Apple Safari regular expressions code execution 60765;Apple Safari arrays code execution 60764;Apple Safari stubs code execution 60763;Apple Safari JavaScript string objects buffer overflow 60762;Apple Safari use code execution 60761;Apple Safari floating elements code execution 60760;Apple Safari foreignObject code execution 60759;Apple Safari SVG text elements code execution 60758;Apple Safari CSS counters code execution 60757;Apple Safari dynamic modifications code execution 60756;Apple Safari inline elements code execution 60755;Apple Safari element focus code execution 60754;Apple Safari RSS feeds cross-site scripting 60753;PhotoMap Gallery component for Joomla! folder parameter SQL injection 60752;PhotoMap Gallery component for Joomla! index.php SQL injection 60751;nuBuilder report.php file include 60750;Dashboard module for Drupal default widgets cross-site scripting 60749;Autonomy KeyView WordPerfect 5.x buffer overflow 60748;Autonomy KeyView RTF reader buffer overflow 60747;Autonomy KeyView wkssr.dll buffer overflow 60746;Autonomy KeyView SpreadSheet code execution 60745;Autonomy KeyView SpreadSheet Lotus 123 buffer overflow 60744;Autonomy KeyView SpreadSheet buffer overflow 60743;Autonomy KeyView Quattro Pro buffer overflow 60742;PHP var_export() information disclosure 60741;PHP strrchr() information disclosure 60740;IBM Tivoli Directory Server DB2 information disclosure 60739;Microsoft Internet Explorer frame.frameBorder denial of service 60738;MediaWiki api.php information disclosure 60737;MediaWiki profileinfo.php cross-site scripting 60736;Microsoft Windows Knowledge Base Article 2265906 update is not installed 60735;Microsoft .NET Framework CLR code execution 60734;Microsoft Windows Knowledge Base Article 2269638 update is not installed 60733;Microsoft Word HTML linked objects code execution 60732;Microsoft Word RTF buffer overflow 60731;Microsoft Word RTF code execution 60730;Microsoft Word record code execution 60729;Nessus Web Server plugin for Nessus feed method information disclosure 60728;Microsoft Windows Knowledge Base Article 2269707 update is not installed 60727;Microsoft Excel Excel file code execution 60726;Nessus Web Server plugin for Nessus unspecified cross-site scripting 60725;QQPlayer .smi file buffer overflow 60724;Microsoft Windows Knowledge Base Article 2286198 update is not installed 60723;Microsoft Windows Knowledge Base Article 978886 update is not installed 60722;Microsoft Windows TCP/IP input buffer privilege escalation 60721;Microsoft WindowsTCP/IP IPv6 denial of service 60720;sSMTP standardise() buffer overflow 60719;Microsoft Windows Knowledge Base Article 980436 update is not installed 60718;Microsoft Windows SChannel code execution 60717;Syndeocms unspecified cross-site request forgery 60716;Syndeocms message parameter cross-site scripting 60715;Syndeocms link_description parameter cross-site scripting 60714;Syndeocms header parameter cross-site scripting 60713;Microsoft Windows Knowledge Base Article 2183461 update is not installed 60712;Microsoft Internet Explorer uninitialized memory corruption code execution 60711;Microsoft Internet Explorer uninitialized memory corruption code execution 60710;Microsoft Internet Explorer race condition memory corruption code execution 60709;Microsoft Internet Explorer uninitialized memory corruption code execution 60708;Microsoft Internet Explorer uninitialized memory corruption code execution 60707;Microsoft Internet Explorer mouse information disclosure 60706;Appointinator component for Joomla! index.php SQL injection 60705;Microsoft Windows Knowledge Base Article 981852 update is not installed 60704;Microsoft Windows kernel ACL denial of service 60703;Microsoft Windows kernel errors privilege escalation 60702;Microsoft Windows kernel threads privilege escalation 60701;Microsoft Windows Knowledge Base Article 981997 update is not installed 60700;Microsoft Windows Movie Maker code execution 60699;Private Messaging System for PunBB functions.php SQL injection 60698;Microsoft Windows Knowledge Base Article 2160329 update is not installed 60697;Microsoft Windows kernel-mode drivers window privilege escalation 60696;Microsoft Windows kernel-mode drivers input privilege escalation 60695;Microsoft Windows kernel-mode drivers memory privilege escalation 60694;Microsoft Windows kernel-mode drivers exception privilege escalation 60693;Microsoft Windows kernel-mode drivers denial of service 60692;Microsoft Windows Knowledge Base Article 982214 update is not installed 60691;Microsoft Windows SMB stack denial of service 60690;Microsoft Windows SMB variable denial of service 60689;Microsoft Windows SMB pool code execution 60688;Microsoft Windows Knowledge Base Article 982665 update is not installed 60687;Microsoft Windows Cinepak Codec code execution 60686;Microsoft Windows Knowledge Base Article 2115168 update is not installed 60685;Microsoft Windows MPEG Layer-3 Codecs code execution 60684;Microsoft Windows Knowledge Base Article 2079403 update is not installed 60683;Microsoft Windows XML Core Services (MSXML) code execution 60682;Microsoft Windows Knowledge Base Article 982799 update is not installed 60681;Microsoft Windows Tracing Feature privilege escalation 60680;Microsoft Windows Knowledge Base Article 2264072 update is not installed 60679;Microsoft Windows registry key ACL privilege escalation 60678;Microsoft Windows Service Isolation privilege escalation 60677;Microsoft Windows Knowledge Base Article 983539 update is not installed 60676;Microsoft Windows LSASS privilege escalation 60675;Git gitdir buffer overflow 60674;Linux Kernel btrfs information disclosure 60673;Linux Kernel btrfs security bypass 60672;libmspack MS-ZIP denial of service 60671;Apache HTTP Server mod_cache and mod_dav denial of service 60670;Apple Mac OS X webdav_mount() denial of service 60669;Symantec AntiVirus Corporate Edition Intel Alert Handler privilege escalation 60668;SAP NetWeaver paramhelp.jsp cross-site scripting 60667;PHPKIT unspecified cross-site request forgery 60666;MC Content Manager unspecified SQL injection 60665;MC Content Manager multiple cross-site scripting 60664;PHPKIT gbook_welcome parameter cross-site scripting 60663;PHPKIT searchtext parameter cross-site scripting 60662;TTVideo component for Joomla! index.php SQL injection 60661;libvirt disk format new image security bypass 60660;libvirt disk format recurse security bypass 60659;linvirt iptables security bypass 60658;Wing FTP Server Web client information disclosure 60657;Wing FTP Server SSH denial of service 60656;Media Player Classic .m3u buffer overflow 60655;libvirt disk format security bypass 60654;Freeway index.php SQL injection 60653;Google Chrome eliding unspecified 60652;Google Chrome SVG code execution 60651;Google Chrome rendering code code execution 60650;Google Chrome canvases unspecified 60649;Google Chrome layout code information disclosure 60648;Apple QuickTime Player QuickTimeStreaming.qtx buffer overflow 60647;Opera widget filesystem code execution 60646;Opera data: URI cross-site scripting 60645;Opera full pathname information disclosure 60644;Event Horizon modfile.php cross-site scripting 60643;SimpNews news.php path disclosure 60642;Sun Solaris GNOME Display Manager information disclosure 60641;GnuPG GPGSM tool code execution 60640;Frei-Chat component for Joomla! unspecifed cross-site scripting 60639;Dovecot ACL plugin weak security 60638;IBM WebSphere MQ disk space denial of service 60637;Zabbix tr_status.php cross-site scripting 60636;Mozilla Firefox plugin parameter code execution 60635;JBoss ESB domain privilege escalation 60634;rekonq error page cross-site scripting 60633;Pre Web Host login SQL injection 60632;IBM Java UTF-8 byte security bypass 60631;Pre Podcast Portal login SQL injection 60630;Linux Kernel CIFS DNS resolver cache poisoning 60629;Index/Portal plugin for myBB newthread.php cross-site scripting 60628;WhiteBoard index.php SQL injection 60627;CMS Ignition shop.htm SQL injection 60626;Ballettin Forum multiple SQL injection 60625;XAOS CMS index.php SQL Injection 60624;YouTube component for Joomla! index.php SQL injection 60623;Joomdle component for Joomla! index.php SQL injection 60622;sNews category parameter SQL injection 60621;CodeIgniter file uploading class file upload 60620;IT Armory component for Joomla! index.php SQL injection 60619;Lucid Lynx FTP client ACCT buffer overflow 60618;Ozio Gallery component for Joomla! index.php SQL injection 60617;AKY Blog default.asp SQL injection 60616;DM FileManager FCKEditor file upload 60615;Open-Realty title parameter SQL injection 60614;IBM AIX NLST buffer overflow 60613;PhotoPost PHP multiple SQL injection 60612;ValidForm Builder class.phpcaptcha.php command execution 60611;IProperty component for Joomla! index.php SQL injection 60610;ZeeMatri uploadsnaps.php file upload 60609;Huru Helpdesk component for Joomla! index.php SQL injection 60608;Golfcourseguide component for Joomla! index.php SQL injection 60606;ZeeNetworking member_photo.php file upload 60605;ZeeAdbox bannerclick.php SQL injection 60604;LILDBI-WEB uploader.php file upload 60603;RHSA-2010-0545 update not installed 60602;RHSA-2010-0549 update not installed 60601;RHSA-2010-0544 update not installed 60600;RHSA-2010-0558 update not installed 60599;RHSA-2010-0543 update not installed 60598;RHSA-2010-0547 update not installed 60597;RHSA-2010-0557 update not installed 60596;RHSA-2010-0542 update not installed 60595;RHSA-2010-0546 update not installed 60594;RHSA-2010-0556 update not installed 60593;Joomla! administration pages cross-site scripting 60592;PowerFTP Server RETR buffer overflow 60591;myLinksDump plugin for WordPress myLDlinker.php SQL injection 60590;AJ HYIP MERIDIAN news.php SQL injection 60589;AJ HYIP PRIME welcome.php SQL injection 60588;JomTube Video Gallery componnet for Joomla! index.php SQL injection 60587;Siemens Simatic WinCC default password 60586;WebKit WebSocketHandshake::readServerHandshake code execution 60585;HP OpenVMS Auditing privilege escalation 60584;AdPeeps index default password 60583;phpBazar admin.php information disclosure 60582;PHPBB MOD profile.php security bypass 60581;Free PHP photo gallery script adodb.inc.php file include 60580;Free PHP photo gallery script adodb-perf.inc.php file include 60579;netsniff-ng netsniff-ng.c buffer overflow 60578;Uphotogallery slideshow.asp SQL injection 60577;Softbiz PHP Shopping Cart Script browsecats.php SQL injection 60576;WebCalendar multiple unspecifed cross-site scripting 60575;Gallery Plugin for EQdkPlus mypics.php SQL injection 60574;WebPress id_num_mod parameter cross-site scripting 60573;MyWebFTP index.php SQL injection 60572;Omnistar Drive Management System index.php cross-site scripting 60571;Tagging Module for Drupal vocabulary cross-site scripting 60570;ATutor interface cross-site request forgery 60569;Apple Safari AutoFill information disclosure 60568;OpenTTD NetworkSyncCommandQueue() denial of service 60567;Cisco Content Delivery System Cisco Internet Streamer web server directory traversal 60566;Pidgin X-Status denial of service 60565;vBulletin FAQ information disclosure 60564;RSA Federated Identity Manager redirection weak security 60563;Qt QTextEngine::LayoutData::reallocate() code execution 60562;Rapidleech script unspecified file upload 60561;Microsoft Exchange Server Outlook Web Access cross-site request forgery 60560;Imagine CMS index.php file include 60559;Imagine CMS index.php SQL injection 60558;QQPlayer ASX buffer overflow 60557;QQPlayer CUE buffer overflow 60556;HP OpenView Network Node Manager nnmRptConfig.exe buffer overflow 60555;HP OpenView Network Node Manager execvp_nc buffer overflow 60554;Pre SoftClones Marketing Management System login.apx SQL injection 60553;DeDeCMS rss.php SQL injection 60552;TeamViewer connection denial of service 60551;Multiple HiWeb Wiesbaden Auktions products cafe.php SQL injection 60550;Shop - Lizenzsystem - Downloadsystem index.php SQL injection 60549;Amiro.CMS unspecified file include 60548;Amiro.CMS unspecified code execution 60547;Amiro.CMS forum_sign SQL injection 60546;Intel Math Kernel Library insecure permissions 60545;PHP Chat module for 123 Flash Chat login_chat.php file include 60544;Spa component for Joomla! index.php SQL injection 60543;Mayasan Portal haberdetay.asp SQL injection 60542;Mayasan Portal makaledetay.asp SQL injection 60541;Caner Hikaye Scripti hikaye.asp SQL injection 60540;EZ-Oscommerce file_manager.php file upload 60539;Lithtech Engine packet code execution 60538;SAP J2EE Engine Core Navigator Interface cross-site scripting 60537;Mozilla Firefox, Thunderbird, and SeaMonkey CSS information disclosure 60536;Mozilla Firefox and SeaMonkey location bar spoofing 60535;Mozilla Firefox and SeaMonkey location spoofing 60534;Mozilla Firefox, Thunderbird, and SeaMonkey URL parameters information disclosure 60533;Mozilla Firefox and Thunderbird U+FFFD cross-site scripting 60532;Mozilla Firefox and Thunderbird canvas element information disclosure 60531;Mozilla Firefox, Thunderbird, and SeaMonkey Web Worker information disclosure 60530;Mozilla Firefox, Thunderbird, and SeaMonkey nsTreeSelection code execution 60529;Mozilla Firefox, Thunderbird, and SeaMonkey nsCSSValue::Array code execution 60528;Mozilla Firefox and Thunderbird SJOW code execution 60527;Mozilla Firefox and SeaMonkey EnsureCachedAttrParamArrays buffer overflow 60526;Mozilla Firefox and SeaMonkey NodeIterator code execution 60525;Mozilla Firefox and SeaMonkey DOM routine code execution 60524;Mozilla Firefox, Thunderbird, and SeaMonkey memory bugs code execution 60523;Mozilla Firefox, Thunderbird, and SeaMonkey memory code execution 60522;Microsoft Clip Organizer ActiveX control denial of service 60521;Giga Nepal CMS multiple SQL injection 60520;eSmart-vision newsdetail.php SQL injection 60519;Asidus WebWizard index.php SQL injection 60518;Samin CMS index.php file include 60517;Monkey HTTP Daemon requests denial of service 60516;Compact CMS handler.inc.php cross-site scripting 60515;Studiomenozzi CMS id parameter SQL injection 60514;Netvolution CMS default.asp search parameter SQL Injection 60513;PHP E-Mall edit_text.php SQL injection 60512;EasyJobPortal site_search.php cross-site scripting 60511;Easybe Music Store process.php SQL injection 60510;EasyJobPortal site_company_list.php SQL injection 60509;Gcms lang SQL injection 60508;EasyCarPortal seller_listing.php SQL injection 60507;EasyPhotoStore search.php SQL injection 60506;EasyEstateManager seller_listing.php SQL injection 60505;binarydrive offers.php SQL injection 60504;Article Publisher Pro art_id parameter SQL injection 60503;e2eTech Design id SQL injection 60502;ArtDesign CMS news.php SQL injection 60501;Speedy-Shop dettagli.asp SQL injection 60500;Zabbix events.php SQL injection 60499;Groone Contact Form contact.php file include 60498;TELE DATA Contact Management Server command.html directory traversal 60497;SoftBB post cross-site scripting 60496;SoftBB index.php file include 60495;PacerCMS dest cross-site scripting 60494;more.groupware sort cross-site scripting 60493;Atutor course SQL injection 60492;Karra multiple SQL injection 60491;Karra multiple scripts cross-site scripting 60490;FuturCMS multiple SQL injection 60489;FuturCMS multiple scripts cross-site scripting 60488;actiTIME user cross-site request forgery 60487;Xinha backend.php cross-site scripting 60486;Group-Office json.php command execution 60485;Group-Office json.php SQL injection 60484;NQcontent index.cfm cross-site scripting 60483;NQcontent username information disclosure 60482;Haihaisoft PDF Reader ActiveX control buffer overflow 60481;IBM FileNet Content Manager InheritParentPermissions security bypass 60480;Novell Teaming upload_image_file file upload 60479;Apple iTunes itpc: URI buffer overflow 60478;A file containing Microsoft LNK data was detected 60477;OpenLDAP modrdn request denial of service 60476;OpenLDAP slap_modrdn2mods() code execution 60475;UltraEdit Spell Checker buffer overflow 60474;DirectPlay8 DP8 layer denial of service 60473;DirectPlay8 0xcc denial of service 60472;DirectPlay8 0xc8 denial of service 60471;DirectPlay8 0xc2 denial of service 60470;Unreal Tournament 3 STEAMBLOB denial of service 60469;ClickAndRank admin.asp SQL injection 60468;YACK CMS index.php file include 60467;Netscape onclick action click hijacking 60466;Avant Browser onclick action click hijacking 60465;Safari onclick action click hijacking 60464;Opera onclick action click hijacking 60463;MoreAmp .nm3u buffer overflow 60462;Staticxt component for Joomla! index.php SQL injection 60461;Spa component for Joomla! index.php SQL injection 60460;rapidCMS admin.php SQL injection 60459;Calendarix Advanced cal_cat.php SQL injection 60458;PHP-Fusion class.phpmailer.php command execution 60457;Kayako eSupport functions.php SQL injection 60456;Freelancers Marketplace post_project.php and all_projects.php file upload 60455;Kayako eSupport index.php SQL injection 60454;Really Simple IM packets denial of service 60453;Easy Ftp Server LIST buffer overflow 60452;Easy Ftp Server MKD buffer overflow 60451;Easy Ftp Server CWD buffer overflow 60450;Subrion Auto Classifieds Script submit.php cross-site scripting 60449;IBM AIX FTP server NLST command information disclosure 60448;Freelancers Marketplace script post_project.php cross-site scripting 60447;RHSA-2010-0534 update not installed 60446;RHSA-2010-0533 update not installed 60445;RHSA-2010-0528 update not installed 60444;Joomla! administrative section cross-site scripting 60443;Joomla! unspecified SQL injection 60442;openSUSE lxsession-logout unauthorized access 60441;Gnome VTE title sequences command execution 60440;Ipswitch IMail Server SMTPDLL.dll buffer overflow 60439;Ipswitch IMail Server SMTPDLL.dll format string 60438;Ipswitch IMail Server ?Q? buffer overflow 60437;Ipswitch IMail Server List Mailer buffer overflow 60436;The redSHOP component for Joomla! index.php SQL injection 60435;SAP GUI ActiveX control code execution 60434;Unreal Engine ReceivedRawBunch denial of service 60433;Pligg search.php cross-site scripting 60432;Pixie CMS index.php cross-site request forgery 60431;Pixie CMS keywords cross-site scripting 60430;phpwcms phpwcms.php cross-site scripting 60429;cPanel unspecified cross-site scripting 60428;Ad Network Script Ad Text cross-site scripting 60427;FestOS unspecified cross-site request forgery 60426;FestOS do_pages_edit.php cross-site scripting 60425;DSite CMS plugin.php cross-site scripting 60424;Whizzy CMS index.php file include 60423;ORACLE Business Process Management Process Administrator cross-site scripting 60422;Microsoft Windows .lnk file code execution 60421;ISC BIND RRSIG denial of service 60420;Novell GroupWise WebAccess component buffer overflow 60419;Novell GroupWise WebAccess component HTTP header injection 60418;Novell GroupWise WebAccess component cross-site scripting 60417;Novell GroupWise Internet Agent buffer overflow 60416;Novell GroupWise agent HTTP header injection 60415;Novell GroupWise agent cross-site scripting 60414;Campsite CMS FLead_and_SMS and f_article_title parameters cross-site scripting 60413;Campsite CMS f_search_keywords parameter cross-site scripting 60412;Juniper IVE OS interface welcome.cgi cross-site scripting 60411;ConPresso CMS rubric and "q" parameter SQL injection;;;; 60410;Drupad module for Drupal unspecified cross-site request forgery 60409;XMB password cross-site request forgery 60408;ViArt CMS admin_articles.php cross-site scripting 60407;Spitfire search cross-site scripting 60406;Spitfire error.php cross-site scripting 60405;Spitfire users cross-site request forgery 60404;Novell GroupWise WebAccess component unspecified cross-site scripting 60403;Novell GroupWise WebAccess component message cross-site scripting 60402;Novell GroupWise WebAccess component unspecified information disclosure 60401;FreeType truetype bytecode support buffer overflow 60400;FreeType font file buffer overflow 60399;FreeType ftgrays.c buffer overflow 60398;FreeType fonts buffer overflow 60397;FreeType free buffer overflow 60396;FreeType glyphs buffer overflow 60395;GetSimple CMS ajax.php directory traversal 60394;GetSimple CMS 404-mailer.php and contactform.php file include 60393;GetSimple CMS userid cross-site scripting 60392;GetSimple CMS error_checking.php corss-site scripting 60391;GetSimple CMS header.php cross-site scripting 60390;GetSimple CMS image.php cross-site scripting 60389;GIGABYTE Dldrv2 ActiveX Control code execution 60388;GIGABYTE Dldrv2 ActiveX Control file download 60387;CruxCMS login.php cross-site scripting 60386;RightInPoint Lyrics V3 Engine index.php cross-site scripting 60385;2daybiz Custom Business Card script login form SQL injection 60384;Opera SPAN denial of service 60383;Opera SRC denial of service 60382;Opera popup blocker security bypass 60381;Instant Php Jobs component for Joomla! index.php SQL injection 60380;Ghostscript iscan.c buffer overflow 60379;D-Link DAP-1160 formFilter() buffer overflow 60378;Winamp VP6 codec buffer overflow 60377;F5 FirePass pre-logon pages cross-site scripting 60376;F5 FirePass pre-logon sequence tokens security bypass 60375;Custom CMS Gaming profile.php cross-site scripting 60374;Zenphoto CMS multiple cross-site request forgery 60373;HP Client Automation Enterprise files information disclosure 60372;IBM solidDB handshake buffer overflow 60371;XWork ParameterInterceptor security bypass 60370;CMSqlite createNewCategory.php SQL injection 60369;CMSqlite deleteArticle.php SQL injection 60368;CMSqlite editMenu.php cross-site scripting 60367;UMIP mipv6 daemon spoofing 60366;Diem Content Management Framework article_form_filter[name][text] parameter cross-site scripting 60365;UMIP mipv6 daemon buffer overflow 60364;Diem Content Management Framework value parameter cross-site scripting 60363;Diem Content Management Framework text parameter cross-site scripting 60362;Asterisk Recording Interface recording_popup.php cross-site scripting 60361;Asterisk Recording Interface page.ampusers.php cross-site request forgery 60360;Asterisk Recording Interface index.php path disclosure 60359;Asterisk Recording Interface index.php denial of service 60358;Asterisk Recording Interface index.php file include 60357;AJ Article profile.php cross-site scripting 60356;Diferior CMS multiple cross-site request forgery 60355;QContacts component for Joomla! index.php SQL injection 60354;CMS Made Simple addbookmark.php file include 60353;Multiple BSD products NetSMB BSD kernel module denial of service 60352;Opera Canvas denial of service 60351;VMware Studio temporary files privilege escalation 60350;VMware Studio VAMI command execution 60349;Oracle Sun Products Sun GlassFish Enterprise Server, Sun Java System Application Server component and GUI Sub component unspecified 60348;Oracle Sun Products Solaris Studio component unspecified 60347;Oracle Sun Solaris Management Console wbem symlink 60346;Oracle Sun Solaris nfslogd symlink 60345;Oracle Sun Solaris flar symlink 60344;Oracle Sun Products Solaris component and Solaris Management Console Sub component unspecified 60343;Oracle Sun Products Solaris component and Kernel/RPC Sub component unspecified 60342;Oracle Sun Products OpenSSO component unspecified 60341;Oracle Sun Products OpenSSO component unspecified 60340;Oracle Sun Products Access Manager / OpenSSO component and Authentication Sub component unspecified 60339;Oracle Sun Products Solaris component and Kernel/Filesystem Sub component unspecified 60338;Oracle Sun Products Solaris component and Kernel/VM Sub component unspecified 60337;Oracle Sun Products Solaris component and TCP/IP Sub component unspecified 60336;Oracle Sun Products Solaris component and GigaSwift Ethernet Driver Sub component unspecified 60335;Oracle Sun Products Sun Convergence component unspecified 60334;Oracle Sun Products Solaris component and ZFS Sub component unspecified 60333;Oracle Sun Products Sun Java System Web Proxy Server component unspecified. 60332;Oracle Sun Solaris rdist buffer overflow 60331;ToolTalk multiple vendor rpc.ttdbserverd buffer overflow 60330;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise Campus Solutions component unspecified 60329;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise CRM component unspecified 60328;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise PeopleTools component unspecified 60327;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM - Time & Labor component unspecified;;;;; 60326;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM component unspecified 60325;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise FSCM component unspecified 60324;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise PeopleTools component unspecified 60323;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HCM - eProfile Mgr component unspecified 60322;Oracle Supply Chain Products Suite Oracle Transportation Management component unspecified 60321;Oracle Supply Chain Products Suite Oracle Transportation Management component unspecified 60320;Oracle E-Business Suite Oracle Knowledge Management component unspecified 60319;Oracle E-Business Suite Oracle Applications Framework component unspecified 60318;Oracle E-Business Suite Oracle Applications Manager component unspecified 60317;Oracle E-Business Suite Oracle Applications Manager component unspecified 60316;Oracle E-Business Suite Oracle Applications Framework component unspecified 60315;Oracle E-Business Suite Oracle Advanced Product Catalog component unspecified 60314;Oracle E-Business Suite Oracle Applications Framework component unspecified 60313;Oracle Enterprise Manager Grid Control Console component unspecified 60312;Oracle Fusion Middleware Application Server Control component 60311;Oracle Fusion Middleware Application Server Control component 60310;Oracle Fusion Middleware Wireless component unspecified 60309;Oracle Fusion Middleware Oracle Business Process Management component context parameter cross-site scripting 60308;Oracle Fusion Middleware WebLogic Server component security bypass 60307;Oracle Secure Backup register globals emulation layer security bypass 60306;Oracle Secure Backup Oracle Secure Backup component unspecified 60305;Oracle Secure Backup Oracle Secure Backup component unspecified 60304;Oracle Secure Backup Oracle Secure Backup component unspecified 60303;Oracle Secure Backup Oracle Secure Backup component unspecified 60302;Oracle TimesTen In-Memory Database Data Server component unspecified 60301;Oracle TimesTen In-Memory Database Data Server component unspecified 60300;Oracle Database Server Export component unspecified 60299;Oracle Database Server Network Layer component unspecified 60298;Oracle Database Server Application Express component unspecified 60297;Oracle Database Server Oracle OLAP component unspecified 60296;Oracle Database Server Net Foundation Layer component unspecified 60295;Oracle Database Server Listener component unspecified 60294;Site2Nite Boat Classifieds printdetail.asp SQL injection 60293;FreeBSD sendfile() privilege escalation 60292;Sijio blog cross-site scripting 60291;Opera dialog code execution 60290;HP Insight Orchestration for Windows unauthorized access 60289;HP Virtual Connect Enterprise Manager for Windows unspecified cross-site scripting 60288;HP Insight Control Server Migration for Windows unspecified cross-site request forgery 60287;HP Insight Control Server Migration for Windows unauthorized access 60286;HP Insight Control Power Management for Windows unauthorized access 60285;HP Insight Software Integrated Installer unspecified cross-site request forgery 60284;HP Insight Software Integrated Installer unauthorized access 60283;Event Horizon modfile.php SQL injection 60282;i-Net Enquiry Management Script id SQL injection 60281;PyroCMS index.php cross-site request forgery 60280;Corel WordPerfect .wpd buffer overflow 60279;Campsite CMS do_add.php cross-site request forgery 60278;GetSimple CMS settings.php cross-site request forgery 60277;GetSimple CMS support.php cross-site scripting 60276;GNU gv gs command execution 60275;GNU gv PDF symlink 60274;InterPhoto Image Gallery mydesk.edit.php cross-site request forgery 60273;Groupmax World Wide Web Desktop products unspecified cross-site scripting 60272;Multiple Interstage products unspecified cross-site scripting 60271;TheHostingTool admin cross-site request forgery 60270;Image22 ActiveX control DrawIcon() method buffer overflow 60269;Address & Contact Organizer contacts.php SQL injection;;;;; 60268;Clickbank Affiliate Marketplace search parameter cross-site scripting 60267;Clickbank Affiliate Marketplace search parameter SQL injection 60266;Minify4Joomla component for Joomla! index.php cross-site scripting 60265;Ghostscript postscript files command execution 60264;Apache Tomcat Transfer-Encoding denial of service 60263;RSP MP3 Player OCX ActiveX control buffer overflow 60262;Web_Links module for PHP-Nuke description SQL injection 60261;Your_Account module for PHP-Nuke username SQL injection 60260;Mac's CMS index.php cross-site request forgery 60259;Mac's CMS index.php cross-site scripting 60258;MODx connection.collation.php cross-site scripting 60257;eliteCMS page cross-site scripting 60256;eliteCMS multiple cross-site request forgery 60255;Sillaj username SQL injection 60254;MyKazaam Notes Management System notes.php SQL injection 60253;MyKazaam Notes Management System notes.php cross-site scripting 60252;Frog CMS administrative interface cross-site request forgery 60251;Orbis CMS interface cross-site request forgery 60250;Health & Fitness Stats component for Joomla! unspeciffied cross-site scripting;;;;; 60248;DCP-Portal view-img.php cross-site scripting 60247;DCP-Portal multiple cross-site scripting 60246;yappa yappa.php command execution 60245;yappa yappa.php file include 60244;Boesch IT-Consulting Simpnews news.php cross-site scripting 60243;Simple sms component for Joomla! import phonebook file upload 60242;MyHome component for Joomla! index.php SQL injection 60241;Linux Kernel GFS2 file system security bypass 60240;jVitals Agora Pantheon component for Joomla! index.php file include 60239;MP3 Cutter mp3 denial of service 60238;Stack Ideas EasyBlog component for Joomla! unspecified cross-site scripting 60237;Mini-stream Ripper .pls buffer overflow 60236;QuickFAQ component for Joomla! index.php SQL injection 60235;Linux Kernel br_multicast.c denial of service 60234;Softwex CMS news_details.php SQL injection 60233;Rapid Recipe component for Joomla! multiple parameters SQL injection 60232;Linuc Kernel donor file security bypass 60231;redSHOP component for Joomla! index.php SQL injection 60230;ImpressCMS CSSTidy css-optimiser.php cross-site scripting 60229;Zend Studio function description cross-site scripting 60228;FireStats plugin for WordPress fs_javascript cross-site scripting 60227;FireStats site_id cross-site scripting 60226;FireStats page-tools.php information disclosure 60225;CMS Made Simple Download Manager file upload 60224;RunCms magpie_debug.php cross-site scripting 60223;LifeType admin.php cross-site request forgery 60222;b2evolution admin.php cross-site request forgery 60221;RHSA-2010-0519 update not installed 60220;RHSA-2010-0518 update not installed 60218;EMail MIME MSG file attachment 60217;L-Soft LISTSERV wa.exe cross-site scripting 60216;Podcast Generator download.php directory traversal 60214;Grabit NZB file buffer overflow 60213;PG Social Networking myprofile.php file upload 60212;Inout Adserver ppc-new-image-ad.php file upload 60211;Inout Article Base unspecified file upload 60209;Inout Music unspecified file upload 60208;Crux Software CruxPA newappointment.php cross-site scripting 60207;Crux Software CruxPA newtodo.php cross-site scripting 60206;Crux Software CruxPA newtelephone.php cross-site scripting 60205;GNU Wget file overwrite 60204;libwww-perl lwp-download file overwrite 60203;osCSS currencies.php cross-site scripting 60202;Blue-Collar Productions i-Gallery submitphotos.asp cross-site scripting 60201;Blue-Collar Productions i-Gallery viewphoto.asp file include 60200;FathFTP ActiveX control buffer overflow 60199;ClickTech ClickGallery gallery.asp SQL injection 60198;Kmsoft Guestbook default.asp SQL injection 60197;log1 CMS db/uploaded file uploaded 60196;log1 CMS main.php security bypass 60195;Music Manager component for Joomla! album.html file include 60194;PAM MOTD module motd.legal-notice privilege escalation 60193;log1 CMS main.php cross-site request forgery 60192;Zylone IT multiple SQL injection 60191;python-cjson cjson.encode cross-site scripting 60190;LibTIFF td_stripbytecount denial of service 60189;Hitachi JP1/ServerConductor/DeploymentManager DPM denial of service 60188;LIBTIFF TIFFExtractData denial of service 60187;Cisco Content Services Switch (CSS) and Application Control Engine (ACE) 60186;LibTIFF tags denial of servcie 60185;LibTIFF TIFFReadDirectory denial of service 60184;PBS Pro pbs_mom symlink 60183;PithCMS index.php file include 60182;Newsoffice news_show.php cross-site scripting 60181;minerCPP minerCPP.exe buffer overflow 60180;minerCPP minerCPP.exe format string 60179;minerCPP rand() weak security 60178;pam_captcha username information disclosure 60177;Sijio parent SQL injection 60176;Sijio title cross-site scripting 60175;odCMS archive.php cross-site scripting 60174;VLC Media Player .m3u buffer overflow 60173;Multiple Panda Software products RKPavProc.sys buffer overflow 60172;Multiple Panda Software products RKPavProc.sys privilege escalation 60171;i-Net Solution Matrimonial Script alert.php cross-site scripting 60170;RunCMS check.php cross-site scripting 60169;Harris Stratex WIMAX 2100 subscriber station config.submit() cross-site request forgery 60168;Exponent CMS slideshow.js.php cross-site scripting 60167;Pligg login.php SQL injection 60166;Payments Plus component for Joomla! add.html SQL injection 60165;Simple Document Management System (SDMS) detail.php SQL injection 60164;Microsoft Exchange Server OWA cross-site request forgery 60163;Green Shop script index.php SQL injection 60162;ArtForms component for Joomla! index.php cross-site scripting 60161;ArtForms component for Joomla! playcode.php directory traversal 60160;ArtForms component for Joomla! index.php SQL injection 60159;Open Text ECM Expression Builder cross-site scripting 60158;Hierarchical Select module for Drupal unspecifed cross-site scripting 60157;Hero DVD Player unspecified buffer overflow 60156;Microsoft Word Word file code execution 60155;MultiSafepay Integration module for Drupal statuts cross-site request forgery 60154;Ghost Recon Advanced Warfighter network packets denial of service 60153;Ghost Recon Advanced Warfighter packets denial of service 60152;NTSOFT BBS E-Market pageurl cross-site scripting 60151;Xlight FTP Server SFTP directory traversal 60150;Bugzilla group selection infromation disclosure 60149;bogofilter Base64 code execution 60148;HTC Touch Viva unspecified 60147;Apple iPad unspecified 60146;BlackBerry 9700 browser denial of service 60145;Cisco Industrial Ethernet SNMP unauthorized access 60144;SocialABC NetworX upload.php file upload 60143;SocialABC NetworX group_id parameter cross-site scriping 60142;Unreal Engine UGameEngine::UpdateConnectingMessage() buffer overflow 60141;WP-UserOnline plugin for WordPress path cross-site scripting 60140;IRC Services MemoServ service information disclosure 60139;IRC Services MemoServ FORWARD denial of service 60138;Nubuilder fileuploader.php file include 60137;Nubuilder nuedit.php cross-site scripting 60136;IRCDelphi NICK denial of service 60135;Ruby ARGF.inplace_mode buffer overflow 60134;Sandbox posts.php and blog.php file upload 60133;Sandbox sandbox_pass parameter SQL injection 60132;Sandbox admin.php file include 60131;Sandbox index.php SQL injection 60130;Enemy Territory: Quake Wars and Wolfenstein id Tech 4 engine buffer overflow 60129;PSnews multiple php files SQL injection 60128;Simple:Press plugin for WordPress uid security bypass 60127;Simple:Press plugin for WordPress multiple cross-site scripting 60126;Views module for Drupal views_ajax_autocomplete_user() information disclosure 60125;NeoRecruit component for Joomla! itemid parameter SQL injection 60124;Wiki Web Help revert.php cross-site scripting 60123;Wiki Web Help uploadimage.php file upload 60122;AutarTimonial component for Joomla! index.php SQL injection 60121;Jobs Pro Component for Joomla! search_jobs.html SQL Injection 60120;Microsoft Windows NtUserCheckAccessForIntegrityLevel() privilege escalation 60119;HostFriendz Multi-Vendor Shopping Malls login.php SQL injection 60118;RightInPoint Lyrics V3 Engine index.php SQL injection 60117;iSCSI Enterprise Target iSNS buffer overflow 60116;BS Auction script articledetails.php SQL injection 60115;IBM BladeCenter Management Module file information disclosure 60114;IBM BladeCenter Management Module file_management.php directory traversal 60113;IBM BladeCenter Management Module multiple cross-site scripting 60112;LibTIFF SamplesPerPixel denial of service 60111;LibTIFF putcontig8bitYCbCr12tile() denial of service 60110;LibTIFF TIFFVStripSize denial of service 60109;LibTIFF OJPEGPostDecode denial of service 60108;LibTiFF TIFFYCbCrtoRGB denial of service 60107;Booklibrary component for Joomla! id parameter SQL injection 60106;Roundup template parameter cross-site scripting 60105;reCMS state.php directory traversal 60104;Canteen component for Joomla! index.php file include 60103;Canteen component for Joomla! index.php SQL injection 60102;Lanius CMS admin.php cross-site request forgery 60101;JPodium component for Joomla! index.php SQL injection 60100;Wiki Web Help getpage.php SQL injection 60099;Novell Identity Manager Roles Based Provisioning Module portlet cross-site scripting 60098;Novell Identity Manager Roles Based Provisioning Module forgotUser.do cross-site scripting 60097;Novell Identity Manager Roles Based Provisioning Module ForgotPassword.jsp cross-site scripting 60096;Sef Component for Joomla! controller parameter file include 60095;Microsoft Windows UpdateFrameTitleForDocument() buffer overflow 60093;Multiple Tripwire Interactive games STEAMCLIENTBLOB denial of service 60092;Front-edit Address Book component for Joomla! index.php SQL injection 60091;Freeciv multiple packets denial of service 60090;Freeciv jumbo packets denial of service 60089;Front-End Article Manager component for Joomla! Index.php file upload 60088;Sandbox index.php file include 60087;Orbis CMS editor-body.php cross-site scripting 60086;EDItran Communications Platform editcp buffer overflow 60085;TomatoCart admin cross-site request forgery 60084;iScripts SupportDesk username cross-site scripting 60083;iScripts AutoHoster planid SQL injection 60081;Cisco CSS and ACE newline sequences HTTP response splitting 60080;Cisco CSS and ACE SSL certificate spoofing 60079;TCW PHP Album index.php SQL injection 60078;TCW PHP Album index.php cross-site scripting 60077;WorksForWeb iLister listing script action parameter file include 60076;phpaaCMS list.php SQL injection 60075;phpaaCMS show.php SQL injection 60074;ScriptsFeed Scripts Directory login.php SQL injection 60073;BrotherScripts Scripts Directory search.php SQL injection 60072;Simple:Press plugin for WordPress sf-header-forum.php SQL injection 60071;BrotherScripts Realtor Classifieds search.php SQL injection 60070;BrotherScripts Recipe Website recipedetail.php SQL injection 60069;iScripts MultiCart refund_request.php SQL injection 60068;BrotherScripts Home Classifieds search.php SQL injection 60067;Techjoomla SocialAds For JomSocial component for Joomla! index.php cross-site scripting 60066;BrotherScripts Events Directory search.php SQL injection 60065;Ziggurat Farsi CMS main.asp SQL injection 60063;BrotherScripts Auto Classifieds articledetails.php SQL injection 60062;BrotherScripts Business Directory infor.php SQL injection 60061;BrotherScripts Auto Dealer info.php SQL injection 60060;eventCal component for Joomla! index.php SQL injection 60059;BrotherScripts Auction Software confirm.php SQL injection 60058;Xplico add.ctp cross-site scripting 60057;Who is Chatting Add-on header.php file include 60056;Joomlaholic Seyret Video component for Joomla! index.php file include 60055;Joomlaholic Seyret Video component for Joomla! index.php SQL injection 60054;Pointer PHP Micro-Blogging Social Network (iPhone) showphoto.php file include 60053;Pointer PHP Micro-Blogging Social Network showinphoto.php file include 60051;Google Chrome print dialogs unspecified 60050;Google Chrome CSS code execution 60049;Google Chrome PNG code execution 60048;Google Chrome images denial of service 60047;Google Chrome bidi algorithm code execution 60046;Google Chrome SVG code execution 60045;Google Chrome sandboxed iframes unspecified 60044;Google Chrome WebGL code execution 60043;Esoftpro Online Contact Manager view.php SQL injection 60042;Esoftpro Online Contact Manager view.php cross-site scripting 60041;MooreAdvice multiple scripts SQL injection 60040;Esoftpro Online Photo Pro index.php SQL injection 60039;Esoftpro Online Photo Pro index.php cross-site scripting 60038;VGM Forbin article.php SQL injection 60037;Online Guestbook Pro ogp_show.php SQL injection 60036;Online Guestbook Pro ogp_show.php cross-site scripting 60035;cPanel doaddftp.html cross-site request forgery 60034;Bitweaver preview_image.php cross-site scripting 60033;Bitweaver rankings.php file include 60032;iScripts EasyBiller editprofile.php cross-site scripting 60031;iScripts SocialWare phpinfo.php information disclosure 60030;iScripts SocialWare HTML tags cross-site scripting 60029;iScripts SocialWare id SQL injection 60028;iScripts SocialWare multiple file upload 60027;iScripts CyberMatch profile.php SQL injection 60026;SweetRive FCKeditor file upload 60025;iScripts SocialWare photos.php file upload 60024;Mp3 DigitalBox .m3u buffer overflow 60023;SasCam Webcam Server ActiveX control buffer overflow 60022;ASX to MP3 Converter .m3u file buffer overflow 60021;Registry OCX ActiveX control buffer overflow 60020;Sun Java System Web Server admin denial of service 60019;LibTiff in Red Hat Enterprise Linux downsampled OJPEG denial of service 60018;IBM WebSphere MQ Subject DN spoofing 60017;RHSA-2010-0505 update not installed 60016;RHSA-2010-0504 update not installed 60015;RHSA-2010-0503 update not installed 60014;Setiran CMS id parameter SQL injection 60013;FlatnuX find parameter cross-site scripting 60012;Cisco ASA WebVPN portal cross-site scripting 60011;Cisco ASA SSL VPN denial of service 60010;Cisco ASA HTTPS session security bypass 60009;Cisco ASA IPv6 security bypass 60008;Cisco ASA X.509 certificate denial of service 60007;Cisco ASA stress test denial of service 60006;Cisco ASA failover denial of service 60005;Cisco ASA SIP traffic denial of service 60004;Cisco ASA NAT-T denial of service 60003;Cisco ASA IKE buffer overflow 60002;Cisco ASA data denial of service 60001;Cisco ASA TCP denial of service 60000;Cisco ASA IPsec L2L tunnels denial of service 59999;ALPHA Ethernet Adapter II configuration settings security bypass 59998;Zoph multiple cross-site scripting 59997;Cerberus FTP Server MLSD and MLST security bypass 59995;Mahara unspecified SQL injection 59994;Mahara multiple unspecified cross-site request forgery 59993;Mahara multiple unspecified cross-site scripting 59992;Flash Slideshow Maker .fss buffer overflow 59991;Mako cgi.escape() cross-site scripting 59990;Opera IDN spoofing 59989;Opera plug-ins information disclosure 59988;Opera download dialog information disclosure 59987;python-cjson wide Unicode buffer overflow 59986;Gamespy multiple games NATHOST and NATINITED buffer overflow 59985;iScripts ReserveLogic pid SQL injection 59984;EasySnaps multiple SQL injection 59983;InterScan Web Security Virtual Appliance login_account_add_modify.jsp xss 59982;Remository component for Joomla! index.php file include 59981;AD/BS Date Converter component for Joomla! index.php SQL injection 59980;Oxygen2PHP forumdisplay.php SQL injection 59979;SIDA University System UserStart.aspx SQL injection 59978;Oxygen2PHP post.php SQL injection 59977;NinkoBB password cross-site request forgery 59976;MediaCoder .m3u file buffer overflow 59974;Cisco ASA DTLS denial of service 59973;Linear eMerge default password 59972;Bugzilla Filesystem.pm information disclosure 59971;CKForms component for Joomla! ckforms.php file upload 59970;CKForms component for Joomla! sortd SQL injection 59969;CKForms component for Joomla! articleid SQL injection 59968;Myblog component for Joomla! index.php file include 59967;Internet DM Specialist Golf Club pages.php SQL injection 59966;BookLibrary component for Joomla! index.php SQL injection 59965;V-EVA Classified Script classified_img.php SQL injection 59964;Internet DM Specialist Bed and Breakfast pages.php SQL injection 59963;Dive Trip Calculator id SQL injection 59962;Dive Trip Calculator id cross-site scripting 59961;System CMS Contentia news.php SQL injection 59960;Oxygen2PHP member.php SQL injection 59959;DPScms index.php SQL injection 59958;DPScms index.php cross-site scripting 59957;Splunk HTTP header cross-site scripting 59956;Splunk redirects cross-site scripting 59955;Splunk redirects directory traversal 59954;SysCP safe_exec command execution 59953;SysCP open_basedir security bypass 59952;PHP strrchr() information disclosure 59951;TornadoStore multiple cross-site scripting 59950;TornadoStore precios.php SQL injection 59949;ArcademSX index.php cross-site scripting 59948;Microsoft Internet Explorer mshtml.dll information disclosure 59947;Wmtpic Flash Gallery component for Joomla! index.php SQL injection 59946;Linux Kernel info.rule_cnt buffer overflow 59945;Joomanager component for Joomla! catid parameter SQL injection 59944;CANDID view.php SQL injection 59943;CANDID view.php cross-site scripting 59942;Gamesbox component for Joomla! index.php SQL injection 59941;PortalApp email cross-site scripting 59940;ShopCartDX product.php SQL injection 59939;Sumatra PDF PDF denial of service 59938;PHP-Nuke modules.php SQL injection 59937;Jomsocial component for Joomla! index.php cross-site scripting 59936;Ubiquity Nanostation5 staininfo.cgi command execution 59935;Jomsocial component for Joomla! multiple fields cross-site scripting 59934;webERP UserSettings.php cross-site request forgery 59933;TopManage OLK clientes.asp SQL injection 59932;DataRescue IDA Pro QNX denial of service 59931;WebsiteBaker add.php file include 59930;WebsiteBaker settings2.php file include 59929;WebsiteBaker details.php code parameter file include 59928;TaskFreak! login.php SQL injection 59927;TaskFreak! logout.php cross-site scripting 59926;WebsiteBaker details.php file include 59925;KVIrc DCC functionality directory traversal 59924;WebsiteBaker Template details.php directory traversal 59923;KVIrc DCC functionality format string 59922;WebsiteBaker details.php directory traversal 59921;WebsiteBaker sections.php SQL injection 59920;HoloCMS news.php SQL injection 59919;WebsiteBaker settings2.php SQL injection 59918;Area 51 string buffer overflow 59917;WebsiteBaker add.php SQL injection 59916;WebsiteBaker details.php SQL injection 59915;WebsiteBaker save_field.php cross-site scripting 59914;WebsiteBaker details.php cross-site scripting 59913;Kryn.cms multiple cross-site scripting 59912;Kryn.cms usersAdminEdit.class.php cross-site request forgery 59911;WebsiteBaker index.php cross-site scripting 59910;Grafik CMS admin.php cross-site request forgery 59909;Grafik CMS admin.php SQL injection 59908;Miyabi CGI Tools SEO Links index.php command execution 59907;Grafik CMS admin.php page_menu parameter cross-site scripting 59906;Grafik CMS admin.php cross-site scripting 59905;MySQL ALTER DATABASE denial of service 59904;bbPress profile.php cross-site request forgery 59903;WebDM CMS cont_form.php SQL injection 59902;LIOOSYS CMS news.php SQL injection 59901;Microsoft Windows Knowledge Base Article 2229593 update is not installed 59900;CubeCart PHP index.php SQL injection 59899;Gekko CMS multiple parameters SQL injection 59898;Microsoft Windows Knowledge Base Article 2229593 update is not installed 59897;PageDirector CMS result.php SQL injection 59896;YPNinc PHP Realty Script dpage.php SQL injection 59895;Microsoft Windows Knowledge Base Article 978212 update is not installed 59894;Microsoft Outlook SMB code execution 59893;YPNinc JokeScript index.php SQL injection 59892;PHPDirector videos.php id parameter SQL injection 59891;Microsoft Windows Knowledge Base Article 982335 update is not installed 59889;Microsoft Office ActiveX control code execution 59888;OneCMS admin.php Short1 parameter cross-site scripting 59887;OneCMS index.php id parameter SQL injection 59886;OneCMS search.php SQL injection 59885;OneCMS functions.php cross-site scripting 59884;D-Link DAP-1160 dccd security bypass 59883;Clix'N'Cash Clone 2010 index.php SQL injection 59882;feh --wget-timestamp command execution 59881;eBay Clone Script 2010 showcategory.php SQL injection 59880;EJBCA Admin interface cross-site scripting 59879;Python Paste unspecified cross-site scripting 59878;MySpace Clone 2010 index.php cross-site scripting 59877;MySpace Clone 2010 index.php SQL injection 59876;Winamp .avi denial of service 59875;How much house can I afford Calculator monthly_payment.php cross-site scripting 59874;Multiple Snare Agents password cross-site request forgery 59873;Adobe Acrobat and Reader memory code execution 59872;Adobe Acrobat and Reader memory code execution 59871;Adobe Acrobat and Reader memory code execution 59870;Adobe Acrobat and Reader memory code execution 59869;Adobe Acrobat and Reader deleted heap object code execution 59868;Adobe Acrobat and Reader memory code execution 59867;Adobe Acrobat and Reader indexing error code execution 59866;Adobe Acrobat and Reader uninitialized memory code execution 59865;Adobe Acrobat and Reader cooltype.dll code execution 59864;Adobe Acrobat and Reader memory code execution 59863;Adobe Acrobat and Reader CLOD memory code execution 59862;Adobe Acrobat and Reader pointer code execution 59861;Adobe Acrobat and Reader invalid pointer code execution 59860;Adobe Acrobat and Reader unspecified code execution 59859;Adobe Acrobat and Reader pointer code execution 59858;Amortization Calculator mortgage_amort.php cross-site scripting 59857;HP OpenVMS unspecified information disclosure 59856;IBM Rational ClearQuest multiple unspecified 59855;Citrix XenServer pvops denial of service 59854;Novell ZENworks Configuration Management Preboot Service buffer overflow 59853;Metinfo-search.php cross-site scripting 59852;Subdreamer CMS index.php file upload 59851;OneCMS admin.php cross-site scripting 59850;Cisco ASA interface response splitting 59849;Rent vs. Buy Calculator Script rent_v_buy.php cross-site scripting 59848;MemDB Memory Database System and MemDB Online Survey System Host denial of service 59847;MemCompany Host denial of service 59846;AbleSpace news.php SQL injection 59845;PageDirector CMS adduser.php security bypass 59844;PageDirector CMS index.php SQL injection 59843;PHP Bible Search bible.php cross-site scripting 59842;PHP Bible Search bible.php SQL injection 59841;CMySQLite updateUser.php cross-site request forgery 59840;GSM SIM Utility .sms buffer overflow 59839;CMSqlite updateUser.php cross-site request forgery 59838;Kingsoft Office .doc buffer overflow 59837;I-net Multi User Email Script php121_editname.php SQL injection 59836;Electronic Arts Battlefield logos directory traversal 59835;PTCPay GEN4 script buyupg.php SQL injection 59834;i-Net Online Community site script profile_social.php SQL injection 59833;Qt QSslSocketBackendPrivate::transmit() denial of service 59832;Mumble SQLite denial of service 59831;Opera HTML spoofing 59830;Apple Safari HTMl spoofing 59829;Dean Edwards' JavaScript packer 59828;S2 NetBox FTP server file download 59827;S2 NetBox administrator password information disclosure 59826;S2 NetBox database backups information disclosure 59825;oBlog article.php denial of service 59824;oBlog index.php weak security 59823;Lois Software WebDB index.php SQL injection 59822;Swoopo Clone index.php cross-site scripting 59821;Limny language.php cross-site scripting 59820;Twitter for iPhone user profile buffer overflow 59819;ARSC Really Simple Chat login.php cross-site scripting 59818;S2 NetBox directories security bypass 59817;ARSC Really Simple Chat dereferer.php file include 59816;libpng sCAL denial of service 59815;libpng row data buffer overflow 59814;Mollify removed folders security bypass 59813;Bugzilla localconfig file information disclosure 59812;Bugzilla time-tracking information disclosure 59811;Snipe Gallery Script image.php SQL injection 59810;Sef component for Joomla! index.php file include 59809;WM Downloader .m3u buffer overflow 59808;FieldNotes .dxf buffer overflow 59807;JE Awd Song Component for Joomla! index.php cross-site scripting 59806;Simple Machines Forum administrative password security bypass 59805;JE Media Player Component for Joomla! view parameter file include 59804;Allomani Audio & Video Library index.php cross-site request forgery;;;;; 59803;Clicker CMS index.php SQL injection 59802;JE Event Calendar Component for Joomla! view parameter file include 59801;JE Job component for Joomla! index.php file include 59800;Cimy Counter for WordPress cc_redirect.php cross-site scripting 59799;Cimy Counter for WordPress cc_redirect.php HTTP Response Splitting 59798;Cimy Counter for WordPress cc_redirect.php weak security 59797;Cimy Counter for WordPress cimy_counter.php path disclosure 59796;JE Section/Property Finder component for Joomla! file include 59795;PHP-Nuke .gif file upload 59794;JE Story Submit component for Joomla! index.php file include 59793;JE Story Submit component for Joomla! index.php SQL injection 59792;IBM FileNet Content Search Engine security bypass 59791;2daybiz Custom T-Shirt Design Script comment cross-site scripting 59790;2daybiz Custom T-Shirt Design Script multiple SQL injection 59789;2daybiz B2B Portal Script selling_buy_leads1.php SQL injection 59788;Speedy .gif file upload 59787;2daybiz Polls Script searchvote.php SQL injection 59786;2daybiz Matrimonial Script smartresult.php SQL injection 59785;2daybiz Freelance script searchproject.php SQL injection 59784;2daybiz Photo Sharing Script freesearch.php cross-site scripting 59783;Block Queue module for Drupal unspecified cross-site request forgery 59782;Easy Translator module for Drupal unspecified SQL injection 59781;Multiple Image Upload module for Drupal unspecified security bypass 59780;2daybiz Photo Sharing Script image_display_details1.php SQL injection 59779;Bilder Upload Script .php file upload 59778;RM Downloader .m3u file buffer overflow 59777;I-Net Job Search Engine show_search_result.php SQL injection 59776;Scite text editor .txt buffer overflow 59775;UltraISO .mds and .mdf buffer overflow 59774;I-Net MLM authentication bypass SQL injection 59773;Horde IMP plugin security bypass 59772;Swoopo Clone index.php SQL injection 59771;Linux Kernel btrfs_xattr_set_acl security bypass 59770;PHPCityPortal cms_data.php cross-site scripting 59769;FastJar extract_jar() information disclosure 59768;Microsoft Internet Explorer IFRAME information disclosure 59767;WebKit IFRAME information disclosure 59766;LibTiff OJPEG denial of service 59765;RHSA-2010-0501 update not installed 59763;RHSA-2010-0500 update not installed 59762;LXR Cross Referencer search cross-site scripting 59761;LXR Cross Referencer TITLE element cross-site scripting 59760;File Sharing Wizard HEAD buffer overflow 59759;LibTIFF TIFFroundup() buffer overflow 59758;LibTIFF tif_getimage() code execution 59757;LibTIFF TIFFFetchSubjectDistance buffer overflow 59756;Sasfis trojan detected 59755;mlmmj edit and save directory traversal 59754;Pre Projects Pre Multi-Vendor Shopping Malls products.php SQL injection 59753;Abledating news.php SQL injection 59752;AdaptCMS init.php file include 59751;Big Forum admin.php file include 59750;PCSCD MSGFunctionDemarshall buffer overflow 59749;PCSCD MSGFunctionDemarshall denial of service 59748;Axis Media Controller ActiveX control code execution 59747;Linux Kernel timekeeper/clocksource denial of service 59746;Apache Axis2 axis2/axis2-admin page session hijacking 59745;Linux Kernel pppol2tp_xmit() denial of service 59744;Big Forum avatar file upload 59743;Big Forum forum.php SQL injection 59742;2daybiz B2B Portal Script companyinfo.php SQL injection 59741;Google Chrome pointer unspecified 59740;Google Chrome video code execution 59739;Google Chrome subresources unspecified 59738;Google Chrome video handling code execution 59737;Google Chrome application/json cross-site scripting 59736;CUPS cupsDoAuthentication() demand for authorization denial of service 59735;CUPS cupsFileOpen() symlink 59734;Content Construction Kit (CCK) module for Drupal Node Reference referenced nodes security bypass 59733;2daybiz Job Site Script multiple SQL injection 59732;Avahi socket.c denial of service 59731;activeCollab SVN cross-site scripting 59730;activeCollab index.php file inlcude 59729;OpenEMR new_comprehensive_save.php cross-site scripting 59728;2daybiz Web Template Software costumize.php SQL injection 59727;2daybiz Web Template Software memberlogin.php cross-site scripting 59726;2daybiz Web Template Software category.php cross-site scripting 59725;Domain Update Client REQUEST weak security 59724;2daybiz Real Estate Portal Script viewpropertydetails.php SQL injection 59723;Plotwn .wp2 buffer overflow 59722;2daybiz Video Community Portal user-profile.php SQL injection 59721;2daybiz Photo Sharing Script freesearch.php SQL injection 59720;Geomau .wg2 buffer overflow 59719;Wincalc .num buffer overflow 59718;Winstats .fma buffer overflow 59717;SQL Injection Declare Exec 59716;DOCman component for Joomla! Metadata information disclosure 59715;Mozilla Firefox startDocumentLoad spoofing 59714;Weborf unicode header denial of service 59713;JE Ajax Event Calendar component for Joomla! view parameter SQL injection 59712;FastJar extract_jar() directory traversal 59711;Talldude Networks Jamroom forum.php cross-site scripting 59710;Red Hat Enterprise Virtualization Hypervisor information disclosure 59709;Red Hat Enterprise Virtualization Manager postzero information disclosure 59708;JFaq component for Joomla! index.php cross-site scripting 59707;JFaq component for Joomla! index.php SQL injection 59706;JFaq component for Joomla! Id parameter SQL injection 59705;eSitesBuilder index.php and forget.php cross-site scripting 59704;Software Index doupload.php file upload 59703;Trend Micro InterScan Web Security Virtual Appliance uihelper command execution 59702;PishBini Football Forecast Script multiple SQL injection 59701;PishBini Football Forecast Script index.php cross-site scripting 59700;PishBini Football Forecast Script login.php cross-site scripting 59699;Linksys WAP54Gv3 debug.cgi cross-site scripting 59698;2daybiz Freelance script project_details.php SQL injection 59697;2daybiz Matrimonial Script customprofile.php SQL injection 59696;2daybiz Custom Business Card script categories.php SQL injection 59695;Novell iManager Tree denial of service 59694;Novell iManager class buffer overflow 59693;2daybiz Multi Level Marketing Software viewnews.php SQL injection 59692;Trend Micro InterScan Web Security Virtual Appliance filename file upload 59691;Trend Micro InterScan Web Security Virtual Appliance pkg_name file download 59690;Trend Micro InterScan Web Security Virtual Appliance exportname directory traversal 59689;Trend Micro InterScan Web Security Virtual Appliance interface cross-site request forgery 59688;iBoutique index.php page parameter cross-site scripting 59687;NetArtMedia iBoutique index.php page parameter SQL injection 59686;MindArray synType CMS cmnt_body variable cross-site scripting 59685;osCMax articles.php cross-site scripting 59684;Sigmer Technologies Scribe CMS copy_folder.php cross-site scripting 59683;Turn-K K-Search index.php cross-site scripting 59682;Case Tracker module for Drupal unspecified security bypass 59681;Case Tracker module for Drupal unspecified cross-site scripting 59680;Masquerade module for Drupal masquerade/switch and masquerade/unswitch paths cross-site request forgery 59679;Mail Fetch pluigin for SquirrelMail information disclosure 59678;Wing FTP Server PORT denial of service 59677;Turn-K K-Search index.php SQL injection 59676;Ultimate PHP Board admin_restore.php security bypass 59675;Ultimate PHP Board admin_restore.php file include 59674;Pre PHP Classifieds search.php SQL injection 59673;UFO: Alien Invasion IRC protocol support buffer overflow 59672;Softbiz PHP FAQ Script print_article.php SQL injection 59671;Site2Nite Boat Classifieds detail.asp SQL injection 59670;Pre Projects Pre Multi-Vendor Shopping Malls detail.php SQL injection 59669;Picasa2gallery component for Joomla! index.php file include 59668;Cornerstone CMS default.asp SQL injection 59667;Mozilla Firefox and SeaMonkey Content-Disposition HTTP header security bypass 59666;Mozilla Firefox, Thunderbird, and SeaMonkey XSLT node sorting code execution 59665;Mozilla Firefox, Thunderbird, and SeaMonkey nsGenericDOMDataNode::SetTextInternal() buffer overflow 59664;Mozilla Firefox, Thunderbird, and SeaMonkey plugin instances code execution 59663;Mozilla Firefox and SeaMonkey nsCycleCollector::MarkRoots() code execution 59662;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript code execution 59661;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript code execution 59660;Mozilla Firefox, Thunderbird, and SeaMonkey browser code execution 59659;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 59658;PHP Event Calendar multiple path disclosure 59657;PHP Event Calendar index.php file include 59656;PHP Event Calendar index.php cross-site request forgery 59655;PHP Event Calendar index.php cross-site scripting 59654;greeting card search.php SQL injection 59653;The Uploader download_launch.php directory traversal 59652;Subtitle Translation Wizard .srt buffer overflow 59651;YBG Gallery component for Joomla! index.php SQL injection 59650;Getaphpsite Job Search Script content.php SQL injection 59649;Norex argument buffer overflow 59647;WebSphere Application Server Administration Console cross-site scripting 59646;WebSphere Application Server Administration Console cross-site scripting 59645;2daybiz Social Community index.php SQL injection 59644;Opachki trojan detected 59643;Ggetaphpsite Top Sites Script category.php SQL injection 59642;Getaphpsite Webring service category.php SQL injection 59641;Hot or Not Picture Rating Script index.php SQL injection 59640;Getaphpsite Classifieds Script search.php SQL injection 59639;2daybiz Video Community Portal video.php cross-site scripting 59638;2daybiz Video Community Portal video.php SQL injection 59637;Apple iOS Passcode Lock security bypass 59636;Apple iOS WebKit spoofing 59635;Apple iOS Settings weak security 59634;Apple iOS Safari security bypass 59633;Apple iOS Passcode Lock security bypass 59632;Apple iOS ImageIO code execution 59631;Apple iOS CFNetwork buffer overflow 59630;Apple iOS Sandbox information disclosure 59629;Apple iOS history.replaceState information disclosure 59628;2daybiz Job Search Engine keyword parameter SQL injection 59627;Online Classified System Script categorysearch.php SQL injection 59626;Online Classified System Script categorysearch.php cross-site scripting 59625;HP OpenView Network Node Manager ovwebsnmpsrv.exe buffer overflow 59624;Explzh LHA processing buffer overflow 59623;Titan FTP Server COMB command directory traversal 59622;SaffaTunes CMS news.php SQL injection 59621;G. CMS generator unspecifed SQL injection 59620;Bizweb component for Joomla! index.php cross-site scripting 59619;jomestate component for Joomla! index.php file include 59618;Ultimate PHP Board admin_restore.php 59617;Ultimate PHP Board admin_restore.php cross-site request forgery 59616;phpwcms phpwcms.php cross-site request forgery 59615;Alpin CMS news.php SQL injection 59614;Linker IMG index.php file include 59613;ZNC traffic denial of service 59612;KeyHelp Module ActiveX control (keyhelp.ocx) multiple unspecified buffer overflow 59611;Sysax Multi Server SFTP module multiple commands denial of service 59610;PHP SplObjectStorage class unserialize() code execution 59609;IBM WebSphere ILOG JRules multiple cross-site scripting 59608;Ozio Gallery readAndCreateThumbs.php directory traversal 59607;Xataface Dataface_Main_Template.html cross-site scripting 59606;Ozio Gallery component for Joomla! sendMail.php mail relay 59605;Firebook show path disclosure 59604;Firebook show parameter directory traversal 59603;Firebook multiple cross-site scripting 59602;Firebook URLproxy cross-site request forgery 59601;Firebook URLproxy information disclosure 59600;America's Army unspecified code execution 59599;Enemy Territory: Quake Wars pureServer and downloadInfo buffer overflow 59598;Enemy Territory: Quake Wars idGameLocal::GetGameStateObject() buffer overflow 59597;CUPS _WriteProlog() function code execution 59596;Overstock storecat.php SQL injection 59595;SimpleAssets index.php cross-site scripting 59594;SimpleAssets index.php SQL injection 59593;Open&Compact Ftp Server security bypass;;;;; 59592;eBox Platform unspecified cross-site request forgery 59591;TurboFTP mkdir directory traversal 59590;pmount make_lockdir_name() symlink 59589;Linux Kernel xfs_swapext() security bypass 59588;Apache Axis2/Java XML DTD (Document Type Declaration) data denial of service 59587;Plone safe_html cross-site scripting 59586;Opera multiple unspecified 59585;CMS Realty component for Joomla! index.php cross-site scripting 59584;Jobline component for Joomla! Itemid parameter SQL injection 59583;PHP Calendars Script product_list.php SQL injection 59582;OroHYIP withdraw_money.php SQL injection 59581;Shareasale Script merchant_product_list.php SQL injection 59580;E-portfolio component for Joomla! index.php file upload 59579;UK One Media CMS viewArticle.php SQL injection 59578;RSComments component for Joomla! index.php cross-site scripting 59577;Elite Gaming Ladders standings.php SQL injection 59576;Snowcade index.php SQL injection 59575;WebsiteBaker CMS add.php cross-site request forgery 59574;Joomdocs component for Joomla! index.com cross-site scripting 59573;Spring Framework WebappClassLoader code execution 59572;C-Logic Answers component for Joomla! title parameter SQL injection 59571;C-Logic Answers component for Joomla! id parameter SQL injection 59570;MoreAmp .maf file buffer overflow 59569;Gallery XML component for Joomla! index.php SQL injection 59568;Gallery XML component for Joomla! index.php file include 59567;Hacker Evolution: Untold .MOD file buffer overflow 59566;Corel VideoStudio .mp4 buffer overflow 59565;Listbingo component for Joomla search_from_price parameter SQL injection 59564;Listbingo component for Joomla Itemid parameter cross-site scripting 59563;Listbingo component for Joomla 59562;H264WebCam GET denial of service 59561;MarketSaz fckeditor file upload 59560;Orbital Viewer .ov file buffer overflow 59559;Kubesupport index.php SQL injection 59558;Banner Management Script trackads.php SQL injection 59557;Shopping Cart Script with Affiliate Program index.php SQL injection 59556;Kubelance profile.php SQL Injection 59555;RHSA-2010-0470 update not installed 59554;RHSA-2010-0489 update not installed 59553;RHSA-2010-0474 update not installed 59552;RHSA-2010-0488 update not installed 59551;RHSA-2010-0490 update not installed 59550;RHSA-2010-0475 update not installed 59549;DotNetNuke user profile security bypass 59548;DotNetNuke Mail.Send function weak security 59547;DotNetNuke unspecified cross-site request forgery 59546;Moodle unspecifed cross-site request forgery 59545;Moodle weblib.php cross-site scripting 59544;Moodle blog index cross-site scripting 59543;Moodle MNET usernames cross-site scripting 59542;PenPal login.asp SQL injection 59541;DotNetNuke logfiles contents information disclosure 59540;JIRA Bamboo plugin unspecified cross-site request forgery 59539;JIRA Bamboo plugin unspecified cross-site scripting 59538;JIRA FishEye Plugin unspecified privilege escalation 59537;JIRA FishEye Plugin unspecified cross-site request forgery 59536;JIRA FishEye Plugin unspecified cross-site scripting 59535;Planet staff.php cross-site request forgery 59534;JIRA Logout action cross-site request forgery 59533;JIRA Crowd Single Sign On security bypass 59532;JIRA query strings cross-site scripting 59531;Chrome Engine checksum denial of service 59530;Xerox WorkCentre multiple unspecified 59529;DMS-Easy FCKeditor file upload 59528;Novell Access Manager Administration Console getEntry file upload 59527;DotNetNuke inputfilter blacklist function cross-site scripting 59526;Batch Audio Converter .WAV file buffer overflow 59525;Views module for Drupal administer views permission weak security 59524;PithCMS oldnews_reader.php file include 59523;Easy Travel Portal multiple SQL injection 59522;Teamspeak Server command denial of service 59521;Teamspeak Server multiple assertion errors denial of service 59520;TeamSpeak Server commands security bypass 59519;SSH service sweep 59518;Ananda Image Gallery default.asp SQL injection 59517;Splunk Referer header cross-site scripting 59516;Live CMS index.php SQL injection 59515;Content Construction Kit (CCK) module for Drupal Node Reference information disclosure 59514;Havij Automated SQL injection tool file.php cross-site scripting 59513;Ubercart MIGS Payment Gateway module for Drupal full amount due security bypass 59512;PHP-Nuke modules.php SQL injection 59511;Ogone | Ubercart payment module for Drupal order status security bypass 59510;Ziproxy PNG buffer overflow 59509;PHP Auction System select_category.php file upload 59508;Apple iTunes WebKit unspecified variant 3 59507;Apple iTunes WebKit unspecified variant 2 59506;Apple iTunes WebKit unspecified variant 1 59505;Views UI module for Drupal cross-site scripting 59504;Symantec AppStream and Workspace Streaming download code execution 59503;Views UI module for Drupal cross-site request forgery 59502;SAP J2EE Engine Core telnet interface weak security 59501;Novell Netware CIFS.NLM buffer overflow 59500;FileField module for Drupal filepath parameter cross-site scripting 59499;Studio Theme Pack module for Drupal unspecified cross-site scripting 59498;2daybiz Network Community Script view_photo.php cross-site scripting 59497;2daybiz Network Community Script scrapbook.php cross-site scripting 59496;2daybiz Network Community Script view_photo.php SQL injection 59495;2daybiz Online Classified System Script headersearch.php cross-site scripting 59494;2daybiz Online Classified System Script view_photo.php SQL injection 59493;ActiveGeckoBrowser unspecified code execution 59492;Titan FTP Server XCRC command directory traversal 59491;PHP-Calendar unspecified SQL injection 59490;PHP-Calendar unspecified cross-site scripting 59489;IISWorks ASP FileMan fileman.mdb information disclosure 59488;IISWorks ASPKnowledgeBase kb.mdb information disclosure 59487;IISWorks ASPWebMail Webmail.mdb information disclosure 59486;MyOWNspace index.php file include 59485;MyOWNspace getfeed.php directory traversal 59484;SasCAM HTTP request denial of service 59483;Rosoft Audio Converter .M3U file buffer overflow 59482;PHP Online Jobs preview.php postjob.php SQL injection 59481;Samba SMB1 packet code execution 59480;Novell ZENworks Configuration Management UploadServlet code execution 59479;AspTR Uye.asp cross-site request forgery 59478;Webvolume Restaurant Listing TypeSearch.asp SQL injection 59477;WowBB admin.php cross-site scripting 59476;Webvolume Business Classified Listing Typesearch.asp SQL injection 59475;Highersites panel.php file include 59474;EZPX Photoblog commentform.php file include 59473;Smart ASP Survey default.asp cross-site scripting 59472;Smart ASP Survey default.asp SQL injection 59471;Acuity CMS article.asp SQL injection 59470;eWebquiz Quiztype SQL injection 59469;Apple Mac OS X Wiki Server cross-site scripting 59468;Apple Mac OS X SMB File Server symlink 59467;Apple Mac OS X Ruby WEBrick cross-site scripting 59466;Apple Mac OS X Printing cgtexttops CUPS filter code execution 59465;Apple Mac OS X Printer Setup denial of service 59464;Apple Mac OS X Open Directory weak security 59463;Apple Mac OS X afp:, cifs:, and smb: URL format string 59462;Apple Mac OS X NetAuthSysAgent privilege escatlation 59461;Apple Mac OS X ImageIO MPEG2 code execution 59460;Apple Mac OS X iChat inline image transfer directory traversal 59459;Apple Mac OS X Help Viewer help: URLs cross-site scripting 59458;Apple Mac OS X Folder Manager symlink 59457;Apple Mac OS X DesktopServices weak security 59456;Apple Mac OS X CUPS cupsd information disclosure 59455;Apple Mac OS X CUPS Web interface cross-site request forgery 59454;SAS Hotel Management System user_login.asp SQL injection 59453;Nakid CMS upload_photo.php file include 59452;IBM Lotus Connections Mobile component phishing 59451;Dojo iframe_history.html unspecified 59450;Dojo multiple cross-site scripting 59449;Dojo build process unspecified 59448;Lyrics Script search_results.php "k" parameter cross-site scripting;;;; 59447;Microsoft Windows Help and Support Center GetServerName cross-site scripting 59446;Lyrics Script multiple scripts SQL injection 59445;IBM Lotus Connections Bookmarks informartion disclsoure 59444;UnrealIRCd allow::options::noident buffer overflow 59443;E-Book Store search.php SQL injection 59442;PunBB e-mail cross-site scripting 59441;Subdreamer CMS pages.php SQL injection 59440;Joke Website Script search.php cross-site scripting 59439;Joke Website Script search.php SQL Injection 59438;AneCMS index.php comment variable cross-site scripting 59437;QuickOffice HTTP denial of service 59436;AneCMS index.php SQL injection 59435;MODx CMS index.php id parameter SQL injection 59434;File Sharing Wizard Content-Length header buffer overflow 59433;Impact PDF Reader iPhone and iPod Touch denial of service 59432;MODx CMS index.php "a" parameter SQL injection;;;; 59431;pyftpd default account 59430;buymyscripts Membership Site Script view.php SQL Injection 59429;pyftpd log file symlink 59428;dpkg setgid privilege escalation 59427;Daily Inspirational Quotes Script tellafriend.php SQL injection 59426;RPM setgid privilege escalation 59425;Digital Interchange Calendar index.asp SQL injection 59424;Real-time ASP Calendar calendar.asp SQL Injection 59423;RPM rpmbuild weak security 59422;Eyeland Studio game.php and play.php SQL Injection 59421;XnView MBM buffer overflow 59420;BrightSuite Groupware contact_list_mail_form.asp SQL Injection 59419;SolarWinds TFTP Read denial of service 59418;Media Player Classic .mpcpl denial of service 59417;Infront SiteWorks breaking_news.php SQL Injection 59416;RPM fsm.c security bypass 59415;ardeaCore PHP Framework ardeaInit.php file include 59414;UnrealIRCd DEBUG3_DOLOG_SYSTEM backdoor 59413;Apache mod_proxy_http timeout information disclosure 59412;CP3 Studio .cp3 buffer overflow 59411;GoodReader XLS denial of service 59410;Office2 XLS denial of service 59409;SavySoda XLS denial of service 59408;Sygate Personal Firewall SetRegString() buffer overflow 59407;PHP Planner user_edit.php cross-site request forgery 59406;PHP Planner manage.php path disclosure 59405;LibTIFF TIFF file buffer overflow 59404;Yamamah index.php calbums parameter SQL Injection 59403;UTStats servers_info.php path disclosure 59402;UTStats index.php SQL injection 59401;UTStats match_report.php cross-site scripting 59400;VU Case Manager login page SQL injection 59399;BDSMIS TraX with Payroll content.asp SQL Injection 59398;VU Mass Mailer login page SQL injection 59397;Document Library view_group.asp SQL injection 59396;VU Web Visitor Analyst login page SQL injection 59395;PHP Planner notice.php cross-site scripting 59394;Yamamah news SQL injection 59393;PHP Planner userinfo.php SQL Injection 59392;Development Site Professional Liberal - Company Institutional extrapage.php SQL Injection 59391;DaLogin InsertComment() cross-site scripting 59390;DaLogin id SQL injection 59389;DaLogin config.ini file disclosure 59388;Full Site for Restaurant extrapage.php SQL Injection 59387;Site to Store Automobile - Motorcycle -Boat products_view.php SQL Injection 59385;LiteSpeed Web Server information disclosure 59384;DaLogin FCKeditor file upload 59383;Site for Real Estate - Brokers multiple SQL Injection 59382;Collabtive uid SQL injection 59381;Parallels System Automation (PSA) locale parameter file include 59380;Sourcefire 3D SSL man-in-the-middle 59379;Zincksoft Property Listing Script SQL Injection 59378;Email Image Upload output.php file upload 59377;Power Tab Editor .ptb buffer overflow 59376;VideoWhisper 2 Way Video Chat for Joomla! index.php cross-site scripting 59375;Yamamah download.php directory traversal 59374;Dijitals CMS multiple cross-site scripting 59373;Xen faults.c denial of service 59372;Pars Design shell.aspx file upload 59371;Invision Power Board calendar module cross-site scripting 59370;nginx characters denial of service 59369;nginx DATA source code disclosure 59368;MaraDNS hostname denial of service 59367;FlatnuX CMS admin user cross-site request forgery 59366;D-Link DI-604 Ping tools denial of service 59365;FlatnuX CMS section.php or index.php cross-site scripting 59364;D-Link DI-604 ip textfield cross-site scripting 59363;FlatnuX CMS verify.php cross-site scripting 59362;Webmedia Explorer folder.class.php cross-site request forgery 59361;Webmedia Explorer folder.class.php cross-site scripting 59360;AWCM notify.php file include 59359;AWCM awcm_lang file include 59358;Switch Sound File Converter .mpga buffer overflow 59357;E-Php B2B Trading Marketplace Script contactuser.php SQL injection 59356;RHSA-2010-0464 update not installed 59355;RHSA-2010-0457 update not installed 59354;RHSA-2010-0459 update not installed 59353;RHSA-2010-0458 update not installed 59352;PCSC-Lite pcscd buffer overflow 59351;Nuggetz CMS ajaxsave.php cross-site request forgery 59350;Nuggetz CMS ajaxsave.php cross-site scripting 59349;Miniweb index.php module parameter file include 59348;Miniweb index.php module parameter SQL Injection 59347;SchoolMation studentmain.php SQL Injection 59346;SchoolMation studentmain.php cross-site scripting 59345;GhostScripter Store Locator admin_add.php cross-site request forgery 59344;Creative Software AutoUpdate Engine ActiveX control 59343;Netvolution CMS default.asp artID parameter SQL Injection 59342;Snom VoIP Phone Firmware interface security bypass 59341;IgnitionSuite Web CMS WebDmailUnsubscribe.aspx security bypass 59340;GREEZLE login page SQL Injection 59338;Adobe Flash Player and Air VMWare code execution 59337;Adobe Flash Player and Air memory code execution 59336;Adobe Flash Player and Air unspecfied code execution 59335;Adobe Flash Player and Air unspecified code execution 59334;Adobe Flash Player and Air buffer overflow 59333;Adobe Flash Player and Air code execution 59332;Adobe Flash Player and Air integer overflow 59331;Adobe Flash Player and Air code execution 59330;Adobe Flash Player and Air integer overflow 59329;Adobe Flash Player and Air code execution 59328;Adobe Flash Player and Air URL cross-site scripting 59327;Adobe Flash Player and Air code execution 59326;Adobe Flash Player and Air code execution 59325;Adobe Flash Player and Air code execution 59324;Adobe Flash Player and Air code execution 59323;Adobe Flash Player and Air invalid pointer code execution 59322;Adobe Flash Player and Air UNIX denial of service 59321;Adobe Flash Player and Air pointer code execution 59320;Adobe Flash Player and Air code execution 59319;Adobe Flash Player and Air unspecified integer overflow 59318;Adobe Flash Player and Air pointer code execution 59317;Adobe Flash Player and Air unspecified buffer overflow 59316;Adobe Flash Player and Air unspecified code execution 59315;Adobe Flash Player and Air unspecified code execution 59314;Adobe Flash Player and Air linked list code execution 59313;Adobe Flash Player and Air multiple code execuiton 59312;Adobe Flash Player and Air .MP4 code execution 59311;Adobe Flash Player and Air indexing code execution 59310;Adobe Flash Player and Air memory corruption code execution 59309;Adobe Flash Player and Air memory exhaustion code execution 59308;Plume CMS password cross-site request forgery 59307;Wireshark (SigComp Universal Decompressor Virtual Machine) code execution 59306;Wireshark SigComp Universal Decompressor Virtual Machine denial of service 59305;Wireshark SMB PIPE denial of service 59304;Wireshark ASN.1 BER buffer overflow 59303;Wireshark SMB denial of service 59302;log1 CMS save_file.php cross-ste scripting 59301;HauntmAx CMS index.php SQL Injection 59300;eLMS Pro subscribe.php cross-site scripting 59299;SilverStripe uploaded files file upload 59298;BtiTracker reqdetails.php SQL injection 59296;eLMS Pro subscribe.php SQL Injection 59295;ActiveState ActivePerl string buffer overflow 59294;PG Auto Pro order_direction parameter cross-site scripting 59293;CA PSFormX and WebScan ActiveX controls code execution 59292;PG Auto Pro page parameter SQL Injection 59291;Web Wiz Forums new_reply_form.asp SQL Injection 59290;Virtual Real Estate Manager listing_detail.asp SQL Injection 59289;iClone productdemo.asp SQL Injection 59288;Sophos Anti-Virus savonaccessfilter.sys privilege escalation 59287;Online Notebook Manager ItemID parameter SQL injection 59286;Linksys WAP54Gv3 debug scripts command execution 59284;Juniper IVE OS homepage.cgi spoofing 59283;Science Fair in a Box (SFIAB) winners.php cross-site scripting 59282;Science Fair in a Box (SFIAB) winners.php SQL Injection 59281;Ijoobi jstore component for Joomla! index.php SQL Injection 59280;Ijoobi jtickets component for Joomla! index.php SQL Injection 59279;Juniper IVE OS interface cross-site scripting 59278;Cinema component for Joomla! index.php id parameter SQL Injection 59277;Cisco Unified Contact Center Express bootstrap directory traversal 59276;Cisco Unified Contact Center Express CTI denial of service 59275;Jreservation Component for Joomla! Property-Cpanel.html cross-site scripting 59274;Jreservation Component for Joomla! Property-Cpanel.html SQL Injection 59273;Ijoobi jcommunity component for Joomla! index.php SQL Injection 59272;Ijoobi jmarket component for Joomla! index.php SQL Injection 59271;Cisco Application Extension Platform diagnostic shell privilege escalation 59270;Ijoobi jsubscription component for Joomla! index.php SQL Injection 59269;Erica PHP Real Estate index.php SQL Injection 59267;Microsoft Windows helpctr.exe command execution 59266;PHPAccess index.php SQL Injection 59265;McAfee UTM Firewall (formerly SnapGear) Help page parameter cross-site scripting 59264;Ijoobi jnewsletter component for Joomla! index.php SQL Injection 59263;PHP Property Rental Script view.php cross-site scripting 59262;PHP Property Rental Script view.php SQL Injection 59261;Google Chrome list markers code execution 59260;Google Chrome Geolocation events unspecified 59259;Google Chrome font handling code execution 59258;Google Chrome innerHTML cross-site scripting 59257;Google Chrome text transforms code execution 59256;Google Chrome DOM node code execution 59255;Google Chrome Bitmap stale pointer unspecified 59254;Google Chrome sandbox security bypass 59253;Google Chrome table layout code execution 59252;Google Chrome DOM security bypass 59251;Google Chrome keystroke unspecified 59250;HP OpenView Network Node Manager getProxiedStorageAddress() buffer overflow 59249;HP OpenView Network Node Manager ovwebsnmpsrv.exe buffer overflow 59248;odCMS password cross-site request forgery 59247;odCMS Page cross-site scripting 59246;Comodo Internet Security hooks security bypass 59245;CubeCart shipKey SQL injection 59244;Motorola SURFboard SBV6120E HTTP directory traversal 59243;Motorola SB5101 Haxorware eventlog.cgi denial of service 59242;GNU C Library strfmon implementation integer overflow 59241;GNU C Library __vstrfmon_l integer overflow 59240;GNU C Library encode_name macro denial of service 59239;PhreeBooks description_short cross-site scripting 59238;PhreeBooks index.php cross-site scripting 59237;PhreeBooks index.php file include 59236;Pre Web Host celeron.php SQL injection 59235;phplist archive.php SQL injection 59234;Image Store image files file upload 59233;MCLogin System login_index.php SQL injection 59232;CafeEngine CMS dish.php SQL injection 59231;Hotel / Resort Site Script extrapage.php SQL injection 59230;EMO Realty Manager index.php SQL injection 59229;Rayzz Photoz Images file upload 59228;Rayzz Photoz profileCommentTextArea cross-site scripting 59227;Holiday Travel Portal images file upload 59226;SureThing CD/DVD Labeler .m3u and .pls buffer overflow 59225;CastRipper .pls buffer overflow 59224;Linux Kernel mm/shmem.c denial of service 59223;Prewikka setup.py information disclosure 59222;ISC DHCP zero length denial of service 59221;PHP parse_str information disclosure 59220;PHP substr_replace information disclosure 59219;Apple Safari WebKit CSS :visited pseudo-class information disclosure 59218;Apple Safari WebKit HTML tables code execution 59217;Boastmachine unspecified script key parameter cross-site scripting 59216;cPanel Image Manager target parameter file include 59214;Apple Safari WebKit fonts code execution 59213;fileNice index.php cross-site-scripting 59212;Sub Station Alpha .rt buffer overflow 59211;RPCBind /tmp/portmap.xdr and /tmp/rpcbind.xdr symlink 59210;JForum Bookmarks module cross-site request forgery 59209;VUPlayer .M3U buffer overflow 59208;JForum Bookmarks module cross-site scripting 59207;Easy CD-DA Recorder .pls buffer overflow 59206;Audio Converter .pls buffer overflow 59205;Apple Safari WebKit text node code execution 59204;Apple Safari WebKit HTTP redirect information disclosure 59203;Apple Safari WebKit textarea element cross-site scripting 59202;Apple Safari WebKit HTML document subtree code execution 59201;Apple Safari WebKit Node.normalize method code execution 59200;Apple Safari WebKit DOM Range objects code execution 59199;Apple Safari WebKit malformed URLs cross-site scripting 59198;Apple Safari WebKit execCommand security bypass 59197;Apple Safari WebKit drag and drop code execution 59196;Apple Safari WebKit src attribute cross-site scripting 59195;Apple Safari WebKit :after pseudo-selector code execution 59194;Apple Safari WebKit SVG image pattern information disclosure 59193;Apple Safari WebKit libxml contexts code execution 59192;Apple Safari WebKit removeChild DOM method code execution 59191;Apple Safari WebKit NTLM weak security 59190;Apple Safari WebKit hover event code execution 59189;Apple Safari WebKit IRC port blacklist weak security 59188;Apple Safari WebKit non-default TCP port weak security 59187;Apple Safari WebKit Referer header information disclosure 59186;Apple Safari WebKit vertical positioning code execution 59185;Apple Safari WebKit CSS run-ins code execution 59184;Apple Safari WebKit nested SVG use element code execution 59183;Apple Safari WebKit multiple SVG use elements code execution 59182;Apple Safari WebKit SVG use element code execution 59181;Apple Safari WebKit SVG document event listener code execution 59180;Apple Safari WebKit :first-letter pseudo-element code execution 59179;Apple Safari WebKit caption element code execution 59178;Apple Safari WebKit form input element code execution 59177;Apple Safari WebKit ordered list insertions code execution 59176;Apple Safari WebKit layout changes code execution 59175;Apple Safari WebKit container elements code execution 59174;Apple Safari WebKit DOM constructor object cross-site scripting 59173;Apple Safari WebKit keyboard focus weak security 59172;Apple Safari WebKit HTML document fragment cross-site scripting 59171;Apple Safari WebKit CSS information disclosure 59170;Apple Safari WebKit HTML buttons code execution 59169;Apple Safari WebKit local storage and web SQL database information disclosure 59168;Apple Safari WebKit UTF-7 encoding cross-site scripting 59167;Apple Safari WebKit dragging or pasting selection cross-site scripting 59166;Apple Safari WebKit links and images information disclosure 59165;Apple Safari window management code execution 59164;Apple Safari PDF code execution 59163;Apple Safari obfuscated URL phishing 59162;Apple Safari ColorSync embedded ColorSync profile buffer overflow 59161;CommonSense CMS article.php SQL Injection 59160;Clearsite docs.php and device_admin.php file include 59159;moziloCMS unspecified cross-site request forgery 59158;Electronic Arts Battlefield game server denial of service 59157;moziloCMS index.php pagecontent variable cross-site scripting 59156;Freeciv Lua command execution 59155;Gigya Socialize plugin for WordPress widget-not-connected.php cross-site scripting 59154;RTRandomImage index.php file include 59153;PHP Car Rental group.php SQL Injection 59152;Search Log component for Joomla! index.php SQL injection 59151;IdevSpot TextAds index.php SQL Injection 59150;iScripts EasyBiller planid SQL injection 59149;WebBiblio Subject Gateway System help.php file include 59148;iScripts eSwap search.php cross-site scripting 59147;iScripts eSwap addsale.php SQL injection 59146;ReVou twitter clne search_words parameter cross-site scripting 59145;WmsCms default.asp SQL injection 59144;OpenOffice.org python code execution 59143;DJ-ArtGallery component for Joomla! index.php cross-site scripting 59142;DJ-ArtGallery component for Joomla! index.php SQL injection 59141;Sphider en command execution 59140;Annonces component for Joomla! index.php file upload 59139;greeting card upload.php file upload 59138;ReVou twitter clne user and pass parameters SQL Injection 59137;Adobe Acrobat and Reader authplay.dll code execution 59136;RHSA-2010-0449 update not installed 59135;Weborf Range header denial of service 59134;DDLCMS thanks.php file include 59133;RSA Key Manager Client metadata SQL injection 59132;Adobe InDesign INDD buffer ovefflow 59131;MoinMoin template cross-site scripting 59130;eFront unspecified cross-site request forgery 59129;abcm2ps getareana() buffer overflow 59128;eFront administrator.php cross-site scripting 59127;Phpbazar picturelib.php file include 59126;E-book Store login.php information disclosure 59125;E-book Store login.php file disclosure 59124;E-book Store file_manager.php file upload 59123;Article Management System index.php security bypass 59122;HP ServiceCenter unspecified cross-site scripting 59121;Advneced Management For Services Sites login.php file disclosure 59120;QtWeb marquee tag denial of service 59119;Quick 'n Easy FTP Server LIST denial of service 59118;Seti@home Web Monitor seti.php file include 59117;CA ARCserve Backup unspecified information disclosure 59115;Trend Micro Data Loss Prevention filetring rules security bypass 59114;Red Hat rhn-client-tools loginAuth.pkl security bypass 59113;Motorola SURFBoard cable modem passwd directory traversal 59112;MySQL Enterprise Monitor unspecified cross-site request forgery 59111;Lead component for Joomla! index.php SQL Injection 59110;Bftpd ROOTDIR security bypass 59108;sudo secure path security bypass 59107;Beanstalkd put command execution 59106;RPM Package Manager POSIX privilege escalation 59105;RPM Package Manager setuid privilege escalation 59104;TCExam tce_functions_tcecode_editor.php file upload 59103;Horde Groupware prefs.php cross-site request forgery 59102;Tomato CMS image file upload 59101;Tomato CMS unspecified cross-site request forgery 59100;Tomato CMS index.php multiple parameters cross-site scripting 59099;HP StorageWorks Storage Mirroring Software unauthorized access 59098;Novell eDirectory session cookie security bypass 59097;Novell eDirectory DHOST denial of service 59096;Novell eDirectory dhost.exe GET buffer overflow 59095;Novell eDirectory NDSD denial of service 59094;Wing FTP Server admini_loginok.html cross-site scripting 59093;CMS Made Simple Changes Group Permission cross-site request forgery 59092;CMS Made Simple multiple pages cross-site scripting 59091;e-Pares uspecified session hijacking 59090;Opera news:// and nntp:// URI denial of service 59089;Google Chrome news:// URI denial of service 59088;Microsoft Internet Explorer nntp:// URIs denial of service 59087;Microsoft Internet Explorer news:// URIs denial of service 59086;Mozilla Firefox news:// and nntp:// URI denial of service 59085;Websense via security bypass 59084;Ghostscript gs_init.ps privilege escalation 59083;e-Pares unspecified cross-site request forgery 59082;Netgear WG602v4 auth_authorize() buffer overflow 59081;DM Database Server SP_DEL_BAK_EXPIRED code execution 59080;e-Pares unspecified cross-site scripting 59079;Chrono Connectivity component for Joomla! index.php SQL Injection 59078;FileCOPA FTP service directory traversal 59077;PHP userspace interruption information disclosure 59076;PHP call time pass by reference information disclosure 59075;PHP php_mysqlnd_auth_write() buffer overflow 59074;PHP php_mysqlnd_read_error_from_line() buffer overflow 59073;PHP php_mysqlnd_rset_header_read() buffer overflow 59072;PHP php_mysqlnd_ok_read() information disclosure 59071;PHP call time pass by reference information disclosure 59070;Chronocontact component for Joomla! index.php SQL Injection 59069;Microsoft Internet Explorer CSS expression denial of service 59068;PHP request shutdown denial of service 59067;Sar News component for Joomla! index.php SQL Injection 59066;Python audioop module size argument denial of service 59065;CompleteFTP FTP service information disclosure 59064;CompleteFTP FTP directory traversal 59063;Anodyne SIMM SMS index.php file include 59062;Kerio MailServer and Kerio WinRoute Firewall Administration Console information disclosure 59061;dotDefender Log File Viewer cross-site scripting 59060;Microsoft ASP.NET view state cross-site scripting 59059;Oracle Mojarra view state cross-site scripting 59058;Apache MyFaces unencrypted view state cross-site scripting 59057;Microsoft ASP.NET EnableViewStateMac cross-site scripting 59056;Accoria Rock Web Server interface cross-site request forgery 59055;Microsoft ASP.NET InnerHtml property cross-site scripting 59054;Accoria Rock Web Server authcfg.cgi format string 59053;Accoria Rock Web Server interface brute force 59052;Accoria Rock Web Server loadstatic.cgi directory traversal 59050;Accoria Rock Web Server multiple scripts cross-site scripting 59049;EvoCam HTTP buffer overflow 59048;Xftp LIST buffer overflow 59047;nginx space source code disclosure 59046;Ghostscript tmp symlink 59045;emesene emsnpic symlink 59044;SugarCRM index.php cross-site request forgery 59043;Exim mail directory privilege escalation 59042;Exim MBX symlink 59041;Linux Kernel ext4_fallocate() security bypass 59040;OpenSSL EVP_PKEY_verify_recover() security bypass 59039;OpenSSL CMS code execution 59038;Ecomat CMS index.php cross-site scripting 59037;JustSystems Ichitaro attributes code execution 59036;Hexjector.php Url2 cross-site scripting 59035;Ecomat CMS index.php SQL Injection 59034;Delivering Digital Media CMS index.php SQL injection 59033;E-Tticaret kategori.asp SQL Injection 59031;GRBoard page.php file include 59030;Reservations component for Joomla! index.php cross-site scripting 59029;Joomla! Core index.php cross-site scripting 59028;SBLIM-SFCB Content-Length buffer overflow 59027;ImpressPages CMS admin.php SQL Injection 59026;osCommerce Visitor Web Stats module SQL Injection 59025;SBLIM-SFCB getPayload() buffer overflow 59024;Zip Explorer .zar buffer overflow 59023;E107 Persian CMS fpw.php file include 59022;E107 Persian CMS usersettings.php cross-site scripting 59021;VLC Media Player multiple files buffer overflow 59020;G2Bridge component for Joomla! File include 59019;GoAhead WebServer HTTP source disclosure 59018;Visitor Logger banned.php file include 59017;wsCMS news.php cross-site scripting 59016;IP2Location ActiveX control buffer overflow 59015;Musicbox index.php id parameter SQL Injection 59014;IBM Lotus Connections unspecified spoofing 59013;IBM Lotus Connections Blogs cross-site scripting 59012;IBM Lotus Connections Homepage security bypass 59011;IBM Lotus Connections Bookmarks cross-site scripting 59010;IBM Lotus Connections Community cross-site scripting 59009;A Malformed OpenType Font file was detected 59008;Quran component for Joomla! SQL Injection 59007;Creato Script mainpage.php SQL Injection 59006;IBM DB2 SYSIBMADM SCHEMA information disclosure 59005;Symphony CMS index.php file include 59004;IBM DB2 AUTO_REVAL weak security 59003;Fusebox Productlist.cfm SQL Injection 59002;QuickTalk multiple source disclosure 59001;osCommerce Online Merchant login.php security bypass 59000;NP_Gallery plugin for Nucleus CMS File Include 58999;osCommerce Online Merchant login.php file disclosure 58998;Zeeways eBay Clone Auction Script msg cross-site scripting 58997;NP_Gallery plugin for Nucleus CMS SQL Injection 58996;CMScout search cross-site scripting 58995;PTC Site index.php command execution 58994;PTC Site index.php cross-site scripting 58993;NP_Twitter plugin for Nucleus CMS File Include 58992;osCommerce Online Merchant file_manager.php file upload 58991;MileHigh Creative contentFolder SQL injection 58990;MileHigh Creative id cross-site scripting 58989;Marketing Web Design verfoto.php cross-site scripting 58988;Cosmos Solution CMS index.php SQL Injection 58987;Marketing Web Design verfoto.php SQL injection 58986;Aim Web Design newsarticle.php SQL injection 58985;Aim Web Design id cross-site scripting 58984;Webiz videos.php file upload 58983;Webiz index.php SQL Injection 58982;Realtor Real Estate Agent news.php SQL injection 58981;360 Web Manager CMS IDM parameter cross-site scripting 58980;Realtor Web Site System E-Commerce idfestival SQL injection 58979;BF Quiz component for Joomla! index.php SQL injection 58978;Percha Downloads Attach component for Joomla! index.php file include 58977;Percha Fields Attach component for Joomla! index.php file include 58976;My Car component for Joomla! index.php cross-site scripting 58975;My Car component for Joomla! index.php SQL injection 58974;Percha Gallery component for Joomla! index.php file include 58973;JE Poll component for Joomla! index.php SQL injection 58972;JS Jobs component for Joomla! cid SQL injection 58971;Percha Image Attach component for Joomla! index.php file include 58970;YourArcadeScript username SQL injection 58969;Script Upload Up Your Shell download.php SQL injection 58968;Pphlogger (Power Phlogger) trace.php command execution 58967;Hampshire Trading Standards Script tradeCategory.php SQL injection 58966;nginx unspecified directory traversal 58965;Heimdal kdc denial of service 58964;RHSA-2010-0442 update not installed 58963;RHSA-2010-0439 update not installed 58962;Brekeke PBX pbx/gate cross-site request forgery 58961;Medi-QnA component for Joomla! controller parameter file include 58960;MediaWiki multiple forms cross-site request forgery 58959;MediaWiki CSS parsing cross-site scripting 58958;FreeBSD jail.c security bypass 58957;Linux Kenrel knfsd denial of service 58956;Cisco DPC2100R2 interface default password 58955;gpEasy CMS gpcontent cross-site scripting 58954;Microsoft Dynamics GP password security bypass 58953;OpenForum saveAsAttachment method directory traversal 58952;CuteSITE CMS unspecified cross-site request forgery 58951;Toronja CMS txt_filtro cross-site scripting 58949;Toronja CMS index.php SQL injection 58948;OPIE __opiereadrec() buffer overflow 58947;Core FTP Server / SFTP Server FTP commands directory traversal 58946;Home FTP Server RETR directory traversal 58945;Novell Access Manager Identity Server security bypass 58944;Microsoft Windows Knowledge Base Article 979902 update not installed 58943;Microsoft Windows MJPEG code execution 58942;Microsoft Windows media files code execution 58941;Email contains ZIP attachment which contains Executable file 58940;Mozilla Firefox window.onerror information disclosure 58939;BackLinkSpider links.php cross-site scripting 58938;BackLinkSpider links.php SQL injection 58937;EMC Avamar gsan denial of service 58936;GetSimple CMS components.php cross-site scripting 58935;Home FTP Server interface cross-site request forgery 58934;Pacific Timesheet unspecified cross-site request forgery 58933;360 Web Manager CMS IDSM parameter SQL injection 58932;AddonChat module for Drupal addonchat_auth.php security bypass 58931;AddonChat module for Drupal variables cross-site scripting 58930;ZoneCheck zc.cgi cross-site scripting 58929;RapidWareX unspecified cross-site request forgery 58928;Easy Address Book WebServer users_admin.php cross-site request forgery 58927;Scheduler for Drupal node cross-site scripting 58926;Linux Kernel GFS2 security bypass 58925;BIGACE multiple cross-site request forgery 58924;BIGACE multiple modules cross-site scripting 58923;MultiShop CMS itemdetail.php SQL Injection 58922;Google Chrome JavaScript code execution 58921;Google Chrome drag and drop code execution 58920;Google Chrome whitelist security bypass 58919;Google Chrome Safe Browsing code execution 58918;Google Chrome handlers spoofing 58917;Google Chrome URL unspecified 58916;HlstatsX CE hlstats.php SQL injection 58915;glibc ELF code execution 58914;Mono ASP.NET EnableViewStateMac cross-site scripting 58913;Microsoft Windows Knowledge Base Article 2027452 update is not installed 58912;Microsoft Excel Office XML privilege escalation 58911;Microsoft Excel ADO code execution 58910;Microsoft Excel string code execution 58909;Microsoft Excel stack code execution 58908;Microsoft Excel EDG code execution 58907;Microsoft Excel Excel code execution 58906;Microsoft Excel HFPicture code execution 58905;Microsoft Excel Excel file code execution 58904;Microsoft Excel RTD code execution 58903;Microsoft Excel Excel code execution 58902;Microsoft Excel format code execution 58901;Microsoft Excel chart sheet substreams code execution 58900;Microsoft Excel object buffer overflow 58899;Microsoft Excel record code execution 58898;Cisco Network Building Mediator (NBM) system configuration file information disclosure 58897;Cisco Network Building Mediator (NBM) XML RPC weak security 58896;Cisco Network Building Mediator (NBM) HTTP session weak security 58895;Cisco Network Building Mediator (NBM) XML RPC privilege escalation 58893;Cisco Network Building Mediator (NBM) default credentials 58892;Webby HTTP GET buffer overflow 58891;Microsoft Windows Knowledge Base Article 2028554 update is not installed 58890;Microsoft SharePoint help page denial of service 58889;Cyberhost default.asp SQL Injection 58888;Adobe Photoshop CS4 multiple code execution 58887;Microsoft Windows kernel-mode drivers TrueType privilege escalation 58886;Parent Connect default.aspx SQL Injection 58885;Microsoft Windows Knowledge Base Article 980218 update is not installed 58884;Microsoft Windows OpenType Compact Font Format privilege escalation 58883;Microsoft Windows Knowledge Base Article 981343 update is not installed 58882;razorCMS admin_func.php cross-site scripting 58881;Python audioop module buffer overflow 58880;Python rgbimg module RLE decoder buffer overflow 58879;Python rgbimg module buffer overflow 58878;Python rgbimg module ZSIZE code execution 58877;NITRO Web Gallery index.php SQL injection 58876;HP TestDirector for Quality Center unspecified unauthorized access 58875;Simpel Side index2.php SQL Injection 58874;IBM Communications Server for AIX APPC denial of service 58873;Web 5000 page_show.php SQL Injection 58872;Webit CMS main.php SQL Injection 58871;Microsoft Windows Knowledge Base Article 982381 update is not installed 58870;Microsoft Internet Explorer deleted object code execution 58869;Microsoft Internet Explorer IE8 Developer Toolbar code execution 58868;Microsoft Internet Explorer HTML element code execution 58867;Microsoft Internet Explorer object code execution 58866;Microsoft Internet Explorer toStaticHTML information disclosure 58865;Microsoft Windows Knowledge Base Article 982666 update is not installed 58864;Microsoft Internet Information Services (IIS) authentication code execution 58863;Microsoft Windows Knowledge Base Article 983235 update is not installed 58862;Microsoft Office COM code execution 58861;PHP-Calendar description parameter cross-site scripting 58860;ADManager Plus remote_share.jsp cross-site scripting 58859;Cacti Device BonsaiSecLabel Vertical Label command injection 58858;Horde IMP Nmap information disclosure 58857;Cacti graph.php cross-site scripting 58856;Cisco DPC2100 control scheme security bypass 58855;Cisco DPC2100 Web interface cross-site request forgery 58854;Linux Mint mintUpdate symlink 58853;Ziproxy JPG or PNG image file buffer overflow 58852;Cacti PHP-Calendar hostname, host_id, and description parameter cross-site scripting 58851;Blaze Apps addpost.ascx.vb cross-site scripting 58850;Blaze Apps Search.ascx SQL injection 58849;GnuTLS X.509 denial of service 58848;Flash Tag Cloud control for ASP.NET tagcloud parameter cross-site scripting 58847;Lokomedia CMS kata cross-site scripting 58846;Lokomedia CMS downlot.php SQL injection 58845;Blogsa FlashTagCloud widget cross-site scripting 58844;The Uniform Server unspecified cross-site request forgery 58843;U.S. Robotics USR5463 wireless router setup_ddns.exe cross-site request forgery 58842;MySQL DROP TABLE file deletion 58841;Brothersoft Site Builder CMS cms.php SQL Injection 58840;Linux Kernel KGDB memory overwrite 58839;Linux Kernel gfs2_quota denial of service 58838;phpGraphy index.php command execution 58837;JV2 Folder Gallery popup_slideshow.php file include 58836;Interuse Website Builder index2php SQL Injection 58835;Microsoft Outlook Web Access (OWA) id cross-site scripting 58834;qpersonel component for Joomla! katid parameter SQL Injection 58833;Microsoft Dynamics GP cipher information disclosure 58832;Alsco CMS show_archv.php SQL Injection 58831;Lisk CMS edit_email.php SQL Injection 58830;Apple Mac OS X window code execution 58829;Apple Mac OS X mediaLibImage objects code execution 58828;Prowebassociates CMS template_event SQL Injection 58827;Apache Axis2 xsd file include 58825;ClamAV parseicon() denial of service 58824;ClamAV cli_pdf denial of service 58823;TinyBrowser upload.php file upload 58821;Tochin Ecommerce product.php cross-site scripting 58820;Tochin Ecommerce product.php SQL injection 58819;Azimut Technologie login SQL injection 58818;Deep nesting of PDF files and/or object streams 58817;Adobe Director movie detected 58816;Sun Solaris libc library buffer overflow 58814;Sun Solaris directories denial of service 58813;Webperformance Ecommerce shop.php SQL Injection 58812;eCreo CMS go.php SQL Injection 58811;hustoj FCKEditor file upload 58810;eWebeditor upload.asp file upload 58809;E-commerce Group cat.php SQL injection 58808;DotNetNuke fcklinkgallery.aspx file upload 58807;JV2 Folder Gallery gallery.php file include 58806;Snipe Gallery cfg_admin_path file include 58805;ECSHOP search.php SQL injection 58804;Rave Creations UHM artists.asp SQL Injection 58803;Scriptsfeed Recipes user name field SQL injection 58802;Open-Audit multiple scripts security bypass 58801;Open-Audit language file include 58800;Open-Audit language cross-site scripting 58799;Open-Audit ldap_path_id SQL injection 58798;Conpresso CMS firma.php SQL Injection 58797;Online University login.asp SQL Injection 58796;3Com Intelligent Management Center (IMC) fileName or fileDir directory traversal 58795;3Com Intelligent Management Center (IMC) default credentials 58794;3Com Intelligent Management Center listServices information disclosure 58793;3Com Intelligent Management Center (IMC) configuration file information disclosure 58792;3Com Intelligent Management Center login page cross-site scripting 58791;Online job board index.php SQL Injection 58790;Apache Axis2 modules cross-site scripting 58789;Cardinal CMS FCKEditor file upload 58788;Media Player Classic .rm buffer overflow 58787;U.S. Robotics USR5463 wireless router ddns_domainame cross-site scripting 58786;Open&Compact Ftp Server PORT denial of service;;;;; 58785;WinDirectAudio .WAV buffer overflow 58784;Amaya defer buffer overflow 58783;D-Link DI-724P+ cross-site scripting 58782;SolarWinds TFTP Server Read Request denial of service 58781;Rumba FTP client ActiveX control buffer overflow 58780;Kingsoft WebShield KAVSafe.sys privilege escalation 58779;Horses component for Joomla! id parameter SQL Injection 58778;SquirrelMail mail_fetch information disclosure 58777;e107 BBCode code execution 58776;Percha Multiple category for Joomla! index.php file include 58775;Linux Kernel btrfs security bypass 58774;PonVFTP username security bypass 58773;SOMPL player .m3u buffer overflow 58772;Mini-stream Ripper .smi buffer overflow 58771;Planet idomains.php cross-site scripting 58770;Phorum email address cross-site scripting 58769;RHSA-2010-0429 update not installed 58768;RHSA-2010-0424 update not installed 58767;RHSA-2010-0428 update not installed 58766;RHSA-2010-0430 update not installed 58765;RHSA-2010-0423 update not installed 58763;Mozilla Firefox substring code execution 58762;Mozilla Firefox P element denial of service 58761;Mozilla Firefox JavaScript code denial of service 58760;Lisk CMS cp_messages.php SQL Injection 58759;Opera IMG denial of service 58758;Mozilla Firefox IFRAME denial of service 58757;Microsoft Internet Explorer IFRAME element denial of service 58756;Lisk CMS list_content.php cross-site scripting 58755;Google Chrome IFRAME denial of service 58754;Opera IFRAME element denial of service 58753;Perl Safe module code execution 58752;PostgreSQL RESET ALL security bypass 58751;DotNetNuke install wizard information disclosure 58750;DotNetNuke user messaging module cross-site scripting 58749;Shopzilla Affiliate search.php cross-site scripting 58748;webYourPhotos index.php file include 58747;MIT Kerberos AP-REQ denial of service 58746;ActiveHelper LiveHelp component for Joomla! cookies.php cross-site scripting 58745;MigasCMS index.php SQL Injection 58744;Orbit Downloader name directory traversal 58743;Imedia index.php SQL Injection 58742;dradis XML files cross-site scripting 58741;Renista CMS default.aspx SQL Injection 58740;ManageEngine ADAudit Plus reportList cross-site scripting 58739;spawfm module for SPAW Editor dialog.aspx file upload 58738;Debliteck DBCMS article.php SQL injection 58737;PostgreSQL PL/perl code execution 58736;Powder Blue Design index.php SQL Injection 58735;DataTrack backslash character information disclosure 58734;DataTrack Systems unicode information disclosure 58733;Caucho Resin digest.php cross-site scripting 58732;DataTrackSystems Work_Order_Summary cross-site scripting 58731;Dell OpenManage HelpViewer spoofing 58730;CommuniCrypt Mail ActiveX control buffer overflow 58729;Battle Scrypt upload.php file upload 58728;Debliteck DBCMS section.php SQL injection 58727;SyncBack .sps buffer overflow 58726;Panels module for Drupal import code execution 58725;DBCart article.php SQL injection 58724;Chaos Tool Suite module for Drupal permissions security bypass 58723;Chaos Tool Suite module for Drupal import code execution 58722;Chaos Tool Suite module for Drupal unspecified cross-site request forgery 58721;Chaos Tool Suite module for Drupal node titles cross-site scripting 58720;Simplenews module for Drupal permissions security bypass 58719;Rotor Banner module for Drupal image attributes cross-site scripting 58718;HP-UX NFS/ONCplus format string 58717;Storm module for Drupal index.php multiple parameters cross-site scripting 58716;McAfee Email Gateway systemWebAdminConfig.do security bypass 58715;User Queue module for Drupal unspecified cross-site request forgery 58714;External link page module for Drupal administration page cross-site scripting 58713;False Account Detector module for Drupal unspecified SQL injection 58712;False Account Detector module for Drupal unspecified cross-site scripting 58711;Comment Page module for Drupal unspecified security bypass 58710;Comment Page module unspecified cross-site scripting 58709;download_count module for Drupal unspecified cross-site scripting 58708;osCommerce module for Drupal Title cross-site scripting 58707;Menu Block Split module block subject cross-site scripting 58706;Tellafriend module for Drupal header injection 58705;TalkBack import.php command execution 58704;Weather Underground module for Drupal block subject cross-site scripting 58703;Privatemsg module for Drupal message delete form cross-site request forgery 58702;Heartbeat module for Drupal unspecified cross-site scripting 58701;CAPTCHA module for Drupal CAPTCHA cross-site scripting 58700;Wordpress Import module for Drupal WRX file upload 58699;PHP phar_wrapper_open_url() format string 58698;PHP phar_parse_url() format string 58697;PHP phar_wrapper_unlink() format string 58696;PHP phar_wrapper_open_dir() format string 58695;PHP phar_stream_flush() format string 58694;PostgreSQL Tcl code execution 58693;PostgreSQL Safe.pm code execution 58692;LFTP Content-Disposition header weak security 58691;Multiple Hitachi EUR products unspecified code execution 58690;Multiple Hitachi XMAP3 products unspecified code execution 58689;Hitachi Web Server SSL CRL security bypass 58688;Hitachi Web Server SSL denial of service 58687;Multiple Hitachi products Common Utility buffer overflow 58686;Hitachi TP1/Message Control packets denial of service 58685;JComments component for Joomla! index.php cross-site scripting 58684;SpringSource tc Server listener security bypass 58683;QtWeb document.write() denial of service 58682;Attachmate Reflection ActiveX control buffer overflow 58681;TeamViewer string buffer overflow 58680;phpMyAdmin sql.php path disclosure 58679;phpMyAdmin left.php cross-site scripting 58678;chillyCMS show.site.php SQL injection 58677;WebJaxe administration.php SQL injection 58676;Template Shares MySQL information disclosure 58675;Template Shares details.php security bypass 58674;Template Shares userdetails.php security bypass 58673;B-Hind CMS tiny_mce plugin file upload 58672;Webloader izle.php SQL injection 58671;Packages component for Joomla! index.php SQL injection 58670;Lokomedia CMS downlot.php directory traversal 58669;DB[CMS] article.php SQL injection 58668;Cacti rra_id SQL injection 58667;Platnik filter field SQL injection 58666;RuubikCMS unspecified cross-site request forgery 58665;RuubikCMS index.php cross-site scripting 58664;ocPortal unspecified cross-site request forgery 58663;NPDS Revolution stats.php cross-site scripting 58662;NPDS Revolution download.php SQL injection 58661;NPDS Revolution topic cross-site scripting 58660;NPDS Revolution user.php SQL injection 58659;NPDS Revolution admin.php cross-site request forgery 58658;NPDS REvolution user.php cross-site scripting 58657;phpGroupWare about.php file include 58656;phpGroupWare multiple scripts SQL injection 58655;Crowdsource component for Joomla! index.php SQL injection 58654;Event component for Joomla! index.php file include 58653;PHP Gamepage index.php SQL injection 58652;MidiCart order_money.php file upload 58651;MyNews admin.php cross-site scripting 58650;MyNews admin.php file include 58649;MyNews index.php file include 58648;MyNews index.php SQL injection 58647;Event component for Joomla! id SQL injection 58646;JE CMS index.php SQL injection 58645;Simpledownload component for Joomla! index.php file disclosure 58644;File Thingie PHP extension security bypass 58643;aria2 name directory traversal 58642;Abyss Web Server password cross-site request forgery 58641;libxext _XAllocID denial of service 58640;CMSQlite index.php file include 58639;CMSQlite index.php SQL injection 58638;Mathematica MathLink directory symlink 58637;CapsSuite Small Edition PatchMeister packets denial of service 58636;WebSAM DeploymentManager packets denial of service 58635;Tainos Class cross-site scripting 58634;Fujitsu Interstage Application Server Servlet information disclosure 58633;GameCore Engine GameID integer overflow 58632;Invision Power Board m.member_id or search_term SQL injection 58631;Invision Power Board images information disclosure 58630;Invision Power Board BBCode cross-site scripting 58629;KDE metalink file overwrite 58628;KDE name directory traversal 58627;Free Download Manager name directory traversal 58626;Free Download Manager Site Explorer buffer overflow 58625;com_simpledownload component for Joomla! controller file include 58624;Palo Alto Networks firewall editUser.esp cross-site scripting 58623;Cybertek CMS page parameter file include 58622;Microsoft Windows Canonical Display Driver (cdd.dll) code execution 58621;EgO fckeditor file upload 58620;Apple Safari HTTP request information disclosure 58619;com_mscomment component for Joomla! controller file include 58618;HP Multifunction Peripheral (MFP) Send to e-mail unauthorized access 58617;iceberg CMS details.php SQL injection 58616;Alibaba Clone Platinum Script about_us.php SQL injection 58615;CompactCMS tiny_mce file upload 58614;LinPHA rotate.php command execution 58613;com_camp component for Joomla! cid SQL injection 58612;Tainos index.php SQL injection 58611;Tainos page file include 58610;Link Bid Script links.php SQL injection 58609;Consona SdcUser.TgConCtl ActiveX control (tgctlcm.dll) information disclosure 58608;Consona CRM Suite SdcWebSecureBase code execution 58607;Consona CRM Suite SdcWebSecureBase security bypass 58606;Consona CRM Suite SdcWebSecureBase security bypass 58605;I-Vision CMS inner.php SQL injection 58604;I-Vision CMS search.php cross-site scripting 58603;Press Release Script page.php SQL injection 58602;JE Ajax Event Calendar component for Joomla! index.php file include 58601;Heaven Soft CMS id SQL injection 58600;Web Design Solution index.php SQL injection 58599;JE Job component for Joomla! index.php SQL injection 58598;JE Job component for Joomla! index.php file include 58597;IncrediMail ActiveX Control (ImShExtU.dll) code execution 58596;TYPSoft FTP Server RETR denial of service 58595;SelfComposer multiple SQL injection 58594;SmallFTPD DELE denial of service 58593;JE Quotation Form component for Joomla! view file include 58592;Heaven Soft CMS cid SQL injection 58591;Alibaba Clone Platinum Script BuyerID SQL injection 58590;EasyPublish CMS index.php cross-site scripting 58589;Shellzip .zip buffer overflow 58588;JumpBox for the Foswiki Wiki System unspecified cross-site scripting 58587;PHP Zend Engine information disclosure 58586;PHP preg_quote information disclosure 58585;PHP fnmatch function denial of service 58584;Konsultasi component for Joomla! sid SQL injection 58583;Social Network Freunde Community System 58582;BlaB! Lite register.php file include 58581;Aardvertiser component for Joomla! task file include 58579;Shoutbox shoutsettings.php cross-site scripting 58578;Events Manager plugin for Wordpress events page SQL injection 58577;Seber Cart component for Joomla! getPic.php file include 58576;ToutVirtual VirtualIQ /status URI information disclosure 58575;ToutVirtual VirtualIQ SSH information disclosure 58574;Dione Form Wizard component for Joomla! controller file include 58573;Awingsoft Winds3D Viewer SceneURL command execution 58572;OrangeHRM loc_name cross-site scripting 58571;OrangeHRM unspecified cross-site request forgery 58570;OrangeHRM year SQL injection 58569;OrangeHRM jobs.php cross-site scripting 58568;OrangeHRM ESS cross-site scripting 58567;4images image_utils.php command execution 58566;PolyPager FCKEditor file upload 58565;Samba Negotiate Protocol Request denial of service 58564;Samba Session Setup AndX denial of service 58563;PHP Pages component for Joomla! index.php file include 58562;Zervit Webserver index.html directory traversal 58561;Zervit Webserver index.html source code disclosure 58560;MiniWebsvr HTTP directory traversal 58559;Pidgin SLP packets denial of service 58558;CiviRegister module for Drupal URL cross-site scripting 58557;WebSphere Application Server Web Container information disclosure 58556;WebSphere Application Server Web Container denial of service 58555;WebSphere Application Server Deployment Manager and nodeagent denial of service 58554;WebSphere Application Server WebServices PKIPath and PKCS#7 token type security bypass 58553;Services module for Drupal callback security bypass 58552;Award module for Drupal award title cross-site scripting 58551;Auto Assign Role module for Drupal permissions security bypass 58550;LoginToboggan module for Drupal unspecified session hijacking 58549;IrfanView RLE compressed PSD images buffer overflow 58548;IrfanView PSD buffer overflow 58547;Ghostscript PostScript code execution 58546;Ghostscript parser buffer overflow 58545;Cumulus widget for BlogEngine.NET tagcloud.swf cross-site scripting 58544;Basmi Okul Scripti data/db__gsoz.mdb information disclosure 58543;Basmi Okul Scripti banneryukle.asp file upload 58542;Lalim Compact Player .mp3 buffer overflow 58541;ECSHOP category.php SQL injection 58540;Linux Kernel MMIO instruction decoder denial of service 58539;Affiliate Store Builder edit_cms.php cross-site scripting 58538;Affiliate Store Builder edit_cms.php cross-site request forgery 58537;Bibliography module for Drupal administer biblio unspecified cross-site scripting 58536;Wordfilter module for Drupal cross-site scripting 58535;POE::Component::IRC return carriage command execution 58534;Saurus CMS edit.php cross-site scripting 58533;Aqar Script admin security bypass 58532;Digital College file upload 58531;MySQL COM_FIELD_LIST buffer overflow 58530;MySQL packet denial of service 58529;MySQL COM_FIELD_LIST security bypass 58528;Fast Free Media Adult Site file upload 58527;Camp26 VisitorData module for Joomla! X-Forwarded-For command execution 58526;Marinet search.php, galleryphoto.php, and info.php cross-site scripting 58525;Marinet multiple cross-site scripting 58524;Marinet id parameter SQL injection 58523;my little forum index.php cross-site scripting 58522;Movable Type administrative user interface cross-site scripting 58521;Context module for Drupal administer blocks cross-site scripting 58520;e-webtech fixed_page.php SQL Injection 58519;Mereo directory traversal 58518;Torque Game Engine multiple denial of service 58517;Torque Game Engine ConnectRequest denial of service 58516;Php-Nuke Friendsend module SQL Injection 58515;Cisco PGW 2200 Softswitch SIP header denial of service 58514;Cisco PGW 2200 Softswitch TCp sockets denial of service 58513;Cisco PGW 2200 Softswitch header denial of service 58512;Cisco PGW 2200 Softswitch contact header denial of service 58511;Cisco PGW 2200 Softswitch message denial of service 58510;Cisco PGW 2200 Softswitch SIP testing denial of service 58509;Cisco PGW 2200 Softswitch Session Attribute denial of service 58508;Cisco PGW 2200 Softswitch SIP denial of service 58507;Cisco PGW 2200 Softswitch MGCP denial of service 58506;HP Insight Control server migration for Windows cross-site scripting 58505;HP Systems Insight Manager (SIM) unauthorized access 58504;HTTP suspicious unknown content 58503;Advanced Poll get_admin.php cross-site scripting 58502;Xinha config.inc.php file upload 58501;Pargoon Width and Height parameter denial of service 58500;MiniManager for Project MANGOS CaptchaSecurityImages.php denial of service 58499;Hyplay .asx file denial of service 58498;Linux Kernel TSB I-TLB load privilege escalation 58497;ClanTiger shoutbox.php SQL injection 58496;Microsoft Internet Explorer Invisible Hand extension information disclosure 58495;Invisible Hand extension for Google Chrome information disclosure 58494;29o3 CMS LibDir file include 58493;PHP html_entity_decode information disclosure 58492;TomatoCMS index.php keyword parameter cross site scripting 58491;TomatoCMS index.php meta parameter cross site scripting 58490;PHP sysvshm extension privilege escalation 58489;RHSA-2009-0466 update not installed 58487;RHSA-2009-1618 update not installed 58482;RHSA-2009-1617 update not installed 58480;RHSA-2009-1662 update not installed 58475;TomatoCMS index.php content parameter cross site scripting 58474;PHP chunk_split information disclosure 58473;PHP sqlite_single_query code execution 58472;Pay Per Watch & Bid Auktions System auktion.php cross-site scripting;;;;; 58471;TomatoCMS index.php title parameter cross site scripting 58470;TomatoCMS index.php SQL Injection 58469;Apple Safari parent.close() code execution 58468;Free Advertisement CMS user_info.php SQL injection 58467;Cisco IronPort Desktop Flag Plug-in for Outlook email information disclosure 58466;Woodall Creative page.php SQL Injection 58465;e-webtech new.asp SQL injection 58464;HP OpenView NNM Hostname parameter buffer overflow 58463;HP OpenView NNM iCount parameter buffer overflow 58462;HP OpenView NNM getnnmdata.exe buffer overflow 58461;HP OpenView NNM snmpviewer.exe buffer overflow 58460;HP OpenView NNM _OVParseLLA() buffer overflow 58459;HP OpenView NNM ovet_demandpoll.exe code execution 58458;Adobe Shockwave Player pami RIFF code execution 58457;Adobe Shockwave Player unspecified code execution 58456;Adobe Shockwave Player unspecified code execution 58455;Adobe Shockwave Player unspecified code execution 58454;Adobe Shockwave Player unspecified buffer overflow 58453;Adobe Shockwave Player unspecified code execution 58452;Adobe Shockwave Player unspecified code execution 58451;Adobe Shockwave Player unspecified code execution 58450;Adobe Shockwave Player FFFFFF49h 3D blocks code execution 58449;Adobe Shockwave Player unspecified denial of service 58448;Adobe Shockwave Player iml32.dll code execution 58447;Adobe Shockwave Player Directory-memory-code-execution 58446;Adobe Shockwave Player fonts Director file buffer overflow 58445;Adobe Shockwave Player asset entries Director files code execution 58444;Adobe Shockwave Player Director files code execution 58443;Adobe Shockwave Player Director code execution 58442;Adobe Shockwave Player DIRAPI.dll code execution 58441;Adobe Shockwave Player FFFFFF45h 3D blocks buffer overflow 58440;Adobe ColdFusion unspecified information disclosure 58439;Adobe ColdFusion Administrator page cross-site scripting 58438;Adobe ColdFusion method cross-site scripting 58437;Family Connections id SQL injection 58436;Tekno.Portal makale.php SQL injection 58435;Dark Hart Portal login.php file include 58434;Netvidade id SQL injection 58433;Tadbir CMS FCKeditor file upload 58432;Waibrasil index.php file include 58431;Fiomental & Coolsis index2.php file upload;;;;; 58430;Fiomental & Coolsis index.php SQL injection;;;;; 58429;Fiomental & Coolsis index.php cross-site scripting;;;;; 58428;Multiple vendors SSDT security bypass 58427;724CMS section.php file include 58426;Phpkb Knowledge Base Software email.php SQL injection 58425;Multiple eZoneScripts login SQL injection 58424;eZoneScripts phpMiniSite Script index.php security bypass 58423;ddrLPD packet denial of service 58422;Spaceacre cat1.php SQL Injection 58421;DeluxeBB newpost.php SQL Injection 58420;Aliens vs. Predator memory denial of service 58419;Aliens vs. Predator 0x0C denial of service 58418;Aliens vs. Predator size denial of service 58417;Aliens vs. Predator buffer denial of service 58416;Aliens vs. Predator 0x66 packets denial of service 58415;Zolsoft Office Server unspecified cross-site request forgery 58414;wsCMS news.php SQL Injection 58413;eFront ask_chat.php SQL injection 58412;GNUStep Base gdomap buffer overflow 58411;GNUStep Base gdomap information disclosure 58410;Multiple 3Com H3C products SSH denial of service 58409;RHSA-2010-0101 update not installed 58408;ESET Smart Security and NOD32 Antivirus .LZH file denial of service 58407;PHP Link Manager go.php phishing 58406;com_articleman component for Joomla! file upload 58405;Dolphin .ELF file code execution 58404;GeoHttpServer id parameter denial of service 58403;Basic Analysis And Security Engine base_ag_common.php SQL injection 58402;Basic Analysis and Security Engine unspecified parameter cross-site scripting 58401;CinePlayer SonicMediaPlayer ActiveX control buffer overflow 58400;Apple Safari WebKit.dll denial of service 58399;Dolphin marquee denial of service 58397;Avcon H323Call buffer overflow 58396;phpscripte24 Shop System index.php SQL Injection 58394;Countdown Standart Ruckwarts Auktions System cafe.php SQL Injection 58393;Samba mount.cifs symlink 58392;Phpscripte24 Live Shopping Multi Portal System index.php SQL Injection 58391;Cisco Application Control Engine HTTP server obfuscation 58390;PmWiki width cross-site scripting 58389;Alibabaclone offers_buy.php id SQL Injection 58388;Alibaba Clone offers_buy.php SQL Injection 58387;CMS Made Simple editprefs.php cross-site scripting 58386;B2B Classic Trading Script offers.php SQL Injection 58385;ArticleLive news.asp SQL Injection 58384;teTeX dospecial.c code execution 58383;teTeX dvips code execution 58382;teTeX set.c code execution 58381;Jaws edit profile module cross-site scripting 58380;AzDGDatingMedium photos.php unspecified 58379;AzDGDatingMedium multiple cross-site scripting 58378;GetSimple CMS download.php file include 58376;AV Arcade search field cross-site scripting 58375;AV Arcade index.php cross-site scripting 58374;Factux lang file include 58373;Webprodz editar.php SQL injection 58372;PCRE compile_branch() buffer overflow 58371;VMware View ViewManager cross-site scripting 58370;vBulletin custom tags cross-site scripting 58369;Consona CRM Suite Repair Service privilege escalation 58368;Consona SdcUser.TgConCtl ActiveX control buffer overflow 58367;Consona SdcUser.TgConCtl ActiveX control file overwrite 58366;Consona CRM Suite Web server cross-site scripting 58365;Consona CRM Suite password security bypass 58364;HP LoadRunner Agent magentproc.exe code execution 58363;Cisco Router and Security Device Manager (SDM) unspecified cross-site scripting 58362;Wireshark DOCSIS dissector denial of service 58361;Alien RFID reader devices password security bypass 58360;Multiple Lexmark printers headers denial of service 58359;Cumulus Tagcloud extension for Typo3 class.tx_t3mcumulustagcloud_pi1.php path disclosure 58358;Cumulus Tagcloud extension for Typo3 tagcloud cross-site scripting 58357;Piwigo register.php cross-site scripting 58356;X-Motor Racing memory denial of service 58355;X-Motor Racing IP_CAR_INFO buffer overflow 58354;Slooze PHP Web Photo Album slooze.php command execution 58353;CCK TableField module for Drupal 58352;ImageField module for Drupal thumbnails information disclosure 58351;BaoFeng Storm2012 .m3u file buffer overflow 58350;FileField module for Drupal extension file upload 58349;KV AntiVirus 2010 KRegEx.sys denial of service 58348;KV AntiVirus 2010 KRegEx.sys denial of service 58347;Ziepod RSS feeds cross-site scripting 58346;Microsoft Visio DXF buffer overflow 58345;Microsoft Windows SMTP Service query id spoofing 58344;Microsoft Windows SMTP Service DNS spoofing 58343;360 Anti-Virus and 360 Security Guard profos.sys denial of service 58342;360 Anti-Virus and 360 Security Guard 360FkAdv.sys denial of service 58341;360 Safe SafeBoxKrnl.sys denial of service 58340;360 Safe SafeBoxKrnl.sys privilege escalation 58339;Your_Account module for PHP-Nuke chng_user SQL injection 58338;Journal module for PHP-Nuke savenew.php SQL injection 58337;PHP-Nuke CAPTCHA security bypass 58336;viewslink module for PHP-Nuke links.php SQL injection 58335;ecoCMS admin.php cross-site scripting 58334;Zikula Application Framework index.php cross-site request forgery 58333;eliteCMS edit_page.php cross-site request forgery 58332;eliteCMS edit_page.php cross-site scripting 58331;Beyond Compare ZIP buffer overflow 58330;PhotoFiltre Studio X .tif files buffer overflow 58329;VicFTPS CWD directory traversal 58328;thEngine test.class.php file include 58327;Clicksor index.php SQL injection 58326;Knowledgeroot Knowledgebase FCKEditor file upload 58325;SmartCMS index.php SQL injection 58324;IBM WebSphere Application Server trace log information disclosure 58323;IBM WebSphere Application Server debugging mode information disclosure 58322;IBM Lotus Notes unspecified buffer overflow 58321;NetBSD amd64 weak security 58320;ProArcadeScript search.php cross-site scripting 58319;SMartBlog page parameter file include 58318;SMartBlog mois cross-site scripting 58317;SMartBlog mois SQL injection 58316;SMartBlog page directory traversal 58315;OneHTTPD URL directory traversal 58314;Linux Kernel sctp_process_unk_param() denial of service 58313;Linux Kernel page privilege escalation 58312;PHP php_dechunk() integer overflow 58311;ClanSphere the captcha generator and MySQL driver SQL injection 58310;PHP addcslashes() information disclosure 58309;Mango Blog archives.cfm cross-site scripting 58308;RealVNC ClientCutText denial of service 58307;DBHcms guestbookName cross-site scripting 58306;DBHcms searchString cross-site scripting 58305;KubeBlog users_add.php cross-site request forgery 58304;Joomla! POST cross-site scripting 58303;Gallo gfw_smarty.php file include 58302;Acritum Femitter Server file upload 58301;X.Org Render extension fbComposite code execution 58300;WAFP unspecified symlink 58299;Apache ActiveMQ queueBrowse cross-site scripting 58298;OpenTTD map denial of service 58297;OpenTTD pool system code execution 58296;OpenTTD password security bypass 58295;Password Manager Daemon key_file weak security 58294;LXR Cross Referencer title parameter cross-site scripting 58293;Forum plugin for Geeklog createtopic.php cross-site scripting 58292;velBox login_admin cookie security bypass 58291;MDaemon SUBSCRIBE directory traversal 58290;DJ-Classifieds component for Joomla! index.php cross-site scripting 58289;NolaPro checkfile.php information disclosure 58288;NolaPro vendorid SQL injection 58287;NolaPro multiple cross-site scripting 58286;Adobe Photoshop CS4 TIFF code execution 58285;Campsite article_id SQL injection 58284;KrM Haber Krmdb.mdb information disclosure 58283;TFTPGUI mode buffer overflow 58282;ABC Backup and InternetSoft Urgent Backup ZIP buffer overflow 58281;Mesut Manset Haber admin_haber.asp security bypass 58280;WHMCompleteSolution (WHMCS) announcements.php SQL injection 58279;DJ-Classifieds component for Joomla! index.php file upload 58278;Billwerx request_account.php SQL injection 58277;GuppY newsletter.php SQL injection 58276;Woltlab Burning Board usercp.php file upload 58275;Annuaire soustab.php file include 58274;OpenMairie openAnnuaire path_om file include 58273;Comersus Cart login SQL injection 58272;Comersus Cart comersus_backoffice_modifyUserForm.asp cross-site request forgery 58271;CF Image Hosting Script upload.php file upload 58270;Table JX component for Joomla! index.php cross-site scripting 58269;Card View JX component for Joomla! data_search cross-site scripting 58268;openMairie openCatalogue soustab.php file include 58267;openCimetiere path_om parameter file include 58266;EC21 Clone offers_buy.php SQL injection 58265;B2B Gold Script id parameter SQL injection 58264;JobPost type.asp SQL injection 58263;com_newsfeeds component for Joomla! feedid parameter SQL injection 58262;Alibaba Clone Platinum Script id SQL injection 58261;Puntal index.php file include 58260;RHSA-2010-0383 update not installed 58254;Linux Kernel find_keyring_by_name() denial of service 58253;Internet Download Manager FTP buffer overflow 58252;PHP Video Battle browse.html SQL injection 58251;Your Articles Directory Article Directory Script login SQL injection 58250;Tr Forum install.php security bypass 58249;Tr Forum index.php SQL injection 58248;Tr Forum repondre.php cross-site scripting 58247;XT-Commerce admin security bypass 58246;Scripts SocialWare profile.php file upload 58245;deV!L'z Clanportal bbcode.php file include 58244;deV!L'z Clanportal thumbgen.php file disclosure 58243;Microsoft Office SharePoint Server and Microsoft Windows SharePoint Services help.aspx cross-site scripting 58242;iScripts VisualCaster playVideo.php SQL injection 58241;Task Freak loadByKey() SQL injection 58240;Zyke CMS home.php security bypass 58239;Zyke CMS controlpanel.php file upload 58238;Ucenter Projekt crossdomain.xml security bypass 58237;chCounter s cross-site scripting 58236;chCounter s SQL injection 58235;Scratcher projects.php cross-site scripting 58234;Scratcher projects.php SQL injection 58233;Mozilla Firefox nsIScriptableUnescapeHTML.parseFragment cross-site scripting 58232;VP-ASP Shopping Cart shopsessionsubs.asp cross-site scripting 58231;Opera document.write() code execution 58230;Apple Safari document.write() code execution 58229;Tele Data Contact Management Server Login SQL injection 58228;Custom CMS Gaming unspecified file upload 58227;Custom CMS Gaming sendtofriend.php cross-site scripting 58226;iScripts SocialWare profile_save_widgets.php cross-site scripting 58225;iScripts SocialWare album.php cross-site scripting 58224;Zikula Application Framework index.php cross-site scripting 58223;NIBE Heat Pump read.cgi file include 58222;NIBE Heat Pump exec.cgi code execution 58221;Privatemsg module for Drupal template configuration security bypass 58220;Decisions module for Drupal nodes security bypass 58219;Webmoney Advisor ActiveX control denial of service 58218;JE Property Finder component for Joomla! unspecified file upload 58217;SoftBizScripts Dating Script search_results.php SQL injection 58216;SoftBizScripts Hosting Script browsecats.php SQL injection 58215;Wap4Joomla component for Joomla! wapmain.php SQL injection 58214;gpEasy CMS admin interface cross-site request forgery 58213;GeneShop browse.php SQL injection 58212;Modelbook casting_view.php SQL injection 58211;NovaStor NovaNET data denial of service 58210;NovaStor NovaNET nnwintb.dll buffer overflow 58209;NovaStor NovaNET packets information disclosure 58208;NovaStor NovaNET data buffer overflow 58207;webMathematica MSP script informaiton disclosure 58206;Multiple VMware products vmware-authd.exe denial of service 58205;Linux Kernel gfs2_quota privilege escalation 58204;modload module for PostNuke index.php SQL injection 58203;PowerEasy SiteWeaver User_ChkLogin.asp cross-site scripting 58202;Google Chrome font code execution 58201;Google Chrome HTML5 Media code execution 58200;Google Chrome CHARACTER TABULATION security bypass 58199;HP Systems Insight Manager unspecified privilege escalation 58198;HP Systems Insight Manager unspecified cross-site request forgery 58197;HP Systems Insight Manager unspecified cross-site scripting 58196;Apple Safari WebKit blink tag denial of service 58195;Acoustica CD/DVD Label Maker .M3U buffer overflow 58194;BigAnt Messenger ActiveX control buffer overflow 58193;Free Realty agentadmin.php SQL injection 58192;i-Net Online Community site script search_user.php cross-site scripting 58191;i-Net Online Community site script login.php SQL injection 58190;2daybiz Polls Script index_search.php cross-site scripting 58189;2daybiz Polls Script login.php SQL injection 58188;2daybiz Auction Script login.php SQL injection 58187;Ramaas Software CMS id SQL injection 58186;Infocus Real Estate Enterprise Edition system_member_login.php SQL injection 58185;PHP-Quick-Arcade acpmoderate.php cross-site scripting 58184;PHP-Quick-Arcade Arcade.php SQL injection 58183;SudBox Boutique password_2.php cross-site request forgery 58182;Portaneo Open Source Homepage FCKeditor file upload 58181;CLScript Classifieds Script help-details.php SQL injection 58180;Help Center Live module.php file include 58179;A-CART acart.mdb information dislcosure 58178;ABC component for Joomla! index.php SQL injection 58177;com_ultimateportfolio component for Joomla! controller file include 58176;com_noticeboard component for Joomla! controller file include 58175;com_smartsite component for Joomla! controller file include 58174;com_graphics component for Joomla! controller file include 58173;Microsoft Windows Knowledge Base Article 978542 update is not installed 58172;Microsoft Outlook Express and Windows Mail client integer overflow 58171;Microsoft Windows Knowledge Base Article 978213 update is not installed 58170;Microsoft Visual Basic for Applications (VBA) ActiveX control buffer overflow 58169;Apache Tomcat Web Application Manager / Host Manager cross-site request forgery 58168;Limny multiple cross-site scripting 58167;Limny Sign up secuirty bypass 58166;Limny Forgot password security bypass 58165;Limny forms cross-site scripting 58164;Limny summary cross-site scripting 58163;Limny text cross-site scripting 58162;Limny name cross-site scripting 58161;Limny content cross-site scripting 58160;Limny email cross-site scripting 58159;Limny numberofposts SQL injection 58158;Limny pageslinksby SQL injection 58157;Limny name SQL injection 58156;Limny forms SQL injection 58155;Limny tags SQL injection 58154;Limny theme SQL injection 58153;Limny q SQL injection 58152;EZ-Blog requests security bypass 58151;Apple Mac OS X hard link denial of service 58150;CommView cv2k1.sys denial of service 58149;Red Hat JBoss Enterprise Application Platform status servlet information disclosure 58148;Red Hat JBoss Enterprise Application Platform Web Consoleinformation disclosure 58147;Red Hat JBoss Enterprise Application Platform JMX Console security bypass 58146;HTML Purifier unspecified cross-site scripting 58145;Joomla! password reset tokens information disclsoure 58144;Joomla! unspecified session hijacking 58143;Wing FTP Server HTTP directory traversal 58142;Wing FTP Server HTTP protocol information disclosure 58141;Wing FTP Server Web Client directory traversal 58140;IDEAL Migration .ipj buffer overflow 58139;Auto-Img-Gallery upload.cgi cross-site scripting 58138;Kasseler CMS kasseler and backup security bypass 58137;gitolite file names command execution 58136;gitolite unspecified security bypass 58135;Kasseler CMS index.php cross-site scripting 58134;Uiga Personal Portal index.php SQL injection 58133;CMScout index.php SQL injection 58132;EasyZip 2000 .zip file buffer overflow 58131;WM Downloader .pls buffer overflow 58130;HP Photo Digital Imaging ActiveX control (hpodio08.dll) file overwrite 58129;openMairie openComInterne soustab.file include 58128;Advanced Poll Script category cross-site scripting 58127;Advanced Poll Script login.php SQL injection 58126;clipak upload.php file upload 58125;openMairie openCourrier path_om file include 58124;openMairie openCourrier soustab.php file include 58123;CMS Firebrand index.php file include 58122;phpegasus FCKeditor file upload 58121;iNetScripts Free Upload Script index2.php file upload 58120;DeltaScripts PHP Classifieds dump information disclosure 58119;Webessence comment_do.php SQL injection 58118;Webessence media_new_do.php file upload 58117;Webessence oembed.php cross-site scripting 58116;SmodCMS FCKeditor file upload 58115;Excitemedia CMS gallery_image.php SQL injection 58114;LaNewsFactory print.php information disclosure 58113;LaNewsFactory multiple unspecified file include 58112;LaNewsFactory save-edited-news.php code execution 58111;LaNewsFactory mailto.php mail relay 58110;Epay shop.php SQL injection 58109;Template Seller Pro fullview.php SQL injection 58108;WHMCompleteSolution (WHMCS) submitticket.php SQL injection 58107;HP System Management Homepage RedirectUrl phishing 58106;Perexody module for DataLife Engine "q" parameter cross-site scripting;;;; 58105;GetSimple CMS changedata.php cross-site scripting 58104;GetSimple CMS URL cross-site scripting 58103;In-portal FCKeditor file upload 58102;GetSimple CMS multiple scripts cross-site scripting 58101;Palm Pre WebOS SMS client cross-site scripting 58100;Memorial Web Site Script admin security bypass 58099;Memorial Web Site Script index.php security bypass 58098;Memorial Web Site Script show_memorial.php SQL injection 58097;Ektron CMS400.NET blankredirect.aspx weak security 58096;Ektron CMS400.NET /WorkArea security bypass 58095;Ektron CMS400.NET authentication mechanism security bypass 58094;Ektron CMS400.NET XML parser directory traversal 58093;Ektron CMS400.NET diagnostics page information disclosure 58092;Ektron CMS400.NET reterror.aspx cross-site scripting 58091;Sethi Family Guestbook index.php cross-site scripting 58090;openMairie openPresse soustab file include 58089;openMairie openPlanning path_om file include 58088;openMairie openPlanning soustab.php file include 58087;openMairie openFoncier path_om file include 58086;openMairie openFoncier soustab.php file include 58085;Rumba FTP Client file names buffer overflow 58084;G5 Scripts Guestbook PHP guestbook.php cross-site scripting 58083;ZipWrangler ZIP buffer overflow 58082;NKInFoWeb loadorder.php SQL injection 58081;NCT Jobs Portal Script search cross-site scripting 58080;NCT Jobs Portal Script admin_login.php SQL injection 58079;NCT Jobs Portal Script isearch.php SQL injection 58078;BandSite CMS member_content.php SQL injection 58077;BandSite CMS addphotos.php file upload 58076;RHSA-2010-0356 update not installed 58075;RHSA-2010-0362 update not installed 58074;FlashCard id cross-site scripting 58073;HTC SMS Preview Popup cross-site scripting 58071;JCaptcha sound file security bypass 58070;IBM DB2 REPEAT denial of service 58069;Adobe Acrobat and Reader Atlcom.get_atlcom ActiveX control (gp.ocx) buffer overflow 58068;3Com H3C SR6600 SNMP denial of service 58067;Intel C++ Compiler Professional Edition for Linux idbc and icc symlink 58066;MDaemon emails denial of service 58065;MDaemon messages denial of service 58064;Two-Step External Links module for vBulletin url cross-site scripting 58063;Fetchmail debug mode denial of service 58062;HP System Management Homepage unspecified 58061;HP Virtual Machine Manager (VMM) multiple unspecified 58060;Microsoft Windows SfnINSTRING() privilege escalation 58059;Microsoft Windows SfnLOGONNOTIFY() denial of service 58058;EDraw Flowchart ActiveX control (EDImage.ocx) code execution 58057;EDraw Flowchart ActiveX control .edd buffer overflow 58056;Apache ActiveMQ .jsp source code disclosure 58055;Apache Tomcat realm name information disclosure 58054;CmS category.php SQL injection 58053;Cacti templates_export.php SQL injection 58052;Cacti hostname command execution 58050;AJ Matrix id SQL injection 58049;AJ Shopping Cart index.php SQL injection 58048;aMSN (aka Alvaro's Messenger) login_screen.tcl session hijacking 58047;httpdx FTP default password 58046;Apache HTTP Server mod_auth_shadow security bypass 58045;Perl regular expression engine integer overflow 58044;Microsoft Internet Explorer filter cross-site scripting 58043;Elastix frameRight.php file include 58042;DBSite w/b CMS index.php cross-site scripting 58041;Xftp PWD buffer overflow 58040;phpThumb() phpThumb.php command execution 58039;IBM WebSphere MQ channel control data denial of service 58038;DotNetNuke messages information disclosure 58037;VLC Media Player multiple code execution 58036;VLC Media Player multiple decoders buffer overflow 58035;Rising Antivirus 2010 RsAssist.sys privilege escalation 58034;Cisco Small Business Video Surveillance Cameras and Cisco RVS4000 4-port Gigabit Security Routers URL unauthorized access 58033;marketplacescript upload_images.php file upload 58032;Webmoney WMI component for Joomla! index.php file include 58031;OrgChart component for Joomla! index.php file include 58030;MMS Blog component for Joomla! index.php file include 58029;e107 users.php cross-site request forgery 58028;LightNEasy install.php security bypass 58027;LightNEasy get_file.php file include 58026;LightNEasy FCKEditor file upload 58025;WB News Comments.php cross-site scripting 58024;Portfolio component for Joomla! phpThumb.php directory traversal 58023;Multiplle browsers audio tag denial of service 58022;ZipGenius zgtips.dll buffer overflow 58021;brltty libbrlttybba.so privilege escalation 58020;Linux Kernel namei.c unspecified 58019;GTK+ GDK_WINDOW_FOREIGN security bypass 58018;Novell NetWare NWFTPD.nlm anonymous access security bypass 58017;Novell NetWare NWFTPD.nlm RNTO command denial of service 58016;Novell NetWare NWFTPD.nlm STOU command denial of service 58015;Novell NetWare NWFTPD.nlm username denial of service 58014;Novell NetWare NWFTPD.nlm ABOR command denial of service 58013;Novell NetWare NWFTPD.nlm NFS Gateway security bypass 58012;Novell NetWare NWFTPD.nlm intruder detection unspecified 58011;Novell NetWare NWFTPD.nlm FTPREST.TXT settings security bypass 58010;Novell NetWare NWFTPD.nlm domain-name security bypass 58009;Novell NetWare NWFTPD.nlm username and password buffer overflow 58008;Novell NetWare NWFTPD.nlm NLM unload denial of service 58007;Novell NetWare NWFTPD.nlm data connections denial of service 58006;Novell NetWare NWFTPD.nlm DS sessions denial of service 58005;Novell NetWare NWFTPD.nlm password unspecified 58004;Novell NetWare NWFTPD.nlm FTP session denial of service 58003;Novell NetWare NWFTPD.nlm FTPREST.TXT NOREMOTE security bypass 58002;Novell NetWare NWFTPD.nlm FTPREST.TXT security bypass 58001;PostgreSQL nodeHash.c denial of service 58000;Linux Kernel virtio_net_bad_features denial of service 57999;Linux Kernel nfs_wait_on_request denial of service 57998;MoinMoin textcha security bypass 57997;MIT Kerberos process_tgs_req() code execution 57996;e107 banner.php SQL injection 57995;Apple Safari running on iPhone and iPod touch document.write code execution 57994;Adobe Reader EXE file code execution 57993;Apple Safari running on iPhone and iPod JavaScript denial of service 57992;Apple Safari running on iPhone and iPod touch throw code execution 57991;Linux Kernel IPV6_RECVPKTINFO denial of service 57990;Microsoft Internet Explorer XML unspecified 57989;CactuShop in _invoice.asp cross-site scripting 57988;Adobe Reader Launch File code execution 57987;Sun Java System Communications Express subject cross-site request forgery 57986;Linux Kernel TIPC denial of service 57985;imlib2 IMAGE_DIMENSIONS_OK() buffer overflow 57984;SpeedProject SpeedCommander ZIP buffer overflow 57983;Acritum Femitter Server directory traversal 57982;Mongoose multiple directory traversal 57981;HTTP source disclosure 57980;HTTP GET directory traversal 57979;Musicbox id SQL injection 57978;Microsoft wireless keyboard XOR weak security 57977;JTM Reseller component for Joomla! author SQL injection 57976;Cybozu Office and dot Sales login security bypass 57975;openReistreCIL path_om parameter file include 57974;openReistreCIL soustab.php file include 57973;HP HP-UX unspecified denial of service 57971;Google Chrome V8 bindings code execution 57970;Google Chrome New Tab privilege escalation 57969;Google Chrome chrome://downloads cross-site scripting 57968;Google Chrome chrome://net-internals cross-site scripting 57967;Google Chrome local file unspecified 57966;Google Chrome HTTP requests cross-site request forgery 57965;Google Chrome type handling unspecified 57964;Online News Paper Manager component for Joomla! index.php SQL injection 57963;WebAsyst Shop-Script multiple cross-site scripting 57962;WebAsyst Shop-Script multiple parameters SQL injection 57961;WebAsyst Shop-Script sub directory traversal 57960;Opera XSLT information disclosure 57959;Pulse CMS view.php file include 57958;HTML browser plugin overflow 57957;Linux Kernel release_one_tty() denial of service 57956;WinMount .zip buffer overflow 57955;Kleophatra CMS index.php directory traversal 57954;Kleophatra CMS index.php cross-site scripting 57952;Huawei EchoLife HG520c UDP information disclosure 57951;Flex File Manager unspecified file upload 57950;N/X Web CMS nxheader.inc.php file include 57949;N/X Web CMS path file include 57948;OpenMairie openReglement soustab.php file include 57947;OpenMairie openReglement path_om file include 57946;GBU Facebook component for Joomla! index.php SQL injection 57945;CMS Ariadna res_id SQL injection 57944;CMS Ariadna tipodoc_id SQL injection 57943;Huawei EchoLife HG520c rpLocalDeviceJump.html denial of service 57942;Huawei EchoLife HG520c AutoRestart.html denial of service 57941;AVTECH Software ActiveX control denial of service 57940;AVTECH Software ActiveX control integer overflow 57939;AVTECH Software ActiveX control buffer overflow 57938;HP Operations Manager SourceView ActiveX control buffer overflow 57937;IBM Cognos 8 Business Intelligence unspecified 57936;Ziggurat CMS index.asp cross-site scripting 57935;Ziggurat CMS backup.asp directory traversal 57934;Ziggurat CMS upload.asp file upload 57933;e107 content_manager.php cross-site scripting 57932;e107 .php.filetypesphp extension file upload 57930;HTTP File Server % character denial of service 57929;HTTP File Server %00 character security bypass 57928;Teamsite Hack plugin for Woltlab Burning Board ts_other.php cross-site scripting 57927;TANDBERG Video Communication Server (VCS) unspecified cross-site scripting 57926;TANDBERG Video Communication Server (VCS) unspecified code execution 57925;MySQL UNINSTALL PLUGIN security bypass 57924;UigaFanClub admin_login.php cross-site scripting 57923;AlegroCart page parameter SQL injection 57922;openMairie openScrutin dsn[phptype] file include 57921;openMairie openScrutin path_om file include 57920;Archery Scores component for Joomla! index.php file include 57919;eclime admin security bypass 57918;dl_stats id cross-site scripting 57917;dl_stats id SQL injection 57916;Zyke CMS login parameter SQL injection 57915;PHP RapidKill unspecified file upload 57914;FCKeditor FCKeditor file upload 57913;WebAdmin index.php file upload 57912;TweakFS Zip Utility .zip buffer overflow 57911;Uploader unspecified file upload 57910;JoltCard component for Joomla! index.php SQL injection 57909;Vana CMS filename parameter information disclosure 57908;Pandafminigames component for Joomla! index.php SQL injection 57907;Linux Kernel proc_oom_score() denial of service 57906;Media Mall Factory component for Joomla! index.php SQL injection 57905;Iomega Home Media Network Hard Drive smbwebclient.php authentication bypass 57904;AneCMS rss.php code execution 57903;AneCMS index.php file include 57902;Imperva SecureSphere Web Application Firewall and Database Firewall requests security bypass 57901;gource unspecified symlink 57900;Siestta login.php file include 57899;Siestta usuario cross-site scripting 57898;Archive Searcher ZIP buffer overflow 57897;com_zimbcomment component for Joomla! controller parameter file include 57896;com_zimbcore component for Joomla! controller parameter file include 57895;com_gadgetfactory component for Joomla! controller parameter file include 57894;com_matamko component for Joomla! controller parameter file include 57893;com_multiroot component for Joomla! controller parameter file include 57892;com_multimap component for Joomla! controller parameter file include 57891;com_drawroot component for Joomla! controller parameter file include 57890;com_google component for Joomla! controller parameter file include 57889;com_if_surfalert component for Joomla! controller parameter file include 57888;GNU nano backup files symlink 57887;GNU nano edited file symlink 57886;teTeX predospecial() buffer overflow 57885;netKar user file denial of service 57884;netKar JOIN request buffer overflow 57882;Book Library .bkd denial of service 57880;Mocha W32 LPD lpd.exe buffer overflow 57879;RPM Remote Print Manager settings buffer overflow 57878;Micropoint Proactive Defense mp110013.sys privilege escalation 57877;com_manager component for Joomla! Itemid SQL injection 57876;Softbiz B2B trading Marketplace Script IndustryID SQL injection 57875;Intellectual Property component for Joomla! index.php SQL injection 57874;School Management System Pro smdb.mdb information disclosure 57873;60cycleCMS DOCUMENT_ROOT file include 57871;Camiro-CMS FCKEditor file upload 57870;Mp3 Online Id Tag Editor getid3.php file include 57869;Almnzm id SQL injection 57868;3Com H3C S9500E and S12500 switches portal denial of service 57867;404 Error Page Handling unspecified SQL injection 57866;Tip-A-Friend extension for TYPO3 class.tx_tipafriend.php cross-site scripting 57865;Front End User Registration extension for TYPO3 unspecified cross-site scripting 57864;Trend Micro Internet Security toolbar denial of service 57863;RHSA-2010-0349 update not installed 57862;YUI Image Upload Script file upload 57860;Magic Uploader Mini Upload file upload 57859;Mihalism Multi Host file upload 57858;Multi-Mirror file upload 57857;IBM Lotus Notes SURunAs.exe privilege escalation 57856;RealNetworks Helix Server and Helix Mobile Server Agentx++ code execution 57855;RealNetworks Helix Server and Helix Mobile Server Agentx++ buffer overflow 57854;RealNetworks Helix Server and Helix Mobile Server NTLM buffer overflow 57853;com_wgpicasa component for Joomla! index.php file include 57852;com_s5clanroster component for Joomla! index.php file include 57851;com_photobattle component for Joomla! index.php file include 57850;com_mtfireeagle component for Joomla! index.php file include 57849;com_lovefactory component for Joomla! index.php file include 57848;com_jacomment component for Joomla! index.php file include 57847;com_delicious component for Joomla! index.php file include 57846;com_blogfactory component for Joomla! index.php file include 57845;com_beeheard component for Joomla! index.php file include 57844;Oracle Java SE and Java for Business NPAPI plugin command execution 57843;Oracle Java SE toolkit command execution 57842;IBM BladeCenter Advanced Management Module denial of service 57841;Apache Open For Business Project (OFBiz) subject cross-site scripting 57840;Apache Open For Business Project (OFBiz) multiple parameters cross-site scripting 57839;CMS SiteLogic index.php path disclosure 57838;CMS SiteLogic index.php SQL injection 57837;CMS SiteLogic index.php cross-site scripting 57836;sudo sudoedit privilege escalation 57835;Nucleus CMS index.php file include 57834;RJ-iTop Network Vulnerability Scanner System roleManager.jsp SQL injection 57833;Axon Virtual PBX logprop directory traversal 57832;Axon Virtual PBX logdelete directory traversal 57831;Axon Virtual PBX unspecified cross-site request forgery 57830;Axon Virtual PBX id cross-site scripting 57829;Visualization Library DAT buffer overflow 57828;Atlassian JIRA path settings privilege escalation 57827;Atlassian JIRA element cross-site scripting 57826;Atlassian JIRA groupnames cross-site scripting 57825;WinSoftMagic Photo Editor PNG buffer overflow 57824;am-utils amqsvc_is_client_allowed() security bypass 57823;KDE KDM privilege escalation 57822;Magneto Software SntpGetReply buffer overflow 57821;Magneto Software ICMP ActiveX control buffer overflow 57820;NetArt Blog System index.php path disclosure 57819;NetArt Blog System category cross-site scripting 57818;NetArt Blog System username SQL injection 57817;NetArt Blog System category file include 57816;openUrgence Vaccin soustab.php file include 57815;openUrgence Vaccin path_om file include 57814;Open Main Courante soustab.php file include 57813;Open Main Courante path_om file include 57812;Cisco Secure Desktop CSDWebInstaller ActiveX control code execution 57811;Joels Bulletin Board showforum.php SQL injection 57810;Mp3 MuZik dbaze information disclosure 57809;Games Script backup information disclosure 57808;My School Script sayac.mdb information disclosure 57807;A program is being launched from within a PDF 57806;Java Web Start ActiveX control instantiation 57805;Multi Profit Websites page.php file include 57804;TYPO3 autoloader code execution 57803;Multiple F-Secure products 7Z, GZIP, CAB, and RAR security bypass 57802;Webessence configure.php cross-site request forgery 57801;Webessence media.php cross-site scripting 57800;TANDBERG Video Communication Server helppage.php directory traversal 57799;TANDBERG Video Communication Server secure.php security bypass 57798;TANDBERG Video Communication Server SSH host keys weak security 57797;memcached try_read_command() denial of service 57796;IntelligentSearch unspecified information disclosure 57795;Ichitaro unspecified code execution 57794;MyBB reset weak security 57793;MyBB usercp2.php cross-site request forgery 57792;MyBB reset header injection 57791;Irssi unspecified denial of service 57790;Irssi hostname man-in-the-middle 57789;Vieassociative Openmairie path_om file include 57788;PotatoNews timeago.php file include 57787;Tembria Server Monitor requests buffer overflow 57786;Viennabux Beta Forum view_topic.php SQL injection 57785;Garage Sale post.php file upload 57784;Asset Manager assetmanager.php file upload 57783;DWG Windows FTP Server security bypass 57782;Linux Kernel ReiserFS privilege escalation 57781;RHSA-2009-1582 update not installed 57780;Aladdin eToken PKI Client virtual file code execution 57779;Cyb - Advanced Forum Statistics add-on for vBulletin denial of service 57778;Trellian FTP PASV buffer overflow 57777;xbtit functions.php SQL injection 57776;MediaInSpot CMS index.php file include 57775;Q-Personel component for Joomla! index.php SQL injection 57774;Jvehicles component for Joomla! index.php SQL injection 57773;jdrugstopics component for Joomla! index.php SQL injection 57772;SermonSpeaker component for Joomla! index.php SQL injection 57770;Agenda Address Book component for Joomla! index.php SQL injection 57769;RokModule component for Joomla! index.php SQL injection 57768;Education component for Joomla! index.php SQL injection 57767;AuroraGPT index.php command execution 57766;Multi-Venue Restaurant Menu Manager component for Joomla! index.php SQL injection 57765;Properties component for Joomla! index.php SQL injection 57764;OnePC mySite Management Software index.php SQL injection 57763;Elite Gaming Ladders matchdb.php SQL injection 57762;Kiasabz Article News CMS Magazine essay.php SQL injection 57761;My Gaming Ladder news.php SQL injection 57760;Oracle Sun Product Suite Sun Cluster unspecified variant 1 57759;Oracle Sun Product Suite Sun Cluster unspecified 57758;Oracle Sun Product Suite Solaris unspecified variant 3 57757;Oracle Sun Product Suite Solaris unspecified variant 2 57756;Oracle Sun Product Suite Sun Convergence unspecified 57754;Oracle Sun Product Suite Solaris unspecified variant 1 57751;Oracle Sun Product Suite Sun Management Center unspecified 57750;Oracle Sun Product Suite Sun Java System Access Manager unspecified 57749;Oracle Sun Product Suite Sun Java System Communications Express unspecified 57748;Oracle Sun Product Suite Sun Convergence unspecified 57747;Oracle Sun Product Suite Solaris unspecified 57746;Oracle Sun Product Suite Sun Java System Directory Server unspecified 57745;Oracle Sun Product Suite Sun Ray Server Software unspecified 57744;Oracle Industry Product Suite Retail - Oracle Retail Plan In-Season unspecified 57743;Oracle Industry Product Suite Retail - Oracle Retail Place In-Season unspecified 57742;Oracle Industry Product Suite Retail - Oracle Retail Markdown Optimization unspecified 57741;Oracle Industry Product Suite Life Sciences - Oracle Thesaurus Management System unspecified 57740;Oracle Industry Product Suite Life Sciences - Oracle Clinical Remote Data Capture Option unspecified 57739;Oracle Industry Product Suite Communications - Oracle Communications Unified Inventory Management unspecified 57738;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleTools unspecified variant 3 57737;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleTools unspecified variant 2 57736;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleTools unspecified variant 1 57735;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleTools unspecified 57734;Oracle E-Business Suite Oracle Workflow Cartridge unspecified 57733;Oracle E-Business Suite E-Business Intelligence unspecified 57732;Oracle E-Business Suite Oracle Transportation Management unspecified 57731;Oracle E-Business Suite Oracle Application Object Library unspecified 57730;Oracle E-Business Suite Oracle Agile Engineering Data Management unspecified 57729;Oracle E-Business Suite Oracle HRMS (Self Service) unspecified 57728;Oracle E-Business Suite Oracle iStore unspecified 57727;Oracle E-Business Suite Oracle Application Object Library unspecified 57726;Oracle Collaboration Suite User Interface Components unspecified 57725;Oracle Fusion Middleware Portal unspecified variant 2 57724;Oracle Fusion Middleware Portal unspecified variant 1 57723;Oracle Fusion Middleware Portal unspecified 57722;Oracle Fusion Middleware Oracle Internet Directory unspecified 57720;Oracle Database Audit unspecified 57719;Oracle Database Change Data Capture unspecified 57718;Oracle Database XML DB unspecified variant 1 57717;Oracle Database JavaVM unspecified variant 1 57716;Oracle Database XML DB unspecified 57715;Oracle Database JavaVM unspecified 57714;Oracle Database Core RDBMS unspecified 57713;Oracle Database and Fusion Middleware Oracle Internet Directory unspecified 57712;Adobe Reader and Acrobat CoolType.dll buffer overflow 57711;Adobe Reader and Acrobat unspecified code execution 57710;Adobe Reader and Acrobat unspecified buffer overflow 57709;Adobe Reader and Acrobat unspecified buffre overflow 57708;Adobe Reader and Acrobat unspecified code execution 57707;Adobe Reader and Acrobat unspecified buffer overflow 57706;Adobe Reader and Acrobat unspecified buffer overflow 57705;Adobe Reader and Acrobat unspecified code execution 57704;Adobe Reader and Acrobat unspecified code execution 57703;Adobe Reader and Acrobat fonts code execution 57702;Adobe Reader and Acrobat X3D code execution 57701;Adobe Reader and Acrobat unspecified code execution 57700;Adobe Reader and Acrobat unspecified code execution 57699;Adobe Reader and Acrobat prefix protocol handler code execution 57698;Adobe Reader and Acrobat unspecified cross-site scripting 57697;com_allvideos component for Joomla! id parameter SQL injection 57696;com_ca component for Joomla! id parameter SQL injection 57695;com_articles component for Joomla! sid parameter SQL injection 57694;com_awdwall component for Joomla! Itemid SQL injection 57693;com_awdwall component for Joomla! controller parameter file include 57692;FusionForge gfcommon file include 57691;WorldViewer.com CMS showContent.php and showNews.php SQL injection 57690;MMHAQ CMS index.php SQL injection 57689;HotNews hnmain.inc.php3 file include 57688;YaPIG last_gallery.php file include 57687;PHP getopt() denial of service 57686;com_flexicontent component for Joomla! controller parameter file include 57685;com_webtv component for Joomla! controller parameter file include 57684;com_horoscope component for Joomla! controller parameter file include 57683;com_arcadegames component for Joomla! controller parameter file include 57682;com_flashgames component for Joomla! controller parameter file include 57681;com_addressbook component for Joomla! controller parameter file include 57680;com_advertising component for Joomla! controller parameter file include 57679;com_cvmaker component for Joomla! controller parameter file include 57678;com_myfiles component for Joomla! controller parameter file include 57677;com_onlineexam component for Joomla! controller parameter file include 57676;com_joommail component for Joomla! controller parameter file include 57675;com_memory component for Joomla! controller parameter file include 57674;com_market component for Joomla! controller parameter file include 57673;com_diary component for Joomla! controller parameter file include 57672;com_worldrates component for Joomla! controller parameter file include 57671;com_record component for Joomla! controller parameter file include 57670;Multiple VMware products vmrun code execution 57669;Multiple VMware products virtual networking stack information disclosure 57668;Multiple VMware products VMrc code execution 57667;Multiple VMware products HexTile buffer overflow 57666;Multiple VMware products VMware Workstation Movie Decoder buffer overflow 57665;VMware Workstation and Player USB privilege escalation 57664;Multiple VMware products executables code execution 57663;Multiple VMware products libraries code execution 57662;com_sweetykeeper component for Joomla! controller parameter file include 57661;com_powermail component for Joomla! controller parameter file include 57660;com_foobla component for Joomla! controller parameter file include 57659;com_javoice view for Joomla! view parameter file include 57658;com_pcchess component for Joomla! controller parameter file include 57657;com_tweetla component for Joomla! controller parameter file include 57656;com_ticketbook component for Joomla! controller parameter file include 57655;com_jajobboard component for Joomla! controller parameter file include 57654;com_jfeedback component for Joomla! controller parameter file include 57653;com_jprojectmanage rcomponent for Joomla! controller parameter file include 57652;com_preventive component for Joomla! controller parameter file include 57651;com_spsnewsletter component for Joomla! controller parameter file include 57650;com_alphauserpoints component for Joomla! controller parameter file include 57649;com_travelbook component for Joomla! controller parameter file include 57648;com_webeecomment component for Joomla! controller parameter file include 57647;com_realtyna component for Joomla! controller parameter file include 57646;Mahara user.php SQL injection 57645;udisks udev information disclosure 57644;Kubeit CMS eventi.php SQL injection 57643;EASY Enterprise DMS unspecified security bypass 57642;EASY Enterprise DMS files security bypass 57641;EASY Enterprise DMS filename cross-site scripting 57640;EASY Enterprise DMS epctrl.jsp cross-site scripting 57639;abcm2ps command line buffer overflow 57638;abcm2ps trim_title() buffer overflow 57637;abcm2ps PUTO buffer overflow 57636;MODx CMS unspecified SQL injection 57635;MODx CMS unspecified cross-site scripting 57634;MediaWiki LocalSettings.php cross-site request forgery 57633;ClamAV qtm_decompress() denial of service 57632;ClamAV CAB and 7z security bypass 57631;ilchClan cid parameter SQL injection 57630;JAMWiki error.jsp cross-site scripting 57629;Wolf CMS cross-site request forgery 57628;AnyZip .zip buffer overflow 57627;Views module for Drupal unspecified code execution 57626;Views module for Drupal file descriptions cross-site scripting 57625;Views module for Drupal AJAX cross-site scripting 57624;Vel File Uploader file upload 57623;Miniature Java Web Server path disclosure 57622;Miniature Java Web Server phishing 57621;Miniature Java Web Server unspecified directory traversal 57620;Plume CMS multiple file include 57619;CompleteFTP Server USER and PASS denial of service 57618;Espinas CMS news.asp SQL injection 57617;Pulse CMS image files file upload 57616;Pulse CMS multiple cross-site request forgery 57615;Sun JRE Java Deployment Toolkit command execution 57614;com_awiki component for Joomla! controller file include 57613;IBM WebSphere Portal login unspecified 57612;com_vjdeo component for Joomla! controller file include 57611;IBM Systems Director Agent security bypass 57610;Istgah admincp security bypass 57609;Istgah for Centerhost id parameter cross-site scripting 57608;Smileys module for Drupal cross-site request forgery 57607;Internationalization module for Drupal translating blocks cross-site scripting 57606;MIT Kerberos 5 server_stubs.c denial of service 57605;CA XOsoft xosoapapi.asmx and entry_point.aspx buffer overflow 57604;CA XOsoft SOAP information disclosure 57603;CA XOsoft SOAP information disclosure 57602;Miranda IM Use TLS weak security 57601;Microsoft Windows kernel exceptions denial of service 57600;Microsoft Windows kernel image file denial of service 57599;Microsoft Windows kernel path denial of service 57597;Microsoft Windows kernel registry keys denial of service 57596;Microsoft Windows kernel symbolic links denial of service 57595;Microsoft Windows kernel registry keys denial of service 57594;RHSA-2010-0342 update not installed 57593;com_football component for Joomla! leagueID SQL injection 57592;HoloCMS CaptchaSecurityImages.php denial of service 57591;HoloCMS CaptchaSecurityImages.php security bypass 57590;Cache::Cache module for Perl insecure permissions 57589;Adobe Reader custom heap management system code execution 57588;Freestyle FAQ Lite component for Joomla! faqid parameter SQL injection 57587;Sun Java System Web Server WebDAV LOCK command information disclosure 57586;Google Chrome FTP PWD response denial of service 57585;com_menu component for Joomla! id parameter SQL injection 57584;Juke multiple files denial of service 57583;Jzip .zip file buffer overflow 57582;Foxit Reader date() function denial of service 57581;Microsoft Office Communicator SIP INVITE denial of service 57580;Microsoft Windows Knowledge Base Article 981210 update is not installed 57579;Microsoft Windows Cabinet File Viewer (cabview.dll) code execution 57578;Microsoft Windows WinVerifyTrust signature validation code execution 57577;com_news component for Joomla! index.php file include 57576;com_sebercart component for Joomla! index.php file include 57574;com_jukebox component for Joomla! index.php file include 57573;com_joomlaflickr component for Joomla! index.php file include 57572;com_hsconfig component for Joomla! index.php file include 57571;com_fabrikcomponent for Joomla! index.php file include 57570;com_datafeeds component for Joomla! index.php file include 57569;com_appointment component for Joomla! index.php file include 57568;McAfee Email Gateway CLI information disclosure 57567;McAfee Email Gateway CLI privilege escalation 57566;McAfee Email Gateway queuedMessage.do cross-site scripting 57565;McAfee Email Gateway CLI denial of service 57564;ShopSystem view_image.php SQL injection 57563;XOBBIX component for Joomla! prodid SQL injection 57562;NextGEN Gallery plugin for WordPress mode cross-site scripting 57561;Linux Kernel cifs_create() function denial of service 57560;FreePHPBlogSoftware phpincdir file include 57559;TCPDF tcpdf tag command execution 57558;Deliver lockfile denial of service 57557;Moodle session fixation prevention weak security 57556;Moodle Login-as feature cross-site scripting 57555;Moodle Global Search Engine cross-site scripting 57554;Moodle Wiki module SQL injection 57553;Moodle multiple forms SQL injection 57552;Moodle course restore weak security 57551;Moodle course profile information disclosure 57550;Moodle PHP CAS client library cross-site scripting 57549;Moodle KSES text cleaning cross-site scripting 57548;com_forme component for Joomla! fid parameter SQL injection 57547;uTorrent Web UI denial of service 57546;Piwik index.php cross-site scripting 57545;AjaXplorer unspecifed file include 57544;AjaXplorer checkInstall.php command execution 57543;PolicyKit pkexec information disclosure 57542;Zabbix user parameter SQL injection 57541;Portable AVS DVD Authoring .mp3 file denial of service 57540;MP3 Wav Editor .mp3 denial of service 57539;MyVideoConverter .vro file denial of service 57538;JInventory component for Joomla! controller file include 57537;LionWiki index.php file upload 57536;com_ranking component for Joomla! id parmeter SQL injection 57535;com_svmap component for Joomla! controller file include 57534;com_shoutbox component for Joomla! controller file include 57533;com_loginbox component for Joomla! view file include 57532;com_bca-rss-syndicator component for Joomla! controller parameter file include 57531;Magic Updater component for Joomla! controller parameter file include 57530;JevonCMS multiple file include 57529;Alien Arena SV_BeginDownload_f() function denial of service 57528;ZipCentral .zip buffer overflow 57527;PHP str_transliterate buffer overflow 57526;Zipscan .zip buffer overflow 57525;Zip Unzip .zip buffer overflow 57524;Java Mini Web Server directory traversal 57523;Java Mini Web Server cross-site scripting 57522;QuickEStore QuickEStore.mdb information disclosure 57521;Solutive CMS multiple SQL injection 57520;Micro Blogging Community all_blogs.php SQL injection 57519;Prediction League CreateAdminUser.php cross-site request forgery 57518;Munkyscripts Simple Gallery cid parameter SQL injection 57517;Nodesforum pre_output.php file include 57516;ttCMS inc.header.php file include 57515;Uiga Proxy template.php file include 57514;MassMirror uploader upload_progress.php and upload.php file include 57513;SAGU-PRO DOCUMENT_ROOT parameter file include 57512;com_redshop component for Joomla! view parameter file include 57511;com_redtwitter component for Joomla! view parameter file include 57510;com_wisroyq for Joomla! controller file include 57509;com_press component for Joomla! id parameter SQL injection 57508;Picasa component for Joomla! controller parameter file include 57507;com_serie component for Joomla! spielerid SQL injection 57506;Facil-CMS multiple file include 57505;Vor und Ruckwarts Auktions System auktionen.php SQL injection 57504;SafeSHOP multiple cross-site request forgery 57503;Advanced Management For Services Sites users.php cross-site request forgery 57502;FlatPress plugin.lastcomments.php cross-site scripting 57501;Edimax AR-7084GA adv_nat_virsvr_1 cross-site request forgery 57500;JP Jobs component for Joomla! index.php SQL injection 57499;OSSIM index.php phishing 57498;OSSIM alarm_console.php cross-site scripting 57497;libnss_db DB_CONFIG information disclosure 57496;Linux SCSI Target Framework isns.c format string 57495;HL-SiteManager unspecified SQL injection 57494;Compiere unspecified cross-site scripting 57493;Compiere unspecified cross-site scripting 57492;PrettyFormMail unspecified cross-site scripting 57491;DynPG CMS popup.php file include 57490;DynPG CMS guestbookaction.php file include 57489;com_trading component for Joomla! cid parameter SQL injection 57488;com_network component for Joomla! cid parameter SQL injection 57487;com_tour component for Joomla! cid parameter SQL injection 57486;ALPHA CMS alpha.php file include 57485;E-Content component for Joomla! controller parameter file include 57484;Jvehicles component for Joomla! controller parameter file include 57483;User Status component for Joomla! controller parameter file include 57482;webERPcustomer component for Joomla! file include 57481;Musicbox up.php file upload 57480;OnePound Shop id SQL injection 57479;OnePound Shop productinfo.php cross-site scripting 57478;PHP Jokesite admin security bypass 57477;Auktions System auktion_text.php SQL injection 57476;RHSA-2010-0331 update not installed 57475;RHSA-2010-0237 update not installed 57474;RHSA-2010-0339 update not installed 57473;RHSA-2010-0271 update not installed 57472;RHSA-2010-0258 update not installed 57471;RHSA-2010-0198 update not installed 57469;RHSA-2010-0221 update not installed 57468;WebKit JavaScript phishing 57467;Mozilla Firefox and SeaMonkey focus() information disclosure 57466;vBGallery profile.php SQL injection 57465;Easy-Clanpage id SQL injection 57464;Centreon host_id SQL injection 57463;Open DC Hub myinfo() buffer overflow 57462;WM Downloader .asx buffer overflow 57461;Apple QuickTime BMP code execution 57460;Apple QuickTime PICT buffer overflow 57459;Apple QuickTime color tables code execution 57458;Apple QuickTime PICT overflow 57457;Emacs email helper symlink 57456;CDTrustee .BAK denial of service 57455;OneCMS users.php cross-site request forgery 57454;Optimal Archive ALStatus::SetError() buffer overflow 57453;Aircrack-ng EAPOL buffer overflow 57452;DNS Netbios Name Service Malformed 57451;BitComet DHT denial of service 57450;Foxit Reader PDF code execution 57449;PeaZip keyfile denial of service 57448;OXID eShop admin panel session hijacking 57447;OXID eShop account_recommlist.php cross site scripting 57446;Taxonomy Breadcrumb module for Drupal name cross-site scripting 57445;Taxonomy Filter module for Drupal names cross-site scripting 57444;Free MP3 CD Ripper .wav file buffer overflow 57443;DW Graph component for Joomla! index.php file include 57441;Weblinks component for Joomla! index.php SQL injection 57440;RM Downloader .asx buffer overflow 57439;Xmap component for Joomla! Index.php SQL injection 57438;DNS TCP Port Abuse 57437;DNS TCP Malformed 57436;Trac workflow security bypass 57435;MoinMoin Despam.py cross-site scripting 57434;Apple AirPort Base Station ACL security bypass 57433;All to All Audio Convertor .ogg buffer overflow 57432;Xilisoft Blackberry Ring Tone Maker .wma denial of service 57431;Easy Icon Maker .ico denial of service 57430;KimsQ path[home] file include 57429;Apache CouchDB algorithms information disclosure 57428;libnids ip_fragment.c, denial of service 57427;Peik CMS phankshens.inc information dislcosure 57426;React Forum index.php file include 57425;Powie's PSCRIPT Gastebuch kommentar.php SQL injection 57424;React action parameter file include 57423;Stud_PE function name buffer overflow 57422;CF Image Hosting Script index.php directory traversal 57421;CompleteFTP Server cd command directory traversal 57420;com_guide component for Joomla! season parameter SQL injection 57419;Pepsi CMS index.php and template-loader.php file include 57418;Famarket admin.php security bypass 57417;Fa-Ads buy.php file upload 57416;Fa-Ads admin security bypass 57415;Yamamah index.php SQL injection 57414;Denapars Shop Script admin.php secutity bypass 57413;e-book store admin security bypass 57412;Wazzum Dating Software video_admin.php and audio_admin.php file upload 57411;Faweb2 admin.php security bypass 57410;KimsQ path[home], path[module], and bbs[skin] parameter file include 57409;SatelliteX index.php SQL injection 57408;Huron CMS index.php SQL injection 57407;Kora install.php information disclosure 57406;Snipe Gallery index.php security bypass 57405;P30vel Hosting Script index.php and nav.php security bypass 57404;Simple Calculator upload.php file upload 57403;MoinMoin item security bypass 57402;ViewVC regular expression search cross-site scripting 57401;Microsoft Internet Explorer data structures denial of service 57400;Novell ZENworks Configuration Management Remote Management code execution 57399;Novell ZENworks Configuration Management Preboot Service code execution 57398;Apache ActiveMQ Web console cross-site request forgery 57397;Apache ActiveMQ createDestination.action cross-site scripting 57396;Mozilla Firefox, SeaMonkey and Thunderbird XMLDocument::load() weak security 57395;Mozilla Firefox and SeaMonkey mailto: URL weak security 57394;Mozilla Firefox and SeaMonkey Firebug code execution 57393;Mozilla Firefox and SeaMonkey nsPluginArray code execution 57392;Mozilla Firefox, Thunderbird, and SeaMonkey nsTreeContentView code execution 57391;Mozilla Firefox and SeaMonkey drag and drop code execution 57390;Mozilla Firefox, Thunderbird, and SeaMonkey nsTreeSelection code execution 57389;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 57388;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 57387;Apple iTunes for Windows installation privilege escalation 57386;Apple iTunes MP4 denial of service 57385;HP Insight Control Suite For Linux (ICE-LX) unspecified privilege escalation 57384;HP-UX AudFilter denial of service 57383;HP SOA Registry Foundation unspecified cross-site scripting 57382;HP SOA Registry Foundation unspecified privilege escalation 57381;HP SOA Registry Foundation unspecified unauthorized access 57380;Microsoft Windows Knowledge Base Article 979683 update is not installed 57379;Microsoft Windows kernel symbolic link privilege escalation 57378;Microsoft Windows kernel memory privilege escalation 57377;Microsoft Windows Knowledge Base Article 979559 update is not installed 57376;Microsoft Windows kernel-mode drivers windows privilege escalation 57375;Microsoft Windows kernel-mode drivers objects privilege escalation 57374;Microsoft Windows Knowledge Base Article 977816 update is not installed 57373;Microsoft MPEG Layer-3 buffer overflow 57372;Microsoft Windows Knowledge Base Article 978338 update is not installed 57370;Microsoft Windows ISATAP IPv6 spoofing 57369;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 8 57368;Oracle Java SE and Java for Business Java Web Start and Java Plug-in unspecified variant 3 57367;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 7 57366;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 6 57365;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 5 57364;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 4 57363;Oracle Java SE and Java for Business HotSpot Server unspecified variant 1 57362;Oracle Java SE and Java for Business HotSpot Server unspecified 57361;Oracle Java SE and Java for Business Java Web Start and Java Plug-in unspecified variant 2 57359;Oracle Java SE and Java for Business Java Runtime Environment unspecified variant 2 57358;Oracle Java SE and Java for Business Sound unspecified variant 3 57357;Oracle Java SE and Java for Business Sound unspecified variant 2 57356;Oracle Java SE and Java for Business Sound MixerSequencer object code execution 57355;Oracle Java SE and Java for Business Sound unspecified 57354;Oracle Java SE and Java for Business Pack200 unspecified 57353;Oracle Java SE and Java for Business Java Web Start and Java Plug-in unspecified 57352;Oracle Java SE and Java for Business Java Runtime Environment untrusted object code execution 57351;Oracle Java SE and Java for Business RMIConnectionImpl code execution 57350;Oracle Java SE and Java for Business Java 2D unspecified variant 4 57349;Oracle Java SE and Java for Business Java 2D unspecified variant 3 57348;Oracle Java SE and Java for Business Java 2D unspecified variant 2 57347;Oracle Java SE and Java for Business Java 2D unspecified variant 1 57346;Oracle Java SE and Java for Business Java 2D unspecified 57345;Oracle Java SE and Java for Business ImageIO unspecified variant 1 57344;Oracle Java SE and Java for Business ImageIO unspecified 57343;Microsoft Windows Knowledge Base Article 979402 update is not installed 57342;Microsoft Windows Media Player ActiveX control code execution 57341;Microsoft Windows Knowledge Base Article 980094 update is not installed 57340;Microsoft Visio index code execution 57339;Microsoft Visio attributes code execution 57338;Microsoft Internet Explorer 8 Developer Tools code execution 57337;Microsoft Windows Knowledge Base Article 980195 update is not installed 57336;Microsoft Windows Knowledge Base Article 980232 update is not installed 57335;Microsoft Windows SMB message code execution 57334;Microsoft Windows SMB transaction responses code execution 57333;Microsoft Windows SMB code execution 57332;Microsoft Windows SMB memory privilege escalation 57330;Microsoft Windows Knowledge Base Article 980858 update is not installed 57329;Microsoft Windows Media Services info packets buffer overflow 57328;Microsoft Windows Knowledge Base Article 981160 update is not installed 57327;Microsoft Office PublisherTextBox buffer overflow 57326;Microsoft Windows Knowledge Base Article 981169 update is not installed 57325;Microsoft Windows Knowledge Base Article 981832 update is not installed 57324;Microsoft Windows SMTP Service Simple Mail Transfer Protocol memory information disclosure 57323;Microsoft Windows SMTP Service and Microsoft Exchange SMTP DNS Mail Exchanger (MX) denial of service 57322;Microsoft Windows Knowledge Base Article 980182 update is not installed 57321;N-13 News login.php file include 57320;Departments component for Joomla! index.php SQL injection 57319;Business component for Joomla! index.php SQL injection 57318;Radio component for Joomla! index.php SQL injection 57317;Spec component for Joomla! index.php SQL injection 57316;Television component for Joomla! index.php SQL injection 57315;Items component for Joomla! index.php script 57314;Actions component for Joomla! index.php SQL injection 57313;Multiple VMware products JSON cross-site scripting 57312;Multiple VMware products Web requests spoofing 57311;Multiple VMware products Web Access cross-site scripting 57310;Multiple VMware products virtual machine cross-site scripting 57309;Intel Active Management Technology SDK buffer overflow 57308;Novell Netware FTP commands buffer overflow 57307;Microsoft Internet Explorer deleted object code execution 57306;Microsoft Internet Explorer URL code execution 57305;Microsoft Internet Explorer domain information disclosure 57304;Microsoft Internet Explorer HTML object code execution 57303;Microsoft Internet Explorer HTML object code execution 57302;Microsoft Internet Explorer deleted object code execution 57301;Microsoft Internet Explorer object code execution 57300;Microsoft Internet Explorer strings information disclosure 57299;Microsoft Internet Explorer object code execution 57296;Apple Mac OS X Wiki Server Java Applet information disclosure 57295;Apple Mac OS X Server Admin screen sharing security bypass 57294;Apple Mac OS X Server Admin information disclosure 57293;Apple Mac OS X QuickTime MPEG buffer overflow 57292;Apple Mac OS X QuickTime FLC buffer overflow 57291;Apple Mac OS X QuickTime FlashPix code execution 57290;Apple Mac OS X QuickTime Sorenson code execution 57289;Apple Mac OS X QuickTime M-JPEG buffer overflow 57288;Apple Mac OS X QuickTime RLE buffer overflow 57286;Apple Mac OS X QuickTime H.261 buffer overflow 57285;Apple Mac OS X QuickTime H.263 buffer overflow 57284;Apple Mac OS X PS Normalizer PostScript buffer overflow 57283;Apple Mac OS X Preferences login security bypass 57282;Apple Mac OS X Podcast Producer Composer security bypass 57281;PHP plain_wrapper.c unspecifed 57280;Apple Mac OS X Password Server security bypass 57279;Apple Mac OS X OS Services SFLServer privilege escalation 57278;Apple Mac OS X Mail encryption certificate weak security 57277;Apple Mac OS X Mail unspecified 57276;Apple Mac OS X Image RAW PEF file buffer overflow 57275;Apple Mac OS X Image RAW NEF file buffer overflow 57274;Apple Mac OS X ImageIO JP2 image buffer overflow 57273;Apple Mac OS X iChat Server unspecified buffer overflow 57272;Apple Mac OS X iChat Server code execution 57271;Apple Mac OS X iChat Server group chat logging security bypass 57270;Apple Mac OS X FTP Server file names directory traversal 57269;Apple Mac OS X FreeRADIUS EAP-TLS security bypass 57268;Apple Mac OS X Event Monitor plist denial of service 57267;Apple Mac OS X Dovecot Kerberos security bypass 57265;Apple Mac OS X internet enabled disk image code execution 57264;Apple Mac OS X bzip2 compressed disk image code execution 57263;Apple Mac OS X DesktopServices path resolution information disclosure 57262;Apple Mac OS X DesktopServices insecure permissions 57261;Apple Mac OS X CoreTypes .ibplugin and .url content type weak security 57260;Apple Mac OS X CoreAudio H.263 buffer overflow 57259;Apple Mac OS X CoreAudio QDMC code execution 57258;Apple Mac OS X CoreAudio QDM2 code execution 57257;Apple Mac OS X ClamAV virus definition weak security 57256;Apple Mac OS X AFP Server directory traversal 57255;Apple Mac OS X AFP Server security bypass 57254;Apple Mac OS X Application Firewall weak security 57253;Apple Mac OS X AppKit spell check buffer overflow 57252;eZ publish advancedsearch cross-site scripting 57251;eZ publish advancedsearch SQL injection 57250;eZ publish search functionality SQL injection 57249;SkaDate language_id file include 57248;Devana id parameter SQL injection 57247;TSOKA index.php cross-site scripting 57246;TSOKA index.php SQL injection 57245;68KB search SQL injection 57244;Date & Sex Vor und Ruckwarts Auktions System auktion_text.php SQL injection;;;;; 57243;AdaptCMS Lite admin.php cross-site request forgery 57242;MyOWNspace go parameter file include 57241;Open Web Analytics mw_plugin.php file include 57240;Open Web Analytics index.php file include 57239;68KB show.php file include 57237;Stainless TCP security bypass 57236;OmniWeb TCP security bypass 57235;Alexander Clauss iCab TCP security bypass 57234;Arora TCP security bypass 57233;Apple Safari TCP security bypass 57232;Uebimiau Webmail multiple directories information disclosure 57231;Uebimiau Webmail multiple scripts path disclosure 57230;Uebimiau Webmail lid cross-site scripting 57229;Flirt Matching SMS System index.php SQL injection 57228;Post Card catid SQL injection 57227;DaFun Spirit lgsl_path file include 57226;leaftec cms login box cross-site scripting 57225;leaftec cms article.php SQL injection 57224;CMS Faethon mainpath parameter file include 57223;CMS Faethon edit.php and index.php file include 57222;CyberCMS faq.php SQL injection 57221;IBM Web Interface for Content Management cookies unspecified 57220;IBM Web Interface for Content Management unspecified cross-site scripting 57219;com_units component for Joomla! id SQL injection 57218;com_solution component for Joomla! con SQL injection 57217;dcsFlashGames component for Joomla! catid SQL injection 57216;HP-UX ONCplus package weak security 57215;Apple Safari running on iPhone and iPod touch code execution 57214;Apple Safari running on iPhone VML code execution 57213;com_adds component for Joomla! catid SQL injection 57212;com_tarriff component for Joomla! detail SQL injection 57211;com_agency component for Joomla! aid SQL injection 57210;com_teacher component for Joomla! id SQL injection 57209;com_science component for Joomla! id SQL injection 57208;com_topmenu component for Joomla! id SQL injection 57207;com_personal component for Joomla! id SQL injection 57206;BPTutors administrators.php cross-site request forgery 57205;Microsoft Windows Media Player .AVI code execution 57204;Kasseler CMS nid parameter SQL injection 57203;Mozilla Firefox, Thunderbird, and SeaMonkey DOM nodes code execution 57202;Apple Mac OS X Apple Type Services code execution 57201;WeBAM CaptchaSecurityImages.php denial of service 57200;WeBAM CaptchaSecurityImages.php security bypass 57199;Apple Safari SMS database information disclosure 57198;GnuTLS certificate revocation list (CRL) check buffer overflow 57197;Microsoft Internet Explorer unspecified code execution 57196;Microsoft Internet Explorer base address buffer overflow 57195;Deliver unspecified symlink 57194;Unity memory allocation exception denial of service 57193;Mozilla Firefox compressed data code execution 57192;Phpkobo Free Real Estate Contact Form common.inc.php file include 57191;Phpkobo Short URL common.inc.php file include 57190;Entry Level CMS (EL CMS) subj cross-site scripting 57189;RHSA-2010-0173 update not installed 57188;RHSA-2010-0162 update not installed 57187;RHSA-2010-0166 update not installed 57186;RakNet ProcessOfflineNetworkPacket() denial of service 57185;Websphere Application Server wsadmin scripting information disclosure 57182;WebSphere Application Server ORB client denial of service 57181;EASY ENTERPRISE multiple unspecified 57180;IBM AIX getaddrinfo() denial of service 57179;Discuz! Referer cross-site scripting 57178;OpenCMS OAMP comments module for Alkacon form cross-site scripting 57177;Sandbox unspecified cross-site request forgery 57176;Interchange Response Splitting 57175;Interactivefx.ie CMS event-details.php SQL injection 57174;justVisual CMS index.php file include 57173;SiteX CMS photo.php SQL injection 57172;Direct News rootpath file include 57171;Website Baker backup-sql.php information disclosure 57170;Pulse CMS view.php code execution 57169;Pulse CMS delete.php directory traversal 57168;Pulse CMS login.php code execution 57167;HP Project and Portfolio Management Center unspecified cross-site scripting 57166;SAP GUI APBExCommonResources ActiveX control command execution 57165;Cisco TFTP Server denial of service 57164;WebSphere Application Server Administration Console cross-site scripting 57163;OpenSSL ssl3_get_record() denial of service 57162;INVOhost manuals.php SQL injection 57161;INVOhost site.php SQL injection 57160;Menu Block module for Drupal parent menu cross-site scripting 57159;Mime Mail module for Drupal PCRE code execution 57158;Smart PC Recorder .MP3 denial of service 57157;CMS By SoftnSolv index.php SQL injection 57156;UWCMS config.php file include 57155;Wallpapers component for Joomla! index.php SQL injection 57154;Software component for Joomla! index.php SQL injection 57153;vBulletin Title field cross-site scripting 57152;Linux Kernel Bluetooth privilege escalation 57151;Opera XSLT security bypass 57150;PHPKIT b-day.php SQL injection 57149;Sun Connection Update Manager for Solaris symlink 57148;Cisco IOS VPN Acceleration Module denial of service 57147;Vanilla definitions.php file include 57146;Cisco IOS skinny denial of service 57145;Remote Help unspecified format string 57144;agXchange ESM ucquerydetails.jsp cross-site scripting 57143;Cisco IOS LDP denial of service 57142;agXchange ESM ucschcancelproc.jsp phishing 57141;Serv-U multiple security bypass 57140;Cisco IOS memory leak denial of service 57139;Cisco IOS interface queue denial of service 57138;vBulletin query parameter cross-site scripting 57137;Cisco IOS SIP code execution 57136;Cisco IOS SIP code execution 57135;Cisco IOS voice services denial of service 57134;WordPress cookie weak security 57133;Cisco IOS SRST denial of service 57132;Repairshop2 prod parameter SQL injection 57131;RepairShop2 prod parameter cross-site scripting 57130;Cisco IOS Cisco Unified CME denial of service 57129;Cisco IOS TCP segment denial of service 57128;Cafu ScrollInfoT::Print() function format string 57127;Cafu CS0_RemoteConsoleCommand packet denial of service 57126;Lexmark Laser Printers FTP service denial of service 57125;Multiple Lexmark Laser Printers PJL buffer overflow 57124;CX component for Joomla! postid SQL injection 57123;J!Research component for Joomla! controller parameter file include 57122;CB component for Joomla! cat SQL injection 57121;Hyperic HQ description field cross-site scripting 57120;Astaro Security Linux index.fpl cross-site scripting 57119;MX Simulator console buffer overflow 57118;Jinais IRC Server packet denial of service 57117;JW Media Manager XTD (com_jwmmxtd) component for Joomla! admin.jwmmxtd.php file include 57116;uhttp Server unspecified directory traversal 57115;Uiga Business Portal index.php SQL injection 57114;Aml2 component for Joomla! index.php SQL injection 57113;com_gds component for Joomla! Storeid parameter SQL injection 57112;Insky CMS ROOT parameter file include 57111;Zephyrus CMS index.php SQL injection 57110;Real Estate Property component for Joomla! index.php file include 57109;Xataface admin.php security bypass 57108;SMEStorage component for Joomla! index.php file include 57107;MIT Kerberos 5 (krb5) spnego_gss_accept_sec_context() denial of service 57106;Mozilla Firefox Authorization Prompt weak security 57105;Mozilla Firefox, Thunderbird, and SeaMonkey XUL cache weak security 57104;Mozilla Firefox images nsDocument::MaybePreLoadImage security bypass 57103;Mozilla Firefox, Thunderbird, and SeaMonkey addEventListener cross-site scripting 57102;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 57101;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 57100;Mozilla Firefox, Thunderbird, and SeaMonkey TraceRecorder::traverseScopeChain() function code execution 57099;Mozilla Firefox window.location security bypass 57098;Mozilla Firefox multipart code execution 57097;Mozilla Firefox WOFF buffer overflow 57096;GLPI unspecified cross-site scripting 57095;Webmatic search cross-site scripting 57094;Webmatic multiple parameters cross-site scripting 57093;JustSystems ATOK screen lock security bypass 57092;Mini CMS RibaFS login.php SQL injection 57091;CMS Openpage index.php SQL injection 57090;PowieSys shownews SQL injection 57089;Stack documentation.php file include 57088;phpAuthent index.php cross-site scripting 57087;Flash component for Joomla! sid SQL injection 57085;Donar Player .wma denial of service 57084;Linux Kernel sctp_rcv_ootb() denial of service 57083;IBM Lotus Notes names.nsf cross-site scripting 57082;Apple Safari JavaScriptCore.dll denial of service 57081;Linux Kernel VDSO denial of service 57080;Miranda IM Use TLS weak security 57079;Heimdal HMAC denial of service 57078;Heimdal length check denial of service 57077;phpCAS client.php cross-site scripting 57076;Encrypted Session Policy Abuse 57075;Ken Ward Zipper ZIP buffer overflow 57074;Secure Debt Portal unspecified security bypass 57073;Secure Portal unspecified security bypass 57072;Wazzum Dating Software video_admin.php file upload 57071;Video Converter Wizard .yuv file buffer overflow 57070;PHPWind multiple cross-site scripting 57069;JE Form Creator component for Joomla! view parameter file include 57068;Etimetrack key information disclosure 57067;The ZKSoftware ZK5000 and ZK9000 management software UDP weak security 57066;Teamsite Hack plugin for Woltlab Burning Board userid parameter SQL injection 57065;Adult Video Site Script addad.php and cp.php cross-site request forgery 57064;Jewelry Cart product.php SQL injection 57063;Lexikon plugin for Woltlab Burning Board id parameter SQL injection 57062;Fw-BofF (oolime-resurrection) database.php file include 57061;Fw-BofF (oolime-resurrection) dispatcher.php file include 57060;WebMaid CMS cContactus.php file include 57059;WebMaid CMS index.php file include 57058;notsoPureEdit template.php file include 57057;4xcms login.php SQL injection 57056;Gift Exchange component for Joomla! pkg SQL injection 57055;Pay Per Watch & Bid Auktions System auktion.php SQL injection;;;;; 57054;Trouble Ticket Express ttx.cgi directory traversal 57053;IBM Lotus Notes names.nsf phishing 57052;KSysguard .sgrd command execution 57051;Nocash .nds file denial of service 57050;eDisplay Personal FTP Server USER and PASS buffer overflow 57049;eDisplay Personal FTP Server USER buffer overflow 57048;Pango hb_ot_layout_build_glyph_classes() function denial of service 57046;Google Chrome SVG elements code execution 57045;Google Chrome unspecified security bypass 57044;Google Chrome warning dialog security bypass 57043;Google Chrome basic authentication dialog unspecified 57042;Googel Chrome WebKit JavaScript objects integer overflow 57041;Google Chrome SVG code execution 57040;Google Chrome SafeBrowsing check unspecified 57039;Google Chrome metadata unspecified 57038;Google Chrome sandbox unspecified 57037;mm_forum extension for TYPO3 unspecified cross-site scripting 57036;Linux Kernel ip6_dst_lookup_tail() denial of service 57035;ZippHo .zip buffer overflow 57034;MPLayer .wav denial of service 57033;ABO.CMS c.php SQL injection 57032;PulseAudio file symlink 57031;Sahana Disaster Management System stream.php security bypass 57030;myMP3-Player .m3u buffer overflow 57029;DotNetNuke search function cross-site scripting 57028;Liquid XML Studio ActiveX control OpenFile() buffer overflow 57027;Crimson Editor configuration file buffer overflow 57026;DewNewPHPLinks lang file include 57025;shutter admin.html SQL injection 57024;SiteDone detail.php SQL injection 57023;SiteDone detail.php cross-site scripting 57022;phpAuthent news_releases.php SQL injection 57021;Philboard buscahost_forum.asp SQL injection 57020;phpscripte24 Niedrig Gebote Pro Auktions System II auktion.php SQL injection 57019;Citrix Web Interface source disclosure 57018;CA ARCserve Backup multiple unspecified 57017;IBM DB2 Content Manager DB2 Content Manager Web services unspecified 57016;Softsaurus CMS objects_path file include 57015;Nensor CMS username SQL injection 57014;Nensor CMS sLoc file include 57013;Nensor CMS javascript.php file include 57012;Linux Kernel nfs_lock denial of service 57011;Linux Kernel gfs2_lock denial of service 57010;Transmission tr_magnetParse() buffer overflow 57009;ManageEngine ServiceDesk Plus WorkOrder.do SQL injection 57008;Quicksilver Forums unspecified cross-site request forgery 57007;Quicksilver Forums database information disclosure 57006;Quicksilver Forums mysqldump information disclosure 57005;BarnOwl owl_message_get_cc_without_recipient() buffer overflow 57004;ClickHeat plugin for phpMyVisites unspecified 57003;ikiwiki data:image/svg+xml cross-site scripting 57002;eFront langauge.php file include 57001;Alert component for Joomla! index.php SQL injection 57000;NinkoBB admin.php cross-site request forgery 56999;phpBB2 kb.php SQL injection 56998;Keys module for Drupal API cross-site request forgery 56997;Tag Order module for Drupal taxonomy vocabulary names cross-site scripting 56996;Email Input Filter module for Drupal input filter code execution 56995;VariCAD and VariCAD Viewer DWB buffer overflow 56994;Microsoft Virtual PC and Microsoft Virtual Server Virtual Machine Monitor security bypass 56993;Mozilla Thunderbird and SeaMonkey messages denial of service 56992;Mozilla Thunderbird and SeaMonkey Active Directory denial of service 56991;Mozilla SeaMonkey scriptable plugin code execution 56990;Include component for Joomla! index.php SQL injection 56989;ContentExpress module for PHP-Nuke index.php SQL injection 56988;CKForms component for Joomla! index.php SQL injection 56987;CKForms component for Joomla! index.php file include 56986;Downloads module for PHP-Nuke lid SQL injection 56985;VXDate component for Joomla! index.ph ppath disclosure 56984;VXDate component for Joomla! index.php cross-site scripting 56983;VXDate component for Joomla! index.php SQL injection 56982;YATSE - Yet another TYPO3 search engine (yatse) extension for TYPO3 unspecified SQL injection 56981;YATSE - Yet another TYPO3 search engine (yatse) extension for TYPO3 unspecified cross-site scripting 56980;Meet Travelmates (travelmate) extension for TYPO3 unspecified SQL injection 56979;CleanDB - DBAL (tmsw_cleandb) extension for TYPO3 unspecified SQL injection 56978;TGM-Newsletter (tgm_newsletter) extension for TYPO3 unspecified SQL injection 56977;TGM-Newsletter (tgm_newsletter) extension for TYPO3 unspecified cross-site scripting 56976;UserTask Center, recent (taskcenter_recent) extension for TYPO3 unspecified cross-site scripting 56975;Salted user password hashes (t3sec_saltedpw) extension for TYPO3 unspecified security bypass 56974;Typo3 Quixplorer (t3quixplorer) extension for TYPO3 unspecified cross-site scripting 56973;Simple Gallery (sk_simplegallery) extension for TYPO3 unspecified cross-site scripting 56972;Simple Gallery (sk_simplegallery) extension for TYPO3 unspecified SQL injection 56971;Book Reviews (sk_bookreview) extension for TYPO3 unspecified SQL injection 56970;SAV Filter Months (sav_filter_months) extension for TYPO3 unspecified SQL injection 56969;SAV Filter Selectors (sav_filter_selectors) extension for TYPO3 unspecified SQL injection 56968;SAV Filter Alphabetic (sav_filter_abc) extension for TYPO3 unspecified SQL injection 56967;Reports Logfile View (reports_logview) extension for TYPO3 unspecified cross-site scripting 56966;Diocese of Portsmouth Database (pd_diocesedatabase) unspecified SQL injection 56965;CleanDB (nf_cleandb) extension for TYPO3 unspecified SQL injection 56964;myDashboard (mydashboard) extension for TYPO3 unspecified cross-site scripting 56963;MK Wastebasket (mk_wastebasket) extension for TYPO3 unspecified SQL injection 56962;Educator (educator) extension for TYPO3 unspecified SQL injection 56961;Sellector.com Widget Integration (chsellector) extension for TYPO3 unspecified cross-site scripting 56960;Power Extension Manager (ch_lightem) for TYPO3 unspecified information disclosure 56959;Brainstorming unspecified SQL injection 56958;Anantasoft Gazelle CMS forgot.php SQL injection 56957;MyBB template parser code execution 56956;RemoteExec .rec buffer overflow 56955;Web Wiz Forums multiple cross-site request forgery 56954;Embedthis Appweb waitCallback() denial of service 56953;Apple iPhone malformed characters multiple denial of service 56952;as component for Joomla! catid SQL injection 56951;Family Connections register.php and lostpw.php SQL injection 56950;SAP MaxDB serv.exe buffer overflow 56949;Dojo Toolkit theme cross-site scripting 56948;Dojo Toolkit redirection weak security 56947;SugarCRM online Documents section cross-site scripting 56946;chillyCMS index.php cross-site scripting 56945;chillyCMS usersgroups.site.php cross-site request forgery 56944;Clantiger Clan CMS index.php cross-site request forgery 56943;Clantiger Clan CMS email cross-site scripting 56942;Windisc .bnz buffer overflow 56941;ArGoSoft FTP Server .NET directory traversal 56940;osCMax FCKeditor file upload 56939;Real Estate Contact Form LANG_CODE parameter file include 56938;Online Community CMS multiple SQL injection 56937;Broadcom NetXtreme devices ASF buffer overflow 56936;Short URL common.inc.php file include 56935;Auktionshaus auktion.php SQL injection 56934;OSSIM what command execution 56933;OSSIM repository_attachment.php file upload 56932;OSSIM download.php directory traversal 56931;Qas module for XOOPS Celepar categoria.php cross-site scripting 56930;quiz module for XOOPS Celepar cadastro_usuario.php cross-site scripting 56929;XML-RPC for PHP xmlrpc_decode_request() function denial of service 56928;phpAdsNew, OpenAds and OpenX anner.swf cross-site scripting 56927;Media Player and K-Lite Codec Pack .avi denial of service 56926;Currency module for Invision Power Board index.php SQL injection 56925;Gretech GOM Player .avi denial of service 56924;Media Player StatsReader.exe buffer overflow 56923;ParsCMS id SQL injection 56922;Easynet4u Forum Host topic.php SQL injection 56921;CodeIgniter BASEPATH file include 56920;WFTPD REST RETR denial of service 56919;Phenix agenda_titre.php SQL injection 56918;Duhok Forum index.php cross-site scripting 56917;FreeHost upload.php file upload 56915;CH-CMS.ch ava_upl.php file upload 56914;Interspire Shopping Cart admin/backups/ information disclosure 56913;Subdreamer CMS index.php file upload 56912;Andromeda index.php session hijacking 56911;Andromeda index.php cross-site scripting 56910;Phpkobo Address Book Script LANG_CODE file include 56909;osDate adminLogin.php file include 56908;Preisschlacht Flash System index.php SQL injection 56907;Ziggurat Farsi CMS textbox.asp SQL injection 56906;Newbie CMS free_download.php file disclosure 56905;Bidding component for Joomla! index.php SQL injection 56904;Ulti RPX component for Joomla! index.php file include 56903;org component for Joomla! letter SQL injection 56902;Linkr component for Joomla! index.php file include 56901;JA News component for Joomla! index.php file include 56900;GAnalytics component for Joomla! index.php file include 56899;SectionEx component for Joomla! index.php file include 56898;RokDownloads component for Joomla! index.php file include 56897;Route component for Joomla! index.php SQL injection 56896;chumby Web interface command execution 56895;eScan for Linux MWAdmin forgotpassword.php command execution 56894;Unbound sock_list denial of service 56893;com_juliaportfolio component for Joomla! controller parameter file include 56892;com_d-greinar component for Joomla! maintree parameter cross-site scripting 56891;com_seek component for Joomla! id parameter SQL injection 56890;Linux Kernel ptrace() function privilege escalation 56889;ABTON CMS multiple SQL injection 56888;Eleanor CMS confirm.php cross-site scripting 56887;dpkg dpkg-source component directory traversal 56886;DDL CMS blacklist.php cross-site scripting 56885;dl Download Ticket Service index.php cross-site scripting 56884;Trouble Ticket Express ttx.cgi code execution 56883;Trouble Ticket Express ttx.cgi directory traversal 56882;com_org component for Joomla! id parameter SQL injection 56881;NFN Address Book component for Joomla! record_id parameter SQL injection 56880;PHP File Manager username and password parameters SQL injection 56879;com_sbsfile component for Joomla! controller parameter file include 56878;com_comp component for Joomla! cid parameter SQL injection 56877;com_races component for Joomla! raceId SQL injection 56876;MambAds component for Mambo casb parameter SQL injection 56875;DirectAdmin name cross-site scripting 56874;Ninja RSS Syndicator component for Joomla! controller file include 56873;phpMyAdmin db_create.php cross-site scripting 56872;Domain Verkaus & Auktions Portal index.php SQL injection;;;;; 56871;Front Door username SQL injection 56870;DesktopOnNet don3_lang file include 56869;PHP-Nuke view file include 56868;PhpMyLogon phpmylogon.php SQL injection 56867;Azeno CMS index.php SQL injection 56866;xbtit index.php SQL injection 56865;Ad Board Script common.inc.php file include 56864;Geekhelps ADMP click SQL injection 56863;GCalendar component for Joomla! index.php file include 56862;httpdx USER and PASS denial of service 56861;Systemsoftware Community Black Forum index.php SQL injection 56860;DeltaScripts PHP Classifieds ad_click.php SQL injection 56859;deV!L'z Clanportal config.php file include 56858;AdFreely common.inc.php file include 56857;Geekhelps ADMP style file include 56856;Skype for Windows skypePM.exe file deletion 56855;IBM AIX qosmod buffer overflow 56854;IBM AIX qoslist buffer overflow 56853;Microsoft Windows MS HTML Help ActiveX control (hhctrl.ocx) HtmlHelpA() code execution 56852;ATutor add.php cross-site scripting 56851;Eros Webkatalog start.php SQL injection 56850;AneCMS index.php cross-site request forgery 56849;AneCMS index.php cross-site scripting 56848;Family component for Joomla! index.php SQL injection 56847;Leader component for Joomla! index.php SQL injection 56846;Start component for Joomla! index.php SQL injection 56845;Blog component for Joomla! index.php SQL injection 56844;Products component for Joomla! index.php SQL injection 56843;Gigfe component for Joomla! index.php SQL injection 56842;Color component for Joomla! index.php SQL injection 56841;Party component for Joomla! index.php SQL injection 56840;Apple Safari HTML image elements code execution 56839;Apple Safari CSS display code execution 56838;Apple Safari HTML elements code execution 56837;Apple Safari stylesheet information disclosure 56836;Apple Safari nested HTML tags code execution 56835;Apple Safari right-to-left text code execution 56834;Apple Safari XML code execution 56833;Apple Safari HTML object code execution 56832;Apple Safari CSS format() code execution 56831;Apple Safari URL schemes code execution 56830;Apple Safari PubSub security bypass 56829;Apple Safari TIFF information disclosure 56828;Apple Safari TIFF code execution 56827;Apple Safari BMP information disclosure 56826;Apple Safari ColorSync buffer overflow 56825;SUPERAntiSpyware and Super Ad Blocker SABKUTIL.sys privilege escalation 56824;SUPERAntiSpyware and Super Ad Blocker SetVistaTokenInformation() privilege escalation 56823;SUPERAntiSpyware and Super Ad Blocker security bypass 56822;SUPERAntiSpyware and Super Ad Blocker ZwQueryValueKey() privilege escalation 56821;SUPERAntiSpyware and Super Ad Blocker SASKUTIL.sys code execution 56820;SUPERAntiSpyware and Super Ad Blocker SASKUTIL.sys buffer overflow 56819;SUPERAntiSpyware and Super Ad Blocker ZwQueryObject() denial of service 56818;httpdx PNG denial of service 56817;ViewVC viewvc.py cross-site scripting 56816;About component for Joomla! index.php SQL injection 56815;Softbiz Jobs and Recruitment Script search_result.php SQL injection 56814;Anantasoft Gazelle CMS index.php cross-site request forgery 56813;ispCP Omega admin1.template.php file include 56812;PHPCityPortal external.php file include 56811;PHPCityPortal id SQL injection 56810;60cycleCMS select.php cross-site scripting 56809;Skype for Windows URI handler information disclosure 56808;Microsoft Office AccWizObjects code execution 56807;Campsite do_del.php cross-site request forgery 56806;FriendlyTR69 CPE Remote Management remotemanagement.asp SQL injection 56805;Croogo contacts_controller.php cross-site scripting 56804;Croogo contacts_controller.php cross-site scripting 56803;GNU Tar and GNU Cpio rmt_read__() function buffer overflow 56802;XnView DICOM image buffer overflow 56801;lshell command security bypass 56800;Employee Timeclock Software mysqldump information disclosure 56799;Employee Timeclock Software auth.php SQL injection 56798;Employee Timeclock Software database information disclosure 56797;MediaWiki thumb.php security bypass 56796;MediaWiki CSS validation information disclosure 56795;Kandidat CMS upload.php cross-site scripting 56794;Jevci Siparis Formu siparis.mdb information disclosure 56793;eGroupware spellchecker.php command execution 56792;eGroupWare login.php cross-site scripting 56791;Docebo unspecified cross-site request forgery 56790;Monthly Archive by Node Type module for Drupal node access security bypass 56789;TinyMCE module for Drupal WYSIWYG cross-site scripting 56788;Mozilla Firefox unspecified code execution 56787;phpFK PHP Forum ohne search.php cross-site scripting 56785;Subdreamer CMS admin cross-site scripting 56784;PHP File Sharing System delfile.php security bypass 56783;PHP File Sharing System file upload 56782;PHP File Sharing System index.php cross-site scripting 56781;RSStatic index.php SQL injection 56780;Uebimiau Webmail email information disclosure 56779;heza content system component for Joomla! index.php SQL injection 56778;MH Products Kleinanzeigenmarkt search.php cross-site scripting 56777;MH Products Kleinanzeigenmarkt search.php SQL injection 56776;WILD CMS page.php SQL injection 56775;NUs Newssystem Nus.php SQL injection 56774;IBM ENOVIA SmarTeam LoginPage.aspx cross-site scripting 56773;TopDownloads .mp3 buffer overflow 56772;Microsoft Internet Explorer use-after-free code execution 56771;TikiWiki CMS/Groupware Standard Remember method unspecified 56770;TikiWiki CMS/Groupware user_logout() method unspecified 56769;TikiWiki CMS/Groupware unknown input SQL injection 56768;BBSMAX post.aspx cross-site scripting 56767;Linux Kernel video output denial of service 56766;OpenCart index.php SQL injection 56765;QuickZip .zip buffer overflow 56764;Perforce P4Web session hijackng 56763;Dovecot header denial of service 56762;eclime administration section session hijacking 56761;eclime version.php cross-site scripting 56760;eclime keywords cross-site scripting 56759;eclime login.php SQL injection 56758;Samba CAP_DAC_OVERRIDE flag security bypass 56757;HP Performance Insight unspecified command execution 56756;Microsoft Windows .ani file denial of service 56755;NaberNet articles.php SQL injection 56754;Perforce Server unspecified 56753;Perforce Server socket hijacking 56752;DZ Auktionshaus news.php SQL injection 56751;OpenSSL bn_wexpand function calls unspecified 56750;OpenSSL Fixed Width Exponentiation (FWE) weak security 56749;Perforce Server journal information disclosure 56748;Tribisur index.php file include 56747;Perforce Server password security bypass 56746;Perforce Perforce service denial of service 56745;Chaton deplacer.php file include 56744;ncpfs lockfile denial of service 56743;ncpfs ncpumount information disclosure 56742;Perforce Server Perforce denial of service 56741;Perforce Server p4s.exe denial of service 56740;Perforce Server FTP server denial of service 56739;Perforce Server p4 add directory traversal 56738;Perforce Server p4 client command execution 56737;Perforce Server p4 protect privilege escalation 56736;Apple Safari cfnetwork.dll denial of service 56735;OpenPNE unspecifed security bypass 56734;Energizer DUO Charger Arucer.dll backdoor 56733;BS.Player .mp3 buffer overflow 56732;SpamAssassin Milter Plugin expand (-x) flag command execution 56731;J. River Media Jukebox .m3u buffer overflow 56730;phpBB feeds security bypass 56729;Pre E-Learning Portal search_result.asp SQL injection 56728;Cru Content CMS download.php directory traversal 56727;Bild Flirt Community index.php SQL injection 56726;VLC Media Player bookmark code execution 56725;Natychmiast CMS index.php SQL injection 56724;Natychmiast CMS index.php cross-site scripting 56723;BigForum profil.php SQL injection 56722;dev4u CMS go_target.php SQL injection 56721;phpCOIN mod.php file include 56720;Yahoo! Player .m3u buffer overflow 56719;Juniper Networks Secure Access editbk.cgi cross-site scripting 56718;Lotus iNotes Get Filter cross-site scripting 56717;Puppet temporary files symlink 56716;Xerver administrator package security bypass 56715;RHSA-2010-0130 update not installed 56714;gnome-screensaver session bus security bypass 56713;gnome-screensaver D-Bus security bypass 56712;FFmpeg VP3 code execution 56711;FFmpeg oggparsevorbis.c information disclosure 56710;FFmpeg vorbis_dec.c buffer overflow 56709;FFmpeg vorbis_dec.c code execution 56708;FFmpeg MOV buffer overflow 56707;FFmpeg file denial of service 56706;FFmpeg unspecified buffer overflow 56705;FFmpeg unspecified denial of service 56704;FFmpeg av_rescale_rnd denial of service 56703;FFmpeg vorbis_dec.c code execution 56702;Linux Kernel hvc_console denial of service 56701;Multiple Apple wireless products FTP proxy security bypass 56700;OneCMS index.php SQL injection 56699;Calendar plugin for WordPress unspecified cross-site scripting 56698;Events Registration with PayPal IPN plugin for WordPress unspecified SQL Injection 56697;CSS Web Installer and Command On Demand ActiveX control buffer overflow 56696;BBSXP ThreadID cross-site scripting 56695;Orb .mp3 denial of service 56694;WinSmMuPl .mp3 denial of service 56693;AKoff MIDI Player buffer overflow 56692;Survey Component module for PHP-Nuke modules.php SQL injection 56691;PHP-Nuke user.php SQL injection 56690;Autonomy KeyView kvolefio.dll buffer overflow 56689;Sagem Routers restoreinfo.cgi and rebootinfo.cgi security bypass 56688;Drupal session security bypass 56687;Drupal installation cross-site scripting 56686;Drupal Locale module cross-site scripting 56685;Drupal drupal_goto() phishing 56684;ArgyllCMS 55-Argyll.rules security bypass 56683;iBoutique index.php cross-site scripting 56682;Wt UTF-8 unspecified 56681;Wt unspecified cross-site scripting 56680;Fcron fcrontab symlink 56678;Comptel Provisioning and Activation index.jsp cross-site scripting 56677;Blog component for Joomla! index.php file include 56676;smartplugs showplugs.php SQL injection 56675;Gnat-TGP tgpinc.php file include 56674;Dosya Yukle Scrtipi file upload 56673;Opera Content-Length header buffer overflow 56672;OpenSSL kssk_keytab_is_available() denial of service 56671;DFD Cart configure.php cross-site request forgery 56670;DFD Cart multiple cross-site scripting 56669;CUPS lppasswd tool code execution 56668;CUPS file descriptors-handling interface denial of service 56667;Luxology Modo 401 valet4.dll code execution 56666;RCA DCM425 denial of service 56665;Calendar Base extension for TYPO3 unspecified SQL injection 56664;MarketGate Package for Eshbel Priority ERP Referer parameter cross-site scripting 56663;TrackWise EQMS multiple cross-site scripting 56662;Linux Kernel segment selectors privilege escalation 56661;libpng png_decompress_chunk() function denial of service 56660;Linux Kernel dvb_net_ule() denial of service 56659;Internationalization module for Drupal PHP filter code execution 56658;McAfee LinuxShield nailsd code execution 56657;Discuz! eccredit.php cross-site scripting 56656;IBM Lotus Domino readme.nsf cross-site scripting 56655;Sun One DNS spoofing 56654;ExtCalendar upgrade.php cross-site scripting 56653;Apache HTTP Server DNS spoofing 56652;Apache HTTP Server DNS cross-site scripting 56651;Microsoft Internet Information Services DNS cross-site scripting 56650;WebTrends domain name cross-site scripting 56649;SurfStats domain name cross-site scripting 56648;AddThis button module for Drupal admin cross-site scripting 56647;WebLogExpert domain name cross-site scripting 56646;WebExpert User-Agent HTTP header cross-site scripting 56645;LoganPro User-Agent HTTP header cross-site scripting 56644;Cisco Unified Communications Manager CTI Manager denial of service 56643;Cisco Unified Communications Manager SIP packets denial of service 56642;Cisco Unified Communications Manager SIP packets denial of service 56641;Cisco Unified Communications Manager SCCP denial of service 56640;Cisco Unified Communications Manager SCCP packets denial of service 56639;Cisco Digital Media Player content data manipulation 56638;Workflow module for Drupal Comment field cross-site scripting 56637;Cisco Digital Media Manager Digital Media Player information disclosure 56636;Cisco Digital Media Manager privilege escalation 56635;eTracker module for Drupal URL cross-site scripting 56634;Cisco Digital Media Manager default credentials 56633;Sun ONE (aka iPlanet) Web Server log-preview security bypass 56632;Sun ONE (aka iPlanet) Web Server iPlanet Log Analyzer cross-site scripting 56631;SimpleServer:WWW cgi-bin/ directory directory traversal 56630;ARISg wflogin.jsp cross-site scripting 56628;Mozilla Firefox and Opera document.write() method denial of service 56627;Google Chrome ParamTraits<SkBitmap>::Read() function denial of service;;;; 56626;ProSSHD scp_get() buffer overflow 56625;Apache HTTP Server request header information disclosure 56624;Apache HTTP Server mod_isapi orphaned callback pointer code execution 56623;Apache HTTP Server mod_proxy_ajp denial of service 56622;Al Sat Scripti ucuzalsat.mdb information disclosure 56621;osCSS backups information disclosure 56620;PHP Advanced Transfer Manager index.php file upload 56619;Uploadify uploadify.php file upload 56618;my little forum contact.php SQL injection 56617;Sun Cluster HA-Oracle or HA-Sybase DBMS information disclosure 56616;iPlanet unspecified denial of service 56615;Sun ONE unspecified denial of service 56614;Linux Kernel selinux_parse_skb_ipv6 denial of service 56613;Novell eDirectory dhost session hijacking 56612;uzbl eval_js function command execution 56611;SystemTap stap-server unspecified 56610;FileExecutive listdir.php path disclosure 56609;FileExecutive download.php file disclosure 56608;FileExecutive unspecified file upload 56607;FileExecutive add_user.php cross-site request forgery 56606;DeDeCMS userlogin.class.php security bypass 56605;TrendNet TV-IP110W weak security 56604;1024 CMS rss.php SQL injection 56603;Sun Java System Directory Server ns-slapd and slapd.exe denial of service 56602;Multiple IBM products login.jsp phishing 56601;MyWorks CMS good.php cross-site scripting 56600;MyWorks CMS good.php SQL injection 56599;PHP Trouble Ticket id parameter SQL injection 56598;Article Friendly index.php file include 56597;Microsoft Sharepoint Upload.aspx cross-site scripting 56596;Apple Safari background attibute buffer overflow 56595;MoinMoin cfg.packagepages_actions_excluded unspecified 56594;WikyBlog multiple session hijacking 56593;TRUC error parameter cross-site scripting 56592;ScriptsFeed Dating Software searchmatch.php SQL injection 56591;Microsoft Windows API denial of service 56590;Open Educational System CONF_INCLUDE_PATH parameter file include 56589;Uiga Personal Portal index.php SQL injection 56588;Blax Blog girisyap.php SQL injection 56587;HazelPress login.php SQL injection 56586;IBM Informix Dynamic Server librpc.dll buffer overflow 56585;YaNC component for Joomla! index.php SQL injection 56584;Baykus Yemek Tarifleri Scripti logpost.php SQL injection 56583;Baykus Yemek Tarifleri Scripti oku.php SQL injection 56582;Majoda CMS index.asp SQL injection 56581;DZ EROTIK Auktionshaus V4rgo news.php SQL injection 56580;Project Man login.php SQL injection 56579;phpCDB lang_global file include 56578;phpRAINCHECK print_raincheck.php SQL injection 56577;ProMan _SESSION[userLang] file include 56576;UigaFanClub index.php SQL injection 56575;ProMan _center.php file include 56574;phpMySite contact.php cross-site scripting 56573;phpMySite index.php SQL injection 56571;Pre Classified Listings signup.asp SQL injection 56570;ScriptsFeed Business Directory Software login.php SQL injection 56569;UigaFanClub admin_login.php SQL injection 56568;SLAED CMS admin.php information disclosure 56567;SLAED CMS index.php SQL injection 56566;SLAED CMS setup.php security bypass 56565;SLAED CMS index.php file include 56564;SLAED CMS index.php file upload 56563;Bispage Content Manager admin page SQL injection 56562;Kojoney urllib.urlopen() denial of service 56561;Oracle Siebel Loyalty Management start.swe cross-site scripting 56560;Microsoft Windows winhlp32.exe buffer overflow 56559;FtpDisc filename buffer overflow 56558;Microsoft Windows MsgBox() code execution 56557;Lotus iNotes Ultralite unspecified 56556;Lotus iNotes Get Filter and Referer cross-site request forgery 56555;Lotus iNotes ActiveX control buffer overflow 56554;IBM AIX LDAP denial of service 56553;Pre Multi-Vendor E-Commerce Solution detail.php cross-site scripting 56552;Asterisk CIDR security bypass 56551;Xmail unspecified symlink 56550;RHSA-2010-0122 update not installed 56549;Hitachi Cosminexus products Portal Framework cross-site scripting 56548;SilverStripe Director.php information disclosure 56547;SilverStripe main.php information disclosure 56546;SilverStripe DataObjectSet cross-site scripting 56545;Hitachi JP1/Cm2/Network Node Manager Remote Console insecure permissions 56544;Website Baker print_error() security bypass 56543;SilverStripe form.php cross-site scripting 56542;Orbital Viewer .orb buffer overflow 56541;SQL Reports component for Joomla! print.php SQL injection 56540;Newbie CMS cookie security bypass 56539;tDiary tb-send.rb plugin cross-site scripting 56538;Softbiz Recipes Portal Script showcats.php SQL injection 56537;GameScript index.php SQL injection 56536;PHP LCG entropy unspecified 56535;PHP tempnam() security bypass 56534;PHP session extension security bypass 56533;joomlaconnect_be component for Joomla! index.php SQL injection 56532;Symantec Altiris Deployment Solution dbmanager.exe denial of service 56531;WebAdministrator Lite download.php SQL injection 56530;Datev DVBSExeCall ActiveX control command execution 56529;Rbot reaction command execution 56528;Facebook-style Statuses (Microblog) module for Drupal status weak security 56527;WebKit CSSSelector() denial of service 56526;Accellion File Transfer Appliance (FTA) sudo privilege escalation 56525;Accellion File Transfer Appliance (FTA) string update cross-site scripting 56524;Apple Safari and Google Chrome STYLE denial of service 56523;JQuarks component for Joomla! unspecified path disclosure 56522;Max's Photo Album admin.php file upload 56521;Sun OpenSolaris sbmadm unspecified 56520;Article Friendly index.php cross-site request forgery 56519;WikyBlog langFile file include 56518;WikyBlog which cross-site scripting 56517;WikyBlog index.php file upload 56516;HD FLV Player component for Joomla! index.php SQL injection 56515;Classifieds PLUS multiple SQL injection 56514;Softbiz Auktios multiple SQL injection 56513;phpCOIN faq_id SQL injection 56512;PBBoard security bypass 56511;PBBoard index.php file upload 56510;Maian Uploader index.php file upload 56509;Zhang Boyang FTP server denial of service 56508;Multiple IBM products login page cross-site scripting 56507;WiFi FTP APPE command denial of service 56505;OI.Blogs theme file include 56504;Weekly Archive by Node Type module for Drupal information disclosure 56503;Google Picasa PicasaPhotoViewer.exe buffer overflow 56502;EMC HomeBase SSL service directory traversal 56501;IBM Informix Dynamic Server librpc.dll buffer overflow 56500;TYPO3 saltedpasswords authentication bypass 56499;TYPO3 frontend cross-site scripting 56498;TIBCO Administrator TIBRepoServer5.jar security bypass 56497;TYPO3 multiple backend cross-site scripting 56496;TYPO3 sys_action information disclosure 56495;Sawmill unspecified cross-site scripting 56494;Recipe component for Joomla! Index.php SQL injection 56493;cronie crontab symlink 56492;Bournal update symlink 56491;openSUSE devtmpfs privilege escalation 56490;CA eHealth Performance Manager Web interface cross-site scripting 56489;Bournal key information disclosure 56488;Entry Level CMS index.php SQL injection 56487;VideoSearchScript index.php cross-site scripting 56486;Fast Lexical Analyzer Generator (Flex) unspecified 56485;sudo runas_default privilege escalation 56484;Sun OpenSolaris kclient unspecified 56483;sudo sudoedit code execution 56482;Softbiz Jobs delete_employer.php cross-site request forgery 56481;Softbiz Jobs addad.php cross-site scripting 56480;Ice component for Joomla! index.php SQL injection 56479;Top Auktion news.php SQL injection 56478;Php Auktion Pro news.php SQL injection 56477;Softbiz Jobs moredetails.php SQL injection 56476;SQL Reports component for Joomla! user_id SQL injection 56475;WorkSimple uploader.php file upload 56474;WorkSimple secret.php information disclosure 56473;IBM WebSphere Portal Portlet Palette cross-site scripting 56472;QuickDev 4 Php backup file information disclosure 56471;avast! aavmker4.sys driver privilege escalation 56470;Microsoft Windows Knowledge Base Article 980150 update is not installed 56469;Microsoft Excel DbOrParamQry code execution 56468;Microsoft Excel XLSX code execution 56467;Microsoft Excel FNGROUPNAME code execution 56466;Microsoft Excel MDXSET buffer overflow 56465;Microsoft Excel MDXTUPLE buffer overflow 56464;Microsoft Excel object type code execution 56463;Microsoft Excel record memory code execution 56462;Konversation D-Bus denial of service 56461;Microsoft Windows Knowledge Base Article 975561 update is not installed 56460;Microsoft Movie Maker and and Microsoft Producer buffer overflow 56459;vBulletin multiple cross-site scripting 56458;iFTPStorage FTP denial of service 56457;Nero BackItUp & Burn .nri buffer overflow;;;;; 56456;VKPlayer .mid denial of service 56455;GOM Player .wav buffer overflow 56454;Chasys Media Player .mid buffer overflow 56453;Softbiz Job Board news_desc.php SQL injection 56452;Total Video Player .avi and .wav denial of service 56451;Easy Ftp Server CWD buffer overflow 56450;ac4p Gallery menu.php security bypass 56449;ac4p Gallery index.php cross-site scripting 56448;ac4p Gallery phpinfo.php information disclosure 56447;ac4p Gallery up.php file upload 56446;Ero Auktion news.php SQL injection 56445;Galerie Dezign-Box register.php and membres.php file upload 56444;Galerie Dezign-Box nom.php cross-site scripting 56443;Multiple products updates code execution 56442;Arab Cart showimg.php cross-site scripting 56441;Arab Cart showimg.php SQL injection 56440;Linux Kernel ppc64 denial of service 56439;vBSEO vbseourl file include 56438;phpBugTracker attachment.php source disclosure 56437;cPanel addb.html cross-site request forgery 56436;Article Friendly index.php SQL injection 56435;Microsoft Windows Media Player .mpg denial of service 56434;Linux Kernel RTO denial of service 56433;Mozilla Firefox CSS stylesheets information disclosure 56432;Opera CSS stylesheets information disclosure 56431;Microsoft Internet Explorer CSS stylesheets information disclosure 56430;Pulse CMS view.php cross-site scripting 56429;TCP dataless session RST 56428;RealPlayer and Helix Player rlstate.cpp buffer overflow 56427;RealPlayer and Helix Player Unescape buffer overflow 56426;DokuWiki ajax.php privilege escalation 56425;DokuWiki unspecified cross-site request forgery 56424;UPlusFtp Server list.html buffer overflow 56423;SphereCMS archive.php SQL injection 56422;Linux Kernel netns denial of service 56421;Linux Kernel net_generic() denial of service 56420;PortWise SSL VPN reloadFrame cross-site scripting 56419;FileApp FTP request denial of service 56418;InDefero git security bypass 56417;WampServer index.php cross-site scripting 56416;HTTP Response Set-Cookie Cross Site Scripting 56415;Linux Kernel azx_position_ok() denial of service 56414;Huawei HG510 rebootinfo.cgi security bypass 56413;Kusaba X manage_page.php cross-site request forgery 56412;Kusaba X reportreason cross-site scripting 56411;Login System userlist.txt information disclosure 56410;Employee Timeclock Software add_user.php cross-site request forgery 56409;Agares PhpAutoVideo coreadmin.php cross-site request forgery 56408;Amelia CMS index.php SQL injection 56407;Fonality trixbox PhoneDirectory.php SQL injection 56406;WSC CMS login.asp SQL injection 56405;SAP J2EE Engine Message-Driven Bean Example application directory traversal 56404;Symantec IM Manager IM Manager console cross-site scripting 56403;PHPKIT mailer.php SQL injection 56402;Community Polls component for Joomla! index.php file include 56401;IBM Cognos Express Tomcat default password 56400;Mozilla Firefox HREF information disclosure 56399;Pidgin libpurple XMPP nickname denial of service 56398;Linux Kernel futex_lock_pi denial of service 56397;Asterisk Dial() weak security 56396;Rising Online Virus Scanner ActiveX control buffer overflow 56395;RHSA-2010-0112 update not installed 56394;Pidgin smileys denial of service 56393;Nikira Fraud Management System message cross-site scripting 56392;Enomaly ECP vmfeed module weak security 56391;Enomaly ECP vmfeed module code execution 56390;OCS Inventory NG multi cross-site scripting 56389;LiteSpeed Web Server Admin interface cross-site scripting 56388;LiteSpeed Web Server confMgr.php cross-site request forgery 56387;Sun-Java package of Pardus package.py privilege escalation 56386;Extreme Mobster index.php cross-site scripting 56385;MyDB DELE FTP denial of service 56384;Intel BIOS privilege escalation 56383;Huawei HG510 cross-site request forgery 56382;Otzifi component for Joomla! index.php file include 56381;CubeCart productId SQL injection 56380;Core Design Scriptegrator plugin for Joomla! jsloader.php file include 56379;OSClass search.php cross-site scripting 56378;OSClass item.php cross-site scripting 56377;OSClass item.php SQL injection 56376;New-CMS index.php file include 56375;New-CMS index.php cross-site request forgery 56374;New-CMS index.php path disclosure 56373;New-CMS index.php cross-site scripting 56372;DotNetNuke user roles privilege escalation 56371;MIT Kerberos AS and TGS denial of service 56370;getPlus Download Manager code execution 56369;Linux Kernel USB denial of service 56368;Trendnet TV-IP201 GoAhead WebServer directory traversal 56367;Linux Kernel USB memory information disclosure 56366;GNOME Screensaver monitor setup security bypass 56365;FTP On The Go HTTP denial of service 56364;GNOME Screensaver monitor security bypass 56363;Mozilla Firefox and SeaMonkey SVG cross-site scripting 56362;Mozilla Firefox and SeaMonkey showModalDialog() cross-site scripting 56361;Mozilla Firefox, Thunderbird, and SeaMonkey HTML parser code execution 56360;Mozilla Firefox and SeaMonkey Web Workers code execution 56359;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 56358;Saskia's Shopsystem content.php file include 56357;Symantec ActiveX control (SYMLTCOM.dll) buffer overflow 56355;Symantec Client Proxy ActiveX control (CLIproxy.dll) buffer overflow 56354;Symantec Antivirus and Symantec Endpoint Protection on-demand scanning denial of service 56353;Content Distribution module for Drupal node.deleteDistributedNode denial of service 56352;Content Distribution module for Drupal session weak security 56351;iTweak Upload module for Drupal file names cross-site scripting 56350;RWCards component for Joomla! controller file include 56349;acstartseite component for Joomla! index.php SQL injection 56348;Intuitive-websites form.php SQL injection 56347;Cisco Security Agent TCP denial of service 56346;Cisco Security Agent Management Center SQL injection 56345;Cisco Security Agent Management Center directory traversal 56344;acteammember component for Joomla! index.php SQL injection 56343;uGround index.php SQL injection 56342;Cisco ASA 5500 and PIX 500 NTLMv1 security bypass 56341;Cisco ASA 5500 and PIX 500 IKE message denial of service 56340;Cisco ASA 5500 NAT translation and AIP-SSM denial of service 56339;Cisco ASA 5500 WebVPN DTLS denial of service 56338;Cisco ASA 5500 SIP and PIX 500 SIP inspection denial of service 56337;Cisco ASA 5500 and PIX 500 SIP inspection denial of service 56336;Cisco ASA 5500 and PIX 500 TCP connection denial of service 56335;Multiple File Attachments Mail Form upload.php file upload 56334;PHPIDS Init.php file include 56333;Cisco Firewall Services Module (FWSM) and ASA SCCP denial of service 56332;Auktionshaus Gelb news.php SQL injection 56331;Auktionshaus news.php SQL injection 56330;Erotik Auktionshaus news.php SQL injection 56329;PunBB Annuaire annuaire.php SQL injection 56328;Netzbrett dump.php information disclosure 56327;ASP Code CMS default.asp SQL injection 56326;ASPCode CMS admin cross-site request forgery 56325;ASPCode CMS guestbook cross-site scripting 56324;ASPCode CMS default.asp cross-site scripting 56323;BGS CMS index.php cross-site scripting 56322;Portrait Campaign Manager multiple cross-site scripting 56321;Free Google Page Ranks Script pagerank.php cross-site scripting 56320;Flash Auktionshaus news.php SQL injection 56318;Limny admin cross-site request forgery 56317;ACNews component for Mambo index.php SQL injection 56316;Pogodny CMS id SQL injection 56315;OllyDBG ollydbg.exe buffer overflow 56314;Easy Ftp Server commands buffer overflow 56313;httpdx MKD directory traversal 56312;microUpload microUpload.php file upload 56311;KDPics admin cross-site request forgery 56310;superengine CMS Custom Pack index.php SQL injection 56309;KDPics galeries.inc.php3 cross-site scripting 56308;Copperleaf Photolog for WordPress cplphoto.php SQL injection 56307;DodoUpload index.php file upload 56306;Coffie Net CMS admin.php security bypass 56305;Blog Ink setup.php security bypass 56304;HD Video Share component for Joomla! index.php SQL injection 56303;BaSiC-CMS index.php cross-site scripting 56302;BaSiC-CMS page_id SQL injection 56301;EMV Chip and PIN security bypass 56300;CastRipper .asx buffer overflow 56299;Hyleos ChemView ActiveX control buffer overflow 56298;RHSA-2009-1580 update not installed 56297;Adobe Acrobat and Reader unspecified privilege escalation 56296;KDE screensaver security bypass 56295;Dillo Web browser cookie URL information disclosure 56294;Easybook component for Joomla! BBCode cross-site scripting 56293;Squid HTCP denial of service 56292;ImgBrowzOr imgbrowzOr::init() directory traversal 56291;JQuarks component for Joomla! index.php SQL injection 56290;Webee Comments component for Joomla! BBCode cross-site scripting 56289;Webee Comments component for Joomla! index.php SQL injection 56288;Kunena component for Joomla! weak security 56287;Juniper Networks Installer Service dsInstallerService.dll buffer overflow 56286;PHP session_save_path() security bypass 56285;PEAR pear.php file include 56284;Calendarix cal_day.php SQL injection 56283;ShortCMS printview.php SQL injection 56282;JTL-Shop druckansicht.php SQL injection 56281;vBulletin inlinemod.php cross-site scripting 56280;vBulletin title cross-site scripting 56279;vBulletin newthread.php cross-site scripting 56278;geccBBlite postatoda cross-site scripting 56277;AllVideos plugin for Joomla! download.php directory traversal 56276;Debian Mantis package config_db.php information disclosure 56275;Videos component for Joomla! index.php SQL injection 56274;Subdreamer CMS multiple modules SQL injection 56273;SmartVMD ActiveX control buffer overflow 56272;File Upload Manager file upload 56271;MKPortal modules cross-site scripting 56270;MKPortal BBCode cross-site scripting 56269;Katalog Stron Hurricane index.php SQL injection 56268;Katalog Stron Hurricane moderation.php file include 56267;StatCountX admin.asp security bypass 56266;OpenOffice.org VBA macros security bypass 56264;StatCounteX stats.mdb information disclosure 56263;Vito CMS duga_vest.php SQL injection 56262;MRW PHP upload.html file upload 56261;Adobe Flash Player and AIR sandbox denial of service 56260;Adobe Flash Player and AIR sandbox security bypass 56259;Multiple Adobe products XML information disclosure 56258;ZeusCMS backup.sql information disclosure 56257;ZeusCMS index.php file include 56256;WSN Guest orderlinks SQL injection 56255;WordPress trash feature security bypass 56254;WebHtmlEditor component for NetAdvantage InitialDirectory directory traversal 56253;Izumi dir_src file include 56252;Izumi page.php file include 56251;CMS Made Simple index.php file include 56250;CMS Made Simple showtemplate cross-site scripting 56249;daChooch forum.php SQL injection 56248;Accellion File Transfer Appliance (FTA) ping menu command execution 56247;Accellion File Transfer Appliance (FTA) user name cross-site scripting 56246;Accellion File Transfer Appliance (FTA) web_client_user_guide.html 56245;SAP NetWeaver WebDynpro runtime cross-site scripting 56244;Linux Kernel pi_state denial of service 56243;SAP J2EE Engine Core unspecified weak security 56242;AdSense component for vBulletin viewpage.php SQL injection 56241;OpenOffice.org Microsoft Word file sprmTSetBrc buffer overflow 56240;OpenOffice.org Microsoft Word file sprmTDefTable buffer overflow 56239;Coppermine Photo Gallery upload.php cross-site scripting 56238;OpenOffice.org GIF file buffer overflow 56237;OmniDocs ForceChangePassword.jsp SQL injection 56236;OpenOffice.org XPM file buffer overflow 56234;vBulletin eventid SQL injection 56233;Captcha PHP Security CaptchaSecurityImages.php denial of service 56232;RHSA-2010-0102 update not installed 56231;Game Room Script admin file upload 56230;X-Cart Pro cart.php SQL injection 56229;myPHP Guestbook backup.sql information disclosure 56228;J.A.G (Just Another Guestbook) database.sql information disclosure 56227;RSA SecurID IISWebAgentIF.dll cross-site scripting 56226;Video Games Rentals Script index.php SQL injection 56225;apemCMS id SQL injection 56224;Vacation Rental Script index.php SQL injection 56223;Trade Manager Script products.php SQL injection 56222;HP DreamScreen unspecified information disclosure 56221;Cisco Collaboration Server files information disclosure 56220;Cisco Collaboration Server (CCS) LoginPage.jhtml cross-site scripting 56219;Kloxo file manager information disclosure 56218;Microsoft Windows DNS weak security 56217;Google Chrome sandbox code execution 56216;Google Chrome HTTP authentication dialogs phishing 56215;Google Chrome iframe information disclosure 56214;Google Chrome ruby tags code execution 56213;Google Chrome v8 engine code execution 56212;Google Chrome fall-back information disclosure 56211;RSLinx EDS buffer overflow 56210;Books/eBooks Rentals Script index.php SQL injection 56209;CD Rentals Script index.php SQL injection 56208;Graphviz Filter module for Drupal atcommand command execution 56207;Netpbm XPM buffer overflow 56206;eSmile index.php SQL injection 56205;HASHE! id SQL injection 56204;ULoki Community Forum usercp.php cross-site scripting 56203;cURL and libcurl callback buffer overflow 56202;Sterlite SAM300 AX Router Stat_Radio cross-site scripting 56200;Flex MySQL Connector ActionScript SQL injection 56199;HP OpenView Network Node Manager unspecified command execution 56198;Google Desktop Gadget ActiveX control unspecified 56197;Panda ActiveScan as2stubie.dll ActiveX code execution 56196;Linux Kernel CPL and IOPL privilege escalation 56195;Linux Kernel CPL and IOPL denial of service 56194;Linux Kernel USB buffer overflow 56193;DECT (Digital Enhanced Cordless Telecommunications) Standard Cypher encryption bypass 56192;Testa OTMS index.php SQL injection 56191;Mongoose file.php file disclosure 56190;Aflam Online admincp SQL injection 56189;Cisco IronPort Encryption Appliance HTTPS code execution 56188;Cisco IronPort Encryption Appliance WebSafe information disclosure 56187;Cisco IronPort Encryption Appliance administration information disclosure 56186;Gnome Screensaver monitor security bypass 56185;WebSphere Application Server Requires SSL option weak security 56184;CPA Site Solutions image.php file upload 56183;fipsForum forumFips.mdb information disclosure 56182;Newsletter Tailor backup.sql information disclosure 56181;Yes Solutions multiple SQL injection 56180;Mojo iWMS downloader.asp SQL injection 56179;Limny uajax.php file upload 56178;Zomorrod CMS topic.php SQL injection 56177;osTicket ajax.php cross-site scripting 56176;Fonts Site Script viewfile.php directory traversal 56175;Newsletter Tailor login SQL injection 56174;osTicket ajax.php SQL injection 56173;Newsletter Tailor index.php file include 56172;VideoDB login.php cross-site scripting 56171;Document Manager file rights unspecified 56170;ModSecurity unspecified security bypass 56169;Gefest Web Home Server HTTP directory traversal 56168;JDownloader JDExternInterface.java command execution 56167;AudiStat index.php cross-site scripting 56166;AudiStat index.php SQL injection 56165;Linux Kernel wake_futex_pi() privilege escalation 56164;Linux Kernel do_pages_move() denial of service 56163;Huski Retail categoryID and productID SQL injection 56162;Huski CMS size.php file include 56161;Counterpath X-lite SIP phone .wav buffer overflow 56160;Blue Dove id SQL injection 56159;evalSMSI password information disclosure 56158;httpdx f_command() format string 56157;evalSMSI ajax.php cross-site scripting 56156;Mozilla Firefox and SeaMonkey marquee denial of service 56155;Apple Safari marquee denial of service 56154;evalSMSI comment box cross-site scripting 56153;Novell eDirectory eMBox denial of service 56152;evalSMSI ajax.php SQL injection 56151;HP Operations Agent opc_op unauthorized access 56150;OTRS unspecified SQL injection 56149;JaxCMS index.php file include 56148;WSN Guest backup.sql information disclosure 56147;Baal Systems adminlogin.php SQL injection 56146;Zen Time Tracking userlogin.php and managerlogin.php SQL injection 56145;DA Mailing List System admloginchk.asp SQL injection 56144;Exponent CMS index.php SQL injection 56143;Belkatalog CMS index.php SQL injection 56142;Productbook component for Joomla! index.php SQL injection 56141;Croogo admin cross-site request forgery 56140;Killmonster login.php SQL injection 56139;Rostermain index.php SQL injection 56138;Uiga Business Portal index.php cross-site scripting 56137;Uiga Business Portal index.php and index2.php SQL injection 56136;OpenBB (Open Bulletin Board) FID SQL injection 56135;Photoblog component for Joomla! blog SQL injection 56134;odlican.net CMS upload.php file upload 56133;Arab Network Tech (ANT) apages.php SQL injection 56132;ShopEx listiings information disclosure 56131;ShopEx home.htm security bypass 56130;ShopEx login.php phishing 56129;ShopEx unspecified cross-site scripting 56126;Chrony log messages denial of service 56125;Chrony logging facility denial of service 56124;Chrony cmdmon denial of service 56123;Samba mount.cifs.c denial of service 56122;Ipswitch IMail IMailsec.dll weak security 56121;Ipswitch IMail Guest account information disclosure 56120;RHSA-2010-0076 update not installed 56119;RHSA-2010-0079 update not installed 56118;Node Export module for Drupal import command execution 56117;Interspire Knowledge Manager feature security bypass 56116;Interspire Knowledge Manager file_manager.php information disclosure 56115;Interspire Knowledge Manager remote.php code execution 56114;Interspire Knowledge Manager colormenu.php cross-site scripting 56113;Interspire Knowledge Manager unspecified SQL injection 56112;Interspire Knowledge Manager media_manager.php information disclosure 56111;Samba symlink directory traversal 56110;Masa2el Music City index.php SQL injection 56109;Oracle 11gR2 procedures privilege escalation 56108;GraphicsMagick sub-image denial of service 56107;LANDesk Management Gateway delBackupName command execution 56106;LANDesk Management Gateway unspecified cross-site scripting 56105;trac-git plugin for Trac command execution 56104;Wippien features weak security 56103;SystemTap __get_argv() and __get_compat_argv() denial of service 56102;ManageEngine OpUtils Login.do SQL injection 56101;Multiple F5 products TCP denial of service 56100;AOL vCard buffer overflow 56099;Fetchmail sdump() buffer overflow 56098;UplusFtp Server commands buffer overflow 56097;Trend Micro OfficeScan TMUFE buffer overflow 56096;UltraBB view_post.php cross-site scripting 56095;Apple iPhone OS mobileconfig files spoofing 56093;Microsoft Internet Explorer URLMON security bypass 56092;Signwriter module for Drupal preg_replace() code execution 56091;ODF Import module for Drupal imported content cross-site scripting 56090;IBM WebSphere Commerce encryption scheme weak security 56089;IBM WebSphere Commerce encryption key weak security 56088;Menu Breadcrumb module for Drupal blocks cross-site scripting 56087;Novell NetStorage xsrvd buffer overflow 56086;IBM Cognos Express Tomcat Manager default password 56085;Apple iPhone OS and iPhone OS for iPodtouch Recovery Mode authentication bypass 56084;WebCalendar unspecified cross-site request forgery 56083;WebCalendar users.php cross-site scripting 56082;Hipergate sql.htm security bypass 56081;Hipergate campaign cross-site scripting 56080;Hipergate errmsg.jsp and pwd_errmsg.jsp cross-site scripting 56079;Linux Kernel connector denial of service 56078;Eicrasoft PHP Car Rental Script index.php SQL injection 56077;NetBSD azalia(4) and hdaudio(4) denial of service 56076;Asterisk T.38 denial of service 56075;Tinypug admin cross-site request forgery 56074;Linux Kernel pit_ioport_read() denial of service 56073;Tinypug comments cross-site scripting 56072;OpenBSD ptrace() denial of service 56071;Digital Amp .mp3 buffer overflow 56070;RealAdmin detail.php SQL injection 56069;CityAdmin links.php SQL injection 56068;myBusinessAdmin content.php SQL injection 56067;GCP index.php file include 56066;Dlili Script links_showcat.php SQL injection 56065;MYRE Classified links.php SQL injection 56064;JEvents Search plugin for Joomla! eventsearch.php SQL injection 56063;Kubelance HTTP cross-site request forgery 56062;HP OpenVMS RMS privilege escalation 56061;OpenCart administrative cross-site request forgery 56060;GNOME GMime GMIME_UUENCODE_LEN() buffer overflow 56059;Sun ONE Messaging Server and iPlanet Messaging Server Webmail cross-site scripting 56058;Citrix XenServer Xen API call authentication bypass 56057;Sun ONE Messaging Server and iPlanet Messaging Server Webmail unauthorized access 56056;Sun StorEdge 6130 Controller Array unauthorized access 56055;Mozilla Necko DNS information disclosure 56054;ViewVC query.py security bypass 56053;ViewVC root listing information disclosure 56052;Horde IMP DNS information disclosure 56051;RoundCube DNS information disclosure 56050;JCE-Tech PHP Calendars install.php security bypass 56049;ISC BIND out-of-bailiwick weak security 56047;T3BLOG extension for TYPO3 unspecified SQL injection 56046;T3BLOG extension for TYPO3 unspecified cross-site scripting 56045;jBCrypt characters weak security 56044;Yelp component for Joomla! index.php SQL injection 56043;Evernew Free Joke Script viewjokes.php SQL injection 56042;Corel PaintShop Photo Pro FPX buffer overflow 56041;gambling component for Joomla! index.php SQL injection 56040;Maian Greetings index.php file upload 56039;Core FTP password field buffer overflow 56038;lighttpd slow request denial of service 56037;AlegroCart admin.php cross-site request forgery 56036;Xerox WorkCentre 4150 PJL denial of service 56035;HP Enterprise Cluster Master Toolkit unspecified unauthorized access 56034;XAMPP showcode.php file include 56033;Qihoo 360 Security Guard bregdrv.sys driver privilege escalation 56032;XAMPP multiple SQL injection 56031;XAMPP multiple cross-site scripting 56030;MP3 Player module for Drupal filename cross-site scripting 56029;JReservation component for Joomla! id SQL injection 56028;SimpleFAQ component for Joomla! catid SQL injection 56027;SQLite clear private data information disclosure 56026;Vermillion FTP Daemon USER or PASS buffer overflow 56025;ejabberd client2server denial of service 56024;Cisco Secure Desktop (CSD) translation cross-site scripting 56023;OCS Inventory NG header.php SQL injection 56022;Battery Life Toolkit bltk_sudo privilege escalation 56021;eWebeditor login.asp security bypass 56020;eWebeditor ewebeditor.mdb information disclosure 56019;eWebeditor upload.asp file upload 56018;IPB (nv2) Awards index.php SQL injection 56017;ThinkAdmin page.php SQL injection 56016;Creative SplashWorks-SplashSite page.php SQL injection 56015;Linux Kernel load_elf_binary() denial of service 56014;crownweb page.cfm SQL injection 56013;RaakCMS browse.asp directory traversal 56012;RaakCMS pic.aspx file upload 56011;ShoutCMS content.php SQL injection 56010;phpunity.newsmanager tell.php file include 56009;JE Quiz component for Joomla! index.php SQL injection 56008;JE Event Calendars component for Joomla! index.php SQL injection 56007;AutartiTarot component for Joomla! index.php file include 56006;Documents Seller component for Joomla! category_id SQL injection 56005;Snif index.php information disclosure 56004;Bugzilla group restriction information disclosure 56003;Bugzilla files information disclosure 56002;MoinMoin superuser lists unspecified 56001;Squid DNS packet denial of service 56000;C++ Sockets Library HTTP denial of service 55999;Comtrend CT-507IT scvrtsrv.cmd cross-site scripting 55998;TantumWeb PhpCatalog unspecified cross-site request forgery 55997;Adobe ColdFusion Solr Service information disclosure 55996;Enano CMS comment SQL injection 55995;Enano CMS tags denial of service 55994;IBM DB2 kuddb2 denial of service 55993;Oracle TimesTen In-Memory Database timestend denial of service 55992;Hybserv2 private message denial of service 55991;Sun Solaris microcode denial of service 55990;LedgerSMB db SQL injection 55989;Google Chrome ChildProcessSecurityPolicy::CanRequestURL() denial of service 55988;Google Chrome bitmap information disclosure 55987;Google Chrome window.open weak security 55986;Google Chrome Referer information disclosure 55985;Google Chrome image decoder code execution 55984;Tor identity keys information disclosure 55983;Debian lintian file names command execution 55982;Debian lintian Lintian::Schedule module format string 55981;Debian lintian control files directory traversal 55980;maildrop group privilege escalation 55979;Multiple Hitachi products image file buffer overflow 55978;Geo++ GNCASTER server information disclosure 55977;Geo++ GNCASTER nonce replay 55976;Geo++ GNCASTER HTTP basic weak security 55975;Geo++ GNCASTER NMEA-data code execution 55974;Geo++ GNCASTER HTTP GET code execution 55973;Linux Kernel print_fatal_signal denial of service 55972;Kunena component for Joomla! index.php SQL injection 55971;Tor directory mirror information disclosure 55970;SUSE Linux Enterprise postfix security bypass 55969;Ingres Database iidbms process buffer overflow 55966;Sun Java System Application Server cross-site tracing 55965;IBM Lotus Domino cross-site tracing 55964;Sun Java System Web Server method token denial of service 55963;Oracle Database OLAP denial of service 55962;HP System Management Homepage servercert cross-site scripting 55961;SAP MaxDB unspecified denial of service 55960;SAP MaxDB unspecified information disclosure 55959;Redatam+SP WebServer RpWebEngine.exe/PortalAction path disclosure 55958;Redatam+SP WebServer RpWebEngine.exe/PortalAction cross-site scripting 55957;JVideo! component for Joomla! v SQL injection 55956;InterBase SMP 2009 buffer overflow 55955;CommonSpot Server longproc.cfm cross-site scripting 55954;NovaBoard forums SQL injection 55953;ccNewsletter component for Joomla! index.php directory traversal 55952;Symantec Altiris Notification Server key unauthorized access 55951;Wireshark LWRES buffer overflow 55950;F2L 3000 login SQL injection 55949;ServersMan for iPhone and iPod Touch denial of service 55948;Discuz! Viewthread.php cross-site scripting 55947;ircd-ratbox HELP command denial of service 55946;ncpfs ncpmount and ncpumount utilities symlink 55945;FUSE fusermount denial of service 55944;samba-client mount.cifs utility symlink 55943;IRCD-Hybrid and ircd-ratbox /links code execution 55942;Feedback module for Drupal Browscap cross-site scripting 55941;mod_proxy module for Apache ap_proxy_send_fb() buffer overflow 55940;Author Contact module for Drupal contact form cross-site scripting 55939;HP OpenView Storage Data Protector unauthorized access 55938;VirtueMart component for Joomla! order_status_id parmameter SQL injection 55937;ISC Bind unspecified cache poisoning 55936;VirtueMart component for Joomla! Customers_who_bought SQL injection 55935;Microsoft Windows Knowledge Base Article 975713 update is not installed 55934;Microsoft Windows Knowledge Base Article 978037 update is not installed 55933;Microsoft Windows Client/Server Run-time Subsystem (CSRSS) privilege escalation 55932;Microsoft Windows Knowledge Base Article 978214 update is not installed 55931;Microsoft Office Office files buffer overflow 55930;Microsoft Windows Knowledge Base Article 977935 update is not installed 55929;Microsoft DirectShow AVI file buffer overflow 55928;Microsoft Windows Knowledge Base Article 978706 update is not installed 55927;Microsoft Paint JPEG integer overflow 55926;Microsoft Windows Knowledge Base Article 977894 update is not installed 55925;Microsoft Windows Hyper-V instruction set denial of service 55924;Microsoft Windows Knowledge Base Article 977377 update is not installed 55923;Microsoft Windows Knowledge Base Article 977290 update is not installed 55922;Microsoft Windows Kerberos Ticket-Granting-Ticket (TGT) denial of service 55921;Microsoft Windows Knowledge Base Article 977165 update is not installed 55920;Microsoft Windows kernel privilege escalation 55919;Cisco MeetingTime privilege escalation 55918;Cisco MeetingTime information disclosure 55917;Microsoft Windows Knowledge Base Article 978262 update is not installed 55916;Cisco Unified MeetingPlace security bypass 55915;Microsoft Data Analyzer ActiveX Control code execution 55914;Cisco Unified MeetingPlace SQL injection 55913;3D Cloud module for Joomla! tagcloud.swf cross-site scripting 55912;Netsupport Manager telenet denial of service 55911;Event Horizon multiple SQL injection 55910;Microsoft Windows Knowledge Base Article 971468 update is not installed 55909;Microsoft Windows SMB NTLM privilege escalation 55908;Microsoft Windows SMB NULL denial of service 55907;Microsoft Windows SMB denial of service 55906;Microsoft Windows SMB pathname code execution 55905;e107 backdoor unspecified 55904;Piwigo search.php SQL injection 55903;sudosh2 and sudosh3 replay() function buffer overflow 55902;PostgreSQL SUBSTRING buffer overflow 55901;bozohttpd parse_request() denial of service 55900;Microsoft Internet Explorer createElement denial of service 55899;IBM DB2 SYSIBM buffer overflow 55898;Microsoft Windows Knowledge Base Article 974145 update is not installed 55897;Microsoft Windows TCP/IP SACK denial of service 55896;Microsoft Windows TCP/IP Route Information code execution 55895;Microsoft Windows TCP/IP stack datagram code execution 55894;Microsoft Windows TCP/IP ICMPv6 code execution 55893;UGiA PHP Uploader test.php file upload 55892;IBM DataPower ICMP packet denial of service 55891;TinyBrowser component for Joomla! folders.php file include 55890;Microsoft Windows Knowledge Base Article 975416 update is not installed 55889;Microsoft PowerPoint ViewerTextCharsAtom buffer overflow 55888;Microsoft PowerPoint Viewer TextBytesAtom buffer overflow 55887;Microsoft PowerPoint OEPlaceholderAtom code execution 55886;Microsoft PowerPoint placementId code execution 55885;Microsoft PowerPoint LinkedSlideAtom buffer overflow 55884;Microsoft PowerPoint file path buffer overflow 55883;Google Chrome canvas integer overflow 55882;Google Chrome shortcuts unauthorized access 55881;Google Chrome XMLHttpRequests information disclosure 55880;Google Chrome Webkit pop-up security bypass 55879;Google Chrome CSS stylesheets information disclosure 55878;Google Chrome pop-up block code execution 55877;MySQL yaSSL buffer overflow 55876;SiSoftware Sandra sandra.sys privilege escalation 55875;Publique! start.htm SQL injection 55874;OCS Inventory NG index.php cross-site scripting 55873;OCS Inventory NG search form SQL injection 55872;OCS Inventory NG index.php SQL injection 55871;Support Incident Tracker LDAP security bypass 55870;AOL Phobos.Playlist ActiveX control Phobos.dll buffer overflow 55869;Rising Antivirus multiple drivers privilege escalation 55868;Winamp whatsnew.txt buffer overflow 55867;Status2k users.php security bypass 55865;XOOPS unlink file deletion 55864;XOOPS $redirect HTTP response splitting 55863;Microsoft Internet Explorer multiple unspecified denial of service 55862;NetArt Blog System blog.php SQL injection 55861;Live Chat component for Joomla! last SQL injection 55860;DeltaScripts PHP Classifieds rate.php SQL injection 55859;Kayako SupportSuite contents cross-site scripting 55858;Zeus Web Server DNS spoofing 55857;Apache Tomcat WAR files directory traversal 55856;Apache Tomcat autoDeploy attribute security bypass 55855;Apache Tomcat WAR directory traversal 55854;I2P floodfill peers unspecified 55853;PunBB viewtopic.php cross-site scripting 55852;gurujibook component for Joomla! index.php SQL injection 55851;OpenDb begin.inc.php file include 55850;ContentBlogList component for Joomla! index.php SQL injection 55849;magic-portal home.php SQL injection 55848;JBPublishdownFP component for Joomla! index.php SQL injection 55847;JBDiary component for Joomla! newyear SQL injection 55846;casino component for Joomla! index.php SQL injection 55845;Oracle WebLogic Server Node manager command execution 55844;SilverStripe EditForm cross-site request forgery 55843;boastMachine component for Joomla! files.php file upload 55842;SilverStripe login phishing 55841;Mochigames component for Joomla! index.php SQL injection 55840;Macromedia Flash ActiveX control unspecified code execution 55839;SilverStripe search cross-site scripting 55838;SilverStripe comment cross-site scripting 55837;Biographies component for Joomla! index.php SQL injection 55836;RHSA-2010-0041 update not installed 55835;RHSA-2010-0062 update not installed 55834;RHSA-2010-0061 update not installed 55833;RHSA-2010-0054 update not installed 55832;RHSA-2010-0060 update not installed 55831;RHSA-2010-0053 update not installed 55830;RHSA-2010-0046 update not installed 55829;Game Server component for Joomla! grp parameter SQL injection 55828;Xerox WorkCentre Network Controller and Web Server unauthorized access 55827;Xerox WorkCentre Network Controller unauthorized access 55826;OpenX index.php SQL injection 55825;IntelliTamper defer buffer overflow 55824;VP-ASP Shopping Cart REMOTE_HOST directory traversal 55823;Linux Kernel mmap() and mremap() denial of service 55822;SafeCentral shdrv.sys privilege escalation 55821;VP-ASP Shopping Cart websess SQL injection 55820;SHOUTcast admin.cgi cross-site request forgery 55819;jQuery uploadify.php file upload 55818;Blog System index.php SQL injection 55817;Windows Live Messenger ActiveX Control buffer overflow 55816;Book component for Joomla! index.php SQL injection 55815;eWebeditor upload.asp directory traversal 55814;cPanel failurl HTTP response splitting 55813;Linux Kernel xf86-video-ati driver privilege escalation 55812;Sun Java System Web Server WebDAV format string 55811;KloNews cat.php cross-site scripting 55810;AC Project component for Joomla! index.php SQL injection 55809;Red Hat Linux Kernel qla2xxx security bypass 55808;Linux Kernel routing implementation cache denial of service 55807;ezContents comments.php authentication bypass 55806;ezContents multiple script SQL injection 55805;Tor dbg-stability.txt information disclosure 55804;BlazeApps default.aspx SQL injection 55803;Blaze Apps forum.aspx cross-site scripting 55802;RealNetworks RealPlayer ASM RuleBook array overflow 55801;RealNetworks RealPlayer RTSP set_parameter buffer overflow 55800;RealNetworks RealPlayer GIF image files buffer overflow 55799;RealNetworks RealPlayer skin buffer overflow 55798;RealNetworks RealPlayer SMIL buffer overflow 55797;RealNetworks RealPlayer SIPR buffer overflow 55796;RealNetworks RealPlayer HTTP chunk encoding buffer overflow 55795;RealNetworks RealPlayer GIF buffer overflow 55794;RealNetworks RealPlayer ASM Rulebook buffer overflow 55793;TheGreenBow IPSec VPN Client .tgb buffer overflow 55792;Sun Java System Web Server Authorization: Digest header buffer overflow 55791;JavaScript suspicious exclusive-or operator 55790;PDF with embedded GoTo action 55789;PDF embedded within PDF file 55788;GNU gzip unlzw code execution 55787;GNU gzip archive code execution 55786;SAP BusinessObjects unspecified information disclosure 55785;SAP BusinessObjects lang cross-site scripting 55784;SAP BusinessObjects name spoofing 55783;SAP BusinessObjects home.jsp information disclosure 55782;SAP BusinessObjects framework cross-site scripting 55781;SAP Web Application Server ITS buffer overflow 55780;OpenOffice soffice.bin denial of service 55779;Microsoft Windows Knowledge Base Article 978207 update is not installed 55778;Microsoft Internet Explorer object memory code execution 55777;Microsoft Internet Explorer uninitialized code execution 55776;Microsoft Internet Explorer deleted object code execution 55775;Microsoft Internet Explorer initialized memory code execution 55774;Microsoft Internet Explorer deleted object code execution 55773;Microsoft Internet Explorer URL code execution 55772;Block Class module for Drupal class cross-site scripting 55771;MySmartBB multiple SQL injection 55770;Recent Comments module for Drupal title cross-site scripting 55769;Control Panel module for Drupal unspecified cross-site scripting 55768;CiscoWorks IPM CORBA buffer overflow 55767;Cisco IOS SSH denial of service 55766;Linux Kernel do_mremap() privilege escalation 55765;Non-SSL network traffic has been detected on TCP port 443 55764;Sun Java System Web Server WebDAV buffer overflow 55763;phpMySport file manager directory traversal 55762;phpMySport index.php SQL injection 55761;EasySiteNetwork Jokes Complete Website multiple cross-site scripting 55760;vBulletin misc.php SQL injection 55759;Adobe Shockwave Player Shockwave files buffer overflow 55758;Adobe Shockwave Player 3D models buffer overflow 55757;DataLife Engine multiple scripts file include 55756;AdvertisementManager index.php file include 55755;AdvertisementManager index.php directory traversal 55754;AdvertisementManager index.php cross-site scripting 55753;ISC BIND DNSSEC NSEC/NSEC3 cache poisoning 55752;PHP MySpace index.php SQL injection 55751;LookMer Music Portal LookMerSarkiMDB.mdb information disclosure 55750;phpBB forum ID security bypass 55749;HP Power Manager fileName directory traversal 55748;HP Power Manager formExportDataLogs buffer overflow 55747;Apple Mac OS X Image RAW DNG image buffer overflow 55746;Apple Mac OS X CoreAudio mp4 buffer overflow 55745;MySmartBB multiple cross-site scripting 55744;WebSphere Service Registry and Repository (WSRR) configuration property security bypass 55743;MoinMoin sys.argv information disclosure 55742;Microsoft Windows #GP trap handler privilege escalation 55741;THELIA multiple cross-site scripting 55740;Bits Video Script showcasesearch.php file include 55739;Bits Video Script search.php cross-site scripting 55738;Bits Video Script addvideo.php file upload 55737;FreePBX Inbound Route cross-site scripting 55736;al3jeb Change_Pass.php security bypass 55735;FreePBX config.php SQL injection 55734;FreePBX config.php information disclosure 55733;Zeus Web Server unspecified cross-site scripting 55732;Fatwiki kal_class_path parameter file include 55731;Soft Direct delete_confirm.php cross-site scripting 55730;Soft Direct home.php and settings.php security bypass 55729;Uploader component for Joomla! index.php file upload 55728;Zeus Web Server SSLv2 packets buffer overflow 55727;Web Server Creator index.php file include 55726;Web Server Creator index.php cross-site scripting 55725;Web Server Creator customize.php directory traversal 55724;Zenoss multiple cross-site request forgery 55723;SemanticScuttle tags.php SQL injection 55722;Adobe Flash Player Internet Explorer SWF denial of service 55721;Gracenote ActiveX control (CDDBControl.dll) BindToFile() buffer overflow 55720;MediaMonkey .mp3 denial of service 55719;Sun Java System Web Server TRACE buffer overflow 55718;Oracle Internet Directory oidldapd code execution 55717;VLC Media Player Advanced SubStation Alpha Subtitle (.ass) file buffer overflow 55716;SystemTap stap-server command execution 55715;Linux Kernel ipv6_hop_jumbo() denial of service 55714;Novatel MiFi unspecified information disclosure 55713;Novatel MiFi unspecified weak security 55712;Novatel MiFi Web interface cross-site request forgery 55711;Photo Book extension for TYPO3 information disclosure 55710;LetoDMS multiple cross-site request forgery 55709;LetoDMS op.login.php file include 55708;BS.Player BSI files buffer overflow 55707;FunkGallery index.php cross-site scripting 55706;Max's Site Protector showLoginForm() cross-site scripting 55705;Allen-Bradley MicroLogix controllers unspecified privilege escalation 55704;Hitmaaan Gallery index.php cross-site scripting 55703;OpenOffice .csv denial of service 55702;Technology for Solutions contacto_demo.php cross-site scripting 55701;Max's Image Uploader index.php file upload 55700;CeleronDude Uploader settings.db information disclosure 55699;pc component for Joomla! index.php file include 55697;prime component for Joomla! index.php directory traversal 55696;libros component for Joomla! index.php SQL inejction 55695;CloneBid B2B Marketplace Script multiple cross-site scripting 55694;CloneBid B2B Marketplace Script multiple SQL injection 55693;eBay Clone gotourl.php SQL injection 55692;Alibaba Clone gen_confirm.php cross-site scripting 55691;Alibaba Clone cat_sell.php SQL injection 55690;RoseOnlineCMS admin.php SQL injection 55689;Das Forum bbcode_inputs.php file include 55688;Transload Script file upload 55687;PHP-Residence template_data_dir file include 55686;GNU C Library nis-pwd.c information disclosure 55685;MoME CMS username SQL injection 55683;Google Chrome HREF information disclosure 55682;WebCalenderC3 unspecified cross-site scripting 55681;WebCalenderC3 unspecified file include 55680;Microsoft Windows Media Player ActiveX control code execution 55679;Testlink usersView.php cross-site scripting 55678;Testlink userinfo.php file include 55677;TrendMicro Web-Deployment ActiveX Control code execution 55676;Microsoft Internet Explorer ActiveX Control code execution 55675;LibThai Library multiple buffer overflow 55674;RHSA-2010-0029 update not installed 55673;phpMyAdmin unserialize() function cross-site request forgery 55672;phpMyAdmin unspecified symlink 55671;phpMyAdmin temporary files insecure permissions 55670;Zenoss getJSONEventsInfo SQL injection 55669;GNU Bash 60alias.sh command execution 55668;Direct URL module for xt:Commerce 55667;Linux Kernel FASYNC privilege escalation 55666;Xforum liste.php cross-site scripting 55665;Tienda component for Joomla! index.php cross-site scripting 55664;Articlemanager component for Joomla! index.php SQL injection 55663;IBM Lotus Web Content Management login page cross-site scripting 55662;Marketplace component for Joomla! index.php cross-site scripting 55661;DokuWiki ajax.php security bypass 55660;DokuWiki ajax.php directory traversal 55659;Yoono extension for Firefox IMG tag code execution 55658;TIBCO Runtime Agent (TRA) domainutility information disclosure 55657;OpenSSL CRYPTO_free_all_ex_data() denial of service 55656;Zend Framework Zend_Json_Encoder cross-site scripting 55655;Zend Framework Zend_Json_Encoder cross-site scripting 55654;Zend Framework Zend_Service_ReCaptcha_MailHide cross-site scripting 55653;Zend Framework Zend_File_Transfer weak security 55652;Jetty WebApp JSP Snoop page cross-site scripting 55651;Jetty dump.jsp cross-site scripting 55650;Jetty Dump Servlet information disclosure 55649;Novell eDirectory LDAP extension buffer overflow 55648;Linux Kernel e1000_main.c security bypass 55647;Linux Kernel r8169 driver denial of service 55646;Zend Framework Zend_Filter_StripTags cross-site scripting 55645;Linux Kernel e1000e driver unspecified 55644;Zend Framework Zend_Dojo_View_Helper_Editor cross-site scripting 55643;Zend Framework multiple components cross-site scripting 55642;Microsoft Internet Explorer freed object code execution 55641;VD/Geomap extension for TYPO3 cross-site scripting 55640;Tip many friends extension for TYPO3 cross-site scripting 55639;Majordomo extension for TYPO3 cross-site scripting 55638;Google SketchUp SKP buffer overflow 55637;Google SketchUp and lib3ds 3DS code execution 55636;zak_store_management extension for TYPO3 SQL injection 55635;Bibliography Module for Drupal unspecified cross-site scripting 55634;CiviCRM Name field cross-site scripting 55633;Clan Users List extension for TYPO3 SQL injection 55632;Reports for Job extension for TYPO3 SQL injection 55631;Populum diarypage.php SQL injection 55630;BB Simple Jobs extension for TYPO3 SQL injection 55629;MJS Event Pro extension for TYPO3 SQL injection 55628;HP Web Jetadmin SQL server unauthorized access 55627;User Links extension for TYPO3 SQL injection 55626;Help Desk Software manage_users.php cross-site request forgery 55625;TT_Products editor extension for TYPO3 SQL injection 55623;tt_news Mail alert extension for TYPO3 SQL injection 55622;kiddog_mysqldumper extension for TYPO3 information disclosure 55621;Tribisur forum.php cross-site scripting 55620;VevoCart Control System vevocart.mdb information disclosure 55619;Vote rank for news extension for TYPO3 SQL injection 55618;Vote rank for news extension for TYPO3 cross-site scripting 55617;PSI CMS index.php SQL injection 55616;Public Media Manager fullstory.php SQL injection 55615;Helpdesk extension for TYPO3 SQL injection 55614;TV21 Talkshow extension for TYPO3 SQL injection 55613;TV21 Talkshow extension for TYPO3 cross-site scripting 55612;Googlemaps for tt_news extension for TYPO3 SQL injection 55611;powermail extension for TYPO3 SQL injection 55610;Unit Converter extension for TYPO3 cross-site scripting 55609;TYPO3 openid security bypass 55608;KJ: Imagelightbox extension for TYPO3 cross-site scripting 55607;Own Term module for Drupal term cross-site scripting 55606;Node Blocks module for Drupal titles cross-site scripting 55605;Developer log extension for TYPO3 cross-site scripting 55604;NetBSD VFS denial of service 55603;SB Folderdownload extension for TYPO3 information disclosure 55602;Linux Kernel ebtables security bypass 55601;Customer Reference List extension for TYPO3 SQL injection 55600;Photo Book extension for TYPO3 directory traversal 55599;Zope standard_error_message cross-site scripting 55598;MK-AnydropdownMenu extension for TYPO3 SQL injection 55597;Fedora SSSD authentication security bypass 55596;Kerberos KDC code execution 55595;Oracle Database RDBMS information disclosure 55594;Oracle Database Oracle Data Pump information disclosure 55593;Oracle Database Logical Standby data manipulation 55592;Oracle Database Application Express Application Builder information disclosure 55591;Oracle JRockit multiple unspecified 55590;IBM Tivoli Directory Server do_extendedOp() denial of service 55589;IBM Lotus Domino LDAP buffer overflow 55588;Oracle PeopleSoft Enterprise HCM eProfile information disclosure 55587;Oracle Application Server Access Manager Identity Server data manipulation 55586;Oracle Application Server Oracle Containers for J2EE data manipulation 55585;Oracle Application Server Oracle Containers for J2EE information disclosure 55584;Oracle E-Business Suite CRM Technical Foundation information disclosure 55583;Oracle Database Spatial information disclosure 55582;Oracle BEA WebLogic Server data manipulation 55581;Oracle BEA WebLogic Server unspecified denial of service 55580;Solaris Trusted Extensions library privilege escalation 55579;Oracle BEA WebLogic Server unspecified denial of service 55578;Oracle BEA WebLogic Server information disclosure 55577;Oracle E-Business Suite HRMS information disclosure 55576;Oracle E-Business Suite Oracle Application Object Library data manipulation 55575;Oracle Secure Backup observiced.exe buffer overflow 55574;Oracle Database Unzip information disclosure 55573;Oracle Database Spatial information disclosure 55572;Sun Java System Identity Manager (IdM) unspecified security bypass 55571;Oracle Database OLAP code execution 55570;Oracle Database Listener code execution 55569;TurboFTP DELE denial of service 55568;Linux Kernel print_fatal_signal() information disclosure 55567;Novell ZENWorks Asset Management unspecified SQL injection 55566;UDisk PASS denial of service 55565;Open Handset Alliance Android screen lock security bypass 55564;SBD Directory Software logindialogue.php cross-site scripting 55563;LayoutCMS preview.php cross-site scripting 55562;LayoutCMS preview.php SQL injection 55561;PhPepperShop darstellen cross-site scripting 55560;Microsoft Windows XP Flash Player code execution 55559;Simple PHP Blog search.php cross-site scripting 55558;Calendar Express search.php cross-site scripting 55557;Adobe Acrobat and Reader U3D support code execution 55556;Adobe Acrobat and Reader Download Manager buffer overflow 55555;Adobe Acrobat and Reader unspecified denial of service 55554;Adobe Acrobat and Reader unspecified cross-site scripting 55553;Adobe Acrobat and Reader JpxDecode code execution 55552;Adobe Acrobat and Reader 3D code execution 55551;Adobe Acrobat and Reader U3D code execution 55550;Mozilla Firefox nsObserverList::FillObserverArray denial of service 55549;Docmint CMS index.php cross-site scripting 55548;IBM Lotus Domino Web Access unspecified 55547;CS-Cart unspecified SQL injection 55546;Kingston DataTraveler key information disclosure 55545;Kingston DataTraveler 256-bit information disclosure 55544;Verbatim Corporate Secure 256-bit key information disclosure 55543;Verbatim Corporate Secure key information disclosure 55542;CS-Cart admin cross-site request forgery 55541;SanDisk Cruzer Enterprise USB secure flash drives information disclosure 55540;SanDisk Cruzer Enterprise USB secure flash drives key information disclosure 55539;RealNetworks RealPlayer ActiveX .rm buffer overflow 55538;Active Calendar $_SERVER['PHP_SELF'] cross-site scripting 55537;Glitter Central Script submitlink.php cross-site scripting 55536;Movie Player Pro SDK ActiveX control DrawText() buffer overflow 55535;JVClouds3D module for Joomla! tagcloud.swf cross-site scripting 55534;JVClouds3D module for Joomla! tagcloud.swf cross-site scripting 55533;Ruby WEBrick command execution 55532;FAQEngine path_faqe file include 55531;wview Weather System FTP verbose logging buffer overflow 55530;Pidgin slp.c directory traversal 55529;Pidgin slp.c denial of service 55528;Sun Java System Web Server memory address code execution 55527;Sun Java System Web Server data information disclosure 55526;KISS Software Advertiser component for Joomla! index.php SQL injection 55525;Multiple ACDSee products XMB buffer overflow 55524;Multiple D-Link routers HNAP security bypass 55523;Jobads component for Joomla! index.php SQL injection 55522;Simple PHP Guestbook guestbook.php cross-site scripting 55521;Smart PHP Statistics smart_statistics_admin.php cross-site scripting 55520;ProArcadeScript game.php SQL injection 55519;TermiSBloG kategori.php SQL injection 55518;JCE-Tech PHP Calendars product_list.php SQL injection 55517;JCE-Tech PHP Calendars product_list.php cross-site scripting 55516;phpMDJ profile.php SQL injection 55515;Dashboard component for Joomla! index.php directory traversal 55514;JCollection component for Joomla! index.php directory traversal 55513;jVideoDirect component for Joomla! index.php directory traversal 55512;JA Showcase component for Joomla! index.php directory traversal 55511;Sun Java System Directory Server core_get_proxyauth_dn() denial of service 55510;vBulletin multiple adminCP cross-site scripting 55509;NetWin SurgeFTP surgeftpmgr.cgi cross-site scripting 55508;Simply Classified edit_advert.php cross-site scripting 55507;Simply Classified new_cats.php cross-site request forgery 55506;PHP Links index.php SQL injection 55505;ABB Forum abb.mdb information disclosure 55504;EGreetings kort.mdb information disclosure 55503;E-membres bdEMembres.mdb information disclosure 55502;Todoo Forum todooforum.php cross-site scripting 55501;BlogWorx Blog forum.asp cross-site scripting 55500;Jamit Job Board index.php cross-site scripting 55499;PHP Links login.php cross-site scripting 55498;ProfitCode Shopping Cart dloads-header.php file include 55497;ProfitCode Shopping Cart docroot file include 55496;PPVChat model.php file include 55495;PPVChat user.php cross-site scripting 55494;RHSA-2010-0018 update not installed 55493;dotProject multiple SQL injection 55492;dotProject multiple cross-site scripting 55491;TPO Duyuru Scripti unspecified cross-site request forgery 55490;TPO Duyuru Scripti yonetim_giris.php SQL injection 55489;Juniper JUNOS TCP denial of service 55488;TPO Duyuru Scripti duyuruyonetim.php security bypass 55487;Calendarix ycyear cross-site scripting 55486;Calendarix month SQL injection 55485;Calendarix cal_config.inc.php file include 55484;Jcom. Band ActiveX control isRegistered() buffer overflow 55483;Windows Live Messenger ActiveX control ViewProfile() denial of service 55482;Ttplayer .m3u buffer overflow 55481;Kantaris .m3u denial of service 55480;Document Seller For Docman component for Joomla! index.php SQL injection 55479;iRehearse .m3u denial of service 55478;Visualization Library multiple unspecified 55477;Kingston DataTraveler secure flash drives access control security bypass 55476;Verbatim Corporate secure flash drives access control security bypass 55475;SanDisk access control security bypass 55474;Ulisse's Scripts ladder.php SQL injection 55473;IBM Lotus Domino Web Access Try Lotus iNotes anyway unspecified 55472;Sniggabo CMS search.php cross-site scripting 55471;IBM Lotus Domino Web Access script command unspecified 55470;IBM Lotus Domino Web Access ultra-light unspecified 55469;markItUp! id parameter cross-site scripting 55468;Novell iManager eDirectory plugin buffer overflow 55467;AutoIndex PHP Script index.php directory traversal 55466;Regional Booking component for Joomla! id SQL injection 55465;Match Agency BiZ smilies_popup.php cross-site scripting 55464;CopyWrite CMS print_page.php cross-site scripting 55463;SearchFit Power Search search.php cross-site scripting 55462;Read excel upload.php file upload 55461;Sun OpenSolaris hald weak security 55460;Adobe Illustrator Encapsulated Postscript Files buffer overflow 55459;Drupal multiple cross-site scripting 55458;Zeeways eBay Clone Auction Script product_desc.php SQL injection 55457;Dada Mail message security bypass 55456;FreeBSD ZFS setattr privilege escalation 55455;Forward module for Drupal unspecified cross-site scripting 55454;Transmission name directory traversal 55453;Currency Exchange module for Drupal watchdog cross-site scripting 55452;Lebisoft zdefter lebisoft.mdb information disclosure 55451;Net Gitar db.mdb information disclosure 55450;VP-ASP Shopping Cart shopping700.mdb information disclosure 55449;Wunderbar! module for Drupal username cross-site scripting 55448;MobPartner Counter upload.php file upload 55447;PerchaGallery component for Joomla! index.php SQL injection 55446;Erolife AjxGaleri VT ajxgaleri.mdb information dislcosure 55445;AWCM db_backup.php information disclosure 55444;kk component for Joomla! index.php SQL injection 55443;jEmbed-Embed Anything Component for Joomla! index.php SQL injection 55442;Docebo modname file include 55441;Milonic News viewnews.php SQL injection 55440;RoundCube Webmail identities.inc path disclosure 55439;PowerDNS Recursor zones spoofing 55438;PowerDNS Recursor unspecified buffer overflow 55437;RoundCube Webmail error.inc cross-site scripting 55436;Mediatraffic Script index.php cross-site scripting 55435;King component for Joomla! index.php SQL injection 55434;PNG Counter name.php cross-site scripting 55433;SafeCms sendpass.asp cross-site scripting 55432;Couffin product.php cross-site scripting 55431;MediaWiki vis.php SQL injection 55430;SpawCMS Editor demo.php file upload 55429;DKVM-IP8 auth.asp cross-site scripting 55428;Myuploader file upload 55427;PHPDug upcoming.php cross-site scripting 55426;PHPDirector games.php cross-site scripting 55425;PHPDirector games.php SQL injection 55424;PHPDirector header.php file include 55423;ITaco Group ITaco.biz view_news.php SQL injection 55422;AutoGallery mode cross-site scripting 55421;HAURI ViRobot Desktop unspecified buffer overflow 55420;Intellicom NetBiter WebSCADA firmware default password 55419;FreeRADIUS radiusd denial of service 55418;MailSite memory denial of service 55417;MailSite LDAP3A.exe denial of service 55416;MySQL unspecified buffer overflow 55415;FAQ Ask module for Drupal unspecified phishing 55414;SARG onload event cross-site scripting 55413;SARG access.log file buffer overflow 55412;Mongoose slash information disclosure 55411;jEmbed-Embed Anything component for Joomla! index.php SQL injection 55409;MyBB functions_time.php denial of service 55408;SQL-Ledger admin interface security bypass 55407;Liferay Portal p_p_id cross-site scripting 55406;Movable Type unspecified security bypass 55405;LineWeb edit_news.php SQL injection 55404;Obsession-Design Image-Gallery display.php cross-site scripting 55403;Snitz Forums 2000 active.asp SQL injection 55402;LineWeb index.php and admin/index.php file include 55401;MS-Pro Portal Scripti db.mdb information disclosure 55400;S2 Security Linear eMerge management console denial of service 55399;Ninja Blog index.php file include 55398;Ninja Blog index.php cross-site scripting 55397;uF.Phpaw upload.php file upload 55396;uF.Phpaw ardguest.php cross-site scripting 55395;Skype for Linux GUI cross-site scripting 55394;Skype for Linux SMS denial of service 55393;Skype for Linux SED denial of service 55392;CNR Hikaye Portal hikaye.mdb information disclosure 55391;FoT Video Siciripti fotvideo.mdb information disclosure 55390;Bahadi DB.mdb information disclosure 55389;Novell Netware AFPTCP.nlm denial of service 55388;zirve portal anket.mdb information disclosure 55387;Esinti Video video.mdb information disclosure 55386;Edepyahu Video efestech_video.mdb information disclosure 55385;PD Portal db.mdb information disclosure 55384;SkyPortal sp_db2k6.mdb information disclosure 55383;Vural Portal vuralportal.mdb information disclosure 55382;Ublog UblogMySQL.sql information disclosure 55381;Pay Per Minute Video Chat Script index_ie.php SQL injection 55380;Pay Per Minute Video Chat Script id cross-site scripting 55379;Deviant Art Clone index.php SQL injection 55378;LightOpenCMS smarty.php file include 55377;Myteknoloji Hosting Scripti mds1.mdb information disclosure 55376;KMSoft Guestbook db.mdb information disclosure 55375;BLOG:CMS comments cross-site scripting 55374;Net Transport eDonkey buffer overflow 55373;SLAED CMS backup information disclosure 55372;SLAED CMS stop parameter cross-site scripting 55371;PDF-XChange Viewer PDFXCview.exe code execution 55369;Alfresco component for Joomla! id_pan SQL injection 55368;SMSPages add.php cross-site scripting 55367;WMNews wmnews.php cross-site scripting 55366;BF Survey component for Jooma! controller file include 55365;Service d'upload file upload 55364;Online M<>zik Arama iletisim.php cross-site scripting 55363;BF Survey Pro component for Joomla! catid SQL injection 55362;BF Survey Basic component for Joomla! SQL injection 55361;J-Projects component for Joomla! index.php SQL injection 55360;Bible Study component for Joomla! controller file include 55359;JeddaHost Upload index.php cross-site scripting 55358;CARTwebERP component for Joomla! controller file include 55357;Gbook MX gbook.php file include 55356;Aprice component for Joomla! analog SQL injection 55355;Discuz! post.php and misc.php cross-site scripting 55354;Free Proxy index.php cross-site scripting 55353;Cartikads component for Joomla! uploadimage.php file upload 55352;LXR Cross Referencer /ident cross-site scripting 55351;F5 Data Manager interface directory traversal 55350;tpjobs component for Joomla! id_c[] SQL injection 55349;WorldPay Script Shop id SQL injection 55348;Abbreviations Manager component for Joomla! index.php file include 55347;MasterWeb Script newsID SQL injection 55346;Countries component for Joomla! index.php SQL injection 55345;Bridge of Hope Template for Joomla! id SQL injection 55344;Doqment component for Joomla! SQL injection 55343;Otzivi component for Joomla! Itemid SQL injection 55342;IMAGIN writeToFile.php code execution 55341;Rezervi mail.inc.php file include 55340;PHP Banner Exchange signupconfirm.php cross-site scripting 55339;Portal ModulNet id SQL injection 55338;Proxyroll.com Clone PHP Script advertise.php security bypass 55337;Simple Portal unspecified SQL injection 55336;ClipHouse password SQL injection 55335;Elite Gaming Ladders stats.php SQL injection 55334;PHP File Uploader file upload 55333;Smart Vsion Script News newsdetail.php SQL injection 55332;pL-PHP index.php cross-site scripting 55331;Acidcat CMS install.asp information disclosure 55330;Serial Lib list parameter cross-site scripting 55329;Acidcat CMS acidcat_3.mdb information disclosure 55328;Discuz! rss.php cross-site scripting 55327;Mlxupload upload.php file upload 55326;Magento Name cross-site scripting 55325;MrDomain mrwhois.php cross-site scripting 55324;WD-CMS index.php cross-site scripting 55323;XOOPS not_list SQL injection 55322;XOOPS readpmsg.php cross-site scripting 55321;Dating Agent PRO search.php cross-site scripting 55320;XlentCMS downloads.php SQL injection 55319;BlaB! login.inc information disclosure 55318;Mini-Nuke setup.asp information disclosure 55317;Mini-Nuke mn7O4Z6J7L5W.mdb information disclosure 55316;DZOIC Handshakes login SQL injection 55315;Avosbillets component for Joomla! index.php SQL injection 55314;WCPS gzstat.php cross-site scripting 55313;Evo-Dev URL cross-site scripting 55312;My Book express.php path disclosure 55311;My Book lang cross-site scripting 55310;My Book lang command execution 55309;Naxtor Shopping e-Cart admin/backup/ information disclosure 55308;Microsoft Internet Information Services colon security bypass 55307;Bandwidth Meter view_by_ip.php and view_by_name.php cross-site scripting 55306;Easy Scripts Answer and Question Script admin_faq.php cross-site scripting 55305;VisionGate login.php cross-site scripting 55304;Joomla! requests denial of service 55303;Dailymeals component for Joomla! controller parameter file include 55302;WordPress requests denial of service 55301;Events plugin for WordPress event_id SQL injection 55300;Drupal requests denial of service 55299;Left 4 Dead Stats player.php SQL injection 55298;X7CHAT install.php security bypass 55297;HLstats stats.php cross-site scripting 55296;Desteam Uploader email parameter cross-site scripting 55295;VirtuaNews install.php security bypass 55294;VirtuaNews admin.php cross-site scripting 55293;PHPCart search.php cross-site scripting 55292;UCStats stats.php SQL injection 55291;Naxtor Shopping e-Cart checkout.php cross-site scripting 55290;DS CMS pfNewsDetail.php SQL injection 55289;BlogWorx Blog teadmin.mdb information disclosure 55288;Reamday Enterprises Magic News Plus index.php cross-site scripting 55287;ArticleLive blogs.php SQL injection 55286;Cype CMS index.php SQL injection 55285;Hit Counter index.php cross-site scripting 55284;EchoArticles index.php cross-site scripting 55283;arab3 upload uploader.php cross-site scripting 55282;AL-Athkat tell_frend.php cross-site scripting 55281;SuperLink Script more-news.php SQL injection 55280;list Web addlink.php SQL injection 55279;Classified Ads Script store_info.php SQL injection 55278;eazyPortal ID security bypass 55277;eazyPortal index.php cross-site scripting 55276;eazyPortal password security bypass 55275;pL-PHP index.php file include 55274;fileNice index.php file include 55273;Weatimages path parameter directory traversal 55272;SendStudio index.php security bypass 55271;SendStudio index.php cross-site scripting 55270;Auto-Host apple.inc information disclosure 55269;Auto-Host authform.php cross-site scripting 55268;Kayako eSupport index.php cross-site request forgery 55267;Kayako eSupport index.php cross-site scripting 55266;BosClassifieds recent.php cross-site scripting 55265;HlstatsX hlstats.php SQL injection 55264;I-RATER Basic poza.php file upload 55263;PHPMyCart addn.php security bypass 55262;PHPMyCart name parameter cross-site scripting 55261;phpYellow file upload 55260;PicMe upload.php file upload 55259;PicMe banner.php cross-site scripting 55258;UBB.threads subscriptions.php file include 55257;Despe FreeCell solitaire.php cross-site scripting 55256;vBulletin unspecified spoofing 55255;bbScript index.php SQL injection 55254;Invision Power Board backup information disclosure 55253;Multiple Fujitsu products SSL denial of service 55252;Multiple Fujitsu products SSL certificates security bypass 55251;PHP-MySQL-Quiz editquiz.php SQL injection 55250;Multiple Fujitsu products SSL buffer overflow 55249;Pre ADS Portal cid parameter SQL injection 55248;Freewebscriptz Games user and pass SQL injection 55247;PhotoDiary lng parameter file include 55246;PhotoPost Classifieds multiple file upload 55245;airmonoblock component for Joomla! index2.php SQL injection 55244;Multi Forums directory.php and new_forum.php cross-site scripting 55243;AproxEngine index.php spoofing 55242;AproxEngine datei directory traversal 55241;AproxEngine index.php cross-site scripting 55240;AproxEngine various SQL injection 55239;AproxEngine index.php SQL injection 55238;photokorn media gallery index.php file include 55237;photokorn media gallery phpinfo.php information disclosure 55236;photokorn media gallery install.php cross-site scripting 55235;Diesel Job Site editsettings.php and forgot.php security bypass 55234;Live Help SERVER parameter cross-site scripting 55233;iSubscribe testauthorize.php cross-site scripting 55232;ImageVue amount cross-site scripting 55231;Diesel Job Site index.php file include 55230;Interspire FastFind SERVER cross-site scripting 55229;Discuz! misc.php SQL injection 55228;Diesel Job Site ename cross-site scripting 55227;Discuz! member.php cross-site scripting 55226;Diesel Pay a_backup.php informtation disclosure 55225;Diesel Pay index.php directory traversal 55224;BosDirectory advsearch.php and install.php cross-site scripting 55222;Dictionary module for XOOPS detail.php SQL injection 55221;Avatar Studio module for PHP-Fusion avatar_studio.php file include 55220;UranyumSoft Listing Service db.mdb information disclosure 55219;Run Digital Download component for Joomla! file access unspecified 55218;Wing FTP command denial of service 55217;Wing FTP Server command cross-site scripting 55215;iPortal X gallery_show.asp SQL injection 55214;Artistavenue component for Joomla! itemid cross-site scripting 55213;Aptgp webm_email parameter cross-site scripting 55212;ArticleLive PHP index.php cross-site scripting 55211;Whois.Cart cpanel_1_log.htm infomation disclosure 55210;Intuit component for Joomla! Apache information disclosure 55209;FlashChat phpinfo.php information disclosure 55208;I-Escorts Directory country_id SQL injection 55207;RoseOnlineCMS admincp.php file include 55206;ezguestbook gstbk.mdb information disclosure 55205;ezscheduler calendar.mdb information disclosure 55204;iDevAffiliate backups information disclosure 55203;iDevAffiliate signup.php cross-site scripting 55202;e-topbiz banner exchange banner1.php SQL injection 55201;Azadi Network page parameter SQL injection 55200;Drupal Autocomplete Widgets for CCK Text and Number module for Drupal CCK field information disclosure 55199;vBulletin bnnr.php SQL injection 55198;K-Rate view.php SQL injection 55197;E-topbiz Slide Popups slidepop1.php SQL injection 55196;Jax Calendar calendar.admin.php security bypass 55195;kkcontent component for Joomla! catid SQL injection 55194;noticia component for Joomla! itemId cross-site scripting 55193;MyBB avatar information disclosure 55192;ReGet Deluxe .wjr file buffer overflow 55191;FreeWebshop.org initlang.inc.php directory traversal 55190;FreeWebshop.org sub.inc.php SQL injection 55189;FreeWebshop.org multiple weak security 55188;PHP unserialize denial of service 55187;Zend Framework Zend_Log_Writer_Mail weak security 55186;APC Switched Rack PDU Network Management Card cross-site request forgery 55185;NetworkManager certificate file denial of service 55184;Piwik cookie.php file upload 55183;IBM DB2 Query Compiler, Rewrite, and Optimizer weak security 55182;IBM DB2 Query Compiler, Rewrite, and Optimizer component denial of service 55181;DirectAdmin account cross-site request forgery 55180;Helpdesk Pilot article_id SQL injection 55179;ActiveKB class.template.php file include 55178;Polipo httpParseHeaders() denial of service 55177;OpenTTD NormaliseTrainConsist function denial of service 55176;Kleinanzeigenmarkt plugin for WoltLab Burning Board index.php SQL injection 55175;eStore store.php SQL injection 55174;OpenX administrative interface security bypass 55172;makit news/blog script news.mdb information disclosure 55171;Asp Battle Blog blankmaster.mdb information disclosure 55170;Fully Functional ASP Forum ForumDb.mdb information disclosure 55169;BaalASP baalsmartform.mdb information disclosure 55168;Uguestbook guestbook.mdb information disclosure 55167;htmlArea newsdata.mdb information disclosure 55166;BigAnt Messenger USV buffer overflow 55165;Futility Forum message.mdb information disclosure 55164;AspBB betaboard.mdb information disclosure 55163;PSnews PSnews_th3_d4t4b453.mdb information disclosure 55162;WHMCompleteSolution install.php cross-site scripting 55161;My Advertising Portal section and t parameter cross-site scripting 55160;JGBBS bbs.mdb information disclosure 55159;MIT Kerberos cross-realm referrals denial of service 55158;CommonSense CMS search.php cross-site scripting 55157;Dhforum component for Joomla! id SQL injection 55156;Joomulus module for Joomla! tagcloud cross-site scripting 55154;Microsoft Silverlight code execution 55153;Microsoft Windows Knowledge Base Article 978251 update is not installed 55152;Microsoft Windows Server Message Block client code execution 55151;Microsoft Windows Server Message Block pool code execution 55150;Microsoft Windows Knowledge Base Article 972270 update is not installed 55149;Microsoft Windows EOT font buffer overflow 55148;VSFTPD-WEBMIN-MODULE unknown unspecified 55147;Kolab Server image upload form unspecified 55145;WebcamXP component for Joomla! Itemid cross-site scripting 55144;eFlower index.php SQL injection 55143;Calendario component for Joomla! id SQL injection 55142;Quick Player .m3u file buffer overflow 55141;egegen index.php SQL injection 55140;MySimpleFileUploader file upload 55139;iF Nexus module for Joomla! file include 55138;MDForum module for MaxDev MDPro index.php SQL injection 55137;LiveZilla map.php cross-site scripting 55136;XP Book admin_bady.html security bypass 55135;BeeHeard component for Joomla! category_id SQL injection 55134;JM-Recommend component for Joomla! Itemid cross-site scripting 55133;Facileforms component for Joomla! Itemid cross-site scripting 55132;Smart PHP Uploader phpuploader.php file upload 55131;Adagency component for Joomla! controller file include 55130;MemoryBook component for Joomla! Add Image file upload 55129;MemoryBook component for Joomla! event SQL injection 55128;Q-Personel component for Joomla! personel_sira cross-site scripting 55127;Oprykningspoint Mc component for Joomla! Itemid cross-site scripting 55126;Trabalhe Conosco component for Joomla! Itemid cross-site scripting 55125;worksystem include_css.php and linkbar.php file include 55124;webring index.php cross-site scripting 55123;kandalf upper upper.php file upload 55122;vCard PRO newcards.php and create.php cross-site scripting 55121;e-cart multiple file include 55120;Material Suche component for Mambo id parameter SQL injection 55119;Stash footer.inc.php and header.inc.php cross-site scripting 55118;PHPShop phpshop-dist.cfg information disclosure 55117;SAIBAL DOWNLOAD AREA fileupload.php file upload 55116;Dros multiple file include 55115;MyCart upload.php file upload 55114;Mega Upload upload.php file upload 55113;kooora multiple cross-site scripting 55112;Bloody's Image File Upload Imagefileupload.php file upload 55111;EZPX index.php file upload 55110;IMG2ASCII install.php and ascii.php cross-site scripting 55109;Upload-Point file index.php upload 55108;TomatoCart backup information disclosure 55107;osCommerce db_catalog.sql information disclosure 55106;Green Desktiny news_detail.php SQL injection 55105;PHPAuction register.php cross-site scripting 55104;Esinti Design Ziyaretci Defteri defter.mdb information disclosure 55103;Graugon Forums multiple cross-site scripting 55102;Datenator event.php SQL injection 55101;ta3arof [dating] Script file upload 55100;PHP Uploader Downloader updown.php file upload 55099;PHP Football news.mainnews.php and filter.php cross-site scripting 55098;PHP Uploader Downloader updown.php cross-site scripting 55097;cms-db multiple information disclosure 55096;cms-db multiple cross-site scripting 55095;cms-db multiple cross-site request forgery 55094;Proverbs Web Calendar calendar.php cross-site scripting 55093;Proverbs Web Calendar calendar.php SQL injection 55092;AL-Caricatier comment.php cross-site scripting 55091;Barbo91 upload.php cross-site scripting 55090;Best Top List out.php cross-site scripting 55089;PHP ImgList imlist.php cross-site scripting 55088;MYPS plugin for MyBB myps.php cross-site scripting 55087;phPay backup information disclosure 55086;Winn Guestbook index.php cross-site scripting 55085;Asaher Pro row_y5_site_configuration[templates_folder] file include 55084;phpFK PHP Forum ohne upload.php file upload 55083;Calendar Express year.php SQL injection 55082;Sound Converter ActiveX control (sndConverter.ocx) file overwrite 55081;ASP Simple Blog FCKEditor file upload 55080;Yonja Login.php file upload 55079;Traidnt Gallery install.php security bypass 55078;freeForum index.php cross-site scripting 55077;Jax Guestbook guestbook.admin.php security bypass 55076;Epay a_affil.php file include 55075;Epay backup.gz information disclosure 55074;Car Manager component for Joomla! msg parameter cross-site scripting 55073;Simple PHP Guestbook guestbook-admin.php security bypass 55072;Jevonweb Guestbook setup.php security bypass 55071;dB Masters Multimedia's Content Manager admin.php security bypass 55070;DBHcms index.php file include 55069;AzDGDatingMedium and AzDGDatingPlatinum scripts multiple cross-site scripting 55068;freeForum export.php file include 55067;Advanced Poll demo_1.php cross-site scripting 55066;Nuked-Klan index.php file include 55065;HowMany howex.php file include 55064;MyShoutPro index.php cross-site scripting 55063;quiz index.php cross-site scripting 55062;phpInstantGallery admin.php cross-site scripting 55061;Gallery index.php file include 55060;Squito Gallery immagini cross-site scripting 55059;phpPowerCards pagenumber.inc.php cross-site scripting 55058;Lizard Cart CMS upload.php file upload 55057;SaphpLesson easytemplate.php file include 55056;Ajax Whois whois.php cross-site scripting 55055;Info Fisier upload.php file upload 55054;freePBX Zap channel cross-site scripting 55053;freePBX tech parameter cross-site scripting 55052;Hasta Blog id parameter cross-site scripting 55051;Sun Java System Directory Server psearch denial of service 55050;Sun Java System Directory Server Directory Proxy Server denial of service 55049;Sun Java System Directory Server Directory Proxy Server information disclosure 55048;com_schools component for Joomla! schoolid SQL injection 55047;lineaCMS search.php cross-site scripting 55046;PHP upload upload.php file upload 55045;Web Wiz Forums wwForum.mdb information disclosure 55044;Info Fisier serach.php cross-site scripting 55043;Web Wiz NewsPad NewsPad.mdb information disclosure 55042;Cybershade CMS core.php file include 55041;Pragyan CMS search.php file include 55040;Nuke article.php SQL injection 55039;Info Fisier file.php SQL injection 55038;Diesel Joke Site backup information disclosure 55037;ImageVue admin default password 55036;Diesel Joke Site more.php cross-site scripting 55035;VideoIsland VideoManager file upload 55034;AWCM avatar.php cross-site scripting 55033;FlatPress search.php cross-site scripting 55032;Automated Logout module for Drupal unspecified cross-site scripting 55031;Microsoft Internet Information Services (IIS) filenames security bypass 55030;RHSA-2009-1694 update not installed 55029;PostgreSQL certificate spoofing 55028;PostgreSQL session-local privilege escalation 55027;IBM DB2 Client Interfaces unspecified 55026;IBM DB2 RAND weak security 55025;Linux Kernel fuse_ioctl_copy_user() denial of service 55024;Traffic Exchange Script rid parameter cross-site scripting 55023;IBM DB2 Common Code denial of service 55022;Frequently Asked Questions (faq) module for Drupal cross-site scripting 55021;PHP-Calendar configfile parameter file include 55020;IBM DB2 DRDA denial of service 55019;PHPOpenChat install.php cross-site scripting 55018;paFileDB URI cross-site scripting 55017;IBM DB2 Engine Utilities denial of service 55016;IBM DB2 dbslicm unspecified 55015;JpGraph jpgraph.php cross-site scripting 55014;IBM DB2 Install component unspecified 55013;IBM DB2 db2pd denial of service 55012;IBM DB2 Relational Data Services information disclosure 55011;IBM DB2 STMM denial of service 55010;Active Business Directory searchadvance.asp cross-site scripting 55009;JEEMA Article Collection component for Joomla! index.php SQL injection 55008;webMathematica MSP cross-site scripting 55007;IBM DB2 Spatial Extender unspecified 55006;Arctic Issue Tracker index.php SQL injection 55005;BIG-IP Application Security Manager (ASM) and Protocol Security Manager (PSM) bd daemon denial of service 55004;Acl setfacl and getfacl commands symlink 55003;Add An Ad Cart and Add An Event file upload 55002;Open Source Security Information Management id_document file upload 55001;35mm Slide Gallery imgdir parameter directory traversal 55000;CoreHTTP popen() command execution 54998;Aurora CMS content.php SQL injection 54997;ClarkConnect proxy.php cross-site scripting 54996;weenCompany index.php SQL injection 54995;Cisco WebEx WRF Player atrpui.dll buffer overflow 54994;Cisco WebEx WRF Player atas32.dll buffer overflow 54993;Cisco WebEx WRF Player atas32.dll buffer overflow 54992;Cisco WebEx WRF Player ataudio.dll buffer overflow 54991;Cisco WebEx WRF Player atas32.dll buffer overflow 54990;LAMS module for Moodle information disclosure 54989;Moodle config.php weak security 54988;Ruby on Rails content types cross-site request forgery 54987;PlayMeNow .M3U file buffer overflow 54986;HotBrackets Tournament Brackets component for Joomla! id parameter SQL injection 54985;Serendipity unspecified file upload 54984;Condor jobs security bypass 54983;Trac alternate format security bypass 54982;Multiple Hitachi products LDAP information disclosure 54981;Pre Hotels & Resorts Management System adminlogin_confirm.asp SQL injection;;;;; 54980;DeluxeBB misc.php path disclosure 54979;DeluxeBB misc.php security bypass 54978;DeluxeBB multiple information disclosure 54977;DeluxeBB cp.php information disclosure 54976;DeluxeBB page parameter cross-site scripting 54975;DeluxeBB admin security bypass 54974;The Uploader filename parameter directory traversal 54973;The Uploader index.php file upload 54972;Ultimate Uploader for PHP upload.php file upload 54971;MediaSlide component for Joomla! viewer.php directory traversal 54970;Simple PHP Blog blog_language1 parameter file include 54969;Web Application Firewall index.cgi cross-site scripting 54968;SQL-Ledger cookie weak security 54967;SQL-Ledger countrycode file include 54966;SQL-Ledger id parameter SQL injection 54965;SQL-Ledger Accounts Receivables and Accounts Payable cross-site scripting 54964;SQL-Ledger am.pl cross-site request forgery 54963;Intel multiple chipset SINIT privilege escalation 54962;PDQ Script listingid parameter SQL injection 54961;JCal Pro component for Joomla! cal_popup.php file include 54960;VideoCMS index.php SQL injection 54959;Simple CMS plugin for WordPress show.php SQL injection 54958;PHPhotoalbum upload.php file upload 54957;Social Web CMS multiple cross-site request forgery 54956;Social Web CMS index.php cross-site scripting 54955;Social Web CMS module.php information disclosure 54954;Absolute Shopping Cart prod_id parameter SQL injection 54953;Kasseler CMS multiple parameters cross-site scripting 54952;Simplicity oF Upload upload.php file upload 54951;Explorer arbre.php cross-site scripting 54950;3Com OfficeConnect ADSL Wireless 11g Firewall Router unspecified denial of service 54949;City Portal component for Joomla! Itemid parameter SQL injection 54948;com_zcalendar component for Joomla! eid parameter SQL injection 54947;Redmine issue title field cross-site scripting 54946;angelo-emlak angelo.mdb information disclosure 54945;PacketFence login.php cross-site scripting 54944;Event Manager component for Joomla! SQL injection 54943;com_acmisc component for Joomla! Itemid parameter SQL injection 54942;DigiStore component for Joomla! cid[] and pid[] parameter SQL injection 54941;Saurus CMS class_path file include 54940;Ignition blog parameter file include 54939;Pandora FMS index.php SQL injection 54938;8pixel.net Blog sb.mdb information disclosure 54937;Ampache REQUEST security bypass 54936;t-prot --max-lines option denial of service 54935;Wireshark Windows IPMI dissector denial of service 54934;Wireshark SMB and SMB2 dissectors denial of service 54933;Wireshark Daintree SNA file parser buffer overflow 54932;Serv-U File Server unspecified information disclosure 54931;Ganeti iallocator names command execution 54930;Ghostscript errprintf() buffer overflow 54929;GTK+ gdk_window_begin_implicit_paint() security bypass 54928;Adobe Flash Media Server DLL code execution 54927;Adobe Flash Media Server unspecified denial of service 54926;Pre MultiVendor E-Commerce Solution search.php cross-site scripting 54925;RHSA-2009-1673 update not installed 54924;RHSA-2009-1672 update not installed 54923;jCore Server search parameter cross-site scripting 54922;WP-Forum search_max SQL injection 54921;WP-Forum topic parameter SQL injection 54920;EEGShop shhr_inc.asp SQL injection 54919;Pre Jobo.NET index.aspx SQL injection 54918;Ez News Manager admin.php cross-site request forgery 54917;Trango Access5830 subscriber unit information disclosure 54916;VideoCache vccleaner symlink 54915;PHP htmlspecialchars() cross-site scripting 54914;PHP session.save_path() code execution 54913;Rumba XML index.php cross-site scripting 54912;JoomPortfolio component for Joomla! secid parameter SQL injection 54911;D-Link DIR-615 apply.cgi security bypass 54910;eUploader admin.php cross-site request forgery 54909;eUploader admin.php cross-site scripting 54908;F3Site GLOBALS[nlang] parameter file include 54907;Pyrmont V2 SQL injection 54906;iDevCart search cross-site scripting 54905;Celerondude Uploader index.php file upload 54904;Horde PHP_SELF cross-site scripting 54903;com_personel component for Joomla! id parameter SQL injection 54902;PhpLinkExchange add_images.php file upload 54901;ReVou Micro Blogging comment cross-site scripting 54900;PhpLinkExchange Your Email Address cross-site scripting 54899;PHP F1 admin.php file upload 54898;NetworkManager nm-connection-editor information disclosure 54897;GuestBookPro guestbook.mdb information disclosure 54896;ScriptsEz Ez Blog cname cross-site scripting 54895;ScriptsEz Ez Blog admin.php cross-site request forgery 54894;ScriptsEz Ez Blog yr cross-site scripting 54893;Centreon ping security bypass 54892;eWebquiz QuizID SQL injection 54891;Active Auction House links.asp SQL injection 54890;IBM AIX qolist buffer overflow 54889;IBM AIX qosmod buffer overflow 54888;HP OpenView Storage Data Protector rds.exe buffer overflow 54887;HP OpenView Storage Data Protector MSG_PROTOCOL buffer overflow 54886;Cisco Adaptive Security Appliances (ASA) WebVPN security bypass 54885;IBM Rational ClearQuest CQWeb information disclosure 54884;Winamp PNG and JPEG integer overflow 54883;Pre Hospital Management System department.php and login.php SQL injection 54882;Pluxml-Blog auth.php cross-site scripting 54881;Staging module for Sitecore api.asmx security bypass 54880;Jobscript4Web multiple cross-site request forgery 54879;Ez FAQ Maker admin.php cross-site request forgery 54878;Matrimony Script admin_staffs.php cross-site request forgery 54877;GNU Automake make dist insecure permissions 54876;EZ FAQ Maker index.php cross-site scripting 54875;Multiple Kaspersky products vlns.kdl privilege escalation 54874;Mojo iWMS default.asp cross-site scripting 54873;Locale module for Drupal cross-site scripting 54872;Menu module for Drupal cross-site scripting 54871;Winamp Oktalyzer buffer overflow 54870;Winamp Ultratracker buffer overflow 54869;Winamp sample buffer overflow 54868;Winamp instrument definitions buffer overflow 54867;Contact module for Drupal cross-site scripting 54866;Charon Cart review_update.asp SQL injection 54865;Quick Heal Antivirus SCANWSCS.EXE privilege escalation 54864;Multi-Lingual Application products_update.asp SQL injection 54863;Rocomotion P forum pforum.php directory traversal 54862;Quartz Concept Content Manager index.asp SQL injection 54861;Smart PHP Subscriber multiple information disclosure 54860;Sections module for Drupal sections cross-site scripting 54859;iSupport index.php and function.php cross-site scripting 54858;iSupport ticket_function.php cross-site scripting 54857;Family Connections upimages.php file upload 54856;Family Connections settings.php file include 54855;pyForum BBcode tag cross-site scripting 54854;Family Connections profile.php SQL injection 54853;pyForum unspecified cross-site request forgery 54852;Recipe Script searchword cross-site scripting 54851;Recipe Script edit footer cross-site scripting 54850;Recipe Script update_profile.php cross-site request forgery 54849;Recipe Script add_logo.php file upload 54848;RecipePal show_recipe.asp SQL injection 54847;Digital Scribe forgot.php SQL injection 54846;Digital Scribe showpic.php cross-site scripting 54845;Article Directory login.php SQL injection 54844;OSSIM repository_attachment.php SQL injection 54843;OSSIM uniqueid command execution 54842;OSSIM repository_attachment.php file upload 54841;Cisco WebEx WRF Player buffer overflow 54840;HP OpenView Network Node Manager unspecified code execution 54839;Zen Cart ipn_test_return.php path disclosure 54838;Zen Cart install.txt information disclosure 54837;Booking Centre hotel_tiempolibre_ext.php SQL injection 54836;Real Estate Manager index.php cross-site scripting 54835;Smart Statistics name cross-site scripting 54834;Ez Guestbook admin.php cross-site request forgery 54833;Google Chrome DNS pre-fetching feature information disclosure 54832;NAS Uploader upload_multple_js.php file upload 54831;xpdf and KPDF FoFiType1::parse() buffer overflow 54830;Traidnt Discovery staff.php cross-site request forgery 54829;Linux Kernel drivers/firewire/ohci.c denial of service 54828;SpireCMS photo_album.php SQL injection 54827;HB-NS NewsScript index.php cross-site scripting 54826;Designs by JM CMS siteConfig.asp SQL injection 54825;Docutils rst.el symlink 54824;APC Switched Rack PDU AP7932 login1 cross-site scripting 54823;phpLDAPadmin cmd.php file include 54822;V-SpacePal login.asp SQL injection 54821;VirtueMart component for Joomla! index.php SQL injection 54820;Multiple VMWare products WebWorks cross-site scripting 54819;DigitalHive base.php file upload 54818;Mail Manager Pro admin.php cross-site request forgery 54817;Multiple Horde products administration interface cross-site scripting 54816;Easy Banner Pro admins.php cross-site request forgery 54815;ScriptsEz Mini Hosting Panel admin_ac.php cross-site request forgery 54814;Linkster linkster.php SQL injection 54813;SitioOnline lista_articulos.php SQL injection 54812;daloRADIUS login.php cross-site scripting 54811;Designs by JM CMS viewcontent.asp SQL injection 54810;Dubsite CMS index.php cross-site request forgery 54809;iGaming CMS users.php and dbtools.php cross-site request forgery 54808;Mozilla Firefox and SeaMonkey document.location URL spoofing 54807;Mozilla Firefox and SeaMonkey NTLM reflection 54806;Mozilla Firefox and SeaMonkey document.location SSL indicator spoofing 54805;Mozilla Firefox and SeaMonkey Theora video library buffer overflow 54804;Mozilla Firefox and SeaMonkey liboggplay code execution 54803;Mozilla Firefox and SeaMonkey window.opener code execution 54802;Mozilla Firefox and SeaMonkey JavaScript engine code execution 54801;Mozilla Firefox and SeaMonkey browser engine code execution 54800;Mozilla Firefox and SeaMonkey browser engine code execution 54799;Mozilla Firefox and SeaMonkey browser engine code execution 54798;Mozilla Firefox and SeaMonkey GeckoActiveXObject information disclosure 54797;PDF unconventional header comment detected 54796;PDF stream detected 54793;Codesighs sscanf() function buffer overflow 54792;phpFaber CMS module.php cross-site scripting 54791;WSCreator loginaction.php SQL injection 54790;Password Manager Pro searchtext parameter cross-site scripting 54789;ZID Linkliste extension for TYPO3 cross-site scripting 54788;Frontend news submitter with RTE extension for TYPO3 cross-site scripting 54787;vShoutbox extension for TYPO3 cross-site scripting 54786;Training Company Database extension for TYPO3 cross-site scripting 54785;Job Exchange extension for TYPO3 SQL injection 54784;No indexed Search extension for TYPO3 cross-site scripting 54783;No indexed Search extension for TYPO3 SQL injection 54782;Subscription extension for TYPO3 SQL injection 54781;Flash SlideShow extension for TYPO3 SQL injection 54780;Diocese of Portsmouth Calendar extension for TYPO3 cross-site scripting 54779;Diocese of Portsmouth Calendar extension for TYPO3 SQL injection 54778;Parish Administration Database extension for TYPO3 cross-site scripting 54777;Parish Administration Database extension for TYPO3 SQL injection 54776;Parish of the Holy Spirit Religious Art Gallery extension for TYPO3 cross-site scripting 54775;Parish of the Holy Spirit Religious Art Gallery extension for TYPO3 SQL injection 54774;Diocese of Portsmouth Resources Database extension for TYPO3 SQL injection 54773;Random Prayer Version 2 extension for TYPO3 SQL injection 54772;Diocese of Portsmouth Resources Database extension for TYPO3 cross-site scripting 54771;Random Prayer Version 2 extension for TYPO3 cross-site scripting 54770;Document Directorys extension for TYPO3 SQL injection 54769;XDS Staff List extension for TYPO3 SQL injection 54768;ListMan extension for TYPO3 cross-site scripting 54767;File list extension for TYPO3 cross-site scripting 54766;Car extension for TYPO3 SQL injection 54765;Watchdog extension for TYPO3 information disclosure 54764;Text Exchange Pro admins.php cross-site request forgery 54763;Monkey Request_Find_Variable() denial of service 54762;NetBiter Config hostname buffer overflow 54761;ZeeCareers multiple security bypass 54760;ZeeCareers title parameter cross-site scripting 54759;Link Up Gold administrators.php cross-site request forgery 54758;Ad Manager Pro admins.php cross-site request forgery 54757;Ez Poll Hoster admin.php cross-site request forgery 54756;Ez Poll Hoster pid parameter security bypass 54755;Ez Poll Hoster index.php cross-site scripting 54754;Webmatic unspecifed SQL injection 54753;Webmatic unspecifed cross-site scripting 54752;Active! mail 2003 cookie session hijacking 54751;Active! mail 2003 session ID session hijacking 54750;Active! mail 2003 unspecified cross-site scripting 54749;Linux Kernel Ext4_decode_error() denial of service 54748;Linux Kernel ext4_fill_flex_info() denial of service 54747;Adobe Acrobat and Reader unspecified code execution 54746;Linux Kernel EXT4_IOC_MOVE_EXT denial of service 54745;libsamplerate src_sinc.c buffer overflow 54744;Acc Autos temp information disclosure 54743;Acc Autos index.php cross-site scripting 54742;Million Pixel Script index.php cross-site scripting 54741;Digital Scribe stuworkdisplay.php SQL injection 54740;Sun Ray Server logout security bypass 54739;Flash Video E-Cards index.php cross-site scripting 54738;Ele Medios noticias.php SQL injection 54737;eoCMS bbcode-form.php file include 54736;TANDBERG MXP FIPS140 URQ request denial of service 54735;network-manager-applet certificate file weak security 54734;Acc PHP eMail index.php cross-site request forgery 54733;AccStatistics index.php cross-site request forgery 54732;ZABBIX zbx_get_next_field() denial of service 54731;ZABBIX process_trap() denial of service 54730;ZABBIX send_history_last_id() SQL injection 54729;ZABBIX node_process_command() command execution 54728;ZABBIX agent EnableRemoteCommands command execution 54727;ArticleMS index.php SQL injection 54726;The Next Generation of Genealogy Sitebuilding msg parameter cross-site scripting 54725;ZeeLyrics keyword parameter criss-site scripting 54724;Piwigo admin panel cross-site request forgery 54723;Ez Cart sid cross-site scripting 54722;RHSA-2009-1659 update not installed 54721;Moodle multiple cross-site request forgery 54720;Uiga Church Portal multimediaview.php and ar_det.php authentication bypass 54719;Uiga Church Portal special_event.php cross-site scripting 54718;Uiga Church Portal unspecified cross-site request forgery 54717;Xfig u_bound.c denial of service 54716;SOCKS v5 Authentication Malformed 54715;SweetRice plugins.php file include 54714;oBlog unspecified cross-site request forgery 54713;oBlog article.php cross-site scripting 54712;oBlog index.php cross-site scripting 54711;Moodle Flash player plugin weak security 54710;Moodle SCORM SQL injection 54709;Moodle password weak security 54708;Moodle backup/restore information disclosure 54707;Moodle SSL weak security 54706;Moodle MNET security bypass 54705;Moodle MD5 weak security 54704;Glossary module for Moodle showentry.php security bypass 54703;Randomizer module for Drupal unspecified cross-site scripting 54702;JBoss Enterprise Application Platform Twiddle information disclosure 54701;SAP Kernel sapstartsrv.exe denial of service 54700;JBoss Application Server createSnapshot.jsp cross-site scripting 54699;Nuggetz ajaxsave.php directory traversal 54698;JBoss Enterprise Application Platform JMX Console cross-site scripting 54697;IM Firewall smtp_test.cgi cross-site scripting 54696;Free ASP Upload uploadtester.php file upload 54695;OpManager overview.do SQL injection 54694;E-Store SearchResults.php SQL injection 54693;Kiwi Syslog Server Cassini Explorer security bypass 54692;Kiwi Syslog Server Web Access information disclosure 54691;Sun Ray Server Software keys weak security 54689;Sun Ray Server Software Authentication Manager code execution 54688;ZeeJobSite basic_search_result.php cross-site scripting 54687;Zen Cart curltest.php file include 54686;Invision Power Board starter SQL injection 54685;Invision Power Board index.php file include 54684;Invision Power Board .txt cross-site scripting 54683;Linux Kernel EXT4_IOC_MOVE_EXT file overwrite 54682;Uiga Church Portal checkClientUser() authentication bypass 54681;Uiga Church Portal error.php backdoor 54680;Uiga Church Portal multiple file upload 54679;Uiga Church Portal download.php directory traversal 54678;TestLink multiple script SQL injection 54677;acpid log file privilege escalation 54676;acpid umask weak security 54675;TestLink multiple cross-site scripting 54674;Ruby rb_str_justify() buffer overflow 54673;GNU Core Utilities distcheck symlink 54672;Piwik unserialize() code execution 54671;Koobface worm detected 54670;Pushdo worm detected 54669;PHPIDS unserialize() code execution 54668;Webmin and Usermin unspecified cross-site scripting 54667;PHP Inventory index.php cross-site scripting 54666;PHP Inventory index.php SQL injection 54665;Multiple Symantec products VRTSweb code execution 54664;JPhoto component for Joomla! index.php SQL injection 54663;JS Jobs component for Joomla! index.php SQL injection 54662;Mamboleto component for Joomla! mamboleto.php file include 54661;HP OpenView Network Node Manager webappmon.exe CGI buffer overflow 54660;HP Openview Network Node Manager ovsessionmgr.exe buffer overflow 54659;HP OpenView Network Node Manager OvWebHelp.exe buffer overflow 54658;HP Openview Network Node Manager ovlogin.exe buffer overflow 54657;HP OpenView Network Node Manager ovalarm.exe buffer overflow 54656;HP OpenView Network Node Manager snmpviewer.exe buffer overflow 54655;HP OpenView Network Node Manager ovwebsnmpsrv.exe buffer overflow 54654;HP Openview NNM snmp.exe buffer overflow 54653;HP OpenView Network Node Manager strcat() buffer overflow 54652;HP OpenView Network Node Manager nnmRptConfig.exe buffer overflow 54651;HP OpenView NNM hostname command execution 54650;NTP mode7 (MODE_PRIVATE) denial of service 54649;SEIL/B1 router CHAP weak security 54648;Thomson TG585n information disclosure 54647;Netart Media Real Estate Portal username SQL injection 54646;Illogator Shop index.php SQL injection 54645;Microsoft Internet Explorer and Windows Media player Intel Indeo codec code execution 54644;Microsoft Internet Explorer and Windows Media player Intel Indeo codec code execution 54643;Microsoft Internet Explorer and Windows Media player Intel Indeo41 codec buffer overflow 54642;Microsoft Internet Explorer and Windows Media player Intel Indeo41 codec buffer overflow 54640;JoomGallery component for Joomla! flood filter security bypass 54639;CA Service Desk Web interface cross-site scripting 54638;HP Openview Data Protector Application Recovery Manager OmniInet buffer overflow 54637;Adobe Flash Player ActiveX control information disclosure 54636;Adobe Flash Player and Air multiple unspecified code execution 54635;Adobe Flash Player and Air unspecified integer overflow 54634;Adobe Flash Player and Air unspecified code execution 54633;Adobe Flash Player and Air memory corruption code execution 54632;Adobe Flash Player and Air data code execution 54631;Adobe Flash Player and Air JPEG buffer overflow 54630;Uiga Church Portal template.php file include 54629;Uiga Church Portal multiple scripts SQL injection 54628;Uiga Church Portal gallery.php, multimediagallery.php and functions.php cross-site scripting 54627;Apple Mac OS X Java certificate security bypass 54626;job component for Joomla! index.php SQL injection 54625;Alqatari lesson.php SQL injection 54624;AlefMentor cource.php SQL injection 54623;Active! Mail 2003 mobile session hijacking 54622;Active! Mail 2003 unspecified cross-site scripting 54621;Kide Shoutbox component for Joomla! messages security bypass 54620;DPI images.php cross-site scripting 54619;Kingsoft Internet Security CAB denial of service 54618;Kingsoft Internet Security ARJ denial of service 54617;Linux Kernel ip_frag_reasm() denial of service 54616;CoreHTTP src/http.c buffer overflow 54615;E-commerce Group zcat.php SQL injection 54614;Viscacha editprofile.php cross-site scripting 54613;Nucleus CMS action.php file include 54612;Mozilla Firefox MakeScriptDialogTitle() spoofing 54611;Mozilla Firefox JavaScript spoofing 54610;YOOtheme template for Joomla! index.php cross-site scripting 54609;IBM InfoSphere Information Server SETUID buffer overflow 54608;IBM InfoSphere Information Server unspecified cross-site scripting 54607;Core FTP Server disconnect denial of service 54606;Novell iPrint ActiveX control time buffer overflow 54605;Novell iPrint ActiveX control target-frame buffer overflow 54604;LightNEasy FCKeditor security bypass 54603;Linux Kernel hfs buffer overflow 54602;HP Operations Manager ovwebusr default password 54601;Sun Solaris and OpenSolaris kernel privilege escalation 54600;Sun OpenSolaris kernel denial of service 54599;ImageManager plug-in for WordPress manager.php file upload 54598;Expat big2_toUtf8 denial of service 54597;MySQL sql_table.cc security bypass 54596;MySQL mysqld denial of service 54595;HP Operations Dashboard j2deployer default password 54593;WP-Cumulus plugin for WordPress wp-cumulus.php path disclosure 54592;IBM WebSphere Portal XMLAccess component unspecified 54591;Best Practical Solutions RT (Request Tracker) SetupSessionCookie session hijacking 54590;FreeBSD LD_PRELOAD privilege escalation 54589;PhpShop order_id cross-site scripting 54588;IDEAL Administration .ipj buffer overflow 54587;PhpShop product_id cross-site request forgery 54586;Sisplet CMS site_path file include 54585;Elkagroup id SQL injection 54584;PhpShop multiple _id parameter SQL injection 54583;AROUNDMe connect.php file include 54582;YABSoft Advanced Image Hosting Script search.php cross-site scripting 54581;Chipmunk Newsletter Chipmunk Newsletter cross-site scripting 54580;Chipmunk Newsletter unspecified cross-site request forgery 54579;Polipo Content-Length denial of service 54578;gAlan gAlan buffer overflow 54577;Vivid-Ads Shopping Cart detail.php SQL injection 54576;VLC Media Player smb:// URI buffer overflow 54575;VLC Media Player xspf buffer overflow 54574;Sun OpenSolaris IP Kernel Module denial of service 54573;EC-CUBE LC_Page_Admin_Customer_SearchCustomer.php security bypass 54572;Linux Kernel mac80211 denial of service 54571;Linux Kernel DELBA denial of service 54570;You!Hostit! module for Joomla! created_by_alias cross-site scripting 54569;CA Database Management rtserver.exe buffer overflow 54568;CA Database Management rtserver.exe denial of service 54567;TVersity MediaServer.exe buffer overflow 54566;RHSA-2009-1620 update not installed 54565;PowerArchiver Command Line unspecified buffer overflow 54564;Google Analytics plugin for WordPress googleanalytics.php cross-site scripting 54563;Achievo Document Types file upload 54562;Achievo Scheduler Category cross-site scripting 54561;GeN3 main_forum.php SQL injection 54560;427BB showpost.php SQL injection 54559;UNIX Security Readiness Review (SRR) Evaluation Script find command privilege escalation 54558;Invision Power Board ipsController.php file include 54557;Linux Kernel hfs_bnode_read() buffer overflow 54556;Linux Kernel n_tty.c denial of service 54554;Invision Power Board moderate.php SQL injection 54553;Micronet SP1910 Network Access Controller msg cross-site scripting 54552;IIPImage Server run() buffer overflow 54551;Corel Paint Shop Pro PNG buffer overflow 54550;GForge temporary file symlink 54549;QEMU virtio networking features denial of service 54548;YJ Whois module for Joomla! index.php cross-site scripting 54547;DevIL GetUID() buffer overflow 54546;UBB.threads Smarty_Compiler.class.php file include 54545;UBB.threads file file include 54544;InterSystems Cache UtilConfigHome.csp buffer overflow 54543;Power Phlogger multiple scripts path disclosure 54542;DAQFactory Web service buffer overflow 54541;Power Phlogger dspStats.php cross-site scripting 54540;DAZ Studio file code execution 54539;Ipswitch WhatsUp NMWebService.exe denial of service 54538;ProofReader component for Joomla! error pages cross-site scripting 54537;LiteSpeed Web Server post-authentication code execution 54536;LiteSpeed Web Server Lshttpd denial of service 54535;Joomla! 404 error cross-site scripting 54534;Sun Solaris GNU tar archives buffer overflow 54533;Apache Tomcat 404 error page cross-site scripting 54532;Dstat multiple search path privilege escalation 54531;IBM WebSphere Portal People Picker Tag cross-site scripting 54530;Quate header.php file include 54529;FreeBSD freebsdupdate information disclosure 54528;Huawei MT882 password type weak security 54527;Huawei MT882 credentials information disclosure 54526;Huawei MT882 multiple scripts cross-site scripting 54525;Xfig read_1_3_textobject() buffer overflow 54524;Thatware root_path parameter file include 54523;Multiple SSL VPN products same-origin security bypass 54522;Sun Java System Portal Server Gateway component cross-site scripting 54521;Adobe Illustrator Encapsulated Postscript Files buffer overflow 54520;TUKEVA Password Reminder rem.accdb default password 54519;Lateral Arts Uploader ActiveX control buffer overflow 54518;HB-NS (Harold Bakker's NewsScript) admin.php security bypass 54517;Simple Machines Forum cookie denial of service 54516;Simple Machines Forum RSS feeds denial of service 54515;Simple Machines Forum CSS information disclosure 54514;Simple Machines Forum multiple scripts cross-site request forgery 54513;Simple Machines Forum multiple scripts cross-site scripting 54512;Simple Machines Forum english.php code execution 54511;Taxonomy Timer module for Drupal unspecified SQL injection 54510;Pligg login.php and user_settings.php phishing 54509;Pligg unspecified cross-site request forgery 54508;Pligg multiple scripts cross-site scripting 54507;AWStats parameter sanitizing function unspecified 54506;AWStats awredir.pl security bypass 54505;phpMyFAQ index.php cross-site scripting 54504;mojoBlog component for Joomla! wp-comments-post.php and wp-trackback.php file include 54503;BlackBerry Enterprise Server (BES) PDF distiller code execution 54502;Joaktree component for Joomla! index.php SQL injection 54501;Theeta CMS index.php cross-site scripting 54500;Theeta CMS index.php SQL injection 54499;Elxis CMS feedcreator.class.php directory traversal 54498;eShopBuilder home-f.asp SQL injection 54497;Golden FTP Server public directory traversal 54496;Roxio Creator image code execution 54495;IBM DB2 DASAUTO privilege escalation 54494;IBM WebSphere Application Server V7 Feature Pack for Communications Enabled Applications (CEA) collaboration sesssion spoofing 54493;HP NonStop Servers unspecified code execution 54492;dotDefender Site Management cross-site request forgery 54491;Ciamos CMS index.php file include 54490;Quick News component for Joomla! index.php SQL injection 54489;Content module for XOOPS index.php SQL injection 54488;SmartMedia module for XOOPS folder.php cross-site scripting 54487;Apple Safari CSS background property buffer overflow 54486;Active Bids default.asp SQL injection 54485;PHP Live! DOCUMENT_ROOT file include 54484;Direct Mail extension for TYPO3 newsletter cross-site scripting 54483;TW Productfinder extension for TYPO3 unspecified SQL injection 54482;Automatic Base Tags for RealUrl extension for TYPO3 cache spoofing unspecified 54481;simple Glossar extension for TYPO3 unspecified cross-site scripting 54480;simple Glossar extension for TYPO3 unspecified SQL injection 54479;Trips extension for TYPO3 unspecified SQL injection 54478;Linux Kernel do_insn_fetch denial of service 54477;[AN] Search it! extension for TYPO3 unspecified cross-site scripting 54476;kk_downloader extension for TYPO3 unspecified information disclosure 54475;DB Integration extension for TYPO3 unspecified command execution 54474;Calendar Base extension for TYPO3 unspecified SQL injection 54473;Cacti Data Input Method command execution 54472;Best Practical Solutions RT (Request Tracker) unspecified session hijacking 54471;Asterisk RTP comfort noise denial of service 54470;FreeBSD rtld privilege escalation 54469;PEAR Mail recipients security bypass 54468;MusicGallery component for Joomla! index.php SQL injection 54467;SugarCRM .htaccess securitry bypass 54466;SugarCRM Upgrade Wizard file upload 54465;SugarCRM Backup functionality security bypass 54464;SugarCRM file file include 54463;Microsoft Internet Explorer cross-site scripting filter information disclosure 54462;SugarCRM delete functionality security bypass 54461;SugarCRM current_query_by_page SQL injection 54460;This event reports a Proventia Server for Vmware 1.0 information message. 54459;PHP proc_open security bypass 54458;CA eTrust PestPatrol ActiveX control buffer overflow 54457;Haihaisoft Universal Player (MyActiveX.ocx) buffer overflow 54456;phpBazar admin.php security bypass 54455;PHP multipart/form-data POST request denial of service 54454;DotNetNuke wizard information disclosure 54453;DotNetNuke search cross-site scripting 54452;Dstat sys.path privilege escalation 54451;Robo-FTP FTP response buffer overflow 54450;GCalendar component for Joomla! index.php SQL injection 54449;RADIO istek scripti estafresgaftesantusyan.inc information disclosure 54448;LyftenBloggie component for Joomla! index.php SQL injection 54447;phpBazar catid SQL injection 54446;SweetRice post.php file include 54445;Microsoft Windows Knowledge Base Article 975539 update is not installed 54444;Microsoft WordPad and Office Text Converter Word 97 file code execution 54443;Microsoft Windows Knowledge Base Article 974392 update is not installed 54442;Microsoft Windows Local Security Authority Subsystem Service (LSASS) denial of service 54441;MuPDF multiple pdf_shade4.c buffer overflow 54440;Microsoft Windows Knowledge Base Article 974318 update is not installed 54439;Microsoft Windows Internet Authentication Service (IAS) privilege escalation 54438;Microsoft Windows Internet Authentication Service (IAS) code execution 54437;Ruby on Rails strip_tags() cross-site scripting 54435;Sun Solaris ldap_cachemgr denial of service 54434;GNU libtool libltdl file privilege escalation 54431;mygallery component for Joomla! index.php SQL injection 54430;Serenity Audio Player .m3u buffer overflow 54429;klinza cms menulast.php file include 54428;RHSA-2009-1601 update not installed 54427;Microsoft Windows Knowledge Base Article 971726 update is not installed 54426;Microsoft Windows Active Directory Federation Services (ADFS) code execution 54425;Microsoft Windows Active Directory Federation Services (ADFS) spoofing 54424;Microsoft Windows Knowledge Base Article 967183 update is not installed 54423;Microsoft Office Project project code execution 54422;Microsoft Windows Knowledge Base Article 976325 update is not installed 54421;Microsoft Internet Explorer deleted object code execution 54420;Microsoft Internet Explorer uninitialized object code execution 54418;Microsoft Internet Explorer uninitialized object code execution 54417;Yoono extension for Firefox DOM event cross-site scripting 54416;ISC BIND DNSSEC cache poisoning 54415;Symantec Altiris ConsoleUtilities ActiveX control buffer overflow 54413;Quick.Cart and Quick.CMS delete function cross-site request forgery 54412;CapCC plug-in for WordPress CAPTCHA security bypass 54411;CapCC plug-in for WordPress plugins.php cross-site scripting 54410;CapCC plug-in for WordPress plugins.php SQL injection 54409;CapCC plug-in for WordPress plugins.php path disclosure 54408;CapCC plug-in for WordPress plugins.php cross-site request forgery 54407;TypSoft FTP Server APPE and DELE commands denial of service 54406;WP-ContactForm plugin for WordPress your name cross-site scripting 54405;Subscribe to Comments plugin for WordPress unspecified information disclosure 54404;Subscribe to Comments plugin for WordPress manager.php cross-site scripting 54403;FireStats plugin for WordPress multiple path disclosure 54402;FireStats plugin for WordPress UserAgent cross-site scripting 54401;Sun Solaris sshd(1M) denial of service 54400;XM Easy Personal FTP Server files denial of service 54399;Microsoft Internet Explorer PDF information disclosure 54398;WP-PHPList plugin for WordPress unsubscribeemail cross-site scripting 54397;WP-Cumulus plugin for WordPress tagcloud cross-site scripting 54396;Sage extension for Firefox description cross-site scripting 54395;KR - PHP Web Content Server krgourl.php file include 54394;OpenX banner-edit.php file upload 54393;NukeHall multiple scripts file include 54392;Trashbin plugin for WordPress trashbin.php cross-site scripting 54391;PEAR Net_Traceroute traceroute() command execution 54390;PEAR Net_Ping ping() command execution 54389;PointComma pctemplate.php file include 54388;Cacti name cross-site scripting 54387;Autodesk Softimage .scntoc code execution 54386;Autodesk 3D Studio Max .max code execution 54385;Philippe Jounin Tftpd32 connect frames denial of service 54384;Autodesk Maya MEL code execution 54383;Corel getPlus Download Manager NOS insecure permissions 54382;Multiple JiRo products login.asp SQL injection 54381;httpdx tolog() function format string 54380;Magic Music Player and FMOD Ex fmodex.dll buffer overflow 54379;Outreach Project Tool index.php file include 54378;PHP Traverser mp3_id.php file include 54377;HP OpenView Network Node Manager (OV NNM) ActiveX control buffer overflow 54376;Mozilla Firefox nsGIFDecoder2::GifWrite denial of service 54375;Opera unspecified error 54374;Opera error messages security bypass 54373;e107 Search function SQL injection 54372;e107 multiple unspecified cross-site scripting 54371;Betsy CMS popup.php file include 54370;infoRSS extension for Firefox RSS feeds cross-site scripting 54369;Invision Power Board (IP.Board) search.php SQL injection 54368;GForge helpname cross-site scripting 54367;Microsoft Internet Explorer CSS/Style code execution 54366;RHSA-2009-1585 update not installed 54365;MySQL OpenSSL security bypass 54364;MySQL MyISAM table symlink 54363;Dovecot base_dir privilege escalation 54362;PEAR Mail package from security bypass 54361;HP Operations Manager HTMLManagerServlet class code execution 54360;Multiple IBM Rational products JSF Widget Library Runtime cross-site scripting 54359;Cisco VPN Client cvpnd.exe denial of service 54358;Linux Kernel fuse_direct_io() denial of service 54357;Google Chrome Frame address bar security bypass 54356;Xerver HTTP response splitting 54355;Simplog comments.php security bypass 54354;Simplog user.php cross-site request forgery 54353;Simplog comment cross-site scripting 54352;Linux Kernel gdth_read_event() privilege escalation 54351;Multiple HP Color LaserJet Printers unspecified security bypass 54350;myPhile password security bypass 54349;Telebid Auction Script allauctions.php SQL injection 54348;Printfriendly module for Drupal unspecified cross-site scripting 54347;Gallery Assist module for Drupal node title cross-site scripting 54346;Ubercart module for Drupal orders security bypass 54345;Ubercart module for Drupal unspecified information disclosure 54344;Ubercart module for Drupal unspecified cross-site request forgery 54343;SOCKS protocol shellcode detected 54342;Agreement module for Drupal unspecified cross-site scripting 54341;Subgroups for Organic Groups module for Drupal node title cross-site scripting 54340;IBM solidDB solid.exe denial of service 54339;Coreflood worm detected 54338;Feed Element Mapper module for Drupal unspecified cross-site scripting 54337;Strongarm module for Drupal unspecified cross-site scripting 54336;PHPList Integration module for Drupal unspecified cross-site request forgery 54335;Kalimat News System index.php SQL injection 54334;Redmine unspecified cross-site request forgery 54333;Redmine unspecified input cross-site scripting 54332;Bugzilla alias information disclosure 54331;CubeCart viewProd.inc.php SQL injection 54330;Best Practical Solutions Request Tracker Custom Fields cross-site scripting 54329;telepark.wiki deletePage.php and deleteComment.php security bypass 54328;Anti Rootkit Engine (ARK) has detected a modification to the guest VM's SSDT by the non-malicious "arktest" utility;;;; 54327;telepark.wiki multiple scripts file include 54326;CUPS cupsdDoSelect() denial of service 54325;iF Portfolio Nexus component for Joomla! id parameter SQL injection 54324;Warcraft III JASS code execution 54323;JoomClip component for Joomla! index.php SQL injection 54322;RhinoSoft Serv-U FTP Server TEA decoding buffer overflow 54321;Shoutbox name field cross-site scripting 54320;Linux Kernel dbg_lvl file privilege escalation 54319;Bractus SunTrack newprofile.html cross-site scripting 54318;Research In Motion (RIM) BlackBerry Browser setHomePage denial of service 54317;Microsoft Internet Explorer setHomePage denial of service 54314;HP OpenView Network Node Manager ovdbrun.exe denial of service 54313;PHP symlink() security bypass 54312;Alteon OS BBI SSH login cross-site scripting 54311;Alteon OS BBI unspecified cross-site request forgery 54310;Linux Kernel hfc_usb.c privilege escalation 54309;Kaspersky Anti-Virus Kl1.sys privilege escalation 54308;Novell eDirectory /dhost/httpstk buffer overflow 54307;eZine component for Joomla! d4m_ajax_pagenav.php file include 54306;PHD Help Desk multiple scripts cross-site scripting 54305;phpMyBackupPro get_file.php directory traversal 54304;GIMP read_channel_data() buffer overflow 54303;Home FTP Server MKD directory traversal 54302;Linux Kernel kvm_vcpu_ioctl_x86_setup_mce() privilege escalation 54301;Home FTP Server SITE INDEX denial of service 54300;Avast! Antivirus aswRsr.sys privilege escalation 54299;Wikipedia Toolbar extension for Firefox eval() code execution 54298;HP Discovery & Dependency Mapping Inventory (DDMI) unspecified code execution;;;;; 54297;Google Chrome WebKit denial of service 54296;Google Chrome WebFrameLoaderClient::dispatchDidChangeLocationWithinPage denial of service 54295;Marvell wireless driver association request buffer overflow 54294;telepark.wiki addComment.php file upload 54293;telepark.wiki index.php cross-site scripting 54292;SemanticScuttle index.php cross-site scripting 54290;XOOPS activate.php type security bypass 54289;ToutVirtual VirtualIQ JMX Console and Web Console command execution 54288;ToutVirtual VirtualIQ user.do cross-site request forgery 54287;ToutVirtual VirtualIQ reportName cross-site scripting 54286;ToutVirtual VirtualIQ inventoryTabs.jsp cross-site scripting 54285;ToutVirtual VirtualIQ addDepartment.jsp cross-site scripting 54284;ToutVirtual VirtualIQ setPermissions.jsp cross-site scripting 54283;ToutVirtual VirtualIQ user.do cross-site scripting 54282;Sun xVM VirtualBox denial of service 54281;RHSA-2009-1579 update not installed 54280;Linux Kernel megaraid_sas insecure permissions 54279;Baby Web Server requests denial of service 54278;Mandos client information dislcosure 54277;XM Easy Personal FTP Server APPE or DELE denial of service 54276;Axon Virtual PBX /logon cross-site scripting 54275;libexif exif_entry_fix() buffer overflow 54274;Piwigo unspecified cross-site scripting 54273;Adobe Flash Player same-origin security bypass 54272;ngIRCd SSL/TLS denial of service 54271;Linksys WAP4400N association requests denial of service 54270;phpMyFAQ search page cross-site scripting 54269;FrontAccounting unspecified SQL injection 54268;Multiple Panda Software products directory privilege escalation 54267;WordPress press-this.php cross-site scripting 54266;PDF invalid reference version number 54265;UseBB BBcode denial of service 54264;Novell eDirectory dhost/modules?I buffer overflow 54263;Yahoo! Messenger ActiveX control denial of service 54262;Christos Zoulas' file cdf integer overflow 54261;Sun Java SE ICC_Profile.getInstance directory traversal 54260;Sun Java SE TrueType denial of service 54259;Sun Java SE X11 and Win32GraphicsDevice unspecified 54258;Sun Java SE color profiles privilege escalation 54257;Sun Java SE JPEG JFIF Decoder privilege escalation 54256;Sun Java SE JPEG Image Writer privilege escalation 54255;WordPress functions.php file upload 54254;GIMP ReadImage() buffer overflow 54253;HP ProCurve Switch interface cross-site scripting 54252;Sun OpenSolaris TCP denial of service 54251;McAfee Network Security Manager httponly session hijacking 54250;McAfee Network Security Manager login.jsp cross-site scripting 54249;Web Services module for Drupal unspecified security bypass 54248;Sun Java SE AWT information disclosure 54247;AddToAny module for Drupal node titles cross-site scripting 54246;CuteNews editnews module directory traversal 54245;RootCandy theme for Drupal unspecified cross-site scripting 54244;CuteNews options module file include 54243;CuteNews category.db.php module code execution 54242;Apple Safari HTML 5 Media Element security bypass 54241;Apple Safari FTP code execution 54240;CuteNews index.php cross-site request forgery 54239;Apple Safari Cross-Origin Resource Sharing cross-site srequest forgery 54238;Apple Safari menu options information disclosure 54237;CuteNews title cross-site scripting 54236;CuteNews articles security bypass 54235;CuteNews search.php path disclosure 54234;Sun Java SE Windows Pluggable Look and Feel unspecified 54233;Sun Java SE Swing unspecified 54232;Sun Java SE ClassLoader privilege escalation 54231;Sun Java SE TimeZone.getTimeZone information disclosure 54230;Sun Java SE BMP file denial of service 54229;IBM WebSphere Application Server Administration Console cross-site scripting 54228;IBM WebSphere Application Server UserRegistry information disclosure 54227;IBM WebSphere Application Server Administration Console cross-site request forgery 54226;Sun Java SE JAR and JNLP unspecified 54225;CuteNews news articles cross-site scripting 54224;CuteNews news comments cross-site scripting 54223;CuteNews editnews module cross-site scripting 54222;CuteNews search.php cross-site scripting 54221;CuteNews register.php cross-site scripting 54220;CuteNews index.php cross-site scripting 54219;CuteNews lastusername cross-site scripting 54218;Super Serious Stats user.php SQL injection 54217;Microsoft Windows KeAccumulateTicks() denial of service 54216;Netgear WNDAP330 frame denial of service 54215;Poppler ABWOutputDev::endWord() buffer overflow 54214;HP NonStop Servers unauthorized access 54213;Multiple Citrix products SSL spoofing 54212;Apple Mac OS X DirectoryService code execution 54211;Linux Kernel do_mmap_pgoff() denial of service 54210;GNU GRUB 2 password authentication bypass 54208;IBM BladeCenter Advanced Management Module multiple unspecified 54207;Deliantra treasure list denial of service 54206;Deliantra book code buffer overflow 54205;Deliantra command_gsay() buffer overflow 54204;Apple Mac OS X Launch Services weak security 54203;Apple Mac OS X Help Viewer code execution 54202;Apple Mac OS X Spotlight symlink 54201;Apple Mac OS X Screen Sharing client code execution 54200;Apple Mac OS X QuickLook buffer overflow 54199;Apple Mac OS X QuickDraw Manager buffer overflow 54197;Apple Mac OS X kernel task state segments code execution 54196;Apple Mac OS X IOKit security bypass 54195;Apple Mac OS X International Components for Unicode buffer overflow 54194;Apple Mac OS X FTP server CWD buffer overlfow 54193;Apple Mac OS X file command buffer overflow 54192;Apple Mac OS X event monitor denial of service 54191;Apple Mac OS X disk image buffer overflow 54190;Apple Mac OS X Dictionary code execution 54189;Apple Mac OS X CUPS response splitting 54188;Apple Mac OS X CoreGraphics buffer overflow 54187;Apple Mac OS X Certificate Assistant spoofing 54186;Apple Mac OS X Apple Type Services buffer overflow 54185;Apple Mac OS X TRACE HTTP cross-site scripting 54184;Apple Mac OS X Adaptive Firewall weak security 54183;Apple Mac OS X AFP code execution 54182;Apache Tomcat admin default password 54181;XOOPS multiple unspecified 54180;e-Courier CMS multiple scripts cross-site scripting 54179;AjaXplorer cross-repository-copy security bypass 54178;Linux Kernel nfs4_proc_lock() denial of service 54177;Blender .blend command execution 54176;FreeBSD fifo_open() denial of service 54175;Multiple Portilli products FCKEditor file upload 54174;Multiple Portilli products ajax_save_name.php weak security 54173;Multiple Portilli products ajaxfilemanager.php cross-site scripting 54172;Multiple Portilli phpinfo.php information disclosure 54171;Google Chrome warning weak security 54170;Google Chrome Gears SQL API code execution 54169;PDFLib open_basedir security bypass 54168;Sun Solaris sctp(7P) and SDP(7D) denial of service 54167;Multiple Citrix products URL transform denial of service 54166;iDefense Labs COMRaider ActiveX control CreateFolder() and Copy() file overwrite 54165;Sun Java Runtime Environment getSoundbank() buffer overflow 54164;Sun Java Runtime Environment setDiffICM AWT library buffer overflow 54163;Sun Java Runtime Environment setBytePixels AWT library buffer overflow 54162;Sun Java Runtime Environment JPEG image buffer overflow 54161;Joomla! front page end manipulation 54160;Joomla! XML information disclosure 54159;Apple Mac OS X ptrace() denial of service 54158;Transport Layer Security (TLS) handshake renegotiation weak security 54157;HP Power Manager Login buffer overflow 54156;Smartqueue OG module for Drupal confirmation message security bypass 54155;Zoomify module for Drupal node title cross-site scripting 54154;IBM AIX PowerHA Cluster Management unauthorized access 54153;NGP COO/CWP Integration module for Drupal logs security bypass 54152;eoCMS page divide SQL injection 54151;NGP COO/CWP Integration module for Drupal unspecified cross-site scripting 54150;Organic Groups Vocabulary module for Drupal group titles cross-site scripting 54149;Asterisk REGISTER information disclosure 54148;Temporary Invitation module for Drupal Name field cross-site scripting 54147;S5 Presentation Player module for Drupal HTML head cross-site scripting 54146;Node Hierarchy module for Drupal titles cross-site scripting 54145;User Protect module for Drupal unspecified cross-site request forgery 54144;Linux Kernel pipe.c privilege escalation 54143;e-Courier CMS index.asp cross-site scripting 54142;Link module for Drupal title cross-site scripting 54141;Remote Files Server Edition and My Remote Files directory insecure permissions 54140;Shibboleth Identity and Service Provider URLs cross-site scripting 54139;RoundCube Webmail modify cross-site request forgery 54138;RoundCube Webmail email cross-site request forgery 54137;Xerox Fiery Webtools summary.php SQL injection 54136;Sun Virtual Infrastructure unauthorized access 54135;Hitachi Cosminexus XML denial of service 54134;BlackBerry Desktop Software ActiveX control (lnsresobject.dll) code execution 54133;Sun JRE HTTP headers denial of service 54132;Sun JRE DER data denial of service 54131;Linux Kernel get_instantiation_keyring privilege escalation 54130;IBM Tivoli Storage Manager (TSM) MAILPROG security bypass 54129;IBM Tivoli Storage Manager traditional scheduler buffer overflow 54128;Sun JRE HMAC authentication bypass 54127;IBM Tivoli Storage Manager client acceptor daemon buffer overflow 54126;RHSA-2009-1550 update not installed 54125;Sun Java Web Start Installer code execution 54124;Sun JRE Toolkit code execution 54123;Sun Java JRE Update weak security 54122;Sun Solaris Sockets Direct Protocol driver (sdp(7D)) denial of service 54121;Adobe Shockwave Player string code execution 54120;Adobe Shockwave Player invalid pointer code execution 54119;Adobe Shockwave Player pointer code execution 54118;Adobe Shockwave Player index code execution 54117;RHSA-2009-1540 update not installed 54116;RHSA-2009-0427 update not installed 54115;RHSA-2009-0428 update not installed 54114;RHSA-2009-0429 update not installed 54113;RHSA-2009-0431 update not installed 54112;RHSA-2009-0449 update not installed 54108;RHSA-2009-1096 update not installed 54107;RHSA-2009-1162 update not installed 54105;RHSA-2009-1184 update not installed 54104;RHSA-2009-1185 update not installed 54103;RHSA-2009-1186 update not installed 54101;RHSA-2009-1200 update not installed 54100;RHSA-2009-1203 update not installed 54099;RHSA-2009-1204 update not installed 54098;RHSA-2009-1206 update not installed 54094;RHSA-2009-1463 update not installed 54093;RHSA-2009-1470 update not installed 54092;RHSA-2009-1432 update not installed 54091;RHSA-2009-1431 update not installed 54090;RHSA-2009-1430 update not installed 54088;Novell eDirectory LDAP denial of service 54087;TFTGallery sample parameter cross-site scripting 54086;TFTGallery album parameter directory traversal 54085;Symantec Altiris ConsoleUtilities ActiveX control buffer overflow 54084;Panda products PavFnSvr.exe privilege escalation 54083;SafeNet SoftRemote policy files buffer overflow 54082;Mahara institution administrator privilege escalation 54081;Serv-U HTTP service cookie buffer overflow 54080;Mahara resume blocktype cross-site scripting 54079;Linux Kernel lookup_cb_cred denial of service 54078;Anti Rootkit Engine (ARK) has detected a modification to the guest VM's SSDT 54077;Twilight CMS calendar cross-site scripting 54076;This event indicates that the guest VM is rebooted. 54074;Anti Rootkit Engine (ARK) has detected a modification to the guest VM's IDT 54073;Anti Rootkit Engine (ARK) has detected that SSDT is not good during guest VM booting 54072;OpenBSD and NetBSD printf(1) denial of service 54071;2Wire Gateway xslt denial of service 54070;PSArt news.asp SQL injection 54069;IBM Runtimes for Java Technology XML4J unspecified 54068;Linux Kernel handle_dr denial of service 54067;Jumi component for Joomla! config.php backdoor 54066;Sun Solaris xscreensaver Solaris Trusted Extensions information disclosure 54065;Sun Java System Web Server unspecified buffer overflow 54064;RHSA-2009-1531 update not installed 54063;Multiple Intel Desktop Board models Bitmap buffer overflow 54062;CubeCart session management security bypass 54061;Mura CMS returnURL cross-site scripting 54060;Mura CMS link cross-site scripting 54059;Mura CMS txtName cross-site scripting 54058;Mura CMS txtName information disclosure 54057;Acoustica MP3 Audio Mixer .sgp denial of service 54056;OpenDocMan frmpass SQL injection 54055;dedeCMS feedback_js.php SQL injection 54054;RunCMS Filter/Banning code execution 54053;RunCMS index.php and userinfo.php path disclosure 54052;Multiple McAfee products TAR and PDF security bypass 54051;SEIL URL filter buffer overflow 54050;SEIL GRE packets denial of service 54049;SEIL routers ICMPv6 packet denial of service 54048;Multiple F-Secure products PDF security bypass 54047;Attachment plugin for PunBB misc.php SQL injection 54046;LDAP Integration module for Drupal user management security bypass 54045;LDAP Integration module for Drupal LDAP data information disclosure 54044;LDAP Integration module for Drupal unspecified cross-site request forgery 54043;LDAP Integration module for Drupal server names cross-site scripting 54042;HTTP suspicious executable file transfer 54041;PDF Info Reference 54040;Insert Node module for Drupal node cross-site scripting 54039;OpenSocial Shindig-Integrator module for Drupal account cross-site scripting 54038;FAQ Ask module for Drupal unspecified cross-site scripting 54037;FAQ Ask module for Drupal unspecified cross-site request forgery 54036;OpenBSD ip_ctloutput() and ip6_ctloutput() denial of service 54035;CCK Comment Reference module for Drupal comments security bypass 54034;Multiple products Hummingbird STR service STRlib.dll buffer overflow 54033;Storm module for Drupal storminvoiceitem security bypass 54032;KDE I/O slaves directory traversal 54031;KDE I/O slaves code execution 54030;KDE KMail security bypass 54029;KDE Ark tool security bypass 54028;Workflow module for Drupal names and states cross-site scripting 54027;Wowd index.php cross-site scripting 54026;Ortro multiple unspecified vulnerabilities 54025;nginx ngx_http_parse.c denial of service 54024;Cherokee Web Server HTTP directory traversal 54023;Oscailt index.php file include 54022;Opera Web fonts spoofing 54021;Opera feed subscription page security bypass 54020;Opera domain names code execution 54019;Wireshark RADIUS dissector denial of service 54018;Wireshark dissect_negprot_response() denial of service 54017;Wireshark DCERPC/NT denial of service 54016;Wireshark dissect_paltalk() denial of service 54015;Multiple Rising products install privilege escalation 54014;Multiple VMware products unspecified directory traversal 54013;Multiple Vmware products page fault privilege escalation 54012;Microsoft Windows Knowledge Base Article 972652 update is not installed 54011;Microsoft Excel field code execution 54010;Microsoft Excel Excel records code execution 54009;Microsoft Excel Excel formulas code execution 54008;Microsoft Excel cell code execution 54007;Microsoft Excel BIFF records buffer overflow 54006;Microsoft Excel Featheader code execution 54005;Microsoft Excel SxView code execution 54004;Microsoft Excel cache code execution 54003;Sun Solaris and OpenSolaris Trusted Extensions Policy security bypass 54002;Mozilla Firefox liboggplay code execution 54001;Mozilla Firefox libvorbis code execution 54000;Mozilla Firefox liboggz code execution 53999;Mozilla Firefox JavaScript engine code execution 53998;Mozilla Firefox browser engine unspecified code execution variant 2 53997;Mozilla Firefox browser engine unspecified code execution variant 1 53996;Mozilla Firefox browser engine unspecified code execution 53995;Mozilla Firefox and SeaMonkey RTL spoofing 53994;Mozilla Firefox document.getSelection() security bypass 53993;Mozilla Firefox string to floating point number conversion buffer overflow 53992;Mozilla Firefox XPCVariant::VariantDataToJS code execution 53991;Microsoft Windows Knowledge Base Article 973309 update is not installed 53990;Microsoft Windows ADAM LDAP denial of service 53989;Mozilla Firefox and SeaMonkey GIF buffer overflow 53988;Mozilla Firefox and SeaMonkey Proxy Auto-configuration (PAC) code execution 53987;Mozilla Firefox JavaScript web-workers code execution 53986;Microsoft Windows Knowledge Base Article 973565 update is not installed 53985;Microsoft Windows WSDAPI code execution 53984;Multiple vendors sipXtapi.dll RTP buffer overflow 53983;AOL Instant Messenger (AIM) sipXtapi.dll RTCP buffer overflow 53982;Mozilla Firefox temporary download files weak security 53981;Microsoft Windows Knowledge Base Article 974783 update is not installed 53980;Microsoft Windows 2000 License Logging Server buffer overflow 53979;Mozilla Firefox form history information disclosure 53978;Bftpd bftpdutmp_log() denial of service 53977;Microsoft Windows Knowledge Base Article 976307 update is not installed 53976;Microsoft Word Word file code execution 53975;Microsoft Windows Knowledge Base Article 969947 update is not installed 53974;Microsoft Windows kernel font code execution 53973;Microsoft Windows kernel GDI privilege escalation 53972;Microsoft Windows kernel NULL pointer privilege escalation 53971;Multiple devices IPV6 denial of service 53970;BASE unspecified SQL injection 53969;BASE base_local_rules.php file include 53968;BASE base_local_rules.php cross-site scripting 53967;TFTGallery index.php cross-site scripting 53966;Aruba Networks Mobility Controller association request denial of service 53965;openSUSE iscsi_discovery symlink 53964;MapServer readPostBody buffer overflow 53963;Linux Kernel uvesafb, pohmelfs and dst connector security bypass 53962;QEMU vnc.c code execution 53961;Asterisk SIP INVITE security bypass 53960;python-markdown2 md5 hash weak security 53959;python-markdown2 img tag cross-site scripting 53958;IBM Lotus Connections mobile activities pages cross-site scripting 53957;Cherokee Web Server GET request denial of service 53956;mutt mutt_ssl.c security bypass 53955;Microsoft SharePoint download feature information disclosure 53954;OpenLDAP tls_o.c security bypass 53953;Novell eDirectory modules?L: buffer overflow 53952;Linux Kernel ref_count denial of service 53951;pygresql PQescapeStringConn weak security 53950;The mysql-ocaml mysql_real_escape_string weak security 53949;postgresql-ocaml PQescapeStringConn weak security 53948;Linux kernel ATI Rage 128 driver denial of service 53947;Linux Kernel update_cr8_intercept() denial of service 53946;Linux Kernel /proc security bypass 53945;Gpg4win Clipboard denial of service 53944;JShop component for Joomla! pid parameter SQL injection 53943;Photoblog component for Joomla! index.php SQL injection 53942;RunCMS post.php SQL injection 53941;HTML-Parser decode_entities() denial of service 53940;Eureka Email POP3 buffer overflow 53939;Perl UTF-8 expressions denial of service 53938;Linux Kernel af_unix.c denial of service 53937;Sun Solaris XScreenSaver popup windows information disclosure 53936;ProFTPD mod_tls SSL certificate security bypass 53935;RHSA-2009-1522 update not installed 53934;Linux Kernel kvm_dev_ioctl_get_supported_cpuid() code execution 53933;Pegasus Mail POP3 buffer overflow 53932;Boxalino default.htm directory traversal 53931;TwonkyMedia Server URL cross-site scripting 53930;TwonkyMedia Server unspecified cross-site request forgery 53929;TYPO3 Install Tool cross-site scripting 53928;TYPO3 Install Tool authentication bypass 53927;EMC RepliStor rep_srv.exe denial of service 53926;TYPO3 felogin cross-site scripting 53925;TYPO3 t3lib_div::quoteJSvalue cross-site scripting 53924;TYPO3 editing feature SQL injection 53923;TYPO3 file uploads command execution 53922;squidGuard URL security bypass 53921;squidGuard sgLog.c security bypass 53920;TYPO3 URL frame hijacking 53919;avast! DATA folder denial of service 53918;TYPO3 backend cross-site scripting 53917;TYPO3 tt_content information disclosure 53916;DM Albums plugin for WordPress album folders cross-site request forgery 53915;DM Albums plugin for WordPress wp-dm-albums-ajax.php directory traversal 53914;DM Albums plugin for WordPress wp-dm-albums-ajax.php security bypass 53912;Snort IPv6 denial of service 53911;Linux Kernel NFSV4 CallbackClient denial of service 53910;Sahana disaster management system index.php file include 53909;EverFocus authentication security bypass 53908;Gpg4win gpg2.exe certificate denial of service 53907;Simplenews Statistics module for Drupal unspecified phishing 53906;Simplenews Statistics module for Drupal unspecified cross-site request forgery 53905;Simplenews Statistics module for Drupal unspecified cross-site scripting 53904;Vivvo CMS files.php directory traversal 53903;vCard module theme_vcard() cross-site scripting 53902;Organic Groups Vocabulary module for Drupal group title cross-site scripting 53901;SystemTap unwind denial of service 53900;Flag Content module for Drupal Reason cross-site scripting 53899;SystemTap DWARF buffer overflow 53898;Abuse module for Drupal unspecified cross-site scripting 53897;FileField module for Drupal node-access security bypass 53896;User Points module for Drupal userpoint information disclosure 53895;Moodle Course List module for Drupal unspecified SQL injection 53894;Amiro.CMS index.php path disclosure 53893;Amiro.CMS loginname cross-site scripting 53892;Amiro.CMS status_message cross-site scripting 53891;httpdx HTTP requests information disclosure 53890;FormMax .aim buffer overflow 53889;Alien Arena M_AddToServerList() buffer overflow 53888;SystemTap printf buffer overflow 53887;OpenDocMan multiple cross-site scripting 53886;OpenDocMan username SQL injection 53885;South River Technologies WebDrive WebDrive Service privilege escalation 53884;WordPress wp-trackback.php denial of service 53883;CamlImages tiffread.c buffer overflow 53882;Linux Kernel netlink information disclosure 53881;Overland Storage Snap Server 410 less privilege escalation 53880;FDR TCP SYN denial of service 53879;Flagbit Filebase (fb_filebase) extension for TYPO3 unspecified SQL injection 53878;Apache Solr Search (solr) extension for TYPO3 unspecified cross-site scripting 53877;Random Images (maag_randomimage) extension for TYPO3 unspecified command execution 53876;Linux Kernel tcf_fill_node information disclosure 53875;freeCap CAPTCHA (sr_freecap) extension for TYPO3 session unspecified 53874;Achievo debugger.php file include 53873;Oracle Industry Applications Communications Order and Service Management component unspecified 53872;Oracle BEA Product Suite WebLogic Portal component unspecified 53871;Oracle BEA Product Suite WebLogic Portal component unspecified 53870;Oracle BEA Product Suite WebLogic Portal component unspecified 53869;Sun Java Runtime Environment XMLScanner.java denial of service 53867;Oracle BEA Product Suite JRockit component unspecified 53866;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne JD Edwards Tools component unspecified 53865;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft Enterprise HCM (TAM) component unspecified 53864;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools & Enterprise Portal component unspecified;;;;; 53863;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Tools component unspecified 53862;Oracle E-Business Suite Applications Technology Stack component unspecified 53861;Oracle E-Business Suite Applications Framework component unspecified 53860;Oracle E-Business Suite Application Object Library component unspecified 53859;Oracle E-Business Suite Application Object Library component unspecified 53858;Oracle E-Business Suite AutoVue component unspecified 53857;Oracle E-Business Suite Application Object Library component unspecified 53856;Oracle E-Business Suite Agile Engineering Data Management (EDM) component unspecified 53855;Oracle E-Business Suite Advanced Benefits component unspecified 53854;Oracle Application Server Business Intelligence Enterprise Edition component unspecified 53853;Oracle Application Server Portal component unspecified 53852;Oracle Application Server Business Intelligence Enterprise Edition component unspecified 53851;Oracle Database Auditing component unspecified 53850;Oracle Database Data Pump component unspecified 53849;Oracle Database Text component unspecified 53848;Oracle Database Advanced Queuing component unspecified 53847;Oracle Database Authentication component unspecified 53846;Oracle Database Authentication component unspecified 53845;Oracle Database Net Foundation Layer component unspecified 53844;Oracle Database Workspace Manager component unspecified 53843;Oracle Database Workspace Manager component unspecified 53842;Oracle Database Application Express component unspecified 53841;Oracle Database PL/SQL component unspecified 53840;Oracle Database Spatial component unspecified 53839;Oracle Database Data Mining component unspecified 53838;Oracle Database Network Authentication component unspecified 53837;Oracle Database Network Authentication component unspecified 53836;Oracle Database Core RDBMS component unspecified 53835;Battle Blog authenticate.asp SQL injection 53834;Websense Email Security and Personal Email Manager email subject cross-site scripting 53833;Websense Email Security and Personal Email Manager multiple cross-site scripting 53832;Websense Email Security and Personal Email Manager STEMWADM.EXE denial of service 53831;Blue Coat Director TCP denial of service 53830;Blue Coat ProxySG TCP connections denial of service 53828;TBmnetCMS index.php cross-site scripting 53827;JD-WordPress component for Joomla! wp-feed.php file include 53826;BookLibrary component for Joomla! releasenote.php file include 53825;Open Flash Chart ofc_upload_image.php code execution 53824;EMC Documentum ApplicationXtender Workflow Server aws_tmxn.exe buffer overflow 53823;EMC Documentum ApplicationXtender Workflow Server aws_tmxn.exe file upload 53822;ACCESSGUARDIAN unspecified cross-site scripting 53821;IBM Rational AppScan help pages cross-site scripting 53820;AjaxChat component for Joomla! ajcuser.php file include 53819;McKesson Horizon Clinical Infrastructure (HCI) password information disclosure 53818;3Com OfficeConnect command execution 53817;3Com OfficeConnect ADSL Wireless 11g Firewall Router default username and password 53816;Linux Kernel unix_stream_connect() denial of service 53815;Intel Desktop Board BIOS privilege escalation 53814;UiTV UiPlayer UiCheck.dll ActiveX buffer overflow 53813;aria2 AbstractCommand.cc format string 53812;IBM Rational RequisitePro ReqWebHelp cross-site scripting 53811;RHSA-2009-1503 update not installed 53810;QEMU protocol_client_msg() denial of service 53809;DWebPro file command execution 53808;AgoraCart unspecified cross-site request forgery 53807;Pidgin oscar protocol plugin denial of service 53806;Mongoose source information disclosure 53805;Linux Kernel r8169.c denial of service 53804;Snitz Forums 2000 pop_send_to_friend.asp cross-site scripting 53803;Snitz Forums 2000 .m3u cross-site scripting 53802;GD Graphics Library _gdGetColors() buffer overflow 53801;Poppler create_surface_from_thumbnail_data() buffer overflow 53800;Xpdf ImageStream::ImageStream() denial of service 53799;NaviCOPA Web Server source information disclosure 53798;Xpdf PSOutputDev::doImageL1Sep() buffer overflow 53797;Webform module for Drupal cache information disclosure 53796;Webform module for Drupal field labels cross-site scripting 53795;Xpdf Splash::drawImage() buffer overflow 53794;Xpdf ObjectStream::ObjectStream() buffer overflow 53793;Xpdf SplashBitmap::SplashBitmap() buffer overflow 53792;ZoIPer SIP INVITE denial of service 53791;Send by e-mail sub-module for Drupal Send to friend security bypass 53790;Zainu index.php cross-site scripting 53789;Printer, e-mail and PDF module for Drupal links cross-site scripting 53788;bloofoxCMS index.php cross-site scripting 53787;RealName module for Drupal user profile cross-site scripting 53786;Sun Solaris ZFS file system security bypass 53785;Multiple Cybozu products unspecified cross-site scripting 53784;Pentaho BI JSESSIONID information disclosure 53783;Pentaho BI password disclosure 53782;Pentaho BI ViewAction servlet cross-site scripting 53781;Foxit Reader plugin code execution 53780;Organic Groups Vocabulary module for Drupal membership security bypass 53779;Shibboleth authentication module for Drupal SAML2 privilege escalation 53778;Inotify incron incrontabs privilege escalation 53777;Jetty CookieDump.java cross-site scripting 53776;OpenOffice.org client-side unspecified 53775;OpenOffice.org impact unspecified 53774;OpenOffice.org unspecified buffer overflow 53773;Eclipse BIRT __report cross-site scripting 53772;Cisco Unified Presence Server TimesTenD denial of service 53771;Adobe Acrobat unspecified integer overflow 53770;Adobe Acrobat and Reader unspecified denial of service 53769;Adobe Acrobat and Reader ActiveX control denial of service 53768;Adobe Acrobat and Reader multiple buffer overflows 53767;Adobe Acrobat image decoder code execution 53766;Adobe Acrobat and Reader certificate spoofing 53765;Adobe Acrobat and Reader Trust Manager security bypass 53764;Adobe Acrobat and Reader unspecified integer overflow 53763;Adobe Acrobat and Reader XMP-XML denial of service 53762;Adobe Acrobat and Reader COM objects code execution 53761;Adobe Reader and Acrobat debug mode code execution 53760;Adobe Acrobat file extension security bypass 53759;Adobe Acrobat unspecified code execution 53758;Adobe Acrobat and Reader ActiveX control denial of service 53757;Adobe Reader and Acrobat unspecified code execution 53756;Adobe Acrobat alert method denial of service 53755;Adobe Reader and Acrobat unspecified code execution 53754;Adobe Reader and Acrobat unspecified buffer overflow 53753;Adobe Reader and Acrobat unspecified code execution 53752;Adobe Acrobat unknown denial of service 53751;Adobe Reader and Acrobat CLOD Mesh Declaration buffer overflow 53750;Adobe Reader and Acrobat multiple unspecified code executrion 53749;Adobe Acrobat and Reader Firefox plug-in code execution 53748;Adobe Acrobat and Reader Compact Font code execution 53747;Adobe Acrobat and Reader array index U3D code execution 53746;Quick Heal Antivirus Plus and Quick Heal Total Security quhlpsvc.exe privilege escalation 53745;Achievo dispatch.php cross-site scripting 53744;Achievo title cross-site scripting 53743;Achievo dispatch.php SQL injection 53742;phpMyAdmin table name cross-site scripting 53741;phpMyAdmin PDF schema generator SQL injection 53740;RioRey RIOS SSH default password 53739;DreamPoll index.php SQL injection 53738;DreamPoll index.php cross-site scripting 53736;VooDoo cIRCle XTelnet DLL files unspecified 53735;Acritum Femitter Server HTTP information disclosure 53733;httpdx HTTP requests information disclosure 53732;Skype Extras Manager component unspecified 53731;Quick.Cart index.php file include 53730;Quick.Cart sLogin parameter cross-site scripting 53729;Unbound NSEC3 security bypass 53728;Quick.Cart admin cross-site request forgery 53727;Django EmailField or URLField denial of service 53726;RHSA-2009-1490 update not installed 53725;This event records the assignment of a new BIOS UUID to a virtual machine. 53724;This event records a virtual machine suspending. 53723;This event records when a virtual machine finished suspending. 53722;This event records a virtual machine stopping. 53721;This event records a virtual machine powering on. 53720;This event records a virtual machine resuming. 53719;This event records a virtual machine resetting. 53718;This event records the renaming of a virtual machine. 53717;This event records a virtual machine removed from VirtualCenter management. 53716;This event records that a virtual machine was successfully registered. 53715;This event records a reconfiguration of the virtual machine. 53714;This event records when a virtual machine finished powering on. 53713;This event records when a virtual machine finished powering off. 53712;This is a virtual machine guest shutdown request event. 53711;This is a virtual machine guest reboot request event. 53710;This event records a failure to reset a virtual machine. 53709;This event records a failure to power on a virtual machine. 53708;This event records a virtual machine being created. 53707;This event records the shutdown of a host. 53706;This event records a failed user logon into ESX server. 53705;This event records a user logoff, disconnection, or session timeout from ESX server. 53704;This event records a user logon into ESX Server. 53703;This event records a failed user logon into ESX server due to insufficient access permission. 53702;This event records that a virtual machine was successfully created. 53701;Docebo index.php SQL injection 53700;httpdx h_handlepeer() buffer overflow 53699;aria2 deserialize() buffer overflow 53698;Multiple CA products RAR denial of service 53697;Multiple CA products RAR code execution 53696;ezRecipe-Zee config.php file include 53695;vBulletin Home Page cross-site scripting 53694;Planet CDATA cross-site scripting 53693;Linux Kernel eCryptfs denial of service 53692;Linux Kernel naf_ax25.c denial of service 53691;Adobe Acrobat Reader PDF code execution 53690;Alleycode HTML Editor META HTML tags 53689;Alleycode HTML Editor TITLE HTML tags buffer overflow 53688;VMware Player and Workstation VMware Authorization Service denial of service 53687;Exponent CMS email cross-site scripting 53686;Free WMA MP3 Converter WAV buffer overflow 53685;Recerca component for Joomla! index.php SQL injection 53684;Computrace LoJack for Laptops BIOS security bypass 53683;Puppet puppetmasterd privilege escalation 53682;BulletProof FTP Client .bps buffer overflow 53681;IBM AIX rpc.cmsd buffer overflow 53680;Xlpd unspecified buffer overflow 53679;All In One Control Panel cp_html2xhtmlbasic.php file include 53678;ASN1 x509 OID malformed 53677;Multiple HP LaserJet printers and HP Digital Senders unspecified cross-site scripting 53676;XLink Omni-NFS Enterprise wftp.exe buffer overflow 53675;XLink Omni-NFS Enterprise ntpd.exe buffer overflow 53674;Dopewars REQUESTJET message denial of service 53673;PBBoard index.php cross-site scripting 53672;AfterLogic WebMail Pro history_storage.aspx cross-site scripting 53671;Sun VirtualBox VBoxNetAdpCtl privilege escalation 53670;Dogfood CRM spell.php code execution 53669;Symantec SecurityExpressions Audit and Compliance Server error response cross-site scripting 53668;Symantec SecurityExpressions Audit and Compliance Server console cross-site scripting 53667;Palm Pre WebOS unspecified 53666;Apache HTTP Server Solaris pollset support denial of service 53665;FrontRange HEAT Call Logging SQL injection 53664;X-Cart home.php cross-site scripting 53663;Xerver currentPath directory traversal 53662;Xerver currentPath cross-site scripting 53661;Wireshark erf code execution 53660;Hyperic HQ Description cross-site scripting 53659;Soundset component for Joomla! index.php SQL injection 53658;Hyperic HQ mastheadAttach.do cross-site scripting 53657;CB Resume Builder component for Joomla! index.php SQL injection 53656;Linksys WRT54GC diagnostics.cgi cross-site request forgery 53655;Open Handset Alliance Android SMS WAP Push denial of service 53654;Open Handset Alliance Android Dalvik API denial of service 53653;MaxCMS thCMS_root parameter directory traversal 53652;Prototype JavaScript framework (prototypejs) AJAX unspecified 53651;Palm Pre WebOS email code execution 53650;Apache HTTP Server HTTP basic-auth module security bypass 53649;OpenBSD XMM denial of service 53648;FreeBSD devfs and VFS privilege escalation 53646;OpenOffice.org EMF parser buffer overflow 53645;SILC Toolkit and SILC Client nickname format string 53644;Multiple IBM Informix products .nfx buffer overflow 53643;XM Easy Personal FTP Server LIST or NLST denial of service 53642;YABSoft Mega File Hosting Script emaillinks.php cross-site scripting 53641;RHSA-2009-1472 update not installed 53640;Oracle Application Server Jinitiator unspecified 53639;Oracle Application Server Oracle BPEL Worklist Application unspecified 53638;Oracle Application Server Oracle Forms unspecified 53637;Oracle Application Server JDeveloper unspecified 53636;Oracle Application Server Internet Directory component information disclosure 53635;Oracle E-Business Suite APP01 information disclosure 53634;Oracle E-Business Suite APP02 information disclosure 53633;Service Links module for Drupal content type names cross-site scripting 53632;Go-oo emfplus.cxx buffer overflow 53630;IBM DB2 definers unspecified 53629;IBM DB2 unspecified security bypass 53628;IBM DB2 SETSESSIONUSER unspecified 53627;CMSphp Your_account module cross-site request forgery 53626;avast! aavmKer4.sys privilege escalation 53625;avast! ashWsFtr.dl unspecified 53624;MP3 Collector .m3u buffer overflow 53623;Linux Kernel 64bit registers information disclosure 53622;Cerberus FTP Server USER denial of service 53621;SugarCRM unspecified cross-site scripting 53619;HP LoadRunner Persits.XUpload.2 ActiveX control code execution 53618;Serv-U SITE SET TRANSFERPROGRESS ON denial of service 53617;VMware Fusion vmx86 kernel extension denial of service 53616;VMware Fusion vmx86 kernel extension privilege escalation 53615;Google Apps googleapps.url.mailto command execution 53614;AOL SuperBuddy ActiveX control code execution 53613;Novell eDirectory dconserv.dlm cross-site scripting 53612;McAfee Email and Web Security Appliance unspecified information disclosure 53611;FreeSSHd string denial of service 53610;Linksys WRT54GL unspecified buffer overflow 53609;SAP Crystal Reports Server unspecified denial of service 53608;SAP Crystal Reports Server unspecified buffer overflow 53607;SAP Crystal Reports Server unspecified code execution 53606;Opera RSS or Atom security bypass 53605;Opera RSS or Atom cross-site scripting 53604;RivetTracker config.php information disclosure 53603;Open WebMail unspecified cross-site scripting 53602;Lantronix Nessus denial of service 53601;Microsoft Office 2008 for Mac user ID 502 security bypass 53600;Deliantra double free unspecified 53599;BIGACE Web CMS unspecified cross-site request forgery 53598;Multiple Horde products share change unspecified 53596;Red Hat Enterprise Linux ChrootDirectory privilege escalation 53595;ELinks entity_cache denial of service 53594;GeoServer PartialBufferOutputStream2 unspecified 53593;Activedition aelogin.asp cross-site scripting 53592;White_Dune format string unspecified 53591;GreenSQL Firewall (greensql-fw) unspecified security bypass 53590;PunBB unspecified cross-site request forgery 53589;FlatPress login.php file include 53588;KeyWorks KeyHelp ActiveX control buffer overflow 53587;Linux Kernel z90crypt driver denial of service 53586;Java Web Start command launcher Mac OS X buffer overflow 53585;OSIsoft PI Server security bypass 53584;SUSE Linux Enterprise ia32el denial of service 53583;Linux Kernel get_random_int() function weak security 53582;LiveStreet update_0.1.2_to_0.2.php unspecified 53581;LiveStreet comment cross-site scripting 53580;LiveStreet blogInfo.php cross-site scripting 53579;NASD CORE.NET Terelik (aka corenet1) datavault denial of service 53578;NASD CORE.NET Terelik (aka corenet1) WinFormsAdvansed denial of service 53577;QNAP TS-239 Pro and TS-639 Pro AES-256 cipher weak security 53576;D-Link DIR-400 unspecified buffer overflow 53575;Samba SMB denial of service 53574;Samba mount.cifs information disclosure 53573;QNAP TS-239 Pro and TS-639 Pro rand() function weak security 53572;XML sitemap module for Drupal link paths cross-site scripting 53571;Browscap module for Drupal User-Agent HTTP header cross-site scripting 53570;Organic Groups module for Drupal new groups cross-site scripting 53569;Dex module for Drupal unspecified cross-site scripting 53568;PHP posix_mkfifo() security bypass 53567;PHP tempnam() security bypass 53566;Phoenix Contact Nessus scan denial of service 53565;phpns multiple unspecified 53564;G15Daemon multiple unspecified 53563;metashell PATH execution security flaw unspecified 53562;Linux Kernel NFSv4 privilege escalation 53561;Linux Kernel sg_build_indirect() function denial of service 53560;Shared Sign On module for Drupal unspecified session hijacking 53559;Shared Sign On module for Drupal unspecified cross-site request forgery 53558;Kayako SupportSuite and eSupport control panel cross-site scripting 53557;PHP popen() denial of service 53556;Knowledge Manager file_manager.php directory traversal 53555;EMC Captiva PixTools Distributed Imaging ActiveX control file overwrite 53554;Sun Solaris IP module and STREAMS denial of service 53553;Boost module for Drupal unspecified security bypass 53552;Novell Netware CALLIT RPC buffer overflow 53551;Microsoft Windows Knowledge Base Article KB973525 update is not installed 53550;Microsoft Windows Knowledge Base Article 974112 update is not installed 53549;Microsoft Windows Media Player ASF file buffer overflow 53548;Microsoft Windows Knowledge Base Article 971486 update is not installed 53547;Microsoft Windows kernel exception handler denial of service 53546;Microsoft Windows kernel user mode privilege escalation 53545;Microsoft Windows kernel 64-bit truncation privilege escalation 53544;Microsoft Windows Knowledge Base Article 974455 update is not installed 53543;Microsoft Internet Explorer uninitialized object code execution 53542;Microsoft Internet Explorer uninitialized code execution 53541;Microsoft Windows Knowledge Base Article 969059 update is not installed 53540;Microsoft Windows Indexing Service ActiveX control code execution 53539;Microsoft Internet Explorer arguments code execution 53538;Microsoft Internet Explorer data stream headers code execution 53537;Microsoft Windows Knowledge Base Article 974571 update is not installed 53536;Microsoft Windows CryptoAPI ASN.1 spoofing 53535;Microsoft Windows CryptoAPI NULL spoofing 53534;Microsoft Windows Knowledge Base Article 975254 update is not installed 53533;Microsoft Windows Knowledge Base Article 957488 update is not installed 53532;Microsoft Office BMP image code execution 53531;Microsoft Windows GDI+ Microsoft Office file code execution 53530;Microsoft Windows GDI+ PNG image code execution 53529;Microsoft Windows GDI+ .NET Framework API code execution 53528;Microsoft Windows GDI+ TIFF image code execution 53527;Microsoft Windows GDI+ TIFF image buffer overflow 53526;Microsoft Windows GDI+ PNG image buffer overflow 53525;Microsoft Windows GDI+ WMF image code execution 53524;IBM AIX nfs_portmon security bypass 53523;IBM AIX NFSv4 Kerberos unauthorized access 53522;Microsoft Windows Knowledge Base Article 975517 update is not installed 53521;Oracle Document Capture BlackIceDEVMODE.ocx ActiveX control code execution 53520;Microsoft Server Message Block (SMB) Protocol software command value code execution 53519;Microsoft Server Message Block (SMB) Protocol software denial of service 53518;IBM Tivoli Composite Application Manager Visualization Engine cross-site scripting 53517;Microsoft Windows Knowledge Base Article 975682 update is not installed 53516;Microsoft Windows Media Player audio files code execution 53515;IBM Installation Manager IBMIM.exe code execution 53514;Microsoft Windows Media Player ASF code execution 53513;Adobe Photoshop Elements Adobe Active File Monitor V8 privilege escalation 53512;Microsoft Windows Knowledge Base Article 975467 update is not installed 53511;Microsoft Windows Local Security Authority Subsystem Service (LSASS) denial of service 53509;Cisco IOS switching tunnel denial of service 53508;Cisco IOS tunnels denial of service 53507;Destiny Media Player .pls buffer overflow 53506;Shibboleth NULL spoofing 53505;RHSA-2009-1465 update not installed 53504;Juniper JUNOS Contact information cross-site scripting 53503;IBM Informix Dynamic Server JDBC connection denial of service 53502;Juniper JUNOS multiple parameters cross-site scripting 53501;Juniper JUNOS JWeb cross-site scripting 53500;FireFTP filenames data manipulation 53499;Multiple TrustPort products permissions privilege escalation 53498;e107 CAPTCHA security bypass 53497;e107 search.php and email.php cross-site scripting 53496;HP Remote Graphics Software (RGS) Sender unspecified unauthorized access 53495;An image gallery path cross-site scripting 53494;iCRM Basic component for Joomla! admin interface security bypass 53493;iCRM Basic component for Joomla! index.php SQL injection 53492;SAP GUI EAI WebViewer3D file overwrite 53491;SAP GUI EAI WebViewer2D file overwrite 53490;BlackBerry Device Software certificate spoofing 53489;IBM Lotus Quickr document names cross-site scripting 53488;Core FTP hostname buffer overflow 53487;CuteFTP label buffer overflow 53486;Merkaartor unspecified symlink 53485;Xen pygrub authentication bypass 53484;html2ps include file directory traversal 53483;Bibliography module for Drupal title cross-site scripting 53482;Cisco ACE XML Gateway and Cisco ACE Web Application Firewall IP address information disclosure 53481;RHSA-2009-1459 update not installed 53480;RHSA-2009-1461 update not installed 53479;Gazelle CMS user/File file upload 53478;Gazelle CMS settemplate directory traversal 53477;SILC Toolkit silc_asn1_encoder function format string 53476;DCI-Designs Dawaween id SQL injection 53475;Fastball baseball component for Joomla! index.php SQL injection 53474;OpenSAML KeyDescriptor security bypass 53473;e107 email.php cross-site scripting 53472;Code-Crafters Ability Mail Server IMAP FETCH denial of service 53471;Shibboleth SP, OpenSAML and XMLTooling URL buffer overflow 53470;Newt Library dialog box buffer overflow 53469;Lyris ListManager GUI error page information disclosure 53468;Lyris ListManager currentdir path disclosure 53467;Lyris ListManager unspecified cross-site scripting 53466;Lyris ListManager multiple scripts cross-site scripting 53465;Lyris ListManager page phishing 53464;Lyris ListManager unspecified cross-site request forgery 53463;Lyris ListManager unspecified SQL injection 53462;Markdown Preview module for Drupal live preview cross-site scripting 53461;Sun Solaris Common Desktop Environment MAC privilege escalation 53460;IBM Lotus Connections simpleSearch.do cross-site scripting 53459;Open Source Security Information Management alarms_events.php information disclosure 53458;Open Source Security Information Management option parameter cross-site scripting 53457;Open Source Security Information Management multiple repository SQL injection 53456;avast! aswMon2.sys buffer overflow 53455;Cisco IOS NTPv4 denial of service 53454;Tupinambis component for Joomla! index.php SQL injection 53453;Cisco IOS Authentication Proxy for HTTP security bypass 53452;Meta Tags module for Drupal access permissions security bypass 53451;Cisco IOS ACL security bypass 53450;Cisco IOS Zone-Based Policy Firewall denial of service 53449;Devel module for Drupal variable editor cross-site scripting 53448;Cisco IOS Communications Manager Express (CME) extension buffer overflow 53447;Cisco Unified Communications Manager SIP denial of service 53446;Cisco IOS H.323 denial of service 53445;Cisco IOS encryption packet denial of service 53444;Cisco IOS SIP denial of service 53443;Cisco IOS Internet Key Exchange (IKE) denial of service 53442;HBcms update_article_hits.php SQL injection 53441;Alibaba Clone offers_buy.php SQL injection 53440;Vastal I-Tech DVD Zone view_mag.php cross-site scripting 53439;Vastal I-Tech DVD Zone view_mag.php SQL injection 53438;Vastal I-Tech Agent Zone view_listing.php SQL injection 53437;JoomlaFacebook component for Joomla! index.php SQL injection 53436;MMORPG Zone view_news.php SQL injection 53435;MaxWebPortal forum.asp SQL injection 53434;BakBone NetVault Backup npvmgr.exe denial of service 53433;BPowerHouse BPLawyerCaseDocuments cat SQL injection 53432;BPowerHouse BPHolidayLettings rid SQL injection 53431;nginx WebDAV component directory traversal 53430;SportFusion component for Joomla! index.php SQL injection 53429;BPowerHouse BPGames main.php and game.php SQL injection 53428;BPowerHouse BPStudent students.php SQL injection 53427;BPowerHouse BPMusic music.php SQL injection 53426;Sun Solaris Cluster clsetup privilege escalation 53425;Postfix in Debian and Ubuntu pid symlink 53424;Sun Solaris XScreenSaver information disclosure 53423;PAD Site Scripts list.php SQL injection 53422;PAD Site Scripts cat cross-site scripting 53421;Apple iTunes .pls buffer overflow 53420;Google Chrome window.print denial of service 53419;Opera window.print denial of service 53418;Mozilla Firefox window.print denial of service 53417;Microsoft Internet KEYGEN denial of service 53416;Google Chrome KEYGEN denial of service 53415;Opera KEYGEN denial of service 53414;Microsoft Internet window.print denial of service 53413;Thin X-Forwarded-For header spoofing 53412;Gazelle CMS settemplate.php directory traversal 53411;HP-UX RBSC unauthorized access 53410;Solaris iSCSI Management Commands iscsiadm(1M) and iscsitadm(1M) privilege escalation 53409;Snort Unified1 output plugin denial of service 53408;EDonkey session detected 53407;Winplot .wp2 buffer overflow 53406;Multiple Check Point Connectra login cross-site scripting 53405;MyBB Custom MyCode weak security 53404;CMScontrol index.php SQL injection 53403;ProdLer sPath parameter file include 53402;Loggix pathToIndex parameter file include 53401;mytube and MyRemote Video Gallery component for Joomla! user_id parameter SQL injection 53400;JINC (Joomla! Integrated Newsletters Component) newsid parameter SQL injection 53399;cP Creator index.php SQL injection 53398;MyBB zero-width character spoofing 53397;MyBB avatar extension SQL injection 53396;WX-Guestbook login.php and search.php SQL injection 53395;WX-Guestbook sign.php cross-site scripting 53394;JBudgetsMagic component for Joomla! bid parameter SQL injection 53393;HP ProCurve Identity Driven Manager unspecified unauthorized access 53392;Firewall Builder temp file symlink 53391;Multiple QNAP devices backup key weak security 53390;FFmpeg .ogv file code execution 53388;FFmpeg AAC codec denial of service 53387;FFmpeg .mp4 file code execution 53386;FFmpeg MOV Atoms code execution 53385;FFmpeg h264 denial of service 53384;FFmpeg .ogv file denial of service 53383;FFmpeg iv32 code execution 53382;FFmpeg .ogv and .mjpg file denial of service 53381;FFmpeg .avi file denial of service 53380;FFmpeg .ogv and .wmv file denial of service 53379;Survey Manager component for Joomla! index.php SQL injection 53378;BAROSmini baros_path file include 53377;MyBB search.php SQL injection 53376;Drupal File API file upload 53375;Drupal unspecified session hijacking variant 1 53374;FSphp FSphp.php, navigation.php and pathwirte.php file include 53373;DDL CMS header.php, submit.php, submitted.php and index.php file include 53372;Sun Solaris lx 64-bit denial of service 53371;Linux Kernel perf_copy_attr() buffer overflow 53370;Linux Kernel kvm_emulate_hypercall() denial of service 53368;Linux Kernel find_ie denial of service 53366;VLC Media Player __MP4_BoxDumpStructure() buffer overflow 53365;VLC Media Player AVI_ChunkDumpDebug_level() buffer overflow 53364;VLC Media Player ASF_ObjectDumpDebug() buffer overflow 53363;Opera cookies weak security 53362;XFsection module for XOOPS unspecified cross-site scripting 53361;Multiple phpspot products unspecified directory traversal 53360;Multiple phpspot products unspecified cross-site scripting 53359;FanUpdate show-cat.php SQL injection 53358;RHSA-2009-1427 update not installed 53357;Avaya Intuity Audix LX unspecified cross-site request forgery 53356;Avaya Intuity Audix LX smallmenu.pl cross-site scripting 53355;Avaya Intuity Audix LX sendrec.pl command execution 53354;3Com Wireless 8760 Dual Radio unauthorized access 53353;Clearsite header.php file include 53352;Zainu album_id SQL injection 53351;Xerver admin denial of service 53350;RADactive I-Load Webcontrol file upload 53349;RADactive I-Load WebCoreModule.ashx directory traversal 53348;RADactive I-Load WebcodeModule.ashx cross-site scripting 53347;RADactive I-Load WebCoreModule.ashx path disclosure 53346;NetBSD IRET privilege escalation 53345;Adobe Shockwave Player SwDir.dll ActiveX buffer overflow 53344;IBM WebSphere Application Server unspecified denial of service 53343;IBM WebSphere Application Server wsadmin JAAS-J2C information disclosure 53342;IBM WebSphere Application Server Eclipse Help cross-site scripting 53341;Yamaha RT Series Routers TCP denial of service 53340;Album component for Joomla! target directory traversal 53339;Interchange search information disclosure 53338;koesubmit component for Mambo koesubmot.php file include 53337;Quiksoft EasyMail emimap4.dll ActiveX buffer overflow 53336;PHP exif data unspecified 53335;PHP imagecolortransparent() unspecified 53334;PHP certificate unspecified 53333;Ease Audio Cutter .WAV denial of service 53332;Nephp Publisher index.php SQL injection 53331;CF Shopkart ItemID SQL injection 53330;FMyClone edit.php SQL injection 53329;FMyClone index.php and editComments.php SQL injection 53328;Nginx CRC-32 cached domain name spoofing 53327;JReservation component for Joomla! index.php SQL injection 53326;OpenSiteAdmin pageHeader.php file include 53325;Quiksoft EasyMail Objects ActiveX control AddAttachments() buffer overflow 53324;PaoLink scrivi.php cross-site scripting 53323;Pao-Bacheca Guestbook scrivi.php and index.php cross-site scripting 53322;Novell GroupWise WebAccess User.Theme.index cross-site scripting 53321;refbase unspecified cross-site request forgery 53320;Quiksoft EasyMail Objects emimap4.dll ActiveX code execution 53319;RSSMediaScript index.php cross-site scripting 53318;Ffmpeg vmd_read_header() buffer overflow 53317;Elite Ladders ladders.php SQL injection 53316;phpPollScript init.poll.php file include 53315;Changetrack file names privilege escalation 53314;Ardguest Guestbook ardguest.php cross-site scripting 53313;OpenID module for Drupal authentication session hijacking 53312;OpenID module for Drupal add cross-site request forgery 53311;Comment RSS module for Drupal node information disclosure 53310;DJ Studio .PLS buffer overflow 53309;Date module for Drupal page title cross-site scripting 53307;Polipo URL Denial of service 53306;Notepad++ C/CPP buffer overflow 53305;SaphpLesson CLIENT_IP SQL injection 53304;Adium javascript unspecified 53303;Local Media Browser multiple unspecified 53302;FileCOPA FTP Server NOOP denial of service 53301;Coppermine Photo Gallery slideshow.inc.php path disclosure 53300;Coppermine Photo Gallery update.php information disclosure 53299;Novell Groupwise Client ActiveX control (gxmim1.dll) denial of service 53298;Ruby on Rails message digest weak security 53297;IBM Lotus Domino nserver.exe denial of service 53296;IBM Tivoli Directory Server unspecified buffer overflow 53295;GNU Troff (groff) pdfroff unauthorized access 53294;GNU Troff (groff) temp files symlink 53293;IBM Tivoli Directory Server ibmslapd.exe denial of service 53292;IBM Tivoli Directory Server unspecified denial of service 53291;ASUS WL-330gE unspecified vulnerability 53290;ASUS WL-500W unspecified buffer overflow 53289;ASUS WL-500W wireless router unspecified 53288;RT: Request Tracker Custom fields cross-site scripting 53287;QuarkMail get_message.cgi file include 53286;ReviewPost Pro showproduct.php cross-site scripting 53285;IBM WebSphere MQ readahead denial of service 53284;BigAnt Server .ZIP buffer overflow 53283;jLord RSS Feed Creator component for Joomla! index.php SQL injection 53282;foobla Suggestions component for Joomla! index.php SQL injection 53281;AdsDX index.php SQL injection 53280;Multi Website Browse SQL injection 53279;Sun Solaris IPv6 networking stack denial of service 53278;NaviCOPA Web Server source information disclosure 53277;Wireshark TLS denial of service 53276;Wireshark GSM A RR denial of service 53275;Wireshark OpcUa denial of service 53274;Google Chrome getSVGDocument() security bypass 53273;Micro CMS microcms-include.php file include 53272;Micro CMS microcms-admin-login.php SQL injection 53271;Novell iPrint ActiveX control unspecified buffer overflow 53270;OXID eShop backend security bypass 53269;Google Chrome RSS and Atom feeds cross-site scripting 53268;OXID eShop reviews security bypass 53267;OXID eShop cookie information disclosure 53266;Kaspersky Online Scanner unspecified vulnerability 53265;DJ-Catalog component for Joomla! index.php SQL injection 53264;Symantec Altiris Deployment Solution mm.exe denial of service 53263;iBoutique.MALL cat SQL injection 53262;eFront database.php file include 53261;NetAccess ping command execution 53260;Streaming Audio Player (SAP) .pla buffer overflow 53259;Planet Venus and Planet Script HTML cross-site scripting 53258;Protector Plus PPAVMON.exe privilege escalation 53257;BRS WebWeaver scripts security bypass 53256;HotWeb Rentals details.asp SQL injection 53255;Linux kernel AppleTalk protocol denial of service 53254;BigAnt Server GET buffer overflow 53253;Batch Picture Protector .jpg file denial of service 53252;FtpXQ FTP Server ABOR denial of service 53251;Apple iPhone Safari tel: URI denial of service 53250;Nginx ngx_http_parse_complex_uri() function code execution 53249;Techlogica HTTP Server information disclosure 53248;CMU Sieve plugin for Dovecot unspecified buffer overflow 53247;Three Pillars Help Desk login.php SQL injection 53246;WebAuth weblogin/login.fcgi information disclosure 53245;Bugzilla URL information disclosure 53244;Bugzilla Bug.create WebService SQL injection 53243;Bugzilla Bug.search WebService SQL injection 53242;HP-UX bootpd denial of service 53241;Cerberus FTP Server unspecified denial of service 53240;PowerISO .TXT buffer overflow 53239;Tuniac .PLS buffer overflow 53238;FotoTagger .xml buffer overflow 53237;Multiple HP StorageWorks products RMI denial of service 53236;BS Counter stats.php SQL injection 53235;Xerver HTTP request information disclosure 53234;Apple iPod touch and Apple iPhone SSL spoofing 53233;Magic Morph .mor buffer overflow 53232;Apple Xsan Admin application information disclosure 53231;Siemens Gigaset SE361 WLAN data denial of service 53230;PHP Pro Bid auction_details.php SQL injection 53229;Webservice-DIC yoyaku_41 unspecified command execution 53228;Ventrilo Client speex codec denial of service 53227;Ventrilo Client voice denial of service 53225;Quota by role module for Drupal multiple unspecified 53224;Subdomain Manager module for Drupal multiple unspecified 53223;Node Browser module for Drupal multiple unspecified 53222;Node2Node module for Drupal multiple unspecified 53221;Rest API module for Drupal multiple unspecified 53220;Freetag plugin for Serendipity blog SQL injection 53219;FreeRADIUS rad_decode() denial of service 53218;Nullam Blog index.php SQL injection 53217;Nullam Blog index.php file include 53216;Nullam Blog index.php cross-site scripting 53215;Invisible Browsing .ibkey buffer overflow 53214;Kolibri default.asp information disclosure 53213;Kolibri GET Request buffer overflow 53212;Kolibri GET directory traversal 53211;AlphaUserPoints component for Joomla! checkusername.php SQL injection 53210;Kolibri Get Request denial of service 53209;TurtuShout component for Joomla! name SQL injection 53208;Neuf Box SSID cross-site scripting 53207;Aurora CMS install.plugin.php file include 53206;Hotel Booking System for Joomla! index.php cross-site scripting 53205;httpdx Host header format string 53204;Hotel Booking System component for Joomla! multiple SQL injection 53203;PHP-IPNMonitor component for Joomla! index.php SQL injection 53202;Horde Application Framework form library file overwrite 53201;Multiple Horde products preferences system cross-site scripting 53200;Multiple Horde products MIME Viewer library cross-site scripting 53199;PressRelease component for Joomla! index.php SQL injection 53198;Speech component for Joomla! index.php SQL injection 53197;MediaAlert component for Joomla! index.php SQL injection 53195;Gyro cid cross-site scripting 53194;Gyro cid SQL injection 53193;Xapian Omega unspecified cross-site scripting 53192;Hestar component for Mambo id SQL injection 53191;IBM WebSphere MQ rriDecompress function denial of service 53190;IBM WebSphere MQ server channel pool process denial of service 53189;IBM WebSphere Business Events wberuntimeear application code execution 53188;Sun Solaris w1 buffer overflow 53187;Apple iPod touch and Apple iPhone referer header information disclosure 53185;Apple iPod touch and Apple iPhone password information disclosure 53184;Apple iPod touch and Apple iPhone SMS denial of service 53183;Apple iPod touch and Apple iPhone Recovery Mode buffer overflow 53182;Apple iPod touch and Apple iPhone MobileMail information disclosure 53181;Apple iPod touch and Apple iPhone Exchange Support security bypass 53180;Apple iPod touch and Apple iPhone AAC or MP3 buffer overflow 53179;Altirix eXpress NS SC Download ActiveX control code execution 53178;Image Voting index.php SQL injection 53177;Datemill photo_view.php, photo_search.php and search.php cross-site scripting 53176;Buy Dating Site profile.php cross-site scripting 53175;Apple Mac OS X Wiki Server cross-site scripting 53174;Apple Mac OS X SMB security bypass 53173;Match Agency BiZ edit_profile.php cross-site scripting 53172;Apple Mac OS X launch code execution 53171;Apple Mac OS X Launch Services code execution 53170;Apple Mac OS X ImageIO code execution 53169;SZNews printnews.php3 file include 53168;Apple Mac OS X CUPS USB buffer overflow 53167;Apple Mac OS X JBIG2 buffer overflow 53166;Apple Mac OS X ColorSync buffer overflow 53165;Apple Mac OS X Resource Manager code execution 53164;Apple Mac OS X Alias file buffer overflow 53163;Mutt Common Name (CN) spoofing 53162;Mozilla Firefox XUL tree code execution 53161;Mozilla Firefox PKCS11 module weak security 53160;Mozilla Firefox Unicode spoofing 53159;Mozilla Firefox BrowserFeedWriter code execution 53158;Mozilla Firefox JavaScript code execution 53157;Mozilla Firefox JavaScript code execution 53156;Mozilla Firefox JavaScript code execution 53155;Mozilla Firefox browser code execution 53154;Mozilla Firefox browser code execution 53153;Mozilla Firefox browser code execution 53152;Mozilla Firefox browser code execution 53151;WarFTPD LIST command format string 53150;Advanced Comment System ACS_path file include 53149;KSP .m3u playlist buffer overflow 53148;An image gallery path directory traversal 53147;Graffiti CMS connector directory traversal 53146;MYRE Realty Manager search.php cross-site scripting 53145;T-HTB Manager index.php SQL injection 53144;MYRE Realty Manager review.php SQL injection 53143;PostgreSQL libdir/plugins denial of service 53142;PostgreSQL LDAP security bypass 53141;PostgreSQL RESET SESSION AUTHORIZATION privilege escalation 53140;GNOME GLib library unspecified symlink 53139;iDesk download.php SQL injection 53138;Accommodation Hotel Booking Portal hotel_id SQL injection 53137;Bus Script sitetext_id SQL injection 53136;Drunken:Golem Gaming Portal admin_news_bot.php file include 53135;Zoom Player Pro .MID integer overflow 53134;Adult Portal escort listing profile.php SQL injection 53133;Media Player Classic .mid integer overflow 53132;BUEditor module for Drupal unspecified cross-site scripting 53131;jetAudio .asx, .wax and .wvx buffer overflow 53130;Apple QuickTime H.264 movie buffer overflow 53129;Apple QuickTime FlashPix file buffer overflow 53128;Apple QuickTime MPEG-4 video file buffer overflow 53127;Apple QuickTime H.264 movie file code execution 53126;FTPShell Client PASV buffer overflow 53125;Ubuntu PAM authentication module authentication bypass 53124;mod_proxy_ftp module for Apache HTTP header security bypass 53123;HP Performance Insight unspecified code execution 53122;HP Performance Insight unspecified information disclosure 53121;HP Operations Dashboard Portal unspecified code execution 53120;Hitachi JP1/File Transmission Server/FTP unspecified command execution 53119;phpNagios menu.php file include 53118;Multiple Hitachi products GIF files buffer overflow 53117;Lucy Games component for Joomla! index.php SQL injection 53116;GemStone/S flags buffer overflow 53115;Multiple Hitachi products GIF files denial of service 53114;HP OpenView Operations Manager unspecified code execution 53113;Agoko CMS editpage-2.php file upload 53112;Sun Solaris xscreensaver Accessibility support denial of service 53111;Sun Solaris xscreensaver Trusted Extensions denial of service 53110;Joomloc component for Joomla! index.php SQL injection 53109;Model Agency Manager view.php SQL injection 53108;TPDugg component for Joomla! index.php SQL injection 53107;BF Survey Pro component for Joomla! index.php SQL injection 53106;obophix FrameWork fonctions_racine.php file include 53105;GlobalSCAPE Secure FTP Server unspecified vulnerability 53104;Linux Kernel tc_fill_tclass() information disclosure 53103;Novell eDirectory Unicode strings denial of service 53102;ChartDirector cacheid directory traversal 53101;IBM Lotus Notes RSS Widget cross-site scripting 53100;Cisco NX-OS for Nexus 5000 platforms denial of service 53099;Apple Safari eval() denial of service 53098;Ipswitch WS_FTP Professional HTTP server format string 53097;Cyrus IMAP SIEVE buffer overflow 53096;VMware Workstation Movie Decoder video buffer overflow 53095;VMware Workstation Movie Decoder VMnc codec buffer overflow 53094;OpenOffice.org EMF command execution 53093;NetWin Surgemail APPEND buffer overflow 53092;Adobe RoboHelp unspecified code execution 53091;Silurus Classifieds wcategory.php SQL injection 53090;Microsoft Windows srv2.sys code execution 53089;yTNEF and the Evolution TNEF Attachment decoder plugin TNEF directory traversal 53088;yTNEF and the Evolution TNEF Attachment decoder plugin ProcessTNEF() buffer overflow 53087;The Rat CMS add_album.php file upload 53086;IBM Lotus Domino Web Access unspecified cross-site scripting 53085;IBM Tivoli Identity Manager profile cross-site scripting 53084;IBM WebSphere Commerce multiple unspecified 53083;Subversion libsvn_delta library buffer overflow 53082;Sun Java Runtime Environment (JRE) XML denial of service 53081;Linux Kernel tty_ldisc_hangup denial of service 53080;Docebo class.conf_fw.php path disclosure 53079;ICQ Toolbar ActiveX control toolbaru.dll denial of service 53078;zKup CMS modifier.php code execution 53077;Mr. CGI Guy Hot Links SQL-PHP 3 news.php SQL injection 53076;Mr. CGI Guy Hot Links SQL-PHP 3 search bar cross-site scripting 53075;Synfig Animation Studio .sif code execution 53074;IntraLearn Software IntraLearn Knowledge_Impact_Course.htm path disclosure 53073;IntraLearn Software IntraLearn outline cross-site scripting 53072;phpBB modcp.php session hijacking 53071;Opera INPUT TYPE=file weak security 53070;Opera MD2 spoofing 53069;BitTorrent and uTorrent Web interface denial of service 53068;Joker Board select.php SQL injection 53067;Joker Board editform.php cross-site scripting 53066;RHSA-2009-1341 update not installed 53065;RHSA-2009-1426 update not installed 53064;RHSA-2009-1289 update not installed 53063;RHSA-2009-1278 update not installed 53062;RHSA-2009-1239 update not installed 53061;RHSA-2009-1337 update not installed 53060;RHSA-2009-1238 update not installed 53059;RHSA-2009-1364 update not installed 53058;RHSA-2009-1321 update not installed 53057;RHSA-2009-1287 update not installed 53056;RHSA-2009-1335 update not installed 53055;RHSA-2009-1307 update not installed 53054;RHSA-2009-1339 update not installed 53053;RHSA-2009-1243 update not installed 53052;Zope Object Database (ZODB) file security bypass 53051;IBM WebSphere Application Server doGet and doTrace methods security bypass 53050;Joomlub component for Joomla! aid SQL injection 53049;DvBBS boardrule.php SQL injection 53048;Zoom component for Mambo catid SQL injection 53045;OCS Inventory NG machine.php SQL injection 53044;Zeroboard lib.php code execution 53043;Ektron CMS400.NET ekformsiframe.aspx cross-site scripting 53042;Pidgin IRC denial of service 53041;mod_proxy_ftp module for Apache denial of service 53040;Ticket Support Script ticket.php file upload 53039;Pidgin libpurple MSN SLP denial of service 53038;Asterisk call number denial of service 53037;Pidgin libpurple MSN denial of service 53036;Ruby on Rails unicode strings cross-site scripting 53035;Pidgin libpurple XMPP denial of service 53034;Microsoft Internet Information Services (IIS) directory listings denial of service 53033;Sun Java SE java.lang package unspecified 53032;Sun Java SE deserialization unspecified 53031;Sun Java SE provider unspecified 53030;Sun Java SE Provider class multiple unspecified 53029;Sun Java SE javax.swing.plaf.synth.SynthContext.isSubregion denial of service 53028;Sun Java SE Java Web Start denial of service 53027;Sun Java SE Abstract Window Toolkit (AWT) weak security 53026;Sun Java SE Abstract Window Toolkit weaksecurity 53025;Sun Java SE plugin unspecified 53024;IBM ISS Proventia Server for VMware(c) Virtual Machine/Asset Operating System Identity scan 53023;AgileWiki password unspecified 53022;JustSystems ATOK screen lock privilege escalation 53021;GNOME Display Manager TCP wrapper security bypass 53020;Streaming Audio Player (SAP) .M3U buffer overflow 53019;Debian devscripts uscan input validation 53018;PHPope index.php and compose.php file include 53017;FreeSchool CLASSPATH file include 53016;PPstream PPSMediaList ActiveX control buffer overflow 53015;Nokia Multimedia Player .npl buffer overflow 53014;DotNetNuke ClientAPI cross-site scripting 53013;DotNetNuke language skin object cross-site scripting 53012;PHP Live! deptid SQL injection 53011;K-Meleon window.open() spoofing 53010;Mozilla Firefox, SeaMonkey and Flock window.open() spoofing 53009;Maxthon Browser window.open() spoofing 53008;Lunascape window.open() spoofing 53007;Avant Browser window.open() spoofing 53005;Microsoft Internet Explorer window.open() spoofing 53004;Kyocera Mita Scanner File Utility modified program file upload 53003;Kyocera Mita Scanner File Utility code execution 53002;Orca Browser data cross-site scripting 53001;Maxthon Browser javascript cross-site scripting 53000;Pidgin libpurple weak security 52999;Mozilla Firefox and SeaMonkey data cross-site scripting 52998;Google Chrome data cross-site scripting 52997;Mozilla Firefox data cross-site scripting 52996;Opera data cross-site scripting 52995;Mozilla Firefox and SeaMonkey javascript cross-site scripting 52994;Pidgin unspecified denial of service 52993;QtWeb javascript cross-site scripting 52992;Apple Safari javascript cross-site scripting 52991;Game Server component for Joomla! index.php SQL injection 52990;Beex news.php cross-site scripting 52989;Alqatari Q-R Script lesson.php SQL injection 52988;Reservation Manager index.php cross-site scripting 52987;Ve-EDIT highlighter file include 52986;Property Watch email.php cross-site scripting 52985;Prime Quick Style addon for phpBB prime_quick_style.php SQL injection 52984;Discuz! plugin JiangHu id parameter SQL injection 52983;DataLife Engine api.class.php file include 52982;Ve-EDIT debug_php.php file include 52981;Hamster Audio Player Associations.cfg buffer overflow 52980;JSFTemplating, Mojarra Scales and GlassFish jsft_resource.jsf information disclosure 52979;JSFTemplating, Mojarra Scales and GlassFish scales_static_resource.jsf directory traversal 52978;Zmanda Recovery Manager for MySQL mysqlhotcopy privilege escalation 52977;Zmanda Recovery Manager for MySQL socket-server.pl command execution 52976;VMware Studio Web interface directory traversal 52975;Zeus/Zbot detected 52974;Dnsmasq tftp_request() denial of service 52973;Dnsmasq tftp_request() buffer overflow 52972;AK-Player .plt buffer overflow 52971;AIMP2 Audio Converter .pls and .m3u buffer overflow 52970;Xstate Real Estate script home.html and lands.html cross-site scripting 52969;Google Chrome Math.random() weak security 52968;Xstate Real Estate page.html SQL injection 52967;Opera revoked certificates spoofing 52966;KingCMS menu.php file include 52965;Opera collapsed bar weak security 52964;Agora component for Joomla! index.php file include 52963;OpenOffice Word document table buffer overflow 52962;Art Portal component for Joomla! portalid SQL injection 52961;Opera Unicode spoofing 52960;Opera certificate spoofing 52959;SILC Toolkit HTTP server format string 52958;SILC Toolkit command.c format string 52957;Download System mSF module for PHP-Fusion screen.php SQL injection 52956;PHP-Fusion downloads.php SQL injection 52955;PHP-Fusion members.php information disclosure 52954;SILC Toolkit OID format string 52953;Linux Kernel cmp_ies() denial of service 52952;osCommerce file_manager.php security bypass 52951;Apple iPhone and iTouch MobileSafari denial of service 52950;Basic PHP Events Lister reset.php authentication bypass 52949;SEO-CMS body.php file include 52948;Microsoft Windows Knowledge Base Article 973965 update is not installed 52947;libxml2 and libxml Notation and Enumeration attributes denial of service 52946;Wordpress wp-admin security bypass 52945;PTC-BUX spnews.php SQL injection 52944;Linux Kernel getname functions information disclosure 52943;OpenOffice Word document table buffer overflow 52942;MailEnable HTTP mail service buffer overflow 52941;Linux Kernel UDP privilege escalation 52940;BandCMS news.php SQL injection 52939;Swift Ultralite .M3U buffer overflow 52938;Media Jukebox .pls buffer overflow 52937;Re-Script listings.php SQL injection 52936;Ultimate Player .m3u and .upl buffer overflow 52935;Cisco Aironet Lightweight Access Point (AP) devices LAN information disclosure 52934;Linux Kernel mmap operations privilege escalation 52933;DD-WRT apply.cgi cross-site request forgery 52932;DD-WRT multiple cross-site request forgery 52931;DD-WRT httpd.c security bypass 52930;AJ Auction multiple security bypass 52929;Modern Script index.php SQL injection 52928;Zen Cart id parameter SQL injection 52927;Google Chrome chromehtml: URI denial of service 52926;Sophos PureMessage for Microsoft Exchange anti-virus and anti-spam unspecified vulnerability 52925;Sophos PureMessage for Microsoft Exchange EdgeTransport.exe denial of service 52924;K-Rate Premium Manage Templates feature code execution 52923;Mozilla Firefox document.location property denial of service 52922;ikiwiki teximg plugin information disclosure 52921;SolarWinds TFTP Server OACK denial of service 52920;Multiple Hitachi products Groupmax Scheduler Server security bypass 52919;Multiple Hitachi products Device Manager security bypass 52918;FlexCMS index.php SQL injection 52917;Danneo CMS comtitle SQL injection 52916;BIGACE Web CMS index.php cross-site scripting 52915;Microsoft Internet Information Services (IIS) FTP buffer overflow 52914;Javascript byte splitting 52913;Cisco Security Monitoring, Analysis and Response System log/sysbacktrace information disclosure 52912;RHSA-2009-1223 update not installed 52911;RHSA-2009-1233 update not installed 52910;RHSA-2009-1222 update not installed 52909;Linux Kernel load_flat_shared_library denial of service 52907;uTorrent .txt file buffer overflow 52906;Linux Kernel eisa_eeprom_read security bypass 52905;Xerox WorkCentre Web Services Extensible Interface Platform information disclosure 52904;Silurus Classifieds System category.php SQL injection 52903;Google Chrome hashed algorithm spoofing 52902;Google Chrome V8 security bypass 52901;PIPL .m3u buffer overflow 52900;Sphider conf.php command execution 52899;Linux Kernel execve function denial of service 52898;OpenPro search_wA.php file include 52897;Microsoft Internet Explorer JavaScript code denial of service 52896;Buildbot unspecified cross-site scripting 52895;RASH Quote Management System search SQL injection 52894;DigiFolio component for Joomla! index.php SQL injection 52893;Uiga Church Portal index.php SQL injection 52892;JCE-Tech SearchFeed Script index.php cross-site scripting 52891;PHP Video Script index.php cross-site scripting 52890;VideoGirls forum.php cross-site scripting 52889;Windows File Parameter Alteration 52888;UtilMind Maillist.cgi Remote Command Execution 52887;Temporary File Download 52886;Sun ONE Web Server Search Cross-Site Scripting 52885;Sun Java Application Server Path Disclosure 52884;Stored Response Splitting 52883;RationalStoredCss 52882;SSL Certificate Not Yet Valid 52881;SSL Certificate Domain Name Mismatch 52880;SQL Query in Parameter Value 52879;SQL Injection using DECLARE, CAST and EXEC 52878;SQL Injection File Write (requires user verification) 52877;Social Security Number Pattern Found 52876;Netscape integer value denial of service 52875;Sony PLAYSTATION 3 (PS3) integer value denial of service 52874;Opera integer value denial of service 52873;Aigo P8860 integer value denial of service 52872;Nokia N95 integer value denial of service 52871;KDE Konqueror integer value denial of service 52870;Microsoft Internet Explorer integer value denial of service 52869;Mozilla Firefox, SeaMonkey, and Thunderbird integer value denial of service 52868;SOAP Manipulation 52867;SOAP Array Overflow 52866;SMTP MX Injection 52865;Setter Manipulation 52864;Session Not Invalidated After Logout 52863;Session Identifier Not Updated 52862;Session Fixation 52861;Server Side Directives File Retrieval 52860;Sensitive Files Found 52859;Predictable Login Credentials 52858;Linux Kernel md driver denial of service 52857;ImTOO MPEG Encoder .m3u buffer overflow 52856;Phenotype CMS salt value information disclosure 52855;DigiOz Guestbook search.php cross-site scripting 52854;Auction RSS Content Script search.php and rss.php cross-site scripting 52853;JCE-Tech PHP Calendars search.php cross-site scripting 52852;Affiliate Master search.php cross-site scripting 52851;phpSANE save.php file include 52850;Stand Alone Arcade gamelist.php cross-site scripting 52849;Remote RSS Feed Inclusion 52848;Resource Injection 52847;Remote Code Execution 52846;RCS Directory Browsing 52845;Query Parameter in SSL Request 52844;Potential Registration Information Found 52843;Potential Order Information Found 52842;Potential File Upload 52841;Information Disclosure: Path Traversal 52840;Possible Vertical Privilege Escalation through Cookie Manipulation 52839;Possible Server Path Disclosure Pattern Found 52838;Bingo!CMS unspecified cross-site request forgery 52837;Go - url redirects (gotwo) module for Drupal unspecified cross-site request forgery 52836;Go - url redirects (gotwo) module for Drupal unspecified cross-site scripting 52835;Go - url redirects (gotwo) module for Drupal PCRE code execution 52834;Back In Time backup information disclosure 52833;Radvision SCOPIA index.jsp cross-site scripting 52832;POP3 MX Injection 52831;PHP Remote File Inclusion 52830;Phishing Through URL Redirection 52829;Phishing Through Frames 52828;Phishing Through Flash 52827;Permanent Cookie Contains Sensitive Session Information 52826;Perl-Evaluated Parameter Shell Commands Injection 52825;Perl Interpreter Scripts Arbitrary Commands Execution 52824;Path Traversal 52823;Path disclosure in various PHP-based applications 52822;Parameter Value Overflow 52821;Parameter System Call Code Injection 52820;Symantec email scan denial of service 52819;Ajax Table module for Drupal unspecified cross-site scripting 52818;Ajax Table module for Drupal unspecified security bypass 52817;Cisco Unified Communications Manager SIP Port denial of service 52816;Cisco Unified Communications Manager SCCP denial of service 52815;Cisco Unified Communications Manager TCP denial of service 52814;Cisco Unified Communications Manager SIP INVITE message denial of service 52813;Cisco Unified Communications Manager SIP denial of service 52812;LinkorCMS index.php cross-site scripting 52811;Pirates of The Caribbean index.php SQL injection 52810;Wap-Motor gallery.php directory traversal 52809;Bifrost backdoor trojan 52808;Turkojan backdoor trojan 52807;Hupigon backdoor trojan 52806;Sun Solaris sockfs denial of service 52805;Discuz! Plugin Crazy Star plugin.php SQL injection 52804;Open Auto Classifieds paycalc.php path disclosure 52803;Open Auto Classifieds listings.php cross-site scripting 52802;Open Auto Classifieds useredit.php file upload 52801;Open Auto Classifieds xml_zone_data.php SQL injection 52800;Cisco IOS XR BGP UPDATE message denial of service 52799;Cisco IOS XR BGP UPDATE denial of service 52798;Symantec Altiris Deployment Solution file transfer information disclosure 52797;Symantec Altiris Deployment Solution AClient command execution 52796;Symantec Altiris Deployment Solution AClient.exe privilege escalation 52795;Symantec Altiris Deployment Solution DBManager security bypass 52794;Cisco Lightweight Access Point RRM denial of service 52793;AJ Square Free Polling Script newpoll.php security bypass 52792;AJ Square Free Polling Script resetvote.php security bypass 52791;Pre Real Estate Listings us SQL injection 52790;TFTPUtil unspecified denial of service 52789;PHP Scripts Now President Bios bios.php SQL injection 52788;PHP Scripts Now President Bios bios.php cross-site scripting 52787;XZero Community Classifieds uploaded file cross-site scripting 52786;XZero Community Classifieds URI cross-site scripting 52785;Google Chrome JavaScript denial of service 52784;Simple CMS FrameWork index.php SQL injection 52783;AJ Square AJ Article admin directory authentication bypass 52782;TotalCalendar box_display.php file include 52781;TotalCalendar rss.php SQL injection 52780;Microsoft .NET Framework CLR code execution 52779;Moa Gallery gallery_id SQL injection 52778;Moa Gallery p_filename directory traversal 52777;strongSwan asn1_length() Relative Distinguished Names denial of service 52776;BlackBerry Enterprise Server (BES) and BlackBerry Professional Software PDF distiller code execution 52775;Microsoft Windows Knowledge Base Article 973812 update is not installed 52774;Microsoft Windows Media Format MP3 files code execution 52773;Microsoft Windows Media Format ASF files code execution 52772;Moa Gallery MOA_PATH file include 52771;Microsoft Windows Knowledge Base Article 971961 update is not installed 52770;Microsoft Windows Jscript code execution 52769;Sun Java SE JDK13Services.getProviders security bypass 52768;Solaris Print Service in.lpd(1M) denial of service 52767;Mozilla Firefox JavaScript code denial of service 52766;FreeBSD FTPD setusercontext() privilege escalation 52765;Microsoft Internet Explorer XML denial of service 52764;Google Chrome Unicode string denial of service 52763;Opera Unicode string denial of service 52762;Microsoft Internet Explorer Unicode string denial of service 52761;Lotus Notes Connector for Blackberry Manager ActiveX control (lnresobject.dll) unspecified denial of service 52760;T3M E-Mail Marketing Tool (t3m) extension for TYPO3 unspecified SQL injection 52759;Commerce (commerce) extension for TYPO3 unspecified cross-site scripting 52758;AJAX Chat (vjchat) extension for TYPO3 unspecified SQL injection 52757;t3m_affiliate (t3m_affiliate) extension for TYPO3 unspecified SQL injection 52756;Solidbase Bannermanagement (SBbanner) extension for TYPO3 unspecified SQL injection 52755;Event Registration (event_registr) extension for TYPO3 unspecified SQL injection 52754;Car (car) extension for TYPO3 unspecified SQL injection 52753;AST ZipCodeSearch (ast_addresszipsearch) extension for TYPO3 unspecified SQL injection 52752;AIRware Lexicon (air_lexicon) extension for TYPO3 unspecified SQL injection 52751;ProShow Producer .psh buffer overflow 52750;EMO Breeder Manager video.php SQL injection 52749;Xerox WorkCentre LPD deamon denial of service 52748;Cerberus FTP Server ALLO buffer overflow 52747;Sun Java SE encoder information disclosure 52746;Aruba Mobility Controller X.509 security bypass 52745;Siirler Bileseni component for Joomla! sid SQL injection 52744;Research In Motion (RIM) BlackBerry 880 Select object denial of service 52743;Sun Java SE Java Management Extensions (JMX) security bypass 52742;Sun Java SE final keyword information disclosure 52741;Novell Client ActiveX control unspecified denial of service 52740;memcached multiple buffer overflow 52739;libxml2 DTD denial of service 52738;Unreal engine UnChan.cpp denial of service 52737;AiO (All into One) Flash Mixer .afp buffer overflow 52736;PHP open_basedir and safe_mode_exec_dir security bypass 52735;Siemens Gigaset WLAN Camera default password 52734;FLIP Flash Album Deluxe .fft buffer overflow 52733;IBM Lotus Notes KeyView XLS file viewer (xlssr.dll) buffer overflow 52732;Linux Kernel AF_LLC getsockname() information disclosure 52731;TCPDB multiple securty bypass 52730;Labtam ProFTP welcome message buffer overflow 52729;Media Jukebox .m3u buffer overflow 52728;War FTPd MKD CD command denial of service 52727;FreeNAS unspecified cross-site scripting 52726;jTips component for Joomla! index.php SQL injection 52725;Turnkey Arcade Script index.php SQL injection 52724;Uebimiau Webmail system_admin/admin.ucf information disclosure 52723;NetGear WNR2000 NETGEAR_WNR2000.cfg information disclosure 52722;Microsoft Internet Explorer DIV element denial of service 52721;ITechBids itechd.php SQL injection 52720;humanCMS index.php SQL injection 52719;avast! Home and Professional aswMon privilege escalation 52718;Lanai Core download.php directory traversal 52717;New5starRating rating.php SQL injection 52716;Ninjamonials component for Joomla! index.php SQL injection 52715;Verlihub Control Panel index.php cross-site scripting 52714;Audacity .gro buffer overflow 52713;Fat Player .wav buffer overflow 52711;FreeNAS WebGUI cross-site request forgery 52710;KSP .M3U buffer overflow 52709;PHP Dir Submit index.php SQL injection 52708;Arcade Trade Script cookie security bypass 52707;Moa Gallery index.php SQL injection 52706;ORM Injection 52705;OneCMS staff.php SQL Injection 52704;Non-SOAP Web Service Access 52703;Netscape Server Configuration Information Disclosure 52702;Netscape Enterprise Server / Sun ONE Unauthorized Administrative Privileges and Denial of Service 52701;Netscape Administration Server Password Retrieval 52700;Namazu Path Traversal 52699;MyBB generic_error.php Cross-Site Scripting 52698;MX Injection 52697;Multiple Joomla! Components SQL Injection 52696;Missing Secure Attribute in Encrypted Session (SSL) Cookie 52695;Macromedia ColdFusion Weak Session Cookie 52694;Faslo Player .m3u buffer overflow 52693;SuperCharged Linking browse.php SQL injection 52692;GreenSQL Firewall WHERE SQL injection 52691;Easy Photo Gallery password SQL injection 52690;Multiple BSD products kqueue() code execution 52689;Baidu Hi IM client denial of service 52688;Update Scanner extension for Firefox chrome code execution 52687;CoolPreviews extension for Firefox link code execution 52686;Expat XML Parser UTF-8 denial of service 52685;Feed Sidebar extension for Firefox RSS feeds cross-site scripting 52684;IBM AFS Linux client denial of service 52683;Live for Speed S2 join packets denial of service 52682;IBM DB2 Security component denial of service 52681;IBM DB2 DB2JDS denial of service 52680;IBM DB2 DAS command privilege escalation 52679;SugarCRM unspecified SQL injection 52678;ScribeFire extension for Firefox img tags cross-site scripting 52677;Wizz RSS extension for Firefox RSS feeds cross-site scripting 52676;CuteFlow edituser.php authentication bypass 52675;Buildbot Web status cross-site scripting 52674;Sun Solaris pollwakeup() denial of service 52673;NetGear WNR2000 upg_restore.cgi authentication bypass 52672;Computer Associates SiteMinder Unicode cross-site scripting 52671;Computer Associates SiteMinder null byte cross-site scripting 52670;NetGear WNR2000 router-info.htm information disclosure 52669;DUware DUgallery edit.asp authentication bypass 52668;RHSA-2009-1218 update not installed 52667;Long Cookie Value Buffer Overflow 52666;Login Error Messages Credential Enumeration 52665;Log Forging 52664;Link Injection (facilitates Cross-Site Request Forgery) 52663;LDAP Injection 52662;JNDI Injection 52661;JavaScript Hijacking 52660;iScouter PHP Web Portal MySQL Password Retrieval 52659;iPlanet Default Installation Page Pattern Found 52658;Invision Power Board Multiple SQL Injection 52657;Internal IP Disclosure Pattern Found 52656;Insecure Indexing 52655;Insecure HTTP Methods Enabled 52654;Insecure Direct Object Reference in Flash 52653;Insecure Cryptographic Storage 52652;Information Leakage and Improper Error Handling 52651;Webesse E-Card extension for TYPO3 unspecified information disclosure 52649;CamlImages gifread.c and jpegread.c buffer overflow 52648;Radix Anti-Rootkit SDTHLPR.sys privilege escalation 52647;Geeklog FCKEditor file upload 52646;mycaljp plugin for Geeklog unspecified cross-site scripting 52645;Webesse Image Gallery extension for TYPO3 unspecified SQL injection 52644;Webesse E-Card extension for TYPO3 unspecified directory traversal 52643;Twitter Search extension for TYPO3 unspecified cross-site scripting 52642;Tour extension for TYPO3 unspecified SQL injection 52641;PHP Paid 4 Mail Script ID SQL injection 52640;Myth download extension for TYPO3 unspecified SQL injection 52639;Mailform extension for TYPO3 unspecified cross-site scripting 52638;Front End News Submitter extension for TYPO3 unspecified cross-site scripting 52637;Front End News Submitter extension for TYPO3 unspecified SQL injection 52636;datamints Newsticker extension for TYPO3 unspecified SQL injection 52635;Reset backend password extension for TYPO3 unspecified SQL injection 52634;CoolURI extension for TYPO3 unspecified SQL injection 52633;neon XML denial of service 52632;asaher admin_backup.php information disclosure 52631;Exodus xmpp:// URI command execution 52630;Exodus pres:// URI command execution 52629;KOL Player .mp3 buffer overflow 52628;Compress::Raw::Bzip2 module for Perl bzinflate() denial of service 52627;Traidnt Up view.php SQL injection 52626;Include Injection 52625;Include Files Source Disclosure 52624;Include File Download 52623;Inadequate Account Lockout 52622;Improper Access To Lotus Domino Administration Databases 52621;IMAP MX Injection 52620;IIS localstart.asp Possible Brute Force 52619;IIS Default Installation Page Pattern Found 52618;IBM WebSphere Documentation Found 52617;IBM WebSphere Debug Mode Enforcement 52616;IBM WebSphere Configuration Information Disclosure 52615;Pidgin msn_slplink_process_msg() buffer overflow 52614;ProSysInfo TFTPDWIN tftpd.exe buffer overflow 52613;Stiva Forum forum.php cross-site scripting 52612;ntop checkHTTPpassword() denial of service 52611;ULoKI PHP Forum search.php cross-site scripting 52610;Squid strListGetItem() denial of service 52609;PHP safe_mode code execution 52608;Adobe Flex index.template.html cross-site scripting 52607;Toolbar Uninstaller update feature code execution 52606;ProShow .psh buffer overflow 52605;HTTP Response Splitting 52604;HTTP request forwarding (Web Proxy) detected 52603;HTTP Referer Header Cross-Site Scripting 52602;HTTP PUT Method Site Defacement 52601;HTML Comments Sensitive Information Disclosure 52600;Host allows flash access from any domain 52599;Hidden directory detected 52598;Format String Remote Command Execution - invasive check 52597;Format String Remote Command Execution 52596;File Parameter Shell Command Injection 52595;ImageCache module for Drupal images security bypass 52594;ImageCache module for Drupal variables cross-site scripting 52593;The Printer, e-mail and PDF module for Drupal unspecified cross-site scripting 52592;Acer AcerCtrls.APlunch ActiveX control code execution 52591;Cisco Firewall Services Module ICMP denial of service 52590;Microsoft Internet Explorer JavaScript SetAttribute denial of service 52589;External Session Identifiers Enforcement 52588;eShoplifting 52587;Error Page Path Disclosure 52586;Encryption Not Enforced 52585;Email-Parameter Spoofing 52584;Email Address Pattern Found 52583;Email Address in Hidden Parameter 52582;Directory Traversal Arbitrary File Download 52581;Directory Listing Pattern Found 52580;Directory Listing 52579;Direct Access to Administration Pages 52578;Denial-of-Service 52577;Database Error Pattern Found 52576;Database Access 52575;Source Engine SourceTV denial of service 52574;Source Engine reason format string 52573;BackupPC ClientNameAlias security bypass 52572;Sun Solaris sendfile(3EXT) and sendfilev(3EXT) denial of service 52571;Kaspersky Anti-Virus and Kaspersky Internet Security HTTP requests denial of service 52570;Cisco IOS XR Border Gateway Protocol denial of service 52569;Computer Associates Internet Security Suite vetmonnt.sys denial of service 52568;Computer Associates Host-Based Intrusion Prevention System kmxIds.sys denial of service 52567;Adobe ColdFusion unspecified session hijacking 52566;Adobe ColdFusion unspecified cross-site scripting 52565;Adobe ColdFusion NULL character information disclosure 52564;Adobe ColdFusion unspecified cross-site scripting 52563;Adobe JRun Management Console unspecified cross-site scripting 52562;Adobe JRun logviewer.jsp directory traversal 52561;Adobe ColdFusion startRow or query string cross-site scripting 52560;MisterEstate component for Joomla! searchstring SQL injection 52559;Infinity username SQL injection 52558;vtiger CRM filters security bypass 52557;vtiger CRM Account Billing security bypass 52556;vtiger CRM fields security bypass 52555;Infinity options[style_dir] file include 52554;Autonomous LAN party _bot.php file include 52553;Playlistmaker .m3u buffer overflow 52552;E Cms index.php SQL injection 52551;fotoshow pro results.php SQL injection 52550;phpfreeBB permalink.php SQL injection 52549;Ultimate Fade-in slideshow events_uadd.php file upload 52548;PHP Email Manager remove.php SQL injection 52547;CBAuthority ClickBank Affiliate Management main.php SQL injection 52546;bestdatingscript upload.php file upload 52545;Linux Kernel beacon frames denial of service 52544;vtiger CRM Compose Mail file upload 52543;vtiger CRM index.php cross-site scripting 52542;vtiger CRM graph.php file include 52541;vtiger CRM index.php cross-site request forgery 52540;Apache Portable Runtime and Apache Portable Utility library multiple buffer overflow 52539;Naroun ADSL-Tools nick security bypass 52538;Elka CMS q cross-site scripting 52537;TheGreenBow IPSec VPN Client TgbVPN.sys kernel denial of service 52536;Arcadem article SQL injection 52535;ZTE ZXDSL adminpasswd.cgi security bypass 52534;Videos Broadcast Yourself videoint.php SQL injection 52533;Xenorate Media Player .xpl buffer overflow 52532;broid .mp3 buffer overflow 52531;BaBB BaBB.php code execution 52530;BaBB antworten.php directory traversal 52529;Php-Lance show.php file include 52528;HTML Email Creator & Sender file buffer overflow;;;;; 52527;AJ Auction store.php SQL injection 52526;2FLY Gift Delivery System gameid SQL injection 52525;Sun Solaris filesystem denial of service 52524;Clampi worm detected 52523;Network Security Services (NSS) MD2 certificate spoofing 52522;Sun OpenJDK IcedTea Java Web Start code execution 52521;Collabtive multiple cross-site request forgery 52520;Cross-Site Scripting through Flash 52519;Cross-Site Flashing 52518;Connect Manipulation 52517;Compressed Directory Found 52516;Code Injection 52515;Client-Side (JavaScript) SQL Query Construction 52514;Client-Side (JavaScript) Cookie References 52513;Cart32 Information Disclosure, Privilege Escalation and Denial of Service 52512;Cacheable SSL Page Found 52511;Cacheable Login Page Found 52510;Mozilla Firefox jsdbgapi.cpp code execution 52509;OpenNews admin.php code execution 52508;Android com.android.phone process unspecified denial of service 52507;Sun Solaris Virtual Desktop Infrastructure information disclosure 52506;Sniper Elite UDP denial of service 52505;Piwigo comments.php SQL injection 52504;Alternate version of file detected 52503;Application Debug Mode Enforcement 52502;Application Error 52501;Application Error - Invasive Check 52500;Application Input Restrictions Bypass 52499;Application Logic Subversion 52498;Application Path Overflow 52497;Application test script detected 52496;Archive File Download 52495;Authentication Bypass Using SQL Injection 52494;RHSA-2009-1211 update not installed 52493;Hitachi Web Server (HWS) reverse proxy function denial of service 52491;S-CMS username SQL injection 52490;World in Conflict data types denial of service 52489;Multiple modules for Miniweb index.php SQL injection 52488;Multiple modules for Miniweb index.php cross-site scripting 52487;PHP Competition System show_matchs.php SQL injection 52486;DS CMS DetailFile.php SQL injection 52485;MyWeight user_photo.php file upload 52484;Ignition comment field code execution 52483;Printer, e-mail and PDF module for Drupal multiple cross-site scripting 52482;TGS Content Management index.php and admin.php information disclosure 52481;TGS Content Management login.php cross-site scripting 52480;Web Server Access Control Files Improper Permissions Setting 52479;Web Application Source Code Disclosure Pattern Found 52478;Web.config File Configuration Settings Leakage 52477;Visual Studio .NET File Download 52476;Unsigned __VIEWSTATE Parameter 52475;Unsafe RMI 52474;Unsafe Reflection 52473;Unix File Parameter Alteration 52472;Unencrypted Sensitive Data 52471;Unencrypted Login Request 52470;Unencrypted __VIEWSTATE Parameter 52469;Unauthorized Access To Java Servlets Source Code 52468;TGS Content Management index.php and frontpage_ception.php SQL injection 52467;Linux Kernel sock_sendpage() code execution 52466;ICQ incoming message cross-site scripting 52465;Thomson ST585 user.ini information disclosure 52464;HP Insight Control Suite For Linux (ICE-LX) cross-site request forgery 52463;DJ Calendar DJcalendar.cgi directory traversal 52462;America's Army data fields denial of service 52461;America's Army string size denial of service 52460;America's Army data types denial of service 52459;America's Army queries denial of service 52458;America's Army player denial of service 52457;WP-Syntax plugin for WordPress index.php code execution 52456;S.T.A.L.K.E.R.: Clear Sky NET_Packet::r_stringZ() buffer overflow 52455;Content component for Joomla! index.php SQL injection 52454;S.T.A.L.K.E.R.: Clear Sky xrGameSpy.dll denial of service 52453;S.T.A.L.K.E.R.: Clear Sky nickname denial of service 52452;3CX Phone System login.php path disclosure 52450;3CX Phone System unspecified denial of service 52449;JBLOG admin.php SQL injection 52448;TurnkeyForms Web Hosting Directory login SQL injection 52447;PHPStore Job Search jobseeker_profile_images file upload 52446;PHPStore Real Estate re_images/ file upload 52445;PHPStore Auto Classifieds cars_images/ file upload 52444;Active Web Mail TabOpenQuickTab1 SQL injection 52443;Sophos SAVScan armadillo code execution 52442;Live Chat component for Joomla! getChatRoom.php SQL injection 52441;Services module for Drupal timeout security bypass 52440;PIPL .pls or .pl buffer overflow 52439;Apple Mac OS X file descriptor denial of service 52438;Services module for Drupal request security bypass 52437;EsPartenaires login.php cross-site scripting 52436;EditeurScripts EsBaseAdmin login.php cross-site scripting 52435;Apple Mac OS X AppleTalk kernel buffer overflow 52434;freeSSHd open buffer overflow 52433;ASP Product Catalog default.asp SQL injection 52432;Apple Mac OS X MobileMe session hijack 52431;ViewVC unspecified security bypass 52430;ViewVC view cross-site scripting 52429;SAP NetWeaver UDDI cross-site scripting 52428;Apple Mac OS X Login Window format string 52427;VLC Media Player smb buffer overflow 52426;Chavoosh CMS Cat_id SQL injection 52425;Apple Mac OS X launchd denial of service 52424;Multiple Snom VoIP Phones HTTP Host headers security bypass 52423;Apple Mac OS X Image RAW buffer overflow 52422;Vietcong 2 CNS_AddTxt() function format string 52421;Apple Mac OS X Dock security bypass 52420;Mac OS X CoreTypes code execution 52419;Apple Mac OS X ColorSync profile buffer overflow 52418;Apple Mac OS X CFNetwork weak security 52417;Gazelle CMS siteTitle command execution 52416;Gazelle CMS renew.php bypass security 52415;Gazelle CMS user.php and search.php cross-site scripting 52414;2Wire routers CD35_SETUP_01 unauthorized access 52413;Embedthis Appweb GET request buffer overflow 52412;IDoBlog component for Joomla! userid SQL injection 52411;Shorty functions.php security bypass 52410;Plume CMS tools.php SQL injection 52409;Plume CMS index.php SQL injection 52408;Easy Music Player .wav buffer overflow 52407;Elicio campaignpage.cfm SQL injection 52406;SquirrelMail unspecified cross-site request forgery 52405;cURL and libcurl certificate security bypass 52404;GnuTLS CN and SAN fields security bypass 52403;Microsoft Windows OpenType font engine denial of service 52401;Linux Kernel mm_for_maps() information disclosure 52400;PunkBuster pbsv.dll buffer overflow 52399;HP-UX ttrace(2) denial of service 52398;IBM Websphere Commerce trace information disclosure 52397;libvorbis codec headers denial of service 52396;GEM 2 engine packet type buffer overflow 52395;GEM 2 engine invalid packets denial of service 52394;GEM 2 engine incomplete packet denial of service 52393;IBM WebSphere Partner Gateway console SQL injection 52392;Apple Safari IDN spoofing 52391;Asterisk sscanf() denial of service 52390;Apple Safari WebKit pluginspage information disclosure 52389;Apple Safari WebKit floating point numbers buffer overflow 52388;Apple Safari Top Sites phishing 52387;Sun xscreensaver Assistive Technology Support security bypass 52386;Apple Safari EXIF metadata buffer overflow 52385;Kayako SupportSuite subject cross-site scripting 52384;Spiceworks Admin cross-site request forgery 52383;Spiceworks search cross-site scripting 52382;WordPress wp-login.php security bypass 52381;SPIP unspecified unauthorized access 52380;Multiple ASUS products BIOS privilege escalation 52379;Zope Object Database (ZODB) protocol authentication bypass 52378;PHP main.c security bypass 52377;Zope Object Database (ZODB) ZEO network protocol code execution 52376;Kunena Forum component for Joomla! SQL injection 52375;IBM WebSphere Application Server ibm-portlet-ext.xmi security bypass 52374;PHP ini_restore() information disclosure 52373;MediaCoder .1st and .m3u buffer overflow 52372;Huawei MT880 admin interface cross-site request forgery 52371;ViArt CMS forum.php and forum_topic_new.php cross-site scripting 52370;CMS Made Simple output.php information disclosure 52369;Mini-CMS page.php SQL injection 52368;Online Work Order Suite show or go cross-site scripting 52367;OpenCms multiple cross-site scripting 52366;Logoshows BBS cookie security bypass 52365;Logoshows BBS globepersonnel.mdb information disclosure 52364;Yahoo Answers Clone questiondetail.php cross-site scripting 52363;Facil Helpdesk lng file include 52362;Facil Helpdesk index.php file include 52361;Facil Helpdesk kbase.php cross-site scripting 52360;Serveez If-Modified-Since buffer overflow 52359;Nasim Guest Book index.php cross-site scripting 52358;SmilieScript admin SQL injection 52357;SQLiteManager redirect cross-site scripting 52356;PhotoPost PHP showgallery.php cross-site scripting 52355;PhotoPost PHP showgallery.php SQL injection 52354;Papoo CMS unspecified cross-site scripting 52353;Papoo CMS images file upload 52352;IsolSoft Support Center index.php, newticket.php and rempass.php file include 52351;IsolSoft Support Center newticket.php cross-site scripting 52350;IsolSoft Support Center lang file include 52349;ViArt Helpdesk category_id cross-site scripting 52348;EMC Replication Manager Client irccd.exe code execution 52347;Hitron Soft Answer Me answers.php cross-site scripting 52346;Arab Portal login SQL injection 52345;SupportPRO SupportDesk shownews.php cross-site scripting 52344;PHPCityPortal login.php SQL injection 52340;Java Web Start ActiveX Control ATL code execution 52339;Sun Java Runtime Environment JPEG buffer overflow 52338;Sun Java Runtime Environment proxy security bypass 52337;Sun Java Runtime Environment proxy session hijacking 52336;Sun Java Runtime Environment (JRE) SOCKS information disclosure 52335;RHSA-2009-1199 update not installed 52334;Logoshows BBS globepersonnel_login.asp SQL injection 52333;Spiceworks Accept header buffer overflow 52332;FoxPlayer .m3u file buffer overflow 52331;Typing Pal demo.php SQL injection 52330;Logoshows BBS forumid parameter SQL injection 52329;Apple Mac OS X Local Finder.app .chm file denial of service 52328;Banner Exchange Script click.php SQL injection 52327;PHotoLa Gallery signin.php SQL injection 52326;Alwasel id parameter SQL injection 52325;Steam Steam directory privilege escalation 52324;PHP Easy Shopping Cart subitems.php cross-site scripting 52323;PHP Photo Vote login.php cross-site scripting 52322;Multiple CA products dtscore library buffer overflow 52321;Xerces C++ DTD structure denial of service 52320;AIRT unspecified cross-site request forgery 52319;AIRT incident.php cross-site scripting 52318;SlideShowPro Director p.php directory traversal 52317;Linux Kernel clock_nanosleep() function privilege escalation 52316;A2 Media Player Pro .m3u and .m3l file buffer overflow 52315;LM Starmail home.php file include 52314;LM Starmail paidbanner.php SQL injection 52313;PHP Forum Hoster Portal Script manageforum.php security bypass 52312;PHP Forum Hoster Portal Script postthread.php cross-site scripting 52311;Simple Search search.cgi cross-site scripting 52310;Silurus Classifieds multiple cross-site scripting 52309;Willscript.com Forum Script unspecified cross-site scripting 52308;TYPO3 showUid parameter SQL injection 52307;Sun Java Runtime Environment (JRE) Pack200 buffer overflow 52306;Sun JRE and JDK audio system privilege escalation 52305;SmarterTrack frmKBSearch.aspx cross-site scripting 52304;I-Escorts Agency and I-Escorts Directory escorts_search.php SQL injection 52303;I-Escorts Agency and I-Escorts Directory escorts_search.php cross-site scripting 52302;Sun VirtualBox unspecified denial of service 52301;Omnistar Recruiter job2 parameter cross-site scripting 52300;Photokorn search.php SQL injection 52299;Photokorn admin.php cross-site scripting 52298;Photokorn unspecified cross-site request forgery 52297;Signkorn Guestbook unspecified cross-site request forgery 52296;Signkorn Guestbook admin.php cross-site scripting 52295;Sun Java System Access Manager CDCServlet information disclosure 52294;Sun Java System Access Manager debug files information disclosure 52293;AJ Auction Pro index.php cross-site scripting 52292;Webform module for Drupal unspecified cross-site scripting variant 1 52291;Portel decide.php SQL injection 52290;OpenNews admin.php command execution 52289;OpenNews admin.php SQL injection 52288;PHP Affiliate Script browse.php SQL injection 52287;PHP Affiliate Script search.php and browse.php cross-site scripting 52286;Irokez CMS id parameter SQL injection 52285;Tenrok post.php command execution 52284;Tenrok userpwd.txt information disclosure 52283;MyBackup index.php file include 52282;MyBackup down.php directory traversal 52281;UltraPlayer .usk file buffer overflow 52280;Tuniac .m3u buffer overflow 52279;Nuclear-N backdoor trojan 52278;ProRat backdoor trojan horse 52277;Pcclient backdoor message 52276;Solaris XScreenSaver Xorg popup windows information disclosure 52275;Sun JDK and JRE JNLPAppletLauncher file overwrite 52274;IBM Tivoli Key Lifecycle Manager TKLMAdmin account default password 52273;Windows Security Support Provider Interface credential forwarding 52272;Oracle Web Listener Remote Command Execution 52271;Oracle PL/SQL Information Retrieval 52270;Oracle Log File Information Disclosure 52269;Oracle Error Log Found 52268;Oracle Application Server SQL Injection 52266;Oracle Application Server Administration Interface 52265;Oracle Application Server 9i PORTAL_DEMO.ORG_CHART SQL Injection 52264;Oracle 10g Buffer Overflow 52263;SILC Client client_entries.c code execution 52262;In-Portal index.php file include 52261;Perl$hop thispage parameter directory traversal 52260;Shopmaker mod.php SQL injection 52259;Shopmaker mod.php file include 52258;WordPress wp_admin multiple security bypass 52257;CS-Cart sort_order parameter SQL injection 52256;SAP Business One 2005 NT_Naming_Service.exe buffer overflow 52255;Palm Pre webOS email notification and calendar cross-site scripting 52254;PHP Fuzzer Framework output file code execution 52253;IBM AIX libC XL C++ runtime library privilege escalation 52252;Mozilla Firefox SOCKS5 proxy denial of service 52251;Mozilla Firefox Link: HTTP header JavaScript code execution 52250;Mozilla Firefox jstracer.cpp code execution 52249;Microsoft Internet Explorer mshtml.dll denial of service 52248;Apple GarageBand Safari preferences information disclosure 52247;RadAsm .mnu file buffer overflow 52246;MediaCoder .lst file buffer overflow 52245;Linux kernel current->clear_child_tid pointer denial of service;;;;; 52244;Linux Kernel sigaltstack() function information disclosure 52243;Microsoft IIS With .NET Path Disclosure 52241;Microsoft IIS servervariables_vbscript.asp Information Disclosure 52240;Microsoft IIS Sample Application Physical Path Disclosure 52238;Microsoft FrontPage Server Extensions Vital Information Leakage 52237;Microsoft FrontPage Server Extensions To Do List Found 52236;Microsoft FrontPage Server Extensions Machine Name Disclosure 52235;Microsoft FrontPage Configuration Information Leakage 52234;Microsoft FrontPage '_vti_cnf' Information Leakage 52233;Microsoft IIS With .NET Path Disclosure 52232;Elgg js.php file include 52231;PHP News login.php SQL injection 52230;MAXcms special.php file include 52229;Discloser more parameter SQL injection 52228;Blink Blog System login.php SQL injection 52227;Multi Website index.php SQL injection 52226;SimpleSiteAdministration username parameter SQL injection 52225;TT Web Site Manager index.php SQL injection 52224;Lotus Domino Web Server File Retrieval 52223;Lotus Domino Database Information Gathering 52222;Lotus Domino ?ReadEntries Information Disclosure 52221;QuickDev 4 Php download.php directory traversal 52220;aa33code mysql.inc information disclosure 52219;aa33code main.php security bypass 52218;aa33code artid parameter file include 52217;PortalXP Teacher Edition id and assignment_id SQL injection 52216;Questions Answered admin SQL injection 52215;simplePHPWeb files.php security bypass 52214;Mobilelib GOLD multiple SQL injection 52213;Google SketchUp Pro .skp file buffer overflow 52212;JFusion component for Joomla! Itemid parameter SQL injection 52211;Sun VirtualBox sysenter denial of service 52210;SSSD local_handler_callback() function security bypass 52209;Mandriva Linux initscripts information disclosure 52208;Matterdaddy Market index.php cross-site scripting 52207;ArticleFriend Script search_advance.php cross-site scripting 52206;GnuDIP username parameter SQL injection 52205;PPScript shop.htm SQL injection 52204;Uploaderr upload.php file upload 52203;Bugzilla show_bug.cgi information disclosure 52202;Netpet CMS confirm.php file include 52201;Apple iPhone OS SMS message code execution 52200;Epson Stylus SX100 driver privilege escalation 52199;Intel Desktop Board BIOS privilege escalation 52198;yoyaku_v41 unspecified command execution 52197;SquirrelMail sasql, multilogin, and change_passwd plugin compromise 52196;Ajax Short Url username SQL injection 52195;A-W BannerAd index.asp SQL injection 52194;MAXcms multiple script file include 52193;Arab Portal mod.php file include 52192;Arab Portal forum.php SQL injection 52191;ProjectButler pda_projects.php file include 52190;Avant Browser browser:home cross-site scripting 52189;XOOPS viewpmsg.php cross-site scripting 52188;WebStatCaffe visitorduration.php SQL injection 52187;WebStatCaffe multiple scripts cross-site scripting 52186;Adobe Flash Player and Air unspecified buffer overflow variant 2 52185;Adobe Flash Player and Air unspecified buffer overflow variant 1 52184;Adobe Flash Player and Air unspecified buffer overflow 52183;Adobe Flash Player and Air unspecified clickjacking 52182;Adobe Flash Player and Air unspecified code execution variant 1 52181;Adobe Flash Player and Air unspecified code execution 52180;Adobe Flash Player and Air sandbox information disclosure 52179;Adobe Flash Player and Air unspecified code execution 52178;RHSA-2009-1177 update not installed 52177;Epiri Professional Web Browser URI handler denial of service 52176;linkSpheric viewListing.php SQL injection 52175;d.net CMS edit_id SQL injection 52174;d.net CMS page SQL injection 52173;d.net CMS index.php file include 52172;dit.cms index.php file include 52171;Orbis CMS fileman.php file upload 52170;Orbis CMS editor.php SQL injection 52169;Orbis CMS fn parameter security bypass 52168;Orbis CMS fn parameter directory traversal 52167;justVisual fs_jVroot parameter file include 52166;Ultrize TimeSheet downloadFile.php directory traversal 52165;MP3 Search Engine multiple cross-site scripting 52164;Adult Media script report.php SQL injection 52163;Adult Media Script multiple cross-site scripting 52162;Django Web server URL handler information disclosure 52161;mailto component for Joomla! timeout security bypass 52160;Live module for Drupal privilege escalation 52159;Really Simple CMS pagecontent.php file include 52158;Softbiz Dating Script cat_products.php SQL injection 52157;NTSOFT BBS E-Market Professional index.php cross-site scripting 52156;Apple Safari window.open() URL spoofing 52155;Article Publisher Pro photos.php SQL injection 52154;User component for Joomla! view phishing 52153;MUJE CMS admin.php file include 52152;CMSphp modules.php and index.php cross-site scripting 52151;CMSphp modules.php file include 52150;MUJE CMS admin.php and install.php file include 52149;Bibliography module for Drupal titles cross-site scripting 52148;Calendar module for Drupal content type title cross-site scripting 52147;AJ Matrix index.php SQL injection 52146;Web filter rule matched 52145;Web User Authentication Success 52144;Web Authentication Failed 52143;Date module for Drupal date tools cross-site scripting 52142;Permis component for Joomla! index.php SQL injection 52141;Network Security Services (NSS) certificate security bypass 52140;Ajax IM Instant Messaging cross-site scripting 52139;Network Security Services (NSS) parser buffer overflow 52138;Reputation module for PunBB rep_profile.php file include 52137;Microsoft Windows Knowledge Base Article 969706 update is not installed 52136;NetBSD SHA2 buffer overflow 52135;Cisco IOS Border Gateway Protocol (BGP) update denial of service 52134;Cisco IOS Border Gateway Protocol (BGP) update AS path denial of service 52133;Javascript NOOP Shenanigans 52132;HP ProLiant Onboard Administrator Powered by LO100i denial of service 52131;Microsoft Windows Knowledge Base Article 972260 update is not installed 52130;RHSA-2009-1154 update not installed 52129;Sun Solaris Solaris Trusted Extensions denial of service 52128;Microsoft Windows Knowledge Base Article 967723 update is not installed 52127;Microsoft Windows TCP/IP orphaned connections denial of service 52126;Microsoft Windows TCP/IP timestamps code execution 52125;Linux Kernel tag 11 buffer overflow 52124;Linux Kernel parse_tag_3_packet buffer overflow 52123;PHP Open Classifieds Script buy.php, contact.php and tellafriend.php cross-site scripting 52122;MySQL Connector/J unicode SQL injection 52121;Firebird SQL op_connect_request denial of service 52120;Ultrize TimeSheet timesheet.php file include 52119;TinyBrowser create, delete and rename cross-site request forgery 52118;TinyBrowser upload.php cross-site scripting 52117;Microsoft Windows Knowledge Base Article 970927 update is not installed 52116;Microsoft Windows RDP Services Client ActiveX control buffer overflow 52115;Microsoft Windows Remote Desktop Connection RDP buffer overflow 52114;Microsoft Windows Knowledge Base Article 970957 update is not installed 52113;ASP.NET Framework component of Microsoft Windows HTTP denial of service 52111;Microsoft Windows Knowledge Base Article 969883 update is not installed 52110;Microsoft Windows Windows Internet Name Service (WINS) replication partner buffer overflow 52109;Microsoft Windows Windows Internet Name Service (WINS) replication buffer overflow 52108;Microsoft Windows Knowledge Base Article 960859 update is not installed 52107;Microsoft Windows Knowledge Base Article 971032 update is not installed 52106;Microsoft Message Queuing Service (MSMQ) IOCTL privilege escalation 52105;Microsoft Office Web Components ActiveX control buffer overflow 52104;Microsoft Windows telnet privilege escalation 52103;Microsoft Windows Knowledge Base Article 956844 update is not installed 52102;Microsoft Windows DHTML Editing Component ActiveX control code execution 52101;Pao-Liber login.php security bypass 52100;Pao-Bacheca Guestbook login.php security bypass 52099;PaoLink login.php security bypass 52098;In-Portal my_profile.html file upload 52097;Microsoft Windows Knowledge Base Article 971557 update is not installed 52096;Microsoft Windows AVI validation integer overflow 52095;Microsoft Windows AVI code execution 52094;PHP Paid 4 Mail Script paidbanner.php SQL injection 52093;Microsoft Windows Knowledge Base Article 971657 update is not installed 52092;Microsoft Windows Workstation Service RPC message code execution 52091;Magician Blog admin SQL injection 52090;phpArcadeScript linkout.php SQL injection 52089;Microsoft Windows Knowledge Base Article 973908 update is not installed 52088;Reputation module for PunBB poster SQL injection 52087;Microsoft Active Template Library (ATL) variant code execution 52086;Google Chrome chrome://history cross-site scripting 52085;Google Chrome window.open() spoofing 52084;MODx Revolution context policy unspecified 52083;IBM WebSphere Application Server z/OS information disclosure 52082;IBM WebSphere Application Server wsadmin security bypass 52081;IBM WebSphere Application Server migration information disclosure 52080;Tukanas Classifieds Script index.php SQL injection 52079;IBM WebSphere Application Server single sign-on (SSO) with SPNEGO security bypass 52078;IBM WebSphere Application Server Web services weak security 52077;IBM WebSphere Application Server Administrative Configservice API information disclosure variant 1 52076;IBM WebSphere Application Server CSIv2 security bypass 52075;IBM WebSphere Application Server Administrative Configservice API information disclosure 52074;IBM WebSphere Application Server Service Component Architecture (SCA) feature pack security bypass 52073;ISC BIND dns_db_findrdataset() denial of service 52072;Pilot Group eTraining multiple scripts cross-site scripting 52071;68 Classifieds multiple scripts cross-site scripting 52070;OpenEXR Imf::hufUncompress() code execution 52069;OpenEXR compressor constructors buffer overflow 52068;OpenEXR PreviewImage::PreviewImage() buffer overflow 52067;NcFTPd Server .message information disclosure 52066;dompdf dompdf.php directory traversal 52065;Smart ASP Survey catid SQL injection 52064;MPlayer and VLC Media Player real_get_rdt_chunk() buffer overflow 52063;Squid HTTP response denial of service 52062;Squid HTTP header denial of service 52061;Almond Classifieds component for Joomla! gmap.php cross-site scripting 52060;Almond Classifieds component for Joomla! index.php SQL injection 52059;Almond Classifieds gmap.php cross-site scripting 52058;Multiple AlmondSoft Products index.php SQL injection 52057;Multiple AlmondSoft Products index.php cross-site scripting 52056;Free Arcade Script keyword cross-site scripting 52055;Millennium MP3 Studio playlist files buffer overflow 52054;Basilic index.php cross-site scripting 52053;Sun Solaris fsattr(5) denial of service 52052;Microsoft Internet Explorer Active Template Library (ATL) ActiveX control killbit security bypass 52051;Microsoft Internet Explorer deleted objects code execution 52050;Microsoft Internet Explorer table operations code execution 52049;Microsoft Internet Explorer memory object code execution 52048;Microsoft Active Template Library (ATL) NULL string information disclosure 52047;Microsoft Active Template Library (ATL) object code execution 52046;Asterisk RTP text frames denial of service 52045;Star Wars Battlefront II multiple guests denial of service 52044;Microsoft Active Template Library (ATL) header code execution 52043;TrackMania ReadString() buffer overflow 52042;TrackMania ReadString() denial of service 52041;TrackMania datablock packet denial of service 52040;Magician Blog book.php SQL injection 52039;Celepar module for Xoops categoria.php and index.php cross-site scripting 52038;Celepar module for Xoops multiple SQL injection 52037;IXXO Cart! parent SQL injection 52036;URA rss.php SQL injection 52035;GarageSalesJunkie view.php cross-site scripting 52034;GarageSalesJunkie view.php SQL injection 52033;All In One Control Panel cp_html2txt.php file include 52032;PG Roommate Finder Solution part parameter cross-site scripting 52031;Google sitemap file detected 52030;FormNow CGI Shell Command Execution 52028;Dragonfly Shopping Cart SQL Injection 52027;DotNetNuke BDPDT Module Command Execution 52026;Cisco Wireless LAN Controller authentication responses denial of service 52025;Cisco Wireless LAN Controller SSH denial of service 52024;Cisco Wireless LAN Controller HTTP or HTTPS denial of service 52023;Cisco Wireless LAN Controller configuration privilege escalation 52022;Cobalt RaQ Information Leakage 52021;Blind SQL Injection 52020;BEA WebLogic Administrative Interface 52019;ASP.NET project conversion report detected 52018;AMFPHP Service Browser Pubic Access 52017;iWiccle index.php SQL injection 52016;iWiccle index.php file include 52015;PHP Paid 4 Mail Script home.php file include 52014;Inout Adserver id SQL injection 52013;Allomani Songs & Clips login.php SQL injection;;;;; 52012;Allomani Mobile login.php SQL injection 52011;Allomani Movies & Clips login.php SQL injection;;;;; 52010;Automatic Image Upload module for PunB uploadimg_view.php file deletion 52009;Limny functions.php SQL injection 52008;Automatic Image Upload module for PunBB uploadimg_view.php SQL injection 52007;Super Mod System index.php SQL injection 52006;Hitachi Business Logic - Container unspecified cross-site scripting 52005;XZero Community Classifieds index.php cross-site scripting 52004;SkaDate auth.php and file_uploader.php cross-site scripting 52003;SkaDate index.php file include 52002;Mozilla Firefox window.open() URL spoofing 52001;Flashden Guestbook phpinfo.php information disclosure 52000;PG Matchmaking browse_ladies.php, browse_men.php, search.php and services.php cross-site scripting 51999;nilfs-utils mkfs.nilfs2 privilege escalation 51998;Multiple Drupal modules names cross-site scripting 51997;ClipBucket user.class.php SQL Injection 51996;Scripteen Free Image Hosting Script cookgid security bypass 51995;Free Image Hosting Script header.php SQL injection 51994;Pixaria Gallery image.php directory traversal 51993;RHSA-2009-1163 update not installed 51992;Basilic index.php SQL injection 51991;Million Dollar Pixel Ads multiple cross-site scripting 51990;Million Dollar Pixel Ads seach.php SQL injection 51989;UIajaxIM extension for Joomla! instant message cross-site scripting 51988;Communigate Pro plaintext cross-site scripting 51987;PHP Melody Upload_avatar.php file upload 51986;Kaspersky Anti-Virus and Internet Security security bypass 51985;Celepar module for Xoops aviso.php SQL injection 51984;XScreenSaver .xscreensaver symlink 51983;SaphpLesson login.php SQL injection 51982;Joomloads component for Joomla! index.php SQL injection 51981;Futomi's CGI Cafe RevoCounter CGI unspecified cross-site scripting 51980;AWCM login.php SQL injection 51979;AWCM a.php file include 51978;Sun Java System Access Manager Policy Agent unspecified denial of service 51977;Palm Pre WebOS LunaSysMgr code execution 51976;Sun Solaris Auditing denial of service 51975;concrete5 unspecified cross-site request forgery 51974;concrete5 uID cross-site scripting 51973;Six Apart Movable Type mt-wizard.cgi cross-site scripting 51972;Windows Live Messenger Marcelo Costa FileServer directory traversal 51971;Armed Assault and Armed Assault 2 join format string 51970;PDF encoded stream filter tag detected 51969;Armed Assault and Armed Assault 2 join denial of service 51968;Mozilla Firefox flash bug denial of service 51967;PDF SWF detected 51966;The my_gallery plugin for e107 image.php directory traversal 51965;Moderation module for Drupal AJAX cross-site request forgery 51964;RaidenHTTPD workspace.php cross-site scripting 51963;RaidenHTTPD ulang file include 51962;Joomla! TinyMCE editor file upload 51961;Joomla! JEXEC information disclosure 51960;Phorum color and size cross-site scripting 51959;The BLOB Blog System bpost.php cross-site scripting 51958;IBM Tivoli Identity Manager console session hijacking 51957;Akamai Download Manager ActiveX control Redswoosh buffer overflow 51956;eBay Clone cid SQL injection 51955;phpMyAdmin db parameter cross-site scripting 51954;Adobe Reader, Acrobat, and Flash Player .swf code execution 51953;Apache Tomcat Path Disclosure 51952;Apache Tomcat Path Traversal 51951;Apache stronghold-status Information Disclosure 51950;Apache stronghold-info Information Disclosure 51949;Apache PHP Source Code Disclosure 51948;Apache Multiviews Attack 51946;Apache JServ Environment Status Information Disclosure 51945;Apache error_log Information Disclosure 51944;Apache Default Installation Page Pattern Found 51943;Apache AXIS XML Parser echoheaders.jws Sample Web Service Denial of Service 51942;Apache AXIS XML External Entity File Retrieval 51941;Apache AXIS Sample Servlet Information Leak 51940;Apache access_log Information Disclosure 51939;Wireshark Infiniband denial of service 51938;Wireshark AFS denial of service 51937;Wireshark sFlow denial of service 51936;Wireshark MIOP denial of service 51935;Wireshark RADIUS denial of service 51934;Wireshark Bluetooth L2CAP denial of service 51933;Wireshark IPMI denial of service 51931;Quicktime Table Atom Overflow 51930;Bubbletimer module for Drupal node security bypass 51929;Bubbletimer module for Drupal nodes cross-site request forgery 51928;Bubbletimer module for Drupal node titles cross-site scripting 51927;ZNC DCC Send directory traversal 51926;stftp p_header() buffer overflow 51925;CJ Dynamic Poll Pro admin_index.php cross-site scripting 51924;phpGroupWare conv_type file include 51923;phpGroupWare query cross-site scripting 51922;phpGroupWare login.php SQL injection 51921;phpGroupWare csv_import.php information disclosure 51920;Classified Linktrader Script msg cross-site scripting 51919;Meta Search Engine Script index.php file include 51918;Classified Linktrader Script addlink.php SQL injection 51917;phpDirectorySource search.php cross-site scripting 51916;Paypal Shopping Cart Script index.php SQL injection 51915;phpDirectorySource search.php SQL injection 51914;Paypal Shopping Cart Script index.php cross-site scripting 51913;Hutscripts PHP Website Script cid SQL injection 51912;Hutscripts PHP Website Script msg cross-site scripting 51911;Hotscripts Clone msg cross-site scripting 51910;Million Pixel Ad Script payment.php cross-site scripting 51909;AnotherPHPBook index.php SQL injection 51908;Mozilla Firefox XPCCrossOriginWrapper security bypass 51907;Mozilla Firefox setTimeout() code execution 51906;Mozilla Firefox and Thunderbird SVG element code execution 51905;Mozilla Firefox font glyph buffer overflow 51904;Mozilla Firefox Flash player code execution 51903;.NET VB File Download 51902;.NET solution File Download 51901;.NET output-build.txt file detected 51900;.NET CS File Download 51899;Mozilla Firefox and Thunderbird JavaScript engine code execution 51898;Mozilla Firefox and Thunderbird double frame code execution 51897;Mozilla Firefox and Thunderbird RDF files code execution 51896;Mozilla Firefox and Thunderbird base64 code execution 51895;Mozilla Firefox and Thunderbird browser engine code execution 51894;Credit Card Number Pattern Found (Visa) 51893;Credit Card Number Pattern Found (MasterCard) 51892;Credit Card Number Pattern Found (Discover) 51891;Credit Card Number Pattern Found (Diners Club) 51890;Credit Card Number Pattern Found (American Express) 51889;Credit Card Number Pattern Found 51888;WordPress Comment Author URI cross-site scripting 51887;Linux Kernel sgi-gru buffer overflow 51886;WinMod .lst file buffer overflow 51885;Fly Help .CHM buffer overflow 51884;Hangman index.php SQL injection 51883;Hangman index.php cross-site scripting 51882;KMPlayer .srt buffer overflow 51881;YourFreeWorld Ultra Classifieds listads.php cross-site scripting 51880;Programs Rating id cross-site scripting 51879;GejoSoft photos/tags cross-site scripting 51878;EzWebCalendar images file upload 51877;DragDropCart multiple cross-site scripting 51876;Common Data Format multiple code execution 51875;Novell Privileged User Manager library code execution 51874;PHP Scripts Now Riddles results.php cross-site scripting 51873;Audio Lib Player .m3u buffer overflow 51872;PHP Scripts Now Riddles list.php SQL injection 51871;PHP Scripts Now World's Tallest Buildings bios.php cross-site scripting 51870;PHP Scripts Now World's Tallest Buildings bios.php SQL injection 51869;getPlus Download Manager NOS privilege escalation 51868;Acoustica MP3 Audio Mixer .sgp and .m3u buffer overflow 51867;DD-WRT http.c command execution 51866;Medieval CUE buffer overflow 51865;FreeBSD PE COFF denial of service 51864;MCshoutbox smilie file upload 51863;MCshoutbox scr_login.php SQL injection 51862;MCshoutbox admin_login.php cross-site scripting 51861;MyWeight date cross-site scripting 51860;PowerUpload cookie security bypass 51859;EZodiak index.php cross-site scripting 51858;EZArticles articles.php cross-site scripting 51857;AdQuick account.php cross-site scripting 51856;PHP Scripts Now Astrology day cross-site scripting 51855;WebDAV MKCOL Method Site Defacement 51854;EZWebSearch results.php cross-site scripting 51853;Real Time Currency Exchange rates.php cross-site scripting 51852;MyAnnonces Module for E-Xoopport lid SQL injection 51851;WordPress Search Function SQL Injection 51850;FotoFlexer foto_handler.php file include 51847;miniCWB LANG file include 51846;Netrix CMS cikkform.php security bypass 51845;Silentum Guestbook silentum_guestbook.php SQL injection 51844;SAP NetWeaver password information disclosure 51843;Real Helix Server SETUP denial of service 51842;Real Helix Server RTSP denial of service 51841;RadNics index.php cross-site scripting 51840;Script Suspicious Score 51839;Script Hyper Concatenation 51838;RadNics index.php SQL injection 51837;RadBids storefront.php cross-site scripting 51836;RadBids index.php SQL injection 51835;RadLance index.php cross-site scripting 51834;RadLance index.php SQL injection 51833;ActiveX Blocked 51832;ActiveX Warning 51831;ActiveX Ignore List 51830;HUBScript phpinfo.php information disclosure 51829;HUBScript single_winner1.php cross-site scripting 51828;Freelancers placebid.php and post_resume.php cross-site scripting 51827;PHPJunkYard Gbook guestbook.php SQL injection 51826;EpicVJ .mpl and .m3u buffer overflow 51825;EpicDJ .mpl amd .m3u buffer overflow 51824;Crysis HTTP/XML-RPC Service denial of service 51823;Sun Solaris XScreenSaver information disclosure 51822;Novell Access Manager administration console information disclosure 51821;Honest Traffic index.php cross-site scripting 51820;Armed Assault VoIP over Network (VON) denial of service 51819;LittleSite.php index.php file include 51818;RHSA-2009-1136 update not installed 51817;RHSA-2009-1157 update not installed 51816;RHSA-2009-1156 update not installed 51815;WebVision news.php SQL injection 51814;MixSense DJ Studio .mp3 denial of service 51813;Mini-stream Easy RM to MP3 Converter .m3u buffer overflow 51812;Sorinara Streaming Audio Player skin buffer overflow 51811;Jobline component for Joomla! index.php SQL injection 51809;AJOX Poll managepoll.php authentication bypass 51808;America's Army acpu_decompile denial of service 51807;Battle Blog comment.asp cross-site scripting 51806;Super Simple Blog Script comments.php SQL injection 51805;Super Simple Blog Script comments.php file include 51804;PulseAudio SUID privilege escalation 51803;Linux Kernel tun_chr_poll() code execution 51802;Google Chrome buffers code execution 51801;Google Chrome JavaScript buffer overflow 51800;MightSOFT Audio Editor MP3 code execution 51799;ZenPhoto title SQL injection 51798;Open Handset Alliance Android permission security bypass 51797;mathTeX mathtex.cgi unspecified 51796;mathTeX mathtex.cgi buffer overflow 51795;mathTeX getdirective command execution 51794;mimeTeX mimetex.cgi buffer overflow 51793;ILIAS notes information disclosure 51792;ILIAS bookmarks information disclosure 51791;MultiMedia Jukebox .pst and .m3u buffer overflow 51790;Zortam MP3 Media Studio MP3 code execution 51789;Zortam MP3 Player MP3 integer overflow 51788;Submitted By module for Drupal unspecified cross-site scripting 51787;Image Assist module for Drupal title information disclosure 51786;Image Assist module for Drupal node title cross-site scripting 51785;dB Masters Multimedia's Content Manager index.php SQL injection 51784;PHP Live! message_box.php and request.php SQL injection 51783;VS PANEL results.php SQL injection 51782;ZenPhoto admin-options.php cross-site request forgery 51781;ZenPhoto admin.php cross-site scripting 51780;Admin News Tools message.php security bypass 51779;Infinity profile.php security bypass 51778;WebLeague install.php security bypass 51777;WebLeague profile.php and index.php SQL injection 51776;Advanced Electron Forum (AEF) avatargalfile directory traversal 51775;Advanced Electron Forum filename SQL injection 51774;Sun Solaris NFSv4 kernel module denial of service 51773;Ultimate Poll clr cross-site scripting 51772;MRBS report.php SQL injection 51771;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft Enterprise FMS component unspecified 51770;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft Enterprise HRMS eProfile Manager component unspecified 51769;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft Enterprise PeopleTools - Enterprise Portal component unspecified 51768;Oracle E-Business Suite Applications Manager component unspecified 51767;Oracle E-Business Suite Application Install component unspecified 51766;Oracle E-Business Suite iStore component unspecified 51765;Oracle E-Business Suite Applications Framework component unspecified 51764;Oracle Siebel Product Suite Highly Interactive Client component unspecified 51763;Oracle E-Business Suite Application Object Library component unspecified 51762;Oracle Secure Backup Secure Backup component command execution 51761;Oracle Secure Backup administrative login.php security bypass 51760;Oracle Application Server HTTP Server component unspecified 51759;Oracle BEA Product Suite WebLogic Server component WLS console package unspecified 51758;Oracle BEA Product Suite WebLogic Server component servlet container package unspecified 51757;Oracle Database Virtual Private Database component unspecified 51756;Oracle Database Listener component unspecified 51755;Oracle Database Auditing component unspecified 51754;Oracle Database Secure Enterprise Search component unspecified 51753;Oracle Database and Enterprise Manager Config Management component unspecified 51752;Oracle Database and Enterprise Manager Config Management component unspecified 51751;Oracle Database Network Foundation component unspecified 51750;Oracle Database Advanced Replication component unspecified 51749;Oracle Database Network Foundation component unspecified 51748;Oracle Database Network Authentication component unspecified 51747;Oracle Database Core RDBMS unspecified 51746;Oracle Database Upgrade component unspecified 51745;Good/Bad Vote vote.php file include 51744;Good/Bad Vote vote.php cross-site scripting 51743;Sun Ray Server Software utdmsession unauthorized access 51742;Sun Ray Server Software utaudiod daemon unauthorized access 51741;Sun Ray Server Software utaudiod daemon audio service code execution 51740;Sun Solaris SCTP packets denial of service 51739;Sun Solaris Solaris IP Filter denial of service 51738;FCKeditor.Java ctrl denial of service 51737;Greenwood Content Manager processor.php file include 51736;Current_Issue module for PHP-Nuke modules.php SQL injection 51735;Sectionsnew module for PHP-Nuke modules.php SQL injection 51734;WordPress and WordPress MU wp-settings.php path disclosure 51733;WordPress username information disclosure 51732;Hamster Audio Player .m3u and .hpl files buffer overflow 51731;Cisco Unified Contact Center Express (Cisco Unified CCX) server administration interface directory traversal 51730;Cisco Unified Contact Center Express (Cisco Unified CCX) server administrative interface cross-site scripting 51729;Mozilla Firefox unicode data denial of service 51728;PHPGenealogy DataDirectory file include 51727;My Category Order plugin for WordPress mycategoryorder.php SQL injection 51726;Admin News Tools download.php directory traversal 51725;eCardMAX cat cross-site scripting 51724;Music Tag Editor MP3 buffer overflow 51723;eCardMAX FormXP survey_result.php cross-site scripting 51722;Easy Image Downloader main.php cross-site scripting 51721;Online Guestbook Pro entry cross-site scripting 51720;ADbNewsSender maillinglist/setup/step1.php.inc file include 51719;Online Guestbook Pro ogp_show.php cross-site scripting 51718;ISC DHCP dhcpd -t symlink 51717;ISC DHCP Server DHCP denial of service 51716;Multiple vendors W3C XML Signature Syntax and Processing (XMLDsig) spoofing 51715;MixVibes Pro .vib buffer overflow 51714;Traidnt UP upload.php SQL injection 51713;Mobilelib gold myhtml.php file include 51712;Virtualmin multiple modules symlink 51711;Virtualmin drop privileges information disclosure 51710;Virtualmin system() call information disclosure 51709;Virtualmin link.cgi weak security 51708;Virtualmin left.cgi and link.cgi cross-site scripting 51707;Virtualmin unprivileged port denial of service 51706;Novell eDirectory LDAP denial of service 51705;Novell eDirector RDNs denial of service 51704;Mp3-Nator .dat file buffer overflow 51703;Novell eDirectory iMonitor Accept-Language buffer overflow 51702;Icarus .icp file buffer overflow 51701;HTMLDOC set_page_size() function buffer overflow 51700;Hitachi Web Server (HWS) SSL spoofing 51699;Multiple Hitachi products Web server reverse proxy denial of service 51698;Wyse Device Manager Server and HAgent buffer overflow 51697;COWON Media Center .wav file denial of service 51696;shiromuku(fs6)DIARY unspecified cross-site scripting 51695;Sun Fire V215 XVR-100 graphic cards denial of service 51694;Mozilla Firefox font HTML tags code execution 51693;OnePound Shop products.php SQL injection 51692;HP ProCurve Threat Management Services zl Module CRL unauthorized access 51691;HP ProCurve Threat Management Services zl Module httpd denial of service 51690;HP ProCurve Threat Management Services zl Module DNS denial of service 51689;HP ProCurve Threat Management Services zl Module VPN denial of service 51688;LibTIFF rgb2ycbcr and tiff2rgba utility buffer overflow 51687;MediaWiki Special:Blocks cross-site scripting 51686;LogRover login.asp SQL injection 51685;FreeBSD IATA denial of service 51684;Apple Safari CoreFoundation.dll code execution 51683;Apple Safari file: protocol handler information disclosure 51682;Mumbles plugin for Firefox os.system() function command execution 51681;d.net CMS install.php security bypass 51680;Category component for Joomla! catid parameter SQL injection 51679;Opial home.php cross-site scripting 51678;Opial home.php SQL injection 51677;Opial register.php file upload 51676;Digitaldesign CMS autoconfig.dd information disclosure 51675;eBay Clone feedback.php SQL injection 51674;SciTE Editor file denial of service 51673;Tandberg MXP USER buffer overflow 51672;AwingSoft Web3D Player ActiveX control buffer overflow 51671;Elvin buglist.php cross-site scripting 51670;Linux Kernel PER_CLEAR_ON_SETID security bypass 51669;Elvin createaccount.php SQL injection 51668;WebGUI unspecified cross-site request forgery 51667;mimeTeX directives information disclosure 51666;mimeTeX Tex input buffer overflow 51665;Censura q parameter cross-site scripting 51664;Censura itemid parameter cross-site scripting 51663;Censura itemid parameter SQL injection 51662;Swinger Club Portal start.php file include 51661;Top Paidmailer home.php file include 51660;Swinger Club Portal start.php SQL injection 51659;LionWiki page parameter file include 51658;MorcegoCMS fichero.php SQL injection 51657;Playlistmaker .m3l and .m3u files buffer overflow 51656;M3U/M3L To ASX/WPL .m3u buffer overflow 51655;Pirch response buffer overflow 51654;PHP AdminPanel download.php directory traversal 51653;GenCMS show.php and SiteNew.php file include 51652;phpBMS footer.php path disclosure 51651;phpBMS index.php cross-site scripting 51650;phpBMS id SQL injection 51649;Easy Villa Rental Site id SQL injection 51648;WebAsyst Shop-Script index.php cross-site scripting 51647;WebAsyst Shop-Script index.php SQL injection 51646;Multiple Nwahy products admininfo.php security bypass 51645;Mr CGI Guy Thumbnail Gallery submit.cgi file upload 51644;Opial txtPassword SQL injection 51643;PHPEcho CMS forum module SQL injection 51642;RHSA-2009-1144 update not installed 51641;RHSA-2009-1148 update not installed 51640;RHSA-2009-1143 update not installed 51639;RHSA-2009-1146 update not installed 51638;RHSA-2009-1145 update not installed 51637;Microsoft Internet Explorer AddFavorite buffer overflow 51636;Microsoft Windows Knowledge Base Article KB973346 update is not installed 51635;MyMsg profile.php SQL injection 51634;Phenotype CMS login.php SQL injection 51633;ToyLog read.php SQL injection 51632;propertylab component for Joomla! index.php SQL injection 51631;Glossword index.php security bypass 51630;ManageEngine Netflow Analyzer index.jsp cross-site scripting 51629;ClearContent image.php file include 51628;Multiple OtsAv products .olf file buffer overflow 51627;TalkBack edit comment security bypass 51626;Apache mod_deflate denial of service 51625;Retina WiFi Scanner .rws file buffer overflow 51624;PatPlayer M3U buffer overflow 51623;mlffat member SQL injection 51622;ADbNewsSender change_config.php file include 51621;Universe CMS vnews.php SQL injection 51620;IBM Lotus Sametime username information disclosure 51619;WordPress forgotten mail information disclosure 51618;WordPress login page information disclosure 51617;WordPress admin.php security bypass 51616;Microsoft Internet Explorer cached certificate weak security 51614;MySQL dispatch_command() denial of service 51613;Linea 21 index.php cross-site scripting 51612;IBM AIX syscall buffer overflow 51611;eBay Enhanced Picture Services ActiveX control code execution 51610;Apple Safari character references code execution 51609;Apple Safari parent and top cross-site scripting 51608;Alibaba Clone category.php SQL injection 51607;Rentventory index.php cross-site scripting 51606;JNM Guestbook index.php cross-site scripting 51605;Online Guestbook Pro index.php cross-site scripting 51604;Awingsoft Winds3D Viewer GetURL() command execution 51603;OpenID module for Drupal unspecified cross-site request forgery 51602;KerviNet Forum topic.php SQL injection 51601;Palm webOS multiple unspecified 51600;Bugzilla canconfirm group security bypass 51599;ClanSphere text parameter cross-site scripting 51598;MyPHPDating page.php SQL injection 51597;TekRADIUS multiple SQL injection 51596;TekRADIUS BUILTIN\Users:R information disclosure 51595;TekRADIUS sa account weak security 51594;eAccelerator encoder.php code execution 51593;NullLogic Groupware pgsqlQuery buffer overflow 51592;NullLogic Groupware denial of service 51591;NullLogic Groupware auth_checkpass() SQL injection 51589;Nodequeue module for Drupal textfield security bypass 51588;SUSE Linux Enterprise Server YaST2 LDAP module unauthorized access 51587;Suspicious JavaScript Tokens 51586;Axesstel MV 410R JavaScript unspecified 51585;Axesstel MV 410R sysconf.cgi denial of service 51584;Nokia N96 and Symbian S60 phone RealMedia code execution 51583;Ocsinventory-Agent seach path code execution 51582;Jobbr co-profile.php SQL injection 51581;Tausch Ticket Script suchauftraege_user.php SQL injection 51580;Siteframe document.php SQL injection 51579;Siteframe phpinfo.php information disclosure 51578;eBay Clone category.php SQL injection 51577;eBay Clone search.php cross-site scripting 51576;Citrix XenCenterWeb changepw.php cross-site request forgery 51575;Citrix XenCenterWeb console.php cross-site scripting 51574;Citrix XenCenterWeb login.php SQL injection 51573;Citrix XenCenterWeb writeconfig.php code execution 51572;CMS Chaynik settings.php code execution 51571;FCKeditor samples cross-site scripting 51570;CamlImages PNG buffer overflow 51569;FCKeditor CurrentFolder directory traversal 51568;HTML Script Extension Evasion 51567;IO::Socket::SSL module for Perl certificate security bypass 51566;Sun OpenSolaris Process File System denial of service 51565;Multiple Hitachi products UTF code execution 51564;Multiple Hitachi products ZIP code execution 51563;Socks Server 5 unspecified 51561;Axesstel MV 410R SYN flood denial of service 51560;Axesstel MV 410R URL redirection 51559;Axesstel MV 410R sysconf.cgi cross-site scripting 51558;Axesstel MV 410R CGI scripts code execution 51557;Axesstel MV 410R firmware default password 51556;Axesstel Wi-Fi component information disclosure 51555;ConPresso CMS detail.php SQL injection 51554;Linux kernel ptrace_start() function denial of service 51553;Photo DVD Maker .pdm file buffer overflow 51552;Microsoft Internet Explorer Refresh header cross-site scripting 51551;Opera Refresh header cross-site scripting 51550;Google Chrome Refresh header cross-site scripting 51549;CMME admin.php cross-site scripting 51548;Avax Vector ActiveX control buffer overflow 51547;Sun Java System Web Server Java Server information disclosure 51546;Dillo Png_datainfo_callback() function code execution 51545;Multiple Sourcefire products user.cgi security bypass 51544;ClanSphere gbook SQL injection 51542;The Passwd module for Horde main.php cross-site scripting 51541;AdminLog valid_login security bypass 51540;AdminLog adminlog_login security bypass 51539;Iomega StorCenter session identifiers security bypass 51538;Rentventory index.php SQL injection 51537;Sun Lightweight Availability Collection Tool unspecified file overwrite 51536;Zoph people.php cross-site scripting 51535;Opial albumdetail.php SQL injection 51534;Opial index.php SQL injection 51533;Apple Safari servePendingRequests() denial of service 51532;mod_proxy module for the Apache HTTP Server stream_reqbody_cl denial of service 51531;IBM Tivoli Identity Manager ITIM console cross-site scripting 51530;IBM Tivoli Identity Manager self-service UI interface cross-site scripting 51529;ARD-9808 DVR Card URI denial of service 51528;Ruby on Rails validate_digest_response() security bypass 51526;RHSA-2009-1139 update not installed 51525;Huawei D100 lan_status_adv.asp, wlan_basic_cfg.asp and lancfg.asp in en/ information disclosure 51524;Huawei D100 Wi-Fi component information disclosure 51523;Huawei D100 cookie information disclosure 51522;Huawei D100 Web and telnet interface default password 51521;Advanced Forum module for Drupal input format code execution 51520;Advanced Forum module for Drupal core Forum cross-site scripting 51519;dedeCMS uploads_edit.php file upload 51518;Empire bid parameter SQL injection 51517;phion HTTP GET denial of service 51516;wxWidgets wxImage::Create() function buffer overflow 51515;phion airlock unspecified command execution 51514;AppWall source code information disclosure 51513;Green Dam system time security bypass 51512;KerviNet Forum multiple scripts path disclosure 51511;KerviNet Forum edit_user.php security bypass 51510;KerviNet Forum add_voting.php cross-site scripting 51509;KerviNet Forum index.php SQL injection 51508;Rar Invalid Magic Bytes 51507;CMS Chaynik id path disclosure 51506;CMS Chaynik admin_delete.php directory traversal 51505;CMS Chaynik admin_menu.php cross-site scripting 51504;CMS Chaynik index.php file include 51503;Drupal URL information disclosure 51502;Drupal input format PHP code execution 51501;Forum module for Drupal unspecified cross-site scripting 51500;HP-UX NFS/ONCplus package denial of service 51499;ARD-9808 DVR Card dvr.ini information disclosure 51498;ARD-9808 DVR Card HTTP buffer overflow 51497;StarDict Enable Net Dict information disclosure 51496;TSEP tsepinfo.php information disclosure 51495;TSEP multiple cross-site scripting 51494;TSEP index.php file include 51493;TSEP multiple SQL injection 51492;Messages Library mod.php security bypass 51491;Linux Kernel kvm_arch_vcpu_ioctl_set_sregs() denial of service 51490;IBM WebSphere Application Server SOAP request security bypass 51489;Messages Library sms.php security bypass 51488;Messages Library backup.php information disclosure 51487;Messages Library cookie security bypass 51486;Mp3-Nator .plf buffer overflow 51485;AudioPLUS .pls buffer overflow 51484;AudioPLUS .lst and .m3u buffer overflow 51483;Green Dam Youth Escort filter file buffer overflow 51482;Green Dam Youth Escort SurfGd.dll buffer overflow 51481;Maarch LetterBox documents security bypass 51480;Maarch LetterBox documents information disclosure 51479;PEamp .m3u file buffer overflow 51478;CWGuestBook module for MDPro modules.php SQL injection 51477;AjaxPortal install/di.php file include 51476;Sun Solaris Trusted Extensions UDP denial of service 51475;DB Management plugin for PunBB cross-site request forgery 51474;Netgear DG632 router webcm directory traversal 51473;NetBSD main() buffer overflow 51472;NetBSD gethdate() buffer overflow 51471;Microsoft Windows Knowledge Base Article 970811 update is not installed 51470;4images functions.php cross-site scripting 51469;Microsoft Windows Knowledge Base Article 970710 update is not installed 51468;Microsoft Windows Wireless LAN AutoConfig service buffer overflow 51467;Microsoft ISA Server Radius One Time Password (OTP) privilege escalation 51466;Hyperguard Content-Length denial of service 51465;Microsoft Windows Knowledge Base Article 969856 update is not installed 51464;Microsoft Virtual PC and Microsoft Virtual Server privilege escalation 51463;Microsoft Windows Knowledge Base Article 971633 update is not installed 51462;Microsoft Windows Knowledge Base Article 969516 update is not installed 51461;Microsoft DirectX DirectShow code execution 51460;Microsoft Publisher pointer dereference code execution 51459;phpMyAdmin SQL bookmark cross-site scripting 51458;Microsoft DirectX QuickTime code execution 51457;Microsoft Windows Knowledge Base Article 957638 update is not installed 51456;Joomla! JEXEC path disclosure 51455;Joomla! URL cross-site scripting 51454;Microsoft Office Web Components ActiveX control buffer overflow 51453;Joomla! HTTP_REFERER cross-site scripting 51452;Microsoft Office Web Components ActiveX control HTML code execution 51451;Microsoft Office Web Components ActiveX control code execution 51450;Sun Solaris nfs_portmon unauthorized access 51449;Javascript keyword trickery 51448;Pidgin Open System for CommunicAtion in Realtime (OSCAR) denial of service 51446;Related Sites plugin for WordPress guid parameter SQL injection 51445;phpMyBlockchecker PHPMYBCAdmin cookie authentication bypass 51444;BIGACE index.php file include 51443;Jax FormMailer formmailer.admin.inc.php file include 51442;MMPlayer M3U buffer overflow 51441;Member Awards component for SMF id SQL injection 51440;Apple QuickTime .mpg denial of service 51439;Apple QuickTime .mov denial of service 51438;Apple QuickTime .mov code execution 51437;Affiliation module for PunBB affiliates.php SQL injection 51436;Vote For Us module for PunBB index.php SQL injection 51435;DM FileManager dm-albums.php information disclosure 51434;The OpenID module for Drupal unspecified cross-site scripting 51433;Sun Java System Access Manager CDC cross-site scripting 51432;TangoCMS value cross-site scripting 51431;DM FileManager album.php file include 51430;Audio Article Directory download.php directory traversal 51429;NEWSolved newsscript.php SQL injection 51428;DM Albums plugin for WordPress album.php file include 51427;Clicknet CMS index.php directory traversal 51426;cPanel lastvisit.html directory traversal 51425;BookFlip component for Joomla! index.php SQL injection 51424;Almnzm index.php SQL injection 51423;PHP-Sugar index.php file include 51422;Netgear DG632 router firmwarecfg denial of service 51421;Netgear DG632 router webcm authentication bypass 51420;Apple QuickTime CFRelease() denial of service 51418;Apple QuickTime Clipping Region (CRGN) Atom buffer overflow 51417;osTicket username SQL injection 51416;SCMPX .m3u buffer overflow 51415;HT-MP3Player .ht3 buffer overflow 51414;K2 component for Joomla! index.php SQL injection 51413;The Joomla PHP component index.php SQL injection 51412;Whois.Cart cpanel_1_log.htm information disclosure 51411;Messages Library cat.php SQL injection 51410;Multiple BSD distributions misc.c code execution 51409;Mega File Manager index.php file include 51408;PHP-Addressbook alphabet SQL injection 51407;BaoFeng Storm .smpl buffer overflow 51406;MySQL Connector/NET SSL spoofing 51405;Sun Java Web Console unspecified cross-site scripting 51404;ProSMDR login.aspx SQL injection 51403;Multiple Datacheck Solutions products login.asp SQL injection 51402;Multiple Datacheck Solutions page cross-site scripting 51401;Multiple Datacheck Solutions products z_admin_login.asp SQL injection 51400;Trillian SSL security bypass 51399;Gizmo5 for Linux SSL security bypass 51398;aMSN SSL security bypass 51397;RHSA-2009-1125 update not installed 51396;RHSA-2009-1124 update not installed 51395;RHSA-2009-1128 update not installed 51393;myColex admuser.php information disclosure 51392;Aardvark Topsites PHP index.php information disclosure 51391;Aardvark Topsites PHP index.php cross-site scripting 51390;Motorola Timbuktu Pro PlughNTCommand buffer overflow 51389;Net-SNMP snmp_agent.c denial of service 51388;Virtue Online Test Generator text.php cross-site scripting 51387;Virtue Online Test Generator text.php SQL injection 51386;Virtue Online Test Generator index.php authentication bypass 51385;Survey module for MDPro modules.php SQL injection 51384;AlumniServer multiple SQL injection 51383;MyFusion settings[locale] file include 51382;Sun Solaris auditconfig privilege escalation 51381;TBDEV.NET login.php and news.php phishing 51380;Sun Solaris vntsd unauthorized access 51379;Drupal Links Package title cross-site scripting 51378;Microsoft Internet Explorer connect response weak security 51377;Tor connection_edge_process_relay_cell_not_open() spoofing 51376;Tor router descriptors denial of service 51375;Apple Safari cached certificate weak security 51374;Google Chrome cached certificate weak security 51373;Opera cached certificate weak security 51372;Opera connect response weak security 51371;VLC Media Player Win32AddConnection() buffer overflow 51370;Unisys Business Information Server TCP buffer overflow 51369;MyBB attachment feature cross-site scripting 51368;MyBB archive cross-site scripting 51367;2Bgal phpinfo.php information disclosure 51366;EgyPlus 7ml cpanel/login.php authentication bypass 51365;Apache Tomcat RequestDispatcher security bypass 51364;Taxonomy manager module for Drupal term data detail page cross-site scripting 51363;Adobe Shockwave Player unspecified code execution 51362;fuzzylime (cms) commupdate.php file include 51361;Radio and TV Player addon for vBulletin radioandtv.php cross-site scripting 51360;PHPEcho CMS stealing.php cross-site scripting 51359;Pinboard component for Joomla! index.php SQL injection 51358;amoCourse component for Joomla! index.php SQL injection 51357;IBM Rational ClearQuest unspecified information disclosure 51356;IBM Rational ClearQuest CQWeb server cross-site scripting 51355;Tree BBS unspecified cross-site scripting 51354;Php-I-Board unspecified directory traversal 51353;Php-I-Board unspecified cross-site scripting 51352;Tribiq CMS multiple scripts cross-site scripting 51351;Tribiq CMS template_file file include 51350;Elvin login.php cross-site request forgery 51349;Elvin close_bug.php SQL injection 51348;The Pinboard (PinMe!) component for Joomla! picture file upload 51347;LightOpenCMS smarty.php file include 51346;AN Guestbook flags.php file include 51345;Glossword index.php file include 51344;BASE BASERole cookie authentication bypass 51343;Cisco Adaptive Security Appliance (ASA) HTML security bypass 51342;phpCollegeExchange home and _SESSION[handle] parameter cross-site scripting 51341;phpCollegeExchange myrents.php file include 51340;phpCollegeExchange home parameter file include 51339;Cisco Adaptive Security Appliance (ASA) DOM wrapper cross-site scripting 51338;Cisco Video Surveillance 2500 Series IP Camera embedded Web server information disclosure 51337;Cisco Adaptive Security Appliance (ASA) Web VPN phishing 51336;Cisco Video Surveillance Services Platforms and Video Surveillance Integrated Services Platforms firmware denial of service 51335;Cisco Physical Access Gateway packets denial of service 51334;XEmacs JPEG buffer overflow 51333;XEmacs PNG buffer overflow 51332;XEmacs TIFF buffer overflow 51331;SureThing CD/DVD Labeler M3U buffer overflow 51330;Movable Type mt-wizard.cgi security bypass 51329;Movable Type mt-wizard.cgi cross-site scripting 51328;Samba smbclient format string 51327;Samba ACL security bypass 51326;URD unspecified cross-site scripting 51325;Sun Solaris IP multicast reception denial of service 51324;phPortal topicler.php SQL injection 51323;JPEG2000/JBIG Decoder add-on for Foxit Reader header code execution 51322;JPEG2000/JBIG Decoder add-on for Foxit Reader negative stream offset code execution 51321;Adobe Shockwave Player Adobe Director File code execution 51320;DHCP Client Overflow 51319;VicFTPS LIST command denial of service 51318;acajoom component for Mambo and Joomla! install.acajoom.php and self.acajoom.php backdoor 51317;Zen Cart sqlpatch.php SQL injection 51316;Zen Cart record_company.php code execution 51315;Multiple Mozilla products multipart/alternative code execution 51314;Mahara "artefact" information disclosure;;;; 51313;Mahara unspecified parameters cross-site scripting 51312;NetBSD OpenPAM security bypass 51311;NetBSD XML denial of service 51310;MyBB birthdayprivacy SQL injection 51309;Nagios statuswml.cgi command execution 51308;Google Chrome SSL denial of service 51307;Google Chrome HTTP response buffer overflow 51306;Zend Framework Zend_View::render() directory traversal 51305;Bopup Communication Server unspecified buffer overflow 51304;RS-CMS key SQL injection 51303;Tickets component for Joomla! index.php SQL injection 51302;SourceBans sb-callback.php security bypass 51301;Kasseler CMS engine.php cross-site scripting 51300;Kasseler CMS engine.php directory traversal 51299;Gravy Media Photo Host file file download 51298;Campsite list_dir.php cross-site scripting 51297;Campsite ad.php file include 51296;Campsite GLOBALS[g_campsiteDir] file include 51295;GForge unspecified cross-site scripting 51294;GForge unspecified SQL injection variant1 51293;IBM WebSphere Application Server JAX-WS WS-Security policy security bypass 51292;DirectAdmin CMD_REDIRECT cross-site scripting 51291;Multiple Norman products RAR security bypass 51290;Apple Safari Installer privilege escalation 51289;LibTIFF LZWDecodeCompat() function code execution 51288;NBBC [img] BBCode tag cross-site scripting 51287;strongSwan ASN.1 UTCTIME and GENERALIZEDTIME strings denial of service 51286;strongSwan ASN.1 Relative Distinguished Names denial of service 51285;Website Publisher unspecified cross-site request forgery 51284;Sun Solaris event port API denial of service 51283;F-PROT RAR security bypass 51282;ClamAV files security bypass 51281;MIDAS MIDAS cookie security bypass 51280;pc4 Uploader index.php directory traversal 51279;phpDatingClub website.php cross-site scripting 51278;phpDatingClub search.php SQL injection 51277;Softbiz Banner Ad Management Script image.php SQL injection 51276;AWScripts Gallery Search Engine cookie security bypass 51275;xcftools flattenIncrementally() buffer overflow 51274;Citrix NetScaler Access Gateway default configuration unauthorized access 51273;Apache HTTP Server Incomplete Request denial of service 51272;Sun Solaris Solaris Ultra-SPARC T2 crypto provider device driver denial of service 51271;Sun Solaris TCP/IP denial of service 51270;Apple Safari drag events information disclosure 51269;Apple Safari Inspector cross-site scripting 51268;Apple Safari Web Inspector cross-site scripting 51267;Apple Safari document() function information disclosure 51266;Apple Safari Java applets code execution 51265;Apple Safari Attr DOM code execution 51264;Carom3D unspecified buffer overflow 51263;Apple Safari UI elements spoofing 51262;RHSA-2009-1107 update not installed 51261;RHSA-2009-1102 update not installed 51260;PukiWikiMod unspecified cross-site scripting 51259;Apple Safari SVG code execution 51258;Apple Safari audio and video information disclosure 51257;PCSC-Lite run/pcscd.events denial of service 51256;Apple Safari Location and History cross-site scripting 51255;Apple Safari JavaScript DOM code execution 51254;Apple Safari XSLT information disclosure 51253;PHP exif_read_data() denial of service 51252;Apple Safari XML External Entity information disclosure 51251;Apple Safari attr() code execution 51250;WebNMS Framework report/ReportViewAction.do cross-site scripting 51249;Apple Safari WebKit CRLF injection 51247;Apple Safari frame contents cross-site scripting 51246;CMS Buzz message cross-site scripting 51245;CMS Buzz search cross-site scripting 51244;Apple Safari redirect information disclosure 51243;Apple Safari CANVAS information disclosure 51242;Apple Safari prototypes cross-site scripting 51241;CMS Buzz user parameter security bypass 51240;Apple Safari DOM code execution 51239;Apple Safari about:blank URL cross-site scripting 51238;Apple Safari HTML5 cross-site scripting 51237;Apple Safari garbage collector code execution 51236;DESlock+ dlpcrypt.sys privilege escalation 51235;Apple Safari type-conversion code execution 51234;Compface XBM file buffer overflow 51233;phportal kulladi cookie authentication bypass 51232;Apple Safari document.implementation cross-site scripting 51231;IrfanView 1 BPP image buffer overflow 51230;ClamAV RAR, CAB and ZIP file security bypass 51229;Apple Safari event handler cross-site scripting 51228;Apple Safari WebKit clickjacking 51227;Apple Safari open-help-anchor code execution 51226;Apple Safari Reset information disclosure 51225;Apple Safari Private Browsing information disclosure 51224;Apple Safari EV certificate security bypass 51223;Apple Safari TrueType code execution 51222;EdrawSoft PDF Viewer Component ActiveX control FtpDownloadFile() code execution 51221;Apple Safari CFNetwork information disclosure 51220;Apple Safari CFNetwork code execution 51219;Carom3D LAN game denial of service 51218;Fretsweb player.php and song.php SQL injection 51217;Fretsweb admin/common.php file include 51216;Citrix Secure Gateway unspecified denial of service 51215;Apple iPod touch and Apple iPhone HTMLSelectElement denial of service 51214;Apple iPod touch and Apple iPhone ICMP echo request denial of service 51213;Apple iPod touch and Apple iPhone Safari information disclosure 51212;Apple iPod touch and Apple iPhone profile security bypass 51211;Apple iPod touch and Apple iPhone MPEG-4 denial of service 51210;Apple iPod touch and Apple iPhone Mail security bypass 51209;Apple iPod touch and Apple iPhone mail weak security 51208;Apple iPod touch and Apple iPhone certificate information disclosure 51207;IBM AIX Tool Talk library buffer overflow 51206;fuzzylime (cms) display.php file overwrite 51205;fuzzylime (cms) confirm.php and display.php file include 51204;Opera HTTP CONNECT code execution 51203;Mozilla Firefox HTTP CONNECT code execution 51202;Apple Safari HTTP CONNECT code execution 51201;TekBase All-in-One members.php SQL injection 51200;TekBase All-in-One admin.php SQL injection 51199;A-LINK WL54AP3 and WL54AP2 routers default password 51198;OpenSSL dtls1_retrieve_buffered_fragment function denial of service 51197;Mozilla Firefox nsViewManager.cpp denial of service 51196;Linux Kernel pci_register_iommu_region denial of service 51195;Apache Tomcat XML information disclosure 51194;Google Chrome CONNECT code execution 51193;Apple Safari CONNECT code execution 51192;Google Chrome https security bypass 51191;eCryptfs (ecryptfs-utils) passphrase information disclosure 51190;activeCollab unspecified cross-site scripting 51189;Mozilla Firefox https security bypass 51188;Opera https security bypass 51187;Apple Safari https security bypass 51186;Microsoft Internet Explorer https security bypass 51185;Apple Java HotSpot CColourUIResource code execution 51184;Irssi event_wallops function denial of service 51183;McAfee Policy Manager ActiveX control file overwrite 51182;Recipe Script first name cross-site scripting 51181;TorrentTrader report.php SQL injection 51180;TorrentTrader modrules.php SQL injection 51179;TorrentTrader choice SQL injection 51178;TorrentTrader delreq.php SQL injection 51177;phpFK page_bottom.php file include 51175;XOOPS module_icon.php file include 51174;Multiple Sophos products CAB security bypass 51173;IBM WebSphere Application Server HTTP methods Java Servlet Page (JSP) security bypass 51170;IBM WebSphere Application Server secure login information disclosure 51169;CA ARCserve Backup ASCORE module denial of service 51168;SkyBlueCanvas admin.php directory traversal 51167;IBM AIX portmap unspecified denial of service 51165;SkyBlueCanvas admin.php cross-site scripting 51164;SkyBlueCanvas admin.php path disclosure 51163;Virtual Civil Services (civserv) extension for TYPO3 unspecified SQL injection 51162;Modern Guestbook / Commenting System extension for TYPO3 unspecified cross-site scripting 51161;References Database extension for TYPO3 unspecified SQL injection 51160;FrontEnd MP3 Player extension for TYPO3 unspecified SQL injection 51159;Sun Solaris root print job denial of service 51158;F-Secure Messaging Security Gateway SMTP mail relay 51157;phpCollegeExchange itemnr SQL injection 51156;Jumi component for Joomla! index.php SQL injection 51155;iJoomla RSS Feeder index.php SQL injection 51154;Zoki Catalog catalog.php SQL injection 51153;GUPnP message denial of service 51152;Photoracer plugin for WordPress viewimg.php SQL injection 51151;Webmedia Explorer index.php cross-site scripting 51150;TorrentTrader account-recover.php weak security 51149;TorrentTrader phpinfo.php information disclosure 51148;TorrentTrader check.php information disclosure 51147;TorrentTrader backup-database.php information disclosure 51146;TorrentTrader ss_uri file include 51145;TorrentTrader multiple scripts cross-site scripting 51144;TorrentTrader viewrequests.php cross-site scripting 51143;TorrentTrader account-inbox.php SQL injection 51142;TorrentTrader browse.php SQL injection 51141;Dokeos userLog.php and lp_tracking.php SQL injection 51140;Dokeos slideshow.php and testheaderpage.php cross-site scripting 51139;Elvin delete_bug.php security bypass 51138;Elvin bug report cross-site scripting 51137;Elvin page.php file include 51136;Elvin show_activity.php cross-site scripting 51135;Elvin login.ei information disclosure 51134;Elvin login.php SQL injection 51133;Kaspersky PDF security bypass 51132;Evernew Free Joke Script security.php security bypass 51131;Symantec RAR security bypass 51130;IKARUS RAR security bypass 51129;AdaptWeb a_index.php SQL injection 51128;AdaptWeb index.php file include 51127;Projectfork module for JoomlaPraise index.php file include 51126;Adobe Acrobat and Reader multiple unspecified 51125;Impleo Music Collection index.php cross-site scripting 51124;Impleo Music Collection admin/login.php SQL injection 51123;Mundi Mail top file include 51122;Mundi Mail _masterlayout.php file include 51121;DB Top Sites add_reg.php code execution 51120;DB Top Sites index.php file include 51119;F-PROT TAR security bypass 51118;LightNEasy page parameter information disclosure 51117;RT (Request Tracker) ShowConfigTab security bypass 51116;SugarCRM emails file upload 51115;Uebimiau Webmail admin/editor.php file ovwerwrite 51114;FireStats plug-in for WordPress fs_javascript file include 51113;FireStats plug-in for WordPress unspecified SQL injection 51112;Serena Dimensions CM DOWNLOAD security bypass 51111;TransLucid multiple pages cross-site scripting 51110;TransLucid NodeID action parameter cross-site scripting 51109;FreeBSD direct pipe information disclosure 51108;IBM DB2 DAS server buffer overflow 51107;IBM DB2 db2fmp unspecified 51106;TBDEV.NET my.php cross-site scripting 51105;IBM DB2 INSTALL_JAR privilege escalation 51104;TBDEV.NET returnto parameter cross-site scripting 51103;Adobe Acrobat and Reader unspecified denial of service 51102;PHP browsing security bypass 51101;4images global.php file include 51100;PHP mb_ereg_replace() command execution 51099;Pivot pivot/tb.php path disclosure 51098;Pivot pivot/index.php and pivot/user.php cross-site scripting 51097;Microsoft Windows atapi.sys privilege escalation 51096;RHSA-2009-1095 update not installed 51095;RHSA-2009-1087 update not installed 51094;phpWebThings fdown.php SQL injection 51093;Campus Virtual E-Learning logout.php cross-site request forgery 51092;Campus Virtual E-Learning multiple cross-site scripting 51091;Campus Virtual E-Learning index.php SQL injection 51090;4images HOMEPAGE cross-site scripting 51089;Zip Store Chat login parameter SQL injection 51088;TorrentVolve deleteTorrent parameter directory traversal 51087;Yogurt writemessage.php SQL injection 51086;Yogurt index.php cross-site scripting 51085;Green Dam URL buffer overflow 51084;Apple iTunes itcp buffer overflow 51083;git-daemon xinetd denial of service 51082;ModSecurity SQL injection filtering security bypass 51081;PDshopPro search.asp cross-site scripting 51080;Sniggabo CMS article.php SQL injection 51079;Teiid LDAP security bypass 51078;Mozilla Firefox file: resource security bypass 51077;Multiple Mozilla products sidebar code execution 51076;Mozilla Firefox XUL security bypass 51075;Multiple Mozilla products event listeners code execution 51074;Multiple Mozilla products non-200 response code execution 51073;Mozilla Firefox NPObject code execution 51072;Mozilla Firefox and SeaMonkey file: protocol information disclosure 51071;Multiple Mozilla products Firefox 3 JavaScript engine multiple denial of service 51070;Multiple Mozilla products unicode spoofing 51069;Multiple Mozilla products double frame construction code execution 51068;Mutt X.509 security bypass 51067;Multiple Mozilla products Firefox 3 browser engine multiple denial of service 51066;Sun OpenSolaris smbfs(7FS) information disclosure 51065;Services module for Drupal key based access security bypass 51064;FirePass SSL VPN unspecified cross-site scripting 51063;NfSen unspecified command execution 51062;Compress::Raw::Zlib module for Perl inflate() function buffer overflow 51061;Nodequeue module for Drupal node title security bypass 51060;Nodequeue module for Drupal vocabulary names cross-site scripting 51059;Views Module for Drupal queries security bypass 51058;Views Module for Drupal content security bypass 51057;Views Module for Drupal filter cross-site scripting 51056;Views Module for Drupal views cross-site scripting 51055;Splog display.php SQL injection 51054;Splog post.php SQL injection 51053;Open Biller index.php SQL injection 51052;phpWebThings help.php file include 51051;Linux Kernel RTL8169 NIC denial of service 51050;Mr CGI Guy FreeTicket admin.php SQL injection 51049;Mr CGI Guy FreeTicket admin.php security bypass 51048;Desi Short URL Script cookie security bypass 51047;School Data Navigator page file include 51046;School Data Navigator index.php file include 51045;Booktree module for Drupal node title cross-site scripting 51044;FreeBSD SIOCSIFINFO_IN6 security bypass 51043;MoinMoin hierarchical ACL security bypass 51042;IBM WebSphere MQ group names weak security 51041;Google Chrome WebKit information disclosure 51040;Google Chrome WebKit code execution 51039;httpdx FTP directory traversal 51038;IBM WebSphere MQ client application Client Channel Definition Table (CCDT) buffer overflow 51037;Mozilla Firefox GIF denial of service 51036;Microgaming FlashXControl Object ActiveX control unspecified vulnerability 51035;DX Studio Player shell.execute()command execution 51034;Microsoft PowerPoint Freelance Windows buffer overflow 51033;HP OpenView Network Node Manager SNMP and MIB buffer overflow 51032;Ruby BigDecimal denial of service 51031;Sun Solaris rpc.nisd denial of service 51030;eBay Enhanced Picture Services ActiveX control command execution 51029;Mr CGI Guy The Ticket System admin.php security bypass 51028;Mr CGI Guy The Ticket System admin.php SQL injection 51027;Taxonomy manager module for Drupal admin pages cross-site scripting 51026;S-CMS plugin.php file include 51025;S-CMS lang file include 51024;Vehicle Manager for Joomla! toolbar_ext.php file include 51023;Real Estate Manager component for Joomla! toolbarext.php file include 51022;S-CMS admin.php file include 51021;Adobe Acrobat and Reader FlateDecode filter buffer overflow 51020;Adobe Acrobat and Reader JPX buffer overflow 51019;MediaLibrary component for Joomla! toolbar_ext.php file include 51018;Adobe Acrobat and Reader PDF buffer overflow 51017;Adobe Acrobat and Reader unspecified code execution 51016;Adobe Acrobat and Reader JBIG2 filter code execution 51015;Adobe Acrobat and Reader JBIG2 code execution 51014;Adobe Acrobat and Reader multiple unspecified code execution 51013;AkoBook component for Joomla! index.php SQL injection 51012;BookLibrary component for Joomla! toolbar_ext.php file include 51011;GStreamer Good Plug-ins gstpngdec.c buffer overflow 51010;PDFlib Lite pdf_process_PNG_data() buffer overflow 51009;Shop-Script index.php SQL injection 51008;Rasterbar Software libtorrent path element directory traverasl 51007;Finnish Bank Payment module for osCommerce unspecified security bypass 51006;Kerio MailServer integration page cross-site scripting 51005;IBM OS/400 XML Digital Signature unspecified 51004;Virtue News Manager nid cross-site scripting 51003;Virtue News Manager nid SQL injection 51002;Automated Link Exchange Portal user.edit.account.php security bypass 51001;Automated Link Exchange Portal user.mainpage.php security bypass 51000;Automated Link Exchange Portal cookie security bypass 50999;Grestul options.php security bypass 50998;DM FileManager cookie security bypass 50997;Portafolio component for Joomla! index.php SQL injection 50996;Frontis source_class SQL injection 50995;MooFAQ component for Joomla! file_includer.php file include 50994;Apache APR-util xml/apr_xml.c denial of service 50993;Apache APR-util apr_brigade_vprintf denial of service 50992;Interlogy Profile Manager pmadm cookie security bypass 50991;Virtue Shopping Mall products.php SQL injection 50990;Virtue Book Store cid parameter SQL injection 50989;Virtue Classifieds category parameter SQL injection 50988;com_school component for Joomla! classid parameter SQL injection 50987;fipsCMS Light db.mbd infomation disclosure 50986;VT-Auth zHk8dEes3.txt information disclosure 50985;MyCars index.php SQL injection 50984;kjtechforce dest parameter SQL injection 50983;iPlanet Web Server HTTP TRACE cross-site scripting 50982;Apple Mac OS X Terminal buffer overflow 50981;Serene Bach session hijacking 50980;OpenSolaris CIFS (Common Internet File System) denial of service 50979;Sitecore CMS login/default.aspx cross-site scripting 50978;HP Discovery & Dependency Mapping Inventory (DDMI) unspecified security bypass;;;;; 50977;SAP AG SAPgui sapirrfc.dll ActiveX control buffer overflow 50976;RHSA-2009-1083 update not installed 50974;RHSA-2009-1082 update not installed 50973;Microsoft Windows Server 2003 and Vista win32k.sys denial of service 50972;kjtechforce activate.php SQL injection 50971;Pixel Activo admin.php SQL injection 50970;Pixel Activo idx parameter SQL injection 50969;XM Easy Personal FTP Server HELP and TYPE command denial of service 50968;Sun GlassFish Enterprise Server unspecified denial of service 50967;PeaZip .zip file command execution 50966;libpng 1-bit (2-color) interlaced image information disclosure 50965;IBM FileNet Content Manager Web Services Extensible Authentication Framework (WSEAF) security bypass 50964;Apache APR-util apr_strmatch_precompile() denial of service 50963;OpenSSL ChangeCipherSpec denial of service 50962;moziloCMS cat and file parameter cross-site scripting 50961;LightNEasy commentmessage cross-site scripting 50960;Online Armor Personal Firewall OAmon.sys privilege escalation 50959;SuperCali PHP Event Calendar user_profile.php security bypass 50958;Host Directory PRO config security bypass 50957;Web Directory PRO admins.php security bypass 50956;Web Directory PRO backup_db.php information disclosure 50955;Host Directory PRO /admin/backup/db information disclosure 50954;Netgear RP614 AddKeyword parameter cross-site scripting 50953;Netgear RP614 administration interface cross-site request forgery 50952;Sun Solaris Kerberos credential cache management security bypass 50951;Sun Java System Web Server Reverse Proxy Plug-in cross-site scripting 50950;Quiz module for Drupal quiz pages cross-site scripting 50949;Webform module for Drupal cross-site scripting 50948;Cisco IronPort AsyncOS referrer parameter cross-site scripting 50947;Mosres component for Joomla! property_uid parameter SQL injection 50946;OCS Inventory NG cvs.php information disclosure 50945;Movie PHP Script init.php code execution 50944;CUPS Scheduler Directory Services denial of service 50943;Omilen Photo Gallery component for Joomla! index.php file include 50942;SuperNews index.php SQL injection 50941;CUPS pdftops filter buffer overflow 50940;Waledac Worm Detected 50939;LogMeIn Pro Web interface cross-site request forgery 50938;wxWidgets wxTIFFHandler::LoadFile() buffer overflow 50937;wxWidgets wxPNGHandler::LoadFile() code execution 50936;MyMiniBill my_orders.php SQL injection 50935;EgyPlus 7ml login.php SQL injection 50934;Podcast Generator GLOBALS[theme_path] parameter file include 50933;Podcast Generator unlink() security bypass 50932;Seminar component for Joomla! index.php SQL injection 50931;Podcast Generator admin/delete.php security bypass 50930;Apache Tomcat j_security_check information disclosure 50929;Podcast Generator GLOBALS[absoluteurl] file include 50928;Apache Tomcat AJP denial of service 50927;EOT file detected 50926;Apple CUPS IPP tag denial of service 50925;Luottokunta module for osCommerce unspecified security bypass 50924;Joomla! com_users cross-site scripting 50923;Joomla! admin panel cross-site scripting 50922;Joomla! JA_Purity cross-site scripting 50921;Linux Kernel e1000_clean_rx_irq() denial of service 50920;PropertyMax Pro index.php cross-site scripting 50919;PropertyMax Pro login SQL injection 50918;WebEyes Guest Book yorum.asp SQL injection 50917;strongSwan IKE_AUTH denial of service 50916;strongSwan charon daemon denial of service 50915;DMXReady Registration Manager webblogmanager.mdb information disclosure 50913;ACDSee fonts buffer overflow 50912;ACDSee TIFF images buffer overflow 50911;PAD Site Scripts dbbackup.txt information disclosure 50910;IBM Hardware Management Console (HMC) Active Memory Sharing unspecified 50909;IBM DB2 LDAP security bypass 50908;IBM DB2 IPv6 denial of service 50907;Flashlight admin.php file include 50906;Flashlight read.php SQL injection 50905;WebCal webCal3_detail.asp SQL injection 50904;AlstraSoft Article Manager Pro article/register.php file upload 50903;Microsoft Windows SPI_SETDESKWALLPAPER SystemParametersInfo denial of service 50902;Online Grades & Attendance admin.php file include;;;;; 50901;Online Grades & Attendance GLOBALS[SKIN] file include;;;;; 50900;ASP Football Pool NFL.mdb information disclosure 50899;Apple iTunes itms buffer overflow 50898;Apple QuickTime JP2 buffer overflow 50897;R2 Newsletter Stats admin.mdb information disclosure 50896;Apple QuickTime user data code execution 50895;Apple QuickTime image description code execution 50894;Apple QuickTime MS ADPCM buffer overflow 50893;AdaptBB latestposts.php file include 50892;Apple QuickTime CRGN buffer overflow 50891;ECS Portal article_view_photo.php SQL injection 50890;Apple QuickTime PICT file buffer overflow 50889;JUser module for Joomla! index.php SQL injection 50888;Apple QuickTime PSD buffer overflow 50887;Apple QuickTime FLC buffer overflow 50886;Apple QuickTime Sorenson 3 video code execution 50885;Asmax Ar-804gu Router script command execution 50884;Apache HTTP Server XML ENTITY denial of service 50883;Online Grades & Attendance parents.php SQL injection;;;;; 50882;IBM WebSphere Application Server IsSecurityEnabled VMM flag information disclosure 50881;Online Grades & Attendance register.php SQL injection;;;;; 50880;SafeNet SoftRemote IKE VPN Service ireIke.exe buffer overflow 50879;Unclassified NewsBoard (UNB) import_wbb1.php path disclosure 50878;Unclassified NewsBoard (UNB) forum.php file include 50877;Unclassified NewsBoard (UNB) forum.php directory traversal 50876;Unclassified NewsBoard (UNB) forum.php SQL injection 50875;AIMP MP3 files buffer overflow 50874;Escon SupportPortal index.php SQL injection 50873;Open-school index.php SQL injection 50872;OCS Inventory NG download.php SQL injection 50871;eliteCMS contact_form.php cross-site scripting 50870;Mp3 Tag Assistant Professional MP3 file buffer overflow 50869;eliteCMS manage_uploads.php file upload 50868;Roxio CinePlayer IAManager.dll ActiveX control buffer overflow 50867;RadClassifieds index.php SQL injection 50866;Traidnt UP index.php SQL injection 50865;ECSHOP integrate.php command execution 50864;Million Dollar Text Links id SQL injection 50863;ZeusCart maincatid SQL injection 50862;Zen Help Desk adminlogin.asp SQL injection 50861;Webboard view.php directory traversal 50860;JVideo! component for Joomla! index.php SQL injection 50859;Arab Portal admin_func.php SQL injection 50858;ICQ ICQToolBar.dll buffer overflow 50857;Multiple SonicWALL SSL-VPN devices VirtualOffice format string 50856;Pinnacle Studio .hfz file denial of service 50855;RHSA-2009-1066 update not installed 50853;RHSA-2009-1075 update not installed 50852;Armorlogic Profense default password 50851;ATEN KH1516i and KN9116 IP KVM switch and PN9108 power-control unit SSL key weak security 50850;ATEN KH1516i and KN9116 IP KVM switch mouse events weak security 50849;ATEN KH1516i and KN9116 IP KVM switch Windows and Java client RSA cryptography weak security 50848;ATEN KH1516i and KN9116 IP KVM switch Java client weak security 50847;LightOpenCMS index.php SQL injection 50846;Linux Kernel splice functions denial of service 50845;Linksys WAG54G2 router unspecified command execution 50844;Ston3D WebPlayer and StandalonePlayer system.openURL() command execution 50843;FluxBB MIME/Content-Type header cross-site scripting 50842;MyBB MIME/Content-Type header cross-site scripting 50841;Phorum MIME/Content-Type header cross-site scripting 50840;Woltlab Burning Board MIME/Content-Type header cross-site scripting 50839;Simple Machines Forum MIME/Content-Type header cross-site scripting 50838;Mozilla Firefox keygen HTML Tag denial of service 50837;Small Pirate id SQL injection 50836;Small Pirate [url] Bbcode tags cross-site scripting 50835;ACollab unspecified cross-site request forgery 50834;ACollab profile.php cross-site scripting 50833;ACollab sign_in.php cross-site scripting 50832;Achievo makeHiddenPostvars() cross-site scripting 50831;Microsoft DirectX quartz.dll code execution 50830;Multiple VMware products Descheduled Time Accounting driver denial of service 50829;IMG-BBS unspecified cross-site scripting 50828;REP-BBS unspecified cross-site scripting 50827;libsndfile VOC buffer overflow 50826;Microsoft Windows Knowledge Base Article 969898 update is not installed 50825;SquirrelMail map_yp_alias function command execution 50824;Ad Peeps multiple fields cross-site scripting 50823;Ad Peeps index.php cross-site scripting 50822;Ad Peeps index.php path disclosure 50821;The AgoraGroup component for Joomla! index.php SQL injection 50820;phpBugTracker include.php SQL injection 50819;SiteX homepage.php file include 50818;PHP-Nuke userLog.php SQL injection 50817;ATutor index.php phishing 50816;Simple Machines Forum BMP files cross-site scripting 50815;PRTG Traffic Grapher unspecified cross-site scripting 50814;pam_krb5 username information disclosure 50813;Ajax Session module for Drupal unspecified cross-site request forgery 50812;Ajax Session module for Drupal unspecified cross-site scripting 50811;Vanilla ajax/updatecheck.php cross-site scripting 50810;Easy PX 41 CMS index.php file include 50809;libsndfile audio data denial of service 50808;Apache HTTP Server AllowOverride privilege escalation 50807;Citrix Password Manager unspecified information disclosure 50806;SonicWALL Global Security Client System Tray applet privilege escalation 50805;SonicWALL Global VPN Client folder privilege escalation 50804;ImageMagick XMakeImage() integer overflow 50803;Red Hat Certificate Server and Dogtag Certificate System op.cgi security bypass 50802;Multiple ArcaBit products ps_drv.sys privilege escalation 50801;DokuWiki doku.php file include 50800;RSGallery2 component for Mambo and Joomla! backdoor 50799;Google G-Mail attachment file upload 50798;Microsoft Windows Knowledge Base Article 970238 update is not installed 50797;Microsoft Windows RPC Marshalling Engine code execution 50796;Million Dollar Text Links insecure cookie handling 50795;Microsoft Windows Knowledge Base Article 969514 update is not installed 50794;Microsoft Word Word file buffer overflow 50793;Microsoft Word Word file buffer overflow 50792;Agora component for Joomla! index.php file upload 50791;Microsoft Windows Knowledge Base Article 969462 update is not installed 50790;Microsoft Excel record pointer code execution 50789;Microsoft Excel record integer overflow 50788;Microsoft Excel field code execution 50787;Microsoft Excel string buffer overflow 50786;Microsoft Excel array indexing code execution 50785;Microsoft Excel object record code execution 50784;Microsoft Excel pointer code execution 50783;Microsoft Windows Knowledge Base Article 968537 update is not installed 50782;Microsoft Windows desktop parameter privilege escalation 50781;Microsoft Windows system call privilege escalation 50780;Microsoft Windows kernel pointer privilege escalation 50779;Microsoft Windows kernel kernel objects privilege escalation 50778;Microsoft Windows Knowledge Base Article 963093 update is not installed 50777;Microsoft Windows Search weak security 50776;Microsoft Windows Knowledge Base Article 969897 update is not installed 50775;Microsoft Internet Explorer HTML objects code execution 50774;Microsoft Internet Explorer HTML objects code execution 50773;Microsoft Internet Explorer HTML objects code execution 50772;Microsoft Internet Explorer object access code execution 50771;Microsoft Internet Explorer HTML code execution 50770;Microsoft Internet Explorer DHTML code execution 50769;Microsoft Internet Explorer cached data cross-domain security bypass 50768;Microsoft Windows Knowledge Base Article 970483 update is not installed 50767;Microsoft Windows Knowledge Base Article 971055 update is not installed 50766;Microsoft Windows Knowledge Base Article 961501 update is not installed 50765;Microsoft Windows Print Spooler service privilege escalation 50764;Microsoft Print Spooler service information disclosure 50763;Microsoft Windows Print Spooler service buffer overflow 50762;Microsoft Windows Knowledge Base Article 961371 update is not installed 50761;Microsoft Windows Active Directory LDAP denial of service 50760;Microsoft Windows Embedded OpenType (EOT) integer overflow 50759;Microsoft Windows 2000 Active Directory LDAP code execution 50758;Microsoft Windows EOT buffer overflow 50757;Microsoft Windows Knowledge Base Article 957632 update is not installed 50756;Microsoft Office Converter buffer overflow 50755;Multiple Blackberry products PDF distiller code execution 50754;WebMember form.php script SQL injection 50753;ZeeCareers addadminmembercode.php security bypass 50752;phpBugTracker password SQL injection 50751;ShaadiClone addadminmembercode.php security bypass 50750;Flash Image Gallery config.xml information disclosure 50749;MyForum username SQL injection 50748;Saman Portal pageid parameter SQL injection 50747;Kensei Board index.php SQL injection 50746;Flax Article Manager admin.php SQL injection 50745;SonicWALL SonicOS logfile format string 50744;Open Handset Alliance Android uids privilege escalation 50743;Lighttpd slash "/" information disclosure;;;; 50741;RoomPHPlanning changepwd.php security bypass 50740;RoomPHPlanning delitem.php security bypass 50739;RoomPHPlanning userform.php SQL injection 50738;RoomPHPlanning cookie security bypass 50737;RoomPHPlanning Login.php SQL injection 50736;Ultimate Media Script index.php security bypass 50735;jetCast .mp3 file buffer overflow 50734;Webradev Download Protect GLOBALS[RootPath] file include 50733;WP-Lytebox plugin for Wordpress main.php file include 50732;cpCommerce _functions.php file include 50731;Adult Portal Script profile.php SQL injection 50730;MyFirstCMS delete.php file deletion 50729;MiniTwitter index.php cross-site scripting 50728;MiniTwitter name SQL injection 50727;Cute Editor for ASP.NET file directory traversal 50726;PhotoVideoTube upload_pics.php file upload 50725;PhotoVideoTube logger.php cross-site scripting 50724;PhotoVideoTube cookie security bypass 50723;Mole Group Restaurant Directory index.php security bypass 50722;Multiple Mole Group products admin.php security bypass 50721;Mozilla Firefox loop denial of service 50720;vBulletin vbplaza.php SQL injection 50719;ZaoCMS upload.php file upload 50718;ZaoCMS user_updated.php security bypass 50717;Dokuwiki init.php file include 50716;IPFilter load_http.c buffer overflow 50715;aMember tester.php path disclosure 50714;aMember order1 SQL injection 50713;aMember first and last name cross-site scripting 50712;Boy Scout Advancement module for Joomla! index.php SQL injection 50711;aMember multiple scripts cross-site scripting 50710;Soulseek search buffer overflow 50709;Basic Analysis And Security Engine unspecified cross-site request forgery 50708;Basic Analysis And Security Engine base_stat_alerts.php cross-site scripting 50707;Arcade Trade Script index.php cross-site scripting 50706;Sun Solaris allocating memory buffer overflow 50705;Sun Solaris decoding request parameters buffer overflow 50704;Sun Java System Portal Server error page cross-site scripting 50703;TCP SYN-ACK with data detected 50702;RHSA-2009-1060 update not installed 50701;RHSA-2009-1036 update not installed 50700;Serena Dimensions CM SSL spoofing 50699;Multiple Panda Software products TAR security bypass 50698;Multiple Panda Software products CAB security bypass 50697;LxBlog user_index.php cross-site scripting 50696;LxBlog user_index.php SQL injection 50695;DotNetNuke ErrorPage.aspx cross-site scripting 50694;ZaoCMS edit_user.php SQL injection 50693;Novell GroupWise Internet Agent email code execution 50692;Novell GroupWise Internet Agent SMTP code execution 50691;Novell GroupWise WebAccess unspecified cross-site scripting 50690;This group of signatures uses multiple heuristic methods to detect malicious Portable Document Format (PDF) files. 50689;Novell GroupWise WebAccess style expressions cross-site scripting 50688;Novell GroupWise WebAccess session management mechanism unauthorized access 50687;Sun Solaris Secure Digital slot driver code execution 50686;Wireshark PCNFSD denial of service 50685;Tutorial Share cookie security bypass 50684;Pidgin decrypt_out() buffer overflow 50683;Pidgin PurpleCircBuffer denial of service 50682;Pidgin XMPP SOCKS5 buffer overflow 50681;Your Article Directory page.php SQL injection 50680;Pidgin MSN SLP buffer overflow 50679;a-News unspecified cross-site scripting 50678;Web Conference Room Free unspecified cross-site scripting 50677;Email Verification module for Drupal email security bypass 50676;Douran Portal download.aspx file include 50675;ZaoCMS admin cookie security bypass 50674;ZaoCMS download.php file include 50673;IPcelerate IPsession Web interface SQL injection 50672;Novell GroupWise WebAccess login page cross-site scripting 50671;Network Management Buffer Overflow 50670;Job Board register.php file upload 50669;Your Articles Directory login.php SQL injection 50668;Flash Quiz quiz or order_number SQL injection 50667;ASP Inline Corporate Calendar active_appointments.asp SQL injection 50666;ASP Inline Corporate Calendar search.asp cross-site scripting 50665;Call Center Suite admin.php SQL injection 50664;Winamp .maki integer overflow 50663;Armorlogic Profense blacklist security bypass 50662;Armorlogic Profense white-list security bypass 50661;OpenSSL dtls1_retrieve_buffered_fragment denial of service 50660;Email Verification module for Drupal unspecified cross-site scripting 50659;Views Bulk Operations module for Drupal unspecified security bypass 50658;Sun Java System Communications Express search.html and UWCMain cross-site scripting 50657;CiscoWorks Common Services TFTP directory traversal 50656;Mozilla Firefox and SeaMonkey .properties file information disclosure 50655;NC LinkList index.php command execution 50654;NC GBook index.php command execution 50653;Jorp functions.php security bypass 50652;PHP Article Publisher admin.php security bypass 50651;DMXReady Registration Manager assetmanager.asp file upload 50650;bSpeak index.php SQL injection 50649;Catviz index.php cross-site scripting 50648;Catviz index.php file include 50647;exJune Office Message System configure.asp and addmessage2.asp security bypass 50646;Realty Web-Base list_list.php SQL injection 50645;Multiple casino components for Joomla! index.php SQL injection 50644;32bit FTP PASV buffer overflow 50643;IBM WebSphere Partner Gateway bcgarchive information disclosure 50642;Valve Software Steam steam: / / cross-site scripting 50641;IBM WebSphere MQ client connection buffer overflow 50640;KingSoft WebShield index.php cross-site scripting 50639;DM FileManager login.php SQL injection 50638;Dog Pedigree Online Database cookie security bypass 50637;Dog Pedigree Online Database processlogin.php SQL injection 50636;IBM AIX MALLOCDEBUG symlink 50635;VidShare listing_video.php SQL injection 50634;VidShare search.php cross-site scripting 50633;HP System Management Homepage (SMH) for Linux and Windows unspecified cross-site scripting 50632;IPplan unspecified cross-site request forgery 50631;Bitweaver saveFeed() function code execution 50630;IPplan admin/usermanager cross-site scripting 50629;Sun Java Runtime Environment ActiveX control code execution 50628;Creative CMS insidepage.php SQL injection 50627;Easy Scripts Answer and Question Script userid security bypass 50626;Content Construction Kit (CCK) module for Drupal administration screen cross-site scripting 50625;VidShare unspecified file upload 50624;gsticketsystem component for Joomla! index.php SQL injection 50623;Namad SecureDownloads.aspx directory traversal 50622;PAD Site Scripts cookie security bypass 50621;MyPic dir directory traversal 50620;NSD packet_read_query_section() buffer overflow 50619;activeCollab /login path disclosure 50618;activeCollab /login cross-site scripting 50617;NTP ntpd buffer overflow 50616;Applicaton control request overflow 50615;DGNews berita.php SQL injection 50614;BitDefender PDF security bypass 50613;PDF document has data stream with inconsistent length 50612;Multiple Avira AntiVir products PDF security bypass 50611;SLiM X authority information disclosure 50610;OCS Inventory NG interface information disclosure 50609;Nucleus Kernel Recovery for Novell .NKNT buffer overflow 50608;AOL IWinAmp ActiveX control buffer overflow 50607;Douran Portal HZAN_pickercal.aspx path disclosure 50606;Douran Portal download.aspx directory traversal 50605;Douran Portal FCKEditor file upload 50604;Dana Portal albumdetail.asp security bypass 50603;ClanWeb save.php security bypass 50602;Mereo GET denial of service 50601;RHSA-2009-0955 update not installed 50600;RHSA-2009-0981 update not installed 50599;Coppermine Photo Gallery GLOBALS[USER][lang] parameter file include 50598;Coppermine Photo Gallery GLOBALS[cat] parameter SQL injection 50597;Pluck module_info.php file include 50596;Flyspeck editUser form security bypass 50595;Flyspeck addressbook.php file include 50593;httpdx multiple commands buffer overflow 50592;Apple Mac OS X OpenSSL::OCSP weak security 50591;Application Access Server (A-A-S) index.aas cross-site request forgery 50590;Application Access Server (A-A-S) aas.ini information disclosure 50589;Application Access Server (A-A-S) default admin password 50588;PHPenpals mail.php SQL injection 50587;PHP Dir Submit admin page SQL injection 50586;pc4 Uploader code.php SQL injection 50585;myColex multiple parameters cross-site scripting 50583;myColex multiple SQL injection 50582;myGesuad kategorie.php SQL injection 50581;myGesuad admuser.php information disclosure 50580;myGesuad ereigns.php cross-site scripting 50579;CGI Rescue Trees unspecified cross-site scripting 50578;OpenSSL DTLS messages denial of service 50577;OpenSSL DTLS epoch denial of service 50576;Linux Kernel KVM denial of service 50575;Cacti data_input.php cross site scripting 50574;NetDecision TFTP Server directory traversal 50573;Microsoft Internet Information Services (IIS) WebDAV security bypass 50572;Rama CMS download.php file include 50571;Multiple Harland products template.php file upload 50570;Multiple Harland products template.php SQL injection 50569;Multiple Harland products template.php cod execution 50568;Jieqi CMS mirrorfile.php code execution 50567;RHSA-2009-0478 update not installed 50566;Audioactive Player .m3u buffer overflow 50565;ArtForms component for Joomla! mosConfig_absolute_path file include 50564;Custom T-shirt Design product.php cross-site scripting 50563;Custom T-shirt Design product.php SQL injection 50562;StrawBerry index.php file include 50561;Template Monster Clone edituser.php security bypass 50560;Nortel Contact Center Manager Administration cookie secuity bypass 50559;Nortel Contact Center Manager Administration SOAP information disclosure 50558;Xerox WorkCentre Web server unspecified command execution 50557;Sun Solaris fstat(2) system call denial of service 50556;D-Link MPEG4 Viewer ActiveX Control (csviewer.ocx) buffer overflow 50555;HP Remote Graphics Software (RGS) Sender Easy Login unauthorized access 50554;Sun Solaris Simple Authentication and Security Layer (SASL) library sasl_encode64() function buffer overflow 50553;Dream Windows MaxCMS inc/ajax.asp SQL injection 50552;Submitter Script admin/index.php SQL injection 50551;Easy Scripts Answer and Question Script myaccount.php file upload 50550;Easy Scripts Answer and Question Script myaccount.php SQL injection 50549;Easy Scripts Answer and Question Script myaccount.php security bypass 50548;Easy Scripts Answer and Question Script questiondetail.php cross-site scripting 50547;Eggdrop servmsg.c denial of service 50546;Multiple Mr CGI Guy products cookie security bypass 50545;shutter index.html SQL injection 50544;Business Community Script member_details.php SQL injection 50543;Business Community Script adminaddeditdetails.php security bypass 50542;beLive arch.php file include 50541;libsndfile AIFF or VOC buffer overflow 50540;Google Chrome SVGList buffer overflow 50539;Apple Safari DOM calls security bypass 50538;Opera DOM calls security bypass 50537;Google Chrome DOM calls security bypass 50536;Mozilla Firefox DOM calls security bypass 50535;Xen hypervisor_callback() denial of service 50534;32bit FTP CWD buffer overflow 50533;DigiMode Maya .m3u and .m3l buffer overflow 50532;D-Link DIR-628 router CAPTCHA security bypass 50531;Apple Mac OS X login command privilege escalation 50530;Apple Mac OS X telnet command canonical name buffer overflow 50529;Apple Mac OS X Microsoft Office Spotlight Importer code execution variant 1 50528;My Game Script admin.php SQL injection 50527;Multiple Ascad Networks products cookie security bypass 50526;mlffat index.php SQL injection 50525;Scripts for Sites EZ Link Directory links.php SQL injection 50524;Linux Kernel MAY_EXEC security bypass 50523;Drupal Printer, e-mail and PDF module UTF-7 cross-site scripting 50522;LoginToboggan module for Drupal email security bypass 50521;Feed Block module for Drupal unspecified cross-site scripting 50520;Drupal and vbDrupal UTF-7 cross-site scripting 50518;Linksys WVC54GCA this_file directory traversal 50517;Apple Mac OS X HFS vfs sysctl interface denial of service 50516;Apple Mac OS X SYS_add_profil and SYS___mac_getfsstat denial of service 50515;Apple Mac OS X AppleTalk buffer overflow 50514;Apple Mac OS X kernel HFS IOCTL handler privilege escalation 50513;MaxCMS m_username cookie SQL injection 50512;Evolution mail/local folders weak security 50511;Family Connections member parameter SQL injection 50510;Pinnacle Studio .hfz file directory traversal 50509;Zervit Webserver HTTP POST denial of service 50508;Sun Java Runtime Environment ActiveX control buffer overflow 50507;Transmission Web interface cross-site request forgery 50506;TinyButStrong script file include 50505;Matt Wright FormMail FormMail.pl HTTP response splitting 50504;Matt Wright FormMail FormMail.pl cross-site scripting 50503;Dokeos unspecified directory traversal 50502;Dokeos myStudents.php cross-site scripting 50501;Dokeos myStudents.php SQL injection 50500;Dokeos new course cross-site scripting 50499;Dokeos unspecified cross-site request forgery 50498;Dokeos agenda item cross-site scripting 50497;Dokeos main/auth/courses.php cross-site scripting 50496;Open Virtual Desktop id cross-site scripting 50495;BIGACE username SQL injection 50494;Microsoft Internet Explorer utf-7 encoded characters cross-site scripting 50493;Ascad Networks Password Protector SD c7portal and cookname cookie security bypass 50492;Apple Mac OS X QuickDraw Manager buffer overflow 50491;Apple Mac OS X QuickDraw Manager code execution variant 1 50490;Apple Mac OS X Launch Services denial of service 50489;Apple Mac OS X kernel workqueue code execution 50488;Apple Mac OS X International Components for Unicode security bypass 50487;Apple Mac OS X iChat SSL weak security 50486;Apple Mac OS X Help Viewer HTML code execution 50485;Apple Mac OS X Help Viewer CSS code execution 50484;Apple Mac OS X disk images code execution variant 1 50483;Apple Mac OS X disk images buffer overflow 50482;Apple Mac OS X CoreGraphics PDF buffer overflow 50481;Apple Mac OS X CoreGraphics PDF code execution 50480;Apple Mac OS X CFNetwork buffer overflow 50479;Apple Mac OS X CFNetwork information disclosure 50478;Apple Mac OS X Apple Type Services Compact Font Format (CFF) fonts buffer overflow 50477;Apple Safari WebKit SVGList buffer overflow 50476;Apple Safari feed: URL code execution 50474;Vidalia bundle enable-remote-http-toggle security bypass 50473;Scripts For Sites EZ Pub Site directory.php SQL injection 50472;PHPAuctions auction_id SQL injection 50471;Php Recommend admin.php command execution 50470;Php Recommend admin.php file include 50469;Php Recommend admin.php security bypass 50468;air_filemanager extension for TYPO3 unspecified command execution 50467;libdbd-pg-perl unspecified buffer overflow 50466;CastRipper .m3u and .pls file buffer overflow 50465;EasyPHP lang parameter file overwrite 50464;AjaxTerm ajaxterm.js session hijacking 50463;SquirrelMail mime.php CSS positioning cross-site scripting 50462;SquirrelMail $base_uri session hijacking 50461;SquirrelMail map_yp_alias code execution 50460;SquirrelMail decrypt_headers.php cross-site scripting 50459;SquirrelMail PHP_SELF and QUERY_STRING cross-site scripting 50458;OpenSC pkcs11-tool weak security 50457;Smarty smarty_function_math() function command execution 50456;Bitweaver boards_rss.php directory traversal 50455;Skip unspecified cross-site scripting 50454;Skip unspecified SQL injection 50453;Sun GlassFish Enterprise Server Administration Interface cross-site scripting 50452;CycloScopeLite ActiveX control (CM_ADOConnection.dll, CM_AddressInfoDBC.dll, and CM_RecordingLocationDBC.dll) ReturnConnection() method code execution 50451;Linux Kernel selinux_ip_postroute_iptables_compat security bypass 50450;Multiple HP products Embedded Web Server unauthorized access 50449;Google Chrome chromehtml: protocol handler command execution 50448;CoolPlayer+ Portable skin.ini file buffer overflow 50447;Google Chrome setTimeout cross-site scripting 50446;Google Chrome global object cross-site scripting 50445;GnuTLS libgnutls denial of service 50444;memcached process_stat information disclosure 50443;CGI RESCUE MiniBBS22 unspecified security bypass 50442;The Taxonomy module for Drupal Help text cross-site scripting 50441;MagpieRSS RSS feeds cross-site scripting 50440;MagpieRSS url cross-site scripting 50439;Samba winbind daemon denial of service 50438;phPhotoGallery index.php SQL injection 50437;eggBlog insert_image.php file upload 50436;eggBlog select_image.php directory traversal 50435;system-tools-backends password weak security 50434;Dacio's Image Gallery admin.php file upload 50433;Dacio's Image Gallery admin.php security bypass 50432;Dacio's Image Gallery gallery parameter directory traversal 50431;openWYSIWYG imagelibrary/select_image.php directory traversal 50430;TYPSoft FTP Server ABORT command denial of service 50429;Mereo information disclosure 50428;microTopic rating SQL injection 50427;Multiple F-PROT products CAB security bypass 50426;Multiple AVG products ZIP security bypass 50425;Microsoft PowerPoint sound data code execution 50424;Fungamez includes/user.php authentication bypass 50423;Dafolo DafoloControl ActiveX control filenames buffer overflow 50422;Dafolo DafoloControl ActiveX control HelpURL and caburl buffer overflow 50421;Dafolo DafoloControl ActiveX control string parsing buffer overflow 50420;Dafolo DafoloControl ActiveX control baseurl buffer overflow 50419;MPLAB IDE TOOL_SETTINGS buffer overflow 50418;MPLAB IDE FILE_INFO buffer overflow 50417;Starrating plugin for b2evolution unspecified SQL injection 50416;QuiXplorer init.php file include 50415;RHSA-2009-0473 update not installed 50414;RHSA-2009-0476 update not installed 50413;RHSA-2009-0474 update not installed 50412;IPsec-Tools racoon/isakmp_frag.c denial of service 50411;Jetty DispatchServlet denial of service 50410;Linksys WVC54GCA pass_wd.htm and Wsecurity.htm information disclosure 50409;TinyWebGallery init.php code execution 50408;TinyWebGallery init.php file include 50407;Recipe Script login.php SQL injection 50406;RTWebalbum index.php SQL injection 50405;LuxBum manager.php SQL injection 50404;Claroline notfound.php cross-site scripting 50403;ViPlay3 .vpl buffer overflow 50402;Chinagames iGame CGAgent ActiveX control buffer overflow 50401;BaoFeng Storm ActiveX control buffer overflow 50400;Battle Blog uploadform.asp file upload 50399;Realty Web-Base admin.php SQL injection 50398;Sorinara Soritong MP3 Player .m3u buffer overflow 50397;Pango pango_glyph_string_set_size() buffer overflow 50396;webSPELL language.php file include 50395;webSPELL awards.php SQL injection 50394;AlmondSoft Almond Classifieds password security bypass 50393;AlmondSoft Almond Personals index.php SQL injection 50392;PHP Links adm_login.php SQL injection 50391;Microsoft Windows Media Player MID file denial of service 50390;X-Forum Config.php code execution 50389;WebFileExplorer body.asp code execution 50388;libmodplug CSoundFile::ReadMed() function buffer overflow 50387;libdbd-pg-perl dequote_bytea() function denial of service 50386;Linux kernel kill_something_info() function security bypass 50385;D-Bus _dbus_validate_signature_with_reason() function (dbus-marshal-validate.c) spoofing 50384;WordPress upgrade.php security bypass 50383;Pulse-Java PulseAudioTargetDataL denial of service 50382;WordPress upgrade.php phishing 50381;Ghostscript icc.c buffer overflow 50380;JobScript changepassword.php security bypass 50379;Simple Customer profile.php security bypass 50378;ST-Gallery example.php SQL injection 50377;Multiple products JBIG2 unspecified 50376;Easy RM to MP3 Converter .ram and .asx file buffer overflow 50375;Mini-stream Ripper .ram and .asx buffer overflow 50374;ASX to MP3 Converter .ram and .asx file buffer overflow 50373;VideoScript index.php SQL injection 50372;RM Downloader .ram buffer overflow 50371;TCPDB user/index.php security bypass 50370;Job Career Package JobCareerAdmin cookie security bypass 50369;Sorinara Streaming Audio Player .PLA buffer overflow 50368;SilverStripe AjaxUniqueTextField SQL injection 50367;Kayako SupportSuite ticket notes cross-site scripting 50366;Cscope find.c buffer overflow 50365;Chrome SkMask::computeImageSize() function buffer overflow 50364;FreePBX username information disclosure 50363;FreePBX unspecified cross-site request forgery 50362;Chrome ParamTraits<SkBitmap>::Read() function buffer overflow;;;; 50361;FreePBX reports.php cross-site scripting 50360;Garmin Communicator Plug-In ActiveX control domain security bypass 50359;razorCMS .php file code execution 50358;razorCMS Security Manager unspecified 50357;razorCMS Create New Page cross-site scripting 50356;MoinMoin error_msg cross-site scripting 50355;Sendmail X- header buffer overflow 50354;McAfee GroupShield for Microsoft Exchange X- headers security bypass 50353;chCounter administration/index.php SQL injection 50352;Coccinelle unspecified symlink 50351;NuPoint Messenger password information disclosure 50350;Microsoft Internet Explorer unprintable characters denial of service 50349;Cisco Subscriber Edge Services Manager (SESM) cross-site scripting 50348;xvfb-run Magic Cookie information disclosure 50347;VerliAdmin index.php cross-site scripting 50346;Multiple F-Secure products RAR and ZIP security bypass 50345;Nucleus Kernel Recovery for Macintosh .AMHH buffer overflow 50344;MindDezign Photo Gallery username SQL injection 50343;TemaTres term cross-site scripting 50342;TemaTres index.php SQL injection 50341;TemaTres login.php SQL injection 50340;TemaTres letra cross-site scripting 50339;Sorinara Streaming Audio Player .m3u buffer overflow 50338;LinkBase Users menu cross-site scripting 50337;32bit FTP Banner buffer overflow 50336;Project Woodstock 404 Page cross-site scripting 50335;GlassFish multiple pages cross-site scripting 50334;Wireshark unspecified vulnerability 50333;IceWarp Merak Mail Server HTTP information disclosure 50332;IceWarp Merak Mail Server Forgot Password header injection 50331;IceWarp Merak Mail Server WebMail cross-site scripting 50330;IBM Tivoli Storage Manager (TSM) SSL man-in-the-middle 50329;IBM Tivoli Storage Manager (TSM) Java GUI security bypass 50328;IBM Tivoli Storage Manager (TSM) Web GUI buffer overflow 50327;IBM Tivoli Storage Manager (TSM) dsmagent.exe buffer overflow 50326;Mini-stream Easy RM to MP3 Converter .pls buffer overflow 50325;ZoneMinder /etc/zm.conf information disclosure 50324;ZoneMinder /etc/zm.conf security bypass 50323;Twitter Clone (TClone) plugin for ReVou Micro Blogging password.php security bypass 50322;ViArt Shop cart_save.php denial of service 50321;ViArt Shop cart_name unauthorized access 50320;ViArt Shop manuals_search.php cross-site scripting 50319;IceWarp Merak Mail Server Groupware component SQL injection 50318;MyShoutPro unspecified cross-site scripting 50317;Quagga autonomous system number denial of service 50316;lightBlog cp_preview.php file upload 50315;EW-MusicPlayer .m3u buffer overflow 50314;ProjectCMS select_image.php directory traversal 50313;ProjectCMS insert_image.php file upload 50312;ProjectCMS admin_theme_remove.php directory traversal 50311;ClamAV clamav-milter security bypass 50310;Grabit .NZB buffer overflow 50309;HP OpenView Network Node Manager unspecified code execution 50308;schroot tmpfs denial of service 50307;Bmxplay .BMX buffer overflow 50306;Million Dollar Text Links admin.home.php authentication bypass 50305;eLitius uploadimage.php file upload 50304;PHP Site Lock index.php security bypass 50303;AGTC MyShop admin.php security bypass 50302;Cscope files or directories buffer overflow 50301;Jetty listing path cross-site scripting 50300;Fedora bash-completion characters weak security 50299;Quick 'n Easy Mail Server HELO denial of service 50298;Jetty HTTP server directory traversal 50297;Golabi CMS ImageVer.php security bypass 50296;QuickTeam qte_web.php file include 50295;iPassConnect programs privilege escalation 50294;Winn ASP Guestbook guestbook.mdb information disclosure 50293;Linux Kernel ptrace_attach() code execution 50292;Openfire jabber:iq:auth security bypass 50291;Openfire no password changes security bypass 50290;libwmf embedded GD library code execution 50289;Addonics NAS Adapter FTP server denial of service 50288;Mercury Audio Player multiple buffer overflow 50287;Beltane unspecified cross-site request forgery 50286;pecio cms index.php file include 50285;MyBB unspecified 50284;MyBB user control panel cross-site scripting 50283;MiniTwitter index.php security bypass 50282;MiniTwitter index.php SQL injection 50281;Microsoft Windows Knowledge Base Article 967340 update is not installed 50280;Microsoft PowerPoint atoms or data buffer overflow 50279;Microsoft PowerPoint notes buffer overflow 50278;Microsoft PowerPoint sound data buffer overflow 50277;Microsoft PowerPoint name strings buffer overflow 50276;Microsoft PowerPoint structures buffer overflow 50275;Microsoft PowerPoint string buffer overflow 50274;Microsoft PowerPoint sound PowerPoint 95 code execution 50273;Microsoft PowerPoint BuildList record code execution 50272;Microsoft PowerPoint sound data code execution 50271;Microsoft PowerPoint sound code execution 50270;Microsoft PowerPoint record types integer overflow 50269;Microsoft PowerPoint record header buffer overflow 50268;RHSA-2009-0457 update not installed 50267;Beatport Player .M3U buffer overflow 50266;RM Downloader .smi buffer overflow 50265;Google Chrome throw() denial of service 50264;Mpegable Player .YUV buffer overflow 50263;LimeSurvey /admin/remotecontrol/ code execution 50262;BaoFeng Storm ActiveX control buffer overflow 50261;GnuTLS gnutls-cli spoofing 50260;GnuTLS DSA spoofing 50259;Smart File Download download.php security bypass 50258;Drupal frontpage forms information disclosure 50257;GnuTLS DSA code execution 50256;Foswiki unspecified cross-site request forgery 50255;UnixWare IGMP driver unspecified denial of service 50254;Twiki unspecified cross-site request forgery 50253;eLitius banner-details.php SQL injection 50252;Coppermine Photo Gallery showdoc.php cross-site scripting 50251;Apport cleanup cron job file deletion 50250;Drupal UTF-7 cross-site scripting 50249;The Exif module for Drupal EXIF tags cross-site scripting 50248;The News Page module for Drupal keywords SQL injection 50247;Node Access User Reference for Drupal empty value security bypass 50246;libmodplug PATinst() function buffer overflow 50245;The Fivestar module for Drupal unspecified cross-site request forgery 50244;file cdf_read_sat() function buffer overflow 50243;Merak Mail Server Base64FileEncode() function buffer overflow 50242;MuPDF loadexponentialfunc() buffer overflow 50241;Leap CMS admin file upload 50240;Leap CMS search cross-site scripting 50239;Leap CMS comment cross-site scripting 50238;Leap CMS leap.php SQL injection 50237;DWebPro NTFS Alternate Data Stream information disclosure 50236;DWebPro unspecified directory traversal 50235;TCP SYN with data detected 50234;Multiple McAfee products RAR and ZIP security bypass 50233;Adobe Flash Media Server RPC privilege escalation 50232;ProjectCMS index.php SQL injection 50231;Linksys WVC54GCA /adm/file.cgi directory traversal 50230;Tiger DMS login.php SQL injection 50229;S-CMS plugin.php file include 50228;AXIGEN Mail Server email message cross-site scripting 50227;BluSky CMS news_id SQL injection 50226;Juniper NetScreen ScreenOS about.html information disclosure 50225;FormShield CAPTCHA security bypass 50224;Linksys WVC54GCA next_file cross-site scripting 50223;lightBlog register.php code execution 50222;Aruba Mobility Controller key-based SSH security bypass 50221;MemcacheDB and memcached /proc/self/maps information disclosure 50220;Sun Solaris DTrace ioctl handler denial of service 50219;MiniBBS unspecified cross-site scripting 50218;Symantec WinFax Pro Fax Viewer ActiveX control buffer overflow 50217;@mail admin.php cross-site scripting 50216;LevelOne AMG-2000 password information disclosure 50215;LevelOne AMG-2000 internal proxy security bypass 50214;TIBCO SmartSockets RTserver UDP buffer overflow 50213;Multiple Trend Micro products RAR, ZIP, CAB security bypass 50212;Multiple ESET products CAB security bypass 50211;Quick 'n Easy Web Server directory traversal 50210;SDP Downloader .asx file buffer overflow 50209;CS DNS Lookup index.php command execution 50208;CS Whois Lookup index.php command execution 50207;OAuth Request Token approval flow session hijacking 50206;VisionLMS changepw.php authentication bypass 50205;aMule DownloadListCtrl.cpp mplayer command execution 50204;Avira AntiVir compressed file security bypass 50203;Comodo Internet Security RAR file security bypass 50202;Aladdin eSafe compressed file security bypass 50201;Photo-Rigma.BiZ search form cross-site scripting 50200;Photo-Rigma.BiZ uid and poisk SQL injection 50199;Invision Power Board index.php path disclosure 50198;Invision Power Board body or signature cross-site scripting 50197;COM Killbit evasion detected 50196;Flat Calendar add.php security bypass 50195;Zoom Player Pro .m3u file buffer overflow 50194;Flat Calendar add.php cross-site scripting 50193;CGI Rescue Web Mailer HTTP header injection 50192;Citrix License Management Console unspecified vulnerabilities 50191;Citrix Web Interface unspecified cross-site scripting 50190;iodine handle_null_request() denial of service 50189;CGI Rescue FORM2MAIL unspecified security bypass 50188;Destiny Media Player .rdl buffer overflow 50187;Multiple Precidia Ether232 devices unspecified authentication bypass 50186;Multiple Precidia Ether232 devices unspecified denial of service 50185;Poppler JBIG2 decoder SplashBitmap.cc code execution 50184;Poppler JBIG2 decoder CairoOutputDev.cc code execution 50183;ABC Advertise admin.inc.php information disclosure 50182;MIM:InfiniX index.php SQL injection 50181;webSPELL file directory traversal 50180;HP-UX useradd unauthorized access 50179;Multiple Symantec Alert Management System 2 (AMS2) components Intel File Transfer service code execution 50178;Multiple Symantec Alert Management System 2 (AMS2) components MsgSys.exe buffer overflow 50176;Multiple Symantec Alert Management System 2 components Intel LANDesk Common Base Agent (CBA) command execution 50175;OrangeHRM unspecified security bypass 50174;OrangeHRM report name cross-site scripting 50173;Teraway LinkTracker edituser.asp security bypass 50172;Multiple Symantec products login Reporting Server login screen spoofing 50171;FOWLCMS index.php file include 50170;Multiple Symantec products log viewer cross-site scripting 50169;FOWLCMS index.php SQL injection 50168;FOWLCMS index.php file upload 50167;DirectAdmin CMD_DB command execution 50166;OCS Inventory NG multiple unspecified vulnerabilities 50165;Elkagroup Image Gallery upload.php file upload 50164;Pragyan CMS index.php SQL injection 50163;Linux Kernel agp subsystem information disclosure 50162;OpenCart index.php file include 50161;Teraway LiveHelp TWLHadmin security bypass 50160;Teraway FileStream twFSadmin security bypass 50159;MixedCMS mod.php file upload 50158;DEW-NEWphpLinks index.php cross-site scripting 50157;MixedCMS DocMan.php directory traversal 50156;MixedCMS mod.php authentication bypass 50155;MixedCMS mod.php file include 50154;DEW-NEWphpLinks index.php file include 50153;Thickbox Gallery index.php file include 50152;FreeBSD libc information diclosure 50151;MataChat input.php cross-site scripting 50150;Teraway LinkTracker twLTadmin security bypass 50149;Studio Lounge Address Book home.php authentication bypass 50148;HP OpenView Network Node Manager ovalarmsrv.exe buffer overflow 50147;Mozilla Firefox nsTextFrame::ClearTextRun() code execution 50146;Adobe Reader and Acrobat spell.customDictionaryOpen() code execution 50145;Adobe Reader and Acrobat getAnnots() code execution 50144;EZ-Blog specific.php SQL injection 50143;ECSHOP user.php SQL injection 50142;Flatchat pmscript.php file include 50141;SAP Cfolders engine LINK field cross-site scripting 50140;SAP Cfolders engine col_table_filter.htm and me_ov.htm page cross-site scripting 50139;Multiple products JBIG2 MMR decoder denial of service 50138;Multiple Products JBIG2 MMR decoder buffer overflow 50137;Multiple products JBIG2 decoder denial of service variant 2 50136;Xitami HTTP server socket denial of service 50135;Multiple products JBIG2 decoder unspecified code execution variant 1 50134;RS-Monials component for Joomla! Comments cross-site scripting 50133;Multiple products JBIG2 decoder buffer overflow variant 2 50132;Multiple products JBIG2 decoder unspecified code execution 50131;Debian git-core /usr/share/git-core/templates/ privilege escalation 50129;Microsoft Windows gdiplus.dll PNG denial of service 50128;Mutiple products JBIG2 symbol dictionary segments buffer overflow 50127;Simple Linux Utility for Resource Management slurmctld daemon privilege escalation 50126;Simple Linux Utility for Resource Management sbcast privilege escalation 50125;Multiple products JBIG2 decoder denial of service 50124;Multiple products JBIG2 decoder buffer overflow variant 1 50123;Trend Micro OfficeScan Client directories denial of service 50122;Mahara introduction cross-site scripting 50121;Linux Kernel decode_unicode_ssetup() buffer overflow 50120;Linux Kernel serverDomain buffer overflow 50119;RealNetworks RealPlayer MP3 denial of service 50118;Multiple products JBIG2 decoder buffer overflow 50117;Linux Kernel inet6_hashtables.c denial of service 50116;Red Hat Stronghold Secure Web Server unspecified cross-site scripting 50115;Addonics NAS Adapter bts.cgi denial of service 50114;Scorpio Framework baseAdminSite security bypass 50113;Movable Type unspecified script cross-site scripting 50112;Home Web Server GUI denial of service 50111;Popcorn POP3 buffer overflow 50110;Samsung SMS messages authentication bypass 50109;Linux Kernel CAP_FS_SET unauthorized access 50108;Apache Struts s:a tag and s:url tag cross-site scripting 50107;RHSA-2009-0445 update not installed 50106;RHSA-2009-0444 update not installed 50105;RHSA-2009-0437 update not installed 50104;RHSA-2009-0436 update not installed 50103;RHSA-2009-0446 update not installed 50102;WysGui settings.php SQL injection 50101;010 Editor template and script files buffer overflow 50100;New 5 Star Rating System admin_class.php SQL injection 50099;Linksys WRT54GC cross-site request forgery 50098;Symantec Norton Ghost EasySetupInt.dll denial of service 50097;Linksys WVC54GCA /img/main.cgi password dislcosure 50096;Dream FTP Server RETR information disclosure 50095;Femitter FTP Server unspecified file disclosure 50094;SPIP unspecified file upload 50093;SPIP unspecified security bypass 50092;OpenSolaris SCTP Sockets unspecified denial of service 50091;FunGamez load.php file include 50090;FunGamez login.php SQL injection 50089;Zervit Webserver unspecified directory traversal 50088;apt date command weak security 50087;Absolute Form Processor XE xlaAFPadmin cookie security bypass 50086;apt apt-get gpgv security bypass 50085;Absolute Form Processor XE edituser.php cross-site request forgery 50084;SunGard Banner Student question cross-site scripting 50083;Spring Framework data denial of service 50082;PJBlog3 action.asp SQL injection 50081;eMule Plus logging function denial of service 50080;Google Chrome ChromeHTMLsecurity bypass 50079;WB News admin interface authentication bypass 50078;Recover Data for Novell Netware .SAV denial of service 50077;WebPortal CMS indexk.php file include 50076;WebPortal CMS index.php and help.php file include 50075;Symantec Brightmail Gateway Appliance console scripts privilege escalation 50074;Symantec Brightmail Gateway Appliance Control Center cross-site scripting 50073;Sun Java Runtime Environment (JRE) unspecified code execution 50072;Multi-lingual E-Commerce System product_image.php file upload 50071;Multi-lingual E-Commerce System database.inc information disclosure 50070;Linksys WVC54GCA Wireless-G Internet Home Monitoring Camera SetupWizard.exe information disclosure 50069;Multi-lingual E-Commerce System index.php file include 50068;Aztech ADSL2/2+ 4-port router default password 50067;Oracle WebLogic Server unspecified information disclosure variant 2 50066;Vidalia bundle enable-remote-toggle and enable-edit-actions security bypass 50065;Limbo CMS admin.php cross-site request forgery 50064;Citrix XenApp Access Gateway Advanced Edition filters security bypass 50063;Multiple Avast! products RAR security bypass 50062;etc/passwd and etc/shadow files accessed 50061;Plone unspecified session hijacking 50060;acpid socket denial of service 50059;Apache mod_proxy_ajp information disclosure 50058;Mozilla Firefox and SeaMonkey Refresh header cross-site scripting 50057;Mozilla Firefox and SeaMonkey POST information disclosure 50056;Mozilla Firefox SearchForm code execution 50055;Oracle WebLogic Server component ODSI privilege escalation 50054;Oracle WebLogic Server component WLS Web services read source code 50053;Oracle WebLogic Server component WLS Web services privilege escalation 50052;Oracle WebLogic Server component WLS Web services privilege escalation variant 2 50051;Oracle WebLogic Server multiple Web plug-ins unspecified code execution, information disclosure, or denial of service 50050;Oracle WebLogic Server multiple Web plug-ins unspecified code execution, information disclosure, or denial of service variant 2 50049;Oracle Weblogic Server Jrockit privilege escalation 50048;Oracle PeopleSoft PeopleTools component unspecified system integrity 50047;Oracle PeopleSoft Enterprise HRMS eBenefits component confidentiality 50046;Oracle PeopleSoft PeopleTools component unspecified variant 2 50045;Oracle PeopleSoft PeopleTools component unspecified variant 3 50044;Oracle E-Business FND users default password 50043;Oracle E-Business Suite Applications Framework unspecified system integrity 50042;Oracle E-Business Suite Oracle Application Object Library component unspecified privilege escalation variant 4 50041;Oracle Application Server BI Publisher component unspecified variant 3 50040;Oracle Application Server BI Publisher component unspecified variant 2 50039;Oracle Application Server BI Publisher component unspecified 50038;Oracle Application Server Portal component unspecified variant 8 50037;Oracle Application Server Portal component unspecified variant 7 50036;Oracle Application Server Outside In Technology Excel file buffer overflow 50035;Oracle Application Server Outside In Technology data streams buffer overflow 50034;Oracle Application Server Outside In Technology Excel buffer overflow 50033;Oracle Application Server Outside In Technology unspecified variant 1 50032;Oracle Application Server BI Publisher unspecified variant 5 50031;Oracle Application Server BI Publisher unspecified variant 4 50030;Oracle Application Server OPMN unspecified 50029;Oracle Database password policy information disclosure 50028;Oracle Database Vault component unspecified vulnerability variant 2 50027;Oracle Database Apex obtain password hash 50026;Oracle Database TNS Listener oranro11.dll denial of service 50025;Oracle Database Cluster Ready Service unspecified denial of service 50024;Oracle Database Workspace Manager unspecified variant 2 50023;Oracle Database Workspace Manager unspecified variant 3 50022;Oracle Database Workspace Manager unspecified LTADM 50021;Oracle Database Workspace Manager unspecified variant 4 50020;Oracle Database unspecified SQLX functions 50019;Oracle Database Vault unspecified variant 3 50018;Oracle Database Advanced Queuing SQL injection information disclosure variant 2 50017;Oracle Database Advanced Queuing SQL injection information disclosure 50016;Oracle Database Workspace Manager unspecified variant 5 50015;Oracle Database Core RDBMS unspecified unauthorized access 50014;Oracle Database Resource Manager unspecified 50013;BitDefender CAB file security bypass 50012;Mozilla Firefox, Thunderbird, and SeaMonkey XMLHttpRequest and XPCNativeWrapper.toString code execution 50011;Mozilla Firefox, Thunderbird, and SeaMonkey XBL bindings cross-site scripting 50010;Multiple ESET NOD32 Antivirus products RAR security bypass 50009;Mozilla Firefox, Thunderbird, and SeaMonkey Adobe Flash security bypass 50008;Fortinet archive file security bypass 50007;Mozilla Firefox, Thunderbird, and SeaMonkey jar: URI cross-site scripting 50006;Creasito E-Commerce admin/checkuser.php SQL injection 50005;Podcast Generator index.php code execution 50004;Sun Java System Delegated Administrator /da/DA/Login HTTP response splitting 50003;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript engine code execution 50002;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 50001;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 50000;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 49999;HP StorageWorks Storage Mirroring (SWSM) unspecified code execution 49998;HP StorageWorks Storage Mirroring (SWSM) unspecified denial of service 49997;HP StorageWorks Storage Mirroring (SWSM) unspecified unauthorized access 49996;HP Storage Essentials unspecified unathorized access 49995;eLitius database-backup.php information disclosure 49994;Dokeos LMS whoisonline.php code execution 49993;Zervit Webserver HTTP GET denial of service 49992;I-RATER Photo Rating Script Pro login.php SQL injection 49991;I-Rater Platinum login.php SQL injection 49990;VS PANEL showcat.php SQL injection 49989;Quick.CMS.Lite index.php SQL injection 49988;NotFTP config.php file include 49987;CRE Loaded product_info.php SQL injection 49986;PastelCMS set_lng file include 49985;PastelCMS admin.php SQL injection 49984;CoolPlayer+ Portable .M3U file buffer overflow 49983;Online Contact Manager multiple scripts cross-site scripting 49982;Online Photo Pro index.php cross-site scripting 49981;e107 hide parameter SQL injection 49980;TotalCalendar cms_detect.php file include 49979;TotalCalendar config.php file include 49978;TotalCalendar admin/manage_users.php security bypass 49977;IBM BladeCenter SSH weak security 49976;Conficker.e worm detected 49975;Events plugin for Seditio CMS events.inc.php SQL injection 49974;FlatnuX CMS index.php file upload 49973;FlatnuX CMS multiple scripts file include 49972;Studio Lounge Address Book upload-file.php file upload 49971;Clantiger Clan CMS custompages.php SQL injection 49970;Clantiger Clan CMS class.accesscontrol.php SQL injection 49969;Clantiger Clan CMS index.php cross-site scripting 49968;Clantiger Clan CMS index.php SQL injection 49967;webClassifieds index.php security bypass 49966;EZ Webitor login.php SQL injection 49965;Groovy Media Player .m3u file buffer overflow 49964;1by1 .m3u file buffer overflow 49963;Online Email Manager auth cookie authentication bypass 49962;Horde IMP and Horde Groupware Webmail Edition PGP keys spoofing 49961;Online Guestbook Pro ogp_show.php SQL injection 49960;Hot Project authenticate.php SQL injection 49959;Enhanced CTorrent and DTorrent btFiles::BuildFromMI() buffer overflow 49958;Tiny Blogr txtUsername SQL injection 49957;ntop access log file data manipulation 49956;e-cart.biz Free Shopping Cart image.php file upload 49955;Malleo admin.php file include 49954;MiniWeb index.htm source disclosure 49953;IBM AIX /usr/sbin/muxatmd buffer overflow 49952;Localization client module for Drupal unspecified cross-site scripting 49951;Apache Tiles Expression Language (EL) expressions cross-site scripting 49950;udev util_path_encode() denial of service 49949;udev NETLINK privilege escalation 49948;Apricot apricot.php cross-site scripting 49947;razorCMS unspecified cross-site request forgery 49946;razorCMS admin_config.php information disclosure 49945;razorCMS index.php cross-site scripting 49944;Nuke Evolution Xtreme player.php cross-site scripting 49943;chCounter index.php SQL injection 49942;CUPS HTTP Host header security bypass 49941;CUPS _cupsImageReadTIFF() function buffer overflow 49940;WebCollab unspecified cross-site request forgery 49939;WebCollab tasks.php cross-site scripting 49938;Star Downloader Free .dat file buffer overflow 49937;webSPELL BBCode cross-site scripting 49936;Online Password Manager auth cookie authentication bypass 49935;Multiple W2B (Web to Business) products conf.inc information disclosure 49934;Phorum unspecified cross-site request forgery 49933;Phorum multiple cross-site scripting variant 1 49932;RQMS multiple SQL injection 49931;FreeType ftsmooth.c, ttcmap.c, and cffload.c code execution 49930;Print module for Drupal content title cross-site scripting 49929;CCK comment reference module for Drupal node edit form cross-site scripting 49928;SMA-DB format.php file include 49927;Geeklog savepreferences() SQL injection 49926;BlackBerry Enterprise Server MDS Connection Service cross-site scripting 49925;Apache Geronimo Web Administrative Console cross-site request forgery 49924;Apache Geronimo console/portal/Server/Monitoring cross-site scripting 49922;Job2C conf.inc file disclosure 49921;Apache ActiveMQ Web interface cross-site scripting 49920;Job2C profile file upload 49919;Zervit Webserver http_parse_hex() function buffer overflow 49918;Job2C adtype parameter file include 49917;DNS Tools dig.php command execution 49916;Apollo 37zz .m3u buffer overflow 49915;Elecard AVC HD Player .XPL buffer overflow 49914;Miniweb URI buffer overflow 49913;eLitius manage-admin.php security bypass 49912;Linux-PAM password age weak security 49911;WikkaWiki unspecifed cross-site request forgery 49910;WikkaWiki wikka.php cross-site scripting 49909;WikkaWiki wikka.php SQL injection 49908;DivX Web Player STRF (Stream Format) chunk buffer overflow 49907;SABnzbd unspecified cross-site request forgery 49906;Nortel Application Gateway 2000 password disclosure 49905;@mail email body cross-site scripting 49904;Zazzle Store Builder include/zstore.php cross-site scripting 49903;Danske Bank Danske e-Sec Control Module ActiveX control buffer overflow 49902;NetHoteles admin or superadmin SQL injection 49901;cpCommerce document.php SQL injection 49898;Apache Geronimo Services/Repository directory traversal 49897;NetHoteles ficha.php SQL injection 49896;FreeWebshop.org startmodules.inc.php file include 49895;Sun Java System Directory Server Online Help feature information disclosure 49894;Novell Teaming c/portal/login cross-site scripting 49893;Novell Teaming web/guest/home cross-site scripting 49892;Novell Teaming username information disclosure 49891;SAP GUI KWEdit ActiveX control code execution 49890;Conficker P2P data transfer detected 49889;phpMyAdmin configuration parameters code execution 49888;Microsoft Intelligent Application Gateway Whale Client Components ActiveX control buffer overflow 49887;GNU Screen /tmp/screen-exchange symlink 49886;GNU Screen /tmp/screen-exchange information disclosure 49885;aspWebCalendar calendar.mdb information disclosure 49884;Dojo xip_client.html and xip_server.html cross-site scripting 49883;Dojo dijit.Editor cross-scripting 49882;PowerCHM url buffer overflow 49881;phpEmployment conf.inc file disclosure 49880;Aqua CMS base.php and index.php SQL injection 49879;GuestCal index.php file include 49878;Mongoose directory traversal 49877;ftpdmin directory traversal 49876;NanoCMS page title cross-site scripting 49875;Shadow Stream Recorder .m3u buffer overflow 49874;NanoCMS unspecified cross-site request forgery 49873;AbleSpace groups_profile.php cross-site scripting 49872;IBM Tivoli Continuous Data Protection for Files reason parameter cross-site scripting 49871;AbleSpace blogs_full.php cross-site scripting 49870;AbleSpace events_view.php and events_clndr_view.php SQL injection 49869;Jamroom index.php file include 49868;PGP Desktop pgpwded.sys code execution 49867;PGP Desktop pgpdisk.sys denial of service 49866;NanoCMS pagesdata.txt information disclosure 49865;People-Trak login SQL injection 49864;IBM DB2 predicate information disclosure 49863;User Journals plugin for e107 userjournals.php SQL injection 49862;x10Media Automatic MP3 Search Engine admin.php unauthorized access 49861;Yellow Duck Weblog check.php file include 49860;X Engine Soft login page SQL injection 49859;ASP Product Catalog aspProductCatalog.mdb information disclosure 49858;ASP Product Catalog seach.asp cross-site scripting 49857;HTML Email Creator HTML tags buffer overflow 49856;glFusion glf_password authentication bypass 49855;Flatnuke section.php authentication bypass 49854;FunkyASP AD System admin.asp file upload 49853;Guestbook module for w3bcms index.inc.php SQL injection 49852;FTPDMIN RNFR (Rename From) command buffer overflow 49851;LightNEasy thumbsup.php file manipulation 49850;HP Deskjet 6840 refresh_rate.htm cross-site scripting 49849;Avaya SIP Enablement Services (SES) unspecified denial of service 49848;SilverStripe File::find() SQL injection 49847;Redaxscript index.php file include 49846;ClamAV untar.c denial of service 49845;ClamAV EXE denial of service 49844;Mini-stream Ripper .M3U buffer overflow 49843;RM Downloader .M3U buffer overflow 49842;WM Downloader .M3U buffer overflow 49841;Mini-stream RM-MP3 Converter .M3U buffer overflow 49840;ASX to MP3 Converter .M3U buffer overflow 49839;Conficker B Worm detected 49838;NTP cookedprint() buffer overflow 49837;OpenBSD packet filter denial of service 49836;IBM Rational ClearCase UCM-CQ information disclosure 49835;PPTP Client delete() information disclosure 49834;Multiple Vmware products virtual machine code execution 49833;DotNetNuke paypalipn.aspx cross-site scripting 49832;CMAN - The Cluster Manager cluster.conf denial of service 49831;multipath-tools multipathd.sock command execution 49830;pmk_rssnewsexport extension for TYPO3 unspecified SQL injection 49829;cm_rdfexport extension for TYPO3 unspecified SQL injection 49828;WANPIPE bri restart logic unspecified vulnerability 49827;CookieCheck cookiecheck.php information disclosure 49826;Epona unspecified information disclosure 49825;SunAge nickname denial of service 49824;SunAge join denial of service 49823;Vuze index.tmpl cross-site request forgery 49822;uTorrent index.php cross-site request forgery 49821;The Puppet Master Webutil details command execution 49820;The Puppet Master Webutil whois command execution 49819;RoomPHPlanning weekview.php SQL injection 49818;Simple Machines Forum package directory traversal 49817;Red_Reservations script for ColdFusion makered.mdb information disclosure 49816;Wireshark .rf5 file denial of service 49815;Wireshark CPHAP denial of service 49814;Wireshark LDAP denial of service 49813;moziloCMS index.php file include 49812;moziloCMS index.php cross-site scripting 49811;moziloCMS index.php path disclosure 49810;PHP-agenda install.php command execution 49809;Loggix Project post.php SQL injection 49808;DiViS DVR directory traversal 49807;Video Converter Wizard .cue file buffer overflow 49806;DiViS DVR ActiveX control (ActiveView.cab) buffer overflow 49805;Dynamic Flash Forum multiple SQL injection 49804;Dynamic Flash Forum config.inc information disclosure 49803;SWF Opener SWF buffer overflow 49802;Absolute Form Processor XE login.asp SQL injection 49801;WebFileExplorer body.asp SQL injection 49800;Simbas CMS default.asp SQL injection 49799;My Dealer CMS admin/login.php SQL injection 49798;Exjune Guestbook exdb.mdb information disclosure 49797;BackendCMS main.asp SQL injection 49796;Geeklog lib-security.php and index.php SQL injection 49795;AdaptBB attach.php file upload 49794;AdaptBB box parameter code execution 49793;AdaptBB multiple SQL injection 49792;net2ftp multiple cross-site request forgery 49791;net2ftp errormessage parameter cross-site scripting 49790;ClamAV cli_url_canon() function buffer overflow 49789;ClamAV UPack denial of service 49788;IBM BladeCenter management interface cross-site request forgery 49787;EMC RepliStor ctrlservice.exe and rep_srv.exe buffer overflow 49786;Ghostscript jbig2dec library buffer overflow 49785;IBM BladeCenter private/login.ssi information disclosure 49784;IBM BladeCenter AMM cross-site scripting 49783;IBM BladeCenter log file cross-site scripting 49782;PicoFlat CMS index.php pagina parameter file include 49781;HP ProCurve Manager and ProCurve Manager Plus unspecified information disclosure 49780;Download Center Lite unspecified 49779;XMLPortal search query cross-site scripting 49778;MatPo Link view.php cross-site scripting 49777;MatPo Link view.php SQL injection 49776;SuperNews valor.php SQL injection 49775;Linksys WRT160N unspecified cross-site request forgery 49774;Photo Graffix wmprocess.php file include 49773;Photo Graffix mp3upload.php file upload 49772;Glossaire glossaire.php letter parameter cross-site scripting 49771;IBM Lotus Domino IMAP denial of service 49770;MoinMoin config/multiconfig.py password_checker() denial of service 49769;MoinMoin parser/text_rst.py file disclosure 49768;phpns activation permissions unspecified 49767;DotNetNuke Skin Manager administator upload unspecified 49766;Sun Solaris GNOME XScreenSaver popup information disclosure 49765;SASPCMS wexlite/default.asp file upload 49764;Linux Kernel CIFSTCon() function buffer overflow 49763;PDF encoded JavaScript tag detected 49762;SASPCMS default.asp cross-site scripting 49761;SASPCMS menu.mdb information disclosure 49760;RHSA-2009-0352 update not installed 49759;RHSA-2009-0409 update not installed 49758;RHSA-2009-0411 update not installed 49756;RHSA-2009-0338 update not installed 49755;RHSA-2009-0408 update not installed 49754;RHSA-2009-0410 update not installed 49753;RHSA-2009-0337 update not installed 49752;SASPCMS default.asp SQL injection 49750;MIT Kerberos 5 (krb5) asn1buf_imbed() function denial of service 49749;MIT Kerberos 5 (krb5) asn1_decode_generaltime() function denial of service 49748;MIT Kerberos 5 (krb5) get_input_token() function denial of service 49747;MailTo component for Joomla! index.php SQL injection 49746;Tunapie stream URL command execution 49745;Tunapie tuner.py symlink 49744;Cmimarketplace component for Joomla! index.php directory traversal 49743;LittleCMS monochrome profile denial of service 49742;OpenAFS XDR decoding language buffer overflow 49741;WebFileExplorer db.mdb information disclosure 49740;OpenAFS error code denial of service 49739;Ichitaro RTF buffer overflow 49738;GOM Player srt2smi.exe SRT buffer overflow 49737;Lanius CMS includes/upload.php file upload 49736;LinPHA admin.php cross-site scripting 49735;LinPHA image_resized_view.php cross-site scripting 49734;LinPHA admin.php cross-site request forgery 49733;Linux Kernel rose_sendmsg(), nr_sendmsg(), and x25_sendmsg() functions information disclosure 49732;Linux Kernel exit_notify() function privilege escalation 49731;Xpdf .xpdfrc file code execution 49730;OpenGoo webpage[url] parameter cross-site scripting 49729;OpenGoo index.php cross-site scripting 49728;Pirelli Discus DRG A225 default WPA2-PSK key weak security 49727;Xplode CMS module_wrapper.asp cross-site scripting 49726;Xplode CMS module_wrapper.asp SQL injection 49725;Apache Tomcat mod_jk module information disclosure 49724;Cisco ASA Adaptive Security Appliance and Cisco PIX ACL security bypass 49723;Cisco ASA Adaptive Security Appliance and Cisco PIX SQL*Net denial of service 49722;Cisco ASA Adaptive Security Appliance H.323 denial of service 49721;Cisco ASA Adaptive Security Appliance and Cisco PIX TCP packet denial of service 49720;Cisco ASA Adaptive Security Appliance ASDM denial of service 49719;Cisco ASA Adaptive Security Appliance and Cisco PIX VPN account-disabled security bypass 49718;Linux Kernel NFS filename denial of service 49717;IrfanView Formats Plug-in XPM file buffer overflow 49716;Unsniff Network Analyzer .usnf file buffer overflow 49715;Apache mod_perl Apache::Status and Apache2::Status modules cross-site scripting 49714;xine-lib demux_qt.c buffer overflow 49713;mpg123 store_id3_text() function code execution 49712;Apache Struts unspecified cross-site scripting 49711;LightNEasy index.php security bypass 49710;Dagger skins/default.php SQL injection 49709;PHCDownload index.php cross-site scripting 49708;PHCDownload index.php SQL injection 49707;GraphicsMagick DPX denial of service 49706;Multiple VMware products VI Client information disclosure 49705;VMware ACE HGFS unauthorized access 49704;Multiple VMware products VNnc Open-DML dwSize element buffer overflow 49703;Multiple VMware products VNnc RFB message type buffer overflow 49702;UltraISO .ui file buffer overflow 49701;Multiple VMware products vmci.sys privilege escalation 49700;Multiple VMware ioctl in hcmon.sys denial of service 49699;Multiple VMware products guest virtual device denial of service 49698;Novell NetIdentity Agent RPC code execution 49697;iDB inc/profilemain.php file include 49696;PDF obfuscated stream detected 49695;glFusion unspecified cross-site scripting 49694;Frontend User Registration extension for TYPO3 unspecified information disclosure 49693;Directory Listing extension for TYPO3 unspecified directory traversal 49692;ClickStream Analyzer extension for TYPO3 unspecified information disclosure 49691;Userdata Create/Edit extension for TYPO3 unspecified cross-site scripting 49690;Visitor Tracking extension for TYPO3 unspecified cross-site scripting 49689;Versatile Calendar extension for TYPO3 unspecified SQL injection 49688;ultraCards extension for TYPO3 unspecified SQL injection 49687;A21glossary Advanced Output extension for TYPO3 unspecified SQL injection 49686;Store Locator extension for TYPO3 unspecified SQL injection 49685;Store Locator extension for TYPO3 unspecified cross-site scripting 49684;IntraLaunch Application Launcher ActiveX control code execution 49683;Web Help Desk multiple form fields cross-site scripting 49682;BookJoomlas component for Joomla! index.php SQL injection 49681;AdaptBB topic.php SQL injection 49680;FlexCMS ItemID SQL injection 49679;Gravity Board X index.php code execution 49678;Gravity Board X index.php SQL injection 49677;vBulletin adminCP cross-site scripting 49676;Amaya ParseCharsetAndContentType() buffer overflow 49675;Family Connections document upload feature file upload 49674;Banshee DAAP extension cross-site scripting 49673;Magic ISO Maker CCD buffer overflow 49672;UltraISO CCD and IMG file buffer overflow 49671;RD-Autos component for Joomla makeid SQL injection 49670;4CMS index.php file include 49669;4CMS article.php SQL injection 49668;osCommerce oscid session hijacking 49667;Family Connections inc/util_inc.php SQL injection 49666;ContentKeeper Web cgi-bin/ck/mimencode command execution 49665;ContentKeeper Web cgi-bin/ck/mimencode directory traversal 49664;MapServer mapserv.c id parameter \0 termination character unspecified 49663;ContentKeeper Web benetool privilege escalation 49662;Conficker worm detected 49661;RHSA-2009-0326 update not installed 49659;TinyPHPForum avatar file upload 49658;Facebook login detected 49657;form2list page.php SQL injection 49656;Media component for Joomla! unspecified cross-site request forgery 49655;Admin and Search components for Joomla! unspecified cross-site scripting 49654;Content component for Joomla! category view cross-site scripting 49653;ConnX frmLoginPwdReminderPopup.aspx SQL injection 49652;glFusion lib-session.php SQL injection 49651;Linux Kernel vmx_set_msr denial of service 49650;Messaging component for Joomla! index.php file include 49649;Linux Kernel udp_get_next() denial of service 49648;Asbru Web Content Management login.asp cross-site scripting 49647;Asbru Web Content Management page.asp SQL injection 49646;ActiveKB loadpanel.php file include 49645;Atlassian JIRA DWR library cross-site scripting 49644;Atlassian JIRA unspecified HTTP header injection 49643;Charting plugin for Atlassian JIRA view actions cross-site scripting 49642;Autodesk IDrop ActiveX control buffer overflow 49641;DotNetNuke file manager file upload 49640;Destar destar_cfg.py code execution 49639;BlogMan Title cross-site scripting 49638;The Legion of the Bouncy Castle Java Cryptography API RSA CMS signatures unspecified 49637;ClamAV PE files denial of service 49636;ClamAV TAR files denial of service 49635;ClamAV RAR archive security bypass 49634;File Thingie .sql file upload 49633;Fortinet FortiClient VPN connection name format string 49632;Microsoft PowerPoint index value code execution 49631;XOOPS Cube Legacy ErrorHandler::show() cross-site scripting 49630;XOOPS Cube Legacy unspecified cross-site scripting 49629;XBMC queryvideodatabase denial of service 49628;XBMC GetTagFromFilename buffer overflow 49627;XBMC takescrenshot buffer overflow 49626;Ghostscript CCITTFax denial of service 49625;Ghostscript pdf_base_font_alloc() buffer overflow 49624;OpenX tjs.php file deletion 49623;OpenX sso-accounts.php cross-site scripting 49622;OpenX OAID SQL injection 49621;TinyPHPForum index.php directory traversal 49620;Octopussy unspecified vulnerability 49619;Gallarific tags.php cross-site scripting 49618;SAP Business Objects Crystal Reports viewreport.asp cross-site scripting 49617;Sun Java System Identity Manager (IdM) password command execution 49616;Sun Java System Identity Manager (IdM) Admin Console privilege escalation 49615;Sun Java System Identity Manager (IdM) unspecified cross-site scripting variant 3 49614;Sun Java System Identity Manager (IdM) unspecified cross-site scripting variant 1 49613;Sun Java System Identity Manager (IdM) unspecified cross-site scripting variant 2 49612;Sun Java System Identity Manager (IdM) audit policies and workflow unspecified 49611;Sun Java System Identity Manager (IdM) Change My Password security bypass 49610;Sun Java System Identity Manager (IdM) end-user question-based login information disclosure 49609;Sun Java System Identity Manager (IdM) Forgot Password information disclosure 49608;Sun Java System Identity Manager (IdM) SSL weak security 49607;Sun Java System Identity Manager (IdM) System Configuration object unspecified 49606;IBM Rational AppScan exported report information disclosure 49605;SCO UnixWare Merge mcd privilege escalation 49604;MyioSoft Ajax Portal ajaxp_backend.php SQL injection 49603;LinPHA new_images.php and login.php cross-site scripting 49602;Qt Web Browser HTML denial of service 49601;Nokia Siemens Flexi ISN Web interface security bypass 49600;Debian Xfig temp symlink 49599;BibTeX .bib denial of service 49598;Microsoft Windows Knowledge Base Article 959426 update is not installed 49597;XBMC websHomePageHandler() buffer overflow 49596;pam_ssh username information disclosure 49595;Linux Kernel /proc/net/udp denial of service 49594;Linux Kernel EFER_LME denial of service 49593;KoschtIT Image Gallery file file include 49592;vsp stats processor gamestat.php SQL injection 49591;SAP MaxDB webdbm cross-site scripting 49590;Hitachi JP1/Cm2/Network Node Manager Shared Trace Service denial of service 49589;IBM DB2 Content Manager eClient unspecified 49588;Microsoft Windows Knowledge Base Article 960477 update is not installed 49587;phpBB password prompt information disclosure 49586;Microsoft Windows Knowledge Base Article 959454 update is not installed 49585;Cisco IOS Mobile IP and Mobile IPv6 home agent (HA) denial of service 49584;Microsoft Windows Threadpool ACL privilege escalation 49583;Sun Java Runtime Environment Pack200 utility code execution 49582;JobHut manageUser.php authentication bypass 49581;Microsoft Windows RPCSS privilege escalation 49580;OpenInvoice uid parameter security bypass 49579;Podcast Generator admin/delete.php security bypass 49578;Microsoft Windows WMI privilege escalation 49577;UltraISO GI file buffer overflow 49576;UltraISO C2D file buffer overflow 49575;Microsoft Wordpad Word 97 buffer overflow 49574;UltraISO CIF file buffer overflow 49573;Microsoft Office WordPerfect 6.x Converter code execution 49572;Microsoft WordPad and Office Text Converter file code execution 49571;UltraISO ISZ file name format string 49570;Microsoft Windows Knowledge Base Article 961759 update is not installed 49569;Microsoft Windows Knowledge Base Article 960803 update is not installed 49568;UltraISO DAA file name format string 49567;Microsoft ISA Server and Microsoft Forefront TMG cookieauth.dll cross-site scripting 49566;Microsoft Windows HTTP services certificate spoofing 49565;Turnkey Ebook Store keywords cross-site scripting 49564;Microsoft ISAServer and Microsoft Forefront TMG Web proxy TCP state denial of service 49563;Sun Java System Calendar Server command.shtml cross-site scripting 49562;Microsoft Windows HTTP services integer underflow 49561;Sun Java System Calendar Server login.wcap cross-site scripting 49560;Microsoft Windows Knowledge Base Article 961373 update is not installed 49559;Microsoft DirectShow MJPEG code execution 49558;Microsoft Windows Knowledge Base Article 963027 update is not installed 49557;Microsoft Internet Explorer uninitialized memory code execution 49556;Sun Java System Calendar Server tzid parameter denial of service 49555;Microsoft Internet Explorer deleted memory code execution 49554;Microsoft Internet Explorer uninitialized memory code execution 49553;MapServer multiple msGenerateImages() buffer overflows 49552;Microsoft Internet Explorer page transition code execution 49551;MapServer queryfile parameter file disclosure 49550;MapServer mapserv CGI information disclosure 49549;Microsoft Internet Explorer WinINet code execution 49548;MapServer mapserv CGI directory traversal 49547;Microsoft Windows Knowledge Base Article 968557 update is not installed 49546;DataMatrix ActiveX control SaveBarCode() and SaveEnhWMF() file overwrite 49545;MapServer mapserv CGI Content-Length buffer overflow 49544;Microsoft Excel object code execution 49543;SAP GUI EAI WebViewer3D ActiveX control SaveViewToSessionFile() buffer overflow 49542;MapServer mapserv CGI buffer overflow 49541;Ingate Firewall and SIParator SIP denial of service 49540;Ingate Firewall and SIParator reject policy spoofing 49539;Ingate Firewall and SIParator IDS/IPS spoofing 49538;Ingate Firewall and SIParator Ipsec tunnel security bypass 49537;X-Forum cookie_username SQL injection 49536;Tivoli Storage Manager console mode information disclosure 49535;Tivoli Storage Manager HTTP communication method unspecified denial of service 49534;IBM WebSphere Application Server XML digital signature security bypass 49533;Tivoli Storage Manager admin command line unspecified 49532;IBM WebSphere Application Server JAX-RPC WS-Security UsernameToken security bypass 49531;IBM WebSphere Application Server interim fix insecure permissions 49530;webEdition CMS index.php file include 49529;Community CMS index.php and view.php SQL injection 49528;Cisco ASA 5520 WebVPN cross-site scripting 49527;Apple Safari XML denial of service 49526;Sun Solaris dircmp file overwrite 49525;Futomi's CGI Caf<61> Access Analyzer unspecified unauthorized access 49524;Bugzilla attachment.cgi cross-site request forgery 49523;Openswan and strongSwan DPD denial of service 49522;Opera XML denial of service 49521;Mozilla Firefox XML denial of service 49520;Family Connections register.php and activate.php security bypass 49519;Family Connections addressbook.php SQL injection 49518;Auth2DB unspecified SQL injection 49517;Gravy Media CMS forcedownload.php file download 49516;Gravy Media CMS login.php viewmsg.php and rate.php SQL injection 49515;BandSite CMS index.php file upload 49514;BandSite CMS members.php SQL injection 49513;Trend Micro Internet Security Pro tmactmon.sys privilege escalation 49512;Wireshark PN-DCP format string 49511;Diskos CMS Manager log.mdb information disclosure 49510;Diskos CMS Manager administration section SQL injection 49509;Diskos CMS Manager side.asp SQL injection 49508;Frog CMS index.php cross-site scripting 49507;Frog CMS e-mail information disclosure 49506;Frog CMS file_manager plugin directory traversal 49505;Frog CMS unspecified cross-site request forgery 49504;Moodle TeX filter information disclosure 49503;Squid ICAP denial of service 49502;JobHut browse.php SQL injection 49501;Abee Chm eBook Creator .chmprj buffer overflow 49500;Arcadwy Arcade Script user SQL injection 49499;IBM WebSphere Application Server administrative console forced logout session hijacking 49498;glFusion listfactory.class.php SQL injection 49497;My Simple Forum index.template.php cross-site scripting 49496;My Simple Forum index.template.php file include 49495;Xlight FTP Server username SQL injection 49494;yappa-ng query string cross-site scripting 49493;Abee Chm Maker .cmp buffer overflow 49492;PowerZip .zip buffer overflow 49491;ZipItFast! .zip buffer overflow 49490;ZipGenius .zip buffer overflow 49489;RHSA-2009-0397 update not installed 49485;RHSA-2009-0336 update not installed 49484;RHSA-2009-0258 update not installed 49483;RHSA-2009-0373 update not installed 49482;RHSA-2009-0362 update not installed 49480;RHSA-2009-0398 update not installed 49478;RHSA-2009-0295 update not installed 49477;RHSA-2009-0361 update not installed 49476;Sun Java Web Start GIF buffer overflow 49475;Sun Java Runtime Environment GIF file buffer overflow 49474;Sun Java Runtime Environment PNG buffer overflow 49473;Sun Java Runtime Environment Type1 font buffer overflow 49472;Arcade Script CMS register.php cross-site scripting 49471;Free PHP Petition Signing Script index.php SQL injection 49470;Simply Classifieds adverts.php SQL injection 49469;Novell NetStorage file denial of service 49468;Sun OpenSolaris mdb code execution 49467;FoodPro locationName parameter cross-site scripting 49466;Novell NetStorage mail field path disclosure 49465;Novell NetStorage filter field cross-site scripting 49464;Sun Java Runtime Environment Pack200 utility buffer overflow 49463;Apple Safari unspecified code execution variant 2 49462;Memova Presentation Server email cross-site scripting 49461;Feed Element Mapper module for Drupal content titles cross-site scripting 49460;Sun Java Runtime Environment Java Plug-in signed applet unauthorized access 49459;Sun Java Runtime Environment Java Plug-in crossdomain.xml information disclosure 49458;Sun Java Runtime Environment Java Plug-in weak security 49457;Sun Java Runtime Environment Java Plug-in Javascript code unauthorized access 49456;Sun Java Runtime Environment Java Plug-in privilege escalation 49455;PhotoStand cookie authentication bypass 49454;WeBid upldgallery.php file upload 49453;PHPizabi file.php file upload 49452;SystemTap checkpath() function symlink 49451;e107 multiple scripts cross-site scripting 49450;e107 unspecified cross-site request forgery 49449;phpMyAdmin setup.php code execution 49448;MIT Kerberos 5 (krb5) spnego_gss_accept_sec_context() function denial of service 49447;VPOP3 Email Server sess_folder and reason parameter cross-site scripting 49446;blogplus multiple scripts file and theme parameter file include 49445;Forte Agent address book XML file buffer overflow 49444;Acute Control Panel login.php SQL injection 49443;Acute Control Panel theme_directory file include 49442;Token authentication module Drupal Form API security bypass 49441;Wikitools module for Drupal unspecified cross-site scripting 49440;Vote Up/Down module for Drupal unspecified cross-site request forgery 49439;Multiple Mozilla products txMozillaXSLTProcessor::TransformToDoc() XSLT code execution 49438;Microsoft Windows GDI+ EMF EmfPlusFont Object denial of service 49437;PowerCHM .HHP files buffer overflow 49436;Novell ZENworks Configuration Management Datastore server information disclosure 49435;Microsoft Windows unlzh.c and unpack.c gzip code execution 49434;Lua bytecode verifier unspecified 49433;OpenSSL ASN1 structure denial of service 49432;OpenSSL CMS_verify() function security bypass 49431;OpenSSL ASN1_STRING_print_ex() function denial of service 49430;3Com Switch 5500 and 5500G logbuffer information disclosure 49429;phpMyAdmin BLOB streaming feature HTTP response splitting 49428;phpMyAdmin BLOB streaming feature file include 49427;Cisco IOS WebVPN and SSLVPN TCB memory leak denial of service 49426;CCCP Community Code Pastebin php/cccp-pages/submit.php SQL injection 49425;Cisco IOS WebVPN and SSLVPN HTTPS denial of service 49424;Cisco IOS Mobile IP and Mobile IPv6 denial of service 49423;Cisco IOS SCP server privilege escalation 49422;phpMyAdmin export page cookie cross-site scripting 49421;Cisco IOS SIP voice services denial of service 49420;Cisco IOS multiple features TCP denial of service 49419;Cisco IOS multiple features UDP denial of service 49418;Cisco IOS multiple features IP sockets denial of service 49417;Cisco IOS cTCP memory leak denial of service 49416;DirectAdmin CMD_DB backup action symlink 49415;Sun Java Runtime Environment font files denial of service 49414;Sun Java Runtime Environment HTTP server JAX-WS service endpoint denial of service 49413;IncrediMail Reply and Forward security bypass 49412;Sun Java Runtime Environment Virtual Machine privilege escalation 49411;Sun Java Runtime Environment LDAP client code execution 49410;Sun Java Runtime Environment LDAP LdapCtx denial of service 49409;IBM Access Support ActiveX control buffer overflow 49408;Adobe Acrobat Reader JBIG2 and input buffer overflow 49407;Adobe Acrobat Reader JBIG2 unspecified buffer overflow 49406;Adobe Acrobat and Reader JBIG2 size buffer overflow 49405;Adobe Acrobat Reader JBIG2 symbol dictionary segment buffer overflow 49404;Comparison Engine Power product.comparision.php SQL injection 49403;HP-UX VERITAS unspecified privilege escalation 49402;ldns ldns_rr_new_from_str_internal() buffer overflow 49401;SurfMyTv Script view.php SQL injection 49400;ASP User Engine.NET users.mdb information disclosure 49399;CCK Field Privacy module for Drupal administrative pages security bypass 49398;Free Arcade Script login.php file upload 49397;Free Arcade Script login.php SQL injection 49396;Piwik archive.sh unauthorized acccess 49395;WebCit module for Citadel embeddable_mini_calendar() format string 49394;Padl Software's nss_ldap credentials information disclosure 49393;PHPCMS2008 search_ajax.php SQL injection 49392;Easy Content Management Publishing Database/News.mdb information disclosure 49391;IBM WebSphere Application Server WS-Security session hijacking 49390;Mozilla Firefox XUL tree _moveToEdgeShift() method code execution 49389;Microsoft Internet Explorer unspecified code execution 49388;Apple Safari unspecified code execution variant 1 49387;Drupal Printer, e-mail and PDF module unspecified cross-site scripting 49386;Jinzora index.php file include 49385;Openfire login.jsp phishing 49384;PHPizabi proc.inc.php SQL injection 49383;Sorin Chitu Telnet Ftp Server RETR command denial of service 49382;Sorin Chitu Telnet Ftp Server DELE, MKD or RMD directory traversal 49381;POP Peeper .eml buffer overflow 49380;POP Peeper .html buffer overflow 49379;eXeScope .exe buffer overflow 49378;Pluck CMS module_pages_site.php file include 49377;Codice CMS index.php SQL injection 49376;SyzygyCMS index.php and poll.php SQL injection 49375;PHPizabi dac.php file include 49374;CMC-TC Processing Unit II FTP default password 49373;CMC-TC Processing Unit II unixtime weak security 49372;CMC-TC Processing Unit II cmcget.cgi cross-site scripting 49371;CMC-TC Processing Unit II cmclogin.cgi and cmcget.cgi cross-site scripting 49370;ZyXEL G-570S Web server information disclosure 49369;ZyXEL G-570S Web server security bypass 49368;ZyXEL G-570S Web server denial of service 49367;YAP Blog admin/index.php SQL injection 49366;YAP Blog comments.php SQL injection 49365;Gigaset SE461 HTML denial of service 49364;HP OpenView Network Node Manager OvOSLocale buffer overflow 49363;HP OpenView Network Node Manager OvAcceptLang and Accept-Language buffer overflow 49362;FreeBSD ktimer memory overwrite 49361;FreeBSD kenv(2) denial of service 49360;Sysax Multi Server FTP DELE directory traversal 49359;ExpressionEngine avatar cross-site scripting 49358;PHP Classifieds upload_video.php file upload 49357;PHP Classifieds index.php cross-site scripting 49356;Linux Kernel CAP_MKNOD security bypass 49355;Linux Kernel eCryptfs headers information disclosure 49354;POP Peeper From header buffer overflow 49353;Orbit Downloader ActiveX control file deletion 49352;Extensible-BioLawCom CMS (X-BLC) get_read.php SQL injection 49351;WBB3 rGallery userID SQL injection 49350;RHSA-2009-0382 update not installed 49349;RHSA-2009-0354 update not installed 49348;RHSA-2009-0358 update not installed 49347;RHSA-2009-0339 update not installed 49346;RHSA-2009-0341 update not installed 49345;RHSA-2009-0345 update not installed 49344;RHSA-2009-0355 update not installed 49343;RHSA-2009-0344 update not installed 49342;BS.Player .bsl buffer overflow 49341;chaozzDB db information disclosure 49340;FubarForum db folder information disclosure 49339;FireAnt db folder information disclosure 49338;Secure Computing SmartFilter config.txt information disclosure 49337;SoftComplex PHP Image Gallery index.php SQL injection 49336;SW-HTTPD HTTP denial of service 49335;Pixie CMS referral() SQL injection 49334;Pixie CMS index.php SQL injection 49333;Pixie CMS index.php cross-site scripting 49332;Cascade Server XLST command execution 49331;Linux Kernel inotify_read function denial of service 49330;LittleCMS ReadSetOfCurves() function buffer overflow 49329;Ghostscript icclib native color buffer overflow 49328;LittleCMS unspecified denial of service 49327;Ghostscript icclib buffer overflow 49326;LittleCMS unspecified buffer overflow 49325;Bloginator articleCall.php SQL injection 49324;Bloginator cookie security bypass 49323;Tor mirrors denial of service 49322;Miranda IM Yahoo! Messenger packet buffer overflow 49321;Miranda IM Yahoo buffer overflow 49320;Tasklist module for Drupal unspecified SQL injection 49319;Tasklist module for Drupal CSS pages cross-site scripting 49318;Drupal Printer, e-mail and PDF module unspecified mail relay 49317;Content Construction Kit (CCK) module for Drupal node and user references cross-site scripting 49316;YABSoft Advanced Image Hosting Script gallery_list.php SQL injection 49315;Facil CMS modules.php and login.php SQL injection 49314;Facil CMS phpinfo.php information disclosure 49313;DeluxeBB qorder SQL injection 49312;Adobe Acrobat and Reader getIcon() buffer overflow 49311;system-config-printer weak security 49310;Plus 1 module for Drupal unspecified cross-site request forgery 49309;Icarus .pgn file buffer overflow 49308;F5 BIG-IP management interface code execution 49307;BlogEngine.NET search.aspx cross-site scripting 49305;Umbraco CMS administrative pages privilege escalation 49304;CDex ogg buffer overflow 49303;Mumbo Jumbo Media OP4 index.php SQL injection 49302;YABSoft Mega File Hosting Script cross.php file include 49301;Pivot count.php directory traversal 49300;Chasys Media Player multiple playlist files buffer overflow 49299;Multiple HP products Web server cross-site request forgery 49298;Sitecore CMS Web service information disclosure 49297;fMoblog plugin for WordPress index.php information disclosure 49296;fMoblog plugin for WordPress index.php SQL injection 49295;WeeChat IRC message denial of service 49294;Wesnoth read_game_map() function denial of service 49293;cPanel file manager cross-site scripting 49292;GDL node parameter SQL injection 49291;Symantec pcAnywhere unspecified denial of service 49290;PHP Pro Bid class_image.php file include 49289;ejabberd chatroom cross-site scripting 49288;phpFoX email account cross-site request forgery 49287;Sun Java System Messenger Express error cross-site scripting 49286;IBM Director CIM server directory traversal 49285;IBM Director CIM server consumer name denial of service 49284;Autonomy KeyView wp6sr.dll buffer overflow 49283;Sun Solaris UFS filesystem x86 32-bit denial of service 49282;Sun Solaris UFS filesystem SPARC sun4v denial of service 49281;Sun Solaris UFS filesystem x86 64-bit denial of service 49280;JustSystems Ichitaro Web PURAGUINBYUA code execution 49279;PHPRunner UserView_list.php information disclosure 49278;PHPRunner SearchField SQL injection 49277;Talkative IRC PRIVMSG buffer overflow 49276;Sun Solaris Kerberos denial of service 49275;Evolution Data Server _evc_base64_encode_simple() buffer overflow 49274;GStreamer gst_vorbis_tag_add_coverart() buffer overflow 49273;libsoup soup-misc.c buffer overflow 49272;GLib glib/gbase64.c buffer overflow 49271;Kipper index.php file include 49270;Adobe Acrobat and Reader halftone region buffer overflow 49269;Adobe Acrobat and Reader Halftone Region Grid Area buffer overflow 49268;phpComasy entry_id SQL injection 49267;PHPLinkAdmin linkadmin.php file include 49266;WinAsm Studio .wap file buffer overflow 49265;PHPLinkAdmin edlink.php SQL injection 49264;futomi's CGI Caf<61> Access Analyzer unspecified cross-site scripting 49263;PPLive multiple URI handler code execution 49262;OpenCart order parameter SQL injection 49261;UBB.threads admin information disclosure 49260;Serv-U FTP Server SMNT command denial of service 49259;Kim Websites login.php SQL injection 49258;Serv-U FTP Server MKD command directory traversal 49257;Rapid Leech upload.php cross-site scripting 49256;Rapid Leech uploaded parameter file include 49255;Living CMS unspecified cross-site scripting 49254;BLOG:CMS unspecified cross-site scripting 49253;Rapid Leech filename parameter information disclosure 49252;GOM Encoder .srt file buffer overflow 49251;wildmary Yap Blog index.php file include 49250;A.CMS unspecified information disclosure 49249;VLC Media Player Web interface status.xml input parameter buffer overflow 49248;A.CMS unspecified cross-site scripting 49247;Sun Solaris keysock denial of service 49246;Cryptographp cfg parameter file include 49245;RHSA-2009-0331 update not installed 49244;RHSA-2009-0296 update not installed 49242;Adobe Acrobat and Reader Halftone Region buffer overflow 49241;Adobe Acrobat and Reader Pattern Dictionary region buffer overflow 49240;Adobe Acrobat and Reader Pattern Dictionary dictionary buffer overflow 49239;Adobe Acrobat and Reader Text Region buffer overflow 49238;GeoVision LiveAudio ActiveX control denial of service 49237;Multiple EditeurScripts products modifier.php cross-site scripting 49236;PTK unspecified cross-site scripting 49235;PTK unspecified command execution 49234;JDKChat command integer overflow 49233;Evolution NTLM SASL information disclosure 49232;Multiple SlySoft products ElbyCDIO.sys denial of service 49231;TikiWiki CMS/Groupware tiki-list_file_gallery.php cross-site scripting 49230;Bricolage unspecified SQL injection 49229;Linux Kernel shm_get_stat denial of service 49228;OpenSUSE GTK2 privilege escalation 49227;PC2M unspecified cross-site scripting 49226;SKYARC System MTCMS WYSIWYG Editor install.cgi cross-site scripting 49225;Blue River Interactive Group Sava CMS index.cfm SQL injection 49224;Blue River Interactive Group Sava CMS index.cfm cross-site scripting 49223;Trellis Desk search SQL injection 49222;Trellis Desk search cross-site scripting 49221;OpenTTD companies and clients buffer overflow 49220;Mandriva perl-MDK-Common unspecified privilege escalation 49219;PostgreSQL conversion functions denial of service 49218;Forward module for Drupal unspecified mail relay 49217;Traidnt UP files.php security bypass 49216;DASH .profile privilege escalation 49215;POP Peeper Date buffer overflow 49214;Maarch login.php SQL injection 49213;Apache Tomcat cal2.jsp cross-site scripting 49212;ModSecurity multipart denial of service 49211;ModSecurity PDF XSS denial of service 49210;phpMySport index.php cross-site scripting 49209;phpMySport member_list.php SQL injection 49208;Mani admin plugin buffer overflow 49207;Radiator AuthBY RADIUS denial of service 49206;Radiator DHCP denial of service 49205;Radiator RADIUS requests denial of service 49204;Wesnoth uncompress_buffer() denial of service 49203;PostgreSQL UDF command execution 49202;MySQL UDF command execution 49201;Apple iTunes podcast information disclosure 49200;Apple iTunes DAAP denial of service 49199;Linux Kernel /proc/net/rt_cache denial of service 49198;Zinf gqmpeg buffer overflow 49197;Sun Java System Communications Express message cross-site scripting 49196;Cisco Unified Communications Manager PAB privilege escalation 49195;Nofeel FTP Server CWD denial of service 49194;GuildFTPd DELE directory traversal 49193;Sun xVM VirtualBox unspecified privilege escalation 49192;Sun Solaris Doors privilege escalation 49190;Sun Solaris Doors denial of service 49189;OpenPHPNuke SQLite database SQL injection 49188;IBM Tivoli Storage Manager Express adsmdll.dll buffer overflow 49187;HP Systems Insight Manager unauthorized access 49186;HP Systems Insight Manager data unauthorized access 49185;Asterisk sip_uri_params_cmp() denial of service 49184;WordPress MU wpmu-functions.php cross-site scripting 49183;Djice Shoutbox component for Joomla! content parameter cross-site scripting 49182;WeBid include_path file include 49181;Book Panel module for PHP-Fusion course_id parameter SQL injection 49179;MP Form Mail CGI eCommerce and CGI Professional unspecified security bypass 49178;PostgreSQL planner information disclosure 49177;RainbowPlayer .rpl file buffer overflow 49176;IBM Tivoli Storage Manager HSM for Windows client buffer overflow 49175;HighPortal web_search.aspx cross-site scripting 49174;HighCMS web_search.aspx cross-site scripting 49173;Foxit Reader PDF Open\Execute authentication bypass 49172;Nenriki CMS index.php SQL injection 49171;Sun Solaris NFS server unauthorized access 49170;Sun Solaris NFS Server Security Modes unauthorized access 49169;WEBjump! portfolio_genre.php and news_id.php SQL injection 49168;Mahara user profile cross-site scripting 49167;Echo2 XML information disclosure 49166;Roundup queries security bypass 49165;Addonics NAS Adapter nas.cgi denial of service 49164;IBM WebSphere Application Server sample applications cross-site scripting 49163;IBM WebSphere Application Server administrative console cross-site scripting 49162;SMART Board unspecified directory traversal 49161;vBook title and message parameters cross-site scripting 49160;Book Panel module for PHP-Fusion books.php SQL injection 49159;Woltlab Burning Board index.php path disclosure 49158;Woltlab Burning Board dereferrer.php phishing 49157;Woltlab Burning Board dereferrer.php cross-site scripting 49156;Woltlab Burning Board BBCode IMG tag cross-site scripting 49155;PHP Director cat parameter SQL injection 49154;CS-Cart product_id SQL injection 49153;phpCommunity login.php cross-site scripting 49152;phpCommunity show_file.php and show_source.php directory traversal 49151;phpCommunity class_forum.php and class_search.php SQL injection 49150;Ol' Bookmarks manager show.php file include 49149;Multiple vendor proxy servers transparent interception mode security bypass 49148;eZip Wizard .zip buffer overflow 49147;mks_vir mksmonen.sys privilege escalation 49146;Ol' Bookmarks frame.php directory traversal 49145;PHPRecipeBook index.php SQL injection 49144;Red Hat JBoss Enterprise Application Platform WSDL XML information disclosure 49143;PHortail poster.php cross-site scripting 49142;Nucleus CMS media manager directory traversal 49141;Nokia Multimedia Player nokia.npl buffer overflow 49140;MediaCoder m3u buffer overflow 49139;CMS S.Builder index.php file include 49138;Dotclear administration interface cross-site scripting 49137;nForum showtheme.php and userinfo.php SQL injection 49136;Foxit Reader PDF Open\Execute buffer overflow 49135;Foxit Reader JBIG2 code execution 49134;Belkin BullDog Plus HTTP server buffer overflow 49133;Sun Solaris NFSv4 hsfs denial of service 49132;PHPmyGallery conf[lang] file include 49131;PHPmyGallery admindir file include 49130;Ocean12 Membership Manager Pro password SQL injection 49129;Z1Exchange showads.php SQL injection 49127;Kipper index.php and kipper.php cross-site scripting 49126;RHSA-2009-0315 update not installed 49125;RHSA-2009-0347 update not installed 49124;RHSA-2009-0325 update not installed 49123;RHSA-2009-0346 update not installed 49122;RHSA-2009-0297 update not installed 49121;RHSA-2009-0313 update not installed 49120;RHSA-2009-0349 update not installed 49119;RHSA-2009-0340 update not installed 49118;RHSA-2009-0348 update not installed 49117;RHSA-2009-0333 update not installed 49116;UMI.CMS fields_filter[price][0] parameter cross-site scripting 49115;TinX CMS rss.php SQL injection 49114;Helpdesk and Task Management System login.php file include 49113;isiAJAX paises.php SQL injection 49112;Wili-CMS admin.php SQL injection 49111;Wili-CMS index.php file include 49110;Linux-PAM _pam_StrTok() function privilege escalation 49109;OpenBSD and Microsoft Interix fts_build function denial of service 49108;Easy Web Password .ewp file buffer overflow 49107;FileZilla Server SSL/TLS denial of service 49106;Amoot Web Directory password SQL injection 49105;Sun Solaris crypto pseudo device driver unspecified denial of service 49104;Blue Eye CMS BlueEyeCMS_login cookie SQL injection 49103;CMSCart maindatafunctions.php SQL injection 49102;Big Faceless Report Generator forms unspecified 49101;Big Faceless PDF Library JavaScript unspecified 49100;Cisco ACE Application Control Engine Module username command password disclosure 49099;Centreon oreon.php SQL injection 49098;Centreon main.php SQL injection 49097;CelerBB login.php authentication bypass 49096;CelerBB showme.php information disclosure 49095;CelerBB viewforum.php and viewtopic.php SQL injection 49094;Search and Archive component for Joomla! index.php SQL injection 49093;Flat Manager extension for TYPO3 unspecified SQL injection 49092;DNA Editor Module ActiveX control (dnaedit.dll) AddFile() denial of service 49091;DNA Editor Module ActiveX control (dnaedit.dll) SaveDna() and SetIdentity() file overwrite 49090;Accessibility Glossary extension for TYPO3 unspecified SQL injection 49089;DNA Editor Module ActiveX control (dnaedit.dll) Packagefiles() code execution 49088;Calendar Base extension for TYPO3 search cross-site scripting 49087;Multiple Mozilla products invisible control characters URL spoofing 49086;Multiple Mozilla products nsIRDFService information disclosure 49085;IBM WebSphere Application Server Web-based applications security bypass 49084;Winamp skin.xml file buffer overflow 49083;Multiple Mozilla products XUL linked clones code execution 49082;Multiple Mozilla products layout engine gczeal code execution 49081;phpBB ucp.php cross-site scripting 49080;Multiple Mozilla products JavaScript engine code execution 49079;Microsoft Windows DNS server memory leak denial of service 49078;Multiple Mozilla products layout engine nsCSSStyleSheet::GetOwnerNode code execution 49077;Multiple Mozilla products layout engine multiple code execution 49076;Sun Management Center (SunMC) Performance Reporting Module cross-site scripting 49075;Samhain SRP authentication bypass 49074;NovaNET DtbClsLogin() buffer overflow 49073;Linux Kernel ext4_group_add() resize operation denial of service 49072;Simple Customer email parameter SQL injection 49071;Linux Kernel ext4_isize() ext4 filesystem mount denial of service 49070;Easy File Sharing Web Server thumbnail.php directory traversal 49069;Movable Type password recovery unspecified 49068;Reservation Manager Pro component for Joomla! index.php SQL injection 49067;Reservation Manager component for Joomla! index.php SQL injection 49066;Car Manager component for Joomla! Itemid SQL injection 49065;NovaBoard index.php cross-site scripting 49064;NovaBoard message cross-site scripting 49063;NetworkManager D-Bus modify and delete request security bypass 49062;NetworkManager D-Bus request information disclosure 49061;Linux Kernel audit_syscall_entry() function security bypass 49060;3Com 4500G Switch SFTP security bypass 49059;Linux Kernel PR_SET_SECCOMP security bypass 49058;Wesnoth PythonAI code execution 49057;Easy Chat Server registresult.htm cross-site request forgery 49056;Mozilla Firefox window.print() denial of service 49055;Cisco 7600 Session Border Controller denial of service 49054;Arno IPTables Firewall security bypass 49053;ZABBIX PHP frontend locales.php file include 49052;ZABBIX PHP frontend unspecified cross-site request forgery 49051;ZABBIX PHP frontend calc_exp2() code execution 49050;MySQL XPath denial of service 49049;JProfile index.php SQL injection 49048;Avahi avahi-core/server.c denial of service 49047;access2asp default_Image.asp file upload 49045;VUPlayer .CUE buffer overflow 49044;BlindBlog admin.php file include 49043;BlindBlog admin.login.php SQL injection 49042;BlindBlog comment.php SQL injection 49041;GhostScripter Amazon Shop cart.php file include 49040;GhostScripter Amazon Shop add_review.php directory traversal 49039;PowerChute Business Edition Shutdown unspecified cross-site request forgery 49038;libsndfile CAF buffer overflow 49037;eXtplorer init.php file include 49036;WikyBlog unspecified file upload 49035;Media Commands playlist files buffer overflow 49034;Graugon PHP Article Publisher admin.php security bypass 49033;RitsBlog index.php cross-site scripting 49032;RitsBlog jobs.php SQL injection 49031;Graugon PHP Article Publisher index.php and view.php SQL injection 49030;cURL and libcurl CURLOPT_FOLLOWLOCATION security bypass 49029;Easy Chat Server chat.php buffer overflow 49028;Imera ImeraIEPlugin ActiveX control code execution 49027;Opera unspecified vulnerability 49026;Opera plugin cross-site scripting 49025;Opera JPEG code execution 49024;Blogsa widgets.aspx cross-site scripting 49023;Network inspection resumed 49022;Network inspection suspended 49021;Invalid FIM policy applied to agent 49020;ProQuiz password SQL injection 49019;Digital Interchange Calendar registration_options.asp authentication bypass 49018;Document Library save_user.asp security bypass 49017;Academic Webtools CMS page.php cross-site scripting 49016;COMRaider ActiveX control write() file overwrite 49015;Afian includer.php path disclosure 49014;Afian includer.php information disclosure 49013;EZ-Blog view.php SQL injection 49012;Butterfly Organizer mytable SQL injection 49011;GNU MPFR mpfr_snprintf() and mpfr_vsnprintf() buffer overflow 49010;BlogMan admin.php SQL injection 49009;BlogMan blogmanuserid cookie parameter security bypass 49008;BlogMan doLogin.php SQL injection 49007;BlogMan read.php SQL injection 49006;BlogMan index.php SQL injection 49005;Mozilla Firefox multiple unspecified vulnerabilities 49004;CMME multiple unspecified vulnerabilities 49003;djbdns response packet spoofing 49002;SkyPortal Downloads Manager admin_dl_browse.asp authentication bypass 49001;Cambium Group CMS multiple unspecified information disclosure 49000;Cambium Group CMS unspecified authentication bypass 48999;Irokez Blog GLOBALS[PTH][classes] file include 48998;Irokez Blog output-post.inc.php cross-site scripting 48997;Irokez Blog table.class.php SQL injection 48996;Demium CMS index_admin.php SQL injection 48995;Conficker worm detected 48994;Demium CMS content.php file include 48993;Demium CMS urheber.php file include 48992;Demium CMS tracking.php SQL injection 48991;Cambium Group CMS unspecified SQL injection 48990;Fujitsu Jasmine2000 WebLink cross-site scripting 48989;Fujitsu Jasmine2000 WebLink denial of service 48988;Fujitsu Jasmine2000 WebLink buffer overflow 48987;RHSA-2009-0332 update not installed 48986;RHSA-2009-0021 update not installed 48985;RHSA-2009-0334 update not installed 48984;Pre Shopping Mall adminname and adminid cookie authentication bypass 48983;RavenNuke captcha.php afonts array parameter information disclosure 48982;APOLL user parameter SQL injection 48980;Protected node module for Drupal Password page cross-site scripting 48979;Taxonomy Theme module for Drupal name parameter cross-site scripting 48978;RavenNuke Your Account module unspecified cross-site scripting 48977;CUPS texttops WriteProlog() buffer overflow 48976;POP Peeper POP3 buffer overflow 48975;APC PowerChute Network Shutdown contexthelp HTTP response splitting 48974;Mozilla Firefox homoglyph character spoofing 48973;APC PowerChute Network Shutdown security/applet cross-site scripting 48972;Multiple Etoshop products admin.asp SQL injection 48971;Internet Download Manager language file buffer overflow 48970;Hex Workshop .hex buffer overflow 48969;PHP json_decode() denial of service 48968;PHP explode() unspecified 48967;PHP zip denial of service 48966;Novell eDirectory iMonitor Accept-Language buffer overflow 48965;Cisco Unified MeetingPlace Web Conferencing E-mail Address cross-site scripting 48964;Coppermine Photo Gallery unspecified cross-site request forgery 48963;Toshiba Face Recognition notebook unauthorized access 48962;Asus SmartLogon image security bypass 48961;Lenovo Veriface III plain image unauthorized access 48960;TLS/SSL traffic over HTTP port 80 detected 48959;BitDefender Internet Security filename cross-site scripting 48958;OpenSC PKCS#11 implementation unauthorized access 48957;MyKtools configuration_script.php file include 48956;BannerManager default.asp SQL injection 48955;Sopcast SopCore ActiveX SetExternalPlayer() code execution 48954;xine-lib 4xm demuxer code execution 48953;TPTEST GetStatsFromLine() buffer overflow 48952;SaturnCMS user/t_user.php SQL injection 48951;ProFTPD mod_sql username percent SQL injection 48950;Parsi PHP CMS index.php SQL injection 48949;HP Virtual Rooms32 ActiveX unspecified code execution 48948;Coppermine Photo Gallery BBcode IMG tags cross-site scripting 48947;Newsletter Manager login.asp SQL injection 48946;Golabi CMS index_logged.php file include 48945;Hotscripts-like Site showcategory.php SQL injection 48944;Simple Document Management System login.php SQL injection 48943;Apple Safari feeds: URI denial of service 48942;JOnAS ListMBeanDetails.do cross-site scripting 48941;JBIG2 image detected 48940;Malformed JBIG2 image detected 48939;SkyPortal Classifieds System module authentication bypass 48938;SkyPortal Picture Manager module admin_pic_ authentication bypass 48937;SkyPortal WebLinks module multiple scripts authentication bypass 48936;dradis unspecified cross-site scripting 48935;Drupal theme engine file include 48934;Apache Tomcat POST doRead method information disclosure 48933;Linux Kernel clone denial of service 48932;Orbit Downloader Connecting buffer overflow 48931;pPIM URL command execution 48930;pPIM Email function information disclosure 48929;pPIM title cross-site scripting 48928;pPIM notes.php security bypass 48927;pPIM sendmail.php mail relay 48926;pPIM header.html authentication bypass 48925;pPIM password.dat information disclosure 48924;pPIM Readme.txt information disclosure 48923;PenPal verifylogin.asp SQL injection 48922;Qwerty CMS index.php SQL injection 48921;Orooj CMS news.php SQL injection 48920;Cisco Application Networking Manager Java agent privilege escalation 48919;Cisco Application Networking Manager MySQL default account password 48918;Cisco Application Networking Manager default accounts 48917;Cisco ACE Device Manager and ANM directory traversal 48916;EMF malformed polyline or polypolyline record detected 48915;Cisco ACE 4710 Application Control Engine appliance SNMPv3 denial of service 48914;Cisco ACE 4710 Application Control Engine SNMPv2c denial of service 48913;Cisco ACE 4710 Application Control Engine Appliance SSH denial of service 48912;Cisco ACE 4710 Application Control Engine Appliance CLI privilege escalation 48911;Cisco ACE Application Control Engine Module default accounts 48910;Cisco ACE 4710 Application Control Engine Appliance multiple default accounts 48909;Microsoft Windows Knowledge Base Article 962238 update is not installed 48908;Microsoft Windows WINS server WPAD and ISATAP registration Web proxy spoofing 48907;Microsoft Windows DNS server WPAD registration Web proxy spoofing 48906;Microsoft Windows DNS server cache response spoofing 48905;Microsoft Windows DNS server query response spoofing 48904;Adobe Flash Player unspecified information disclosure 48903;Adobe Flash Player unspecified click hijacking 48902;Adobe Flash Player settings manager display page dialog click hijacking 48901;ksquirrel-libs RGBE buffer overflow 48900;Adobe Flash Player unspecified SWF file denial of service 48899;Shoutcast DNAS relay master server buffer overflow 48898;OpenSite settings.php SQL injection 48897;OpenSite functions.php SQL injection 48896;piCal module for XOOPS index.php cross-site scripting 48895;JavaScript suspicious encoded unescape(), eval() or var content detected 48894;Dassault Systemes Web editor profile card information disclosure 48893;OpenGoo user permissions security bypass 48892;IBM WebSphere Process Server cluster configuration file information disclosure 48891;ZNC webadmin privilege escalation 48890;Adobe RoboHelp Server errors log cross-site scripting 48889;Adobe RoboHelp generated files cross-site scripting 48888;Cisco Unified MeetingPlace Web Conferencing unauthorized access 48887;Adobe Flash Player invalid object reference buffer overflow 48886;IBM WebSphere Application Server for z/OS CSIv2 unspecified 48885;IBM TXSeries forcepurge request wait time unspecified 48884;HFS unspecified directory traversal 48883;SimpleCMMS unspecified SQL injection 48882;M5zn unspecified file upload 48881;xGuestBook login.php SQL injection 48880;Swann DVR4-SecuraNet default password 48879;OptiPNG GIFReadNextExtension() code execution 48878;Magento downloader cross-site scripting 48877;Magento forgotpasswordAction() cross-site scripting 48876;Magento login() cross-site scripting 48875;Microsoft Excel unspecified code execution 48874;Huawei E960 HSDPA Wireless Gateway inbox view cross-site scripting 48873;Linux Kernel ext4_fill_super() denial of service 48872;Linux Kernel make_indexed_dir() ext4 denial of service 48871;MLDonkey HTTP request information disclosure 48870;Libero search term cross-site scripting 48869;My_eGallery module for MDPro pid parameter SQL injection 48868;Free Arcade Script play.php file include 48867;COMRaider ActiveX control (vbDevKit.dll) file overwrite 48866;zFeeder admin.php security bypass 48865;gigCalendar component for Joomla! And Mambo venuedetails.php SQL injection 48864;Taifajobs jobdetails.php SQL injection 48863;Pyrophobia index.php file include 48862;Downloadcenter common.h file information disclosure 48861;Professioneller Anzeigenmarkt login.php SQL injection 48860;HP Quality Center workflow scripts security bypass 48859;EQDKP Plus itemsearch.php cross-site scripting 48858;PayPal Download Shop products.php security bypass 48857;PayPal Download Shop login.php SQL injection 48856;Page Engine CMS fPrefix file include 48855;IBM AIX pppdial buffer overflow 48854;Blue Utopia index.php file include 48853;phpScheduleIt process_reservation() code execution 48852;LANDesk Management Suite PXEMTFTP.exe directory traversal 48851;GForge skill_edit[] SQL injection 48849;RHSA-2009-0275 update not installed 48848;ACID and BASE sig[1] cross-site scripting 48847;Linux Kernel sock.c sock_getsockopt() information disclosure 48846;Graugon Forum view_profile.php SQL injection 48845;PHCDownload search.php file include 48844;GForge editprofile.php SQL injection 48843;MyBlog password information disclosure 48842;Open Handset Alliance Android showlog buffer overflow 48841;Open Handset Alliance Android malloc_leak.c integer overflow 48840;Open Handset Alliance Android dynamic linker privilege escalation 48839;Swiki new entry cross-site scripting 48838;Swiki query cross-site scripting 48837;FathFTP ActiveX control file deletion 48836;Zen Cart unspecified cross-site request forgery 48835;CoBaLT id parameter SQL injection 48834;lastRSS autoposting bot MOD functions_lastrss_autopost.php file include 48833;Multiple i-dreams products admin.dat information disclosure 48832;cPanel WHM interface cross-site request forgery 48831;cPanel scripts2/confdkillproc cross-site scripting 48830;cPanel .contactemail file cross-site scripting 48829;Simple PHP News news.txt code execution 48827;Linux Kernel skfp_ioctl() security bypass 48826;Yaws headers denial of service 48825;Adobe Acrobat and Reader JBIG2 image stream buffer overflow 48824;BarnOwl and owl zcrypt buffer overflow 48823;w3bcms admin backend unspecified 48822;SepCity Classified Ads data/classifieds.mdb information disclosure 48821;SBLIM-SFCB unspecified vulnerability 48820;Got All Media URI denial of service 48819;libpng pointer arrays code execution 48818;Fujitsu Jasmine2000 WebLink HTTP response splitting 48817;Fujitsu Enhanced Support Facility HRM-S information disclosure 48816;Zeroboard unspecified cross-site scripting 48815;Microsoft XML Core Services HTTPOnly Set-Cookie2 HTTP response headers information disclosure 48814;Oracle Database SYSDBA privilege escalation 48813;smNews login.php SQL injection 48812;OpenBSD aspath_prepend() denial of service 48811;TangoCMS hook_cntrlr_error_output() cross-site scripting 48810;Windows Live Messenger Charset denial of service 48809;NetMRI login cross-site scripting 48808;Text Link Ads idtl parameter SQL injection 48807;djbdns Start of Authority records spoofing 48806;S-CMS delete_page.php SQL injection 48805;S-CMS cookie security bypass 48804;Multiple JavaScript unescape() or eval() functions detected 48803;Ubuntu xorg-driver-fglrx command execution 48802;Transmission wrt denial of service 48801;pHNews genbackup.php information disclosure 48800;pHNews header.php SQL injection 48799;phpDenora IRC channel names cross-site scripting 48797;SUSE blinux buffer overflow 48796;Barracuda Load Balancer index.cgi cross-site scripting 48795;Symantec Veritas NetBackup vnetd privilege escalation 48794;LDAP injection attempt detected 48793;SAS Hotel Management System register_hotel.asp file upload 48792;RavenNuke captcha.php information disclosure 48791;RavenNuke modules.php SQL injection 48790;RavenNuke admin.php code execution 48789;RavenNuke avatarlist.php code execution 48788;Grestul login.php and config.php SQL injection 48787;MemHT Portal pvtmsg/index.php SQL injection 48786;Falt4 CMS admin/index.php cross-site request forgery 48785;Thyme export.php file include 48784;Moodle user editing interface privilege escalation 48783;Moodle HotPot module report.php SQL injection 48782;ViArt Shop root_folder_path file include 48781;TPTEST pwd buffer overflow 48780;FreeBSD telnet LD_PRELOAD code execution 48779;NovaBoard uploader.php file upload 48778;NovaBoard upload.php file include 48777;NovaBoard nova_name SQL injection 48776;NovaBoard index.php SQL injection 48775;YACS CMS update_trailer.php file include 48774;SAS Hotel Management System myhotel_info.asp SQL injection 48773;GeoVision LiveX ActiveX control file overwrite 48772;PowerMovieList activate.php and list.php SQL injection 48771;PowerMovieList edituser.php cross-site scripting 48770;PowerMovieList edituser.php SQL injection 48769;Falt4 CMS fckeditor file upload 48768;InselPhoto upload cross-site scripting 48767;ClipBucket dwnld.php directory traversal 48766;simplePMS post-create.php code execution 48765;simplePMS filename file include 48764;SemanticScuttle profile.php unspecified 48763;Nokia N95 Phone setAttributeNode() denial of service 48762;BlogWrite print.php SQL injection 48761;Ruby OCSP_basic_verify() spoofing 48760;Samizdat message title cross-site scripting 48759;ea-gBook index_inc.php file include 48758;CMS Faethon info.php SQL injection 48757;Multiple Scripts for Sites EZ products directory.php cross-site scripting 48755;Openfiler index.html cross-site scripting 48754;WikkaWiki backlinks information disclosure 48753;Enomaly ECP update mechanism code execution 48751;RHSA-2008-0636 update not installed 48750;RHSA-2009-0259 update not installed 48748;RHSA-2008-0629 update not installed 48747;RHSA-2008-1007 update not installed 48745;RHSA-2008-0630 update not installed 48744;RHSA-2008-0638 update not installed 48742;Baran CMS default.asp security bypass 48741;Baran CMS default.asp cross-site scripting 48740;Baran CMS default.asp SQL injection 48739;Baran CMS admin.mdb and db.mdb information disclosure 48738;Baran CMS sh3ller.asp file upload 48737;pam-krb5 pam_setcred file overwrite 48736;Sun Java System Directory Server JDBC denial of service 48735;pam-krb5 API privilege escalation 48734;UniversalIndentGUI SettingsPaths::init() symlink 48733;Free Joke Script joke-archives.php SQL injection 48732;Free Joke Script login.php SQL injection 48731;IdeaCart index.php file include 48730;IdeaCart index.php SQL injection 48729;Vlinks page.php SQL injection 48728;PHP Krazy Image viewer.php SQL injection 48727;Apple Mac OS X Xterm information disclosure 48726;Apple Mac OS X SMB denial of service 48725;Apple Mac OS X SMB buffer overflow 48724;Apple Mac OS X Server Manager unauthorized access 48723;Apple Mac OS X Safari RSS code execution 48722;Apple Mac OS X Remote Apple events denial of service 48721;Apple Mac OS X Remote Apple events information disclosure 48720;Apple Mac OS X csregprinter buffer overflow 48719;Apple Mac OS X FS Events information disclosure 48718;Apple Mac OS X Folder Manager unauthorized access 48717;Apple Mac OS X DS Tools information disclosure 48716;Apple Mac OS X CoreText buffer overflow 48715;Apple Mac OS X Certificate Assistant file overwrite 48714;Apple Mac OS X Resource Manager code execution 48713;Apple Mac OS X pixlet video codec code execution 48712;Apple Mac OS X AFP denial of service 48711;Animal Shelter Manager user accounts security bypass 48710;Linux Kernel virtual address denial of service 48709;A4Desk PHP Event Calendar index.php SQL injection 48708;Linux Kernel kprobes denial of service 48707;Jojo CMS multiple unspecifed cross-site scripting 48706;Symantec Endpoint Protection Smc.exe denial of service 48705;SkaDate join.php file upload 48704;Galatolo WebManager result.php cross-site scripting 48703;Net-snmp TCP Wrappers information disclosure 48702;Dacio's CMS funkcije.inc information disclosure 48701;Dacio's CMS index.php cross-site scripting 48700;IBM WebSphere Application Server WSPolicy information disclosure 48699;Dacio's CMS Kat parameter SQL injection 48698;IBM WebSphere Application Server PMI WebSphere Portal denial of service 48697;Bloggeruniverse editcomments.php SQL injection 48696;Den Dating Website Script searchmatch.php SQL injection 48695;Graugon Gallery view.php cross-site scripting 48694;Graugon Gallery view.php SQL injection 48693;Graugon Gallery admin.php security bypass 48692;Avaya DECT information disclosure 48691;GE Fanuc iFIX multiple unauthorized access 48690;Content Construction Kit (CCK) module for Drupal administer content types privilege escalation 48689;poppler JBIG2Stream::readSymbolDictSeg() denial of service 48688;poppler FormWidgetChoice::loadDefaults() denial of service 48687;Calendarix Advanced cal_login.php and admin/cal_login.php SQL injection 48686;Calendarix Basic cal_login.php and admin/cal_login.php SQL injection 48685;InselPhoto search.php SQL injection 48684;Becky! Internet Mail read receipt buffer overflow 48683;Advertisement module for Drupal unspecified cross-site scripting 48682;Troll module for Drupal Form API cross-site request forgery 48681;Trend Micro InterScan Proxy-Authorization information disclosure 48680;FAST ESP management interface cross-site scripting 48679;libvirt proxyReadClientSocket() function buffer overflow 48678;Fluorine CMS halite.php SQL injection 48677;MyNews login.php SQL injection 48676;Q-News settings.php code execution 48675;HTTP Cross-Site Request Forgery attempt detected 48674;GeoVision Digital Video Surveillance System directory traversal 48673;Fail2ban wuftpd.conf denial of service 48672;Bugzilla editflagtypes.cgi cross-site request forgery 48671;Bugzilla buglist.cgi cross-site request forgery 48670;Nokia Phoenix Service Software multiple ActiveX controls buffer overflow 48669;Potato News admin.php file include 48668;Craft Silicon Banking@Home login.asp SQL injection 48667;BlueBird login.php SQL injection 48666;GNOME Evolution S/MIME message spoofing 48665;Auth PHP login.php SQL injection 48664;Thyme phpinfo.php information disclosure 48663;Pebble unspecified cross-site scripting 48662;Sun Java System Directory Server LDAP denial of service 48661;Papoo CMS message_class.php file include 48660;IBM AIX at command information disclosure 48659;GoAhead WebServer security handler information disclosure 48658;GoAhead WebServer HTTP POST denial of service 48657;GoAhead WebServer webs.c denial of service 48656;GoAhead WebServer socket disconnect denial of service 48655;GoAhead WebServer sockGen.c weak security 48654;GoAhead WebServer websSafeUrl denial of service 48653;GoAhead WebServer con, nul, clock$ or config$ denial of service 48652;SecuraNet vy_netman.cfg directory traversal 48651;Agavi AgaviWebRouting::gen(null) cross-site scripting 48649;TYPO3 jumpUrl information disclosure 48648;TYPO3 user interface cross-site scripting 48647;BlackBerry Application Web Loader ActiveX control unspecified buffer overflow 48646;WB News global.php file include 48645;Hedgehog-CMS specialacts.php code execution 48644;Gastbuch gastbuch.php file include 48643;Php Director searching SQL injection 48642;IBM WebSphere Message Broker JDBC error log information disclosure 48641;Phorum unspecified cross-site scripting 48640;Tor directory mirrors denial of service 48639;Tor IPv4 unspecified vulnerability 48638;Tor corrupt votes denial of service 48637;WebFrame index.php file include 48636;WebFrame index.php and menu.php classFiles file include 48635;Varnish unspecified denial of service 48634;Bitrix Site Manager index.html cross-site scripting 48633;Sajax Sajax.php cross-site scripting 48632;Hedgehog-CMS specialacts.php command execution 48631;ZeroShell cgi-bin/kerbynet code execution 48630;SnippetMaster index.php cross-site scripting 48629;SnippetMaster includes/vars.inc.php and pcltar.lib.php file include 48628;3Com OfficeConnect Wireless Cable/DSL Router SaveCfgFile information disclosure 48627;Nokia N95 Phone JPEG denial of service 48626;PyBlosxom atom XML injection 48625;w3bcms id SQL injection 48624;w3bcms index.php security bypass 48623;IBM Rational AppScan scan detected 48622;Wireshark HOME denial of service 48621;Wireshark Tektronix K12 denial of service 48620;Wireshark NetScreen snoop denial of service 48619;Novell QuickFinder Server multiple parameters cross-site scripting 48618;If-CMS frame.php SQL injection 48617;PyCrypto ARC2 buffer overflow 48616;Google Chrome onclick action click hijacking 48615;Traidnt UP unspecified file upload 48614;Small HTTP server FTP directory traversal 48613;Zeroboard XE func.inc.php cross-site scripting 48612;A Better Member-Based ASP Photo Gallery view.asp SQL injection 48611;AdaptCMS Lite index.php cross-site scripting 48610;AdaptCMS Lite sitepath parameter file include 48609;FlexCMS catId SQL injection 48608;Yet Another NOCC (YANOCC) check_lang.php file include 48607;Drupal CMS install.php file include 48606;BusinessSpace index.php SQL injection 48605;Netgear SSL312 VPN router denial of service 48604;Linux Kernel console selection code execution 48603;glFusion lib-comment.php cross-site scripting 48602;FotoWeb Login.fwx and Grid.fwx cross-site scripting 48601;MediaWiki config/index.php cross-site scripting 48600;phpYabs index.php file include 48599;SilverNews settings.php command execution 48598;SilverNews admin.php SQL injection 48597;SilverNews admin.php file include 48596;PHP-Calendar update08.php and update10.php information disclosure 48595;Microsoft Word 2007 Email as PDF information disclosure 48594;Wicd D-Bus org.wicd.daemon information disclosure 48593;OpenCore pvmp3_huffman_parsing.cpp integer underflow 48592;Trend Micro InterScan Web Security Suite JSP security bypass 48591;HP OpenView Network Node Manager ovlaunch BSS buffer overflow 48590;HP OpenView Network Node Manager ovlaunch information disclosure 48589;HP OpenView Network Node Manager nnmRptConfig.exe CGI information disclosure 48588;HP OpenView Network Node Manager webappmon.exe and OpenView5.exe command execution 48587;ilchClan statistic.php SQL injection 48583;RHSA-2009-0053 update not installed 48582;RHSA-2009-0270 update not installed 48581;RHSA-2009-0257 update not installed 48579;Adobe Dreamweaver skinName cross-site scripting 48578;Techsmith Camtasia csPreloader cross-site scripting 48577;InfoSoft FusionCharts dataURL cross-site scripting 48576;TFTP Windows PUT request detected 48575;WebKit XMLHttpRequest.cpp information disclosure 48574;Sun Solaris Process File System (procfs) code execution 48573;CafeEngine catid SQL injection 48572;txtBB Miasto cross-site scripting 48571;WikkiTikkiTavi upload.php file upload 48570;Zeroboard wrtie.php SQL injection 48569;Zeroboard dir file include 48568;RealNetworks RealPlayer IVR modified field code execution 48567;RealNetworks RealPlayer IVR filename length buffer overflow 48566;AREVA e-terrahabitat WebFGServer privilege escalation 48565;AREVA e-terrahabitat NETIO denial of service 48564;AREVA e-terrahabitat WebFGServer denial of service var2 48563;AREVA e-terrahabitat WebFGServer denial of service var1 48562;AREVA e-terrahabitat MLF buffer overflow 48561;Simple PHP News post.php code execution 48560;Ninja Designs Mailist admin.php information disclosure 48559;Ninja Designs Mailist send.php file include 48558;ProFTPD NLS support SQL injection protection bypass 48557;HP OpenView Network Node Manager unspecified code execution 48556;HP-UX NFS denial of service 48555;GStreamer Good Plug-ins qtdemux_parse_samples() buffer overflow 48554;Google Chrome XMLHttpRequest information disclosure 48553;Link module for Drupal description cross-site scripting 48552;ClearBudget budget.sqlite information disclosure 48551;Password Door unspecified buffer overflow 48550;Cisco IOS HTTP level/15/configure/-/hostname request cross-site request forgery 48549;Cisco IOS unspecified cross-site scripting 48548;EZ Reminder password.php cross-site scripting 48547;EZ Baby password.php cross-site scripting 48546;Enomaly ECP enomalism2.pid command execution 48545;Rockwell ControlLogix 1756-ENBT/A EtherNet/IP Bridge interface information disclosure 48544;Rockwell ControlLogix 1756-ENBT/A EtherNet/IP Bridge interface URL redirect 48543;Rockwell ControlLogix 1756-ENBT/A EtherNet/IP Bridge interface cross-site scripting 48542;Microsoft Internet Explorer onclick action click hijacking 48541;Kipper default.php cross-site scripting 48540;Kipper default.php file include 48539;Kipper config.data information disclosure 48538;ClearBudget index.php file include 48537;ClearBudget cookie security bypass 48536;Attachmate Reflection for Secure IT UNIX Client and Server multiple unspecified vulnerabilities 48535;EsFaq cid SQL injection 48534;WSN Links id SQL injection 48533;XNova xnova_root_path file include 48532;GR Note admin.backup.php information disclosure 48531;ESET Remote Administrator Additional Report Settings cross-site scripting 48530;IBM WebSphere Partner Gateway RNIF signature verification bypass 48529;IBM WebSphere MQ queue manager privilege escalation 48528;IBM WebSphere Application Server JSP Windows information disclosure 48527;IBM WebSphere Application Server installation log information disclosure 48526;IBM WebSphere Application Server HTTP AF_UNIX sockets incorrect permissions 48525;IBM WebSphere Application Server libibmaio.so library denial of service 48524;IBM WebSphere Application Server PMI log file information disclosure 48523;IBM WebSphere Application Server Web Server Plugin denial of service 48522;IBM WebSphere Application Server File Transfer servlet information disclosure 48521;LCPlayer .qt buffer overflow 48520;MetaBBS administrative settings security bypass 48519;NewsGator FeedDemon OPML buffer overflow 48518;Mahara unspecified cross-site scripting 48517;htmLawed CSS expressions cross-site scripting 48516;Views Bulk Operations module for Drupal theme_views_bulk_operations_confirmation() cross-site scripting 48515;TxtBlog index.php command execution 48514;Rgboard skin_path file include 48513;Rgboard footer.php file include 48512;Rgboard wrtie.php cross-site scripting 48511;Linux Kernel inotify_read() denial of service 48510;Linux Kernel make_indexed_dir() denial of service 48509;GR Blog admin_user.php security bypass 48508;GR Blog admin_upload.php file upload 48507;YapBB forumhop.php SQL injection 48506;Openfiler password.html security bypass 48505;AJA Rapidshare module file upload 48504;Moodle log table cross-site scripting 48503;Online Notebook Manager login SQL injection 48502;sblim-sfcb genSslCert.sh symlink 48501;Hex Workshop .cmap file code execution 48500;Moodle post.php cross-site request forgery 48499;Moodle Calendar export unspecified information disclosure 48498;BlazeVideo HDTV Player PLF buffer overflow 48497;Moodle block_html.php cross-site scripting 48496;Syntax Desktop preview.php file include 48495;Moodle pix.php information disclosure 48494;Team online.asp cross-site scripting 48493;Team team.mdb information disclosure 48492;Moodle pix.php weak security 48491;FlatnuX CMS _FNROOTPATH parameter file include 48490;QIP 2005 RTF denial of service 48489;Simple Machines Forum BBcode [url] tags cross-site scripting 48488;4Site CMS FAQ module SQL injection 48487;4Site CMS News module SQL injection 48486;4Site CMS Hotels module SQL injection 48485;4Site CMS Portfolio module SQL injection 48484;Squid HTTP version number denial of service 48483;4Site CMS Pages module SQL injection 48482;Multiple HP network printers HP-ChaiSOE directory traversal 48481;WEBalbum photo.php SQL injection 48480;Cisco Wireless LAN Controller unspecified privilege escalation 48479;Multiple Cisco products WLC TSEC driver denial of service 48478;Multiple Cisco products login.html denial of service 48477;Multiple Cisco products Web authentication denial of service 48476;Jaws index.php file include 48475;NaviCOPA HTTP file source disclosure 48474;NaviCOPA HTTP GET buffer overflow 48473;ScriptsEz Ez PHP Comment name cross-site scripting 48472;GRBoard theme, path or grboard file include 48471;TECHNOTE body_default.php file include 48470;PHPbbBook bbcode.php file include 48469;MultiMedia Soft components for .NET .pls buffer overflow 48468;DreamPics Builder exhibition_id SQL injection 48467;Nokia Multimedia Player M3U buffer overflow 48466;Multiple VNC client ClientConnection.cpp buffer overflow 48465;MyDesign Sayac default.asp SQL injection 48464;Mozilla Firefox HTTP directives information disclosure 48463;Multiple Mozilla products HTTPOnly cookie information disclosure 48462;Mozilla Firefox local desktop files code execution 48461;Mozilla Firefox closed tab information disclosure 48460;Mozilla Firefox chrome XBL js/src/jsobj.cpp security bypass 48459;Multiple Mozilla products Javascript engine js_SetPropertyHelper code execution 48458;Multiple Mozilla products layout engine nsViewManager::Composite() code execution 48457;OpenHelpDesk ajax.php command execution 48456;GLinks abspath parameter file include 48455;Office OCX vulnerable ActiveX control detected 48454;Bugzilla srand() information disclosure 48453;Bugzilla user's preference cross-site request forgery 48452;Bugzilla process_bug.cgi cross-site request forgery 48451;Bugzilla Javascript attachments cross-site scripting 48450;Elecard AVC HD Player .M3U buffer overflow 48449;CMS from Scratch upload.php file upload 48448;Vivvo CMS 404 error cross-site scripting 48447;Groone's GBook header.php file include 48446;Clickcart customer_login_check.asp SQL injection 48444;Online Grades phpinfo.php information disclosure 48443;Online Grades login.php SQL injection 48442;Online Grades admin_login.php SQL injection 48441;phpSlash generic() code execution 48440;Whole Hog Software Ware Support cookie security bypass 48439;Whole Hog Software Password Protect cookie security bypass 48438;Kaspersky Anti-Virus klim5.sys code execution 48437;e-Vision CMS addtour.php file include 48436;phpBLASTER blaster_user cookie parameter SQL injection 48435;Flatnux 02_Flatforum module cross-site scripting 48434;Orca topic title cross-site scripting 48433;SkaLinks admin login field SQL injection 48432;AJA case.php and FANCYNLOptions.php file include 48431;Whole Hog Software Ware Support login_submit.php SQL injection 48430;Whole Hog Software Password Protect login_submit.php SQL injection 48429;Sourdough example_clientside_javascript.php file include 48428;SMA-DB startpage.php cross-site scripting 48427;SMA-DB format.php file include 48426;Spider Player asx denial of service 48425;PHP mbstring.func_overload denial of service 48424;PSCS VPOP3 Email Server email cross-site scripting 48423;Oracle Application Server login.jsp cross-site scripting 48422;Oracle Forms ifcgi60.exe and f60servlet cross-site scripting 48421;Sun Solaris IP(7p) minor numbers denial of service 48420;OpenBSD BGP UPDATE denial of service 48419;ImageField module for Drupal index.php cross-site scripting 48418;ImageField module for Drupal uploaded images file upload 48417;E-Php B2B Trading Marketplace Script signin.php and gen_confirm.php cross-site scripting 48416;VMware ESX/ESXi VMDK delta disk denial of service 48415;BPAutoSales index.php cross-site scripting 48414;BPAutoSales index.php SQL injection 48413;D-Link DIR-300 session management security bypass 48412;D-Link DIR-300 unspecified cross-site request forgery 48411;D-Link DIR-300 tools_vct.php cross-site scripting 48410;Free Download Manager comments buffer overflow 48408;Free Download Manager Remote Control Server buffer overflow 48406;Free Download Manager torrent file buffer overflow 48405;Novell GroupWise Internet Agent SMTP RCPT buffer overflow 48404;Novell GroupWise WebAccess HTTP POST information disclosure 48401;Niels Provos Systrace 32-bit security bypass 48400;BlogIt! month and year parameter SQL injection 48399;Amaya CheckUniqueName() function multiple buffer overflows 48398;GOM Player PLS file buffer overflow 48397;GNUboard register_form.skin.php SQL injection 48396;GNUBoard poll_result.php file include 48395;ReVou Twitter message parameter cross-site scripting 48394;ReVou Twitter user_updates.php SQL injection 48393;Xerox WorkCentre Web server unspecified code execution 48392;Microsoft Windows I/O information disclosure 48391;Novell GroupWise WebAccess unspecified cross-site request forgery 48390;Novell GroupWise WebAccess email cross-site scripting 48389;Novell GroupWise WebAccess webacc servlet cross-site scripting 48388;Google Chrome V8 JavaScript engine information disclosure 48387;PerlSoft G<>stebuch admincenter.cgi command execution 48386;Enomaly ECP /tmp/enomalism2.pid temporary file symlink 48385;SalesCart default.asp SQL injection 48384;Synactis All_IN_THE_BOX ActiveX control file overwrite 48383;Zoom VoIP Telephone Adapter ATA1+1 callwzd.html cross-site request forgery 48382;Bugs Online help.asp SQL injection 48381;D-Link DVG-2001s page_CfgDevInfo_Set cross-site scripting 48380;IBM WebSphere Application Server administrative console file information disclosure 48379;Profense Web Application Firewall proxy.html cross-site scripting 48378;Profense Web Application Firewall ajax.html cross-site request forgery 48377;IBM AIX rmsock and rmsock64 privilege escalation 48376;ManageEngine Firewall Analyzer unspecified cross-site request forgery 48375;HtmlCapture ActiveX control file overwrite 48374;Lootan login.asp SQL injection 48373;Siemens SL2-141 ADSL router unspecified cross-site request forgery 48372;VirtueMart product.product_move.php SQL injection 48371;VirtueMart shop.debug.php information disclosure 48370;VirtueMart shop.debug.php cross-site scripting 48369;VirtueMart shop.feed.php SQL injection 48368;VirtueMart shipping_carrier_id SQL injection 48367;VirtueMart show_image_in_imgtag.php denial of service 48366;VirtueMart shipping_carrier_name or shipping_carrier_list_order SQL injection 48365;VirtueMart store.shipping_module_form.php file include 48364;VirtueMart mod_virtuemart_manufacturers.php SQL injection 48363;VirtueMart notify.php cross-site scripting 48362;SNMP packet invalid PDU length detected 48361;SNMP V3 packet invalid MsgSecurityModel integer value detected 48360;SNMP V3 packet with MsgFlags field greater than one byte detected 48359;SNMP packet with a tag sequence length that is shorter or longer than the field it contains detected 48358;SNMP V3 packet with an invalid tag field length that exceeds the remainder of the packet detected 48357;SNMP V3 packet with an incorrect tag for required field detected 48356;SNMP packet with extra data beyond the SNMP content length has been detected 48355;DNS dot query detected 48354;VirtueMart mod_virtuemart_currencies.php cross-site scripting 48353;VirtueMart shop.downloads.php cross-site scripting 48352;VirtueMart shop_browse_queries.php SQL injection 48351;VirtueMart show_image_in_imgtag.php and export.php file include 48350;VirtueMart shop.pdf_output.php command execution 48349;trickle LD_PRELOAD privilege escalation 48348;Sudo Runas_Alias privilege escalation 48347;Motorola Wimax modem CPEi300 sysconf.cgi cross-site scripting 48346;Motorola Wimax modem CPEi300 sysconf.cgi directory traversal 48345;Thomson Demo mp3PRO Player/Encoder .m3u buffer overflow 48344;Car Portal username or password parameter SQL injection 48343;PLE CMS login.php SQL injection 48342;Coppermine Photo Gallery picEditor.php file upload 48341;Star Articles multiple scripts security bypass 48340;Python PySys_SetArgv() function privilege escalation 48339;Personal Site Manager cookie security bypass 48338;Personal Site Manager upload_file.php file upload 48337;WOW - Web On Windows ActiveX Control WriteIniFileString code execution 48336;Ultraseek cs.html phishing 48335;Microsoft Internet Explorer HTML form value denial of service 48334;HP OpenView Select Access unspecified cross-site scripting 48333;htmLawed unspecified cross-site scripting 48332;No-IP Dynamic Update Client credentials information disclosure 48331;Red Hat Certificate Server Token Processing System security bypass 48330;FFmpeg fourxm_read_header() code execution 48329;Sun Fire Embedded Lights Out Manager unauthorized network access 48328;Sun Solaris IP-in-IP denial of service 48327;Zinf .m3u buffer overflow 48326;Microsoft Windows Knowledge Base Article 960715 update is not installed 48325;Amaya HTML tags buffer overflow 48324;Globsy globsy_edit.php file overwrite 48323;PHP iCalendar index.php file upload 48322;PHP iCalendar print.php file include 48321;smartSite CMS articles.php SQL injection 48320;winetricks x_showmenu.txt symlink 48319;Max.Blog offline_auth.php SQL injection 48318;Active Price Comparison links.asp SQL injection 48317;PHP Classifieds login.php SQL injection 48316;SocialEngine blog.php SQL injection 48315;Fujitsu SystemcastWizard Lite unspecified buffer overflow 48314;Chipmunk Blog reguser.php authentication bypass 48313;Chipmunk Blog authenticate.php SQL injection 48312;Microsoft Windows Knowledge Base Article 959420 update is not installed 48311;Microsoft Windows Knowledge Base Article 961260 update not installed 48310;Microsoft Internet Explorer Cascading Style Sheets code execution 48309;Microsoft Internet Explorer CFunctionPointer code execution 48308;Microsoft Windows Knowledge Base Article 960225 update is not installed 48307;Microsoft Windows SChannel certificate spoofing 48306;MoinMoin antispam.py cross-site scripting 48305;Microsoft Visio memory code execution 48304;Community CMS index.php SQL injection 48303;Microsoft Visio object data copy code execution 48302;Microsoft Windows Knowledge Base Article 957634 update not installed 48301;Microsoft Windows Knowledge Base Article 958690 update is not installed 48300;Microsoft Windows kernel pointer validation privilege escalation 48299;Microsoft Windows kernel handle validation privilege escalation 48298;Microsoft Windows kernel GDI validation code execution 48297;E-PHP Content Management System browsecats.php SQL injection 48296;Microsoft Visio object data validation code execution 48295;Microsoft Windows Knowledge Base Article 974378 update not installed 48294;Microsoft .NET Framework Type check code execution 48293;Microsoft .NET Framework CAS verification code execution 48292;Domain Technologie Control new_account.php SQL injection 48291;GraphicsMagick ReadDIBImage() denial of service 48290;GraphicsMagick ReadBMPImage() denial of service 48289;osCommerce unspecified cross-site request forgery 48288;Gazelle CMS index.php file include 48287;The Horde IMP Webmail Client smime.php, pgp.php, and message.php cross-site scripting 48286;Multiple Horde products Image.php file include 48285;Multiple Horde cloud_search.php cross-site scripting 48284;Apple Safari http: URI denial of service 48283;Sun Java System Access Manager username information disclosure 48282;GameScript page.php file include 48281;GameScript page.php SQL injection 48280;GameScript games.php cross-site scripting 48279;Pixie CMS mod_settings.php and mod_myaccount.php file include 48278;Max.Blog submit_post.php SQL injection 48277;Simple Machines Forum packages.xml cross-site scripting 48276;Csound PySys_SetArgv() function privilege escalation 48275;Vim PySys_SetArgv() function privilege escalation 48274;Epiphany PySys_SetArgv() function privilege escalation 48273;Nautilus PySys_SetArgv() function privilege escalation 48272;XChat PySys_SetArgv() function privilege escalation 48271;gEdit PySys_SetArgv() function privilege escalation 48270;Eye of GNOME PySys_SetArgv() function privilege escalation 48269;Gnumeric PySys_SetArgv() function privilege escalation 48268;Piggydb unspecified cross-site scripting 48267;PHP-CMS login.php SQL injection 48266;Max.Blog show_post.php SQL injection 48265;Flax Article Manager profile.php file upload 48264;eSystem logon.asp SQL injection 48263;WinFTP Server LIST buffer overflow 48262;Dia PySys_SetArgv() function privilege escalation 48261;Multiple CA products Anti-Virus engine archive file security bypass 48260;NCTVideoStudio ActiveX Controls file overwrite 48259;OpenX MAX_type file include 48258;OpenX channel-acl.php SQL injection 48257;OpenX zoneid SQL injection 48256;OpenX clientid SQL injection 48255;OpenX affiliateid SQL injection 48254;OpenX userlog-index.php SQL injection 48253;OpenX banner-acl.php SQL injection 48252;OpenX campaignid SQL injection 48251;OpenX channel-edit.php cross-site scripting 48250;OpenX timezone cross-site request forgery 48249;OpenX codetype cross-site scripting 48248;OpenX agency-edit.php cross-site scripting 48247;OpenX admin-generate.php cross-site scripting 48246;OpenX userid cross-site scripting 48245;OpenX zoneid cross-site scripting 48244;OpenX affiliateid cross-site scripting 48243;OpenX banner-acl.php cross-site scripting 48242;OpenX campaignid cross-site scripting 48241;OpenX stats.php cross-site scripting 48240;OpenX userlog-index.php cross-site scripting 48239;OpenX stats.php userlog-index.php cross-site scripting 48238;OpenX clientid cross-site scripting 48237;SAP NetWeaver unspecified cross-site scripting 48236;SiteXS CMS type parameter file include 48235;GLinks index.php SQL injection 48234;Sun Solaris autofs code execution 48233;ITLPoll index.php SQL injection 48232;Sun Solaris IPV6 ipsec_needs_processing_v6() denial of service 48231;Wazzum Dating Software profile_view.php SQL injection 48230;ClickAuction login_check.asp SQL injection 48229;SHOP-INET show_cat2.php SQL injection 48228;Script Toko Online shop_display_products.php SQL injection 48227;GLPI unspecified SQL injection 48226;Flash Magazine Deluxe component for Joomla! index.php SQL injection 48225;MW6 Technologies Barcode ActiveX control buffer overflow 48224;FlexCell Grid ActiveX control file overwrite 48223;HTTP CRLF injection detected 48222;LDF login.asp SQL injection 48221;VUPlayer .wax file buffer overflow 48220;ConPresso CMS index.php ref parameter URL redirect 48219;Nokia Multimedia Player AVI denial of service 48218;ConPresso CMS frame_titel.php cross-site scripting 48217;ConPresso CMS PHPSESSID session hijacking 48216;WB News config[installdir] file include 48215;Sony Ericsson WAP Push denial of service 48214;Apple Safari JavaScript array indexing memory disclosure 48213;OpenOffice.org Word processor code execution 48212;Mozilla Firefox onclick action click hijacking 48211;Apache Tomcat header HTTP request smuggling 48210;CUPS pdf.log symlink 48209;Systrace 64-bit security bypass 48208;Web application forced browsing probe detected 48207;WFTPD Pro multiple commands denial of service 48206;OBLOG err.asp cross-site scripting 48205;Mambo com_sim component index.php SQL injection 48204;Web Help Desk URL cross-site scripting 48203;EPOLL SYSTEM password.dat information disclosure 48202;Web-Calendar Lite main.asp SQL injection 48201;Linux Kernel read_rbu_image_type() and read_rbu_packet_size() denial of service 48200;MediaMonkey .m3u buffer overflow 48199;MemHT Portal avatar file upload 48198;Flax Article Manager category.php SQL injection 48197;EMC AutoStart Backbone Engine code execution 48196;OpenGoo index.php file include 48195;KEEP Toolkit patUser.php SQL injection 48194;Merak Media Player ToolTip buffer overflow 48193;RHSA-2009-0009 update not installed 48192;RHSA-2009-0205 update not installed 48191;RHSA-2009-0057 update not installed 48190;RHSA-2009-0225 update not installed 48189;Microsoft Windows AutoRun feature enabled 48188;Linux Kernel readlink denial of service 48187;BBSXP error.asp cross-site scripting 48186;Downloads module for PHP-Nuke modules.php SQL injection 48185;Free Links Directory Script redir.php SQL injection 48184;MODx preserveUrls function and username input cross-site scripting 48183;AyeView bitmap denial of service 48182;GStreamer Good Plug-ins qtdemux_parse_samples() stts buffer overflow 48181;GStreamer Good Plug-ins gst_qtp_trak_handler() code execution 48180;GStreamer Good Plug-ins qtdemux_parse_samples() buffer overflow 48179;Sun Solaris pseudo-terminal driver denial of service 48178;Sun Solaris in.iked(1M) IKE denial of service 48177;futomi's CGI Cafe Search CGI admin.cgi PasswdChange() security bypass 48176;AXIS Camera Control ActiveX control buffer overflow 48175;Pardal CMS comentar.php SQL injection 48174;FTPShell Server .key file buffer overflow 48173;Multiple browser JavaScript implementation unspecified function weak security 48172;asp-project cookie security bypass 48171;WebSVN listing.php information disclosure 48170;VUPlayer .pls file line buffer overflow 48169;VUPlayer file buffer overflow 48168;WebSVN create_anchors code execution 48167;OwnRS autor.php SQL injection 48166;Ganglia gmetad denial of service 48165;Tor unspecified code execution 48164;Sun Solaris UltraSPARC T2 and UltraSPARC T2+ denial of service 48163;libapache2-mod-auth-mysql module for Debian multibyte encoding SQL injection 48162;Apple QuickTime MPEG-2 Playback code execution 48161;Sun Java System Application Server WEB-INF and META-INF information disclosure 48160;Apple QuickTime JPEG_DComponentDispatch() STSD atom buffer overflow 48159;Apple QuickTime Cinepak MDAT buffer overflow 48158;Apple QuickTime H.263 movie files code execution 48157;Apple QuickTime MPEG-2 video files buffer overflow 48156;Apple QuickTime AVI nBlockAlign buffer overflow 48155;Apple QuickTime THKD buffer overflow 48154;Apple QuickTime RTSP URL buffer overflow 48153;SSL malformed certificate detected 48152;Large QuickTime atom detected 48151;Axis 70U Network Document Server help.shtml and general_help_user.shtml cross-site scripting 48150;Sun OpenSolaris txzonemgr unspecified 48149;Axis 70U Network Document Server help.shtm file include 48148;Sun OpenSolaris conv_lpd unspecified 48147;Petition component for Joomla! mpid parameter SQL injection 48146;Sun OpenSolaris root/boot unspecified 48145;Petition component for Joomla! pet parameter cross-site scripting 48144;Prince Clan Chess Club component for Joomla! game_id parameter SQL injection 48143;Sun Solaris ppdmgr denial of service 48142;Sad Raven's Click Counter passwd.dat information disclosure 48141;BazaarBuilder Shopping Cart component for Joomla! index.php SQL injection 48140;Total Video Player DefaultSkin.ini buffer overflow 48139;Cisco Unified Communications Manager CAPF TCP session denial of service 48138;TYPO3 Indexed Search Engine command execution 48136;TYPO3 Workspace module cross-site scripting 48135;TYPO3 Indexed Search Engine cross-site scripting 48134;Cisco Security Manager IEV unauthorized access 48133;TYPO3 authentication library session hijacking 48132;TYPO3 Install tool weak security 48130;Multiple Horde products xss.php cross-site scripting 48129;RoundCube Webmail HTML cross-site scripting 48128;libpng png_check_keyword memory corruption 48127;LinPHA language.php command execution 48126;MoinMoin AttachFile.py cross-site scripting 48125;Max.Blog delete.php security bypass 48124;HTC OBEX FTP directory traversal 48123;Streber multiple unspecified 48122;OpenSG HDRImageFileType::checkHDR() buffer overflow 48121;EasyHDR Pro FITS (Flexible Image Transport System) file buffer overflow 48120;Dodo's Quiz Script dodosquiz.php file include 48119;EasyHDR Pro Radiance RGBE (.hdr) file buffer overflow 48118;AJAuction Pro index.php SQL injection 48117;Excel Viewer OCX ActiveX control open property buffer overflow 48116;PHPads admin.php cross-site scripting 48115;SquirrelMail session ID session hijacking 48114;Fujitsu SystemcastWizard Lite TFTP directory traversal 48113;Git snapshot generation and pickaxe search command execution 48112;WowWee Rovio interface information disclosure 48111;WowWee Rovio RTSP unauthorized access 48110;Apache Jackrabbit search.jsp and swr.jsp cross-site scripting 48109;QNX RTOS ELF denial of service 48108;Trend Micro NSC modules TmPfw.exe security bypass 48107;Trend Micro Personal Firewall service (TmPfw.exe) ApiThread() buffer overflow 48106;Trend Micro Personal Firewall service (TmPfw.exe) ApiThread() denial of service 48105;Gallery Kys uploadform.php cross-site scripting 48104;PHPads ads.dat cookie authentication bypass 48103;Gallery Kys config.inc information disclosure 48102;Ralinktech wireless drivers integer overflow 48101;SystemcastWizard Lite PXE buffer overflow 48100;WATicketSystem component for Joomla! catid parameter SQL injection 48099;Ninja Blog cat parameter directory traversal 48098;com_news component for Joomla! id parameter SQL injection 48097;SmartVMD ActiveX control SaveMaskToFile() and StartVideoSaving() method file overwrite 48096;53KF Web IM msg parameter cross-site scripting 48095;Dark Age CMS login.php SQL injection 48094;xrdp rdp_rdp_process_color_pointer_pdu buffer overflow 48093;xrdp xrdp_bitmap_def_proc code execution 48092;Oracle Database EXFSYS.DBMS_EXPFIL_DR.GET_EXPRSET_STATS SQL injection 48091;Oracle WebLogic Server multiple reviewService samples cross-site scripting 48090;Sagem F@st 2404 router restoreinfo.cgi weak security 48089;Simple PHP Newsletter mail.php and mailbar.php file include 48088;PcCookBook component for Joomla! recipe_id SQL injection 48087;eSPG comment.php directory traversal 48086;FhImage settings.php command execution 48085;dkim-milter p flag denial of service 48084;AV Book Library edit.php, add.php and book_search.php SQL injection 48083;Linux Kernel keyctl_join_session_keyring() denial of service 48082;Digital Sales IPN Sales.mdb information disclosure 48081;SCMS index.php file include 48080;BibCiter projects.php, contacts.php and users.php SQL injection 48079;AJClassifieds Merchandise index.php file upload 48078;AJClassifieds Personals index.php file upload 48077;AJClassifieds Realestate index.php file upload 48076;ActionCalendar admin.asp SQL injection 48075;BlogIt! Blog.mdb information disclosure 48074;BlogIt! index.asp SQL injection 48073;BlogIt! index.asp cross-site scripting 48072;RankEm siteID cross-site scripting 48071;RankEm rankup.asp cross-site scripting 48070;RankEm topsites.mdb information disclosure 48068;RHSA-2009-0016 update not installed 48067;RHSA-2009-0015 update not installed 48066;RHSA-2009-0010 update not installed 48065;RHSA-2009-0014 update not installed 48064;RHSA-2009-0013 update not installed 48063;eFAQ default.asp SQL injection 48062;eReservations Login.asp SQL injection 48061;The Walking Club login.aspx SQL injection 48060;MetaTreeX ActiveX control SaveToBMP() method file overwrite 48059;Ping IP txtUserName or txtPassword SQL injection 48058;Red Hat nfs-utils package TCP Wrapper security bypass 48057;RMS component of Sophos Anti-Virus TAO denial of service 48056;phoSheezy config/password information disclosure 48055;Active Auction Pro search parameter SQL injection 48054;DMXReady Blog Manager inc_webblogmanager.asp SQL injection 48053;DMXReady Blog Manager inc_webblogmanager.asp cross-site scripting 48052;Active Bids search.asp and tellafriend.asp cross-site scripting 48051;Active Bids search.asp SQL injection 48050;ICEbrowser unspecified denial of service 48049;Active Auction Pro search.asp cross-site scripting 48048;Active Auction House search.asp cross-site scripting 48047;MKPortal index.php ind parameter path disclosure 48046;MKPortal multiple modules cross-site scripting 48045;MKPortal handler_image.php cross-site scripting 48044;MKPortal Home Template SQL injection 48043;MKPortal index.php multiple modules file upload 48042;w3bcms index.php SQL injection 48041;LinksPro OrderDirection SQL injection 48040;Masir Camp SearchKeywords SQL injection 48039;LemonLDAP::NG index.pl cross-site scripting 48038;LemonLDAP::NG user account information disclosure 48037;Free Bible Search PHP Script readbible.php SQL injection 48036;Blue Eye CMS index.php SQL injection 48035;RD-Autos component for Joomla! index.php SQL injection 48034;Ganglia process_path() buffer overflow 48033;Visuplay CMS news_article.php and content_page.php SQL injection 48032;Syslserve UDP denial of service 48031;Symantec AppStream LaunchObj ActiveX control installAppMgr() file execution 48030;Content Translation module for Drupal unspecified SQL injection 48029;Content Translation module for Drupal profile pictures security bypass 48028;Content Translation module for Drupal unspecified security bypass 48027;Internationalization Translation module for Drupal unspecified security bypass 48026;Notify module for Drupal cron privilege escalation 48025;NetSurf hspace, width, and alt attribute code execution 48024;TFTPUtil filename denial of service 48023;Windows NTP Time Server Syslog Monitor syslog message denial of service 48022;Red Hat Certificate Server debug log information disclosure 48021;Red Hat Certificate Server configuration file information disclosure 48020;DMXReady SDK download_link.asp security bypass 48019;TFTPUtil TFTP Get directory traversal 48018;AN Guestbook sign1.php cross-site scripting 48017;PHP Photo Album index.php file include 48016;Eventing component for Joomla! index.php SQL injection 48015;GNUBoard common.php file include 48014;DMXReady Billboard Manager inc_billboardmanager.asp file upload 48013;DMXReady Secure Document Library upload_image_category.asp SQL injection 48012;phoSheezy admin.php code execution 48011;Multiple Avira AntiVir products RAR parsing denial of service 48010;IBM Hardware Management Console (HMC) unspecified 48009;Sun SPARC Enterprise software setting unauthorized access 48008;Sun Solaris lpadmin denial of service 48007;libmikmod .XM denial of service 48006;libmikmod channels denial of service 48005;Oracle WebLogic Server component JSP and servlet information disclosure 48004;Oracle WebLogic Server component WLS Web services information disclosure 48003;Oracle WebLogic Server WLS console unspecified cross-site scripting 48002;Oracle WebLogic Server Portal administrative console cross-site scripting 48001;Oracle WebLogic Server multiple Web plug-ins unspecified code execution 48000;Oracle JD Edwards EnterpriseOne Tools component unspecified information disclosure 47999;Oracle PeopleSoft Enterprise HRMS - ePerformance component unspecified privilege escalation 47998;Oracle PeopleSoft Enterprise HRMS component unspecified privilege escalation variant 2 47997;Oracle PeopleSoft Enterprise Campus Solutions component unspecified privilege escalation 47996;Oracle PeopleSoft Enterprise HRMS component unspecified privilege escalation 47995;Oracle PeopleSoft Enterprise PeopleSoft Enterprise Components unspecified privilege escalation 47994;Oracle Enterprise Manager /em/console/reports/admin SQL injection 47993;Oracle E-Business Suite Applications Platform Engineering component unspecified information disclosure 47992;Oracle E-Business Suite Applications Framework About Us Page information disclosure 47991;Oracle E-Business Suite iProcurement component privilege escalation 47990;Oracle E-Business Suite Oracle Application Object Library component privilege escalation 47989;Oracle Collaboration Suite Collaborative Workspaces component information disclosure 47988;Oracle Application Server JDeveloper component information disclosure 47987;Oracle Application Server Portal component unspecified 47986;Oracle Application Server BPEL Process Manager component cross-site scripting 47985;Oracle Application Server OC4J component information disclosure 47984;Oracle Secure Backup NDMP mover get state packet denial of service 47983;Oracle Secure Backup NDMP connect close packet denial of service 47982;Oracle Secure Backup NDMP connect open packet denial of service 47981;Oracle Secure Backup private protocol data denial of service 47980;Oracle Secure Backup unspecified information disclosure 47979;Oracle Secure Backup common.php user permission verification command execution 47978;Oracle Secure Backup exec_qr() command execution 47977;Oracle Secure Backup NDMP client authentication packet buffer overflow 47976;Oracle Secure Backup php/login.php cookie value command execution 47975;Oracle TimesTen In-Memory Database evtdump format string 47974;Oracle Database SQL*Plus Windows GUI component local information disclosure 47973;Oracle Database SQL*Plus Windows GUI component remote information disclosure 47972;Oracle Database OLAP component SYS.OLAPIMPL_T denial of service 47971;Oracle Database OLAP component SYS.DBMS_XSOQ_ODBO privilege escalation 47970;Oracle Database OLAP component SYS.OLAPIMPL_T ODCITABLESTART denial of service 47969;Oracle Database Streams component SYS.DBMS_STREAMS_AUTH privilege escalation 47968;Oracle Database Spatial component MDSYS.SDO_TOPO_DROP_FTBL SQL injection 47967;Oracle Database Spatial component privilege escalation 47966;Oracle Database OLAP component denial of service 47965;Oracle Database Job Queue component DBMS_IJOB privilege escalation 47964;Multiple DMXReady products add_category.asp security bypass 47963;Linux Kernel ABI denial of service 47962;DMXReady Blog Manager assetmanager.asp file deletion 47961;DMXReady Members Area Manager upload_image_security_level.asp SQL injection 47960;DMXReady Member Directory Manager upload_image_category.asp SQL injection 47959;DMXReady Classified Listings Manager upload_image_category.asp SQL injection 47958;Netvolution CMS unspecified cross-site scripting 47957;Netvolution CMS default.asp SQL injection 47956;OtsTurntables .m3u and .ofl buffer overflow 47955;HP Linux Imaging and Printing System hplip privilege escalation 47954;TeamSpeak ts_xek.php directory traversal 47953;Cisco IronPort Encryption Appliance administration interface logout action cross-site request forgery 47952;Cisco IronPort Encryption Appliance administration interface unspecified cross-site request forgery 47951;Cisco IronPort Encryption Appliance secure email message weak security 47950;OpenSolaris posix_fallocate(3C) denial of service 47949;Cisco IronPort Encryption Appliance decryption key information disclosure 47948;Cisco Unified IP Phone RTP header denial of service 47947;Cisco IOS HTTP Server ping parameter cross-site scripting 47946;Easy Grid ActiveX control DoSaveFile() and DoSaveHtmlFile() method file overwrite 47945;phpList admin/index.php file include 47944;Sun Java System Access Manager sub-realm administrator privilege escalation 47943;CamelcityDB2 component for Joomla! index.php SQL injection 47942;Sun Java System Access Manager password information disclosure 47941;SyzygyCMS login.php SQL injection 47940;Multiple Cisco ONS devices control card denial of service 47939;Fantasy Tournament component for Joomla! managerID SQL injection 47938;Fantasy Tournament component for Joomla! roundID SQL injection 47937;RealVNC RFB protocol code execution 47936;Excel Viewer OCX ActiveX control OpenWebFile() file execution 47935;EDraw Office Viewer ActiveX control HttpDownloadFile file overwrite 47934;IBM DB2 data stream denial of service 47933;BlackBerry Attachment Service PDF distiller uninitialized memory code execution 47932;BlackBerry Attachment Service PDF distiller bitmaps buffer overflow 47931;IBM DB2 CONNECT stream denial of service 47930;PowerPoint Viewer OCX ActiveX control OpenWebFile() file execution 47929;Office Viewer OCX ActiveX control Open() command execution 47928;Office Viewer OCX ActiveX control OpenWebFile() file execution 47927;Word Viewer OCX ActiveX control OpenWebFile() file execution 47926;PowerPoint Viewer OCX ActiveX control Save() file overwrite 47925;Office Viewer OCX ActiveX control Save() file overwrite 47924;Word Viewer OCX ActiveX control Save() file overwrite 47923;Linux kernel do_setlk() function denial of service 47922;DMXReady Account List Manager add_category.asp security bypass 47921;Hspell cilla.cgi command execution 47920;DMXReady News Manager update_category.asp security bypass 47919;gigCalendar component for Joomla! index.php SQL injection 47918;Virtual GuestBook guestbook.mdb information disclosure 47917;Apple Safari RSS feed information disclosure 47916;Triologic Media Player .m3u or .m3l buffer overflow 47915;RackTables LDAP user authentication bypass 47914;REALTOR 747 define.php file include 47913;PWP Wiki Processor run.php file upload 47912;WP-Forum plugin for Wordpress forum_feed.php SQL injection 47911;Winamp AIFF and MP3 file buffer overflow 47910;DMXReady multiple .mdb database files information disclosure 47909;DevIL iGetHdrHeader() RGBE file buffer overflow 47908;Portfol component for Joomla! index.php SQL injection 47907;Comersus Cart comersus_customerModifyExec.asp cross-site request forgery 47906;Seo4SMF module for Simple Machines Forum unspecified cross-site request forgery 47905;Seo4SMF module for Simple Machines Forum seo4smf-redirect.php information disclosure 47904;Seo4SMF module for Simple Machines Forum seo4smf-redirect.php cross-site scripting 47903;Aethra SV-SIP1042 admin information disclosure 47902;BlackBerry Attachment Service PDF distiller symWidths buffer overflow 47901;Seo4SMF module for Simple Machines Forum seo4smf-redirect.php SQL injection 47900;Git gitweb command execution 47899;Interspire Shopping Cart class.auth.php security bypass 47898;Excel Viewer OCX ActiveX control HttpDownloadFile() file download 47897;PHPAuctions PHPAUCTION_RM_ID cookie authentication bypass 47896;Excel Viewer OCX ActiveX control Save() file overwrite 47895;Linux Kernel sys_remap_file_pages() privilege escalation 47894;Intel Trusted Execution Technology (TXT) unspecified security bypass 47893;PDFBuilderX ActiveX control SaveToFile() file overwrite 47892;PHP popen() buffer overflow 47891;mlmmj multiple unspecified vulnerabilities 47890;Proxim Wireless Tsunami SNMP information disclosure 47889;ChiCoMaS config.inc information disclosure 47888;Advantech ADAM-6000 module HTTP session default password 47887;Userlocator module for Woltlab Burning Board locator.php SQL injection 47886;xevidmegahd component for Joomla! index.php SQL injection 47885;Kroax Module for PHP-Fusion callcomments.php SQL injection 47884;phpMDJ animateurs.php SQL injection 47883;Weight Loss Recipe Book admin-login.php SQL injection 47882;DZcms products.php SQL injection 47881;tadbook2 module for XOOPS open_book.php SQL injection 47880;Fast Guest Book authorize.php SQL injection 47879;ProPHP login SQL injection 47878;Silentum Uploader upload.php directory traversal 47877;Amarok Audible::Tag::readTag() code execution 47876;Amarok Audible::Tag::readTag() buffer overflow 47875;newsflash component for Joomla! index.php SQL injection 47874;Browse3D .sfs buffer overflow 47873;FTTSS TFLivre.php command execution 47872;Mozilla Firefox designMode denial of service 47871;BluePex IE-2000 session management session hijacking 47870;Sun Solaris aio_suspend() denial of service 47869;Fast FAQs System authorize.php SQL injection 47868;Microsoft HTML Help Workshop .hhp buffer overflow 47867;Microsoft Windows .CHM file denial of service 47866;Photobase header.php file include 47865;SocialEngine browse_classifieds.php SQL injection 47864;JA Showcase Module for Joomla! index.php SQL injection 47863;RHSA-2009-0002 update not installed 47862;RHSA-2009-0001 update not installed 47861;RHSA-2009-0005 update not installed 47860;RHSA-2009-0011 update not installed 47857;RHSA-2009-0004 update not installed 47856;RHSA-2009-0008 update not installed 47855;RHSA-2009-0018 update not installed 47854;RHSA-2009-0003 update not installed 47853;RHSA-2009-0020 update not installed 47852;MP3 TrackMaker .mp3 buffer overflow 47851;VUPlayer .asx buffer overflow 47850;NetGear WG102 SNMP information disclosure 47849;IntelliTamper .CAT file buffer overflow 47848;bs_fantasy_ext module for Anope IRC Services IP address information disclosure 47847;Serv-U XCRC denial of service 47846;Asterisk user account information disclosure 47845;Openfire muc-room-edit-form.jsp cross-site scripting 47844;Invalid QuickTime atom size detected 47842;DNS truncated response detected 47841;SNMP packet with a required field missing detected 47840;MODx manager search searchid SQL injection 47839;MODx HTTP_Referer cross-site request forgery 47838;Multiple vendor OpenSSL DSA_do_verify() certificate chain validation security bypass 47837;Multiple vendor OpenSSL DSA_verify() certificate chain validation security bypass 47836;Multiple vendor OpenSSL EVP_VerifyFinal() certificate chain validation security bypass 47835;Openfire server-properties.jsp cross-site scripting 47834;Openfire multiple scripts cross-site scripting 47833;xterm escape sequence code execution 47832;XOOPS multiple .php scripts mydirname code execution 47831;PizzisCMS visualizza.php SQL injection 47830;vArcade module for PHP-Fusion callcomments.php SQL injection 47829;CuteNews ipban.db.php code execution 47828;Project issue tracking module for Drupal issue status values cross-site scripting 47827;Audacity .aup denial of service 47826;Project issue tracking module for Drupal email information disclosure 47825;IBM WebSphere DataPower XML Security Gateway XS40 SSL denial of service 47824;Project release module for Drupal error page cross-site scripting 47823;Project release Module for Drupal file upload 47822;QuoteBook quotesadd.php cross-site scripting 47820;QuoteBook quotes.php SQL injection 47819;QuoteBook poll.inc.php information disclosure 47818;Windows Live Messenger Now Playing Plugin (gen_msn) plugin for Winamp gen_msn.dll buffer overflow 47817;Members CV module for PHP-Fusion sortby parameter SQL injection 47816;xdg-utils xdg-open command execution 47815;PHPAuctions profile.php cross-site scripting 47814;KDE Konqueror URI denial of service 47813;KDE Konqueror URI cross-site scripting 47812;Multiple VMware products vmware-authd denial of service 47811;Linux Kernel Stream Control Transmission Protocol buffer overflow 47810;MyNETS CVE-2009-0245 cross-site scripting 47809;aMSN .ctt file denial of service 47808;Cain & Abel Cisco IOS configuration file buffer overflow;;;;; 47807;XStandard component for Joomla! attachmentlibrary.php directory traversal 47806;Openfire log.jsp directory traversal 47805;HP OpenView Network Node Manager Toolbar.exe buffer overflow 47804;HP OpenView Network Node Manager ovlaunch.exe buffer overflow 47803;HP OpenView Network Node Manager getcvdata.exe buffer overflow 47802;HP OpenView Network Node Manager ov.dll buffer overflow 47801;HP OpenView Network Node Manager OpenView5.exe buffer overflow 47800;CA Service Metric Analysis and CA Service Level Management smmsnmpd command execution 47799;BlogHelper common_db.inc information disclosure 47798;phpScribe user.cfg information disclosure 47797;PollHelper poll.inc information disclosure 47796;Mylene multiple unspecified 47795;BusinessManager QUB and Bez74 parameter cross-site scripting 47794;BusinessManager Sys_DirAnzeige.jsp and auftrag_job.jsp scripts security bypass 47793;E-Cart Module for PHP-Fusion items.php SQL injection 47792;LiteServe USER FTP command buffer overflow 47791;IT!CMS login.php SQL injection 47790;playSMS init.php and function.php file include 47789;playSMS init.php file include 47788;Microsoft Internet Explorer JavaScript onload=screen attribute denial of service 47787;Cisco Global Site Selector DNS requests denial of service 47786;Vim zip.vim shellescape() function code execution 47785;PHP Rate My Photo member.php file upload 47784;PHPAuctions multiple scripts file include 47783;Personal Sticky Threads add-on for vBulletin misc.php security bypass 47782;ezPack index.php cross-site scripting 47781;ezPack index.php SQL injection 47780;RiotPix read.php SQL injection 47779;PHP FILTER_UNSAFE_RAW weak security 47778;Six Apart Movable Type multiple fields cross-site scripting 47777;Constructr CMS hash column information disclosure 47776;PDFjam untrusted search path privilege escalation 47775;Fujitsu-Siemens WebTransactions application cross-site scripting 47774;Microsoft Internet Explorer Scripting.FileSystem security bypass 47773;Goople CMS frontpage.php SQL injection 47772;RiotPix username SQL injection 47771;ComponentOne SizerOne Tab ActiveX control buffer overflow 47770;SAP GUI TabOne ActiveX control buffer overflow 47769;TSC2 Help Desk Ctab ActiveX control buffer overflow 47768;Symantec Mail Security for SMTP Filter Hub service denial of service 47767;Multiple Comtrend routers default telnet account 47766;Multiple Comtrend routers NAT denial of service 47765;Multiple Comtrend routers configuration options cross-site scripting 47764;Multiple Comtrend routers password information disclosure 47763;Multiple Comtrend routers resource security bypass 47762;Hotel Booking System component for Joomla! id SQL injection 47761;WinAce filename denial of service 47760;Microsoft Windows Media Player WAV file code execution 47759;Movable Type system-wide entry listing screen security bypass 47758;Libxul CLASS element denial of service 47757;Phoca Documentation component for Joomla! index.php SQL injection 47756;Microsoft Money prtstb06.dll ActiveX control denial of service 47755;SemanticScuttle unspecified cross-site request forgery 47754;Poll Pro agent_edit.asp cross-site request forgery 47753;na_newsdescription component for Joomla! index.php SQL injection 47752;Walusoft TFTPServer2000 TFTP GET directory traversal 47751;E-topbiz Online Store login.php SQL injection 47750;Sun Solaris NFS Version 4 Client nfs4rename_persistent_fh() function denial of service 47749;PHParanoid unspecified cross-site request forgery 47748;D-LINK DIR-615 Wireless N Router DHCP client database corruption 47747;Belkin F5D8233-4 Wireless G Router multiple scripts authentication bypass 47746;Linksys WRT160N DHCP client cross-site scripting 47745;Belkin F5D8233-4 Wireless G Router IP authentication session hijacking 47744;Actiontec MI424WR wireless router default WEP key 47743;L2J multiple unspecified 47742;SimpleIrcBot unspecified security bypass 47741;IntelliTamper MAP file buffer overflow 47740;Multiple Nokia phones SMS messages denial of service 47739;SolucionWeb main.php SQL injection 47738;Microsoft MSN Messenger IP address information disclosure 47737;RFC 1321 MD5 algorithm weak security 47736;QEMU and KVM Cirrus VGA buffer overflow 47735;PHP Link Portal member.php file upload 47734;DDL-Speed Script index.php, log.php and acp.php file include 47733;Samba file system security bypass 47732;Links SSL certificate spoofing 47731;NPDS (net portal dynamic system) footer.php cross-site scripting 47730;NPDS (net portal dynamic system) footer.php file include 47729;Destiny Media Player .m3u or .lst buffer overflow 47728;DotNetNuke unspecified security bypass 47727;Lito Lite postcomment.php cross-site scripting 47726;Simple Review component for Joomla! index.php SQL injection 47725;Cybershade CMS index.php file include 47724;Apple Safari ALINK memory leak denial of service 47723;WSN Guest search.php SQL injection 47722;Webboard bview.asp SQL injection 47720;PHPFootball login.php SQL injection 47719;PHPFootball filter.php cross-site scripting 47718;PHPFootball filter.php SQL injection 47717;PHPFootball filter.php information disclosure 47716;Audacity String_parse::get_nonspace_quoted() function buffer overflow 47715;Elecard MPEG Player M3U buffer overflow 47714;phpSkelSite theme parameter file include 47713;phpSkelSite TplSuffix parameter file include 47712;phpSkelSite index.php cross-site scripting 47711;PhpMesFilms index.php SQL injection 47710;PNphpBB2 ModName parameter file include 47709;Apache Roller "q" cross-site scripting;;;; 47708;plx Autoreminder members.php SQL injection 47707;A-Emlak Pro kadi parameter SQL injection 47706;A-Emlak Pro acc.mdb information disclosure 47705;Memberkit My Picture Album file upload 47704;2Capsule Sticker sticker.php SQL injection 47703;GForge create() SQL injection 47702;PowerClan index.php SQL injection 47701;PowerNews news.php SQL injection 47700;w3blabor CMS index.php SQL injection 47699;eggBlog unspecified cross-site request forgery 47698;suPHP suPHP_ConfigPath directive security bypass 47697;Megacubo mega:// URI handler command execution 47696;KDE Konqueror HTML parser denial of service 47695;SPIP multiple unspecified 47694;NPDS (net portal dynamic system) friend.php spoofing 47693;NPDS (net portal dynamic system) modif_ann.php and adm_save.php cross-site scripting 47692;OpenEdit Digital Asset Management (DAM) catalogid cross-site scripting 47691;OpenEdit Digital Asset Management (DAM) unspecified cross-site request forgery 47690;OpenEdit Digital Asset Management (DAM) name parameter cross-site-scripting 47689;Apple Mac OS X CoreTypes Quarantine feature code execution 47688;Sandbox lib/jpgraph/jpgraph_errhandler.inc.php file include 47687;NPDS (net portal dynamic system) mess_acc parameter cross-site scripting 47686;NPDS (net portal dynamic system) ModPath parameter SQL injection 47685;NPDS (net portal dynamic system) multiple scripts file include 47684;EasyBookMarker delete_folder and delete_link SQL injection 47683;QEMU monitor.c weak security 47682;Symbian S60 text message denial of service 47681;NPDS (net portal dynamic system) config.php and adm_save.php command execution 47680;GNU enscript recognize_eps_file() and tilde_subst() buffer overflow 47679;MediaWiki wgShowExceptionDetails path disclosure 47678;MediaWiki deleted images information disclosure 47677;Ipswitch WS_FTP Server WSFTPSVR information disclosure 47676;Microsoft Windows Knowledge Base Article 958687 update not installed 47675;HTTP invalid Content-Length header detected 47674;Microsoft Windows SMB NT Trans2 request code execution 47673;Microsoft Windows SMB NT Trans request buffer overflow 47672;Microsoft Windows Knowledge Base Article 959239 update not installed 47671;Microsoft Exchange Server EMSMDB2 invalid MAPI commands denial of service 47670;Microsoft Exchange Server TNEF decoding code execution 47669;Linux Kernel libata denial of service 47668;Xen xend xenstore directory tree denial of service 47667;Linux Kernel ibwdt_ioctl() buffer underflow 47666;Zaptel dahdi/tor2.c driver privilege escalation 47665;PHP-Fusion messages.php cross-site scripting 47664;Microsoft Windows Media Player WAV or SND file denial of service 47663;Audio File Library (libaudiofile) msadpcm.c buffer overflow 47662;PIXEL8 Photo.asp SQL injection 47661;Vacation Script properties_view.php SQL injection 47660;CMScout admin.php and index.php file include 47659;CMScout index.php and admin.php SQL injection 47658;ViArt Shop cart_save.php information disclosure 47657;ViArt Shop manuals_search.php path disclosure 47656;ViArt Shop cart_save.php cross-site request forgery 47655;xterm DECRQSS Device Control Request Status String code execution 47654;SasCam Webcam Server ActiveX control buffer overflow 47653;FlexPHPic index.php SQL injection 47652;Flexcustomer install.php code execution 47651;Flexcustomer Usercheek SQL injection 47650;Madrese-Portal haber.asp SQL injection 47649;ThePortal galeria.php file upload 47648;eDNews eDNews_view.php SQL injection 47647;phpAlumni Acomment.php SQL injection 47646;Mavi Emlak newDetail.asp SQL injection 47645;na_content component for Joomla! SQL injection 47644;FlexPHPLink index.php SQL injection 47643;FlexPHPSite index.php admin/usercheck.php SQL injection 47642;Sepcity Classified Ads classdis.asp SQL injection 47641;FlexPHPDirectory add.php file upload 47640;FlexPHPDirectory usercheck.php SQL injection 47639;MagpieRSS CDATA cross-site scripting 47638;Real Helix Server NTLM authentication buffer overflow 47637;Real Helix Server RTSP SETUP buffer overflow 47636;Real Helix Server DataConvertBuffer buffer overflow 47635;PHP imageRotate() information disclosure 47634;RealNetworks Helix Server and Helix Mobile Server RTSP DESCRIBE buffer overflow 47633;IntelliTamper CFG buffer overflow 47632;NetCat PollID parameter SQL injection 47631;eDNews eDNews_archive.php file include 47630;Hex Workshop .cmap file buffer overflow 47629;webClassifieds index.php SQL injection 47628;SAWStudio PRF buffer overflow 47627;Perl Nopaste index.pl cross-site scripting 47626;SPIP rubriques.php SQL injection 47625;BulletProof FTP Client server name buffer overflow 47624;BulletProof FTP Client BPS buffer overflow 47623;Mayaa org.seasar.mayaa.impl.engine.PageNotFoundException error page cross-site scripting 47622;Shopping Mall shpdetails.asp SQL injection 47621;Faculty Portal deptdisplay.asp SQL injection 47620;ForumApp 8690.mdb and 8690BAK.mdb information disclosure 47619;Sun SNMP Management Agent (SUNWmasf) symlink 47618;BlackJumboDog authentication mechanism security bypass 47617;Web Email Script index.php SQL injection 47616;Silentum LoginSys logged_in cookie security bypass 47615;ILIAS repository.php SQL injection 47614;FlexPHPLink submitlink.php file upload 47613;DeluxeBB pm.php SQL injection 47612;mDigg component for Joomla! index.php SQL injection 47611;bloofoxCMS dialog.php file include 47610;PHP-Fusion submit_info parameter SQL injection 47609;eDContainer index.php file include 47608;TaskDriver cookie security bypass 47607;Ultimate PHP Board User-Agent header cross-site scripting 47606;OpenPoll username cookie security bypass 47605;LiveTicker module for Joomla! index.php SQL injection 47604;Ice Gallery module for Joomla! index.php SQL injection 47603;doop CMS administration panel file upload 47602;FubarForum index.php security bypass 47601;Pax Gallery module for Joomla! index.php SQL injection 47600;TI Blog System module for PHP-Fusion blog.php SQL injection 47599;GpsDrive unit_test.c symlink 47598;Google Chrome ChromeHTML:// URI command execution 47597;Getleft HTML tag buffer overflow 47596;All Hotels component for Joomla! index.php SQL injection 47595;PGP Desktop PGPwded.sys denial of service 47594;The Hotel Booking System component for Joomla! index.php SQL injection 47593;phpAdBoard index.php file upload 47592;phpEmployment auth.php file upload 47591;phpGreetCards index.php file upload 47590;phpGreetCards index.php cross-site scripting 47589;PhpMyAdmin table cross-site request forgery 47588;Linux Kernel qdisc_run() denial of service 47587;stormBoards thread.php SQL injection 47586;Psi File Transfer Service buffer overflow 47585;PHPmotion password.php cross-site request forgery 47584;phpg main-display-file.php cross-site scripting 47583;phpg main-display-file.php path disclosure 47582;phpg unspecified .php file denial of service 47581;phpg index.php and main-display-file.php cross-site scripting 47580;PHP Link Directory page.php SQL injection 47579;NetCat add.php CRLF injection 47578;NetCat index.php and redirect.php phishing 47577;NetCat iframe.inc.php and neditor.php cross-site scripting 47576;NetCat INCLUDE_FOLDER file include 47575;NetCat password_recovery.php SQL injection 47574;Classpath gnu.java.security.util.PRNG class weak security 47573;VBA32 Personal Antivirus RAR archive denial of service 47572;Mozilla Firefox location.hash denial of service 47571;Pligg check_url.php SQL injection 47570;FreeBSD netgraph and bluetooth privilege escalation 47569;Yourplace upload.php file upload 47568;Page Flip Image Gallery plugin for WordPress getConfig.php directory traversal 47567;Volunteer Management System component for Joomla! index.php SQL injection 47566;Yourplace edit.php security bypass 47565;Yourplace .php users.txt information disclosure 47564;Yourplace register_form.php security bypass 47563;Yourplace phpinfo.php information disclosure 47562;Yourplace edit.php code execution 47561;QEMU and KVM protocol_client_msg() denial of service 47560;Forum component for SolarCMS Forum.php SQL injection 47559;WEBERkommunal Facilities extension for TYPO3 unspecified SQL injection 47558;TU-Clausthal Staff extension for TYPO3 unspecified SQL injection 47557;TU-Clausthal ODIN extension for TYPO3 unspecified cross-site scripting 47556;Simple File Browser extension for TYPO3 unspecified information disclosure 47555;SB Universal Plugin extension for TYPO3 unspecified cross-site scripting 47554;Vox populi extension for TYPO3 unspecified cross-site scripting 47553;DR Wiki extension for TYPO3 unspecified cross-site scripting 47552;Text Lines Rearrange Script download.php file include 47551;RSyslog imudp denial of service 47550;Roundcube Webmail quota image denial of service 47549;PHP APC System Cache Entries and User Cache Entries cross-site scripting 47548;PHP APC cache denial of service 47547;Linksys WAG54GS Wireless-G ADSL Gateway httpd buffer overflow 47546;REDPEACH CMS index.php and page.php SQL injection 47545;RSS Simple News news.php SQL injection 47544;MySQL Calendar index.php SQL injection 47543;WEC Discussion Forum extension for TYPO3 unspecified cross-site scripting 47542;WEC Discussion Forum extension for TYPO3 unspecified SQL injection 47541;Mini CMS index.php file include 47540;Hotel Booking System component for Joomla! index.php SQL injection 47539;Hotel Booking System component for Joomla! r_type SQL injection 47538;OneOrZero Helpdesk tinfo.php file upload 47537;Constructr CMS index.php SQL injection 47536;Constructr CMS template.php directory traversal 47535;KafooeyBlog image_upload.php file upload 47534;Emefa Guestbook guestbook.mdb information disclosure 47533;Merak Mail Server IMG HTML tags cross-site scripting 47532;PowerStrip pstrip.sys privilege escalation 47531;FreeLyrics source.php file disclosure 47530;KnowledgeTree Open Source DropDocuments privilege escalation 47529;KnowledgeTree Open Source unspecified cross-site scripting 47528;GIT gitweb privilege escalation 47527;CoolPlayer PlaylistSkin buffer overflow 47526;UW-imapd rfc822_output_char() denial of service 47525;PHP multibyte string extension buffer overflow 47524;Trend Micro HouseCall ActiveX control library update server code execution 47523;Trend Micro HouseCall ActiveX control notifyOnLoadNative() code execution 47522;phpCollab login.php command execution 47521;phpCollab settings.php code execution 47520;phpCollab login.php SQL injection 47519;PDFjam pdf90, pdfjoin, and pdfnup symlink 47518;Commerce extension for TYPO3 unspecified SQL injection 47517;Extract Website download.php file include 47516;Online Keyword Research Tool download.php directory traversal 47515;RHSA-2008-1016 update not installed 47514;RHSA-2008-1037 update not installed 47512;RHSA-2008-1047 update not installed 47511;RHSA-2008-0973 update not installed 47510;RHSA-2008-1036 update not installed 47509;RHSA-2008-1021 update not installed 47508;RHSA-2008-1029 update not installed 47507;RHSA-2008-1028 update not installed 47505;RHSA-2008-1017 update not installed 47504;RHSA-2008-1023 update not installed 47503;RHSA-2008-1044 update not installed 47502;Login Session login.php information disclosure 47501;Login Session login.php cross-site scripting 47500;ReVou index.php file upload 47499;ReVou password.php cross-site request forgery 47498;MyPBS index.php SQL injection 47497;HTC Touch vCard denial of service 47496;PHP directives cross-site scripting 47495;Fujitsu-Siemens WebTransactions WBPublish.exe command execution 47494;Courier Authentication Library Postgres SQL injection 47493;ClaSS export.php directory traversal 47492;webcamXP URL directory traversal 47491;2532|Gigs checkuser.php SQL injection 47490;2532|Gigs calcss_edit.php command execution 47489;Verlihub trigger.tmp file symlink 47488;Netatalk papd daemon command execution 47487;Sun Solaris nscd security bypass 47486;MyPHPSite index.php file include 47485;Novell Identity Manager UIQuery cross-site scripting 47484;Novell Identity Manager Page Navigation cross-site scripting 47483;I-RATER messages.php SQL injection 47482;Gobbl CMS auth.php security bypass 47481;Phpclanwebsite index.php cross-site scripting 47480;Phpclanwebsite box.php and footer.php file include 47478;Phpclanwebsite multiple scripts SQL injection 47477;ESET Smart Security epfw.sys privilege escalation 47476;MySQL Calendar index.php nodstrumCalendarV2 security bypass 47475;Opera SVG image tag code execution 47474;Opera unspecified information disclosure 47473;Opera XSLT templates cross-site scripting 47472;Opera news feed preview cross-site scripting 47471;Opera file: URL buffer overflow 47470;Opera HTML constructs code execution 47469;Opera text input buffer overflow 47468;Free Jokes Website jokes.php SQL injection 47467;DO-CMS index.php SQL injection 47466;2532|Gigs upload_flyer.php file upload 47465;2532|Gigs language parameter file include 47464;libvirt libvirtd read mode security bypass 47463;Python in PHP safe_mode security bypass 47462;GpsDrive gpssmswatch and splash.c symlink 47461;ADbNewsSender opt_in_out.php.inc, confirmation.php.inc, and renewal.php.inc SQL injection 47460;Mini File Host name.php file upload 47459;ADbNewsSender unspecified cross-site scripting 47458;Services module for Drupal insecure hash weak security 47457;sCssBoard index.php file include 47456;sCssBoard forums.php security bypass 47455;r.cms id parameter SQL injection 47454;Views module for Drupal CCK text fields SQL injection 47453;Irrlicht B3D loader buffer overflow 47452;QuickerSite QuickerSite.mdb information disclosure 47451;RSMScript verify.php security bypass 47450;RSMScript submit.php and edit-submit.php cross-site scripting 47449;Sun Solaris tunnel parameter code execution 47448;Phoenician Casino FlashAX ActiveX control buffer overflow 47447;TinyMCE index.php SQL injection 47446;Tech Articles component for Joomla! index.php SQL injection 47445;Adobe Flash Player for Linux SWF file code execution 47444;Microsoft Internet Explorer XDomainRequestAllowed header XSS filter bypass 47443;Microsoft Internet Explorer Location and Set-Cookie HTTP header XSS filter bypass 47442;Microsoft Internet Explorer X-XSS-Protection HTTP header XSS filter bypass 47441;Microsoft Internet Explorer Content-Type header XSS filter bypass 47440;Lizardware CMS index.php SQL injection 47439;Pre Classified Listings ASP pclasp.mdb information disclosure 47438;PRE RESUME SUBMITTER onlineresume.mdb information disclosure 47437;Pre E-Learning Portal db_elearning.mdb information disclosure 47436;PRE COURIER & CARGO BUSINESS dbcourior.mdb information disclosure;;;;; 47435;Multiple antivirus products MZ header code execution 47434;Multiple vendor MIME multipart and rfc922 header denial of service 47433;TangoCMS unspecified cross-site request forgery 47432;Your Own Shop unspecified file upload 47431;Your Own Shop multiple .asp scripts security bypass 47430;Your Own Shop login.asp SQL injection 47429;Your Own Shop productsofcat.asp SQL injection 47428;Microsoft Windows Knowledge Base Article 960714 update is not installed 47427;Mozilla Firefox nsHTMLFramesetFrame::Reflow denial of service 47426;phpcksec phpcksec.php information disclosure 47425;phpcksec phpcksec.php cross-site scripting 47424;Shopsystem Exclusiv Plus images.php file upload 47423;Gnews Publisher .NET authors.asp SQL injection 47422;Pro Resim Galerisi resim.asp SQL injection 47421;Liberum Help Desk helpdesk2000.mdb information disclosure 47420;Liberum Help Desk forgotpass.asp SQL injection 47419;BP Blog Blog.mdb information disclosure 47418;Mozilla Firefox session-restore feature security bypass 47417;Multiple Mozilla products XBL binding security bypass 47416;Multiple Mozilla products XPCNativeWrappers code execution 47415;Multiple Mozilla products CSS parser escaped null security bypass 47414;Multiple Mozilla products URL parsing weak security 47413;Multiple Mozilla products JavaScript URL redirect information disclosure 47412;Multiple Mozilla products XMLHttpRequest 302 response information disclosure 47411;Mozilla Firefox XUL persist attribute weak security 47410;Mozilla Firefox feed preview feedWriter function code execution 47409;Multiple Mozilla products XBL loadBindingDocument information disclosure 47408;Mozilla Firefox JavaScript engine code js_DeflateString code execution 47407;Mozilla Firefox layout engine code execution variant 4 47406;Multiple Mozilla products layout engine code execution variant 3 47405;Joomla! cookie session hijacking 47404;Nukedit dbsite.mdb information disclosure 47403;BabbleBoard username cross-site scripting 47402;PunBB topic subjects cross-site scripting 47401;Barracuda Spam Firewall _x SQL injection 47400;Multiple Barracuda products index.cgi cross-site scripting 47399;Amaya multiple HTML tags buffer overflow 47398;Kerio MailServer error413.php cross-site scripting 47397;Kerio MailServer mailCompose.php and calendarEdit.php cross-site scripting 47396;BabbleBoard index.php cross-site request forgery 47395;phplist unspecified file include 47394;Faupload download.php SQL injection 47393;Hitachi JP1/Integrated Management unspecified cross-site scripting 47392;Groupmax Workflow to Development Kit and Groupmax Workflow to Development Kit for Active Server Pages unspecified cross-site scripting 47391;ClickAndEmail admin_dblayers.asp cross-site scripting 47389;ClickAndEmail admin_loginCheck.asp and admin_dblayers.asp SQL injection 47388;MediaWiki Special:Import feature cross-site request forgery 47387;MediaWiki unspecified input cross-site scripting 47386;MediaWiki SVG uploads cross-site scripting 47385;MediaWiki uploads cross-site scripting 47384;Click&Rank user.asp cross-site scripting;;;;; 47382;Click&Rank id parameter SQL injection;;;;; 47381;Aiyoota! CMS multiple SQL injection 47380;Realtek Media Player playlist buffer overflow 47379;Click&BaneX user_menu.asp and admin_menu.asp SQL injection;;;;; 47378;Sun Solaris IPv4 forwarding denial of service 47377;Free Links Directory Script (FLDS) report.php SQL injection 47376;Sun Java Wireless Toolkit for CLDC unspecified buffer overflow 47375;GeekiGeeki handle_edit() and handle_raw() directory traversal 47374;Article Script addpen.php file upload 47373;Classmate Script register.php file upload 47372;Injader profile editor cross-site scripting 47371;Injader feeds.php SQL injection 47370;phpBB .php account activation security bypass 47369;Flatnux multiple cross-site scripting 47368;WorkSimple .php usr.txt information disclosure 47367;Flatnux index.php cross-site scripting 47366;World Recipe multiple scripts cross-site scripting 47365;ASP SiteWare AutoDealer type.asp SQL injection 47364;Miniweb username parameter SQL injection 47363;WebPhotoPro multiple scripts SQL injection 47362;Mediatheka connection.php SQL injection 47361;WorkSimple calendar.php file include 47360;Amevents module for XOOPS print.php SQL injection 47359;Forest Blog blog.mdb information disclosure 47358;CFAGCMS right.php SQL injection 47357;AutositePHP delete.php cross-site request forgery 47356;AutositePHP modify.php directory traversal 47355;AutositePHP index.php and login.php file include 47354;CodeAvalanche FreeForAll CAFFAPage.mdb information disclosure 47353;CodeAvalanche Directory CADirectory.mdb information disclosure 47352;CodeAvalanche FreeWallpaper CAFreeWallpaper.mdb information disclosure 47351;CodeAvalanche Articles CAArticles.mdb information disclosure 47350;CodeAvalanche RateMySite CARateMySite.mdb information disclosure 47349;Mediatheka index.php file include 47348;Discussion Web discussion.mdb information disclosure 47347;apertoblog admin.php and index.php file include 47346;apertoblog categories.php SQL injection 47345;The Rat CMS multiple .php scripts security bypass 47344;CadeNix index.php SQL injection 47343;Apple Mac OS X UDF ISO image denial of service 47342;Apple Mac OS X Podcast Producer authentication bypass 47341;Apple Mac OS X network_cmds natd denial of service 47340;Apple Mac OS X Managed Client screen saver weak security 47339;Apple Mac OS X libsystem strptime API code execution 47338;Apple Mac OS X libsystem inet_net_pton API integer overflow 47337;Apple Mac OS X kernel NFS share denial of service 47336;Apple Mac OS X kernel i386_set_ldt and i386_get_ldt integer overflow 47335;The Rat CMS login.php SQL injection 47334;Apple Mac OS X BOM CPIO header buffer overflow 47333;Apple Mac OS X ATS PDF embedded font denial of service 47332;CFAGCMS index.php file include 47331;MPlayer demux_open_vqf() buffer overflow 47330;iyzi Forum iyziforum.mdb information disclosure 47329;Internal E-Mail System login.asp SQL injection 47328;Simple Text-File Login script (SiTeFiLo) slog_users.txt information disclosure 47327;Simple Text-File Login script (SiTeFiLo) slogin_lib.inc.php file include 47326;Avahi (mDNS) data denial of service 47325;ASPired2Quote quote.mdb information disclosure 47324;Free Links Directory Script (FLDS) lpro.php SQL injection 47323;RealtyListing type.asp and detail.asp SQL injection 47322;Citrix Broadcast Server login.asp SQL injection 47321;CMS ISWEB index.php cross-site scripting 47320;CMS ISWEB index.php SQL injection 47319;HomeBuilder type.asp, type2.asp and detail.asp SQL injection 47318;PHP SAPI php_getuid() safe_mode security bypass 47317;PHP Weather test.php file include 47316;PHP dba_replace() file corruption 47315;CodeAvalanche FreeForum CAForum.mdb information disclosure 47314;PHP error_log safe_mode security bypass 47313;EvansFTP EvansFTP.ocx ActiveX control buffer overflow 47312;FlexPHPNews index.php SQL injection 47311;Sun Solaris libICE denial of service 47310;ASP-DEv XM Events Diary diary.mdb information disclosure 47309;ASP-DEv XM Events Diary default.asp and diary_viewC.asp SQL injection 47308;PHP Weather make_config.php cross-site scripting 47307;IBM Tivoli Provisioning Manager SOAP authentication security bypass 47306;Sun Fire Server System Controller unauthorized access 47305;Live Chat component for Joomla! xmlhttp.php open proxy 47304;Live Chat component for Joomla! getChat.php and getSavedChatRooms.php SQL injection 47303;JEUS ADS file disclosure 47302;Moodle texed.php command execution 47301;Roundcube Webmail html2text.php code execution 47300;Songs Portal albums.php SQL injection 47299;Social Groupie create_album.php file upload 47298;VP-ASP shopping650.mdb information disclosure 47297;Nokia N70 and N73 Name header denial of service 47295;ASPired2Blog blog_comments.asp SQL injection 47294;ASPired2Blog blog.mdb information disclosure 47293;SUMON multiple .php scripts command execution 47292;Wireshark WLCCP dissector denial of service 47291;Sun Solaris Kerberos credential renewal denial of service 47290;CGI Cafe Analysis of High-Performance Access CGI session hijacking 47289;PHP Support Tickets unspecified .php file upload 47288;IBM WebSphere Portal BasicAuthTAI security bypass 47287;Social Groupie group_index.php SQL injection 47286;ASPired2Poll ASPired2poll.mdb information disclosure 47285;ASPired2Protect ASPired2Protect.mdb information disclosure 47284;Xpoze home.html SQL injection 47283;ASP-CMS index.asp SQL injection 47282;Ad Management logon.jsp SQL injection 47281;Banner Exchange logon_process.jsp SQL injection 47280;Affiliate Software logon.jsp SQL injection 47279;MetaCart metacart.mdb information disclosure 47278;facto facto.mdb information disclosure 47277;Microsoft Internet Explorer CSS expression property XSS filter bypass 47276;FeedCMS index.php file include 47275;eZ publish unspecified .php file upload 47274;MiniGal2 mg2_functions.php code execution 47273;ASPManage Banners shell.asp file upload 47272;ASPManage Banners DataBase.mdb information disclosure 47271;ASP Talk treplies.asp SQL injection 47270;ASP Talk treplies.asp cross-site scripting 47269;ASP Portal xportal.mdb information disclosure 47268;ASP Portal classifieds.asp and Events.asp SQL injection 47267;IBM WebSphere Application Server PerfServlet information disclosure 47266;myCal Personal Events Calendar mycal.mdb information disclosure 47265;evCal Events Calendar multiple .mdb files information disclosure 47264;phpAddEdit adminuser cookie security bypass 47263;F-Prot Antivirus for Linux ELF denial of service 47262;phpAddEdit addedit-render.php file include 47261;Asterisk realtime IAX2 denial of service 47260;Drupal unspecified superuser cross-site request forgery 47259;Drupal HTML tags cross-site scripting 47258;Sun Ray Server Software and Sun Ray Windows Connector LDAP security bypass 47257;Sun Java Web Console BeginLogin.jsp phishing 47256;Sun Java System Portal Server Web console information disclosure 47255;Sophos Antivirus CAB file denial of service 47254;AVG Anti-Virus for Linux UPX file denial of service 47253;Sun Ray Server Software unspecified security bypass 47252;Linux Kernel ac_ioctl() function buffer overflow 47251;avast! Linux Home Edition ISO and RPM buffer overflow 47250;Max's Guestbook index.php cross-site-scripting 47249;CUPS pstopdf symlink 47248;bash-doc multiple scripts symlink 47247;bacula-common mtx-changer.Adic-Scalar-24 symlink 47246;Microsoft Wordpad Text Converter for Word 97 buffer overflow 47245;Adobe AIR and Adobe Flash Player ActionScript 2 denial of service 47244;Adobe AIR and Adobe Flash Player DefineConstantPool information disclosure 47243;Adobe AIR and Adobe Flash Player ActionScript 2 information disclosure 47242;Pro Chat Rooms sendData.php cross-site request forgery 47241;Pro Chat Rooms index.php cross-site scripting 47240;crip editcomment symlink 47239;arb arb-kill symlink 47238;Netdisco netdisco-mibs-installer symlink 47237;Secure Display Manager sdm-login symlink 47236;cmus cmus-status-display symlink 47235;CFMBlog index.cfm SQL injection 47234;CF_Forum forummessages.cfm SQL injection 47233;CF_Auction forummessages.cfm SQL injection 47232;CF_Calendar calendarevent.cfm SQL injection 47231;CF Shopkart cfshopkart52.mdb information disclosure 47230;CF Shopkart index.cfm SQL injection 47229;GpsDrive multiple file symlink 47228;Screenie screenie symlink 47227;CA ARCserve Backup handle_t argument code execution 47226;noip2 noip2 symlink 47225;Muttprint muttprint symlink 47224;Debian Linux ppp-udeb ip-up symlink 47223;pvpgn pvpgn-support-installer symlink 47222;Debian Linux ppp postinst symlink 47221;Ruby WEBrick httputils.rb denial of service 47220;NOS Microsystems getPlus Download Manager ActiveX control buffer overflow 47219;BitDefender Antivirus for Linux PE binaries integer overflow 47218;Clam AntiVirus LZH file denial of service 47217;HP-UX Distributed Computing Environment (DCE) denial of service 47216;eZ publish .php registration view security bypass 47215;Living Local editimage.php file upload 47214;Living Local listtest.php cross-site scripting 47213;HTMPL .cgi password information disclosure 47212;HTMPL htmpl_admin.cgi command execution 47211;Atlassian JIRA Webwork 1 security bypass 47210;UN Webmaster Marketplace member.php SQL injection 47209;MDaemon Server WorldClient IMG HTML tags cross-site scripting 47208;Microsoft Internet Explorer data binding code execution 47207;EasyMail MailStore Object ActiveX control buffer overflow 47206;DL PayCart settings.php cross-site request forgery 47205;Bonza Cart ad_settings.php cross-site request forgery 47204;IPN Pro 3 settings.php cross-site request forgery 47203;PayPal eStores settings.php security bypass 47202;XAMPP xamppsecurity.php IP spoofing 47201;XAMPP xamppsecurity.php cross-site request forgery 47200;IBM WebSphere Application Server Security component logoutExitPage open redirect 47199;IBM WebSphere Application Server WebContainer HTTP response splitting 47198;PHP Multiple Newsletters PATH_INFO cross-site scripting 47197;PHP Multiple Newsletters index.php file include 47196;ProQuiz index.php SQL injection 47195;PostEcards postcards.mdb information disclosure 47194;PostEcards sendcard.cfm SQL injection 47193;Moodle page titles cross-site scripting 47192;DD-WRT NAT cross-site request forgery 47191;Netref fiche_product.php and presentation.php SQL injection 47190;Linux Kernel arch/mips/kernel/scall64-o32.S denial of service 47189;Thread-IT Message Board and Thread-ITSQL txtSearchString parameter cross-site scripting 47188;Thread-IT Message Board and Thread-ITSQL treplies.asp SQL injection 47187;WebCAF index.php file include 47186;WebCAF view.php file include 47185;PunBB users.php SQL injection 47184;PunBB login.php cross-site scripting 47183;Neostrada Livebox ADSL Router denial of service 47182;Microsoft SQL Server sp_replwritetovarbin() buffer overflow 47181;SIU Guarani verMensajes.php and autentificarse.php SQL injection 47180;Secure Downloads module for vBulletin fileinfo.php SQL injection 47179;SIU Guarani w_inicial.php and inicial.php SQL injection 47178;SIU Guarani subirArchivo.php file upload 47177;SIU Guarani elegirConexion.php information disclosure 47176;HP DECnet-Plus OSIT$NAMES weak security 47175;BMC Patrol Agent logging format string 47174;Aruba Mobility Controller EAP frame denial of service 47173;Google Gears allowCrossOrigin() cross-domain security bypass 47172;Compiz Fusion Expo plugin security bypass 47171;PHPmyGallery lang file include 47170;Professional Download Assistant login.asp SQL injection 47169;Poll Pro username or password parameter SQL injection 47168;PhpMyAdmin tbl_structure.php cross-site request forgery 47167;3CX Phone System login.php cross-site scripting 47166;eXPert PDF EditorX ActiveX control (VSPDFEditorX.ocx) extractPagesToFile() method file overwrite 47165;IBM Rational ClearQuest import process information disclosure 47164;IBM Rational ClearQuest CQ Web cross-site scripting variant2 47163;TagBoard module for phpBB tag_board.php SQL injection 47162;NitroTech common.php file include 47161;Adobe Acrobat AES weak security 47160;Linux Kernel ATM module denial of service 47159;Wiz-Ad unspecified SQL injection 47158;PrestaShop login.php and order.php cross-site scripting 47157;PhPepperShop multiple scripts cross-site scripting 47156;Vinagre vinagre_utils_show_error() format string 47155;XOOPS url BBcode tag cross-site scripting 47154;PHP magic_quotes_gpc security bypass 47153;XOOPS blocks.php and main.php file include 47152;QMail Mailing List Manager qmail.mdb information disclosure 47151;PHPmyGallery index.php directory traversal 47150;Ikon AdManager ikonBAnner_AdManager.mdb information disclosure 47149;Mini Blog index.php file include 47148;Professional Download Assistant downloads.mdb information disclosure 47147;NatterChat natterchat112.mdb information disclosure 47146;w3blabor cms modul.inc.php file include 47145;w3blabor cms media.inc.php file upload 47144;Product Sale Framework customer.forumtopic.php SQL injection 47143;ASPTicker news.mdb information disclosure 47142;Linksys WVC54GC packet information disclosure 47141;DesignWorks .cct buffer overflow 47140;phpPgAdmin index.php file include 47139;Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX control buffer overflow 47138;D-Bus send_requested_reply and receive_requested_reply security bypass 47137;Sun Solaris OpenSSL PKCS#11 engine denial of service 47136;IBM WebSphere Application Server Web Services Feature Pack security exposure 47135;IBM WebSphere Application Server SIP information disclosure 47134;IBM WebSphere Application Server JSP unspecified 47133;RHSA-2008-1025 update not installed 47132;RHSA-2008-0966 update not installed 47131;RHSA-2008-1018 update not installed 47130;RHSA-2008-0981 update not installed 47129;Countdown Creator process.php file upload 47128;Cold BBS cforum.mdb information disclosure 47127;ASPPortal classifieds.asp and Events.asp SQL injection 47126;Merlix default.asp SQL injection 47125;Merlix teamworx.mdb information disclosure 47124;ASPAutoDealer auto.mdb information disclosure 47123;ASPAutoDealer detail.asp SQL injection 47122;TWiki URLPARAM variable cross-site scripting 47121;All Club CMS accms.dat information disclosure 47120;Little CMS color engine cmsAllocGamma function buffer overflow 47119;Little CMS color engine ReadEmbeddedTextTag buffer overflow 47118;MailScanner multiple scripts symlink variant 2 47117;MailScanner multiple scripts symlink variant 1 47116;AWStats query_string cross-site scripting 47115;Oempro settings_account.php information disclosure 47114;RankEm processlogin.asp SQL injection 47113;RankEm rankup.asp SQL injection 47112;Oempro index.php and campaign_track.php SQL injection 47111;Nightfall Personal Diary users-zza21.mdb information disclosure 47110;Nightfall Personal Diary login.asp cross-site scripting 47109;Oempro cookie session hijacking 47108;Educate Servert db.mdb information disclosure 47107;Educate Servert config.asp and users.asp security bypass 47106;TikiWiki CMS/Groupware tiki-error.php unspecified vulnerability 47105;Wysi Wiki Wyg index.php categup parameter information disclosure 47104;Novell Netware ApacheAdmin console security bypass 47103;Sun Java Runtime Environment TrueType font buffer overflow 47102;Tor ClientDNSRejectInternalAddresses security bypass 47101;Tor User privilege escalation 47100;Trillian XML AIM Plugin buffer overflow 47099;Null FTP Server SITE command execution 47098;Trillian XML IMG SRC ID code execution 47097;My Simple Forum index.php file include 47096;Tribiq CMS index.php cross-site scripting 47095;Tribiq CMS index.php SQL injection 47094;Multiple Membership Script sitepage.php SQL injection 47093;Trillian XML AIM IMG Tag buffer overflow 47092;lcxbbportal phpbb_root_path parameter file include 47091;Gravity GTD rpc.php code execution 47090;Gravity GTD rpc.php file include 47089;ImpressCMS admin.php cross-site scripting 47088;BNCwi index.php file include 47087;Mydyngallery component for Joomla! and Mambo index.php SQL injection 47086;Apache HTTP Server OS fingerprinting unspecified 47085;Template Creature templatemonster.mdb information disclosure 47084;Template Creature media_level.asp SQL injection 47083;Orb HTTP denial of service 47082;Ubuntu Privacy Remix S-/ATA-Disks security bypass 47081;Nagios CGIs unspecified 47080;RSyslog AllowedSender security bypass 47079;PHP ZipArchive::extractTo() function directory traversal 47078;yappa-ng index.php cross-site scripting 47077;Storm module for Drupal unspecified SQL injection 47076;PowerDNS CH HINFO queries denial of service 47075;Linux Kernel parisc_show_stack() denial of service 47074;Wbstreet connect.inc database information disclosure 47073;Wbstreet show.php SQL injection 47072;ccTiddly cct_base parameter file include 47071;RadASM .rap buffer overflow 47070;User Engine users.mdb information disclosure 47069;SEO phpBB global.php file include 47068;Sun Java Runtime Environment JAX-WS and JAXB privilege escalation 47067;Contact Management Database Software default.asp SQL injection 47066;W3matter RevSense index.php cross-site scripting 47065;Sun Java Runtime Environment home directory information disclosure 47064;Sun Java Runtime Environment RSA public keys denial of service 47063;Sun Java Runtime Environment ZIP information disclosure 47062;Sun Java Runtime Environment unpack200 buffer overflow 47061;Sun Java Runtime Environment Kerberos denial of service 47060;Sun Java Runtime Environment JAR Main-Class manifest entry buffer overflow 47059;Sun Java Runtime Environment calendar objects privilege escalation 47058;Sun Java Web Start and Java Plug-in BasicService security bypass 47057;Sun Java Web Start and Java Plug-in applet class security bypass 47056;Sun Java Web Start and Java Plug-in cookies session hijacking 47055;Sun Java Web Start SI_FILEDIR information disclosure 47054;Sun Java Web Start jnlp file code execution 47053;Sun Java Web Start file: protocol sandbox security bypass 47052;Sun Java Runtime Environment JNLP security bypass 47051;Sun Java Runtime Environment Java Update security bypass 47050;Sun Java Runtime Environment TrueType font integer overflow 47049;Sun Java Runtime Environment GIF images code execution 47048;Sun Java Runtime Environment image processing code buffer overflow 47047;Sun Java Runtime Environment UTF-8 file disclosure 47046;Sun Java Runtime Environment local filesystem privilege escalation 47045;Sun Java Runtime Environment temporary files weak security 47044;Perl File::Path rmtree function symlink 47043;Perl File::Path module symlink 47042;Jmovies component for Joomla! index.php SQL injection 47041;Check Up New Generation findoffice.php SQL injection 47040;Calendar MX calendar_Eventupdate.asp SQL injection 47039;Gallery MX pics_pre.asp SQL injection 47038;Linux Kernel sendmsg calls denial of service 47037;Debian login symlink 47036;Pro Clan Manager .php PHPSESSID session hijacking 47035;Yuhhu Superstar 2008 view.topics.php SQL injection 47034;Jbook userids.mdb information disclosure 47033;Jbook main.asp SQL injection 47032;ASP News Management multiple .asp scripts information disclosure 47031;Titan FTP Server DELE command buffer overflow 47030;chm2pdf files denial of service 47029;GlassFish httpListenerEdit.jsf cross-site scripting 47028;Z1Exchange showads.php cross-site scripting 47027;mvnForum unspecified cross-site request forgery 47026;mvnForum unspecified cross-site scripting 47025;MAXSITE Guestbook Component index.php code execution 47024;SquirrelMail HTML cross-site scripting 47023;Ocean12 Mailing List Manager Gold o12mail.mdb information disclosure 47022;Mailing List Manager default.asp cross-site scripting 47021;Mailing List Manager default.asp and s_edit.asp SQL injection 47020;WebGUI email attachments code execution 47019;Movable Type unspecified cross-site scripting 47018;MailingListPro MailingList.mdb information disclosure 47017;Multiple VMware products virtual machine security bypass 47016;Rapid Classified cldb.mdb information disclosure 47015;eFlower popupproduct.php SQL injection 47014;Orkut Clone profile_social.php cross-site scripting 47013;Orkut Clone profile_social.php SQL injection 47012;HP-UX unspecified denial of service variant1 47011;xine-lib MP3 files denial of service 47010;xine-lib height value denial of service 47009;xine-lib libfaad unspecified 47008;SoftbizScripts Classifieds multiple cross-site-scripting 47007;Pre ASP Job Board emp_login.asp cross-site scripting 47006;Pre Classified Listings detailad.asp SQL injection 47005;Pre Classified Listing signup.asp cross-site scripting 47004;xrdp xrdp_bitmap_invalidate() buffer overflow 47003;CodeToad ASP Shopping Cart Script unspecified cross-site scripting 47002;ASP Forum Script messages.asp, new_message.asp and default.asp cross-site scripting 47001;ASP Forum Script new_message.asp security bypass 47000;ASP Forum Script messages.php SQL injection 46999;PHP JOBWEBSITE PRO forgot.php security bypass 46998;PHP JOBWEBSITE PRO forgot.php SQL injection 46997;PHP JOBWEBSITE PRO forgot.php cross-site scripting 46996;Electronics Workbench EWB buffer overflow 46995;IBM Rational ClearQuest maintenance tool information disclosure 46994;IBM Rational ClearQuest edit boxes information disclosure 46993;IBM Rational ClearQuest SQL information disclosure 46992;IBM Rational ClearQuest CQ Web cross-site scripting variant1 46991;cPanel index.php directory traversal 46990;Multiple vendor WPA and WPA2 TKIP weak security 46989;ImpressCMS PHPSESSID session hijacking 46988;Rumpus FTP commands buffer overflow 46987;Rumpus HTTP denial of service 46986;VideoScript cp.php security bypass 46985;Clam AntiVirus libclamav/special.c denial of service 46984;Apple QuickTime Player and iTunes .mov file buffer overflow 46983;IBM Rational ClearCase Web interface cross-site scripting 46982;Star Articles user.modify.profile.php file upload 46981;Star Articles multiple SQL injection 46980;Linksys WRT160N apply.cgi cross-site scripting 46979;DAHDI tor2_spanconfig() privilege escalation 46978;Zaptel tor2_spanconfig() and torisa_spanconfig() privilege escalation 46977;Andy's PHP Knowledgebase saa.php file upload 46976;PacPoll poll.mdb and poll97.mdb information disclosure 46975;Samba smbd information disclosure 46974;ASP Portal ASPPortal.mdb information disclosure 46973;bcoos viewcat.php SQL injection 46972;MiniBBS2000 unspecified directory traversal 46971;cpCommerce _functions.php privilege escalation 46970;i.Scribe SMTP format string 46969;OpenForum profile.php security bypass 46968;ICY BOX NAS userHandler.cgi authentication bypass 46967;OraMon oramon.ini information disclosure 46966;Price Comparison Script PHPSESSID cookie path disclosure 46965;Minimal Ablog uploader.php authentication bypass 46964;Minimal Ablog uploader.php file upload 46963;Minimal Ablog index.php SQL injection 46962;Ocean12 Contact Manager Pro default.asp cross-site scripting 46961;Ocean12 Contact Manager Pro default.asp SQL injection 46960;ASPThai Forums aspthaiForum.mdb information disclosure 46959;Ocean12 Membership Manager Pro login.asp SQL injection 46958;BaSiC-CMS acm2000.mdb information disclosure 46957;ASPReferral Merchantsadd.asp SQL injection 46956;Quick Tree View qtv.mdb information disclosure 46955;Comersus Cart commersus.mdb information disclosure 46954;Ocean12 FAQ Manager Pro o12faq.mdb information disclosure 46953;Web Calendar Pro unspecified SQL injection 46952;Web Calendar System calendar.asp SQL injection 46951;Web Calendar System calendar.asp cross-site scripting 46950;WEB Calendar calendar.asp SQL injection 46949;WEB Calendar calendar.asp cross-site scripting 46948;Price Comparison Script product.php cross-site scripting 46947;User Karma module for Drupal unspecified cross-site scripting 46946;User Karma module for Drupal content types and voting API values SQL injection 46945;Ocean12 FAQ Manager Pro default.asp SQL injection 46944;Comment Mail module for Drupal unspecified cross-site request forgery 46943;Linux Kernel sendmsg() denial of service 46942;CMS Made Simple login.php file include 46941;Chipmunk Guestbook index.php SQL injection 46940;Cain & Abel RDP buffer overflow;;;;; 46939;Broadcast Machine baseDir parameter file include 46938;Z1Exchange edit.php and showads.php SQL injection 46937;Subtext anchor tag cross-site scripting 46936;Basic PHP CMS index.php SQL injection 46935;Arcade Script index.php SQL injection 46934;MailScanner Clean() denial of service 46933;CUPS _cupsImageReadPNG() integer overflow 46932;SailPlanner username or password parameter SQL injection 46931;CMS little index.php SQL injection 46930;VLC Media Player ReadRealIndex() buffer overflow 46929;Family Project index.php SQL injection 46928;Ocean12 FAQ Manager Pro default.asp cross-site scripting 46927;Active Force Matrix account.asp SQL injection 46926;PHP TV Portal index.php SQL injection 46925;Active Votes register.asp SQL injection 46924;Active Votes VoteHistory.asp SQL injection 46923;Lito Lite cate.php SQL injection 46922;PageTree CMS main.php file include 46921;Active Test start.asp SQL injection 46920;Price Comparison Script product.php SQL injection 46919;Active Test QuizID SQL injection 46918;Active Websurvey SurveyTaker.asp SQL injection 46917;Active Membership start.asp SQL injection 46916;Active Newsletter SubscriberStart.asp SQL injection 46915;Active Web Mail login.aspx SQL injection 46914;Venalsur Booking Centre index.php SQL injection 46913;Venalsur Booking Centre HotelID parameter SQL injection 46912;Active Bids bidhistory.asp SQL injection 46911;Active Trade account.asp SQL injection 46910;eWebquiz start.asp SQL injection 46909;Active Price Comparison login.aspx SQL injection 46908;Active Price Comparison reviews.aspx SQL injection 46907;ReVou username or password parameter SQL injection 46906;Bluo index.php SQL injection 46905;Active Web Helpdesk default.aspx SQL injection 46904;Active Photo Gallery account.asp SQL injection 46903;Active Time Billing start.asp SQL injection 46902;TxtBlog index.php file include 46901;Active Business Directory default.asp SQL injection 46900;KTP Computer Customer Database CMS "p" parameter file include;;;; 46899;ParsBlogger blog.asp SQL injection 46898;KTP Computer Customer Database CMS lname parameter SQL injection 46897;KTP Computer Customer Database CMS tid parameter SQL injection 46896;IBM AIX /usr/bin/crontab privilege escalation 46895;IBM AIX /usr/bin/enq privilege escalation 46894;IBM AIX /usr/sbin/autoconf6 buffer overflow 46893;IBM AIX usr/sbin/ndp buffer overflow 46892;RHSA-2008-1001 update not installed 46891;RHSA-2008-0618 update not installed 46890;RHSA-2008-0955 update not installed 46889;RHSA-2008-0617 update not installed 46888;RHSA-2008-0580 update not installed 46887;Post Affiliate Pro index.php SQL injection 46886;CMS Ortus city parameter SQL injection 46885;MyBB my_post_key weak security 46884;enVision Web console information disclosure 46883;VideoScript homeset.php code execution 46882;WordPress feed.php cross-site scripting 46881;VMBuilder root default password 46880;I-O DATA HDL-F unspecified cross-site request forgery 46879;yast2-backup backup shell command execution 46878;Microsoft Excel file record code execution 46877;HeXHub unspecified buffer overflow 46876;HeXHub report macro cross-site request forgery 46875;HeXHub report macro cross-site scripting 46874;ICY BOX NAS FTP Log cross-site scripting 46873;Jamit Job Board index.php SQL injection 46872;Video Girls BiZ view_snaps.php SQL injection 46871;Download Manager module for LoveCMS index.php file upload 46870;Microsoft Windows Knowledge Base Article 959807 update is not installed 46869;Microsoft Windows Media Components ISATAP information disclosure 46868;Microsoft Windows Media Components SPN NTLM credentials code execution 46867;Microsoft Windows Knowledge Base Article 959349 update is not installed 46866;Microsoft Windows search-ms protocol code execution 46865;Microsoft Windows saved search file code execution 46864;Microsoft Windows Knowledge Base Article 959070 update is not installed 46863;Microsoft Excel NAME record code execution 46862;Microsoft Excel spreadsheet formula code execution 46861;Microsoft Windows Knowledge Base Article 958215 update not installed 46860;Microsoft Internet Explorer embedded object code execution 46859;Microsoft Internet Explorer deleted object code execution 46858;Microsoft Internet Explorer HTML objects uninitialized memory code execution 46857;Microsoft Internet Explorer parameter validation code execution 46856;Microsoft Windows Knowledge Base Article 957175 update is not installed 46855;SimpleBlog simpleBlog.mdb information disclosure 46854;Microsoft Office SharePoint access control privilege escalation 46853;Microsoft Windows Knowledge Base Article 957173 update not installed 46852;Microsoft Word document table property buffer overflow 46851;Microsoft Word RTF stylesheet control word buffer overflow 46850;Microsoft Word RTF group control word buffer overflow 46849;Microsoft Word RTF drawing object buffer overflow 46848;Microsoft Word RTF drawing object code execution 46847;Microsoft Word malformed value code execution 46846;Microsoft Word RTF polyline and polygon buffer overflow 46845;Microsot Word malformed record code execution variant 1 46844;Microsoft Windows Knowledge Base Article 956802 update is not installed 46843;Microsoft Windows GDI WMF image file buffer overflow 46842;Microsoft Windows GDI WMF image file integer overflow 46841;fuzzylime (cms) track.php file include 46840;FAQ Manager header.php file include 46839;Clean CMS full_txt.php cross-site scripting 46838;Clean CMS full_txt.php SQL injection 46837;Chipmunk Topsites index.php cross-site scripting 46836;Chipmunk Topsites authenticate.php SQL injection 46835;Apple QuickTime Media Link detected 46834;RSS module for Pie rss.php file include 46833;FAQ Manager catagorie.php SQL injection 46832;eCatalogue index.php SQL injection 46831;WebStudio eHotel index.php SQL injection 46830;tog-pegasus system log weak security 46829;tog-pegasus WBEM security bypass 46828;Quicksilver Forums avatar file upload 46827;Total Video Player TVP type tag buffer overflow 46826;Sun VirtualBox ipcdUnix.cpp symlink 46825;FreeBSD arc4random() weak security 46824;Contents & Objects Management Systems dynamic.php cross-site scripting;;;;; 46823;Quicksilver Forums index.php file include 46822;NitroTech members.php SQL injection 46821;IBM Tivoli Access Manager for e-business WebSEAL denial of service 46820;Multiple Siemens Gigaset VoIP phones SIP denial of service 46819;Pie multiple scripts file include 46818;WebStudio CMS index.php SQL injection 46817;Bandwebsite info.php cross-site scripting 46816;Bandwebsite lyrics.php SQL injection 46815;FTPzik cat.php cross-site scripting 46814;FTPzik unspecified file include 46813;Amaya TtaWCToMBstring() function buffer overflow 46812;Amaya TtaWCToMBstring() function URL buffer overflow 46811;Nero ShowTime M3U buffer overflow 46810;ffdshow URL buffer overflow 46809;FlexCell Grid ActiveX control file overwrite 46808;Real Estate Portal index.php SQL injection 46807;Apple iPhone Configuration Web Utility HTTP GET directory traversal 46806;hf hfkernel privilege escalation 46805;Wireshark SMTP dissector denial of service 46804;Gallery cookie security bypass 46803;PHP Classifieds Script datadump.sql information disclosure 46802;MauryCMS fckeditor security bypass 46801;Verlihub ctrigger command execution 46800;Goople CMS editpass.php code execution 46799;Goople CMS upload.php security bypass 46798;Goople CMS upload.php file upload 46797;MODx snippet.reflect.php file include 46796;MODx ndex.php cross-site scripting 46795;Prozilla Hosting Index id SQL injection 46794;Roommate Finder Solution index.php SQL injection 46793;LoveCMS index.php password security bypass 46792;Real Estate Solution index.php SQL injection 46791;Ez Ringtone Manager main.php and template.php file include 46790;Getaphpsite Auto Dealers profie.php file upload 46789;Job Site Pro homepage.php SQL injection 46788;Getaphpsite Real Estate profie.php file upload 46787;Blog System image.php SQL injection 46786;Car Portal image.php SQL injection 46785;Discuz! member.php security bypass 46784;ZoGo Shop plugin for e107 product_details.php SQL injection 46783;Vlog System note.php SQL injection 46782;RHSA-2008-0988 update not installed 46781;RHSA-2008-0972 update not installed 46780;RHSA-2008-0976 update not installed 46779;KVIrc multiple URI handler command execution 46778;YaPIG multiple cross-site request forgery 46777;Thyme component for Joomla! event parameter SQL injection 46776;Foojan PHP Weblog index.php path disclosure 46775;Linux Kernel inotify privilege escalation 46774;PunPortal module for PunBB login.php file include 46773;CUPS Web interface weak security 46772;wPortfolio userinfo.php security bypass 46771;SocialEngine PHPSESSID HTTP response splitting 46770;SocialEngine profile_comments.php SQL injection 46769;GeSHi XML denial of service 46768;Natterchat register.asp cross-site scripting 46767;Oracle Database Vault privilege escalation 46766;Apple iPhone and iPod touch Safari weak security 46765;ToursManager tourview.php SQL injection 46764;Natterchat home.asp SQL injection 46763;Apple iPhone and iPod touch Safari IFRAME spoofing 46762;Apple iPhone and iPod touch Safari code execution 46761;Apple iPhone and iPod touch Passcode Lock information disclosure 46760;PHP-Fusion messages.php SQL injection 46759;vBulletin visitor messages addon cross-site scripting 46758;Apple iPhone and iPod touch Passcode Lock weak security 46757;xt:Commerce unspecified SQL injection 46756;Apple iPhone and iPod touch emergency call weak security 46755;Apple iPhone and iPod touch PPTP VPN weak security 46754;SemanticScuttle unspecified cross-site scripting 46753;EMC ControlCenter msragent.exe file download 46752;Apple iPhone and iPod touch TIFF denial of service 46751;EMC ControlCenter msragent.exe buffer overflow 46750;Multiple vendors pdf.xmd module denial of service 46749;IBM Lotus Workplace Content Management page navigation component cross-site scripting 46748;Natterchat txtPassword SQL injection 46747;3Com Wireless 8760 Dual-Radio 11a/b/g PoE SNMP cross-site scripting 46746;3Com Wireless 8760 Dual-Radio 11a/b/g PoE advanced.htm authentication bypass 46745;wPortfolio upload_form.php file upload 46744;Yazd Discussion Forum search.jsp, error.jsp and userAccount.jsp cross-site scripting 46743;Classifieds signinform.php cross-site scripting 46742;Microsoft Windows Vista iphlpapi.dll buffer overflow 46741;MyTopix index.php SQL injection 46740;Easyedit page.php, news.php and the subcategory.php SQL injection 46739;imlib2 load() function buffer overflow 46738;MauryCMS Rss.php SQL injection 46737;Ruby on Rails redirect_to() method HTTP response splitting 46736;Pre ASP Job Board ogin.asp SQL injection 46735;refbase show.php and search.php cross-site scripting 46734;Mozilla Thunderbird and SeaMonkey DOM properties information disclosure 46733;W3matter RevSense index.php SQL injection 46732;W3matter AskPert index.php SQL injection 46731;Symantec Backup Exec for Windows Servers data management protocol buffer overflow 46730;Symantec Backup Exec for Windows Servers Backup Exec Remote Agent security bypass 46729;GPL EDA (geda-gnetlist) sch2eaglepos.sh symlink 46728;Central Test Node add-accession-numbers symlink 46727;NVIDIA Cg Toolkit nvidia-cg-toolkit-installer symlink 46726;freebsd-sendpr sendbug symlink 46725;MailScanner trend-autoupdate.new symlink 46724;libpam-mount passwdehd symlink 46723;tkusr tkusr.pgm symlink 46722;Linux Kernel lbs_process_bss() function buffer overflow 46721;Sun Solaris IP Filter DNS response spoofing 46720;tkman tkman symlink 46719;jailer updatejail symlink 46718;Private Messaging System (PMS) module for PunBB multiple file include 46717;flamethrower flamethrower symlink 46716;Multi Gnome Terminal mgt-helper symlink 46715;ltp ltpmenu symlink 46714;PHPCow templateie_install.class.php file include 46713;docvert test-pipe-to-pyodconverter.org.sh symlink 46712;libncbi6 fwd_check.sh symlink 46711;maildirsync sample.sh symlink 46710;mayavi test_parser.py symlink 46709;mh-book inmail-show symlink 46708;Moodle spell-check-logic.cgi symlink 46707;p3nfs bluetooth.rc symlink 46706;smsclient mail2sms.sh symlink 46705;systemimager-server si_mkbootserver symlink 46704;tau multiple scripts symlink 46703;Alex News-Engine connector.php file upload 46702;KimsON bbs.track.php cross-site scripting 46701;Article-Engine FCKeditor file upload 46700;rPath initscripts package /etc/rc.sysinit symlink 46699;Free Directory Script init.php file include 46698;WordPress REQUEST superglobal array weak security 46697;E-topbiz Link Back Checker auth cookie security bypass 46696;Dynamic DNS Update Client for Linux HTTP response buffer overflow 46695;Microsoft .NET Framework SN weak security 46694;Ocean12 Calendar Manager Gold o12cal.mdb information disclosure 46693;Ocean12 Membership Manager Pro o12member.mdb information disclosure 46692;Ocean12 Poll Manager Pro o12poll.mdb information disclosure 46691;Streamripper http_get_m3u() buffer overflow 46690;Streamripper http_get_pls() buffer overflow 46689;Streamripper http_parse_sc_header() buffer overflow 46688;WorldClient HTML tags cross-site scripting 46687;mUnky index.php code execution 46686;QuickTime VR component for Joomla! room_id parameter SQL injection 46685;WP-SlimStat plugin for WordPress wp-slimstat.php ft parameter cross-site scripting 46684;CUPS RSS subscription denial of service 46683;vBulletin admincalendar.php SQL injection 46682;vBulletin answer and extension parameter SQL injection 46681;HiFriend hifriend.pl mail relay 46680;V-Webmail CONFIG[pear_dir] file include 46679;V-Webmail pop3.php file include 46678;Galatolo WebManager cookie security bypass 46677;Galatolo WebManager index.php SQL injection 46676;Pluck pcltar.lib.php file include 46675;Simple Customer login.php SQL injection 46674;Streber unspecified cross-site request forgery 46673;Microsoft Communicator SIP INVITE message unspecified denial of service 46672;ManageSieve .sieve directory traversal 46671;Microsoft Communicator emoticon unspecified denial of service 46670;Microsoft Communicator, Office Communications Server (OCS) and Windows Live Messenger RTCP unspecified denial of service 46669;Novell eDirectory LDAP service buffer overflow 46668;Novell eDirectory HTTP protocol stack buffer overflow 46667;Novell eDirectory HTTPSTK cross-site scripting 46666;Novell eDirectory NDS service buffer overflow 46665;phpFan init.php file include 46664;syslog-ng chroot security bypass 46663;Exodus im:// URI command execution 46662;Libxml2 xmlSAX2Characters() function code execution 46661;UltraStats index.php SQL injection 46660;Libxml2 xmlBufferResize() denial of service 46659;Adobe Flash Media Server RTMPE weak security 46658;mxCamArchive admin.php code execution 46657;Chilkat Socket ActiveX control file overwrite 46656;Adobe AIR JavaScript code execution 46655;Adobe AIR and Adobe Flash Player SWF code execution 46654;Tamper Data DOM cross-site scripting 46653;Opera file:// handler buffer overflow 46652;Jadu Galaxies documents.php SQL injection 46651;SaturnCMS meta_url.php SQL injection 46650;Q-Shop search.asp cross-site scripting 46649;Q-Shop UserID parameter SQL injection 46648;Openasp idpage parameter SQL injection 46646;Multiple Mozilla products JavaScript engine AppendAttributeValue() code execution 46645;Check Point VPN-1 PAT information disclosure 46644;Discuz! index.php code execution 46643;AdManager view.php SQL injection 46642;GS Real Estate Portal email.php cross-site scripting 46641;GS Real Estate Portal image file upload 46640;X7 Chat login SQL injection 46639;Real Estate Portal Pro index.php SQL injection 46638;GS Real Estate Portal email.php and login.php SQL injection 46637;Bankoi Webhost Panel login.asp SQL injection 46636;Web Host Directory db information disclosure 46635;MiniGal index.php directory traversal 46634;Web Host Directory adm and logged cookie parameter authentication bypass 46633;SlimCMS edit.php SQL injection 46632;Text Link Sales admin.php cross-site scripting 46631;Text Link Sales admin.php SQL injection 46630;Text Link Sales admin.php security bypass 46629;ClipShare channel_detail.php SQL injection 46628;Microsoft Active Directory username information disclosure 46627;FloSites Blog index.php SQL injection 46626;Wholesale track.php SQL injection 46625;Cobbler Web interface code execution 46624;PHPStore Yahoo Answers index.php SQL injection 46623;GungHo LoadPrgAx ActiveX control code execution 46622;VeryDOC PDFVIEW.PdfviewCtrl.1 ActiveX control (pdfview.ocx) OpenPDF() method buffer overflow 46621;BoutikOne CMS search.php cross-site scripting 46620;OpenSSH and multiple SSH Tectia products CBC mode information disclosure 46619;RHSA-2008-0974 update not installed 46618;RHSA-2008-0978 update not installed 46617;RHSA-2008-0980 update not installed 46616;RHSA-2008-0967 update not installed 46615;RHSA-2008-0977 update not installed 46614;RHSA-2008-0982 update not installed 46613;MyBB uploaded file weak security 46612;Python expandtabs method integer overflow 46611;Sun Solaris socket(3SOCKET) function denial of service 46610;MemHT Portal ajax_rating.php SQL injection 46609;Realtor Classifieds System profile logo file upload 46608;Auto Classifieds Software profile logo file upload 46607;Recipes Listing Portal image file upload 46606;Python imageop module buffer overflow 46605;Linux Kernel hfs_cat_find_brec() function buffer overflow 46604;University of Washington IMAP Toolkit smtp.c denial of service 46603;VMBuilder chpasswd default password 46602;NETGEAR WGR614 Wireless DSL router Web interface denial of service 46601;BandSite CMS login_auth cookie security bypass 46600;Pi3Web ISAPI denial of service 46599;Interchange mv_order_item cross-site scripting 46598;Interchange country-select widget cross-site scripting 46597;Apple Safari WebKit information disclosure 46596;Apple Safari Autocomplete information disclosure 46595;Apple Safari CoreGraphics buffer overflow 46594;Sun Logical Domains (LDoms) Manager information disclosure 46593;SendIt Pro submit_file.php file upload 46592;Web Host Directory pwd parameter SQL injection 46591;TYPO3 felogin system extension cross-site scripting 46590;Microsoft Sharepoint HTML document cross-site scripting 46589;Local Classifieds admin.php authentication bypass 46588;AlstraSoft Article Manager Pro admin.php SQL injection 46587;Web Hosting Directory admin/backup/db information disclosure 46586;Web Hosting Directory cookie security bypass 46585;TYPO3 file backend module cross-site scripting 46584;Multiple Mozilla products E4X XML injection 46583;Sun Java System Messaging Server unspecified cross-site scripting 46582;HP Service Manager unspecified privilege escalation 46581;Multiple Mozilla products -moz-binding code execution 46580;Multiple Mozilla products nsXMLHttpRequest::NotifyEventListeners method() code execution 46579;Multiple Mozilla products DOM constructing code code execution 46578;Mozilla Firefox restore feature JavaScript code execution 46577;Multiple Mozilla products JavaScript engine Date class code execution 46576;Multiple Mozilla products browser engine nsEscape integer overflow 46575;Multiple Mozilla products layout engine code execution variant 2 46574;Mozilla Firefox file: URIs code execution 46573;Mozilla Flash module code execution 46572;Multiple Mozilla products window.__proto__.__proto__ object denial of service 46571;Multiple Mozilla products source URI security bypass 46570;Apple and VideoLAN products MP4 files denial of service 46569;eTicket admin.php cross-site scripting 46568;Multiple Avira products CreateProcess() privilege escalation 46567;Multiple Avira products IOCTL requests privilege escalation 46566;ltp-network-test multiple symlink 46565;Catalog Production component for Joomla! and Mambo index.php SQL injection 46564;Pre Real Estate Listings profile.php file upload 46563;Contact Information Module component for Joomla! catid parameter SQL injection 46562;Google Chrome address bar spoofing 46561;Books component for Joomla! book_id parameter SQL injection 46560;TrioLive index.php cross-site scripting 46559;Simple RSS Reader component for Joomla! Admin.rssreader.php file include 46558;Business Directory Script showcategory.php SQL injection 46557;TrioLive index.php SQL injection 46556;Sun Java System Identity Manager unspecified redirect 46555;Sun Java System Identity Manager frames cross-site scripting 46554;Sun Java System Identity Manager unspecified security bypass 46553;Sun Java System Identity Manager unspecified cross-site request forgery 46552;Sun Java System Identity Manager unspecified cross-site scripting 46551;smcFanControl main() buffer overflow 46550;Xmcd ncsarmt and ncsawrap symlink 46549;ooVoo URI handler buffer overflow 46548;PHPX news_id parameter SQL injection 46547;AJ Classifieds admin security bypass 46546;FFmpeg libswscale library buffer overflow 46545;Xen qemu-dm.debug symlink 46544;Linux Kernel tvaudio.c denial of service 46543;bk2site redirect.pl symlink 46542;Secret Rabbit Code src_sinc.c buffer overflow 46541;CuteNews register.php file include 46540;cutenews aj-fork path file include 46539;BigDump bigdump.php file upload 46538;Linux Kernel __scm_destroy() denial of service 46537;Multiple 2Wire routers xslt denial of service 46536;Adobe Flash Player ActionScript cross-site scripting 46535;Adobe Flash Player non-root domain policy security bypass 46534;Adobe Flash Player jar: URL information disclosure 46533;Adobe Flash Player ActiveX control unspecified information disclosure 46532;Adobe Flash Player DNS rebinding security bypass 46531;Adobe Flash Player HTTP response header cross-site scripting 46530;Free Polling Script newpoll.php SQL injection 46529;Fresh Email Script register.php session hijacking 46528;AJ Auction admin authentication bypass 46527;Fresh Email Script url.php file include 46526;Simple PHP Guestbook Script act.php code execution 46525;PHPStore Complete Classifieds yellow_images unspecified file upload 46523;Weblinks component for Joomla! title and description cross-site scripting 46522;Dizi Portali film.asp SQL injection 46521;op5 Monitor unspecified cross-site request forgery 46520;WOW Raid Manager auth_phpbb3.php security bypass 46519;OptiPNG BMP reader buffer overflow 46518;Multiple modules for Drupal unspecifed security bypass 46517;Sweex RO002 Router default password 46516;sISAPILocation HTTP headers security bypass 46515;Yosemite Backup DtbClsLogin() buffer overflow 46514;ASP Forum forum.asp SQL injection 46513;ModernBill DIR file include 46512;ModernBill index.php cross-site scripting 46511;rkhunter rkhunter-debug symlink 46510;wims coqweb and account.sh symlink 46509;EC-CUBE unspecified SQL injection 46508;SpeedStream 5200 host header authentication bypass 46507;MemHT Portal index.php SQL injection 46506;Microsoft Windows UnhookWindowsHookEx() denial of service 46505;ZEEJOBSITE editresume_next.php file upload 46504;ZEEPROPERTY propid parameter cross-site scripting 46503;ZEEPROPERTY companylogo file upload 46502;SHAADICLONE home.php authentication bypass 46501;PHOTOVIDEOTUBE home.php authentication bypass 46500;DigiAffiliate login.asp SQL injection 46499;IBM Metrica Service Assurance Framework ReportRequest cross-site scripting 46498;Collabtive managefile.php file upload 46497;Collabtive admin.php authentication bypass 46496;Collabtive admin.php cross-site scripting 46495;IBM Metrica Service Assurance Framework ReportTree and Launch cross-site scripting 46494;ZEEMATRI adid parameter SQL injection 46493;ExoPHPDesk admin.php SQL injection 46492;Trac wiki markup denial of service 46491;Trac HTML sanitizer filter phishing 46490;Cyberfolio css.php file include 46489;x10 Automatic MP3 Script download.php url parameter information disclosure 46488;Openfire AuthCheckFilter security bypass 46487;Openfire sipark-log-summary.jsp SQL injection 46486;Openfire url cross-site scripting 46485;Number Links admin_catalog.php SQL injection 46484;JooBlog component for Joomla! PostID parameter SQL injection 46483;OTManager ADM_Pagina.php file include 46482;GnuTLS X509 name spoofing 46481;Live Support cookie authentication bypass 46480;Sun Solaris DHCP code execution 46479;Profiles/Dating Script cookie authentication bypass 46478;Profiles/Dating Script index.php SQL injection 46477;MoinMoin ASCII denial of service 46476;Enthusiast show_joined.php file include 46475;Domain Seller Pro index.php SQL injection 46474;EasyBookMarker Parent parameter SQL injection 46473;rtgdictionary extension for TYPO3 unspecified code execution 46472;Wir ber uns extension for TYPO3 unspecified SQL injection 46471;Wir ber uns extension for TYPO3 unspecified cross-site scripting 46470;cms_poll extension for TYPO3 unspecified SQL injection 46469;advCalendar extension for TYPO3 unspecified SQL injection 46468;eluna_pagecomments extension for TYPO3 unspecified SQL injection 46467;eluna_pagecomments extension for TYPO3 unspecified cross-site scripting 46466;Sun Solstice X.25 denial of service 46465;Anti-Keylogger Elite AKEProtect.sys privilege escalation 46464;Anti-Trojan Elite Atepmon.sys privilege escalation 46463;IBM Lotus Quickr multiple unspecified cross-site scripting 46462;Clam AntiVirus get_unicode_name() function buffer overflow 46461;Orb unspecified directory traversal 46460;MoinMoin URL path disclosure 46459;bulmages-servers multiple scripts symlink 46458;convirt multiple scripts symlink 46457;e-Vision CMS module parameter file include 46456;Mini Web Calendar cal_default.php cross-site scripting 46455;Mini Web Calendar cal_pdf.php file disclosure 46454;Mole Group Rental Script login.php SQL injection 46453;Online Store index.php SQL injection 46452;LoveCMS images.php directory traversal 46451;RHSA-2008-0957 update not installed 46450;RHSA-2008-0939 update not installed 46449;RHSA-2008-0971 update not installed 46448;EasyCalendar ajaxp.php SQL injection 46447;EasyBookMarker username SQL injection 46446;AjaxPortal username SQL injection 46445;PHP Auto Listings adminlogin.php SQL injection 46444;Recly!Competitions component for Joomla! multiple file include 46443;SIGNUP admin authentication bypass 46442;JustBookIt multiple authentication bypass 46441;JustListIt multiple authentication bypass 46440;SAPgui MDrmSap ActiveX control code execution 46439;Clickheat component for Joomla! multiple scripts file include 46438;Feederator component for Joomla! mosConfig_absolute_path file include 46437;Linux Kernel ndiswrapper module buffer overflow 46436;PHP Image Gallery ctg parameter SQL injection 46435;Domain Shop admin.php SQL injection 46434;Slide Popups admin.php SQL injection 46433;hMailServer initialize.php file include 46432;hMailServer index.php file include 46431;TestLink testproject and testplan names cross-site scripting 46430;PHP Links login.php SQL injection 46429;PHP Shop login.php SQL injection 46428;PHP Classifieds detail.php SQL injection variant 1 46427;Silva fulltext cross-site scripting 46426;Nagios cmd.cgi cross-site request forgery 46425;PrestaShop multiple unspecified 46424;Bugzilla quips.cgi security bypass 46423;Software Directory msg parameter cross-site scripting 46422;Entertainment Portal cookie security bypass 46421;Software Directory cid parameter SQL injection 46420;Business Survey Pro survey_results_text.php SQL injection 46419;Local Classifieds listtest.php cross-site scripting 46418;VMware VirtualCenter directory traversal 46417;Local Classifieds listtest.php SQL injection 46416;Pizza Script index.php SQL injection 46415;Multiple VMware products CPU hardware privilege escalation 46414;HP Tru64 UNIX showfile privilege escalation 46413;IBM Hardware Management Console Resource Monitoring and Control denial of service 46412;Cluster Project unspecified privilege escalation 46411;dtc-common accesslog.php and sa-wrapper symlink 46410;Mgt mailgo symlink 46409;emacs-jabber emacs-jabber symlink 46408;gccxml find_flags symlink 46407;Sun System Firmware unspecified information disclosure 46406;Smarty _expand_quoted_text() function code execution 46405;Linux Kernel hfsplus_find_cat() function buffer overflow 46404;Arab Portal mod.php directory traversal 46403;xcal pscal symlink 46402;Nice PHP FAQ Script Password parameter SQL injection 46401;GNU enscript font escape sequence buffer overflow 46400;Photo Gallery gallery_category.php, gallery_photo.php, and index.php SQL injection 46399;Pre ADS Portal adminhome.php authentication bypass 46398;Pre ADS Portal adminhome.php and signinform.php cross-site scripting 46397;News And Article System article_details.php SQL injection 46396;Membership System index.php and customer_login.php SQL injection 46395;Events Calendar user_name and id parameter SQL injection 46394;Pre Real Estate Listings login.php SQL injection 46393;Pre Job Board index.php SQL injection 46392;libcdaudio cddb.c buffer overflow 46391;Simple Machines Forum Themes.php file include 46390;Pre Classified Listings PHP cookie security bypass 46389;Small ShoutBox module for phpBB2 shoutbox_view.php SQL injection 46388;Pre Multi Vendor Shopping Malls adminname and adminid cookie authentication bypass 46387;Pre Multi Vendor Shopping Malls buyer_detail.php SQL injection 46386;Pre Podcast Portal Tour.php SQL injection 46385;Microsoft Windows Media Player MIDI or DAT file denial of service 46384;Pre Simple CMS adminlogin.php SQL injection 46383;Airline Ticket info.php SQL injection 46382;Taxi Calc Dist login.php SQL injection 46381;PHP Auto Listings moreinfo.php SQL injection 46380;PTK file_content.php get_file_type() command execution 46379;Drinks recid parameter SQL injection 46378;Dada Mail Manager component for Joomla! config.dadamail.php file include 46377;Content Construction Kit (CCK) module for Drupal field labels and content-type names cross-site scripting 46376;VLC Media Player RealText demuxer buffer overflow 46375;VLC Media Player CUE demuxer buffer overflow 46374;Adobe ColdFusion sandbox security bypass 46373;Article Publisher Pro admin.php SQL injection 46372;Valgrind .valgrindrc command execution 46371;Linux Kernel Virtual Dynamic Shared Objects (vDSO) privilege escalation 46370;Webbdomain WebShop detail.php cross-site scripting 46369;Webbdomain WebShop detail.php SQL injection 46368;Reminder Service Script tr.php SQL injection 46367;Autoresponder Hosting Script tr.php SQL injection 46366;Blog Blaster Script tr.php SQL injection 46365;Classifieds Hosting Script tr.php SQL injection 46364;Scrolling Text Ads tr1.php SQL injection 46363;Downline Builder tr.php SQL injection 46362;Webbdomain Petition getin.php SQL injection 46361;Classifieds Blaster Script tr.php SQL injection 46360;Webbdomain Polls getin.php SQL injection 46359;Webbdomain Post Card getin.php panel SQL injection 46358;Webbdomain Quiz getin.php SQL injection 46357;Webbdomain WebShop getin.php SQL injection 46356;Pro Desk component for Joomla! index.php file include 46355;Typo password information disclosure 46354;VirtueMart Google Base component for Joomla! admin.googlebase.php file include 46353;Novell Access Manager Identity Server X509 certificate security bypass 46352;ArubaOS SNMP information disclosure 46351;Post Card choosecard.php SQL injection 46350;Onguma Time Sheet component for Joomla! onguma.class.php file include 46349;Digital Signage index.php cross-site scripting 46348;Vibro-School-CMS view_news.php SQL injection 46347;Vibro-CMS view_pagina.php, view_sub-pagina.php and view_news.php SQL injection 46346;Cisco IOS and CatOS VLAN Trunking Protocol (VTP) denial of service 46345;Nagios unspecified cross-site request forgery 46344;Adobe Acrobat and Reader Collab object code execution 46343;Simple Machines Forum unspecified cross-site request forgery 46342;SDMS pass SQL injection 46341;Way Of The Warrior crea.php file include 46340;Way Of The Warrior visualizza.php file include 46339;DHCart order.php cross-site scripting 46338;Sitoincludefile includefile.php file include 46337;ToursManager cityview.php SQL injection 46336;Adobe Reader Download Manager security bypass 46335;Adobe Acrobat and Reader unspecified privilege escalation 46334;Adobe Acrobat and Reader JavaScript code execution 46333;Adobe Acrobat and Reader PDF object code execution 46332;Adobe Acrobat and Reader Type 1 font code execution 46331;Adobe Download Manager AcroJS() code execution 46330;CMS-School showarticle.php SQL injection 46329;Apache Struts FilterDispatcher and DefaultStaticContentLoader class directory traversal 46328;XWork ParameterInterceptor security bypass 46327;Linux Kernel hfsplus denial of service 46326;FFmpeg TCP UDP denial of service 46325;FFmpeg avcodec_close() function unspecified 46324;FFmpeg dca.c buffer overflow 46323;Dovecot dovecot.conf information disclosure 46322;FFmpeg utils.c multiple buffer overflow 46321;Htop process name weak security 46320;ITechBids bidhistory.php cross-site scripting 46319;Network-Client FTP Now server response buffer overflow 46317;Dns2tcp dns_decode() buffer overflow 46316;Adobe Acrobat and Adobe Reader util.printf() buffer overflow 46315;Chilkat Crypt ActiveX control file overwrite 46314;TBmnetCMS index.php file include 46313;HP System Management Homepage unspecified privilege escalation 46312;pppBlog randompic.php directory traversal 46311;DriveCMS article.php SQL injection 46310;Dizi Portali diziler.asp SQL injection 46309;Microsoft Debug Diagnostic Tool DebugDiag ActiveX control denial of service 46308;BosClassifieds cat_id SQL injection 46307;Maran PHP Shop prod.php SQL injection 46306;Maran PHP Shop cookie security bypass 46305;Maran PHP Shop prodshow.php SQL injection 46304;Absolute Newsletter xlaANLDEMOadmin cookie authentication bypass 46303;Absolute FAQ Manager .NET cookie security bypass 46302;Absolute News Feed xlaAFSuser cookie authentication bypass 46301;Absolute News Manager .NET cookie security bypass 46300;U-Mail edit.php file upload 46299;Bloggie Lite genscode.php SQL injection 46298;phpWebSite links.php SQL injection 46297;AJ Article index.php SQL injection 46296;Spitfire Photo Pro pages.php SQL injection 46295;Shahrood ndetail.php SQL injection 46294;Micro CMS microcms-admin-home.php security bypass 46293;SharedLog CMS slideshow_uploadvideo.content.php file include 46292;AccStatistics index.php security bypass 46291;1st News id parameter SQL injection 46290;Acc Real Estate username_cookie cookie authentication bypass 46289;Acc PHP eMail cookie authentication bypass 46288;EZ Gaming Cheats view_reviews.php SQL injection 46287;Acc Autos cookie authentication bypass 46286;APOLL index.php SQL injection 46285;Camera Life multiple scripts cross-site scripting 46283;Apartment Search Script editimage.php file upload 46282;Apartment Search Script listtest.php cross-site scripting 46281;University of Washington IMAP Toolkit, University of Washington Alpine, and Panda IMAP tmail and dmail program buffer overflow 46280;EZ BIZ PRO track.php SQL injection 46279;Webring category.php SQL injection 46278;EZ Hot or Not viewcomments.php SQL injection 46277;Hotscripts-like Site software-description.php SQL injection 46276;EZ Auction viewfaqs.php SQL injection 46275;EZ Career content.php SQL injection 46274;EZ Top Sites topsite.php SQL injection 46273;EZ e-store searchresults.php SQL injection 46272;Joovili multiple cookie security bypass 46271;GeSHi unspecified code execution 46270;Shopping Cart Script with Affiliate Program index.php SQL injection 46269;interact unspecified cross-site request forgery 46268;deV!L'z Clanportal users parameter SQL injection 46267;interact emailuser.php SQL injection 46266;Article Publisher Pro userid parameter SQL injection 46265;Tribiq CMS header.inc.php cross-site scripting 46264;Tribiq CMS header.inc.php file include 46263;NetRisk id parameter SQL injection 46262;Net-SNMP netsnmp_create_subtree_cache() denial of service 46261;NetRisk error parameter cross-site scripting 46260;Flash Tree Gallery component for Joomla! admin.treeg.php file include 46259;Chipmunk CMS reguser.php security bypass 46258;Logz CMS add_url.php cross-site scripting 46257;Logz CMS add_url.php SQL injection 46256;A-LINK WL54AP3 and WL54AP2 Web interface cross-site request forgery 46255;A-LINK WL54AP3 and WL54AP2 domain name cross-site scripting 46254;Koobi CMS gallery module SQL injection 46253;cPanel autoinstall4imagesgalleryupgrade.php cross-site scripting 46252;cPanel autoinstall4imagesgalleryupgrade.php file include 46251;Multiple SFS products directory.php SQL injection 46250;Gaming Directory directory.php SQL injection 46249;RHSA-2008-0945 update not installed 46248;RHSA-2008-0965 update not installed 46247;Absolute Control Panel XE xlaCPadmin cookie authentication bypass 46246;Absolute Live Support xlaALSDEMOadmin cookie authentication bypass 46245;Absolute Form Processor xlaAFPDEMOadmin cookie authentication bypass 46244;Absolute Banner Manager xlaABM_usr cookie authentication bypass 46243;Absolute Content Rotator xlaACRDEMOuser cookie authentication bypass 46242;Absolute Poll Manager XE xlaAPM%5Fusr cookie authentication bypass 46241;Absolute Podcast .NET xlaAPCuser cookie authentication bypass 46240;Cybershade CMS includes.php file include 46239;Absolute File Send .NET xlaAFSuser cookie authentication bypass 46238;MyPHP Forum post.php and member.php SQL injection 46237;Tribiq CMS cookie authentication bypass 46236;Lyrics plugin for e107 lyrics_song.php SQL injection 46235;Microsoft Internet Explorer high-bit address bar spoofing 46234;Microsoft Internet Explorer non-breaking space address bar spoofing 46233;Adobe Pagemaker .PMD Key Strings buffer overflow 46232;SonicWALL ContentFiltering cross-site scripting 46231;Opera Opera.dll query string cross-site scripting 46230;Guidance Software EnCase file system denial of service 46229;Mods 4 Xoops Contenido eZ publish multiple file include 46228;Lynx lynxcgi code execution 46227;Dovecot message parsing denial of service 46226;Venalsur Booking Centre cadena_ofertas_ext.php SQL injection 46225;Venalsur Booking Centre cadena_ofertas_ext.php cross-site scripting 46224;WP e-Commerce pugin for WordPress image_processing.php file upload 46223;SimpleBoard Component for Mambo image_upload.php file upload 46222;WebCards admin.php file upload 46221;Saba usercp.php cross-site scripting 46220;Opera Links panel cross-site scripting 46219;Opera History Search command execution 46218;eXPert PDF ViewerX ActiveX control (VSPDFViewerX.ocx) savePageAsBitmap() method file overwrite 46217;IBM Lotus Connections Active content unspecified 46216;IBM Lotus Connections password leakage unspecified 46215;IBM Lotus Connections API cross-site scripting 46214;DjVu ActiveX Control for MS Office (DjVu_ActiveX_MSOffice.dll) ImageURL buffer overflow 46213;IBM Lotus Connections trace.log information disclosure 46212;IBM Lotus Connections sortField SQL injection 46211;IBM Lotus Connections community title cross-site scripting 46210;IBM Lotus Connections unspecified cross-site scripting 46209;Pro Traffic One poll_results.php SQL injection 46208;IBM Tivoli Storage Manager (TSM) Backup-Archive client buffer overflow 46207;Pro Traffic One mypage.php SQL injection 46206;Dorsa CMS Default_.aspx cross-site scripting 46205;Typo search[published_at] SQL injection 46204;Typo comment[author] and comment[url] cross-site scripting 46203;TYPOlight webCMS search.html cross-site scripting 46202;RateMe rate cross-site scripting 46201;RateMe unspecified cross-site request forgery 46200;MyGallery mghash parameter cross-site scripting 46199;SignMe hash parameter cross-site scripting 46198;CompactCMS unspecified cross-site request forgery 46197;CompactCMS index.php cross-site scripting 46196;ATL ActiveX buffer overflow 46195;Quassel IRC CTCP command execution 46194;Microsoft Windows Knowledge Base Article 957097 update is not installed 46193;WebCards admin.php SQL injection 46192;SPBOARD board.cgi command execution 46191;Microsoft Windows SMB NTLM credentials code execution 46190;Microsoft Windows Knowledge Base Article 932349 update is not installed 46189;Microsoft Visual Basic Charts ActiveX control code execution 46188;Microsoft Visual Basic Windows Common ActiveX control AVI buffer overflow 46187;Microsoft Visual Basic Hierarchical Flexgrid ActiveX control code execution 46186;Extrakt Framework index.php cross-site scripting 46185;PDF417 MW6PDF417.dll ActiveX control file overwrite 46184;7-Shop imageupload.php file upload 46183;Microsoft Visual Basic Flexgrid ActiveX control code execution 46182;DataMatrix ActiveX control (DataMatrix.dll) file overwrite 46181;Barcode Barcode.dll ActiveX control file overwrite 46180;SiteEngine misc.php information disclosure 46179;Aztec Aztec.dll ActiveX control file overwrite 46178;Microsoft Visual Basic Datagrid ActiveX control code execution 46177;Adobe Pagemaker .PMD font structure heap buffer overflow 46176;Elkagroup Image Gallery view.php SQL injection 46175;Adobe Pagemaker .PMD font structure stack buffer overflow 46174;ThemeSiteScript frontpage_right.php file include 46173;tlGuestBook cookie security bypass 46171;Kmita Gallery index.php and search.php cross-site scripting 46170;Kmita Catalogue search.php cross-site scripting 46169;JIRA unspecified cross-site request forgery 46168;JIRA returnUrl parameter cross-site scripting 46167;JIRA ViewProfile page cross-site scripting 46166;OpenOffice EMF files buffer overflow 46165;OpenOffice WMF files buffer overflow 46164;WebSoccer liga.php SQL injection 46163;H2O-CMS SaveConfig.php code execution 46162;H2O-CMS cookie authentication bypass 46161;AWBS (Advanced Webhost Billing System) anti-XSS input cross-site scripting 46160;AWBS (Advanced Webhost Billing System) unspecified SQL injection 46159;MyBB message attachment weak security 46158;libgadu contact description buffer overflow 46157;MyForum cookie security bypass 46156;bcoos bid parameter SQL injection 46155;MyForum centre.php file include 46154;Nuke League module for PHP-Nuke modules.php cross-site scripting 46153;bcoos XOOPS_ROOT_PATH file include 46152;Tandis CMS index.php SQL injection 46151;QuestCMS main.php directory traversal 46150;QuestCMS main.php SQL injection 46149;QuestCMS main.php cross-site scripting 46148;MyBB moderation.php cross-site scripting 46147;EasyShop plugin for e107 easyshop.php SQL injection 46146;Blender BPY_interface.c command execution 46145;MyKtools mykdownload.php information disclosure 46144;PersianBB iranian_music.php SQL injection 46143;MyKtools langage parameter file include 46142;alternate_profiles plugin for e107 newuser.php SQL injection 46141;File::Find::Object loop format string 46140;All In One Control Panel (AIOCP) poll_id parameter SQL injection 46139;tlAds tlAds_login cookie authentication bypass 46138;Novell eDirectory NCP engine code execution 46137;WebGUI loadModule() function code execution 46136;phpMyAdmin pmd_pdf.php cross-site scripting 46135;Citrix Web Interface security bypass 46134;phplist connector.php file upload 46133;Ocean12 Contact Manager Pro o12con.mdb information disclosure 46132;Lynx .mailcap and .mime.type code execution 46131;Network Shutdown Module pane_actionbutton.php and exec_action.php code execution 46130;phpMyID MyID.php cross-site scripting 46129;Multiple browser ftp:// URL cross-site scripting 46128;Php-Daily date parameter cross-site scripting 46127;E-Catalogue search.asp SQL injection 46126;Php-Daily download_file.php fichier parameter directory traversal 46125;Php-Daily id and prev parameter SQL injection 46124;MyForum lecture.php SQL injection 46123;BuzzyWall download.php directory traversal 46122;PumpKIN mode field denial of service 46121;Ads Pro dhtml.pl command execution 46120;TUGZip .ZIP file buffer overflow 46119;Sun Java Web Start showDocument command execution 46118;KTorrent Web interface PHP code execution 46117;KTorrent Web interface weak security 46116;tlNews tlNews_login cookie authentication bypass 46115;libpng png_handle_tEXt() function denial of service 46114;KVIrc irc:// URI handler format string 46113;EZ Forum forum.php SQL injection 46112;Classified Auctions Script gotourl.php SQL injection 46111;iPei Guestbook pg parameter cross-site scripting 46110;Kasra CMS index.php SQL injection 46109;RHSA-2008-0946 update not installed 46108;RHSA-2008-0897 update not installed 46107;RHSA-2008-0896 update not installed 46106;RHSA-2008-0906 update not installed 46105;RHSA-2008-0891 update not installed 46104;RHSA-2008-0895 update not installed 46102;Microsoft Windows 2003 SP2 is not installed on the system 46101;Microsoft Windows 2003 SP1 is not installed on the system 46100;Microsoft Windows XP Service Pack 3 is not installed on the system 46099;Microsoft Windows XP Service Pack 1 is not installed on the system 46097;eSupport html-tidy-logic.php cross-site scripting 46096;DB Software Laboratory ActiveX control (VImpX.ocx) file overwrite 46095;DB Software Laboratory ActiveX control (VImpX.ocx) buffer overflow 46093;jhead DoCommand() function command execution 46092;jhead DoCommand() function file delete 46091;jhead jhead.c symlink 46090;cpCommerce advanced search cross-site scripting 46089;Imgupload uploadp.php file upload 46088;RSS Reader EditUrl.php SQL injection 46087;Mantis string_api.php information disclosure 46086;SiteEngine announcements.php SQL injection 46085;SiteEngine api.php URL redirect 46084;Mantis session cookie hijacking 46083;aflog aflog_auth_a cookie parameter security bypass 46082;Jetbox CMS liste parameter cross-site scripting 46081;RWCards component for Joomla! captcha_image.php file include 46080;MiniPortail search.php cross-site scripting 46079;MiniPortail search.php file include 46078;Photo Gallery admin privilege escalation 46077;Archaic Binary component for Joomla! gallery parameter directory traversal 46076;KBase component for Joomla! id parameter SQL injection 46075;Photo Gallery id SQL injection 46074;Sun Java System LDAP JDK search feature information disclosure 46073;eCryptfs Utils ecryptfs-setup-private information disclosure 46072;ClipShare fullscreen.php cross-site scripting 46071;Libera CMS admin.php SQL injection 46070;Shindig-Integrator module for Drupal flaws unspecified 46069;Shindig-Integrator module for Drupal unspecified privilege escalation 46068;Snoopy Snoopy.class.php command execution 46067;CS-Partner gestion.php SQL injection 46066;Osprey ListRecords.php file include 46065;Multiple vendor TCP connection queue denial of service 46064;SilverSHielD opendir command denial of service 46063;TXTshop header.php file include 46062;Apple iPhone SMS information disclosure 46061;Microsoft Outlook Web Access (OWA) redir.asp phishing 46060;Post Affiliate Pro md parameter file include 46059;MPlayer multiple file formats denial of service 46058;MPlayer AAC and OGM file denial of service 46056;PortalApp i_utils.asp unspecified 46055;libspf2 SPF_dns_resolv_lookup() buffer overflow 46054;Netpbm pamperspective denial of service 46053;Access Log Kaiseki analysis.cgi cross-site scripting 46052;Drupal Book Page Title cross-site scripting 46051;Novell iPrint ActiveX multiple buffer overflows 46050;WebSVN rss.php directory traversal 46049;Drupal bootstrap.inc unspecified file include 46048;WebSVN index.php cross-site scripting 46047;VLC Media Player TY demux plugin unspecified 46046;freeSSHd rename and realpath parameters buffer overflow 46045;LoudBlog ajax.php SQL injection 46044;Localization client and Localization server modules for Drupal unspecified cross-site request forgery 46043;phpcrs frame.php file include 46042;Microsoft Windows Knowledge Base Article 958644 update not installed 46041;Iamma Simple Gallery download.php file upload 46040;Microsoft Windows Server Service RPC code execution 46039;ionFiles component for Joomla! download.php directory traversal 46038;GoodTech SSH Server SFTP buffer overflow 46037;imlib2 multiple unspecified 46036;Dorsa CMS ShowPage.aspx SQL injection 46035;Multiple EMC Networker nsrexecd.exe denial of service 46034;Linux Kernel SCTP protocol denial of service 46033;Daily Message module for Joomla! id parameter SQL injection 46032;Bahar Download Script aspkat.asp SQL injection 46031;Smarty _expand_quoted_text() function code execution 46030;LightBlog login.php and checkuser.php file include 46029;TikiWiki CMS/Groupware user-provided input unspecified vulnerability 46028;HP OpenView Trace Service RPC denial of service 46027;Cisco ASA Crypto Accelerator denial of service 46026;GNU enscript read_special_escape() buffer overflow 46025;Cisco PIX and ASA IPv6 denial of service 46024;Cisco PIX and ASA NT Domain authentication bypass 46023;Sun Integrated Lights-Out Manager (ILOM) Web interface security bypass 46022;IBM DB2 Sort/List information disclosure 46021;IBM DB2 Native Managed Provider unspecified vulnerability 46020;ShopMaker product.php SQL injection 46019;IBM DB2 SQLNLS_UNPADDEDCHARLEN() denial of service 46018;Trend Micro OfficeScan CGI buffer overflow 46017;Serv-U file rename file manipulation 46016;F-Secure multiple products RPM buffer overflow 46015;Wireshark PRP and MATE dissectors denial of service 46014;Wireshark Bluetooth RFCOMM dissector denial of service 46013;Wireshark USB dissector denial of service 46012;Wireshark Tamos CommView denial of service 46011;Wireshark Q.931 dissector denial of service 46010;Wireshark Bluetooth ACL dissector denial of service 46009;Symantec Veritas File System (VxFS) qioadmin information disclosure 46008;Symantec Veritas File System (VxFS) qiomkfile information disclosure 46007;Symantec Altiris Deployment Solution server password information disclosure 46006;Symantec Altiris Deployment Solution Client GUI privilege escalation 46005;Opera news feed weak security 46004;Opera Fast Forward cross-site scripting 46003;Opera Opera.dll History Search cross-site scripting 46002;IBM WebSphere Application Server CRL weak security 46001;Page Improvements extension for TYPO3 unspecified cross-site scripting 46000;Simple survey extension for TYPO3 unspecified SQL injection 45999;M1 Intern extension for TYPO3 unspecified SQL injection 45998;Mannschaftsliste extension for TYPO3 unspecified SQL injection 45997;Frontend Users View extension for TYPO3 unspecified SQL injection 45996;Econda Plugin extension for TYPO3 unspecified SQL injection 45995;JobControl extension for TYPO3 unspecified SQL injection 45994;Wysi Wiki Wyg index.php cross-site scripting 45993;IBM WebSphere Application Server host header denial of service 45992;Sarkilar module for PHP-Nuke modules.php SQL injection 45991;Makale module for XOOPS makale.php SQL injection 45990;Limbo CMS open.php SQL injection 45989;MyNETS unspecified cross-site scripting 45988;ChilkatHttp ActiveX controls file overwrite 45987;FireGPG unspecified symlink 45986;Jetbox CMS images.php and nav.php SQL injection 45985;Hitachi XFIT/S/JCA and XFIT/S/ZGN transfer control denial of service 45984;Hitachi JP1/NETM/DM SubManager and JP1/NETM/DM Client JP1 events denial of service 45983;Hitachi JP1/File Transmission Server/FTP unspecified unauthorized access 45982;Hitachi JP1/File Transmission Server/FTP FTP denial of service 45981;ShiftThis Newsletter plugin for WordPress stnl_iframe.php SQL injection 45980;miniBloggie del.php SQL injection 45979;DS-Syndicate component for Joomla! index2.php SQL injection 45978;Zeeproperty bannerclick.php SQL injection 45977;phpFastNews fn-loggedin security bypass 45976;GesGaleri module for XOOPS index.php SQL injection 45975;Dart PowerTCP FTP ActiveX control buffer overflow 45974;FlashChat connection.php security bypass 45973;Nuke ET commands.php file upload 45972;MRBS area parameter SQL injection 45971;Vivvo CMS unspecified cross-site request forgery 45970;cpCommerce search.php and sendtofriend.php cross-site scripting 45969;RealVNC VNC Viewer CMsgReader::readRect() code execution 45968;Movable Type unknown cross-site scripting 45967;e107 usersettings.php SQL injection 45966;rGallery plugin for WoltLab Burning Board index.php SQL injection 45965;yappa-ng index.php file include 45964;Fast Click SQL Lite init.php file include 45963;Linux Kernel i915_set_status_page() privilege escalation 45962;Midgard Components Framework multiple unspecified vulnerabilities 45961;Hummingbird Deployment Wizard ActiveX control Run() command execution 45960;VLC Media Player TY buffer overflow 45959;MUSCLE Message::AddToString() buffer overflow 45958;HP SiteScope SNMP trap message cross-site scripting 45957;HP OpenView Network Node Manager ovalarmsrv buffer overflow 45956;PHP rand and mt_rand function weak security 45955;Macrovision FLEXnet Connect MVSNCLientWebAgent61.WebAgent.1 ActiveX control (isusweb.dll) code execution 45954;Linux Kernel do_splice_from() function security bypass 45953;fence fence_manual symlink 45952;iGaming CMS search.php SQL injection 45951;Habari habari_username parameter cross-site scripting 45950;Fence and cman apclog symlink 45949;Node Clone module for Drupal clone node permission security bypass 45948;Nuked-Klan Referer header SQL injection 45947;Content Plus unknown unspecified 45946;hisa_cart module for XOOPS unspecified information disclosure 45945;WebGUI password recovery feature weak security 45944;WebGUI unspecified cross-site scripting 45943;IBM ENOVIA SmarTeam Workflow Process view security bypass 45942;Mantis manage_proj_page.php sort parameter code execution 45941;Hummingbird.XWebHostCtrl.1 ActiveX control (hclxweb.dll) buffer overflow 45940;Ovidentia field parameter SQL injection 45939;PyDNS DNS response spoofing 45938;PyDNS DNS response spoofing 45937;WEB//NEWS cookie security bypass 45936;WEB//NEWS search.php SQL injection 45935;Ruby resolv.rb DNS spoofing 45934;IP Reg location_id and vlan_id SQL injection 45932;Mic_blog category.php SQL injection 45931;PokerMax Poker League cookie security bypass 45930;Easy-CafeEngine index.php SQL injection 45929;CafeEngine dish.php and menu.php SQL injection 45928;Gallery cookie session hijacking 45927;Kure config.php file include 45926;Mosaic Commerce category.php SQL injection 45925;Shindig-Integrator module for Drupal unspecified cross-site scripting 45924;GNU adns response spoofing 45923;jhead DoCommand() function buffer overflow 45922;Linux Kernel generic_file_splice_write() privilege escalation 45921;SweetCMS page parameter SQL injection 45920;Node Vote module for Drupal vote again SQL injection 45919;myEvent viewevent.php SQL injection 45918;myWebland myStats hits.php security bypass 45917;myWebland myStats hits.php SQL injection 45916;HP Systems Insight Manager (SIM) unspecified security bypass 45915;AstroSPACES profile.php SQL injection 45914;Adobe Flash CS3 SWF buffer overflow 45913;Adobe Flash Player FileReference.browse() and FileReference.download() file upload 45912;Oracle WebLogic Server webapps unauthorized access 45911;Oracle Workshop for WebLogic NetUI pageflows unauthorized access 45910;Oracle WebLogic admin applications privilege escalation 45909;Oracle Workshop for WebLogic NetUI tags unauthorized access 45908;Oracle WebLogic authorizer unauthorized access 45907;Oracle Database Application Express component privilege escalation 45906;Oracle JD Edwards EnterpriseOne Business Service Server component privilege escalation 45905;Oracle PeopleSoft Enterprise PeopleTools component information disclosure 45904;Oracle PeopleSoft Enterprise PeopleTools Portal component information disclosure 45903;Oracle PeopleSoft Enterprise Portal component privilege escalation 45902;Oracle PeopleSoft Enterprise PeopleTools component unauthorized access 45901;Oracle E-Business Suite iStore component privilege escalation 45900;Oracle Database Change Data Capture component privilege escalation variant 2 45899;Oracle Database Change Data Capture component privilege escalation variant 1 45898;Oracle Database Workspace Manager component privilege escalation 45897;Oracle E-Business Suite Applications Framework component unspecified 45896;Oracle Database Data Mining component privilege escalation 45895;Red Hat nfs-utils host_ctl security bypass 45894;Oracle Database OLAP component denial of service variant 2 45893;Oracle Database OLAP component denial of service variant 1 45892;Oracle Database Data Mining component privilege escalation 45891;Oracle E-Business Suite iSupplier Portal component information disclosure 45890;Oracle Application Server Discoverer Desktop component information disclosure 45889;Oracle Application Server Discoverer Administrator component information disclosure 45888;Oracle E-Business Suite Oracle Applications Technology Stack component information disclosure 45887;Oracle Database Workspace Manager component SYS.LT.COMPRESSWORKSPACETREE SQL injection 45886;Oracle Database Workspace Manager component SYS.LT.MERGEWORKSPACE SQL injection 45885;Oracle Database Workspace Manager component SYS.LT.REMOVEWORKSPACE SQL injection 45884;Oracle Database Upgrade component privilege escalation 45883;Oracle Application Server Portal component portalTools unspecified variant 2 45882;Oracle Database Spatial component unspecified privilege escalation 45881;Oracle Application Server Portal component portalTools unspecified variant 1 45880;Oracle Database Core RDBMS component unauthorized access 45879;Oracle Database OLAP component unauthorized access 45878;Oracle Application Server Reports Developer Component denial of service 45877;Oracle JDeveloper information disclosure 45876;Apple Mac OS X Postfix configuration file weak security 45875;PhpWebGallery create_function() code execution 45874;PhpWebGallery event_list.php session hijacking 45873;Systems Requirements Lab ActiveX control and Java applet code execution 45872;PhpWebGallery comments.php SQL injection 45871;Titan FTP Server SITE WHO command denial of service 45870;Multiple Telecom Italia Routers IP packets authentication bypass 45869;VLC media player parse_track_node() code execution 45868;Elxis CMS PHPSESSID session hijacking 45867;My PHP Dating success_story.php SQL injection 45866;Elxis CMS index.php cross-site scripting 45865;Webscene eCommerce productlist.php SQL injection 45864;Eserv FTP ABOR buffer overflow 45863;xhresim module for XOOPS index.php SQL injection 45862;WP Comment Remix plugin for WordPress HTTP request cross-site request forgery 45861;WP Comment Remix plugin for WordPress wpcommentremix.php cross-site scripting 45860;WP Comment Remix plugin for WordPress ajax_comments.php SQL injection 45859;SezHoo SezHooTabsAndActions.php file include 45858;Sun Solstice AdminSuite (sadmind) adm_build_path buffer overflow 45857;Microsoft Windows Mobile HTC Hermes device security bypass 45856;V-webmail login.php SQL injection 45855;V-webmail redirect.php phishing 45854;Microsoft Internet Explorer script origin information disclosure 45853;V-webmail login page path disclosure 45852;ibackup unspecified symlink 45851;EC-CUBE unspecified cross-site scripting 45850;EC-CUBE unspecified cross-site scripting 45849;Iltaweb Alisveris Sistemi urunler.asp SQL injection 45848;Mantis referenced reports information disclosure 45847;XM Easy Personal FTP Server NSLT command denial of service 45846;RaidenFTPD directory name buffer overflow 45845;ParsBlogger links.asp SQL injection 45844;Websense Reporter CreateDbInstall.log information disclosure 45843;LokiCMS admin.php file include 45842;Linksys WAP4400N unspecified 45841;Linksys WAP4400N request denial of service 45840;IndexScript sug_cat.php SQL injection 45839;IBM Lenovo Rescue and Recovery tvtumin.sys buffer overflow 45838;ASP News Management news.mdb information disclosure 45837;Shoutbox shoutdb.mdb information disclosure 45836;com_jeux component for Joomla! id parameter SQL injection 45835;Nokia Mini Map Browser JavaScript denial of service 45834;SWF containing Actionscript with missing ActionEndFlag detected 45833;SWF containing DefineActionScript tag with excess data beyond ActionEndFlag detected 45832;PDF containing embedded JavaScript specified as hexadecimal literal detected 45831;mini-Pub edit.php information disclosure 45830;My PHP Indexer index.php directory traversal 45829;mini-Pub sDir directory traversal 45828;EEB-CMS index.php cross-site scripting 45827;Link Host directory.php SQL injection 45826;Easynet4u Faq Host faq.php SQL injection 45825;Easynet4u Forum Host forum.php SQL injection 45824;SlimCMS redirect.php security bypass 45823;Absolute Poll Manager XE xlacomments.asp SQL injection 45822;LokiCMS index.php directory traversal 45820;NewLife Blogger nlb_user.class.php SQL injection 45819;Real Estates Classifieds index.php SQL injection 45818;GuildFTPd LIST buffer overflow 45817;Wep Portal W3 kategori.asp SQL injection 45816;Ignite Gallery component for Joomla! index.php SQL injection 45815;Mad4Joomla Mailforms component for Joomla! index.php SQL injection 45814;OwnBiblio component for Joomla! index.php SQL injection 45813;chm2pdf chm2pdf symlink 45812;Noticeware Email Server POP3 denial of service 45811;GForge shownotes.php SQL injection 45810;RHSA-2008-0924 update not installed 45809;RHSA-2008-0857 update not installed 45808;RHSA-2008-0937 update not installed 45807;RHSA-2008-0911 update not installed 45806;WinFTP Server NLST denial of service 45805;Camera Life topic.php cross-site scripting 45804;Konqueror load() denial of service 45803;Camera Life album.php SQL injection 45802;GForge topusers.php SQL injection 45801;Ayco Okul Portali linkid SQL injection 45800;Mini Hosting Panel members.php file include 45799;Stash news.php and login.php SQL injection 45798;Joomtracker component for Joomla! index.php SQL injection 45797;Tsunami MP.11 system.sysName.0 cross-site scripting 45796;Arad Center news.php SQL injection 45795;Easy Image Downloader main.php directory traversal 45794;Kusaba load_receiver.php code execution 45793;Kusaba paint_save.php code execution 45792;Gentoo Portage search path privilege escalation 45791;Apache Tomcat RemoteFilterValve security bypass 45790;CUPS WriteProlog() buffer overflow 45789;CUPS read_rle16() buffer overflow 45788;HP OpenView Network Node Manager unspecified denial of service 45787;Apple Mac OS X Weblog weak security 45786;Apple Mac OS X Script Editor symlink 45785;Apple Mac OS X rlogin weak security 45784;Apple Mac OS X Quicklook code execution 45783;Apple Mac OS X PSNormalizer buffer overflow 45782;Sun Java System Web Proxy Server FTP subsystem buffer overflow 45781;Apple Mac OS X EAPOLController plugin buffer overflow 45780;Apple Mac OS X Finder denial of service 45779;CUPS HPGL filter code execution 45778;Apple Mac OS X ColorSync buffer overflow 45777;CA ARCserve Backup authentication credentials denial of service 45776;CA ARCserve Backup database engine denial of service 45775;CA ARCserve Backup tape engine denial of service 45774;CA ARCserve Backup message engine command execution 45773;Linux kernel SCTP INIT-ACK denial of service 45772;Modules Controller download parameter directory traversal 45771;Modules Controller adminhead.php file include 45770;ModSecurity SecCacheTransformations security bypass 45769;YaCy multiple unspecified 45768;AdMan editCampaign.php SQL injection 45767;Text Links Ads index.php SQL injection 45766;User module for Drupal security bypass 45765;Graphviz push_subg() buffer overflow 45764;DFFFrameworkAPI DFF_config[dir_include] file include 45763;Drupal node module API security bypass 45762;SIOC module for Drupal unspecified security bypass 45761;BlogAPI module for Drupal security bypass 45760;EveryBlog module for Drupal unspecified privilege escalation 45759;EveryBlog module for Drupal unspecified security bypass 45758;Upload module for Drupal security bypass 45757;EveryBlog module for Drupal unspecified cross-site scripting 45756;EveryBlog module for Drupal unspecified SQL injection 45755;Upload module for Drupal file upload security bypass 45754;HP System Management Homepage unspecified cross-site scripting 45753;WOW Raid Manager unspecified cross-site scripting 45752;Nortel Multimedia Communication Server snoop command weak security 45751;Nortel Multimedia Communication Server 5100 UFTP denial of service 45750;Avaya Communication Manager file access information disclosure 45749;Avaya Communication Manager Set Static Routes command execution 45748;Avaya one-X SIP denial of service 45747;Avaya Communication Manager Backup History command execution 45746;Cisco Unity Microsoft API unspecified denial of service 45745;Avaya IP Softphone H.323 denial of service 45744;Cisco Unity Server stored data cross-site scripting 45743;Cisco Unity Server session handling denial of service 45742;Cisco Unity Server \CommServer\Reports information disclosure 45741;Cisco Unity Server anonymous authentication bypass 45740;Mozilla Firefox and SeaMonkey Internet shortcut information disclosure 45739;Skype extension for Firefox BETA skype_tool.copy_num() function weak security 45738;mon alert.d/test.alert symlink 45737;YourOwnBux referrals.php SQL injection 45736;Built2Go PHP RealEstate event_detail.php SQL injection 45735;Microsoft PicturePusher ActiveX control file upload 45734;Yerba SACphp galleta[sesion] security bypass 45733;Yerba SACphp index.php file include 45732;Condor configuration file weak security 45731;Condor condor_ schedd denial of service 45730;Condor condor_ schedd buffer overflow 45729;Condor user-submitted jobs privilege escalation 45728;TorrentTrader Classic id parameter SQL injection 45727;PHP Auto's searchresults.php SQL injection 45726;PHP Realtor view_cat.php SQL injection 45725;PHP Auto Dealer view_cat.php SQL injection 45724;Hero DVD Player M3U buffer overflow 45723;Opera Java applets information disclosure 45722;Opera redirect code execution 45721;Adobe Flash Player click hijacking 45720;Linux Kernel error-reporting denial of service 45719;Microsoft Windows Vista page faults denial of service 45718;Microsoft Internet Explorer Extended HTML Form cross-site scripting 45717;Opera Extended HTML Form cross-site scripting 45716;Opera Content-Type header cross-site scripting 45715;xsabre unspecified symlink 45714;MiniShop module for Xoops search.php SQL injection 45713;Adobe Flash Player SWF file security bypass 45712;Linux Kernel sctp_auth_ep_set_hmacs() function information disclosure 45711;Internet Download Manager file buffer overflow 45710;Konqueror font color denial of service 45709;H-Sphere webshell4 HTTP cross-site request forgery 45708;Yerba SACphp mod parameter file include 45707;H-Sphere webshell4 actions.php cross-site scripting 45706;Atarone ap-pages.php cross-site scripting 45705;Atarone ap-save.php file include 45704;Atarone ap-save.php SQL injection 45703;CMME info.php phpinfo() information disclosure 45702;CMME data/admin/users information disclosure 45701;D-Bus _dbus_validate_signature_with_reason() function denial of service 45700;Squirrelmail cookie session hijacking 45699;LPViewer ActiveX control (LPControl.dll) buffer overflow 45698;Galerie pic parameter SQL injection 45697;MetaGauge HTTP request directory traversal 45696;K9 Web Protection multiple authentication bypass 45695;HP-UX NFS/ONCplus denial of service 45694;IBM Lotus Quickr place manager security bypass 45693;IBM Lotus Quickr editor security bypass 45692;IBM Lotus Quickr OpenDocument denial of service 45691;PHP Web Explorer main.php and edit.php file include 45690;lighttpd url.redirect and url.rewrite information disclosure 45689;lighttpd mod_userdir information disclosure 45688;Apple Mail S/MIME messages information disclosure 45687;Linux Kernel vmi_write_ldt_entry() function 45686;Phorum image tag cross-site scripting 45685;OpenNMS location HTTP response splitting 45684;ASICMS _ENV[asicms][path] file include 45683;FOSS Gallery uploadForm2.php and processFiles.php file upload 45682;geccBBlite leggi.php SQL injection 45681;pPIM notes.php file include 45680;phpAbook config.inc.php file include 45678;AyeView GIF denial of service 45677;manuals module for PHP-Fusion manuals.php SQL injection 45676;triscoop_race_system module for PHP-Fusion race_details.php SQL injection 45675;raidtracker_panel module for PHP-Fusion thisraidprogress.php SQL injection 45674;Recepies (Recept) module for PHP-Fusion recept.php SQL injection 45673;Fastpublish CMS target parameter file include 45672;JMweb MP3 Music Audio Search and Download Script src file include 45671;Fastpublish CMS sprache and artikel parameter SQL injection 45670;Kontiki Delivery Management System zodiac cross-site scripting 45669;Dovecot ACL mailbox security bypass 45668;VMware ESX / ESXi jump privilege escalation 45667;Dovecot ACL plugin rights security bypass 45666;Nucleus EUC-JP unspecified cross-site scripting 45665;AmpJuke special parameter SQL injection 45664;VMware VirtualCenter information disclosure 45663;RHSA-2008-0907 update not installed 45662;RHSA-2008-0892 update not installed 45660;RHSA-2008-0890 update not installed 45658;RHSA-2008-0908 update not installed 45657;Website Directory index.php cross-site scripting 45656;XAMPP for Windows cds.php and phonebook.php SQL injection 45655;Kwalbum ReplaceBadFilenameChars() function file upload 45654;CustomCMS skin parameter file include 45653;Serv-U RNTO file overwrite 45652;Serv-U stou con:1 denial of service 45651;IBM AIX bos.net.tcp.client tftp buffer overflow 45650;Java on Apple Mac OS X Java Cryptography Extension information disclosure 45649;MySQL MyISAM symlink security bypass 45648;MySQL MyISAM symlinks security bypass 45647;HTTP Pipelined connection detected 45646;HostAdmin index.php cross-site scripting 45645;Konqueror alert function denial of service 45644;Fedora utrace_control denial of service 45643;Full PHP Emlak Script arsaprint.php SQL injection 45642;AdaptCMS Lite check_user.php SQL injection 45641;IP Reg login.php SQL injection 45640;Bux.to Clone Script cookie authentication bypass 45639;Microsoft Internet Explorer alert function denial of service 45638;OLIB7 WebView infile parameter file include 45637;Brilliant Gallery module for Drupal unspecified SQL injection 45636;Brilliant Gallery module for Drupal unspecified cross-site scripting 45635;pam_krb5 existing_ticket option privilege escalation 45634;AutoNessus bulk_update.pl cross-site scripting 45633;Libxml2 XML file denial of service 45632;MediaWiki useskin parameter cross-site scripting 45631;OpenX ac.php SQL injection 45630;Adobe Flash Player version denial of service 45629;Novell eDirectory HTTP Accept-Language buffer overflow 45628;Novell eDirectory HTTP Content-Length buffer overflow 45627;Novell eDirectory DSV_READ verb buffer overflow 45626;Novell eDirectory replica verbs buffer overflow 45625;Blue Coat Security Gateway OS ICAP patience page cross-site scripting 45624;mIRC PRIVMSG buffer overflow 45623;JasPer jas_stream_printf buffer overflow 45622;JasPer jas_stream_tmpfile symlink 45621;JasPer image file buffer overflow 45620;vxFtpSrv CWD buffer overflow 45619;ESET SysInspector esiadrv.sys privilege escalation 45618;RPortal index.php file include 45617;phpScheduleIt reserve.php code execution 45616;OpenNMS viewName parameter cross-site scripting 45615;ActiveX detected 45614;H-Sphere WebShell actions.php cross-site request forgery 45613;H-Sphere WebShell actions.php cross-site scripting 45612;noName CMS index.php SQL injection 45611;BMForum plugins.php SQL injection 45610;Discussion Forums 2k multiple SQL injection 45609;xsabre XRunSabre symlink 45608;Trend Micro OfficeScan CGI module denial of service 45607;MySQL Quick Admin actions.php file include 45606;MySQL Quick Admin index.php file include 45605;Link Trader ratelink.php SQL injection 45604;Ranking Script admin cookie parameter security bypass 45603;WikyBlog index.php cross-site scripting 45602;Crux Gallery index.php file include 45601;Multiple vendor IPv6 NDP implementation denial of service 45600;Blosxom flav parameter cross-site scripting 45599;Trend Micro OfficeScan multiple CGI module buffer overflows 45598;NetScreen ScreenOS login page cross-site scripting 45597;Trend Micro OfficeScan TmListen.exe directory traversal 45596;Xerces-C++ maxOccurs denial of service 45595;Celoxis user.do cross-site scripting 45594;pdnsd p_exec_query denial of service 45593;EC-CUBE unspecified SQL injection 45592;Cisco IOS UDP IPC communication denial of service variant 2 45591;EC-CUBE unspecified cross-site scripting 45590;MySQL command-line client cross-site scripting 45589;Opera CRL override unspecified 45588;Cisco Linksys WRT350N admin default password 45586;Microsoft Windows Knowledge Base Article 957280 update is not installed 45585;Microsoft Windows Active Directory LDAP search buffer overflow 45584;Microsoft IIS adsiis.dll ActiveX control denial of service 45583;LanSuite index.php directory traversal 45582;Microsoft Windows Knowledge Base Article 956803 update is not installed 45581;Microsoft Windows Knowledge Base Article 956416 update is not installed 45580;Microsoft Excel REPT code execution 45579;Microsoft Excel spreadsheet BIFF file format buffer overflow 45578;Microsoft Windows Ancillary Function Driver privilege escalation 45577;SG Real Estate Portal Auth cookie parameter security bypass 45576;MyBlog add.php cookie authentication bypass 45574;eFront avatar file upload 45573;Adult Banner Exchange Website click.php SQL injection 45572;Microsoft Windows Knowledge Base Article 9556841 update is not installed 45571;Microsoft Windows Memory Manager Virtual Address Descriptors privilege escalation 45570;ASPapp Knowledge Base catid parameter SQL injection 45569;SG Real Estate Portal index.php and admin/index.php file include 45568;SG Real Estate Portal index.php SQL injection 45567;ADN Forum index.php SQL injection 45566;Microsoft Excel calendar object code execution 45565;Microsoft Windows Knowledge Base Article 956390 update is not installed 45564;Microsoft Internet Explorer uninitialized memory code execution 45563;Microsoft Internet Explorer componentFromPoint() code execution 45562;Microsoft Internet Explorer event handling cross-domain security bypass 45561;Microsoft Windows Knowledge Base Article 957095 update is not installed 45560;Microsoft Windows SMB file name buffer underflow 45559;LanSuite upload.php file upload 45558;Microsoft Internet Explorer HTML cross-domain security bypass 45557;Microsoft Windows Knowledge Base Article 955218 update is not installed 45556;Microsoft IAS Helper COM ActiveX control denial of service 45555;Microsoft XML Core Services chunked transfer-encoding headers information disclosure 45554;Microsoft XML Core Services DTD information disclosure 45553;A4Desk Event Calendar index.php file include 45552;Rianxosencabos id parameter SQL injection 45551;Pritlog filename parameter directory traversal 45550;Microsoft Windows Knowledge Base Article 957699 update is not installed 45549;Freeway multiple SQL injection 45548;Microsoft Windows Knowledge Base Article 953155 update is not installed 45547;BookMarks Favourites Script view_group.php SQL injection 45546;Microsoft Office Content-Disposition cdo:// protocol cross-site scripting 45545;Microsoft Windows Internet Printing Protocol code execution 45544;Microsoft Windows Knowledge Base Article 954211 update is not installed 45543;Microsoft Windows kernel input privilege escalation 45542;Microsoft Windows kernel system calls privilege escalation 45541;Microsoft Windows kernel new window privilege escalation 45540;Xen XenStore /local/domain/$DOMID insecure permissions 45539;Linux Kernel open.c privilege escalation 45538;Microsoft Windows Knowledge Base Article 951071 update is not installed 45537;Microsoft Message Queuing RPC code execution 45536;GdPicturePro5S.Imaging and GdPicture Light Imaging ActiveX controls SaveAsPDF() file overwrite 45535;Cisco IOS NAT SCCP fragmentation denial of service 45534;tnftpd URL cross-site request forgery 45533;Google Chrome window.close() function denial of service 45532;Chilkat IMAP ActiveX control LoadXmlEmail() unauthorized access 45531;WinZip gdiplus.dll unspecified code execution 45530;Opera window.close() denial of service 45529;Micronation Banking System minsoft_path file include 45528;moziloWiki PHPSESSID session hijacking 45527;moziloWiki index.php cross-site scripting 45526;moziloCMS PHPSESSID session hijacking 45525;moziloCMS index.php cross-site scripting 45524;moziloCMS index.php and download.php directory traversal 45523;moziloWiki print.php directory traversal 45522;XAMPP for Windows adodb.php cross-site scripting 45521;Design Review LiveUpdate ActiveX control (LiveUpdate16.dll) ApplyPatch() unauthorized access 45520;Nokia PC Suite unspecified buffer overflow 45519;Design Review DWF Viewer ActiveX control SaveAs() file overwrite 45518;Mozilla Firefox dispatchEvent() and initUIEvent() denial of service 45517;Easy PHP Calendar Add New Event cross-site scripting 45516;FileAlyzer version information buffer overflow 45515;CAcert analyse.php cross-site scripting 45514;ArabCMS rss.php file include 45513;hyBook Guestbook Script hyBook.mdb information disclosure 45512;WordPress MU wp-blogs.php cross-site scripting 45511;MailMarshal SMTP files security bypass 45510;MPlayer demux_real_fill_buffer() function buffer overflow 45509;MailMarshal SMTP Spam Quarantine Management (SQM) cross-site scripting 45508;ZEELYRICS bannerclick.php SQL injection 45507;Citrix Presentation Server for Windows unspecified privilege escalation 45506;HP Insight Diagnostics unspecified information disclosure 45505;Wireshark NCF packet denial of service 45504;Freshlinks module for PHP-Fusion index.php SQL injection 45503;Post Comments PostCommentsAdmin security bypass 45502;Membership Script stuffs.php cross-site scripting 45501;RPG.Board keep4u security bypass 45500;Multiple WebBiscuits products header_setup.php file include 45499;Real Estate Manager cat_id SQL injection 45498;BbZL.PhP phorum_admin_session security bypass 45497;BbZL.PhP index.php directory traversal 45496;PG Matchmaking id parameter SQL injection 45495;X7 Chat mini.php file include 45494;ParsaWeb id and txtSearch parameters SQL injection 45493;PHPcounter index.php SQL injection 45492;Camera Life image file upload 45491;PowerPortal path directory traversal 45490;Image Browser Gallery Component for Joomla! index.php directory traversal 45489;Recipe Script search.php cross-site scripting 45488;Yoxel itpm_estimate.php file include 45487;E-Uploader Pro id parameter SQL injection 45486;Joovili id SQL injection 45485;Siteman members.txt information disclosure 45484;Siteman search.php cross-site scripting 45483;Clickbank Portal search.php cross-site scripting 45482;openEngine filepool.php file include 45481;The Gemini Portal bottom.php file include 45480;ZoneAlarm Internet Security Suite TrueVector denial of service 45479;Atomic Photo Album cookie security bypass 45478;Win FTP Server LSTR denial of service 45477;Barcode Generator LSTable.php file include 45476;Yahoo! Zimbra Desktop IMAP password man-in-the-middle 45475;Libra File Manager cookie authentication bypass 45474;Lyrics Script search_results.php cross-site scripting 45473;Pro Chat Rooms gud parameter SQL injection 45472;VBGooglemap module for vBulletin mapid parameter SQL injection 45471;lighttpd http_request_parse() denial of service 45470;Pilot Group eTraining news_read.php SQL injection 45469;Ultimate Webboard webboard.php SQL injection 45468;CoAST header.php file include 45467;LnBlog showblog.php file include 45466;Php-Lance show.php SQL injection 45465;RealWin SCADA server FC_INFOTAG/SET_CONTROL buffer overflow 45464;Microsoft Windows XP GDI+ .ICO denial of service 45463;Microsoft Windows Mobile bluetooth device name denial of service 45462;Novell ZENworks Desktop Management ActiveX control buffer overflow 45461;MyCard gallery.php SQL injection 45460;PlugSpace index.php file include 45459;WhoDomLite wholite.cgi cross-site scripting 45458;CJ Ultra Plus SID SQL injection 45456;RHSA-2008-0882 update not installed 45454;RHSA-2008-0879 update not installed 45453;RHSA-2008-0885 update not installed 45452;RHSA-2008-0831 update not installed 45450;RHSA-2008-0834 update not installed 45449;webCMS Portal Edition id_doc SQL injection 45448;webCMS Portal Edition id parameter SQL injection 45447;webCMS Portal Edition patron parameter cross-site scripting 45446;K-Lite Mega Codec Pack vsfilter.dll denial of service 45445;Freeway eCommerce search_links.php cross-site scripting 45444;RPG.Board index.php SQL injection 45443;Crux Gallery main.php security bypass 45442;PHP infoBoard index.php cross-site scripting 45441;Quick.Cart admin.php cross-site scripting 45440;PHP infoBoard showtopic.php SQL injection 45439;Gemini Portal admin.php security bypass 45438;Esqlanelapse cookie security bypass 45437;PHP infoBoard cookie authentication bypass 45436;PromoteWeb MySQL go.php SQL injection 45435;openEngine openengine.php file include 45434;Multiple BSD products ftpd cross-site request forgery 45433;Atomic Photo Album album.php SQL injection 45432;Atomic Photo Album album.php cross-site scripting 45431;AJ Auction Pro search.php cross-site scripting 45430;AJ Auction Pro sellers_othersitem.php SQL injection 45429;Mass Downloader massdown.dll denial of service 45428;212cafeBoard view.php SQL injection 45427;Vikingboard register.php username spoofing 45426;Multiple Mozilla products newsgroup message buffer overflow 45425;Vikingboard task parameter file include 45424;phpOCS index.php file include 45423;Libra File Manager fileadmin.php security bypass 45422;FlatPress contact.php and login.php cross-site scipting 45421;ABB PCU400 X87 buffer overflow 45420;Microsoft WordPad .doc denial of service 45419;IBM Tivoli Netcool Webtop privilege escalation 45418;EasyRealtorPRO site_search.php SQL injection 45417;OpenNMS j_acegi_security_check, list.jsp and list cross-site scripting 45416;CA Service Desk Web forms cross-site scripting 45415;phpBB search function information disclosure 45414;Acritum Femitter Server RETR buffer overflow 45413;MemHT Portal cron.php path disclosure 45412;Ajax Checklist module for Drupal unspecified cross-site scripting 45411;Brilliant Gallery module for Drupal bgchecklist/save SQL injection 45410;Ajax Checklist module for Drupal save SQL injection 45409;Bitweaver edit.php, list.php, index.php and other scripts cross-site scripting 45408;web-cp sendfile.php information disclosure 45407;Simplenews module for Drupal newsletter cross-site scripting 45406;Barcode Generator 1D image.php file include 45405;Stock module for Drupal stock quotes page cross-site scripting 45404;Jadu CMS for Government recruit_details.php SQL injection 45403;Google Chrome carriage return denial of service 45402;Fedora initscripts package /etc/rc.sysinit symlink 45401;Plugin Manager module for Drupal menu permissions security bypass 45400;ADN Forum index.php security bypass 45399;AJ Auction Pro Platinum Skin detail.php SQL injection 45398;Observer whois.php and netcmd.php command execution 45397;Java on Apple Mac OS X plug-in code execution 45396;Java on Apple Mac OS X HMAC code execution 45395;Mantis cookie session hijacking 45394;Omnicom Content Platform browser.asp directory traversal 45393;MailWatch for MailScanner docs.php file include 45392;JETIK-WEB sayfa.php SQL injection 45391;Jetik Emlak ESA diger.php and sayfalar.php SQL injection 45390;WebPortal CMS index.php code execution 45389;Cisco IOS SIP message denial of service 45388;Cisco IOS and Unified Communications Manager SIP denial of service variant2 45387;Cisco IOS and Unified Communications Manager SIP denial of service variant1 45386;Symantec Veritas NetBackup Enterprise Server and Symantec Veritas NetBackup Server jnbSA privilege escalation 45385;Check Point Connectra index.php cross-site scripting 45384;Cisco IOS IPS SERVICE.DNS signature engine denial of service 45383;Cisco uBR10012 SNMP default community string 45382;Cisco IOS MPLS VPN information disclosure 45381;Cisco IOS MPLS MFI denial of service 45380;Sofi WebGUI modstart.php file include 45379;freeCap CAPTCHA extension for TYPO3 unspecified cross-site scripting 45378;PHPcounter defs.php file include 45377;Cisco IOS SIP memory leak denial of service 45376;Cisco IOS UDP IPC communication denial of service variant 1 45375;Cisco IOS HTTP transit packet denial of service 45374;Cisco IOS NAT SCCP segmentation denial of service 45373;Cisco IOS L2TP denial of service 45372;Cisco IOS GSR PIM denial of service 45371;Cisco IOS PIM packet denial of service 45370;Cisco IOS SSL packet termination denial of service 45369;emergecolab index.php file include 45368;Ol' Bookmarks id parameter SQL injection 45367;Ol' Bookmarks frame.php file include 45366;iGaming CMS previews.php SQL injection 45365;osCMax test.html file upload 45364;InterTech WMCS etemplate.php SQL injection 45363;OpenRat insert.inc.php file include 45362;Hotscripts Clone showcategory.php SQL injection 45361;Multiple Mozilla products XBM decoder information disclosure 45360;Multiple Mozilla products resource: protocol information disclosure 45359;Multiple Mozilla products resource: protocol URL-encoded slash directory traversal 45358;Multiple Mozilla products HTML parser security bypass 45357;Mozilla Firefox image graphics code execution 45356;Multiple Mozilla products BOM characters security bypass 45355;Multiple Mozilla products JavaScript engine code execution 45354;Mozilla Firefox layout engine code execution 45353;Multiple Mozilla products XSLT and document.loadBindingDocument() code execution 45352;Multiple Mozilla products XPCNativeWrappers code execution 45351;Multiple Mozilla products layout engine code execution variant 1 45350;Mozilla Firefox feedWriter function code execution 45349;Mozilla Firefox 3 XPCNativeWrappers code execution 45348;Mozilla Firefox and SeaMonkey drag and drop weak security 45347;Multiple Mozilla products nsXMLDocument::OnChannelRedirect() cross-domain security bypass 45346;Multiple Sagum F@st products DHCP cross-site request forgery 45345;DataLife Engine admin.php cross-site scripting 45344;Achievo atknodetype parameter cross-site scripting 45343;Foxmail mailto: parameter buffer overflow 45342;fuzzylime (cms) usercheck.php cross-site scripting 45341;xt:Commerce shopping_cart.php session hijacking 45340;xt:Commerce keywords cross-site scripting 45339;6rbScript cat.php SQL injection 45338;PHP iCalendar index.php authentication bypass 45337;Basebuilder main.inc.php file include 45336;UNAK-CMS unak_core.php security bypass 45335;Availscript Jobs Portal Script editlogo.php file upload 45334;phpMyAdmin js_escape.lib.php cross-site scripting 45333;Chilkat XML ChilkatUtil.dll ActiveX control file overwrite 45332;Fez list.php SQL injection 45331;Achievo dispatch.php cross-site scripting 45330;NMS DVD Burning SDK NMSDVDX.dll ActiveX control file overwrite 45329;SSL VPN HTTP version 45328;SSl VPN logout 45327;SSL VPN data 45326;SSL VPN authentication failed 45325;SSL VPN authentication 45324;SSL VPN TCP close 45323;BLUEPAGE CMS PHPSESSID session hijacking 45322;BlueCUBE CMS tienda.php SQL injection 45321;BLUEPAGE CMS index.php cross-site scripting 45320;SSL VPN TCP connect failed 45319;SSL VPN TCP Connect Denied 45318;SSL VPN TCP connect 45317;Arcadem articlecat SQL injection 45316;Proventia M-series license error 45315;MapCal index.php SQL injection 45314;Proventia M-series license notice 45313;PHP Pro Bid categories.php SQL injection 45312;Vignette Content Management unspecified security bypass 45311;Apple's QuickTime Player and iTunes Check_stack_cookie buffer overflow 45310;DataSpade Index.asp cross-site scripting 45309;Wireshark NCP dissector (packet-ncp2222.inc) denial of service 45308;WSN Links vote.php SQL injection 45307;WSN Links comments.php SQL injection 45306;BuzzyWall search.php SQL injection 45305;JBoss Enterprise Application Platform DownloadServerClasses information disclosure 45304;CCProxy CONNECT request buffer overflow 45303;Basic PHP Events Lister event.php SQL injection 45302;Thyme add_calendars.php cross-site scripting 45301;Image Gallery plugin for e107 image_gallery.php SQL injection 45300;Explay CMS cookie authentication bypass 45299;openElec form.php file include 45298;Drupal cookie session hijacking 45297;6rbScript section.php SQL injection 45296;PlainCart index.php SQL injection 45295;Oceandir show_vote.php SQL injection 45294;AvailScript Article Script view.php SQL injection 45293;TWiki SEARCH shell command execution 45292;UT3 WebAdmin ImageServer.uc directory traversal 45291;Rianxosencabos CMS cookie security bypass 45290;Rianxosencabos CMS Admin Control Panel security bypass 45289;MyFWB page parameter SQL injection 45288;DESlock+ vdlptokn.sys denial of service 45287;Explay CMS article text or comment cross-site request forgery 45286;Explay CMS article text or comment cross-site scripting 45285;Diesel Pay index.php SQL injection 45284;Diesel Job Site job-info.php SQL injection 45283;DESlock+ DLMFENC.sys code execution 45282;jPortal humor.php SQL injection 45281;MyBB multiple scripts unspecified 45280;LooYu Web IM newVisitorChat.js and newCusChat.js cross-site scripting 45279;MyBB unspecified cross-site scripting 45278;fhttpd program Basic denial of service 45277;strongSwan mpz_export() function denial of service 45276;PHPKB Knowledge Base Software email.php and question.php SQL injection 45275;McAfee SafeBoot Device Encryption BIOS keyboard information disclosure 45274;ProFTPD URL cross-site request forgery 45273;easyLink detail.php SQL injection 45272;Jobs Portal index.php SQL injection 45271;NetArt Media Real Estate Portal index.php SQL injection 45270;Advanced Electron Forum preg_replace() code execution 45269;ClanSphere unspecified information disclosure 45267;RHSA-2008-0893 update not installed 45266;HP OpenVMS SMGRTL Run Time Library privilege escalation 45265;Another Backend Login (wrg_anotherbelogin) extension for TYPO3 unspecified SQL injection 45264;Random Prayer Version 2 (ste_prayer2) extension for TYPO3 unspecified SQL injection 45263;Diocese of Portsmouth Church Search (pd_churchsearch) unspecified SQL injection 45262;My quiz and poll (myquizpoll) extension for TYPO3 unspecified SQL injection 45261;Simple Random Objects (mw_random_objects) extension for TYPO3 unspecified SQL injection 45260;Secure Directory (kw_secdir) extention for TYPO3 unspecified code execution 45259;HBook (h_book) extension for TYPO3 unspecified SQL injection 45258;File List (file_list) extension for TYPO3 unspecified information disclosure 45257;FE address edit for tt_address & direct mail (dmaddredit) extension for TYPO3 unspecified SQL injection;;;;; 45256;Swigmore institute (cgswigmore) extension for TYPO3 unspecified SQL injection 45255;auto BE User Registration (autobeuser) extension for TYPO3 unspecified SQL injection 45253;6rbScript section.php file include 45252;H-Sphere webshell4 login.php cross-site scripting 45251;Xerox ESS/Network Controller Samba code execution 45250;Openswan livetest symlink 45249;Multiple G DATA products GDTdiIcpt.sys privilege escalation 45248;InstallShield Update Service ActiveX control buffer overflow 45247;Add a link read_links.php security bypass 45246;Add a link add_link.php security bypass 45245;Add a link user_read_links.php SQL injection 45244;phpShop unspecified session hijacking 45243;Kantan WEB Server unspecified directory traversal 45242;Kantan WEB Server unspecified cross-site scripting 45241;HyperStop Web Host Directory admin/backup/db information disclosure 45240;Acritum Femitter Server CWD denial of service 45239;Acritum Femitter Server CWD directory traversal 45238;Cyask collect.php file include 45237;Emacspeak extract-table.pl symlink 45236;Sun Solaris Access Control List (ACL) denial of service 45235;ProActive CMS index.php file include 45234;ISC BIND UDP denial of service 45233;Assetman search_inv.php SQL injection 45232;FlexNET Connect InstallShield Update Agent code execution 45231;ProArcadeScript random parameter SQL injection 45230;Denora IRC Stats ctcp denial of service 45229;Mercurial allowpull information disclosure 45228;Gallery ZIP archives information disclosure 45227;Gallery Flash animations cross-site scripting 45226;Cisco 871 Integrated Services Router cross-site request forgery 45225;Microsoft Internet Explorer PNG file denial of service 45224;x10 Automatic MP3 Script web_root parameter file include 45223;Talk module for Drupal comments security bypass 45222;Talk module for Drupal node title cross-site scripting 45221;Link To Us module for Drupal Link page header cross-site scripting 45220;E-Php Content Management System article.php SQL injection 45219;Data Dynamics DDActiveReportsViewer2.ARViewer2 ActiveX control file overwrite 45218;Sun Solaris Tag Files code execution 45217;Diesel Joke Site picture_category.php SQL injection 45216;Mailhandler module for Drupal unspecified SQL injection 45215;TECHNOTE twindow_notice.php file include 45214;Microsoft Visio installed 45213;PHP-Crawler footer.php file include 45212;Mailsave module for Drupal MIME type cross-site scripting 45211;Microsoft Project installed 45210;Cars & Vehicle page.php SQL injection;;;;; 45209;Microsoft Windows Media Player installed 45208;Microsoft Office installed 45207;Microsoft Internet Explorer installed 45206;Beetel 220BX series DSL modems firmware code execution 45205;Beetel 220BX series DSL modems config interface information disclosure 45204;Beetel 220BX series DSL modems security bypass 45203;Red Hat adminutil encoded input buffer overflow 45202;OpenSSH signal handler denial of service 45201;AJ HYIP Acme readarticle.php SQL injection 45200;Autodealers CMS id SQL injection 45199;Novell Forum unspecified code execution 45198;Attachmax search.php SQL injection 45197;Attachmax info.php information disclosure 45196;Attachmax config.php file include 45195;Adobe Acrobat ActiveX control denial of service 45194;Quick.Cms.Lite admin.php cross-site scripting 45193;osCommerce create_account.php information disclosure 45192;FAAD2 decodeMP4file() buffer overflow 45191;Linux Kernel add_to_page_cache_lru() denial of service 45190;SoftAcid Hotel Reservation System city.asp SQL injection 45189;Linux Kernel SCTP-AUTH API denial of service 45188;Linux Kernel sctp_getsockopt_hmac_ident information disclosure 45187;Flip4Mac Importer multiple unspecified 45186;Microsoft SQL Server 2000 SQLVDIRLib.SQLVDirControl ActiveX control buffer overflow 45185;Web directory script index.php SQL injection 45184;ComponentOne VSFlexGrid ActiveX control buffer overflow 45183;TWiki configure image parameter command execution 45182;TWiki configure directory traversal 45181;PhpRealty view.php file include 45180;Adobe Illustrator AI files code execution 45179;LinksCaffePRO index.php SQL injection 45178;Apple Mac OS X Wiki Server cross-site scripting 45177;Apple Mac OS X VideoConference code execution 45176;Apple Mac OS X Time Machine information disclosure 45175;Apple Mac OS X File Sharing pane weak security 45174;Apple Mac OS X VNC viewer weak security 45173;Apple Mac OS X PPP password information disclosure 45172;Apple Mac OS X SearchKit API code execution 45171;Apple Mac OS X Login Screen security bypass 45170;Apple Mac OS X Login Window security bypass 45169;Apple Mac OS X Kernel security bypass 45168;Apple Mac OS X ImageIO component JPEG code execution 45167;Apple Mac OS X ImageIO component TIFF code execution 45166;Apple Mac OS X Finder disk denial of service 45165;Apple Mac OS X Finder weak security 45164;Apple Mac OS X slapconfig tool information disclosure 45163;Apple Mac OS X Directory Services information disclosure 45162;Apple Mac OS X Apple Type Services buffer overflow 45161;Python move-faqwiz.sh symlink 45160;EasyIndex detaillist.php SQL injection 45159;Accellion File Transfer Appliance (FTA) error reporting mail relay 45158;Nokia E90 Communicator 802.11 frames denial of service 45157;phpMyAdmin server_databases.php code execution 45156;Sun Management Center PRM module denial of service 45155;Link Bid Script edit.php SQL injection 45154;LANDesk QIP buffer overflow 45153;Link Bid Script upgrade.php SQL injection 45152;Free PHP VX Guestbook admin_name and admin_pass security bypass 45151;Real Estate Website search.php SQL injection 45150;Free PHP VX Guestbook backupdb.php information disclosure 45149;OSADS Alliance Database unspecified 45148;Sports Clubs Web Panel id parameter SQL injection 45147;Fantastico De Luxe module for cPanel xml.php file include 45146;Microsoft Windows WRITE_ANDX SMB packet denial of service 45145;RazorCommerce Shopping Cart category_search.php SQL injection 45144;Apple QuickTime ftyp code execution 45143;FreeBSD vfs_mount.c buffer overflow 45142;XRMS login.php, some.php and mileage.php cross-site scripting 45141;IBM DB2 UDB DAS server buffer overflow 45140;IBM DB2 UDB infrastructure unspecified 45139;IBM DB2 UDB Base Service Utilities information disclosure 45138;IBM DB2 UDB Downlevel DB2RA Support denial of service 45137;GPicView main-win.c command execution 45136;Linux Kernel proc_do_xprt buffer overflow 45135;HP TCP/IP Services for OpenVMS finger client information disclosure 45134;IBM DB2 UDB CONNECT and ATTACH denial of service variant 2 45133;IBM DB2 UDB CONNECT and ATTACH denial of service variant 1 45132;BitlBee multiple unspecified security bypass 45131;Horde Turba Contact Manager test.php cross-site scripting 45130;YourOwnBux usNick and usPass security bypass 45129;Personal FTP server RETR denial of service 45128;DownlineGoldmine tr.php SQL injection 45127;CzarNews cn_users.php SQL injection 45126;phpSmartCom index.php SQL injection 45125;phpSmartCom index.php file include 45124;Kolab Groupware Server log file information disclosure 45123;IBM WebSphere Application Server Wsadmin information disclosure 45122;IBM WebSphere Application Server Web Container security exposure 45121;Avant Browser JavaScript Engine denial of service 45120;Kasseler CMS index.php SQL injection 45119;Easy Photo Gallery useradmin.php security bypass 45118;WebPortal CMS FCKEditor file upload 45117;Baidu Hi CSTransfer.dll buffer overflow 45116;SkaLinks register.php security bypass 45115;pLink linkto.php SQL injection 45114;pNews newskom.php SQL injection 45113;WebPortal CMS download.php SQL injection 45112;Answers module for Drupal answer field cross-site scripting 45111;Dynamic MP3 Lister index.php cross-site scripting 45110;iBoutique index.php SQL injection 45109;Ruby on Rails ActiveRecord SQL injection 45108;vbLOGIX Tutorials main.php SQL injection 45107;Pro2col Stingray FTS verify_login.jsp cross-site scripting 45106;Apple iPod touch and Apple iPhone alert() denial of service 45105;QUICO photo.php SQL injection 45104;SPAW Editor PHP Edition theme.class.php unspecified vulnerability 45103;TalkBack info.php information disclosure 45102;TalkBack comments.php file include 45101;ParaNews news.php cross-site scripting 45100;Linkarity link.php SQL injection 45099;Apple iPhone Passcode Lock security bypass 45098;FoT Video scripti izle.asp SQL injection 45097;Ananta CMS connectors.php file upload 45096;IntegraMOD backup information disclosure 45095;Unreal Engine memory denial of service 45094;RHSA-2008-0886 update not installed 45091;RHSA-2008-0884 update not installed 45090;Unreal Engine WELCOME format string 45089;Unreal Engine PKG format string 45088;Unreal Engine DLMGR format string 45087;WordPress pseudo random number weak password security 45086;Pligg submit.php SQL injection 45085;Libxml2 entity names buffer overflow 45084;myPHPnuke print.php SQL injection 45083;myPHPnuke print.php cross-site scripting 45082;ZoneAlarm directories buffer overflow 45081;DotNetNuke identity authentication bypass 45080;DotNetNuke install wizard information disclosure 45079;pForum showprofil.php SQL injection 45078;PHPortfolio photo.php SQL injection 45077;DotNetNuke skin files security bypass 45076;NooMS db.php information disclosure 45075;NooMS auth.php phishing 45074;NooMS smileys.php and search.php cross-site scripting 45073;DeluxeBB tools.php cross-site scripting 45072;Trend Micro OfficeScan cgiRecvFile.exe buffer overflow 45071;Joomla! URL phishing 45070;mailto component for Joomla! mail relay 45069;Joomla! JRequest command execution 45068;Joomla! random numbers information disclosure 45067;MyBB moderation.php unspecified 45066;MyBB usercp2.php, functions_online.php and moderation.php cross-site scripting 45065;MyBB editor field SQL injection 45064;Ovidentia index.php cross-site scripting 45063;D-iscussion Board index.php file include 45062;Sports Clubs Web Panel index.php file include 45061;PhpWebGallery isadmin.inc.php cross-site scripting 45060;PhpWebGallery isadmin.inc.php and init.inc.php file include 45059;Asterisk PBX username information disclosure 45058;Clam AntiVirus multiple unspecified 45057;Clam AntiVirus manager.c denial of service 45056;Clam AntiVirus libclamav denial of service 45055;Linux Kernel NFSv4 ACL decoding buffer overflow 45054;Minb Is Not a Blog random_quote.php file upload 45053;phsBlog index.php SQL injection 45052;Easy Photo Gallery gallery.php SQL injection 45051;Easy Photo Gallery show.php SQL injection 45050;Easy Photo Gallery gallery.php and show.php cross-site scripting 45049;Autodealers CMS index.php SQL injection 45048;XRMS self-2.php SQL injection 45047;OpenVMS DCL privilege escalation 45046;PunBB userlist.php cross-site scripting 45045;OpenSC pkcs15-tool weak security 45044;Red Hat Enterprise IPA installation procedure information disclosure 45043;Multiple Tor World CGI Scripts multiple unspecified cross-site scripting 45042;MySQL empty bit-string literal denial of service 45041;Availscript Jobs Portal Script applynow.php SQL injection 45040;Maxthon Browser window.sidebar.addPanel() denial of service 45039;Google Chrome title tag denial of service 45038;sSMTP from_format() information disclosure 45037;Freeway language parameter file include 45036;Freeway create_order_new.php file include 45035;Gallery Social Gallery Script search.php and login.php cross-site scripting 45034;LedgerSMB AP transaction report SQL injection 45033;LedgerSMB Content-Length header denial of service 45032;Google Chrome url_elider.cc buffer overflow 45031;Multiple Horde products HTML messages cross-site scripting 45030;Multiple Horde products MIME cross-site scripting 45029;Zanfi CMS lite page parameter SQL injection 45028;phpVID groups.php SQL injection 45027;Zanfi CMS lite index.php file include 45026;Zanfi CMS lite file upload 45025;Classmates Script viewprofile.php SQL injection 45024;Kim Websites upload.php file upload 45023;Apple QuickTime AVC1 atom buffer overflow 45022;Apple QuickTime QuickTimeH264.scalar MDAT atom buffer overflow 45021;emacs python.el code execution 45020;Availscript Article Script articles.php cross-site scripting 45019;Availscript Article Script articles.php SQL injection 45018;Availscript Photo Album Script pics.php and view.php cross-site scripting 45017;Availscript Photo Album Script pics.php SQL injection 45016;Sagem F@st 2404 wancfg.cmd denial of service 45015;Microsoft Windows Image Aquisition Logger ActiveX control file overwrite 45014;CMS Buzz index.php SQL injection 45013;Apple iTunes firewall warning weak security 45012;Multiple vendors GEARAspiWDM.sys driver privilege escalation 45011;Libera CMS admin.php SQL injection 45010;Apple iPod touch TCP spoofing 45009;Peachtree Accounting ActiveX control (PAWWeb11.ocx) code execution 45008;Apple iPod touch WebKit code execution 45007;Apple Bonjour for Windows mDNSResponder spoofing 45006;Apple iPod touch sandbox information disclosure 45005;Apple Bonjour for Windows mDNSResponder denial of service 45004;Apple QuickTime PICT out-of-bounds code execution 45003;Apple QuickTime PICT code execution 45002;Apple QuickTime QuickTime264.qtx MP4 buffer overflow 45001;Apple QuickTime STSZ atoms buffer overflow 45000;Apple QuickTime PICT image integer overflow 44999;Apple QuickTime panorama PDAT atoms buffer overflow 44998;Apple QuickTime panorama buffer overflow 44997;Apple QuickTime third-party Indeo5 codec code execution 44996;Apple QuickTime Indeo v3.2 codec buffer overflow 44995;Samsung DVR SHR2040 Web interface denial of service 44994;GPicView main-win.c symlink 44993;Microsoft Organization Chart code execution 44992;Hot Links report.php cross-site scripting 44991;Hot Links report.php SQL injection 44990;PHP-Nuke ad_click SQL injection 44989;Stash downloadmp3.php and authenticate.php SQL injection 44988;.NET text executable 44987;Reviews module for PHP-Nuke send_review() cross-site scripting 44986;Search module for PHP-Nuke input field cross-site scripting 44985;libxml2 XML document denial of service 44984;IBM DB2 Universal Database DB2JDS denial of service 44983;Live TV Script mid parameter SQL injection 44982;Creator CMS file manager file upload 44981;Creator CMS sideid parameter SQL injection 44980;PHP-Nuke modules.php my_headlines, userinfo or search path disclosure 44979;EsFaq search.php SQL injection 44978;PHPNuke EV search SQL injection 44977;Sound Master 2nd unspecified cross-site scripting 44976;UBB.threads Forum[] array SQL injection 44975;E-Php B2B Trading Marketplace Script listings.php SQL injection 44974;Dns2tcp dns_simple_decode() and dns_decode() buffer overflow 44973;Movable Type unspecified cross-site request forgery 44972;Movable Type mixed character encodings cross-site scripting 44971;Movable Type unspecified cross-site scripting 44970;Thyme pick_users.php SQL injection 44969;Novell iManager Distinguished Name (DN) attribute denial of service 44968;Lotus Domino server NoBanner setting path disclosure 44967;Lotus Domino server htcgibin.exe path disclosure 44966;ACG-ScriptShop E-Gold Script Shop cid parameter SQL injection 44965;QwicsitePro pageid parameter cross-site scripting 44964;QwicsitePro pageid parameter SQL injection 44963;Gnome Manual Pages Editor (gmanedit) open_man_file() function buffer overflow 44962;Gnome Manual Pages Editor (gmanedit) ReadConfFromFile() function buffer overflow 44961;D-Link DIR-100 Web proxy filter security bypass 44960;pam_mount luserconf privilege escalation 44959;Dating Website upload_banner.php file upload 44958;Numark CUE .M3U buffer overflow 44957;EsFaq questions.php SQL injection 44956;Visa Zone view_news.php SQL injection 44955;Toner Cart show_series_ink.php SQL injection 44954;Share Zone view_news.php SQL injection 44953;DVD Zone view_mags.php SQL injection 44952;Jobs Zone view_news.php SQL injection 44951;MMORPG Zone game.php SQL injection 44950;Freelance Zone view_cresume.php SQL injection 44949;Mag Zone view_mags.php SQL injection 44948;Cosmetics Zone cat_id SQL injection 44947;Shaadi Zone keyword_search_action.php SQL injection 44946;Dating Zone advanced_search_results.php SQL injection 44945;Agent Zone view_ann.php SQL injection 44944;RouterOS SNMP security bypass 44943;Flock loop denial of service 44942;devalcms url2header.php code execution 44941;Google Chrome Inspect Element denial of service 44940;devalcms currentpath parameter cross-site scripting 44939;Google Chrome filename denial of service 44938;phpAuction lan file include 44937;Google Chrome view-source denial of service 44936;phpAuction phpinfo.php information disclosure 44935;Google Chrome Save As buffer overflow 44934;Google Chrome href tag denial of service 44933;Masir Camp E-Shop Module index.php SQL injection 44932;Altrasoft Forum Pay Per Post Exchange index.php SQL injection 44931;Simple Machines Forum password reset security bypass 44930;MemHT Portal inc_statistics.php SQL injection 44929;Avactis Shopping Cart checkout.php cross-site scripting 44928;libpng png_push_read_zTXt() function denial of service 44927;NetBSD MLD packets denial of service 44926;Silentum LoginSys logged_in cookie cross-site scripting 44925;Silentum LoginSys login.php cross-site scripting 44924;phpAdultSite CMS as_archives.php path disclosure 44923;phpAdultSite CMS as_archives.php cross-site scripting 44922;phpAdultSite CMS as_archives.php SQL injection 44921;Atheros AR5416-AC1E chipset association request denial of service 44920;XASTIR get-maptools.sh and get_shapelib.sh symlink 44919;NETGEAR WN802T EAPoL-Key denial of service 44918;NETGEAR WN802T SSID denial of service 44917;Zen Cart shoppingcart.php SQL injection 44916;HP OpenView Select Identity (HPSI) Connectors unspecified information disclosure 44915;Content Construction Kit (CCK) module for Drupal multiple fields cross-site scripting 44914;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 6 44913;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 5 44912;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 4 44911;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 3 44910;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 2 44909;VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 1 44908;Multiple BSD icmp6_mtudisc_update() denial of service 44907;Debian scratchbox2 sb2-check-pkg-mappings symlink 44906;Django administration application cross-site request forgery 44905;FreeBSD General Protection Fault privilege escalation 44904;Google Chrome file download 44903;IBM AIX swcons command execution 44902;ACG-PTP adid parameter SQL injection 44901;HP OpenView Network Node Manager ovalarmsrv denial of service variant 2 44900;HP OpenView Network Node Manager ovalarmsrv denial of service variant 1 44899;Google Chrome undefined handlers denial of service 44898;Linux Kernel SCTP denial of service 44897;Celerondude Uploader account.php cross-site scripting 44896;Words tag index.php SQL injection 44895;Wireshark Tektronix .rf5 denial of service 44894;Linux Kernel sbni_ioctl function security bypass 44893;Wireshark zlib-compressed packet data denial of service 44892;Moodle multiple scripts file include 44891;Wireshark NCP dissector (packet-ncp2222.inc) buffer overflow 44890;3Com Wireless 8760 Dual Radio 11a/b/g PoE Access Point denial of service 44889;IDevSpot BizDirectory page cross-site scripting 44888;Google Apps SAML Single Sign-On (SSO) Service unauthorized access 44887;Full PHP Emlak Script landsee.php SQL injection 44886;Living Local Website listtest.php SQL injection 44885;PageR Enterprise Web interface directory traversal 44884;DIC shop_v50 and shop_v52 unspecified cross-site scripting 44883;scilab-bin multiple symlink 44882;realtimebattle-commom perl.robot symlink 44881;SNG sng_regress symlink 44880;Video Disk Recorder (vdr-dbg) vdrleaktest symlink 44879;sgml2x rlatex symlink 44878;aspWebAlbum album.asp cross-site scripting 44877;aspWebAlbum album.asp SQL injection 44876;aspWebAlbum image file upload 44875;Clam AntiVirus chmunpack.c denial of service 44874;Belkin Wireless G F5D7632-4V6 router Web interface security bypass 44873;McAfee Virex Library file weak security 44872;Apple iPhone tap security bypass 44871;Cisco Secure Access Control Server EAP denial of service 44870;Cisco ASA clientless VPN information disclosure 44869;Cisco ASA URI denial of service 44868;Cisco ASA SSL VPN denial of service 44867;Cisco PIX and ASA IPSec client authentication denial of service 44866;Cisco PIX and ASA SIP inspection denial of service 44865;Postfix file descriptor denial of service 44864;OpenDb user_admin.php cross-site request forgery 44863;OpenDb multiple cross-site scripting 44862;Softalk Mail Server IMAP denial of service 44861;Invision Power Board languages.php code execution 44860;@Mail parse.php, showmail.php and abook.php cross-site scripting 44859;Spice Classifieds index.php SQL injection 44858;Invision Power Board text editor session hijacking 44857;eliteCMS index.php SQL injection 44856;Plesk SHORTNAMES security bypass 44855;Invision Power Board name parameter SQL injection 44854;Apertium multiple symlink 44853;Novell iPrint ActiveX control IppCreateServerRef() buffer overflow 44852;CS-Cart user.php SQL injection 44851;WordNet binsrch.c and search.c buffer overflow 44850;WordNet wninit() buffer overflow 44849;WordNet morph_init() buffer overflow 44848;WordNet morph.c and search.c buffer overflow 44847;AbleSpace adv_cat.php cross-site scripting 44846;Radiance multiple scripts symlink 44845;cman fence_egenera symlink 44844;arb-common arb_fastdnaml and dszmconnect.pl symlink 44843;LogMeIn RACtrl.dll ActiveX control buffer overflow 44842;Amanda CDRW-Taper amlabel-cdrw symlink 44841;crossfire-maps combine.pl symlink 44840;Najdi.si Toolbar ActiveX control buffer overflow 44839;CDcontrol writtercontrol symlink 44838;gdrae gdrae symlink 44837;aview asciiview symlink 44836;newsgate mkmailpost symlink 44835;Aegis aegis.cgi symlink 44834;NetMRG rrdedit symlink 44833;Mgetty faxspool symlink 44832;Ogle DVD Player temporary file symlink 44831;QEMU qemu-make-debian-root symlink 44830;MySpell i2myspell symlink 44829;OpenOffice senddoc symlink 44828;LMbench rcss and STUFF symlink 44827;Liguidsoap liguidsoap.py symlink 44826;LinuxTrade multiple scripts symlink 44825;MAFFT mafft-homologs symlink 44824;lazarus-src create_lazarus_export_tgz.sh symlink 44823;linux-patch-openswan maysnap and maytest symlink 44822;WeBid eledicss.php file manipulation 44821;Debian konwert-filters any-UTF8 symlink 44820;WeBid cron.log information disclosure 44819;Debian lustre-tests temporary file symlink 44818;Debian dist temporary file symlink 44817;WeBid item.php and admin panel SQL injection 44816;impose+ temporary file symlink 44815;NetCitadel Firewall Builder temporary file symlink 44814;Debian freeradius-dialupadmin temporary file symlink 44813;Debian Feta to-upgrade symlink 44812;Debian dhis-server temporary file symlink 44811;Debian FML mead.pl symlink 44810;Debian rccp temporary file symlink 44809;Debian rancid-util getipacctg symlink 44808;DigitalDJ temporary file symlink 44807;CMSbright page.php SQL injection 44806;Novell User Application and Identity Manager Roles Based Provisioning Module unspecified cross-site scripting 44805;Novell User Application and Identity Manager Roles Based Provisioning Module Detail Portlet and Request & Approval Forms cross-site scripting;;;;; 44804;WeBid config.php file upload 44803;AJ HYIP Acme comment.php SQL injection 44802;Novell User Application and Identity Manager Roles Based Provisioning Module ForgotPassword.jsf cross-site scripting 44801;Reciprocal Links Manager index.php SQL injection 44800;PHP Coupon Script id SQL injection 44799;EasyClassifields index.php SQL injection 44798;myPHPnuke printfeature.php SQL injection 44797;VMware ESX VCB information disclosure 44796;VMWare Server ISAPI Extension denial of service 44795;VMware Workstation, Player, ACE, and Server OpenProcess privilege escalation 44794;Beatcraft bcproj buffer overflow 44793;Kyocera FS-118MFP Command Center directory traversal 44792;vtiger CRM index.php cross-site scripting 44791;newsbeuter URL command execution 44790;Brim index.php cross-site scripting 44789;Brim index.php SQL injection 44788;Dreambox DM500 Web interface denial of service 44787;Friendly Technologies ActiveX control RegistryValue() information disclosure 44786;Plait temporary file symlink 44785;RHSA-2008-0848 update not installed 44784;RHSA-2008-0847 update not installed 44783;RHSA-2008-0863 update not installed 44782;RHSA-2008-0835 update not installed 44778;RHSA-2008-0849 update not installed 44776;RHSA-2008-0648 update not installed 44775;PureMessage for Microsoft Exchange PMScanner.exe denial of service 44774;Adium MSN protocol handler code execution 44773;RAS URQ endpoint identifier changed 44772;dotProject user_id SQL injection 44771;dotProject tab SQL injection 44770;dotProject index.php multiple parameters cross-site scripting 44769;Blogn unspecified cross-site request forgery 44768;Caudium configvar symlink 44767;Blogn unspecified cross-site scripting 44766;PHPCart phpcart.php data manipulation 44765;RAS RRQ Low Time To Live 44764;RAS URQ Inconsistent Address 44763;RAS RRQ Inconsistent Address 44762;PHP-Nuke user.php cross-site scripting 44761;Multiple BSD vendors make(1) symlink 44760;PHPCart phpcart.php cross-site scripting 44759;GpsDrive geo-code symlink 44758;YourOwnBux memberstats.php SQL injection 44757;AudioLink audiolink symlink 44756;APTonCD xmlfile.py symlink 44755;Friendly Technologies ActiveX control CreateURLShortcut() buffer overflow 44754;Friendly Technologies ActiveX control command execution 44753;Sun Solaris kernel security bypass 44752;HP TCP/IP Services for OpenVMS finger code execution 44751;Acoustica Mixcraft .mx4 file buffer overflow 44750;Ultra Office Control Ultra.OfficeControl ActiveX control file overwrite 44749;Ultra Office Control Ultra.OfficeControl ActiveX control buffer overflow 44748;Vanilla people.php cross-site request forgery 44747;RHEL OpenSSH backdoor 44746;Swfdec JPEG image denial of service 44745;Crafty Syntax Live Help information disclosure 44744;Ipswitch WS_FTP Home client message response buffer overflow 44743;Microsoft ASP.NET ValidateRequest "less-than tilde slash" STYLE element bypass;;;; 44742;OpenOffice rtl_allocateMemory() function code execution 44741;Microsoft ASP.NET ValidateRequest "less-than slash" filter bypass;;;; 44740;Mono Sys.Web module index.php CRLF header injection 44739;Ampache gather-messages.sh symlink 44738;Red Hat Directory Server Accept-Language buffer overflow 44737;Red Hat Directory Server Directory Server Administration Express and Directory Server Gateway cross-site scripting 44736;R javareconf symlink 44735;Honeyd test.sh symlink 44734;Citadel migrate_aliases.sh symlink 44733;Red Hat Directory Server LDAP search denial of service 44732;Tiger genmsgidx symlink 44731;Red Hat Directory Server memory leaks denial of service 44730;PHP-Nuke Your_Home SQL injection 44729;NukeAI util.php code execution 44728;ZoneMinder zm_html_view_events.php and zm_html_view_state.php command execution 44727;Microsoft Windows Knowledge Base Article 956391 update not installed 44726;ZoneMinder zm_html_view_event.php SQL injection 44725;ZoneMinder multiple scripts cross-site scripting 44724;MyHeadlines unspecified cross-site scripting 44723;Linux Kernel sctp_setsockopt_auth_key() function denial of service 44722;Vim mch_expand_wildcards() buffer overflow 44721;Matterdaddy Market login.php cross-site scripting 44720;phpMyRealty pages.php and search.php SQL injection 44719;Kyocera Mita Scanner File Utility network data denial of service 44718;Kyocera Mita Scanner File Utility upload directory traversal 44717;Kyocera Mita Scanner File Utility requests file upload 44716;Microsoft Windows Knowledge Base Article 954593 update not installed 44715;Microsoft Windows GDI+ BMP header buffer overflow 44714;Microsoft Windows GDI+ WMF buffer overflow 44713;Microsoft Windows GDI+ GIF index parsing buffer overflow 44712;AWStats Totals multisort() command execution 44711;Microsoft Windows GDI+ EMF code execution 44710;Microsoft Windows GDI+ VML gradient buffer overflow 44709;HP Enterprise Discovery unspecified privilege escalation 44708;Microsoft Windows Knowledge Base Article 955047 update not installed 44707;Microsoft Office OneNote file Uniform Resource Locator code execution 44706;AWStats Totals unspecified cross-site scripting 44705;Microsoft Windows Knowledge Base Article 956695 update not installed 44704;Microsoft Host Integration Server SNA RPC code execution 44703;Microsoft Windows Knowledge Base Article 954156 update not installed 44702;Smart Survey surveyresults.asp cross-site scripting 44701;ASP Search Engine search.php cross-site scripting 44700;Microsoft Windows Media Encoder wmex.dll ActiveX control buffer overflow 44699;BitlBee unspecified security bypass 44698;Kolifa Download Script indir.php SQL injection 44697;IBM DB2 CLR stored procedure deployment add-ins for Visual Studio unspecified 44696;Sun Solaris NFS Remote Procedure Calls (RPC) zones denial of service 44695;Objective Development Sharity unspecified 44694;IBM Lotus Quickr multiple cross-site scripting 44693;Webboard admindel.php SQL injection 44692;Webboard admindel.php security bypass 44691;PHPizabi index.php cross-site scripting 44690;Openfire Javascript events cross-site scripting 44689;Openfire username cross-site scripting 44688;Ruby regex.c denial of service 44687;CMME admin.php directory traversal 44686;CMME admin.php cross-site request forgery 44685;CMME statistics.php cross-site scripting 44684;CMME backup information disclosure 44683;CMME env parameter file include 44682;Thickbox Gallery admins.php information disclosure 44681;JustSystems Ichitaro JTD document code execution 44680;XOOPS PopnupBlog module index.php cross-site scripting 44679;NetBSD PPPoE packet denial of service 44678;Samba group_mapping.tdb security bypass 44677;pluck CMS index.php file include 44676;Intel BIOS System Management Mode (SMM) privilege escalation 44675;Z-Breaknews single.php SQL injection 44674;K-Rate vote parameter cross-site scripting 44673;Civic Website Manager calendar control cross-site scripting 44672;K-Rate multiple cross-site scripting 44671;AN Guestbook unspecified cross-site scripting 44670;K-Rate index.php SQL injection 44669;Crafty Syntax Live Help is_xmlhttp.php and is_flush.php SQL injection 44668;iFdate search SQL injection 44667;LibTIFF LZWDecode() and LZWDecodeCompat() buffer overflow 44666;SoftArtisans XFile FileManager ActiveX control buffer overflow 44665;ezContents showdiary.php file include 44664;HP OpenVMS SMGSHR.EXE buffer overflow 44663;ezContents link file include 44662;mysql-lists unspecified cross-site scripting 44661;GNU Binutils reset_vars buffer overflow 44660;Zope PythonScripts denial of service 44659;VLC Media Player memmove() function buffer overflow 44658;xine-lib real_parse_header() function denial of service 44657;xine-lib demux_qt.c STSD_ATOM denial of service 44656;xine-lib demux_qt.c CMOV_ATOM denial of service 44655;Application movie file buffer overflow 44654;application movie file buffer overflow 44653;xine-lib demux_matroska.c denial of service 44652;xine-lib parse_reference_atom() and mymng_process_header() function denial of service 44651;xine-lib multiple input plugin buffer overflow 44650;xine-lib real_parse_mdpr() function code execution 44649;xine-lib open_mod_file() function denial of service 44648;xine-lib mymng_process_header() function denial of service 44647;xine-lib id3v23_interp_frame() function buffer overflow 44646;One-News index.php cross-site scripting 44645;One-News add.php cross-site scripting 44644;OneNews index.php SQL injection 44643;GNU ed strip_escapes() buffer overflow 44642;xine-lib open_ra_file() function buffer overflow 44641;Accellion File Transfer Appliance (FTA) forgot_password.html cross-site scripting 44640;MiaCMS index.php SQL injection 44639;xine-lib real_parse_audio_specific_data() function denial of service 44638;Web Directory Script listing_view.php SQL injection 44637;Five Star Review Script index.php cross-site scripting 44636;Five Star Review Script recommend.php SQL injection 44635;Calendarix Basic cal_search.php and cal_cat.php SQL injection 44634;xine-lib parse_block_group() function buffer overflow 44633;xine-lib parse_moov_atom() function buffer overflow 44632;GBrowse unspecified cross-site scripting 44631;Sun Solaris NFS kernel denial of service 44630;Matterdaddy Market index.php SQL injection 44629;Windows Media Services ActiveX control (nskey.dll) CallHTMLHelp() method buffer overflow 44628;Ruby REXML library denial of service 44627;BtiTracker and xbtit scrape.php SQL injection 44626;Vim normal.c command execution 44625;Microsoft Windows ATL Load() code execution 44624;Novell iPrint ActiveX control UploadResourceToRMS buffer overflow 44623;Novell iPrint ActiveX control IppGetDriverSettings() buffer overflow 44622;Novell iPrint ActiveX control UploadResource() buffer overflow 44621;Novell iPrint ActiveX control ExecuteRequest() buffer overflow 44620;Novell iPrint ActiveX control UploadPrinterDriver() and UploadResource() buffer overflow 44619;Novell iPrint ActiveX control GetServerVersion() buffer overflow 44618;Novell iPrint ActiveX control GetFileList() buffer overflow 44617;Novell iPrint ActiveX control GetPrinterURLList() and GetPrinterURLList2() buffer overflow 44616;Novell iPrint ActiveX control GetDriverFile() buffer overflow 44615;Novell iPrint ActiveX control GetFileList() information disclosure 44614;Photo Cart Gallery or event name cross-site scripting 44613;RHSA-2008-0836 update not installed 44612;RHSA-2008-0855 update not installed 44611;CustomCMS print.php SQL injection 44610;Uniwin eCart Professional emailFriend.asp cross-site scripting 44609;Uniwin eCart Professional search.asp and cartUtil.asp SQL injection 44608;Xen flask_security_label function buffer overflow 44607;Photo Cart search.php and _login.php SQL injection 44606;FAR-PHP index.php file include 44605;Linux Kernel rt6_fill_node function denial of service 44604;TIBCO Hawk AMI C library and Hawk HMA buffer overflow 44603;ACG-PTP index.php cross-site scripting 44602;Fujitsu Web-Based Admin View directory traversal 44601;TimeTrex login.php cross-site scripting 44600;Easy Site action parameter directory traversal 44599;Easy Site index.php parameter file include 44598;libxml2 recursive entity denial of service 44597;Multiple Trend Micro products session token security bypass 44596;tinyCMS templater.php file include 44595;LacoodaST unspecified session hijacking 44594;La!cooda WIZ and LacoodaST unspecified code execution 44593;La!cooda WIZ and LacoodaST unspecified cross-site scripting 44592;La!cooda WIZ and LacoodaST unspecified cross-site request forgery 44591;Cisco Wireless LAN Controller broadcast ARP packet denial of service 44590;BandSite CMS merchandise.php cross-site scripting 44589;BandSite CMS logout.php cross-site request forgery 44588;BandSite CMS phpmydump.php information disclosure 44587;DXShopCart search.php cross-site scripting 44586;Avaya SIP Enablement Services (SES) servers information disclosure 44585;Avaya SIP Enablement Services (SES) servers security bypass 44584;Adobe Flash Player setClipboard() function clipboard hijacking 44583;FAQ Management Script index.php SQL injection 44582;DXShopCart product_detail.php SQL injection 44581;VideoSharing members.php cross-site scripting 44580;Simasy CMS index.php SQL injection 44579;VideoSharing categories_portal.php SQL injection 44578;phpBazar classified.php SQL injection 44577;webEdition CMS we_objectID parameter SQL injection 44576;vBulletin private message cross-site scripting 44575;Folder Lock _pack registry value information disclosure 44574;Anzio Web Print Object (WePO) ActiveX component buffer overflow 44573;Halo ICMP denial of service 44572;Aurora Password Manager system tray icon security bypass 44571;PHP Live Helper chat.php code execution 44570;PHP Live Helper libsecure.php code execution 44569;WordPress get_edit_post_link() and get_edit_comment_link() information disclosure 44568;PHP Live Helper dep parameter SQL injection 44567;llcon protocol messages denial of service 44566;Programs Rating Script details.php SQL injection 44565;Classifieds Script view.php SQL injection 44564;Ad-Exchange Script tr.php SQL injection 44563;Forced Matrix Script tr1.php SQL injection 44562;Viral Marketing Script tr.php SQL injection 44561;Short Url & Url Tracker Script tr.php SQL injection;;;;; 44560;URL Rotator Script tr.php SQL injection 44559;Opera news feed subscription requests weak security 44558;Vanilla UpdateCheck.php cross-site request forgery 44557;Opera Web feed source information disclosure 44556;Vanilla account.php cross-site scripting 44555;Opera insecure pages weak security 44554;Vanilla people.php cross-site scripting 44553;SunShop Shopping Cart class.ajax.php SQL injection 44552;Opera shortcuts code execution 44551;Banner Management tr.php SQL injection 44550;Opera Unicode characters cross-site scripting 44549;Opera frame address spoofing 44548;Active PHP Bookmarks view_group.php SQL injection 44547;Opera protocol handler code execution 44546;Sun Solaris NFSv4 client kernel module denial of service 44545;Cisco Unity Example Administrator and Example Subscriber default account 44544;Cisco CBOS exec and enable information disclosure 44543;Cisco Catalyst Switch LanD packet denial of service 44542;Cisco Content Services Switch (CSS) SSHield denial of service 44541;Quick Poll code.php SQL injection 44540;OllyDBG ollydbg.ini argument buffer overflow 44539;Multiple VMware products hcmon.sys denial of service 44538;SWIMAGE Encore default password 44537;Serv-U File Server SFTP denial of service 44536;SFS Affiliate Directory directory.php SQL injection 44535;NOAH unspecified cross-site scripting 44534;Interleave Mobile Device Interface information disclosure 44533;Interleave Gantt charts information disclosure 44532;Ad Board trr.php SQL injection 44531;Sun Java System Portal Server portlets cross-site scripting 44530;Multiple Symantec products DNSd proxy redirect 44529;Nokia 6131 NFC Data Exchange Format (NDEF) URI denial of service 44528;Nokia 6131 NFC Data Exchange Format (NDEF) tag code execution 44527;Nokia 6131 NFC Data Exchange Format (NDEF) Smart Poster URI spoofing 44526;cyberBB id and user parameter SQL injection 44525;VidiScript avatar file upload 44524;PHPBasket product.php SQL injection 44523;phpArcadeScript cat parameter SQL injection 44522;FipsCMS neu.asp SQL injection 44521;FlexCMS inc-core-admin-editor-previouscolorsjs.php cross-site scripting 44520;Smart Security easdrv.sys code execution 44519;NewsHOWLER cookie SQL injection 44518;MailScan for Mail Servers Web administration interface security bypass 44517;MailScan for Mail Servers Web administration interface cross-site scripting 44516;Papoo suchanzahl variable SQL injection 44515;MailScan for Mail Servers cookie security bypass 44514;MailScan for Mail Servers Web administration interface directory traversal 44513;XNova todofleetcontrol.php file include 44512;Ipswitch WS_FTP server response format string 44511;neon library digest authentication denial of service 44510;VLC Media Player Open() buffer overflow 44509;PHPizabi id parameter file include 44508;eo-video .eop playlist file buffer overflow 44507;Linux Kernel dccp_setsockopt_change() denial of service 44506;DMCMS page and id parameter SQL injection 44505;DMCMS user_language.php file include 44504;AWStats awstats.pl cross-site scripting 44503;Mambo index3pop.php cross-site scripting 44502;Mambo connector.php cross-site scripting 44501;EchoVNC for Linux CLogger::WriteFormated() buffer overflow 44500;ZEEJOBSITE bannerclick.php SQL injection 44499;Sympa sympa.pl symlink 44498;RHSA-2008-0816 update not installed 44497;RHSA-2008-0815 update not installed 44496;RHSA-2008-0814 update not installed 44495;RHSA-2008-0818 update not installed 44494;RHSA-2008-0839 update not installed 44493;RHSA-2008-0789 update not installed 44492;Linux Kernel iov_iter_advance() denial of service 44491;dotCMS index.dot and macros_detail.dot file include 44490;Citrix MetaFrame Presentation Server icabar.exe privilege escalation 44489;Linux kernel tmpfs denial of service 44488;CMS400.NET workarea folder unspecified 44487;GNU Ncurses TERM or TERMINFO_DIRS buffer overflow 44486;GnuTLS gnutls_handshake.c code execution 44485;Harmoni security bypass 44484;Openwsman session replay code execution 44483;Harmoni unspecified cross-site request forgery 44482;Mktemp random name generator weak security 44481;Openwsman basic authentication header buffer overflow 44480;ezContents CMS minicalendar.php file include 44479;Horde Groupware Webmail multiple unspecified 44478;Sun Java Platform Micro Edition unspecified code execution 44477;PartyPoker update weak security 44476;CyBoards PHP Lite options.php and subscribe.php cross-site scripting 44475;CyBoards PHP Lite multiple file include 44474;CyBoards PHP Lite script_path parameter file include 44473;YapBB class_yapbbcooker.php file include 44472;E-Shop Shopping Cart search_results.php SQL injection 44471;yum-rhn-plugin SSL denial of service 44470;xine-lib open_video_capture_device() buffer overflow 44469;xine-lib demux_real_send_chunk() and real_parse_audio_specific_data() function buffer overflow 44468;xine-lib src/demuxers/id3.c buffer overflow 44467;HTTP Anti Virus Proxy (HAVP) sockethandler.cpp denial of service 44466;Symantec VERITAS Storage Foundation for Windows VxSchedService.exe code execution 44465;Apple Mac OS X memberd unauthorized access 44464;Apple Mac OS X Software Update weak security 44463;Apple Mac OS X Finder Get Info window unspecified 44462;Apple Mac OS X keychain access information disclosure 44461;Postfix email information disclosure 44460;Postfix symlink code execution 44459;Openfire login.jsp cross-site scripting 44458;Drupal upload security bypass 44457;Nukeviet admf cookie authentication bypass 44456;PHP-Fusion readmore.php SQL injection 44455;Cardinal CMS upload.php file upload 44454;Meet#Web root_path parameter file include 44453;Drupal AHAH elements cross-site request forgery 44452;Red Hat Network Satellite Server manzier.pxt information disclosure 44451;NavBoard modules.php cross-site scripting 44450;NavBoard module parameter file include 44449;Yelp URI format string 44448;Drupal user access rules cross-site request forgery 44447;Drupal BlogAPI module file upload 44446;Drupal MIME media type cross-site scripting 44445;Drupal unspecified parameter cross-site scripting 44444;Microsoft Visual Studio Masked Edit ActiveX control buffer overflow 44443;FlashGet FTP PWD buffer overflow 44442;Outpost Security Suite Pro firewall security bypass 44441;HP Linux Imaging and Printing (HPLIP) alert-mailing privilege escalation 44440;HP Linux Imaging and Printing (HPLIP) hpssd denial of service 44439;Outpost Security Suite Pro antivirus security bypass 44438;Nokia Series 40 unspecified code execution 44437;Nokia Series 40 multiple unspecified code execution 44436;OpenTTD ttd_main function buffer overflow 44435;Oracle WebLogic Apache Connector buffer overflow 44434;Book Catalog module for PHP-Nuke modules.php SQL injection 44433;Softbiz Image Gallery latest or msg cross-site scripting 44432;Symphony file upload 44431;PHP Realty dpage.php SQL injection 44430;Joomla! reset.php security bypass 44429;hMailServer IMAP server denial of service 44428;Ventrilo packets denial of service 44427;Freeway search_links.php cross-site scripting 44426;Freeway events_application_top.php file include 44425;VMware VirtualCenter backend service information disclosure 44424;IPsec-Tool orphaned ph1 denial of service 44423;Microsoft Windows nslookup.exe code execution 44422;TikiWiki CMS/Groupware multiple unspecified variant 1 44421;TikiWiki CMS/Groupware unspecified path disclosure 44420;Datafeed Studio patch.php file include 44419;Vim Netrw FTP information disclosure 44418;PhpLinkExchange index.php cross-site scripting 44417;Datafeed Studio search.php cross-site scripting 44416;Gelato CMS imgsize.php directory traversal 44415;Solaris snoop(1M) format string 44414;HP-UX ftpd security bypass 44413;Sun Java System Web Proxy Server FTP denial of service 44412;JComSoft ActiveX control (AniGIF.ocx) ReadGIF() and ReadGIF2() method buffer overflow 44411;Apache Tomcat allowLinking UTF-8 directory traversal 44410;Linux Kernel UBIFS denial of service 44409;K-Links SQL injection 44408;Linkspider links.php and links.inc.php file include 44407;Bugzilla importxml.pl directory traversal 44406;bBlog builtin.help.php SQL injection 44405;PHP memnstr() buffer overflow 44404;BitTorrent and uTorrent created by buffer overflow 44403;IceBB skin parameter SQL injection 44402;PHP FastCGI module denial of service 44401;PHP imageloadfont buffer overflow 44400;Multiple Alcatel-Lucent OmniSwitch Series products session buffer overflow 44399;Amarok MagnatuneBrowser::listDownloadComplete() function symlink 44398;GooCMS index.php cross-site scripting 44397;SOURCENEXT Virus Security and Virus Security ZERO compressed files denial of service 44396;Sun Solaris sendfilev() system call denial of service 44395;IPsec-Tools racoon denial of service 44394;Harmoni Username cross-site scripting 44393;Multiple CA products kmxfw.sys denial of service 44392;Multiple CA products kmxfw.sys privilege escalation 44391;Toshiba Bluetooth unspecified 44390;pPIM upload.php file upload 44389;pPIM changepassword.php security bypass 44388;pPIM events.php cross-site scripting 44387;Yogurt Social Network module for Xoops scrapbook cross-site scripting 44386;pPIM upload.php file deletion 44385;Yogurt Social Network module for Xoops uid parameter cross-site scripting 44384;Kayako SupportSuite customfieldlinkid SQL injection 44383;Kayako SupportSuite Full Name cross-site scripting 44382;Kayako SupportSuite sessionid or filter cross-site scripting 44381;Maxthon Browser Content-type header buffer overflow 44380;Ovidentia index.php SQL injection 44379;PHP-Ring wr_admin.php security bypass 44378;NoticeWare Email Server NG IMAP server denial of service 44377;txtSQL startup.php file include 44376;Downloads Plus module for Xoops search.php and down.php cross-site scripting 44375;Vacation Rental Script index.php SQL injection 44374;MiniShop module for Xoops search.php cross-site scripting 44373;Gallery modules.php file include 44372;Ruby DL module security bypass 44371;Ruby WEBrick::HTTPUtils.split_header_value() denial of service 44370;WinGate IMAP server buffer overflow 44369;Ruby safe level security bypass 44368;McAfee Encrypted USB Manager Re-use Threshold security bypass 44367;Psi-labs psipuss categories.php and login.php script SQL injection 44366;Quicksilver Forums index.php SQL injection 44365;Adobe Presenter loadflash.js cross-site scripting 44364;Adobe Presenter viewer.swf cross-site scripting 44363;Skulltag command 29 denial of service 44362;ZeeBuddy bannerclick.php SQL injection 44361;OpenImpro image.php SQL injection 44360;RHSA-2008-0151 update not installed 44359;RHSA-2004-674 update not installed 44358;RHSA-2007-0009 update not installed 44355;RHSA-2006-0674 update not installed 44352;RHSA-2005-523 update not installed 44348;RHSA-2005-348 update not installed 44343;RHSA-2005-299 update not installed 44329;RHSA-2008-0825 update not installed 44324;RHSA-2005-575 update not installed 44323;RHSA-2007-0067 update not installed 44317;RHSA-2007-0073 update not installed 44315;RHSA-2005-265 update not installed 44314;RHSA-2008-0009 update not installed 44281;BEA WebLogic Server and WebLogic Express LDAP denial of service 44280;OpenSSH PermitRootLogin information disclosure 44279;OpenSSH sshd weak security 44278;OpenID module for Drupal OpenID identities cross-site request forgery 44277;Kerberos protocol (krb4) principal spoofing 44276;Claroline redirector.php phishing 44275;Coppermine Photo Gallery theme.php path disclosure 44274;HP OpenVMS fingerd buffer overflow 44273;RTH username SQL injection 44272;RTH download.php file disclosure 44271;KAPhotoservice search.asp and order.asp cross-site scripting 44270;Shopsystem s03.php SQL injection 44269;QEMU image security bypass 44268;e107 download.php extract function code execution 44267;e107 download.php extract function SQL injection 44266;Sun Solaris Trusted Extensions Labeled Networking security bypass 44265;NetApp Data ONTAP multiple unspecified 44264;IBM WebSphere Portal unspecified authentication bypass 44263;phpKF-Portal baslik.php and anket_yonetim.php file include 44262;Battle.net Clan Script index.php SQL injection 44261;Kshop module for Xoops kshop_search.php cross-site scripting 44260;Free Hosting Manager cookie security bypass 44259;utChat component for Joomla! Gtk.php and SetupDecorator.php file include 44258;Contact module for Chupix CMS index.php file include 44257;DD-WRT Site Survey cross-site scripting 44256;Red Hat nfs-utils weak security 44255;Kleinanzeigen module for PHP-Nuke modules.php SQL injection 44254;IBM Rational ClearQuest login page information disclosure 44253;PowerDNS query weak security 44252;IBM Rational ClearQuest login page cross-site scripting 44251;Discuz! index.php SQL injection 44250;Cisco Webex Meeting Manager WebexUCFObject ActiveX control buffer overflow 44249;Contenido unspecified file include 44248;Quate CMS header.php script cross-site scripting 44247;HP-UX libc unspecified denial of service 44245;Hitachi JP1/HIBUN Advanced Edition unspecified information disclosure 44244;Hitachi JP1/Cm2 Network Node Manager unspecified denial of service 44243;Hitachi JP1/Cm2/Network Node Manager multiple unspecified 44242;Hitachi XMAP3 unspecified denial of service 44241;Polycom ViewStation Telnet server information disclosure 44240;PHPX PXL parameter SQL injection 44239;PHPAuction GPL Enhanced profile.php SQL injection 44238;R3000 Internet Filter HTTP request security bypass 44237;Pluck multiple cross-site scripting 44236;Mutiple WSN products TID parameter file include 44235;Red Hat JBoss Enterprise Application Platform status servlet information disclosure 44234;IGES CMS links.php cross-site scripting 44233;Plogger plog-download.php, plog-remote.php and plog-themes.php SQL injection 44232;IGES CMS news_id parameter SQL injection 44231;LiteNews cookie authentication bypass 44230;LiteNews id parameter SQL injection 44229;Mono ASP.net implementation cross-site scripting 44228;Crafty Syntax Live Help (CSLH) livehelp_js.php cross-site scripting 44227;LoveCMS addblock.php code execution 44226;LoveCMS addblock.php security bypass 44225;Linux Kernel seq_oss_synth.c information disclosure 44224;Sun Solaris pthread_mutex_reltimedlock_np denial of service 44223;Apache HTTP Server mod_proxy_ftp cross-site scripting 44222;Sun Solaris snoop(1M) buffer overflow 44221;Sun Netra T5220 unspecified denial of service 44220;Pidgin SSL spoofing 44219;K-links addreview SQL injection 44218;RealVNC vncviewer.exe denial of service 44217;GIT repository pathname multiple buffer overflows 44216;TGS Content Management CMS admin.template_engine.php cross-site scripting 44215;IntelliTamper HTML Parser IMG SRC buffer overflow 44214;XAMPP text cross-site scripting 44213;Pcshey Portal kategori.asp SQL injection 44212;UNAK-CMS connector.php file include 44211;Xerox Phaser UDP denial of service 44210;FFmpeg lavf demuxer denial of service 44209;OpenVPN client lladdr and iproute configuration directive code execution 44208;phpBB URLs unspecified 44207;Winamp NowPlaying unspecified 44206;Joomla! block common exploits unspecified 44205;Joomla! User Redirect Spam fix unspecified 44204;HydraIRC irc:// URI buffer overflow 44203;Dayfox Blog p, cat or archive file include 44202;Sun xVM VirtualBox privilege escalation 44201;Phorum core cross-site scripting 44200;Clam AntiVirus libclamav/petite.c denial of service 44199;Mozilla Firefox chrome cross-site scripting 44198;Horde and Turba index.php cross-site scripting 44197;Keld login.php SQL injection 44196;EZ Store component for Joomla! id parameter SQL injection 44195;Africa Be Gone index.php file include 44194;Pligg admin_editor.php code execution 44193;Pligg multiple scripts SQL injection 44192;Pligg CAPTCHA security bypass 44191;Pligg settemplate.php file include 44190;Pligg trackback.php information disclosure 44189;Pligg category parameter cross-site scripting 44188;MRBS area parameter cross-site scripting 44187;Pligg user.php cross-site scripting 44186;Homes 4 Sale result.php cross-site scripting 44185;e-Vision CMS x_image.php file upload 44184;Linux kernel uvc_parse_format function buffer overflow 44183;e-Vision CMS phpinfo.php information disclosure 44182;e-Vision CMS id template or field SQL injection 44181;Ingres Database ingvalidpw utility privilege escalation 44180;csphonebook index.php cross-site scripting 44179;Ingres Database libbecompat library buffer overflow 44178;freeForum acuparam cross-site scripting 44177;Ingres Database verifydb symlink 44176;iPost go.php SQL injection 44175;iTGP go.php SQL injection 44174;Python hashlib module integer overflow 44173;Python multiple files integer overflow 44172;Python multiple modules integer overflow 44171;Python PyOS_vsnprintf integer overflow 44170;Python Unicode string processing buffer overflow 44169;Mozilla Firefox content layout component denial of service 44168;OpenTTD TruncateString function buffer overflow 44167;HTTrack command line URL buffer overflow 44166;eStoreAff cid parameter SQL injection 44165;Online Dating mail.php SQL injection 44164;GreenCart PHP Shopping Cart id parameter SQL injection 44163;phsBlog multiple SQL injection 44162;moziloCMS download.php directory traversal 44161;K-links login_message parameter cross-site scripting 44160;K-Links visit.php SQL injection 44159;E-Store Kit viewdetails.php SQL injection 44158;Sun Solaris namefs kernel module privilege escalation 44157;SyzygyCMS index.php file include 44156;Apache Tomcat RequestDispatcher directory traversal 44155;Apache Tomcat HttpServletResponse.sendError() cross-site scripting 44154;SIP message detected 44153;E.Z. Poll login.asp SQL injection 44152;America's Army Special Forces type 4 denial of service 44151;YouTube Blog info.php SQL injection 44147;IntelliTamper HTTP server header buffer overflow 44146;Cisco IOS FTP multiple commands buffer overflow 44145;AtMail build-plesk-upgrade.php information disclosure 44144;AtMail Config.php and .htpasswd information disclosure 44143;Owl Intranet Engine register.php SQL injection 44142;Symphony class.admin.php SQL injection 44141;libxslt exsltCryptoRc4EncryptFunction and exsltCryptoRc4DecryptFunction function buffer overflow 44140;OpenSC smart cards and USB crypto token weak security 44139;MJGUEST guestbook.js.php cross-site scripting 44138;Novell iManager Property Book pages security bypass 44137;CA ARCserve Backup for Laptops and Desktops rxRPC.dll buffer overflow 44136;MailEnable Professional and MailEnable Enterprise IMAP connections denial of service 44135;Apple Mac OS X QuickLook code execution 44134;F-PROT Antivirus infinite loop denial of service 44133;Coppermine Photo Gallery lang cookie parameter file include 44132;Apple Mac OS X Disk Utility privilege escalation 44131;phpMyRealty (PMR) index.php SQL injection 44130;Apple Mac OS X Data Detectors Engine denial of service 44129;LetterIt wysiwyg.php file include 44128;Apple Mac OS X CoreGraphics PDF buffer overflow 44127;Apple Mac OS X CoreGraphics code execution 44126;Apple Mac OS X CarbonCore buffer overflow 44125;SAP MaxDB dbmsrv privilege escalation 44124;Blue Coat K9 Web Protection HTTP version buffer overflow 44123;Blue Coat K9 Web Protection Referer header buffer overflow 44122;ImpressCMS admin.php unspecified 44121;Article Friendly categorydetail.php SQL injection 44120;Article Friendly authordetail.php SQL injection 44119;HP HP-UX System Administration Manager (SAM) weak security 44118;Panasonic Network Camera error page cross-site scripting 44117;Sun Solaris Platform Information and Control Library daemon (picld(1M)) unspecified denial of service 44116;phpFreeChat nickid weak security 44115;eNdonesia loc_id parameter SQL injection 44114;Sun N1 Service Provisioning System (SPS) Java System Web Server plugin unauthorized access 44113;TubeGuru Video Sharing Script ugroups.php SQL injection 44112;Classified Ads Script cid parameter SQL injection 44111;Eyeball MessengerSDK CoVideoWindow.ocx ActiveX control buffer overflow 44110;PHP Hosting Directory cookie security bypass 44109;True Image Echo Enterprise Server FTP encryption weak security 44108;PHP Hosting Directory admin.php file include 44107;Unreal Tournament 2004 packet sequence denial of service 44106;Microsoft Windows Knowledge Base Article 953839 update not installed 44105;Unreal Tournament 3 packet type code execution 44104;Unreal Tournament 3 size field denial of service 44103;CoolPlayer .M3U buffer overflow 44102;RSS plugin for miniBB rss.php file include 44101;PhpWebGallery adviser mode information disclosure 44100;Reviews Opinions Rating Posting Engine Web-Site PHP Script comments.php SQL injection 44099;Microsoft Windows Knowledge Base Article 953838 update not installed 44098;Microsoft Internet Explorer print preview argument code execution 44097;Microsoft Internet Explorer table layout code execution 44096;Microsoft Internet Explorer XHTML object code execution 44095;Microsoft Internet Explorer object access code execution 44094;Microsoft Internet Explorer uninitialized memory code execution 44093;Microsoft Internet Explorer uninitialized memory code execution 44092;Microsoft Windows Knowledge Base Article 954066 update not installed 44091;Microsoft Excel COUNTRY record value code execution 44090;Microsoft Excel FORMAT array index code execution 44089;Microsoft Excel chart AxesSet array index code execution 44088;Microsoft Excel credential caching unauthorized data access 44087;Microsoft Windows Knowledge Base Article 953733 update not installed 44086;Microsoft Windows IPSec policy information disclosure 44085;Microsoft Windows Knowledge Base Article 952954 update not installed 44084;Microsoft Image Color Management InternalOpenColorProfile() buffer overflow 44083;Microsoft Windows Knowledge Base Article 954154 update not installed 44082;Microsoft Windows Media Player sampling rate SSPL buffer overflow 44081;Microsoft Windows Knowledge Base Article 955048 update not installed 44080;Microsoft Windows Knowledge Base Article 955617 update not installed 44079;Microsoft Windows Knowledge Base Article 950974 update not installed 44078;Microsoft Event System index range code execution 44077;Microsoft Event System user subscriptions code execution 44076;Affinium Campaign listener server denial of service 44075;Affinium Campaign CampaignListener information disclosure 44074;Affinium Campaign multiple scripts and pages cross-site scripting 44073;Affinium Campaign CampaignListener cross-site scripting 44072;Affinium Campaign displayIcon parameter cross-site scripting 44071;Affinium Campaign folder directory traversal 44070;Affinium Campaign bookmarks cross-site scripting 44069;Microsoft PowerPoint Viewer picture array index memory calculation code execution 44068;BookMine search.cfm cross-site scripting 44067;BookMine events.cfm SQL injection 44066;Microsoft PowerPoint Viewer CString object integer overflow 44065;nzFotolog index.php file include 44064;HIOX Web Browsers Statistics multiple scripts file include 44063;Condor authorization policy security bypass 44062;phpLinkat login2.php authentication bypass 44061;HIOX Random Ad hm parameter file include 44060;phpLinkat showcat.php SQL injection 44059;Projectl save function symlink 44058;Xomol CMS index.php cross-site scripting 44057;AVG Anti-Virus .UPX file denial of service 44056;Cerberus CMS cerberus_user cookie cross-site scripting 44055;Web Wiz Rich Text Editor RTE_popup_link.asp cross-site scripting 44054;Gregarius ajax.php SQL injection 44053;Owl Intranet Engine register.php cross-site scripting 44052;phpMyAdmin setup.php and config.inc.php cross-site scripting 44051;ATutor import.php file include 44050;phpMyAdmin multiple scripts weak security 44049;Jamroom multiple unspecified 44048;Jamroom jamroom-misc.inc.php authentication bypass 44047;Cygwin setup.exe weak security 44046;minishowcase general.init.php file include 44045;ViArt Shop products_rss.php SQL injection 44044;Axesstel AXW-D800 multiple authentication bypass 44043;Trac quickjump function URI redirect 44042;Trend Micro OfficeScan ObjRemoveCtrl ActiveX control (OfficeScanRemoveCtrl.dll) buffer overflow 44041;HP OpenView Internet Services Probe Builder Service (PBOVISServer.exe) denial of service 44040;Xine .OGG file denial of service 44039;Dotclear images upload unspecified 44037;OpenSSH sshd SELinux role unauthorized access 44036;Zoph multiple unspecified SQL injection 44035;Links only proxies unspecified 44034;MyBB unspecified cross-site scripting 44033;TriO browse.php SQL injection 44032;Moodle blogpage.php and report.php information disclosure 44031;Pixelpost language_full parameter file include 44030;SiteAdmin line2.php SQL injection 44029;PhpTest picture.php SQL injection 44028;IceBB members.php SQL injection 44027;Getacoder Clone search_form.php SQL injection 44026;Youtuber Clone ugroups.php SQL injection 44025;EPShop pid parameter SQL injection 44024;GC Auction Platinum category.php SQL injection 44023;FizzMedia comment.php SQL injection 44022;fipsCMS light index.php SQL injection 44021;Pligg CMS story.php SQL injection 44020;phpwebnews index.php SQL injection 44019;Mobius browse.php and detail.php SQL injection 44018;TalkBack help.php file include 44017;CMScout common.php file include 44016;Trac wiki engine cross-site scripting 44015;ReSIProcate multiple unspecified denial of service 44014;RealPlayer local resource reference unspecified 44013;RealNetworks RealPlayer ActiveX control (rjbdll.dll) buffer overflow 44012;Web Wiz Forum mode parameter cross-site scripting 44011;Web Wiz Forums log_off_user.asp cross-site request forgery 44010;PunBB SMTP unspecified command execution 44009;PunBB parser.php and moderate.php cross-site scripting 43996;RealNetworks RealPlayer SWF frame buffer overflow 43995;XRMS CRM info.php information disclosure 43994;XRMS CRM msg variable cross-site scripting 43993;GNU Coreutils pam_succeed_if security bypass 43992;XRMS CRM workflow-activities.php file include 43991;Camera Life sitemap.xml.php SQL injection 43990;Papoo CMS ibrowser.php file include 43989;Live Music Plus index.php SQL injection 43988;FTP PASV invalid response detected 43987;Wp Downloads Manager module for WordPress upload.php file upload 43986;Blackboard Academic Suite multiple scripts cross-site request forgery 43985;Lore article comments feature and search log cross-site scripting 43984;Mantis account_prefs_update.php file include 43983;ibase download.php directory traversal 43982;Atom PhotoBlog atomPhotoBlog.php SQL injection 43981;CUA Login module username SQL injection 43980;MINIX pseudo terminal denial of service 43979;Linux Kernel LDT denial of service 43978;Sun Java System Web Server unspecified cross-site scripting 43977;Sun Java System Web Proxy Server unspecified cross-site scripting 43976;Sun Java System Web Proxy Server View URL Database cross-site scripting 43974;Claroline unspecified cross-site request forgery 43973;AtomatiCMS upload.php file upload 43972;eSyndiCat admin_lng cookie parameter authentication bypass 43971;Forum plugin for Geeklog search cross-site scripting 43970;AlphAdmin CMS cookie security bypass 43969;RunCMS votepolls.php and config.php file include 43968;Claroline unspecified parameter cross-site scripting 43967;VisualPic pic parameter cross-site scripting 43965;XOOPS admin.php cross-site scripting 43964;Moodle edit profile page cross-site request forgery 43963;PowerDVD .m3u and .pls buffer overflow 43962;Claroline courseLog.php and toolaccess_details.php cross-site scripting 43961;Moodle edit.php cross-site scripting 43960;Dnsmasq DHCPINFORM denial of service 43959;SocialEngine template code execution 43958;SocialEngine cookie SQL injection 43957;Dnsmasq DHCP lease denial of service 43956;Pre Survey Poll default.asp SQL injection 43955;Asterisk download protocol denial of service 43954;YouTube Blog todos.php SQL injection 43953;YouTube Blog mensaje.php cross-site scripting 43952;YouTube Blog cuerpo.php file include 43951;Opera cookie session hijacking 43950;Microsoft Internet Explorer cookie dot session hijacking 43949;Multiple Century Systems routers Web interface cross-site request forgery 43948;OpenSSL libssl denial of service 43947;HRS Multi picture_pic_bv.asp SQL injection 43946;ZDaemon type 6 denial of service 43945;ShopCartDX product_detail.php SQL injection 43944;phpKF forum_duzen.php SQL injection 43943;Flip config.php file include 43942;Asterisk POKE denial of service 43941;fuzzylime (cms) commsrss.php directory traversal 43940;OpenSSH X11 forwarding information disclosure 43939;fuzzylime (cms) blog.php file include 43938;EZWebAlbum constants.inc security bypass 43937;interact help.php file include 43936;MyReview submission and camera-ready information disclosure 43935;EMC Retrospect Server Authentication Module weak security 43934;MojoAuto mojoAuto.cgi SQL injection 43933;MojoJobs mojoJobs.cgi SQL injection 43932;MojoPersonals mojoClassified.cgi SQL injection 43931;MojoClassifieds mojoClassified.cgi SQL injection 43930;EMC Retrospect password hash information disclosure 43929;Dnsmasq multiple denial of service 43928;EMC Retrospect retroclient.exe denial of service 43927;OpenSUSE libxcrypt weak security 43926;EMC Retrospect Backup Client denial of service 43925;PowerDNS Recursor random number generator weak security 43924;EasyE-Cards sid parameter SQL injection 43923;EasyE-Cards index.php cross-site scripting 43922;Zypper zypp-refresh-patches wrapper denial of service 43921;EasyPublish read parameter SQL injection 43920;EZWebAlbum download.php file disclosure 43919;EasyPublish read parameter cross-site scripting 43918;EasyBookMarker ajaxp_backend.php cross-site scripting 43917;EasyDynamicPages read parameter SQL injection 43916;EasyDynamicPages year parameter cross-site scripting 43915;Jobbex JobSite search_result.cfm path disclosure 43914;Jobbex JobSite search_result.cfm SQL injection 43913;DigiLeave info_book.asp SQL injection 43912;Jobbex JobSite search_result.cfm cross-site scripting 43911;PHPFootball show.php SQL injection 43910;Filesys::SmbClientParser directory command execution 43909;Def-Blog comaddok.php and comlook.php SQL injection 43908;Siteframe folder.php SQL injection 43907;Lemon CMS browser.php file include 43906;CreaCMS edition_article.php and get_liste_langue.php file include 43905;Aprox CMS Engine index.php SQL injection 43904;phpFreeChat demo21_with_hardcoded_urls.php cross-site scripting 43903;Stash cookie authentication bypass 43902;SWAT 4 GAMESPYRESPONSE denial of service 43901;SWAT 4 VERIFYCONTENT or GAMECONFIG denial of service 43900;phpScheduleIt unspecified security bypass 43899;MoinMoin AdvancedSearch.py cross-site scripting 43893;RHSA-2008-0555 update not installed 43886;Vim configure.in symlink 43885;Oracle WebLogic Server Apache Connector buffer overflow 43884;Redmine unspecified cross-site scripting 43883;Community CMS include.php file include 43882;preCMS index.php SQL injection 43881;Sina DLoader ActiveX control DownloadAndInstall method file overwrite 43880;IBS username parameter cross-site scripting 43879;LunarNight Laboratory WebProxy unspecified cross-site scripting 43878;FormEncode chained_validators security bypass 43877;Berkley Yacc yyparse() denial of service 43876;IntelliTamper HREF buffer overflow 43875;OpenLink Virtuoso subqueries denial of service 43874;OpenLink Virtuoso policy functions denial of service 43873;OpenLink Virtuoso SQL functions denial of service 43872;Arctic index.php SQL injection 43871;Netrw s:BrowserMaps() code execution 43870;F-PROT Antivirus ASPack file denial of service 43869;F-PROT Antivirus Microsoft Office file denial of service 43868;F-PROT Antivirus UPX file denial of service 43867;Velocity Security Management System HTTP Server directory traversal 43866;BitComet URL denial of service 43865;Dokeos user_portal.php file include 43864;Zenphoto function.php cross-site scripting 43863;WordPress press-this.php cross-site scripting 43862;MediaMonkey URI denial of service 43861;Video Share Enterprise album.php SQL injection 43860;phpHoo3 viewCat parameter SQL injection 43859;Spring Web MVC module information disclosure 43858;Spring Web MVC module databinder weak security 43857;Citrix XenServer XenAPI HTTP interfaces cross-site scripting 43856;PHPizabi writeLogEntry() code execution 43855;CGI::Session File driver directory traversal 43854;Claroline multiple scripts cross-site scripting 43853;ECMS DOCUMENT_ROOT parameter file include 43852;HockeySTATS Online index.php SQL injection 43851;DT Register component for Joomla! index.php SQL injection 43850;Mozilla Firefox GIF file code execution 43849;tplSoccerSite id or opp SQL injection 43848;AlstraSoft Affiliate Network Pro pgm parameter SQL injection 43847;HP Select Identity Active Directory Bidirectional LDAP Connector unspecified unauthorized access 43846;PhpMyAdmin db, convcharset and collation_connection parameters cross-site request forgery 43845;vBGallery upload.php file upload 43844;newsx read_article() buffer-overflow 43843;SNMP unsupported version detected 43842;vBulletin PHP_SELF or do parameter code execution 43841;vBulletin PHP_SELF or do parameter cross-site scripting 43840;BlackBerry Enterprise Server Attachment Service PDF distiller code execution 43839;Apple Safari country-specific top-level domains session hijacking 43838;Vim tar.vim shellescape() function code execution 43837;Apple Safari Referer header information disclosure 43836;Op tool Go() buffer overflow 43835;F-PROT Antivirus CHM file denial of service 43834;Afuse filenames command execution 43833;php Help Agent head_chat.inc.php file include 43832;Mozilla Firefox chrome: and file: command line URI security bypass 43831;PPMate PPMedia Class ActiveX control (PPMPlayer.dll) buffer overflow 43830;Black Ice Document Imaging SDK ActiveX control OpenGifFile() buffer overflow 43829;Oracle WebLogic Server JSP pages information disclosure 43828;Oracle WebLogic Server ForeignJMS privilege escalation 43827;Oracle WebLogic Server console and server log privilege escalation 43826;Oracle WebLogic Server Console/WLST privilege escalation 43825;Oracle WebLogic Server denial of service 43824;Oracle WebLogic Server UDDI Explorer unauthorized access 43823;Oracle WebLogic Server multiple Web plug-ins unauthorized access 43822;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools unspecified 43821;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools unspecified 43820;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools privilege escalation 43819;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools unspecified 43818;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools unspecified 43817;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools privilege escalation variant 2 43816;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne PeopleSoft PeopleTools privilege escalation variant 1 43815;Oracle E-Business Suite Oracle Applications Technology Stack unspecified 43814;Oracle E-Business Suite Oracle Application Object Library unspecified 43813;Oracle E-Business Suite Oracle Application Object Library information disclosure 43812;Oracle E-Business Suite Oracle iStore privilege escalation 43811;Oracle E-Business Suite Oracle Report Manager unspecified 43810;Oracle E-Business Suite Mobile Application Server privilege escalation 43809;Oracle Application Server Portal unspecified 43808;Oracle Application Server OracleAS Discussion Forum Portlet unspecified 43807;Oracle Application Server HTTP Server unspecified 43806;Oracle Application Server Hyperion BI Plus unspecified 43805;Oracle Application Server Internet Directory LDAP denial of service 43804;Oracle Application Server Portal component privilege escalation variant 3 43803;Oracle Application Server Portal component privilege escalation variant 2 43802;Oracle Application Server Portal WWV_RENDER_REPORT SQL injection 43801;HTTP Server Side Include injection attempt detected 43800;Oracle TimesTen In-Memory Database denial of service variant 3 43799;Oracle TimesTen In-Memory Database denial of service variant 2 43798;Oracle TimesTen In-Memory Database denial of service variant 1 43797;Oracle Database Advanced Replication information disclosure 43796;Oracle Database Resource Manager unspecified 43795;Oracle Database Instance Management unspecified 43794;Oracle Database Data Pump denial of service 43793;Oracle Database Core RDBMS denial of service 43792;Oracle Database Authentication information disclosure 43791;Oracle Database Data Pump privilege escalation 43790;Oracle Database Spatial MDSYS.SDO_TOPO_MAP privilege escalation 43789;Oracle Database Vault privilege escalation 43788;Oracle Database Authentication privilege escalation 43787;Oracle Database Advanced Replication SYS.DBMS_DEFER_SYS privilege escalation 43786;Oracle Database Scheduler privilege escalation 43785;Oracle Database Server Advanced Queuing SYS.DBMS_AQELM buffer overflow 43784;WinRemotePC packets denial of service 43783;Sun i-Runbook none.php file disclosure 43782;Pubs Black Cat category parameter SQL injection 43781;Galatolo WebManager all.php cross-site scripting 43780;Firebird altered procedures denial of service 43779;pSys multiple file include 43778;Firebird expression denial of service 43777;Pragyan CMS sourceFolder parameter file include 43776;Comdev Web Blogger arcmonth parameter SQL injection 43775;Firebird EXECUTE STATEMENT denial of service 43774;Firebird database files information disclosure 43773;Firebird unspecified path disclosure 43772;Free Image Hosting Script login.php SQL injection 43771;Free Image Hosting Script cookie authentication bypass 43770;reSIProcate DnsStub.cxx SIP INVITE or OPTIONS message denial of service 43769;n-forms component for Joomla! form_id parameter SQL injection 43768;Hudson "q" parameter cross-site scripting;;;; 43767;Simple DNS Plus unspecified denial of service 43766;BilboBlog footer.php and pagination.php information disclosure 43765;BilboBlog delete.php SQL injection 43764;BilboBlog multiple cross-site scripting 43763;BilboBlog update.php and function.php cross-site scripting 43762;BilboBlog login.php authentication bypass 43761;CodeDB list.php file include 43760;UltraStats players-detail.php SQL injection 43759;ITechBids shop.php, sellers_othersitem.php and classifieds.php SQL injection 43758;ITechBids forward_to_friend.php cross-site scripting 43757;mForum usercp.php SQL injection 43756;fuzzylime (cms) polladd.php command execution 43755;Maian Events index.php security bypass 43754;Maian Music index.php security bypass 43753;Maian Search index.php security bypass 43752;Maian Uploader index.php security bypass 43751;Maian Weblog index.php security bypass 43750;Maian Recipe index.php security bypass 43749;Maian Links index.php security bypass 43748;Maian Guestbook index.php security bypass 43747;jSite username parameter SQL injection 43746;jSite module parameter file include 43745;jSite page parameter SQL injection 43744;Maian Greetings index.php security bypass 43743;Maian Gallery index.php security bypass 43742;Maian Cart index.php security bypass 43741;pluck predefined_variables.php file include 43740;Avlc Forum vlc_forum.php SQL injection 43739;WebCMS index.php SQL injection 43738;Apple iPod touch and Apple iPhone runtime garbage code execution 43737;Apple iPod touch and Apple iPhone style sheets code execution 43736;Apple iPod touch and Apple iPhone JavaScript array code execution 43735;Apple Xcode WebObjects information disclosure 43734;Apple iPod touch and Apple iPhone certificate information disclosure 43733;Apple Xcode Fun House XML parsing buffer overflow 43732;Apple iPod touch and Apple iPhone address bar spoofing 43731;IBM Maximo debug.jsp information disclosure 43730;IBM Maximo debug.jsp cross-site scripting 43729;Million Pixels tops_top.php SQL injection 43726;RHSA-2008-0533 update not installed 43725;Sun Grid Engine and N1 Grid Engine rsh privilege escalation 43724;@1 File Store PRO download.php SQL injection 43723;iPlanet Directory Server LDAP BER code execution 43722;PICT malformed file detected 43721;PICT file detected 43720;Facebook Newsroom Application home.php file include 43719;Wireshark packet reassembly denial of service 43718;@1 File Store PRO id parameter SQL injection 43717;Wysi Wiki Wyg index.php file include 43716;Novell eDirectory LDAP search request buffer overflow 43715;eSyndiCat register.php cross-site scripting 43714;HTTP PHP script injection attempt detected 43713;HTTP IFRAME tag injection attempt detected 43712;GAPI CMS toolbar.php file include 43711;Pagefusion index.php cross-site scripting 43710;phpDatingClub website.php file include 43709;3Com HomeConnect Cable Modem External with USB Web server denial of service 43708;TGS Content Management index.php and login.php cross-site scripting 43707;DreamNews Manager dreamnews-rss.php SQL injection 43706;Drupal unspecified session hijacking 43705;Drupal Schema API SQL injection 43704;Drupal taxonomy terms cross-site scripting 43703;Sophos multiple products MIME attachment denial of service 43702;OpenID module for Drupal translation strings cross-site request forgery 43701;OpenID module for Drupal unspecified cross-site scripting 43700;IBM Data ONTAP Filer unspecified 43699;IBM Data ONTAP Gateway unspecified 43698;DreamPics Builder index.php SQL injection 43697;Linux kernel ptrace.c use-after-free denial of service 43696;Linux kernel do_change_type function privilege escalation 43695;MyBB class_language.php directory traversal 43694;MyBB user.php unspecified vulnerability 43693;Zoph login SQL injection 43692;MyBB portal.php and functions_post.php cross-site scripting 43691;Zoph search.php cross-site scripting 43690;AcmlmBoard memberlist.php SQL injection 43689;Simple Machines Forum (SMF) html-tag unspecified 43688;Simple Machines Forum (SMF) random number generator unspecified 43687;Linux kernel TTY denial of service 43686;trixbox langChoice parameter file include 43685;vsftpd authentication attempts denial of service 43684;phpwebnews index.php SQL injection 43683;phpwebnews bukutamu.php SQL injection 43682;AuraCMS pages_data.php security bypass 43681;Ruby rb_ary_fill function Array#fill method unspecified 43680;myBloggie index.php, common.php and login.php path disclosure 43679;FaScript FaName page.php path disclosure 43678;FaScript FaName id SQL injection 43677;NetBSD ftpd STAT command weak security 43676;Microsoft Internet Explorer frame String security bypass 43675;ImpREC export macro names buffer overflow 43674;Download Accelerator Plus .m3u file buffer overflow 43673;OllyDBG export macro names buffer overflow 43672;Xerox CentreWare Web unspecified SQL injection 43671;Xerox CentreWare Web unspecified cross-site scripting 43670;FirePass SNMP denial of service 43669;Sun Java Management Extensions (JMX) management agent security bypass 43668;Sun Java Web Start cache information disclosure 43667;Sun Java Web Start file manipulation 43666;Sun Java Web Start writeManifest method directory traversal 43665;Sun Java Runtime Environment and JDK Secure Static Versioning weak security 43664;Sun Java Web Start GetVMArgsOption function buffer overflow 43663;Microsoft Word record parsing code execution 43662;Sun Java Runtime Environment same origin policy security bypass 43661;Sun Java Runtime Environment scripting language support information disclosure 43660;Sun Java Runtime Environment scripting language support unauthorized access 43659;Sun Java Runtime Environment Virtual Machine unauthorized access 43658;Sun Java Runtime Environment XML data processing unauthorized access 43657;Sun Java Runtime Environment XML JAX-WS data processing denial of service 43656;Sun Java Runtime Environment font processing buffer overflow 43655;Empire Server unspecified buffer overflow 43654;Sun Java Runtime Environment XML JAX-WS data processing unauthorized access 43653;Empire Server unspecified information disclosure 43652;FFmpeg str_read_packet() buffer overflow 43651;Adobe RoboHelp Server Errors Log cross-site scripting 43650;Joomla! file caching unauthorized access 43649;BrewBlogger index.php security bypass 43648;Joomla! LDAP unauthorized access 43647;Dolphin multiple file include 43646;Lastminute Script password plaintext 43645;Real Estate Script password plaintext 43644;Ray sIncPath parameter file include 43643;Pidgin UPnP denial of service 43642;Pidgin XML denial of service 43641;Lastminute Script index.php SQL injection 43640;Hotel Script index.php SQL injection 43639;Real Estate Script index.php SQL injection 43638;Pidgin MSN protocol handler code execution 43636;Jamroom payment.php file include 43635;PHPEasyData annuaire.php and login.php SQL injection 43634;WebChamado eml parameter SQL injection 43633;Academic Web Tools rss_getfile.php open redirect 43632;Benja CMS admin authentication bypass 43631;Relative Real Estate Systems password information disclosure 43630;sHibby sHop upgrade.asp security bypass 43629;AskMe Pro password information disclosure 43628;Novell OpenSUSE courier-authlib SQL injection 43627;Microsoft Crypto API Certificate Revocation List (CRL) information disclosure 43626;4ndvddb module for PHP-Nuke modules.php SQL injection 43625;DodosMail dodosmail_header_file file include 43624;Netrw plugin for VIM multiple code execution 43623;IBM Workplace HTTP cross-site request forgery 43622;IBM Workplace unspecified cross-site scripting 43621;WeFi ClientWeFiLog.dat and ClientWeFiLog.bak information disclosure 43620;altas component for Mambo and Joomla! index.php SQL injection 43619;poppler Page class constructor/destructor code execution 43618;OpenSuSE sudo information disclosure 43617;Triton CMS Pro X-Forwarded-For SQL injection 43616;Neutrino Atomic Edition index.php code execution 43615;Database Query component for Joomla! common.class.php file include 43614;PCRE pcre_compile.c regex buffer overflow 43613;Microsoft Snapshot Viewer ActiveX control code execution 43612;Linux Kernel ptrace tasks denial of service 43611;Fujitsu ServerView SnmpGetMibValues.exe buffer overflow 43610;contentNow language_menu.php cross-site scripting 43609;contentNow upload.php file upload 43608;ImperialBB avatar file upload 43607;Xpoze user.html SQL injection 43606;fuzzylime (cms) content.php command execution 43605;fuzzylime (cms) rss.php file include 43604;Kasseler CMS index.php cross-site scripting 43603;THELIA auth.php file upload 43602;1024 CMS multiple file include 43601;Yourplace unspecified file upload 43600;Kasseler CMS index.php file include 43599;Site@School browser.php file upload 43598;BlueZ sdp.c denial of service 43597;SmartPPC directory.php SQL injection 43596;webXell Editor upload_pictures.php file upload 43595;CMS WebBlizzard index.php SQL injection 43594;CMailServer POP3 Class ActiveX control MoveToFolder() buffer overflow 43593;BlognPlus d or m parameter SQL injection 43592;BlognPlus index.php SQL injection 43591;SCO UnixWare hvdisp and rcvm privilege escalation 43590;Novell eDirectory extensibleMatch filters denial of service 43589;Novell eDirectory ds.dlm module buffer overflow 43588;Panda ActiveScan AV Class ActiveX control buffer overflow 43587;Panda ActiveScan AV Class ActiveX control file download 43586;IBM Lotus Sametime login detected 43580;Linux-HA UDP packets denial of service 43579;BSDgames sail pl_main.c buffer overflow 43578;Organic groups module for Drupal title information disclosure 43577;NetBSD kernel unspecified code execution 43576;Opera unspecified code execution 43575;Opera canvas functions information disclosure 43574;FreeStyleWiki unspecified cross-site scripting 43573;Red Hat Certificate System rhpki-common certificate signing requests (CSR) security bypass 43572;Organic groups module for Drupal unspecified cross-site scripting 43571;Taxonomy Autotagger module for Drupal unspecified SQL injection 43570;Taxonomy Autotagger module for Drupal unspecified cross-site scripting 43569;PHPortal gunaysoft.php file include 43568;Articles component for Mambo index.php SQL injection 43567;Linux kernel PTRACE_ATTACH denial of service 43566;DC++ private message denial of service 43565;GNOME Evolution html_engine_get_view_width() denial of service 43564;Wordtrans-web link_options parameter command execution 43563;ITN News Gadget short_title cross-site scripting 43562;Jax Guestbook jax_guestbook.php cross-site scripting 43561;Classifieds module for PHP-Fusion classifieds.php SQL injection 43560;WEBalbum photo_add.php security bypass 43559;Linux kernel sctp_getsockopt_local_addrs_old() denial of service 43558;Linux kernel arch/x86_64/lib/copy_user.s destination memory information disclosure 43557;C6 Messenger Installation URL Downloader ActiveX Control file overwrite 43556;Linux kernel utrace support denial of service 43555;Web Server Creator createdb.php file include 43554;Linux kernel 32-bit and 64-bit emulation memory disclosure 43553;PHP Classifieds multiple .php admin scripts security bypass 43552;PHP Classifieds multiple cross-site scripting 43551;Mercurial patch.py directory traversal 43550;Linux kernel get_user_pages function denial of service 43549;Tinytax taxonomy block module for Drupal unspecified cross-site scripting 43548;Outline Designer module for Drupal unspecified security bypass 43547;VLC Media Player Open function buffer overflow 43546;Mozilla Firefox and SeaMonkey JavaScript security bypass 43545;Mozilla Firefox and SeaMonkey JAR code execution 43544;Sisplet CMS index.php SQL injection 43543;Mozilla Firefox and SeaMonkey originalTarget and DOM Range file upload 43542;Momentics phgrafx buffer overflow 43541;Mozilla Firefox and SeaMonkey Java LiveConnect security bypass 43540;Simple PHP agenda page parameter file include 43539;CMS little template parameter file include 43538;Mozilla Firefox and SeaMonkey file URLs weak security 43537;AShop Deluxe catalogue.php SQL injection 43536;Cat2 spaw_root parameter file include 43535;Brightcode Weblinks component for Joomla! index.php SQL injection 43534;VanGogh Web CMS article_ID parameter SQL injection 43533;Mozilla Firefox, Thunderbird and SeaMonkey JavaScript engine code execution 43532;Mozilla Firefox, Thunderbird and SeaMonkey layout engine code execution 43531;EfesTECH Shop default.asp SQL injection 43530;Mozilla Firefox, Thunderbird and SeaMonkey XUL documents code execution 43529;Xchangeboard newThread.php SQL injection 43528;Multiple Mozilla products mozIJSSubScriptLoader.loadSubScript() code execution 43527;HP System Management Homepage (SMH) unspecified cross-site scripting 43526;Versioning component for Joomla! index.php SQL injection 43525;plx Ad Trader ad.php SQL injection 43524;Mozilla Firefox and SeaMonkey alternate names spoofing 43523;Ruby rb_ary_fill function denial of service 43522;Mozilla Firefox and SeaMonkey URL shortcut spoofing 43521;Mozilla Firefox, Thunderbird and SeaMonkey block reflow code execution 43520;Wireshark RMI information disclosure 43519;Wireshark PANA and KISMET denial of service 43518;Wireshark syslog denial of service 43517;Wireshark RTMPT denial of service 43516;Wireshark GSM SMS denial of service 43515;OpenLDAP ber_get_next function denial of service 43514;WEC Discussion Forum extension for TYPO3 unspecified cross-site scripting 43513;GraphicsMagick GetImageCharacteristics function denial of service 43512;WEC Discussion Forum extension for TYPO3 file type code execution 43511;GraphicsMagick multiple denial of service 43510;Send-A-Card extension for TYPO3 unspecified cross-site scripting 43509;RSS-aggregator admin security bypass 43508;phpmyadmin extension for TYPO3 unspecified cross-site scripting 43507;RSS-aggregator IdFlux and IdTag parameter SQL injection 43506;myBloggie admin.php cross-site scripting 43505;OpenCart search cross-site scripting 43504;OpenCart index.php cross-site scripting 43503;Soldner Secret Wars UDP denial of service 43502;Fa Name index.php and page.php scripts cross-site scripting 43501;HIOX Banner Rotator hioxBannerRotate.php file include 43500;SimpleNotes snoteindex.php and snoteform.php scripts cross-site scripting 43499;pSys chatbox.php SQL injection 43498;myBloggie multiple scripts SQL injection 43497;Apple Mac OS X Dock function security bypass 43496;Apple Mac OS X User Template code execution 43495;Apple Mac OS X Launch Services code execution 43494;Apple Mac OS X c++filt format string 43493;Apple Mac OS X CoreTypes code execution 43492;Address Directory extension for TYPO3 unspecified SQL injection 43491;Address Directory extension for TYPO3 unspecified cross-site scripting 43490;Industry Database extension for TYPO3 data verification weak security 43489;Pinboard extension for TYPO3 unspecified SQL injection 43488;PDF Generator 2 extension for TYPO3 unspecified denial of service 43487;PDF Generator 2 extension for TYPO3 test weak security 43486;PDF Generator 2 extension for TYPO3 unspecified information disclosure 43485;News Calendar extension for TYPO3 unspecified SQL injection 43484;SQL Frontend extension for TYPO3 unspecified denial of service 43483;SQL Frontend extension for TYPO3 unspecified SQL injection 43482;Branchenbuch extension for TYPO3 unspecified SQL injection 43481;KB Unpack extension for TYPO3 blacklist weak security 43480;Packman extension for TYPO3 blacklist weak security 43479;Support view extension for TYPO3 unspecified SQL injection 43478;DAM Frontend extension for TYPO3 unspecified information disclosure 43477;DAM Frontend extension for TYPO3 unspecified SQL injection 43476;DAM Frontend extension for TYPO3 broken access control and improper error handling unspecified 43475;Codeon Petition extension for TYPO3 unspecified SQL injection 43474;Apple Mac OS X Alias Manager code execution 43473;Gallery multiple scripts cross-site scripting 43472;Gallery g2_form[subject] cross-site scripting 43471;BareNuked CMS index.php SQL injection 43470;Pivot search.php directory traversal 43469;Xe webtv component for Joomla! index.php SQL injection 43468;Catviz index.php SQL injection 43467;Microsoft Internet Explorer frame Object security bypass 43466;beamospetition component for Joomla! index.php SQL injection 43465;IBM Tivoli Directory Server ldapadd denial of service 43464;PowerAward external_vote.php cross-site scripting 43463;PowerAward lang parameter file include 43462;Kroax module for PHP-Fusion SQL injection 43461;OTManager cookie security bypass 43460;Novell Client for Windows NWFS.SYS privilege escalation 43459;OTManager conteudo parameter file include 43458;S.T.A.L.K.E.R. game server MultipacketReciever::RecievePacket() denial of service 43457;OTManager conteudo parameter cross-site scripting 43456;S.T.A.L.K.E.R. game server NET_Compressor::Decompress() integer overflow 43455;Jabode component for Joomla! id parameter SQL injection 43454;S.T.A.L.K.E.R. game server MultipacketReciever::RecievePacket() buffer overflow 43453;SebracCMS index.php and read.php scripts SQL injection 43452;eSHOP100 index.php SQL injection 43451;Philboard search.asp cross-site scripting 43450;SePortal poll.php SQL injection 43449;Philboard forum.asp SQL injection 43448;Online Booking Manager checkavail.php SQL injection 43447;RHSA-2008-0133 update not installed 43443;HTML BODY tag onload large 43442;Enterprise Anti-Spam Gateway login.asp cross-site scripting 43441;NASM listing module buffer overflow 43440;CheckInstall multiple symlink 43438;Multiple Cybozu products unspecified cross-site request forgery 43437;EVA cms index.php file include 43436;Rhythmbox playlist denial of service 43435;Jonascms taal parameter file include 43434;News Management System register.php cross-site scripting 43433;wellyblog edit.php cross-site scripting 43432;News Management System skindir parameter file include 43431;News Management System session security bypass 43430;MosXML mod_mainmenu.php file include 43429;Sun Java System Access Manager XSLT stylesheet code execution 43428;UUSee UUUpgrade ActiveX control Update method file overwrite 43427;Garoon login page session hijacking 43426;Garoon RSS feed cross-site scripting 43425;Jokes Website joke.php SQL injection 43424;Avaya Messaging Storage Server FTP storage settings command execution 43423;Avaya Messaging Storage Server name server lookup command execution 43422;Avaya Messaging Storage Server TCP/IP Networking parameters command execution 43421;Avaya Messaging Storage Server external hosts command execution 43420;Avaya Messaging Storage Server adding or changing external hosts command execution 43419;Avaya Messaging Storage Server ping command execution 43418;Avaya Messaging Storage Server date, time and NTP server command execution 43417;Avaya Messaging Storage Server alarm settings command execution 43416;Avaya Messaging Storage Server command line history form command execution 43415;Avaya Messaging Storage Server maintenance form command execution 43414;Avaya Messaging Storage Server server events form command execution 43413;Avaya Messaging Storage Server Windows domain parameters command execution 43412;phpBLASTER index.php file include 43411;Seagull PHP Framework config.php file upload 43410;Avaya Messaging Storage Server SFTP command execution 43409;Galmeta Post test_adodb_lite.php file include 43408;Orca Interactive Forum Script params.php file include 43407;Pidgin msn_slplink_process_msg() denial of service 43406;Nortel Multimedia Communications Server Wireless Client Manager (WiCM) SIP Proxy denial of server 43405;Cheats Website item.php SQL injection 43404;mask PHP File Manager Shell feature information disclosure 43403;testMaker unspecified code execution 43401;Tips Website tip.php SQL injection 43400;AceFTP LIST directory traversal 43399;Riddles Website riddle.php SQL injection 43398;eTicket pri parameter SQL injection 43397;Drinks Website drink.php SQL injection 43396;Enterasys Vertical Horizon admin account unauthorized access 43395;Avaya SIP Enablement Service (SES) system help information disclosure 43394;Avaya SIP Enablement Service (SES) default application information disclosure 43393;Avaya SIP Enablement Service (SES) states folder code execution 43392;Avaya SIP Enablement Service (SES) application server information disclosure 43391;Avaya Communication Manager (CM) system log viewing command execution 43390;Avaya SIP Enablement Service (SES) data viewing and restoring parameters code execution 43389;Avaya SIP Enablement Service (SES) default application unauthorized access 43388;Avaya SIP Enablement Service (SES) database server configuration information disclosure 43387;Avaya SIP Enablement Service (SES) database password information disclosure 43386;Avaya Communication Manager (CM) data viewing and restoring credentials code execution 43385;Avaya SIP Enablement Service (SES) data viewing and restoring code execution 43384;Avaya SIP Enablement Service (SES) certificate information utility disclosure 43383;Avaya SIP Enablement Service (SES) password encryption information disclosure 43382;Avaya SIP Enablement Service (SES) password decryption information disclosure 43381;Avaya SIP Enablement Service (SES) objects folder code execution 43380;Avaya SIP Enablement Service (SES) local data configuration command execution 43378;The Rat CMS viewarticle.php and viewarticle2.php cross-site scripting 43377;The Rat CMS viewarticle.php and viewarticle2.php SQL injection 43375;PHPmotion update_profile.php file upload 43374;IdeaBox include.php file include 43373;Keller Web Admin index.php file include 43372;PolyPager nr cross-site scripting 43371;PolyPager nr SQL injection 43370;5th street dx8render.dll format string 43369;nBill index.php SQL injection 43367;Caucho Resin file parameter cross-site scripting 43366;Microsoft Internet Explorer location and location.href security bypass 43365;Nortel Communication Server Signaling Server denial of service 43364;Nortel SIP Multimedia PC Client connection handling denial of service 43363;Suggested Terms module for Drupal taxonomy terms cross-site scripting 43362;Xen para-virtualized framebuffer (PVFB) ioemu denial of service 43361;Webdevindo-CMS index.php SQL injection 43360;mUnky index.php file include 43359;Jokes and Funny Pictures Script sbjoke_id parameter SQL injection 43358;MyPHP CMS pages.php SQL injection 43357;PHP php_imap.c denial of service 43356;Page Manager CMS upload.php file upload 43355;Cisco Unified Communications Manager (RIS) Data Collector service information disclosure 43354;Microsoft Office WPG image filter buffer overflow 43353;Microsoft Office BMP image filter buffer overflow 43352;Microsoft Office PICT bits_per_pixel buffer overflow 43351;Ruby rb_ary_splice function beg + rlen code execution 43350;Ruby rb_ary_splice function code execution 43349;Cisco Unified Communications Manager CTI Manager denial of service 43348;Ruby rb_str_format function code execution 43347;OpenDocMan index.php cross-site scripting 43346;Ruby rb_ary_store function code execution 43345;Ruby rb_str_buf_append function code execution 43344;WebGUI Collaboration System RSS feeds information disclosure 43343;Link ADS 1 out.php SQL injection 43342;Viral DX 1 adclick.php SQL injection 43341;DC++ partial file list denial of service 43340;Microsoft Windows Knowledge Base Article 950582 update not installed 43339;Microsoft Windows Explorer saved search file code execution 43338;IBM AFP Viewer Plug-in buffer overflow 43337;RT:Request Tracker Devel::StackTrace Perl module denial of service 43336;Microsoft Windows Knowledge Base Article 953230 update not installed 43335;Microsoft Windows DNS Server cache poisoning 43334;Multiple vendor socket entropy DNS spoofing 43333;mask PHP File Manager unspecified security bypass 43332;TOKOKITA multiple SQL injection 43331;MM Chat chathead.php cross-site scripting 43330;Microsoft Windows Knowledge Base Article 953747 update not installed 43329;Microsoft Exchange Outlook Web Access HTML cross-site scripting 43328;Microsoft Exchange Outlook Web Access email fields cross-site scripting 43327;MM Chat chatconfig.php file include 43326;Novell Groupwise WebAccess simple interface cross-site scripting 43325;DUware DUcalendar detail.asp SQL injection 43324;Linux Kernel guard page denial of service 43323;Linux Kernel CA-driver buffer overflow 43322;Red Hat OpenOffice.org build script code execution 43321;Linux Kernel DCCP support information disclosure 43320;phpMyAdmin library files cross-site scripting 43319;Chipmunk Blog membername parameter cross-site scripting 43318;ShareCMS eventID and userID parameter SQL injection 43317;Mozilla Firefox unspecified buffer overflow 43316;Relative Real Estate Systems listing_id parameter SQL injection 43315;Red Hat sblim RPATH privilege esclation 43314;PEGames template2.php cross-site scripting 43313;Ourvideo CMS login.php cross-site scripting 43312;Ourvideo CMS rss.php file include 43311;Ourvideo CMS include_connection file include 43310;cmsWorks lib.module.php file include 43309;cmsWorks config.php file upload 43308;Perl File::Path module rmtree function symlink 43307;Adobe Acrobat and Adobe Reader JavaScript method code execution 43306;TinX CMS obj_image.php cross-site scripting 43305;TinX CMS language or prefix file include 43304;Geody Labs Dagger default.php file include 43303;SWF video stream detected 43302;Diigo Toolbar and Diigolet information disclosure 43301;Diigo Toolbar and Diigolet comment cross-site scripting 43300;JSCAPE Secure FTP Applet certificate spoofing 43299;Jamroom purchase.php file include 43298;No-IP DUC (Dynamic DNS Update Client) DUC information disclosure 43297;TMSNC UBX buffer overflow 43296;sHibby sHop urun.mdb information disclosure 43295;sHibby sHop default.asp SQL injection 43294;Apple Mac OS X Apple Remote Desktop Agent (ARDAgent) command execution 43293;MyBlog index.php and post.php cross-site scripting 43292;MyBlog view or id parameter SQL injection 43291;Demo4 CMS index.php SQL injection 43290;FacileForms component for Joomla! facileforms.frame.php file include 43289;World in Conflict NULL pointer denial of service 43288;j00lean-CMS page.php unspecified vulnerability 43287;HTML Purifier library cross-site scripting 43286;HTML Purifier CSS data cross-site scripting 43285;ODARS CLASSES_ROOT parameter file include 43284;Benja CMS multiple cross-site scripting 43283;RSS-aggregator display.php file include 43282;Benja CMS upload.php file upload 43281;CCleague Pro admin.php security bypass 43280;CCleague Pro admin.php SQL injection 43279;JaxUltraBB viewforum.php cross-site scripting 43278;JaxUltraBB viewprofile.php file include 43277;Hedgehog-CMS header.php file include 43276;CMS Mini index.php file include 43275;BlogPHP index.php privilege escalation 43274;le.cms upload.php file upload 43273;emuCMS upload.php file upload 43272;KbLance.com index.php SQL injection 43271;@CMS readarticle.php SQL injection 43270;ePowered News delete.php security bypass 43269;emuCMS index.php SQL injection 43268;Ektron CMS400.NET ContentRatingGraph.aspx SQL injection 43267;CiBlog links-extern.php SQL injection 43266;CMReams CMS umleitung.php cross-site scripting 43265;CMReams CMS load_language.php file include 43264;PHPAuctions profile.php and active_auctions.php SQL injection 43263;Ready2Edit pages.php SQL injection 43262;phpAuction item.php SQL injection 43261;ResearchGuide guide.php SQL injection 43260;HomePH Design multiple scripts cross-site scripting 43259;Online Fantasy Football League teams.php SQL injection 43258;HomePH Design language or thumb_template file include 43257;HoMaP CMS go parameter SQL injection 43256;HomePH Design template_thumbnail.php file include 43255;Scientific Image DataBase projects.php SQL injection 43254;Lasernet CMS upload.php file upload 43253;phpDMCA ourlinux_root_path parameter file include 43252;PageSquid CMS index.php SQL injection 43251;HoMaP CMS plugin_admin.php file include 43250;MiGCMS GLOBALS[application][app_root] parameter file include 43249;SunAge unspecified denial of service 43248;IGSuite formid parameter SQL injection 43247;AJ HYIP news.php SQL injection 43246;EXP Shop component for Joomla! index.php SQL injection 43245;Aprox CMS Engine index.php file include 43244;Call of Duty 4 va() denial of service 43243;Call of Duty 4 callvote map buffer overflow 43242;RHSA-2008-0556 update not installed 43241;RHSA-2008-0558 update not installed 43240;GL-SH Deaf Forum upload.php file upload 43239;GL-SH Deaf Forum search cross-site scripting 43238;Apple QuickTime PictureViewer denial of service 43237;Virtual Support Office XP multiple information disclosure 43236;Virtual Support Office XP multiple security bypass 43235;Virtual Support Office XP multiple SQL injection 43234;Virtual Support Office XP multiple cross-site scripting 43233;Lotus Core CMS phpbb_root_path parameter file include 43232;WISE-FTP LIST directory traversal 43231;XnView, NConvert, and GFL SDK format buffer overflow 43230;Classic FTP LIST directory traversal 43229;FireAnt index.php file include 43228;FubarForum index.php file include 43227;Lightweight news portal admin.php file upload 43226;Lightweight news portal admin.php cross-site scripting 43225;Lightweight news portal admin.php security bypass 43224;Lightweight news portal show_photo.php and show_potd.php cross-site scripting 43223;IPTBB act parameter file include 43222;Apple Mac OS X HelpViewer code execution 43221;Apple Safari WebKit JavaScript array unspecified code execution 43220;Apple Mac OS X iChat Bonjour denial of service 43219;Apple Safari Internet Explorer trusted zone code execution 43218;AJ Auction Pro category.php SQL injection 43217;Apple Safari filename file download 43216;Apple Safari BMP and GIF information disclosure 43215;AJ Auction Pro adminindex.php SQL injection 43214;TARGET-E WorldCup Bets (worldcup) extension for TYPO3 unspecified cross-site scripting 43213;TARGET-E WorldCup Bets extension for TYPO3 unspecified SQL injection 43212;Fussballtippspiel extension for TYPO3 unspecified SQL injection 43211;Resource Library tjs_reslib extension for TYPO3 unspecified cross-site scripting 43210;TIMTAB extension for TYPO3 unspecified SQL injection 43209;Random Prayer extension for TYPO3 unspecified SQL injection 43208;Download system extension for TYPO3 unspecified SQL injection 43207;Diocese of Portsmouth Training Courses extension for TYPO3 unspecified SQL injection 43206;Diocese of Portsmouth Calendar Today extension for TYPO3 unspecified SQL injection 43205;nepa-design.de Spam Protection extenson for TYPO3 unspecified security bypass 43204;JobControl extension for TYPO3 unspecified SQL injection 43203;Trade module Maxtrade AIO modules.php SQL injection 43202;JobControl (dmmjobcontrol) extension for TYPO3 unspecified cross-site scripting 43201;aspWebCalendar calendar_admin.asp file upload 43200;CaupoShop Classic saArticle[ID] SQL injection 43199;DCD GoogleMap unspecified cross-site scripting 43198;PHP chdir and ftoc() security bypass 43197;CoolURI extension for TYPO3 unspecified SQL injection 43196;PHP posix_access() security bypass 43195;MyBizz-Classifieds index.php SQL injection 43194;Easy Webstore index.php SQL injection 43193;eLineStudio Site Composer inpCurrFolder parameter unauthorized access 43192;eLineStudio Site Composer trigger.asp and common2.asp information disclosure 43191;eLineStudio Site Composer ansFAQ.asp and login.asp cross-site scripting 43190;eLineStudio Site Composer ansFAQ.asp and preview.asp SQL injection 43189;DekiWiki search cross-site scripting 43188;Services module for Drupal code execution 43187;OFFSystem HTTP headers buffer overflow 43186;OwnRS clanek.php cross-site scripting 43185;OwnRS clanek.php SQL injection 43184;samart-cms site.php SQL injection 43183;CMS-BRD menuclick parameter SQL injection 43182;BoatScripts Classifieds index.php SQL injection 43181;Orlando init.php and newscat.php GLOBALS[preloc] file include 43180;Microsoft Visual Basic Enterprise Edition vb6stkit.dll buffer overflow 43179;Academic Web Tools index.php session hijacking 43178;Academic Web Tools multiple cross-site scripting 43177;Academic Web Tools rating.php SQL injection 43176;CGIWrap error messages cross-site scripting 43175;Academic Web Tools download.php directory traversal 43174;nweb2fax viewrq.php command execution 43173;nweb2fax viewrq.php and comm.php directory traversal 43171;SurgeMail IMAP denial of service 43170;Carscripts Classifieds cat parameter SQL injection 43169;TrailScout module for Drupal cookies SQL injection 43168;TrailScout module for Drupal post cross-site scripting 43167;Mozilla Firefox CSSValue array buffer overflow 43166;Cisco Intrusion Prevention System (IPS) Ethernet frames denial of service 43165;TorrentTrader account-signup.php and account-inbox.php SQL injection 43164;doITLive showmedia.asp cross-site scripting 43163;doITLive Licence cookie SQL injection 43162;Linux Kernel reiserfs_copy_from_user_to_file_region buffer overflow 43161;doITLive default.asp SQL injection 43160;Traindepot index.php cross-site scripting 43159;Traindepot module parameter file include 43158;ManageEngine OpUtils MainLayout.do cross-site scripting 43157;EroCMS index.php SQL injection 43156;WebCalendar send_reminders.php file include 43155;Microsoft Word unordered list code execution 43154;Symantec Altiris Notification Server Agent privilege escalation 43153;Citrix Deterministic Network Enhancer driver privilege escalation 43152;easyTrade detail.php SQL injection 43151;Novell eDirectory iMonitor error message cross-site scripting 43150;Adobe Flex History Management cross-site scripting 43149;UltraEdit LIST directory traversal 43148;FreeCMS upload.php file upload 43147;PHP Site Lock index.php SQL injection 43146;FOXY fs parameter denial of service 43145;MyShoutPro cookie security bypass 43144;NO-OP sled double escaped 43143;ThaiQuickCart sLanguage parameter file include 43142;ClipShare group-posts.php SQL injection 43141;FreeCMS index.php SQL injection 43140;BaSiC-CMS index.php SQL injection 43139;Bizon-CMS index.php SQL injection 43138;Comparison Engine Power product.detail.php SQL injection 43137;Linux kernel tcp_find_option denial of service 43136;BlognPlus unspecified SQL injection 43135;OpenDocMan out.php cross-site scripting 43134;WikiHiero extension for MediaWiki unspecified cross-site scripting 43133;Clam AntiVirus libclamav/petite.c denial of service 43132;S.T.A.L.K.E.R. game server nicknames denial of service 43127;Sun Java System Calendar Server unspecified denial of service 43126;Crysis HTTP/XML-RPC denial of service 43125;Skulltag packet denial of service 43124;Linux Kernel ELF loader denial of service 43123;SH-News shuser and shpass cookie authentication bypass 43122;Lyris ListManager words parameter cross-site scripting 43121;Fetchmail verbose log message denial of service 43120;GSC administrator command execution 43119;Anata CMS change.php authentication bypass 43118;Simple Machines Forum load.php SQL injection 43117;MyMarket index.php SQL injection 43116;devalcms currentfile parameter file include 43115;Webmatic unspecified cross-site scripting 43114;xeCMS cookie security bypass 43113;Oxygen repquote parameter SQL injection 43112;Dana IRC client IRC messages buffer overflow 43111;Linux Kernel pppol2tp_recvmsg() denial of service 43110;AWBS (Advanced Webhost Billing System) news.php SQL injection 43109;Shoutcast Admin Panel index.php file include 43108;Shoutcast Admin Panel username cross-site scripting 43107;Contenido index.php cross-site scripting 43106;AstraSoft AskMe Pro profile.php forum_answer.php SQL injection 43105;Webmatic unspecified SQL injection 43104;PHPeasynews newsarchive.php SQL injection 43103;Contenido multiple parameters file include 43102;Open Azimyt CMS lang-system.php file include 43101;Mambo output.php file include 43100;NITRO Web Gallery albums.php SQL injection 43099;Cartweaver details.php SQL injection 43098;Turba Contact Manager module for Horde contact view cross-site scripting 43097;Family Connections multiple SQL injection 43096;Sun Solaris e1000g Gigabit Ethernet driver denial of service 43095;3D-FTP LIST and MLSD commands directory traversal 43094;Pre Job Board JobSearch.php SQL injection 43093;Glub Tech Secure FTP filename directory traversal 43092;PHP JOBWEBSITE PRO JobSearch3.php SQL injection 43091;EZCMS filemanager unauthorized access 43090;vBulletin redirect cross-site scripting 43089;gllcTS2 listing.php SQL injection 43088;Esmartcart productsofcat.asp SQL injection 43087;Crysis keyexchange packet information disclosure 43086;EZCMS page parameter SQL injection 43085;Novell iPrint ActiveX control buffer overflow 43084;PHPMyCart shop.php SQL injection 43083;Vim multiple scripts command execution 43082;RHSA-2008-0528 update not installed 43081;RHSA-2008-0502 update not installed 43080;RHSA-2008-0538 update not installed 43079;RHSA-2008-0512 update not installed 43078;RHSA-2008-0537 update not installed 43077;RHSA-2008-0522 update not installed 43076;RHSA-2008-0504 update not installed 43075;RHSA-2008-0529 update not installed 43074;RHSA-2008-0503 update not installed 43073;Easy-Clanpage section file include 43072;Linux Kernel unspecified privilege escalation 43071;Pre ADS Portal showcategory.php software-description.php SQL injection 43070;Pre News Manager index.php SQL injection 43069;WebChamado lista_anexos.php SQL injection 43068;Sun Solaris ip_set_srcfilter() function code execution 43067;Butterfly Organizer category-delete.php and delete.php security bypass 43066;Butterfly Organizer mytable cross-site scripting 43065;XChat IRCS:// URI command execution 43064;Clever Copy results.php SQL injection 43063;Butterfly Organizer view.php SQL injection 43062;VMware COM API for Windows ActiveX control (VmCOM.dll) GuestInfo() method buffer overflow 43061;Xerox WorkCentre and WorkCentre Pro Web server cross-site scripting 43060;WebChamado index.php SQL injection 43059;Xerox WorkCentre Web services security bypass 43058;Multiple Xerox Copier/Printer products Web server cross-site scripting 43057;gllcTS2 login.php SQL injection 43056;Kronos webTA com.threeis.webta.H710selProject and com.threeis.webta.H720editProjectInfo cross-site scripting 43055;Absolute Poll Manager XE search.asp SQL injection 43054;Absolute Poll Manager XE search.asp cross-site scripting 43053;Absolute Image Gallery XE gallery.asp and search.asp cross-site scripting 43052;Absolute Image Gallery XE gallery.asp SQL injection 43051;Absolute Form Processor XE search.asp SQL injection 43050;Absolute Live Support XE search.asp SQL injection 43049;Absolute Live Support XE search.asp cross-site scripting 43048;Absolute Control Panel XE users.asp cross-site scripting 43047;Absolute Form Processor XE search.asp and users.asp cross-site scripting 43046;Absolute Banner Manager XE searchbanners.asp SQL injection 43045;Absolute Banner Manager XE searchbanners.asp and listadvertisers.asp cross-site scripting 43044;Skype file: URI handler case-sensitive comparison security bypass 43043;Absolute News Manager XE search.asp SQL injection 43042;Absolute News Manager XE search.asp, anmviewer.asp, editarticleX.asp and publishers.asp cross-site scripting 43041;OpenSSL ASN.1 inputs SSL client certificate denial of service 43040;FlashBlog leer_comentarios.php SQL injection 43039;Flat Calendar calAdd.php and deleteEvent.php security bypass 43038;openSUSE opensuse-updater symlink 43037;Facil CMS index.php and modules.php file include 43036;autoProducer DXTTextOutEffect ActiveX control (TextOut.dll) FontSetting buffer overflow 43035;Opera page address spoofing 43034;Linux Kernel dccp_feat_change() buffer overflow 43033;Opera parent page frame weak security 43032;Opera HTML CANVAS information disclosure 43031;Gallery Password module security bypass 43030;DotNetNuke Language skin object cross-site scripting 43029;DotNetNuke URL filtering code cross-site scripting 43028;Gallery embed.php path disclosure 43027;Gallery ZIP archives security bypass 43026;DotNetNuke error handling page cross-site scripting 43025;Gallery album-select module information disclosure 43024;Gallery unspecified scripts cross-site scripting 43023;JAMM CMS index.php SQL injection 43022;Gravity Board X index.php SQL injection 43021;Gravity Board X subject parameter cross-site scripting 43020;Magic Tabs module for Drupal unspecified code execution 43019;dotProject administrative pages unauthorized access 43018;Battle Blog article.asp SQL injection 43017;Aggregation module for Drupal access control security bypass 43016;X.Org X11 fbShmPutImage() information disclosure 43015;X.Org X11 Record and Security extension multiple code execution 43014;X.Org X11 Render extension multiple code execution 43013;Taxonomy Image module for Drupal unspecified cross-site scripting 43012;X.Org X11 ProcRenderCreateCursor() denial of service 43011;Aggregation module for Drupal unspecified file upload 43010;Aggregation module for Drupal unspecified SQL injection 43009;X.Org X11 AllocateGlyph() buffer overflow 43008;Aggregation module for Drupal unspecified cross-site scripting 43007;Pooya Site Builder getXsl.aspx getXml.aspx getXls.aspx SQL injection 43006;Node Hierarchy module for Drupal access checks security bypass 43005;Sun Solaris event port denial of service 43004;Sun Java System Access Manager unspecified security bypass 43003;Sun Solaris UltraSPARC denial of service 43002;MycroCMS entry_id SQL injection 43001;reportbug and reportbug-ng search path code execution 43000;Iconfidant SSH server invalid authentication credentials denial of service 42999;Iconfidant SSH server management action denial of service 42998;eFiction toplists.php SQL injection 42997;PHPEasyData last_records.php and annuaire.php cross-site scripting 42996;phpRaider smf.functions.php file include 42995;NASM ppscan() buffer overflow 42994;net2ftp request handling unspecified code execution 42993;IPTBB Change Email command execution 42992;CitectSCADA and CitectFacilities ODBC service buffer overflow 42991;BackWeb Lite Install Runner ActiveX control (LiteInstActivator.dll) buffer overflow 42990;generic heuristic 42989;GlassFish multiple scripts cross-site scripting 42988;TYPO3 filename file upload 42987;Apache HTTP Server mod_proxy module denial of service 42986;TYPO3 fe_adminlib.inc cross-site scripting 42985;FOG Forum index.php script file include 42984;IBM OS/400 BrSmRcvAndCheck buffer overflow 42983;ASP Download Management setupdownload.asp security bypass 42982;Annotation SDK ActiveX control (BiAnno.ocx) AnnoSaveToTiff method buffer overflow 42981;ErfurtWiki css.php file include 42980;Achievo config.php file upload 42979;Motion read_client function buffer overflow 42978;TNT Forum modulo parameter file include 42977;ASPPortal reply.asp SQL injection 42976;DCFM Blog comments.php SQL injection 42975;Real Estate Web Site location.asp cross-site scripting 42974;Real Estate Web Site location.asp SQL injection 42973;Telephone Directory 2008 del_query1.php id parameter weak security 42972;Telephone Directory 2008 edit1.php cross-site scripting 42971;Telephone Directory 2008 code and id parameter SQL injection 42970;SyndeoCMS section parameter cross-site scripting 42969;SyndeoCMS template parameter file include 42968;FreeType2 Printer Font Binary (PFB) free function code execution 42967;Multiple vendor SNMPv3 HMAC security bypass 42966;FreeType2 Printer Font Binary (PFB) and TrueType Font (TTF) font file buffer overflow 42965;FreeType2 Printer Font Binary (PFB) buffer overflow 42964;ASP News Management viewnews.asp SQL injection 42963;Knowledge Retrieval System searcher.exe cross-site scripting 42962;proManager language parameter file include 42961;Flux CMS loadsave.php file overwrite 42960;Realm CMS login.asp authentication bypass 42959;yblog search.php, user.php and uss.php SQL injection 42958;yblog search.php, user.php and uss.php cross-site scripting 42957;OpenOffice.org rtl_allocateMemory() buffer overflow 42956;Realm CMS compact.asp information disclosure 42955;PHP Image Gallery index.php cross-site scripting 42954;Experts answer.php SQL injection 42953;Realm CMS compact.asp cross-site scripting 42952;Realm CMS kwrd parameter SQL injection 42951;pNews shownews parameter SQL injection 42950;Courier authentication library username SQL injection 42949;Fujitsu Interstage Management Console unspecified security bypass 42948;Apple QuickTime QuickTime content code execution 42947;Apple QuickTime Indeo video codec content buffer overflow 42946;Pilot Cart article SQL injection 42945;Apple QuickTime PICT image buffer overflow 42944;Apple QuickTime AAC-encoded media content code execution 42943;Apple QuickTime PixData buffer overflow 42942;Linux kernel O_DIRECT information disclosure 42941;NextGEN Gallery plugin for WordPress admin.php cross-site scripting 42940;Iconfidant SSH server login activity denial of service 42939;SchoolCenter default.php cross-site scripting 42938;Network General Enterprise Administrator add_domain.jsp security bypass 42937;VisualSentinel User Agent cross-site scripting 42936;News Portal component for iJoomla! index.php SQL injection 42935;IBM DB2 XQUERY, XMLQUERY, XMLEXISTS and XMLTABLE buffer overflow 42934;Galatolo WebManager view.php SQL injection 42933;Proje ASP Portal id SQL injection 42932;IBM DB2 admin server privilege escalation 42931;JustPORTAL site SQL injection 42930;IBM DB2 SQLRLAKA() buffer overflow 42929;GameQ component for Joomla! index.php SQL injection 42928;phpInv search.php cross-site scripting 42927;IBM DB2 CLR stored procedure deployment unspecified 42926;phpInv entry.php file include 42925;Uploader module for XOOPS filename file include 42924;Rapid Recipe component for Joomla! recipe_id SQL injection 42923;Galatolo WebManager index.php file include 42922;BrowserCRM bcrm_pub_root file include 42921;Linux kernel BER decoder buffer overflow 42920;yvComment component for Joomla! index.php script SQL injection 42919;JiRo's FAQ Manager read.asp SQL injection 42918;Novell GroupWise Messenger Messenger Client denial of service 42917;Novell GroupWise Messenger Messenger Client buffer overflow 42916;pSys index.php SQL injection 42915;Apache Tomcat JSP files path disclosure 42914;Apache Tomcat MS-DOS path disclosure 42913;RHSA-2008-0517 update not installed 42912;RHSA-2008-0516 update not installed 42911;RHSA-2008-0515 update not installed 42910;RHSA-2008-0498 update not installed 42908;RHSA-2008-0514 update not installed 42907;GraphicsMagick XCF and CINEON denial of service 42906;GraphicsMagick DecodeImage() buffer overflow 42905;StorageCrypt unspecified weak security 42904;GraphicsMagick ReadPALMImage() buffer overflow 42903;Sun SunONE HTTP request smuggling 42902;Oracle Application Server HTTP request smuggling 42901;BEA WebLogic HTTP request smuggling 42900;ALFTP FTP Client LIST directory traversal 42899;Microsoft IIS HTTP request smuggling 42898;IBM WebSphere HTTP request smuggling 42897;Black Ice Barcode SDK BITIFF.BITiffCtrl.1 ActiveX control buffer overflow 42896;Black Ice Barcode SDK BIDIB.BIDIBCtrl.1 ActiveX control code execution 42895;Akamai Red Swoosh client HTTP referer cross-site request forgery 42894;BP Blog id and cat parameters SQL injection 42893;WEBalbum photo_add-c.php cross-site scripting 42892;Apache Tomcat unspecified unauthorized access 42891;Black Ice Barcode SDK BIDIB.BIDIBCtrl.1 ActiveX control file overwrite 42890;Cisco Linksys WRH54G router HTTP denial of service 42889;CRE Loaded Secure man-in-the-middle 42888;CRE Loaded Links and Links Submit pages cross-site scripting 42887;Microsoft Windows Installer msiexec.exe GUID buffer overflow 42886;Adobe Acrobat Reader PDF file denial of service 42885;Exiv2 printing denial of service 42884;F5 FirePass webyfiers.php and index.php cross-site scripting 42883;eChat plugin for e107 e107chat.php SQL injection 42882;Slash userfield parameter cross-site scripting 42881;Multiple Nortel IP Phones Open Audio Stream messages spoofing 42880;Slash id parameter SQL injection 42879;Akamai Download Manager ActiveX control URL code execution 42878;VMware vmware-authd privilege escalation 42877;427BB multiple scripts cross-site scripting 42876;427BB showpost.php SQL injection 42875;VMware openwsman privilege escalation 42874;Sun Solaris Sun Service Tag Registry denial of service 42873;JoomlaDate component for Joomla! index.php SQL injection 42872;VMware VIX Application Programming Interface (API) multiple unspecified buffer overflow 42871;Simple Shop Galore component for Joomla! index.php SQL injection 42870;Power Phlogger edCss.php SQL injection 42869;Asterisk Addons ooh323 denial of service 42868;SamTodo index.php cross-site scripting 42867;Fedora consolehelper privilege escalation 42866;QuickerSite sNickName SQL injection 42865;QuickerSite FCKEditor file upload 42864;QuickerSite rss.asp cross-site scripting 42863;QuickerSite picker.asp cross-site scripting 42862;QuickerSite process_send.asp cross-site scripting 42861;QuickerSite showThumb.aspx path disclosure 42860;QuickerSite showThumb.aspx cross-site scripting 42859;QuickerSite mailPage.asp security bypass 42858;ScrewTurn Wiki system log cross-site scripting 42857;QuickerSite bs_login.asp security bypass 42856;PHP Address Book group parameter cross-site scripting 42855;PHP Address Book view.php and edit.php SQL injection 42854;1Book guestbook.php code execution 42853;Easybook component for Joomla! gbid parameter SQL injection 42852;HP Instant Support ActiveX control DeleteSingleFile file deletion 42851;HP Instant Support ActiveX control StartApp code execution 42850;HP Instant Support ActiveX control DownloadFile file download 42849;Kaspersky Internet Security kl1.sys buffer overflow 42848;HP Instant Support ActiveX control RegistryString buffer overflow 42847;NASA's BigView getline() buffer overflow 42846;HP Instant Support ActiveX MoveFile buffer overflow 42845;HP Instant Support ActiveX control GetFileTime buffer overflow 42844;HP Instant Support ActiveX control ExtractCab buffer overflow 42843;Skype file: URI handler security bypass 42842;BitKinex WebDAV and FTP clients directory traversal 42841;Cisco ASA and Cisco PIX Control-plane Access Control Lists (ACLs) weak security 42840;JotLoader component for Joomla! index.php SQL injection 42839;Cisco ASA and Cisco PIX vulnerability scan denial of service 42838;JooBlog component for Joomla! index.php SQL injection 42837;Cisco ASA and Cisco PIX Instant Messenger (IM) inspection engine denial of service 42836;Cisco ASA and Cisco PIX Transport Layer Security (TLS) denial of service 42835;Cisco ASA and Cisco PIX TCP ACK packet denial of service 42834;HP Instant Support ActiveX control AppendStringToFile() file overwrite 42833;Sun Java System Active Server Pages administration authentication bypass 42832;Sun Java System Active Server Pages file creation code execution 42831;Sun Java System Active Server Pages directory traversal 42830;Sun Java System Active Server Pages ASP server buffer overflow 42829;Sun Java System Active Server Pages shell command execution 42828;Sun Java System Active Server Pages password information disclosure 42827;Sleipnir favorite search cross-site scripting 42826;Evolution iCalendar DESCRIPTION buffer overflow 42825;Icona SpA DownloaderActiveX ActiveX Control Module code execution 42824;Evolution iCalendar buffer overflow 42823;Asterisk ast_uri_decode() denial of service 42822;IBM WebSphere Application Server SOAP security header exposure 42821;CA eTrust Secure Content Manager FTP buffer overflow 42820;FlashBlog imgupload.php file upload 42819;iDoBlog component for Joomla! index.php SQL injection 42818;Battle Blog comment.asp SQL injection 42817;OtomiGenX index.php SQL injection 42816;Apache Tomcat Host Manager cross-site scripting 42815;Online Backup 24 Client SSL spoofing 42814;EXP JoomRadio component for Joomla! id parameter SQL injection 42813;SMEweb multiple scripts cross-site scripting 42812;WordClient for MDaemon Reply request buffer overflow 42811;SMEweb catalog.php SQL injection 42810;HP StorageWorks Storage Mirroring (SWSM) software DoubleTake.exe buffer overflow 42809;WordClient for MDaemon WorldClient.dll denial of service 42808;pLog module for LifeType index.php SQL injection 42807;LimeSurvey modify quota action cross-site request forgery 42806;LimeSurvey multiple unspecified vulnerabilities 42805;eQuotes component for Joomla! index.php SQL injection 42804;Microsoft Internet Explorer setRequestHeader chunk security bypass 42803;INN (Inter Net News) inews and rnews information disclosure 42802;Bugzilla duplicates.cgi SQL injection 42801;Interchange unspecified denial of service 42800;FicHive letter SQL injection 42799;Bugzilla usevisibilitygroups information disclosure 42798;ikiwiki openid and passwordauth plugins authentication bypass 42797;Bugzilla post_bug.cgi weak security 42796;FFFTP LIST command directory traversal 42795;OtomiGenX login.php SQL injection 42794;acctexp component for Joomla! index.php SQL injection 42793;CMSimple index.php file upload 42792;CMSimple index.php file include 42791;Joo!BB component for Joomla! forum parameter SQL injection 42790;DesktopOnNet app_path file include 42789;PHP Visit Counter read.php SQL injection 42788;Bible Study component for Joomla! index.php SQL injection 42787;CMS Easyway index.php SQL injection 42786;i-pos item parameter SQL injection 42785;TorrentTrader scrape.php SQL injection 42784;Brim (formerly Booby) renderer parameter file include 42783;MyContent component for Joomla! index.php SQL injection 42782;Ourgame GLIEDown2.dll ActiveX control GroupName buffer overflow 42781;Social Site Generator multiple .php scripts file parameter information disclosure 42780;Social Site Generator path parameter file include 42779;Ourgame GLIEDown2.dll ActiveX control GameInfo buffer overflow 42778;Ourgame GLIEDown2.dll ActiveX control GameInfo password buffer overflow 42777;Social Site Generator multiple SQL injection 42776;Ourgame GLIEDown2.dll ActiveX control IEStartNative() buffer overflow 42775;Ourgame GLIEDown2.dll ActiveX control ServerList property code execution 42774;Kaya CGI framework header injection 42773;GreenSQL Console unspecified information disclosure 42772;PrayerCenter component for Joomla! index2.php SQL injection 42771;GreenSQL Console unspecified cross-site scripting 42770;PsychoStats id parameter SQL injection 42769;Alt-N SecurityGateway Web interface buffer overflow 42768;PassWiki passwiki.php file include 42767;LokiCMS admin.php header code execution 42766;LokiCMS admin.php security bypass 42765;Apple Safari Microsoft Windows code execution 42764;freeSSHd SFTP buffer overflow 42763;Sun Solaris crontab code execution 42762;Sun Cluster Global File System unspecified information disclosure 42761;meBiblio uploader.html file upload 42760;meBiblio multiple scripts cross-site scripting 42759;meBiblio journal_change_mask.inc.php SQL injection 42758;ComicShout news.php SQL injection 42757;Multiple VMware products VMCI code execution 42756;RHSA-2008-0289 update not installed 42755;RHSA-2008-0288 update not installed 42754;RHSA-2008-0290 update not installed 42753;Multiple VMware products HGFS buffer overflow 42752;DotNetNuke PATH_INFO cross-site scripting 42751;Hivemaker index.php SQL injection 42750;Pan .nzb file buffer overflow 42749;MOStlyContent Editor component for Mambo unspecified cross-site scripting 42748;Xerox DocuShare dsweb interface cross-site scripting 42747;The MambAds component for Mambo index.php SQL injection 42746;PHP Booking Calendar upload.php file upload 42745;CMS from Scratch images.php and files.php directory traversal 42744;CMS from Scratch images.php and files.php file upload 42743;Kent Web Mart unspecified cross-site scripting 42742;WWW File Share Pro unspecified file upload 42741;cbrPager archive command execution 42740;CMS from Scratch config.php file upload 42739;CoBaLT adminler.asp SQL injection 42738;Prozilla Gaming Directory directory.php SQL injection 42737;Prozilla Software showcategory.php SQL injection 42736;BullGuard Backup SSL spoofing 42735;PHPizabi multiple parameters cross-site scripting 42734;Airvae Commerce index.php SQL injection 42733;SyntaxCMS upload.php file upload 42732;imlib2 load() function buffer overflow 42731;DVBBS login.asp SQL injection 42730;SteadyBackup Online Backup Manager SSL spoofing 42729;Php-Stats admin.php cross-site scripting 42728;Cerberus Helpdesk controller information disclosure 42727;Apple Mac OS X Wiki Server information disclosure 42726;Netious CMS pageid SQL injection 42725;Apple Mac OS X sso_util command information disclosure 42724;SAP Web Application Server sap/bc/gui/sap/its/webgui cross-site scripting 42723;Apple Mac OS X Mail code execution 42722;Apple Mac OS X ImageIO JPEG2000 buffer overflow 42721;Apple Mac OS X ImageIO information disclosure 42720;Ahsay Online Backup Manager and Ahsay A-Click Backup SSL spoofing 42719;Apple Mac OS X Image Capture symlink 42718;Apple Mac OS X Image Capture Web server directory traversal 42717;Apple Mac OS X International Components for Unicode (ICU) security bypass 42716;Apple Mac OS X Help Viewer buffer overflow 42715;BLOG Engine plugin for e107 macgurublog.php SQL injection 42714;Symantec Backup Exec System Recovery Manager unspecified directory traversal 42713;Apple Mac OS X CUPS information disclosure 42712;CA Internet Security Suite UmxEventCli.CachedAuditDataList.1 ActiveX control file overwrite 42711;Apple Mac OS X CoreTypes weak security 42710;Apple Mac OS X CoreGraphics unspecified code execution 42709;Apple Mac OS X CoreFoundation CFDataReplaceBytes() buffer overflow 42708;Apple Mac OS X CFNetwork information disclosure 42707;Apple Mac OS X Apple Type Services (ATS) code execution 42706;Apple Mac OS X Pixlet codec code execution 42705;Apple Mac OS X AppKit code execution 42704;Calcium Calcium40.pl cross-site scripting 42703;Apple Mac OS X Apple File Protocol (AFP) server security bypass 42702;Cisco CiscoWorks Common Services unspecified code execution 42701;Microsoft Windows Knowledge Base Article 950760 update not installed 42700;archive file underflow 42699;Microsoft Windows Vista speech recognition (sapi.dll) command execution 42698;BT Home Hub default password 42697;Microsoft Windows Knowledge Base Article 950762 update not installed 42696;Microsoft Windows PGM fragment option denial of service 42695;Microsoft Windows PGM option length denial of service 42694;AjaXplorer admin.php cross-site request forgery 42693;Microsoft Windows Knowledge Base Article 950759 update not installed 42692;Microsoft Internet Explorer substringData() buffer overflow 42691;Microsoft Windows Knowledge Base Article 949785 update not installed 42690;Microsoft PowerPoint list parsing code execution 42689;Microsoft Windows Knowledge Base Article 951066 update not installed bluetooth 42687;eMule X-Ray unspecified buffer overflow 42686;eMule X-Ray unspecified code execution 42685;Microsoft Windows Knowledge Base Article 951376 update not installed 42684;Microsoft Windows Knowledge Base Article 948745 update not installed 42683;Microsoft WINS network packet source privilege escalation 42682;Microsoft Windows Bluetooth SDP code execution 42681;Linux Kernel mmap() denial of service 42680;Multiple vendors NCTAudioInformation2 ActiveX control buffer overflow 42679;Microsoft Outlook Express MHTML information disclosure 42678;NCTAudioEditor NCTAudioGrabber2 ActiveX control buffer overflow 42677;Microsoft Windows Knowledge Base Article 955702 update not installed 42676;Microsoft Windows Messenger ActiveX control information disclosure 42675;Microsoft Windows Knowledge Base Article 951698 update not installed 42674;Microsoft Windows DirectX SAMI buffer overflow 42673;Creative Software AutoUpdate Engine ActiveX control cachefolder buffer overflow 42672;Microsoft Windows Knowledge Base Article 953235 update not installed 42671;EMC AlphaStor Library Manager code execution 42670;PHPhotoalbum thumbnails.php and displayimage.php SQL injection 42669;EMC AlphaStor Command Line Interface buffer overflow 42668;Microsoft Windows Active Directory LDAP request denial of service 42667;OpenSSL Server Key exchange message denial of service 42666;OpenSSL server name extension data denial of service 42665;OtomiGenX lang parameter file include 42664;Samba receive_smb_raw() buffer overflow 42663;DT Centrepiece search.asp SQL injection 42662;DT Centrepiece search.asp cross-site scripting 42661;Campus Bulletin Board Book.asp cross-site scripting 42660;Campus Bulletin Board view.asp and book.asp SQL injection 42659;Upload File plugin for WordPress wp-uploadfile.php SQL injection 42658;spamdyke smtp_filter() security bypass 42657;Ortro unspecified cross-site scripting 42656;Motorola RAZR JPEG buffer overflow 42654;Mozilla Firefox function allocation code execution 42653;libpam-pgsql pam_sm_authenticate() security bypass 42652;Anubis plugin for encrypt file size information disclosure 42651;ClassSystem ApplyDB.php file upload 42650;ClassSystem teacher_id SQL injection 42649;Linux Kernel unspecified 42648;Tr Script News news.php cross-site scripting 42647;RevokeBB search SQL injection 42646;CKGold Shopping Cart item.php SQL injection 42645;Mambo unspecified response splitting 42644;Mambo index.php SQL injection 42643;Excuse Online pwd.asp SQL injection 42642;Zina index.php cross-site scripting 42641;Zina index.php file include 42640;Horde Kronolith and Groupware multiple scripts cross-site scripting 42639;Handshakes index.php SQL injection 42638;IBM ThinkVantage System Update SSL certificate spoofing 42637;phpFix 00_pass.php SQL injection 42636;phpFix browse.php SQL injection 42635;AbleSpace adv_cat.php SQL injection 42634;MAXSITE index.php SQL injection 42633;CuteFTP FTP client LIST directory traversal 42632;Xomol CMS index.php file include 42631;Xomol CMS index.php SQL injection 42630;miniCWB connector.php cross-site scripting 42629;RoomPHPlanning userform.php security bypass 42628;kj_imagelightbox2 extension for TYPO3 unspecified cross-site scripting 42627;PCPIN Chat url_redirection.inc.php cross-site scripting 42626;RoomPHPlanning resopen.php SQL injection 42625;sg_zfelib extension for TYPO3 unspecified SQL injection 42624;Sun Java System Web Server advanced search cross-site scripting 42623;plusPHP Short URL Multi-User Script plus.php file include 42622;phpRaider phpbb3.functions.php file include 42621;SaraB ciphers information disclosure 42620;eMule Plus staticservers.dat unspecified 42618;RHSA-2008-0492 update not installed 42617;RHSA-2008-0485 update not installed 42616;RHSA-2008-0489 update not installed 42615;RHSA-2008-0295 update not installed 42614;RHSA-2008-0267 update not installed 42613;RHSA-2008-0300 update not installed 42612;RHSA-2008-0364 update not installed 42611;RHSA-2008-0061 update not installed 42610;RHSA-2008-0287 update not installed 42609;RHSA-2008-0389 update not installed 42608;RHSA-2008-0261 update not installed 42607;RHSA-2008-0297 update not installed 42606;RHSA-2008-0275 update not installed 42605;Core FTP FTP-client LIST command directory traversal 42604;Quate filemanager.php directory traversal 42603;Quate CMS multiple cross-site scripting 42602;Quate header.php file include 42601;Quate footer.php file include 42600;OneCMS install_mod.php file include 42599;Cerberus Helpdesk unspecified 42598;SAFARI Montage forgotPW.php cross-site scripting 42597;AbleDating search_results.php SQL injection 42596;AbleDating search_results.php cross-site scripting 42595;Xerox WorkCentre unspecified cross-site scripting 42594;Barracuda Spam Firewall email parameter cross-site scripting 42593;vsftpd deny_file denial of service 42592;SETroubleShoot sealert AVC denial events cross-site scripting 42591;SETroubleShoot sealert symlink 42590;BMForum index.php cross-site scripting 42589;Mozilla Firefox JSframe code execution 42588;6rbScript news.php SQL injection 42587;Sun Solaris STREAMS Administrative Driver (sad) denial of service 42586;phpFreeForum error.php and menu.php cross-site scripting 42585;phpSQLiteCMS multiple cross-site scripting 42584;Snort TTL security bypass 42583;Interchange Standard demo's 404 page security bypass 42582;Trillian aim.dll buffer overflow 42581;Trillian talk.dll buffer overflow 42580;Interchange HTTP POST denial of service 42579;IBM AIX setuid root iostat buffer overflow 42578;IBM AIX setuid root errpt buffer overflow 42577;IBM AIX AIX kernel buffer overflow 42576;Trillian MSN protocol buffer overflow 42575;IBM Lotus Sametime Community Services Multiplexer (StMux.exe) buffer overflow 42574;Weblosning result.php cross-site scripting 42573;Weblosning index2.php SQL injection 42572;Netbutik netbutik.php and product.php SQL injection 42571;Apple iCal COUNT code execution 42570;Apple iCal ATTACH denial of service 42569;Apple iCal TRIGGER denial of service 42568;ssh-vulnkey authorized_keys weak security 42567;Cisco Service Control Engine (SCE) SSH credentials denial of service 42566;Cisco Service Control Engine (SCE) management agent denial of service 42565;Cisco Service Control Engine (SCE) SSH login denial of service 42564;Cisco Unified Customer Voice Portal (CVP) unspecified privilege escalation 42563;Cisco IOS SSH multiple denial of service 42562;SubSonic pagesize limit denial of service 42561;WordPress Write Tabs file upload 42560;libxslt XSL buffer overflow 42559;Red Hat Network Satellite Server RHN channel search cross-site scripting 42558;Borland InterBase packet buffer overflow 42557;Site Tanitimlari Scripti id and islem parameter SQL injection 42556;Nobetci Eczane Takip ayrinti.asp SQL injection 42555;Web Slider index.php SQL injection 42554;PHP-Jokesite jokes_category.php SQL injection 42553;IBM Lotus Domino servlet engine/Web container cross-site scripting 42552;IBM Lotus Domino Accept-Language buffer overflow 42551;MX-System index.php SQL injection 42550;Mantis adm_config_set.php code execution 42549;Mantis return_dynamic_filters.php cross-site scripting 42548;Ourgame GLIEDown2.dll ActiveX control buffer overflow 42547;ComicShout index.php SQL injection 42546;AppServ index.php cross-site scripting 42545;EasyCMS editCss.php security bypass 42544;Starsgames Control Panel index.php cross-site scripting 42543;EasyCMS index.php SQL injection 42542;SazCart prodid parameter SQL injection 42541;vBulletin faq.php SQL injection 42540;EntertainmentScript page.php file include 42539;Implied By Design Micro CMS microcms-admin-login.php SQL injection 42538;EntertainmentScript play.php SQL injection 42537;Other Logic vocourse.php SQL injection 42536;RunCMS pm.class.php SQL injection 42535;mtr split_redraw() buffer overflow 42534;PhotoStockPlus Uploader Tool ActiveX control buffer overflow 42533;GnuTLS _gnutls_ciphertext2compressed() buffer overflow 42532;GnuTLS _gnutls_server_name_recv_params() buffer overflow 42531;Foxit Reader util.printf() buffer overflow 42530;GnuTLS _gnutls_recv_client_kx_message() denial of service 42529;cPanel wwwact privilege escalation 42528;Stunnel OCSP security bypass 42527;CA ARCserve Backup xdr_rwsstring buffer overflow 42526;Stunnel Windows privilege escalation 42525;dotCMS search-results.dot cross-site scripting 42524;CA ARCserve Backup caloggerd code execution 42523;HP-UX useradd command security bypass 42522;Nagios CGI unspecified cross-site scripting 42521;libvorbis _make_decode_tree denial of service 42520;AlkalinePHP thread.php SQL injection 42519;MercuryBoard login.php SQL injection 42518;microSSys CMS index.php file include 42517;ScorpNews example.php file include 42516;FireFTP add-on for FireFox MLSD and LIST commands directory traversal 42515;FicHive index.php SQL injection 42514;LulieBlog voircom.php and visumedia.php SQL injection 42513;LulieBlog multiple .php scripts security bypass 42512;TAGWORX.CMS contact.php and news.php SQL injection 42510;Content Management System for Phprojekt graphie.php file include 42509;C-News install.php cross-site scripting 42508;CMS WebManager-Pro index.php SQL injection 42507;Mypicgallery addUser.php security bypass 42506;bcoos highlight.php directory traversal 42505;EasyCMS admin.php security bypass 42504;EasyCMS admin.php SQL injection 42503;MeltingIce File System adduser.php security bypass 42502;AlkalinePHP adduser.php security bypass 42501;GNU/Gallery admin.php file include 42500;KuiraniKerim module for PHP-Nuke sid SQL injection 42499;testMaker data export information disclosure 42498;Smeego index.php file include 42497;WR-Meeting index.php file include 42496;Webboard showQAnswer.asp SQL injection 42495;Digital Hive base_include.php file include 42494;RHSA-2008-0270 update not installed 42493;RHSA-2008-0271 update not installed 42492;RHSA-2008-0194 update not installed 42491;ACGV News glossaire.php cross-site scripting 42490;ACGV News glossaire.php SQL injection 42489;AN Guestbook send_email.php cross-site scripting 42488;Banners component for Joomla! index.php SQL injection 42487;HP System Management Homepage message.php cross-site scripting 42486;TinyPHPForum header.php and search.php cross-site scripting 42485;MaviPortal arama.asp cross-site scripting 42484;BlaBla 4U multiple cross-site scripting 42483;phpMyConferences config.inc.php file include 42482;Simplog archive.php and index.php SQL injection 42481;PHPTreeview treeviewclasses.php file include 42480;Simplog pid parameter cross-site scripting 42479;Rama CMS path parameter file include 42478;ibProArcade arcade.php SQL injection 42477;PHPortal employee.php file include 42476;Zomplog newuser.php security bypass 42475;Archangel Weblog index.php SQL injection 42474;IMGallery multiple SQL injection 42473;4images details.php cross-site scripting 42472;StanWeb.CMS default.asp SQL injection 42471;Ixprim CMS Theme_Manager.class.php file include 42470;XP Book entry.php cross-site scripting 42469;Quick Classifieds DOCUMENT_ROOT file include 42468;Web Slider admin.php security bypass 42467;SunShop Shopping Cart id parameter SQL injection 42466;Pet Grooming Management System useradded.php security bypass 42465;68 Classifieds category.php SQL injection 42464;RantX admin.php authentication bypass 42463;Multi-Page Comment System (MPCS) cookie authentication bypass 42462;News Manager multiple .php scripts information disclosure 42461;News Manager multiple SQL injection 42460;News Manager attachments.php directory traversal 42459;News Manager ch_readalso.php file include 42458;cmw_linklis extension for TYPO3 unspecified SQL injection 42457;TYPO3 debug script information disclosure 42456;GForge unspecified symlink 42455;Kostenloses Linkmanagementscript view.php and topview.php SQL injection 42454;TYPO3 mailforms security bypass 42453;Site Documentation module for Drupal access content information disclosure 42452;Philboard multiple SQL injection 42451;Linux kernel ipip6_rcv function denial of service 42450;phpVID query parameter cross-site scripting 42449;air_filemanager extension for TYPO3 unspecified code execution 42448;air_filemanager extension for TYPO3 unspecified cross-site scripting 42447;Mantis manage_user_create.php cross-site request forgery 42446;Kostenloses Linkmanagementscript index.php file include 42445;sr_feuser_register extension for TYPO3 unspecified code execution 42444;Citrix Presentation Server ICA protocol weak security 42443;sr_feuser_register extension for TYPO3 unspecified cross-site scripting 42442;Symantec Altiris Deployment Solution installation directory code execution 42441;Symantec Altiris Deployment Solution registry keys denial of service 42440;Symantec Altiris Deployment Solution tooltip privilege escalation 42439;Citrix Presentation Server unauthorized access 42438;Symantec Altiris Deployment Solution Agent user interface privilege escalation 42437;Symantec Altiris Deployment Solution axengine.exe information disclosure 42436;Symantec Altiris Deployment Solution axengine.exe SQL injection 42435;AustinSmoke GasTracker (AS-GasTracker) admin security bypass 42434;Aruba Mobility Controller TACACS authentication component security bypass 42433;Aruba Mobility Controller web UI cross-site scripting 42432;Rgboard rg_search.php cross-site scripting 42431;Rgboard site_path parameter file include 42430;Net-SNMP module for Perl __snprint_value function buffer overflow 42429;Claroline multiple file include 42428;Feedback and Rating Script detail.php SQL injection 42427;ActiveKB admin security bypass 42426;Freelance Auction Script password information disclosure 42425;La-Nai CMS upload.php file upload 42424;Freelance Auction Script browseproject.php SQL injection 42423;Internet Photoshow unspecified file upload 42422;Internet Photoshow admin.php authentication bypass 42421;PicsEngine index.php cross-site scripting 42420;Cisco Unified Communications Manager SNMP Trap Agent denial of service 42419;Cisco Unified Communications Manager SIP INVITE URL denial of service 42418;Cisco Unified Communications Manager SIP INVITE packet denial of service 42417;Cisco Unified Communications Manager SIP JOIN denial of service 42416;Microsoft Internet Explorer "Print Table of Links" option code execution;;;; 42415;Cisco Unified Communications Manager CAPF service denial of service 42414;Cisco Unified Communications Manager CTLProvider.exe TCP denial of service 42413;Cisco Unified Presence Server SIP Proxy denial of service 42412;Cisco Unified Presence Server Presence Engine (PE) denial of service 42411;Cisco Unified Presence Server Presence Engine (PE) denial of service 42410;Cisco Unified Communications Manager CTLProvider.exe TCPFUZZ denial of service 42409;Cisco Content Switching Module (CSM) and Content Switching Module with SSL (CSM-S) denial of service 42408;Ktools PhotoStore image_details_editor.php SQL injection 42407;UUDeview tempnam function symlink 42406;IDAutomation Barcode ActiveX control file overwrite 42405;Advanced Image Hosting Script out.php SQL injection 42404;EMO Realty Manager news.php SQL injection 42403;libvorbis quantvals and quantlist buffer overflow 42402;libvorbis residue partition values buffer overflow 42401;Automated Link Exchange Portal cat_id parameter SQL injection 42400;libvorbis OGG denial of service 42399;The Real Estate Script docID parameter SQL injection 42398;Meto Forum kategori.asp SQL injection 42397;libvorbis OGG buffer overflow 42396;Django login form cross-site scripting 42395;Cisco Building Broadband Service Manager (BBSM) AccessCodeStart.asp cross-site scripting 42394;rootpw plugin in rPath Appliance Platform Agent privilege escalation 42393;rootpw plugin in rPath Appliance Platform Agent cross-site request forgery 42392;Tumbleweed Email Firewall statusView.do cross-site scripting 42391;CaLogic Calendars userreg.php SQL injection 42390;Meto Forum multiple scripts SQL injection 42389;Fusebox fusebox5.php file include 42388;Xen para-virtualized framebuffer (PVFB) message denial of service 42387;Xen para-virtualized framebuffer (PVFB) description denial of service 42386;BLOG Engine plugin for e107 comment.php SQL injection 42385;Web Group Communication Center (WGCC) multiple scripts SQL injection 42384;Zogo-shop plugin for e107 products.php SQL injection 42383;Web Group Communication Center (WGCC) profile.php cross-site scripting 42382;AJ HYIP Acme topic_detail.php SQL injection 42381;EQdkp user_id SQL injection 42380;PHP Classifieds Script fatherID parameter SQL injection 42379;WordPress vars.php security bypass 42378;WordNet searchwn buffer overflow 42377;VLC search path code execution 42376;CMS Faethon header.php file include 42375;OpenSSL random number generator weak security 42374;phpInstantGallery index.php and image.php cross-site scripting 42373;Build A Niche Store (BANS) search cross-site scripting 42372;BlogPHP blogphp_username security bypass 42371;CMS Made Simple javaUpload.php file upload 42369;BlogPHP user cross-site scripting 42368;The ke_stats extension for TYPO3 unspecified SQL injection 42367;ActualAnalyzer view.php cross-site scripting 42366;The ke_stats extension for TYPO3 unspecified cross-site scripting 42365;pbsurvey extension for TYPO3 unspecified cross-site scripting 42364;wt_gallery extension for TYPO3 image information disclosure 42363;wt_gallery extension for TYPO3 unspecified cross-site scripting 42362;XEmacs and GNU Emacs .flc files code execution 42361;rlmp_eventdb extension for TYPO3 unspecified cross-site scripting 42360;IBM Lotus Quickr WYSIWYG editor cross-site scripting 42359;Novell Client for Windows username buffer overflow 42358;Microsoft Windows I2O Utility Filter driver (i2omgmt.sys) code execution 42357;HP-UX ftp server denial of service 42356;Citrix Access Gateway Standard and Advanced Edition unspecified authentication bypass 42355;Mega File Hosting Script members.php SQL injection 42354;Battle.net Clan Script members.php SQL injection 42353;CyrixMED index.php cross-site scripting 42352;RakNet Autopatcher server SQL injection 42351;BosDev BosNews index.php security bypass 42350;Lazarus Guestbook multiple unspecified cross-site scripting 42349;doop CMS index.php cross-site scripting 42348;pn_bbcode module for PostNuke GeSHi library file include 42347;Okyanus Medya index.php cross-site scripting 42346;DOL Storye dettaglio.asp SQL injection 42345;FlashChat f_cms parameter file include 42344;TinyPortal shouts parameter cross-site scripting 42343;BIGACE multiple file include 42342;Linux kernel sys_utimensat() denial of service 42341;XM Easy Personal FTP Server PORT and XCWD commands denial of service 42340;Atlassian JIRA IssueNavigator.php cross-site scripting 42339;Vortex CMS index.php SQL injection 42338;Microsoft Internet Explorer res:// URI info disclosure 42337;phpwcms random_image.php directory traversal 42336;XT-News unspecified authentication bypass 42335;MigrationTools nis.$$.ldif information disclosure 42334;Microsoft Windows CE JPEG and GIF code execution 42333;ZeusCart category_list.php SQL injection 42332;Red Hat Directory Server and Fedora Directory Server regular expression buffer overflow 42331;ClanLite calendrier.php cross-site scripting 42330;ClanLite profil.php SQL injection 42329;AJ Article featured_article.php SQL injection 42328;AJ Auction classifide_ad.php SQL injection 42327;AJ Classifieds index.php SQL injection 42326;AJ Dating user_id parameter SQL injection 42325;QuickUpCMS news.php SQL injection 42324;DatsoGallery component for Joomla! sub_votepic.php SQL injection 42323;xsstream-dm component for Mambo and Joomla! movie parameter SQL injection 42322;Sun Solaris print service code execution 42321;Sarg unspecified buffer overflow 42320;Advanced Links Management (ALM) read.php SQL injection 42319;PhpBlock PATH_TO_CODE file include 42318;PhotoStore gallery.php SQL injection 42317;Ktools PhotoStore about_us.php SQL injection 42316;Phoenix View CMS del SQL injection 42315;Phoenix View CMS admin_frame.php file include 42314;Phoenix View CMS admin_frame.php cross-site scripting 42313;txtCMS index.php file include 42312;HispaH Model Search cat.php SQL injection 42311;RHSA-2008-0262 update not installed 42310;RHSA-2008-0233 update not installed 42309;RHSA-2008-0237 update not installed 42308;RHSA-2008-0211 update not installed 42307;Microsoft Internet Explorer DisableCachingOfSSLPages weak security 42306;cPanel WHM interface cross-site request forgery 42305;cPanel WHM interface cross-site scripting 42304;Admidio get_file.php file include 42303;Apache 403 error cross-site scripting 42302;Oracle Application Portal Server cookie authentication bypass 42301;Microsoft OWA (Outlook Web Access) no-store information disclosure 42300;miniBloggie del.php security bypass 42299;Firebird SYSDBA unauthorized access 42298;TFTP Server SP error message buffer overflow 42297;OpenKM export information disclosure 42296;PHMe function_list.php file include 42292;Registry Pro ActiveX control (epRegPro.ocx) buffer overflow 42290;InfoBiz Server search_results.php cross-site scripting 42289;SazCart header.saz.php and login.php file include 42288;SWF file detected 42287;Zarafa webaccess email header cross-site scripting 42286;Cyberfolio rep file include 42285;YouTube Clone group_posts.php SQL injection 42284;PHP GENERATE_SEED security bypass 42283;SonicWall E-mail Security Host header cross-site scripting 42282;ZyWALL Referer header cross-site scripting 42281;SAP Internet Transaction Server wgate.dll cross-site scripting 42280;TorK Privoxy security bypass 42279;Yehe envoyer file upload 42278;Linux kernel process-trace (ptrace) denial of service 42277;rdesktop xrealloc function buffer overflow 42276;Linux kernel ESP packet denial of service 42275;rdesktop process_redirect_pdu function buffer overflow 42274;Linux kernel Xen hypervisor block backend driver denial of service 42273;Linux kernel FIFO denial of service 42272;rdesktop iso_recv_msg function code execution 42271;libid3tag field.c denial of service 42270;miniBB bb_admin.php SQL injection 42269;Prozilla Hosting Index directory.php SQL injection 42268;QEMU drive_init function security bypass 42267;MySQL MyISAM security bypass 42266;Sun Java System Application Server and Web Server JSP information disclosure 42265;HP-UX LDAP unspecified privilege escalation 42264;Sun Solaris TCP denial of service 42263;Sun Java System Web Server search module cross-site scripting 42262;Sun Ray Kiosk Mode software privilege escalation 42261;Shader TV sid parameter SQL injection 42260;ezContents showdetails.php and printer.php SQL injection 42259;MusicBox viewalbums.php SQL injection 42258;CMS Faethon search.php cross-site scripting 42257;fipsCMS print.asp SQL injection 42256;PostcardMentor step1.asp SQL injection 42255;OneCMS asd.php SQL injection 42254;VBZooM UserID parameter SQL injection 42253;Galleristic index.php SQL injection 42252;Tux CMS multiple cross-site scripting 42251;gameCMS Lite index.php SQL injection 42250;SiteXS CMS upload.php file upload 42249;HP Software Update ActiveX control (Hpufunction.dll) code execution 42248;e107 submitnews.php cross-site scripting 42247;LokiCMS admin.php directory traversal 42246;osCommerce categories.php and orders.php cross-site scripting 42245;SMartBlog logon.php SQL injection 42244;Forum Rank System settings[locale] parameter file include 42243;SysAid searchField parameter cross-site scripting 42242;Linux kernel fcntl_setlk() and close() denial of service 42241;mvnForum quick reply cross-site scripting 42240;Sphider query parameter cross-site scripting 42239;NukeET Journal module security bypass 42238;NukeET Journal entry cross-site scripting 42237;Adobe Acrobat and Adobe Reader Javascript API app.checkForUpdate() code execution 42236;QTOFileManager qtofm.php file upload 42235;Bugzilla email_in.pl security bypass 42234;SIPp get_remote_ip_media() and get_remote_ipv6_media() buffer overflow 42233;Yahoo! Assistant yNotifier.dll ActiveX control code execution 42232;Microsoft Internet Explorer ActiveX string concatenation denial of service 42231;BatmanPorTaL id parameter SQL injection 42230;PHPEasyData annuaire.php SQL injection 42229;iGaming CMS poll_vote.php SQL injection 42228;LifeType newBlogUserName parameter cross-site scripting 42227;PRE SHOPPING MALL search.php SQL injection 42226;PHP GENERATE_SEED() weak security 42225;DeluxeBB admincp.php code execution 42224;DeluxeBB forums.php SQL injection 42223;Power Editor editor.php cross-site scripting 42222;Power Editor editor.php file include 42221;SuiteLink Service slssvc.exe denial of service 42220;Blog Writer module for Miniweb historymonth parameter SQL injection 42219;Common Data Format (CDF) Read32s_64() buffer overflow 42218;Bugzilla XML-RPC interface security bypass 42217;WebMod dot information disclosure 42216;Bugzilla bug view cross-site scripting 42215;WebMod parser.cpp buffer overflow 42214;Anserv Auction XL viewfaqs.php SQL injection 42213;phpDirectorySource admin.php SQL injection 42212;phpDirectorySource show.php SQL injection 42211;GEDCOM_to_MySQL2 index.php, info.php and prenom.php cross-site scripting 42210;Maian Music index.php and footer.php cross-site scripting 42209;Maian Music album parameter SQL injection 42208;Maian Links footer.php cross-site scripting 42207;Maian Weblog index.php and header.php cross-site scripting 42206;Maian Recipe header.php cross-site scripting 42205;Maian Support footer.php and header.php cross-site scripting 42204;TLM CMS index.php SQL injection 42203;Maian Uploader index.php and header.php cross-site scripting 42202;WebMod server.cpp buffer overflow 42201;WebMod server.cpp directory traversal 42200;Maian Greeting header.php cross-site scripting 42199;Maian Greeting keywords parameter SQL injection 42198;Maian Guestbook footer.php cross-site scripting 42197;Maian Search header.php cross-site scripting 42196;Maian Search search.php SQL injection 42195;Maian Gallery keywords parameter cross-site scripting 42194;Maian Cart multiple cross-site scripting 42193;BlogMe PHP comments.php SQL injection 42192;SMartBlog page parameter file include 42191;Online Rental Property Script index.php SQL injection 42190;SMartBlog index.php SQL injection 42189;BackLinkSpider cat_id parameter SQL injection 42188;powermail extension for TYPO3 unspecified cross-site scripting 42187;Kmita Mail htmlcode.php file include 42186;Kmita Tellfriend htmlcode.php file include 42185;The pnEncyclopedia module for PostNuke index.php SQL injection 42184;RSA Authentication Agent IISWebAgentIF.dll security bypass 42183;SDP invalid header type 42182;SDP invalide UTF8 detected 42181;SDP equal overflow 42180;SDP illegal space detected 42179;SDP NULL in value detected 42178;SDP ansi escape sequence detected 42177;SDP integer overflow 42176;SDP long value detected 42175;SDP header value contains printf format string 42174;RSA Authentication Agent WebID/IISWebAgentIF.dll cross-site scripting 42173;IBM Rational Build Forge Build Forge Agent denial of service 42172;iTCms boxpop.php code execution 42171;cpLinks search.php cross-site scripting 42170;cpLinks index.php and search.php SQL injection 42169;Scout Portal Toolkit BrowseResources.php SQL injection 42168;RHSA-2008-0224 update not installed 42167;RHSA-2008-0245 update not installed 42166;RHSA-2008-0244 update not installed 42165;RHSA-2008-0243 update not installed 42164;QuickTalk guestbook multiple scripts cross-site scripting 42163;Call of Duty 4 stats command denial of service 42162;Zen Cart index.php cross-site scripting 42161;Zen Cart index.php SQL injection 42160;Sun Solaris SCTP denial of service 42159;Novell GroupWise WebAccess .JPG cross-site scripting 42158;Open Auto Classifieds listings.php SQL injection 42157;Bitrix Site Manager redirect.php security bypass 42156;ChiCoMaS index.php cross-site scripting 42155;Angelo-Emlak Default.asp cross-site scripting 42154;Mozilla Firefox document.write() denial of service 42153;Blender quit.blend symlink 42152;Multiple products CAPTCHA ImageString and code_bg.jpg weak security 42151;LifeType admin.php cross-site scripting 42150;Simple Machines Forum (SMF) CAPTCHA weak security 42149;Project Alumni year parameter cross-site scripting 42148;Project Alumni info.php SQL injection 42147;BlackBook multiple cross-site scripting 42146;Zomplog category.php cross-site scripting 42145;Linux kernel RLIMIT_CPU security bypass 42144;ChiCoMaS operation and lang parameter file include 42143;PHPizabi template.class.php information disclosure 42142;PHP PCRE buffer overflow 42141;eGroupWare Web server unspecified 42140;phpAddressBook username parameter cross-site scripting 42139;Animal Shelter Manager unspecified security bypass 42138;PHP escapeshellcmd function security bypass 42137;PHP init_request_info() code execution 42136;Robocode AWT Event Queue security bypass 42135;GraphicsMagick file extension security bypass 42134;PHP safe_mode directive security bypass 42133;PHP FastCGI SAPI buffer overflow 42132;Linux kernel Tehuti network buffer overflow 42131;Linux kernel dnotify privilege escalation 42130;MJGUEST redirect.htm.php security bypass 42129;MJGUEST mjguest.php cross-site scripting 42128;ActualAnalyzer Lite admin.php file include 42127;vlbook global.inc.php file include 42126;vlbook "l" parameter cross-site scripting;;;; 42125;YouTube Clone spages.php command execution 42124;Webhosting component for Joomla! catid parameter SQL injection 42123;PortailPHP index.php file include 42122;AstroCam pic.php cross-site scripting 42121;Gonafish ClassifedCaffe index.php SQL injection 42120;Interchange unspecified denial of service 42119;PHPG form_upload.php file upload 42118;WebGUI data form unspecifed 42117;Akamai Download Manager ActiveX control code execution 42116;IBM WebSphere Application Server Java plugin privilege escalation 42115;Nortel Multimedia Communication Server (MCS) Multimedia PC Client buffer overflow 42114;cPanel HTTP requests cross-site request forgery 42113;interact embedforum.php and lib.inc.php file include 42112;Harris Wap Chat sysFileDir file include 42111;phpBB private message information disclosure 42110;OxYProject edithistory.php command execution 42109;Microsoft Windows Knowledge Base Article 952044 update not installed 42108;Microsoft Malware Protection Engine data structure denial of service 42107;Microsoft Malware Protection Engine file denial of service 42106;Project Based Calendaring System (PBCS) filename parameter directory traversal 42105;Project Based Calendaring System (PBCS) yopy_upload.php file upload 42104;SNMPc SNMP TRAP buffer overflow 42103;Microsoft Windows Knowledge Base Article 951208 update not installed 42102;Microsoft Publisher object handler code execution 42101;Microsoft Windows Knowledge Base Article 951207 update not installed 42100;Microsoft Word malformed CSS code execution 42099;Microsoft Word .rtf string code execution 42098;Apple QuickTime unspecified code execution 42097;HP Software Update HPeDiag ActiveX control information disclosure 42096;Web Host Directory Script host_id SQL injection 42095;Microsoft Windows Knowledge Base Article 950749 update not installed 42094;Download Monitor plugin for WordPress id SQL injection 42093;SiteXS CMS index.php cross-site scripting 42092;Peercast HTTP::getAuthUserPass() buffer overflow 42091;Motorola Surfboard configdata.html cross-site request forgery 42090;BadBlue badblue.exe, uninst.exe, and dyndns.exe files weak security 42089;Mozilla Firefox and SeaMonkey http-index-format parser buffer overflow 42088;Mozilla Firefox and SeaMonkey UTF-8 encoded URL buffer overflow 42087;Sugar Community Edition Feed.php information disclosure 42086;Joovili category parameter SQL injection 42085;PhpGedView unspecified code execution 42084;Rising Antivirus SSDT() denial of service 42083;Sophos Anti-Virus SSDT() denial of service 42082;Comodo Firewall Pro SSDT() denial of service 42081;BitDefender Antivirus SSDT() denial of service 42080;Linux Terminal Server Project ldm.c weak security 42079;Multiple Realtek HD Audio Codec Drivers IOCTL integer overflow 42078;Firepass installControl.php3 cross-site scripting 42077;Watchfire AppScan ActiveX control file overwrite 42076;miniBB bb_admin.php cross-site scripting 42075;Femitter Server FTP denial of service 42074;VicFTPS LIST command denial of service 42073;ODFaq index.php SQL injection 42072;Multiple Bluemoon, Inc. modules for XOOPS unspecified cross-site scripting 42071;Oracle Siebel SimBuilder multiple unspecified information disclosure 42070;Oracle Siebel SimBuilder unspecified information disclosure 42069;Oracle Siebel SimBuilder unspecified unauthorized access 42068;Oracle Siebel SimBuilder multiple unspecified unauthorized access 42067;Oracle PeopleSoft Enterprise HCM ePerformance component unspecified privilege escalation 42066;Oracle PeopleSoft Enterprise HCM Recruiting component unspecified privilege escalation 42065;Oracle PeopleSoft Enterprise PeopleTools component unspecified 42064;Oracle E-Business Suite Application Object Library component unspecified 42063;Oracle E-Business Suite Advanced Pricing component unspecified 42062;Oracle E-Business Suite Applications Technology Stack component unspecified information disclosure 42061;Oracle E-Business Suite Application Object Library unspecified 42060;Oracle E-Business Suite Applications Manager unspecified information disclosure 42059;Oracle E-Business Suite Application Object Library unspecified denial of service 42058;Wikepage wiki parameter cross-site scripting 42057;Oracle E-Business Suite Advanced Pricing component unspecified 42056;Oracle E-Business Suite Advanced Pricing component unspecified information disclosure 42055;Oracle E-Business Suite Advanced Pricing component unspecified 42054;Oracle E-Business Suite Applications Framework component unspecified information disclosure 42053;Oracle E-Business Suite Advanced Pricing component unspecified information disclosure 42052;Novell GroupWise client mailto: URI buffer overflow 42051;Oracle Application Server Portal component unspecified 42050;Oracle Application Server Dynamic Monitoring Service unspecified 42049;Asterisk NEW message denial of service 42048;FluentCMS view.php SQL injection 42047;Jokes Site Script jokes.php SQL injection 42046;ZoneMinder unspecified code execution 42045;Oracle Jinitiator unspecified unauthorized access 42044;MegaBBS attach-file.asp and controlpanel.asp SQL injection 42043;National Rail Enquiries Live Departure Board Gadget code execution 42042;MegaBBS impersonate.asp cross-site scripting 42041;Oracle Application Express unspecified unauthorized access 42040;MegaBBS toid parameter cross-site scripting 42039;KDE start_kdeinit privilege escalation 42038;KDE KHTML PNGLoader buffer overflow 42037;Oracle Database Advanced Queuing component unspecified denial of service 42036;Oracle Database Data Pump component unspecified denial of service 42035;E-Post Mail Server POP3 information disclosure 42034;VLC media player Cinepak denial of service 42033;Oracle Database Net Services component unspecified privilege escalation 42032;Lhaplus ZOO buffer overflow 42031;Oracle Database Authentication component unspecified information disclosure 42030;VLC media player MP4 demuxer, Real demuxer, and Cinepak codec buffer overflow 42029;WordPress unspecified cross-site scripting 42028;Zune ActiveX control file overwrite 42027;WordPress authentication cookie security bypass 42026;Sun Java System Directory Server bind-dn security bypass 42025;The Visites component for Joomla! myMailer.class.php file include 42024;MyBoard rep.php cross-site scripting 42023;Crazy Goomba id SQL injection 42022;Siteman admin.php code execution 42021;Siteman index.php directory traversal 42020;Siteman index.php cross-site scripting 42019;The pnFlashGames module for PostNuke id SQL injection 42018;Angelo-Emlak profil.asp and prodetail.asp SQL injection 42017;PHP Forge admin.php SQL injection 42016;MyArticles module for RunCMS topics.php SQL injection 42015;Trillian Display Names code execution 42014;miniBB setup_mysql.php and setup_options.php SQL injection 42013;miniBB glang[] parameter cross-site scripting 42012;miniBB index.php glang parameter information disclosure 42011;Blog Pixel Motion liste_article.php cross-site scripting 42010;PostSchedule module for PostNuke index.php SQL injection 42009;LightNEasy index.php SQL injection 42008;Community Builder suite Profiler component for Mambo and Joomla! user parameter SQL injection 42007;DownloadsPlus module for PHP-Nuke file extension file upload 42006;Digital Hive base.php cross-site scripting 42005;LightNEasy thumbsup.php code execution 42004;e107 news.php and search.php cross-site scripting 42003;HP Software Update HPeDiag ActiveX control buffer overflow 42002;Oracle Database Core RDBMS component information disclosure 42001;Oracle Database Spatial component SDO_IDX SQL injection 42000;Oracle Database Audit component unspecified 41999;Oracle Database Spatial component SDO_UTIL SQL injection 41998;Oracle Database Change Data Capture component DBMS_CDC_UTILITY unspecified 41997;Oracle Secure Enterprise Search and Ultrasearch WKSYS unspecified 41996;Perl UTF8 double free memory corruption denial of service 41995;Oracle Database Query Optimizer component DBMS_STATS default password reset 41994;Oracle Database Direct Path Export information disclosure 41993;Oracle Database Spatial component SDO_GEOM SQL injection 41992;Oracle Database Core RDBMS component Create Session unspecified 41991;Oracle Database Advanced Queuing component SYS.DBMS_AQ unspecified 41990;IBM Lotus Symphony and Expeditor Client rcplauncher.exe code execution 41989;Oracle Enterprise Manager unspecified privilege escalation 41988;Oracle Application Express privilege escalation 41987;util-linux-ng login data manipulation 41986;Imager image-based fill buffer overflow 41985;Apple Safari document.write() denial of service 41984;Apple Safari file URI denial of service 41983;JPad component for Joomla! index.php SQL injection 41982;Internationalization module for Drupal translator cross-site request forgery 41981;Apple Safari user field address bar spoofing 41980;Filiale component for Joomla! index.php SQL injection 41979;E-Publish module for Drupal unspecified cross-site scripting 41978;E-Publish module for Drupal forms cross-site request forgery 41977;Internationalization and Localizer modules for Drupal cross-site scripting 41976;Realtek HD Audio Codec Driver IOCTL requests privilege escalation 41975;Ubercart module for Drupal cross-site scripting 41974;Horde Groupware Webmail addevent.php cross-site scripting 41973;Foxit Reader ExtGState dictionary code execution 41972;Foxit Reader PDF XObject code execution 41971;Sony Mylo COM-2 SSL certificate spoofing 41970;E RESERV' ID_loc parameter SQL injection 41969;Akiva WebBoard profile page cross-site scripting 41968;Spreadsheet plugin for WordPress ss_load.php SQL injection 41967;Serendipity installer cross-site scripting 41966;Asterisk IAX2 Protocol ACK response denial of service 41965;Top Referrers plugin for Serendipity referer header cross-site scripting 41964;phpMyAdmin unspecified information disclosure 41963;Web Calendar Pro one_day.php SQL injection 41962;Magnolia Enterprise Edition Magnolia Enterprise Edition Sitedesigner search template script cross-site scripting 41961;Carbon Communities option_Update.asp SQL injection 41960;IBM DB2 Universal Database SYSPROC.NNSTAT file overwrite 41959;IBM DB2 UDB ADMIN_SP_C and ADMIN_SP_C2 code execution 41958;Python imageop.c buffer overflow 41957;Philboard philboard_reply.asp SQL injection 41956;aptlinex gambas-apt.lock symlink 41955;IBM DB2 UDB RECOVERJAR and REMOVE_JAR denial of service 41954;aptlinex GUI security bypass 41953;Tr Script News main.php file upload 41952;grsecurity Role-Based Access Control (RBAC) security bypass 41951;Advanced Electron Forum beg parameter cross-site scripting 41950;KwsPHP help.php file include 41949;EncapsGallery misc.class.php file upload 41948;EncapsGallery search.php cross-site scripting 41947;OpenInvoice cookie security bypass 41946;Tr Script News news.php SQL injection 41945;SIPp get_remote_video_port_media() buffer overflow 41944;Python PyString_FromStringAndSize() buffer overflow 41943;Article module for XOOPS article.php SQL injection 41942;FlippingBook component for Joomla! index.php SQL injection 41941;Multiple Adobe products BMP image file buffer overflow 41940;Microsoft HeartbeatCtl ActiveX control buffer overflow 41939;Recette module for XOOPS detail.php SQL injection 41938;Simple Customer contact.php SQL injection 41937;ContRay search.cgi cross-site scripting 41936;VideoLAN VLC media player ParseSSA() buffer overflow 41935;Blackboard Academic Suite modified client information disclosure 41934;Microsoft SharePoint Services Picture Source cross-site scripting 41933;Nefficient Download ActiveX control (NeffyLauncher.dll) KeyCode security bypass 41932;Borland InterBase ibserver.exe buffer overflow 41931;W2B Online Banking index.php file include 41930;Blogator Script bs_auth.php cross-site scripting 41929;tss file information disclosure 41928;PHP Toolkit php-select denial of service 41927;gCards newsid parameter SQL injection 41926;TorrentFlux admin.php cross-site request forgery 41925;TorrentFlux index.php code execution 41924;RedDot ioRD.asp SQL injection 41923;TLM nom and idnews parameters SQL injection 41922;Acidcat CMS FckEditor file upload 41921;Acidcat CMS email security bypass 41920;WordPress cat parameter file include 41919;Acidcat CMS admin_colors_swatch.asp cross-site scripting 41918;Acidcat CMS default.asp and main_login2.asp SQL injection 41917;Blender imb_loadhdr() buffer overflow 41916;HostDirectory Pro cookie security bypass 41915;Acon HOME buffer overflow 41914;PHP-Fusion submit.php SQL injection 41913;SubEdit Player subtitle files buffer overflow 41912;2532|Gigs backup.php information disclosure 41911;MoinMoin ACL security bypass 41910;AllMyGuests index.php SQL injection 41909;MoinMoin userform security bypass 41908;muCommander credentials.xml information disclosure 41907;DBMail authldap security bypass 41906;XEmacs and GNU Emacs vcdiff utility symlink 41905;Kubelance ipn.php file include 41904;ikiwiki change password cross-site request forgery 41903;aterr functions.inc.php and common.inc.php file include 41902;Apartment Search Script listtest.php SQL injection 41901;phShoutBox admin.php security bypass 41900;RHSA-2008-0176 update not installed 41899;RHSA-2008-0165 update not installed 41898;RHSA-2008-0235 update not installed 41897;RHSA-2008-0239 update not installed 41896;RHSA-2008-0175 update not installed 41895;RHSA-2008-0238 update not installed 41894;RHSA-2008-0223 update not installed 41893;RHSA-2008-0240 update not installed 41892;RHSA-2008-0222 update not installed 41891;RHSA-2008-0145 update not installed 41890;CA Secure Content Manager eCSqdmn denial of service 41889;LightNEasy page directory traversal 41888;LightNEasy page cross-site scripting 41887;Swfdec swfdec_load_object.c information disclosure 41886;phpBB memberlist information disclosure 41885;5th Avenue E-Commerce Packages category_list.php SQL injection 41884;Poppler CairoFont::create code execution 41883;Grape Web Statistics functions.php file include 41882;SunShop Shopping Cart adminindex.php SQL injection 41881;OpenOffice.org Quattro Pro files code execution 41880;Microsoft Windows MSDTC privilege escalation 41879;EsContacts msg cross-site scripting 41878;Exponent CMS new account cross-site scripting 41877;PolicyKit grant helper format string 41876;Microsoft Works ActiveX control (WkImgSrv.dll) code execution 41875;BusinessObjects Infoview cms parameter cross-site scripting 41874;Clam AntiVirus (ClamAV) RAR file weak security 41873;eXtplorer component for Joomla! dir parameter directory traversal 41872;Flip4Mac WMV unspecified 41871;Intel 2200BG and 2915ABG PRO wireless adapter driver probe response frame buffer overflow 41870;Clam AntiVirus (ClamAV) libclamunrar denial of service 41869;CA ARCserve Backup casdscvc denial of service 41868;Clam AntiVirus (ClamAV) rfc2231() denial of service 41867;123 Flash Chat module for e107path parameter file include 41866;Jom Comment component for Joomla! unspecified SQL injection 41865;xine-lib demux_nsf_send_chunk() buffer overflow 41863;OpenOffice.org Quattro Pro files buffer overflow 41862;Apple Safari Webkit host name cross-site scripting 41861;OpenOffice.org EMF buffer overflow 41860;OpenOffice.org OLE buffer overflow 41859;Apple Safari WebKit pcre_compile.cpp buffer overflow 41858;Oracle Critical Patch Update - April 2008 41857;Multiple Mozilla products Garbage Collector code execution 41856;Autonomy (formerly Verity) KeyView mimesr.dll buffer overflow 41855;XplodPHP AutoTutorials viewcat.php SQL injection 41854;Comix temporary directories unspecified denial of service 41853;CA DSM gui_cm_ctrls ActiveX control code execution 41852;ICQ boxelyRenderer module buffer overflow 41851;NukeET multiple unspecified cross-site request forgery 41850;Firefly Media Server ws_getpostvars buffer overflow 41849;Cisco Network Admission Control (NAC) Appliance unauthorized access 41848;IBM DB2 db2dasrrm symlink 41847;IBM DB2 db2dasrrm DASPROF buffer overflow 41846;Carbon Communities login.asp and member_send.asp cross-site scripting 41845;Carbon Communities id SQL injection 41844;Istant-Replay read.php file include 41843;Red Hat Directory Server CGI scripts security bypass 41841;BS.Player SRT file buffer overflow 41840;Red Hat Directory Server repl-monitor-cgi.pl CGI script command execution 41839;DivX Player SRT file buffer overflow 41838;Lasernet CMS index.php SQL injection 41837;Cecilia locateCsound() symlink 41836;Kaneva detected 41835;AMFPHP multiple cross-site scripting 41834;Opera password inputs unspecified 41833;Clam AntiVirus (ClamAV) WWPack libclamav/pe.c buffer overflow 41832;CUPS image-png.c and image-zoom.c buffer overflow 41831;WS_FTP Server REST and STOR commands denial of service 41830;BigAnt Messenger AntSever Module (AntServer.exe) buffer overflow 41829;WS_FTP multiple commands buffer overflow 41828;Dotclear images.php file upload 41827;Linux kernel hrtimer_forward denial of service 41826;Microsoft Visual InterDev .SLN file Project line buffer overflow 41825;OSI Affiliate login.php cross-site scripting 41824;Ruby WEBrick CGI information disclosure 41823;Clam AntiVirus (ClavAV) libclamav/spin.c buffer overflow 41822;Clam AntiVirus (ClamAV) ARJ denial of service 41821;Cezanne multiple cross-site scripting 41820;Terong PHP Photo Gallery password information disclosure 41819;mx_blogs module for mxBB functions_weblog.php file include 41818;SmallBiz eShop index.php SQL injection 41817;Koobi Pro poll_id parameter SQL injection 41816;Cezanne FUNID parameter SQL injection 41815;Second Life detected 41814;ConcoursPhoto module for KwsPHP index.php cross-site scripting 41813;Cezanne CFLogon.asp cross-site scripting 41812;iScripts SocialWare password information disclosure 41811;WORK system e-commerce main.php cross-site scripting 41810;ManageEngine Firewall Analyzer mindex.do cross-site scripting 41809;4 Seasons CMS content.php SQL injection 41808;BlogWorx view.asp SQL injection 41807;Adobe Flash Player DNS rebinding security bypass 41806;BosNews news.php SQL injection 41805;Nortel Communication Server Web application information disclosure 41804;Nortel Communication Server FTP denial of service 41803;Nortel Communication Server exchange mechanism command execution 41802;Nortel Communication Server multiple default accounts and passwords 41801;Nortel Communication Server UNIStim sequence numbers session hijacking 41800;libpng zero length chunks code execution 41799;BosClassifieds index.php SQL injection 41798;RS MAXSOFT popup_img.php SQL injection 41797;CcMail admin.php cookie security bypass 41796;Poll Booth Add-On for osCommerce pollBooth.php SQL injection 41795;Nero MediaHome NMMediaServer.exe denial of service 41794;MirBSD Korn Shell TTY privilege escalation 41793;phpHotResources cat.php SQL injection 41792;DatingClub browse.php SQL injection 41791;wClient-PHP component for WiKID PHP_SELF cross-site scripting 41790;HP OpenView Network Node Manager (OV NNM) OpenView5.exe directory traversal 41789;Clam AntiVirus (ClamAV) cli_scanpe() buffer overflow 41788;Coppermine Photo Gallery coppermine.inc.php SQL injection 41787;Novell eDirectory dhost.exe denial of service 41786;1024 CMS news.php file include 41785;1024 CMS system.php SQL injection 41784;Coppermine Photo Gallery upload.php SQL injection 41783;cpCommerce multiple scripts file include 41782;Trillian .dtd file buffer overflow 41781;cpCommerce display_page.func.php SQL injection 41780;cpCommerce calendar.php cross-site scripting 41779;joomlaXplorer component for Joomla! and Mambo index.php cross-site scripting 41778;joomlaXplorer component for Joomla! and Mambo index.php directory traversal 41776;RHSA-2008-0214 update not installed 41775;WinWebMail login denial of service 41774;EMC DiskXtender File System Manager buffer overflow 41773;EMC DiskXtender MediaStor format string 41772;EMC DiskXtender authentication bypass 41771;Symantec Altiris Deployment Solution Agent AClient information disclosure 41770;NewsOffice news_show.php file include 41769;PHPKB comment.php SQL injection 41768;LightNEasy LightNEasy.php information disclosure 41767;ezRADIUS config.ini and database.ini information disclosure 41766;rsync xattr buffer overflow 41765;Sun Solaris floating point context switch implementation denial of service 41764;Sun Solaris Trusted Extensions labeled networking security bypass 41763;Sun Grid Engine Qmaster daemon denial of service 41762;Sun Solaris self-encapsulated IP packets denial of service 41761;TIBCO Software Enterprise Message Service (EMS) and iProcess Engine code execution 41760;TIBCO Rendezvous multiple products code execution 41759;SCO UnixWare pkgadd directory traversal 41758;CUPS pdftops filter buffer overflow 41757;WorkSite Web Web TransferCtrl Class 8,2,1,4 (iManFile.cab) denial of service 41756;Simple access module for Drupal privacy information disclosure 41755;Drupal Menu System security bypass 41754;Live module for Drupal unspecified cross-site request forgery 41753;JAF CMS multiple file include 41752;IBiz E-Banking Integrator ActiveX/VB Edition IBizEBank.FIProfile.1 ActiveX control (fiprofile20.ocx) WriteOFXDataFile() file overwrite 41751;iScripts SocialWare Manage Settings file upload 41750;LiveCart id parameter SQL injection 41749;KSEMAIL index.php file include 41748;zlib extension module for python PyString_FromStringAndSize() buffer overflow 41747;KnowledgeQuest admincheck.php security bypass 41746;KnowledgeQuest kqid and username parameter SQL injection 41745;Platinum module for PHP-Nuke index.php information disclosure 41744;Openfire ConnectionManagerImpl.java denial of service 41743;Nefficient Download NeffyLauncher ActiveX control (NeffyLauncher.dll) directory traversal 41742;Gallery Script Lite config.inc.php path parameter information disclosure 41741;World of Phaos showSource.php information disclosure 41740;Koobi img_id parameter SQL injection 41739;Koobi Pro index.php SQL injection 41738;paFileDB articles.php SQL injection 41737;HP Network Node Manager ovspmd.exe buffer overflow 41736;LokiCMS admin.php code execution 41735;SAP Netweaver file feedbacks form cross-site scripting 41734;Avaya SIP Enablement Services (SES) unspecified unauthorized access 41733;Avaya SIP Enablement Services (SES) SIP server SQL injection 41732;Licq host connections denial of service 41731;URLStreet seeurl.php cross-site scripting 41730;Avaya SIP Enablement Services SIP Personal Information Manager (SPIM) SQL injection 41729;FishingCat Portal addon for phpBB functions_portal.php file include 41728;Prediction Football matchid parameter SQL injection 41727;SuperNET Shop guncelle.asp and giris.asp scripts SQL injection 41726;Pragmatic Utopia PU Arcade component for Joomla! gid parameter SQL injection 41725;Autonomy KeyView document viewing engine kvdocve.dll buffer overflow 41724;Autonomy KeyView htmsr.dll multiple buffer overflows 41723;Autonomy KeyView emlsr.dll multiple buffer overflows 41722;Autonomy KeyView kpagrdr.dll denial of service 41721;Autonomy KeyView kpagrdr.dll multiple buffer overflows 41720;Adobe ColdFusion CFC methods security bypass 41719;Prozilla Entertainers directory.php SQL injection 41718;Adobe Flash navigateToURL function cross-site request forgery 41717;Adobe Flash Player DeclareFunction2 Actionscript tag buffer overflow 41716;Autonomy KeyView foliosr.dll multiple buffer overflows 41715;FLABER update_xml.php code execution 41714;WoltLab Burning Board WoltLab Community Framework page and form parameters cross-site scripting 41713;WoltLab Burning Board WoltLab Community Framework exception handling information disclosure 41712;phpTournois avatar code execution 41711;phpTournois cookie unauthorized access 41710;SmarterMail Web Server SMWebSvr.exe denial of service 41709;Pligg CMS editlink.php SQL injection 41708;ExBB Italian Version threadstop.php file include 41707;ExBB Italian Version exbb[default_lang] parameter file include 41706;GNU M4 maketemp and mkstemp macros weak security 41705;Prozilla Freelancers project.php SQL injection 41704;GNU M4 produce_frozen_state format string 41703;Oxygen Bulletin Board member.php SQL injection 41702;Prozilla Forum forum.php SQL injection 41701;ChartDirector viewsource.php information disclosure 41700;724CMS index.php and section.php SQL injection 41699;WorkSite Web TransferCtrl Class ActiveX control code execution 41698;My Gaming Ladder ladder.php SQL injection 41697;iScripts SocialWare events.php SQL injection 41696;HP Integrity Server iLO-2 Management Processors embedded management console denial of service 41695;HP OpenView Network Node Manager ovalarmsrv sub-argument denial of service 41694;HP OpenView Network Node Manager ovalarmsrv denial of service 41693;HP OpenView Network Node Manager ovtopmd denial of service 41692;SecureTransport Server FileTransfer ActiveX control (vcst_eu.dll and vcst_en.dll) TransferFile() buffer overflow 41691;openMosix msx_readnode() function denial of service 41690;RobotStats DOCUMENT_ROOT parameter file include 41689;Poplar Gedcom Viewer text and ul parameters cross-site scripting 41688;Wikepage index.php multiple parameters file include 41687;My Space IM detected 41686;GNU Compiler Collection (gcc) weak security 41685;Custom Pages plugin for MyBB pages.php SQL injection 41684;Speex header buffer overflow 41683;Firebox PPTP VPN MS-CHAPv2 information disclosure 41682;TheGreenBow IPSec VPN Client information disclosure 41681;Mole viewsource.php file include 41680;Dragoon header.inc.php file include 41679;Prozilla TopSites multiple .php scripts security bypass 41678;Prozilla Reviews DeleteUser.php weak security 41677;Drake CMS guestbook.php SQL injection 41676;LinPHA map.main.class.php file include 41675;OpenCms sessions.jsp cross-site scripting 41674;Prozilla Top 100 delete.php weak security 41673;Prozilla Cheats view_reviews.php SQL injection 41672;sabros.us thumbnails.php file include 41671;Blog Pixel Motion sauvBase.php information disclosure 41670;Blog Pixel Motion modif_config.php file upload 41669;Dragoon calendrier.php file include 41668;Blog Pixel Motion index.php SQL injection 41667;VisualPic index.php file include 41666;Software Zone view_product.php SQL injection 41665;Terong PHP Photo Gallery index.php SQL injection 41664;Blogator Script initpass2.php SQL injection 41663;Comdev News Publisher index.php SQL injection 41662;Site Sift Listings index.php SQL injection 41661;Links Directory links.php SQL injection 41660;Blogator Script incl_page parameter file include 41659;Software Index Script showcategory.php SQL injection 41658;Blogator Script sond_result.php SQL injection 41657;PIGMy-SQL getdata.php SQL injection 41656;Xpoze mail.html SQL injection 41655;RHSA-2008-0210 update not installed 41653;RHSA-2008-0197 update not installed 41652;RHSA-2008-0192 update not installed 41651;RHSA-2008-0206 update not installed 41650;RHSA-2008-0209 update not installed 41649;Orbit Downloader URL conversion buffer overflow 41648;HP USB Floppy Drive Key weak security 41647;Borland CaliberRM StarTeam PGMWebHandler::parse_request() buffer overflow 41646;NukeET private messages cross-site scripting 41645;Xitami Server Side Includes (SSI) logging code execution 41644;Xitami LRWP request logging code execution 41643;e-Classifieds Corporate Edition classifieds.hsx cross-site scripting 41642;CA ARCserve Backup for Laptops and Desktops Server NetBackup service code execution 41641;CA ARCserve Backup for Laptops and Desktops Server LGServer service buffer overflow 41640;Parallels Virtuozzo Containers file manager cross-site request forgery 41639;CA Alert Notification Server service (Alert.exe) buffer overflow 41638;Parallels Virtuozzo Containers change password cross-site request forgery 41637;mcGallery lang parameter cross-site scripting 41636;ConcoursPhoto module for KwsPHP C_ID SQL injection 41635;jeuxflash module for KwsPHP cat SQL injection 41634;DivXDB index.php cross-site scripting 41633;Xen ssm_i emulation denial of service 41632;Multiple Cisco Devices Disaster Recovery Framework (DRF) command execution 41631;Symantec AutoFix Tool ActiveX control launchProcess() code execution 41630;EasySite EASYSITE_BASE file include 41629;Symantec AutoFix Tool ActiveX control GetEventLogInfo() buffer overflow 41628;GnomeScreensaver NIS authentication method security bypass 41627;Opera HTML CANVAS code execution 41626;Sun Solaris inetd(1M) denial of service 41625;Opera Newsfeed code execution 41624;Ubercart module for Drupal orders cross-site scripting 41623;archives module for KwsPHP id parameter SQL injection 41622;Simple Gallery index.php album parameter cross-site scripting 41621;galerie module for KwsPHP id_gal parameter SQL injection 41620;Secure Computing Webwasher unspecified denial of service 41619;Writer's Block CMS permalink.php SQL injection 41618;Apache-SSL ExpandCert() authentication bypass 41617;Webform module for Drupal unspecified cross-site scripting 41616;PhpBlock basicfogfactory.class.php file include 41615;Apple QuickTime Clip opcodes buffer overflow 41614;lms component for Joomla! cat parameter SQL injection 41613;Apple QuickTime VR movie obji atoms buffer overflow 41612;Apple QuickTime Animation codec content buffer overflow 41611;Multiple Home Office On-Line Smart ADS products view.cgi cross-site scripting 41610;Apple QuickTime PICT Kodak image file buffer overflow 41609;Apple QuickTime PICT image file buffer overflow 41608;DaZPHPNews makepost.php file include 41607;Apple QuickTime crgn atom buffer overflow 41606;Apple QuickTime MP4A Channel Compositor atom buffer overflow 41605;Apple QuickTime movie media tracks code execution 41604;Apple QuickTime data reference atoms buffer overflow 41603;Flickr module for Drupal unspecified cross-site scripting 41602;Apple QuickTime movie files information disclosure 41601;Apple QuickTime QTJava code execution 41600;HP OpenView Network Node Manager (OV NNM) OVAS.exe buffer overflow 41599;Novell eDirectory iMonitor denial of service 41598;DataLife Engine imagepreview.php cross-site request forgery 41597;McAfee Common Management Agent FrameworkService.exe denial of service 41596;Sava's Guestbook index.php file include 41595;Sava's Link Manager index.php file include 41594;Sava's Link Manager category parameter SQL injection 41593;EasyNews index.php cross-site scripting 41592;Online FlashQuiz component for Joomla! db_config.inc.php file include 41591;Nuked-Klan nuked_nude parameter cross-site scripting 41590;EasyNews index.php SQL injection 41589;EasyNews login.php file include 41588;Novell NetWare iPrint denial of service 41587;CUPS gif_read_lzw() buffer overflow 41586;Squid Web Proxy Cache arrayShrink() denial of service 41585;IBM DB2 Content Manager AllowedTrustedLogin privilege unspecified 41584;Red Hat lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages insecure permissions 41583;HP Select Identity user account unspecified unauthorized access 41582;suPHP files privilege escalation 41581;NoticeWare Email Server NG MailServer.exe denial of service 41580;ahsShop module for Mambo and Joomla! index.php SQL injection 41579;actualite component for Joomla! index.php SQL injection 41578;Simple Forum plugin for WordPress sf-profile.php SQL injection 41577;OTRS SOAP interface weak security 41576;Linux Audit audit_log_user_command() buffer overflow 41575;PHP Spam Manager body.php file include 41574;PhpGKit connexion.php file include 41573;Jax LinkLists jax_linklists.php cross-site scripting 41572;Terracotta index.php file include 41571;Terracotta file parameter path disclosure 41570;policyd-weight create_lockpath() race condition 41569;JV2 Folder Gallery index.php cross-site scripting 41568;JV2 Quick Gallery index.php cross-site scripting 41567;Airspan WiMAX ProST Advanced User Interface Pages default password 41566;@lex Guestbook setup.php index.php cross-site scripting 41565;policyd-weight sockets symlink 41564;@lex Poll setup.php cross-site scripting 41563;Joomla! XML-RPC Blooger data manipulation 41562;LANDesk Management Suite PXE TFTP directory traversal 41561;Sympa MIME::Entity::head object denial of service 41560;OmniPCX Office CGI script command execution 41559;CubeCart index.php cross-site scripting 41558;InstallShield InstallScript One-Click Install ActiveX Control code execution 41557;Faphoto show.php SQL injection 41556;JGS-Treffen add-on for Woltlab Burning Board jgs_treffen.php SQL injection 41555;Neat weblog index.php SQL injection 41554;Comix filename command execution 41553;Mozilla XMLHttpRequest information disclosure 41552;WP-Download plugin for WordPress wp-download.php SQL injection 41551;VMware multiple products VIX API unspecified 41550;EfesTECH Video default.asp SQL injection 41549;OpenSSH ForceCommand directive security bypass 41548;PHPkrm unspecified cross-site scripting 41547;GnuPG duplicate keys code execution 41546;CDS Invenio personal email notification alert weak security 41545;lighttpd SSL error denial of service 41544;CuteFlow login.php SQL injection 41543;InspIRCd namesx and uhnames modules buffer overflow 41542;XnView slideshow buffer overflow 41541;phpMyAdmin session data information disclosure 41540;Perlbal _serve_request_multiple() directory traversal 41539;Multiple vendor terminal emulator x11 privilege escalation 41538;Perlbal ClientProxy.pm denial of service 41537;CuteFlow language parameter cross-site scripting 41536;CuteFlow multiple scripts SQL injection 41535;Nik Sharpener Pro plugin insecure permissions 41534;PowerDNS DNS Cache weak security 41533;SLMail Pro SLMail.exe denial of service 41532;SLMail Pro WebContainer.exe buffer overflow 41531;SLMail Pro WebContainer.exe code execution 41530;Mondo Rescue unspecified vulnerability 41529;auraCMS user.php SQL injection 41528;2X ThinClient TFTPd.exe directory traversal 41527;avast! 4 Home and Professional aavmker4.sys driver privilege escalation 41526;Smoothflash admin_view_image.php SQL injection 41525;KISGB (Keep It Simple Guest Book) view_private.php file include 41524;JShop Server page.php file include 41523;RHSA-2008-0208 update not installed 41522;RHSA-2008-0207 update not installed 41521;Multiple HP Compaq laptops PC BIOS power-on password security bypass 41520;Compaq Business Notebook PC BIOS denial of service 41519;HP OpenVMS SSH server unauthorized access 41518;Simple Machines Forum (SMF) Subs-Graphics.php themes.php file include 41517;Wireshark SCCP dissector denial of service 41516;Wireshark LDAP dissector denial of service 41515;Wireshark Roofnet dissector denial of service 41514;Wireshark X.509sat dissector denial of service 41513;ZyXEL Prestige password weak security 41512;eggBlog unspecified cookie SQL injection 41511;ZyXEL Prestige SNMP and WEP information disclosure 41510;MyAlbum module for Mambo and Joomla! index.php SQL injection 41509;ZyXEL Prestige multiple information disclosure 41508;ZyXEL Prestige default password 41507;GeeCarts id file include 41506;GeeCarts id cross-site scripting 41505;ManageEngine Applications Manager Search.do cross-site scripting 41504;Multiple BSD systems strfmon() integer overflow 41503;Mitsubishi Electric GB-50 MIMEReceiveServlet denial of service 41502;Invision Power Board signature cross-site scripting 41501;Linux Kernel ptrace denial of service 41500;DigiDomain multiple cross-site scripting 41499;Quick Tftp Server Pro mode fields buffer overflow 41498;phpAddressBook index.php SQL injection 41497;phpcups PHP module for CUPS multiple function parameters buffer overflows 41496;TFTP Server filename buffer overflow 41495;GNB DesignForm email form cross-site scripting 41494;PEEL phpinfo.php information disclosure 41493;PEEL default password 41492;Aztech ADSL2/2+ 4 interface shell command execution 41491;PerlMailer unspecified cross-site scripting 41490;MPlayer sdpplin_parse() integer overflow 41489;File Transfer file directory traversal 41488;IBM solidDB memory denial of service 41487;IBM solidDB solid.exe denial of service 41486;IBM solidDB array index denial of service 41485;IBM solidDB solid.exe format string 41484;Cisco IOS VPND interface descriptor block (IDB) denial of service 41483;Cisco IOS VPDN PPTP session termination denial of service 41482;Cisco IOS Data-link Switching (DLSw) denial of service 41481;Microsoft Windows Knowledge Base Article 945553 update not installed 41480;Microsoft Windows DNS client spoofing 41479;WF-Downloads module for XOOPS viewcat.php SQL injection 41478;Blackboard Academic Suite searchtext cross-site scripting 41477;Microsoft Windows Knowledge Base Article 947864 update not installed 41476;Microsoft Internet Explorer data stream code execution 41475;Cisco IOS IPv6 dual-stack denial of service 41474;SILC Client Server Toolkit silc_pkcs1_decode() buffer overflow 41473;Microsoft Windows Knowledge Base Article 948590 update not installed 41472;Microsoft Windows GDI EMF filename parameter buffer overflow 41471;Microsoft Windows GDI EMF and WMF header buffer overflow 41470;Microsoft Windows Knowledge Base Article 941693 update not installed 41469;Microsoft Windows kernel usermode privilege escalation 41468;Cisco IOS Multicast Virtual Private Network (MVPN) information disclosure 41467;LEADTOOLS Multimedia ActiveX controls file overwrite 41466;Multiple Cisco Catalyst devices Supervisor Engine and Route Switch Processor modules denial of service 41465;Microsoft Windows Knowledge Base Article 948881 update not installed 41464;Microsoft Internet Explorer hxvz.dll object code execution 41463;Microsoft Windows Knowledge Base Article 941203 update not installed 41462;Microsoft SQL Server memory INSERT statement buffer overflow 41461;Microsoft SQL Server stored backup file data structure buffer overflow 41460;Microsoft SQL Server convert() buffer overflow 41459;Microsoft SQL Server memory page reuse information disclosure 41458;Multiple Mozilla products LiveConnect unauthorized access 41457;Multiple Mozilla products wrong principal code execution 41456;phpBB PJIRC module irc.php file include 41455;Multiple Mozilla products event handlers cross-site scripting 41454;Multiple Mozilla products XUL popup tab spoofing 41453;Microsoft Windows Knowledge Base Article 949032 update not installed 41452;Microsoft Visio file memory allocation code execution 41451;Microsoft Visio object header code execution 41450;Clever Copy postview.php SQL injection 41449;Multiple Mozilla products HTTP Referrer spoofing 41448;Microsoft Windows Knowledge Base Article 950183 update not installed 41447;Microsoft Project file memory allocation code execution 41446;Multiple Mozilla products JavaScript engine code execution 41445;Multiple Mozilla products layout engine code execution 41443;Multiple Mozilla products XPCNativeWrappers setTimeout() code execution 41442;TopperMod mod.php file include 41441;TopperMod mod.php SQL injection 41440;F5 BIG-IP audit log cross-site scripting 41439;FreeWebshop.org customer.php unauthorized access 41438;OpenSSH sshd session hijacking 41437;WiMAX MicroMAX default password 41436;Linksys SPA2102 Phone Adapter ping denial of service 41435;eGroupWare _bad_protocol_once() security bypass 41434;BolinOS gBphpInfo.php information disclosure 41433;my_gallery plugin for e107 dload.php file download 41432;BolinOS multiple scripts cross-site scripting 41431;BolinOS gbincluder.php file include 41430;Aeries Browser Interface (ABI) loginproc.asp and Login.asp cross-site scripting 41429;Aeries Browser Interface (ABI) GradebookOptions.asp and loginproc.asp SQL injection 41428;AlphaContent module for Mambo and Joomla! index.php SQL injection 41427;Plone __ac cookie admin man-in-the-middle 41426;Novell eDirectory eMBox utility unspecified 41425;Plone __ac cookie man-in-the-middle 41424;ZyWALL Quagga and Zebra default password 41423;Plone authentication state weak security 41422;Bomba Haber haberoku.php SQL injection 41421;Plone HMAC-SHA1 value man-in-the-middle 41420;Alternative PHP Cache (APC) apc_search_paths() buffer overflow 41419;E-Kontor id parameter SQL injection 41418;Phorum non-fulltext search SQL injection 41417;webSPELL board parameter cross-site scripting 41416;Gallarific Free Edition multiple .php scripts security bypass 41415;Novell eDirectory libnldap library buffer overflow 41414;Gallarific Free Edition multiple scripts SQL injection 41413;IBM AIX chnfsmnt privilege escalation 41412;VLC media player MP4_ReadBox_rdrf() buffer overflow 41411;Microsoft Internet Explorer setRequestHeader security bypass 41410;Orb dimensions buffer overflow 41409;Photo Cart index.php cross-site scripting 41408;ManageEngine EventLog Analyzer searchAction.do cross-site scripting 41407;HIS WebShop his-webshop.pl directory traversal 41406;Axyl prerm script symlink 41405;Hamachi VPN Client information disclosure 41404;XS module for phpBB admin_xs.php file include 41403;PowerPHPBoard footer.inc.php and header.inc.php file include 41402;SurgeMail IMAP LSUB buffer overflow 41401;Undernet ircu send_user_mode() denial of service 41400;Webutil webutil.pl shell command execution 41399;DotNetNuke web.config file weak security 41398;ooComments PathToComment parameter file include 41397;snircd send_user_mode() denial of service 41396;Custompages module for Mambo and Joomla! index.php file include 41395;Apple Safari for Windows address bar spoofing 41394;phpAddressBook skin parameter directory traversal 41393;PowerBook index.php file include 41392;Cuteflow Bin login.php file include 41391;cfnetgs index.php cross-site scripting 41390;OpenCms users_list.jsp cross-site scripting 41389;PortalApp links.asp SQL injection 41388;Apple Safari for Windows .ZIP file code execution 41387;Platinum module for PHP-Nuke modules.php SQL injection 41386;PHP php_sprintf_appendstring() integer overflow 41385;rekry!Joom module for Mambo and Joomla! index.php SQL injection 41384;DeStar publisher.py security bypass 41383;Cinema module for Mambo and Joomla! index.php SQL injection 41382;Download3000 module for Mambo and Joomla! index.php SQL injection 41381;phpMyChat setup.php3 cross-site scripting 41380;Microsoft Jet Database Engine Word file buffer overflow 41379;XL Portal index.php SQL injection 41378;Photo module for RunCMS viewcat.php SQL injection 41377;Section module for RunCMS index.php SQL injection 41376;TinyPortal index.php cross-site scripting 41375;PostNuke pnVarPrepForStore SQL injection 41374;cPanel manpage.html cross-site scripting 41372;D.E. Classifieds showCat.php SQL injection 41371;Iatek Knowledge Base content_by_cat.asp SQL injection 41370;IBM Informix Dynamic Server (IDS) unspecified privilege escalation 41369;RHSA-2008-0182 update not installed 41368;RHSA-2008-0164 update not installed 41367;RHSA-2008-0196 update not installed 41366;RHSA-2008-0181 update not installed 41365;RHSA-2008-0180 update not installed 41364;Elastic Path elasticpath_dir path directory traversal 41363;Perforce Server p4s.exe denial of service 41362;CenterIM chat message shell command execution 41361;Perforce Server p4s.exe denial of service 41360;Namazu character encoding cross-site scripting 41359;SecureSphere MX Management Server management GUI cross-site scripting 41358;ASUS ASMB3 DPC Proxy buffer overflow 41357;SIP shell command execution 41356;Elastic Path multiple scripts directory traversal 41355;Apple Mac OS X Foundation NSSelectorFromString API code execution 41354;PEEL CMS produits.php file upload 41353;PEEL CMS membre.php SQL injection 41352;w-Agora bn_dir_default file include 41351;Red Hat Directory Server redhat-idm-console script insecure permissions 41350;xine-lib multiple buffer overflows 41349;Microsoft Windows AutoPlay NoDriveTypeAutoRun weak security 41348;Datsogallery module for Mambo and Joomla! index.php SQL injection 41345;Drake CMS index.php file include 41344;ICY BOX NAS-4220-B encryption key .crypt weak security 41343;Serendipity Trackbacks data cross-site scripting 41342;Savvy Content Manager searchterms parameter cross-site scripting 41341;PEEL CMS timestamp parameter SQL injection 41340;gcc cld instruction denial of service 41339;xine-lib sdpplin_parse() buffer overflow 41338;Microsoft Internet Explorer CreateTextRange method denial of service 41337;HP StorageWorks Library and Tape Tools unspecified privilege escalation 41336;Gentoo Linux docert() SSL key weak security 41335;Apple Safari javascript: URLs security bypass 41334;Apple Safari WebCore document.domain property security bypass 41333;Apple Safari error page cross-site scripting 41332;Sun SPARC Enterprise insecure configuration privilege escalation 41331;Apple Safari WebCore Web Inspector security bypass 41330;Timbuktu Pro log security bypass 41329;Apple Safari WebCore weak security 41328;IBM Rational ClearQuest Web interface cross-site scripting 41327;Adobe Flash multiple products FLA file code execution 41326;Apple Safari window.open() security bypass 41325;AirPort Extreme Base Station AFP denial of service 41324;Apple Safari frame navigation policy security bypass 41323;Apple Safari document.domain cross-site scripting 41322;Apple Safari history object security bypass 41321;Apple Safari WebKit JavaScript regular expressions buffer overflow 41320;Apple Safari WebKit component security bypass 41319;Apple Mac OS X Apple File Protocol (AFP) Client buffer overflow 41318;Apple Mac OS X AFP Server security bypass 41317;Apple Mac OS X Application Firewall weak security 41316;Apple Mac OS X CUPS buffer overflow 41315;Apple Mac OS X AppKit NSDocument API buffer overflow 41314;Apple Mac OS X AppKit code execution 41313;Apple Mac OS X CFNetwork 502 Bad Gateway error Web site spoofing 41312;Apple Mac OS X CoreServices weak security 41311;intellect component for Joomla! index.php file include 41310;Apple Mac OS X CoreFoundation time zone code execution 41309;Apple Mac OS X Foundation NSFileManager buffer overflow 41308;Asterisk SIP channel driver security bypass 41307;SILC Server NEW_CLIENT denial of service 41306;CS-Cart index.php cross-site scripting 41305;Asterisk RTP codec payload buffer overflow 41304;Asterisk HTTP Manager ID weak security 41303;Easy-Clanpage index.php SQL injection 41302;Asterisk RTP payload buffer overflow 41301;Asterisk ast_verbose logging API call and astman_append() denial of service 41300;KAPhotoservice album.asp SQL injection 41299;Apple Mac OS X NSFileManager privilege escalation 41298;Apple Mac OS X Appkit legacy serialization format parser buffer overflow 41297;Apple Mac OS X Foundation NSURLConnection code execution 41296;Apple Mac OS X Foundation code execution 41295;Apple Mac OS X Help Viewer Applescript execution 41294;Apple Mac OS X Image Raw DNG image buffer overflow 41293;Accombo module for Mambo and Joomla! index.php SQL injection 41292;Apple Mac OS X mDNSResponderHelper format string 41291;Apple Mac OS X Libsystem strnstr API denial of service 41290;Acajoom module for Mambo and Joomla! index.php SQL injection 41289;Apple Mac OS X notifyd denial of service 41288;Apple Mac OS X pax code execution 41287;Apple Mac OS X Printing component weak encryption 41286;Apple Mac OS X Podcast Capture information disclosure 41285;Alberghi module for Mambo and Joomla! index.php SQL injection 41284;Apple Mac OS X print queue information disclosure 41283;Restaurante module for Mambo and Joomla! index.php SQL injection 41282;Apple Mac OS X AppKit PPD file buffer overflow 41281;Apple Mac OS X NetCfgTool code execution 41280;Apple Mac OS X Universal Disc Format (UDF) file system denial of service 41279;Joovideo module for Mambo and Joomla! index.php SQL injection 41278;Apple Mac OS X Wiki Server ContentServer.py directory traversal 41277;MIT Kerberos 5 (krb5) KDC (krb5kdc) Kerberos 4 support information disclosure 41276;Apple Mac OS X Preview weak encryption 41275;MIT Kerberos 5 (krb5) KDC (krb5kdc) code execution 41274;MIT Kerberos 5 (krb5) RPC library FD_SETSIZE buffer overflow 41273;MIT Kerberos 5 (krb5) RPC library buffer overflow 41272;Apple Mac OS X CUPS input validation unspecified 41271;BT Home Hub cgi/b authentication bypass 41270;Linksys WAG54GS Wireless-G ADSL Gateway setup.cgi cross-site scripting 41269;Linksys WAG54GS Wireless-G ADSL Gateway setup.cgi cross-site request forgery 41268;Linksys WAG54GS Wireless-G ADSL Gateway default admin account 41267;PacketTrap PT360 Tool Suite PRO TFTP Server unspecified denial of service 41266;cPanel index.php showtree parameter information disclosure 41265;PBSite unspecified unauthorized access 41264;PBSite unspecified file include 41263;Plone join_form and prefs_groups_overview forms cross-site request forgery 41262;eForum busca.php cross-site scripting 41261;phpstats phpstats.php cross-site scripting 41260;Check Point VPN-1 IP address denial of service 41259;VMware multiple products named pipes privilege escalation 41258;HTTP File Upload ActiveX control file delete 41257;VMware multiple products authd privilege escalation 41256;BusinessObjects RptViewerAX ActiveX control buffer overflow 41255;XySSL x.509 denial of service 41254;VMware multiple products DHCP unspecified denial of service 41253;XySSL ssl_parse_client_key_exchange() security bypass 41252;Vmware multiple products config.ini privilege escalation 41251;WinRAR archives code execution 41250;VMware multiple products Virtual Machine Communication Interface (VMCI) denial of service 41249;bzip2 archives code execution 41248;Home FTP Server passive mode denial of service 41247;7-Zip archives code execution 41246;UnZip inflate_dynamic() code execution 41245;XnView long filename buffer overflow 41244;RSA Authentication Agent for Web IISWebAgentIF.dll cross-site scripting 41243;SnewsCMS search.php cross-site scripting 41242;guide component for Joomla! category parameter SQL injection 41241;Roundup multiple unspecified 41240;Roundup XML-RPC security bypass 41239;PHPauction include_path parameter file include 41238;Exero CMS theme file include 41237;VLC Media Player subtitle buffer overflow 41236;Rosoft Media Player rml file buffer overflow 41235;Dictionary module for XOOPS print.php SQL injection 41234;Multiple F-Secure antivirus products archives code execution 41233;Net Inspector niengine denial of service 41232;Net Inspector MgWTrap3.exe denial of service 41231;Net Inspector mghttpd directory traversal 41230;Multiple Time Sheets (MTS) index.php unauthorized access 41229;Net Inspector mghttpd format string 41228;Multiple Time Sheets (MTS) index.php directory traversal 41227;Multiple Time Sheets (MTS) index.php cross-site scripting 41226;BootManage TFTP Server filename buffer overflow 41225;CA BrightStor ARCserve Backup ActiveX control (ListCtrl.ocx) buffer overflow 41224;Sun Solaris rpc.metad denial of service 41223;Novell GroupWise Windows client API security bypass 41222;phpBP index.php SQL injection 41221;fuzzylime (cms) display.php file include 41220;RHSA-2008-0042 update not installed 41219;RHSA-2008-0100 update not installed 41218;RHSA-2008-0167 update not installed 41217;AuraCMS online.php SQL injection 41216;Viso module for eXV2 index.php SQL injection 41215;eblog module for eXV2 blog_id parameter SQL injection 41214;MyAnnonces module for eXV2 annonces-p-f.php SQL injection 41213;WebChat module for eXV2 index.php SQL injection 41212;IBM DB2 Monitoring Console unspecified unauthorized access 41211;IBM DB2 Monitoring Console unspecified file upload 41210;Nagios unspecified cross-site scripting 41209;Invision Power Board (IP.Board) nested BBCodes cross-site scripting 41208;Cisco CiscoWorks Internetwork Performance Monitor (IPM) command execution 41207;Koobi CMS categ parameter SQL injection 41206;Virtual Support Office-XP (VSO-XP) MyIssuesView.asp SQL injection 41205;eWeather module for PHP-Nuke modules.php cross-site scripting 41204;DESLock+ DLMFENC.sys denial of service 41203;IBM Informix Dynamic Server (IDS) oninit.exe password buffer overflow 41202;IBM Informix Dynamic Server (IDS) oninit.exe DBPATH buffer overflow 41201;My eGallery module for XOOPS index.php gid parameter SQL injection 41200;SCO UnixWare pkgadd and pkgrm privilege escalation 41199;Module Gallery for XOOPS gid parameter SQL injection 41198;Download Center multiple parameters cross-site scripting 41197;phpMyNewsletter archives.php SQL injection 41196;ZABBIX server zabbix_agentd denial of service 41195;MDaemon Email Server HashCash.dll buffer overflow 41194;ImageMagick and GraphicsMagick load_tile code execution 41193;ImageMagick and GraphicsMagick ReadPCXImage buffer overflow 41192;Fully Modded phpBB kb.php SQL injection 41191;Sun Solaris XscreenSaver authentication bypass 41190;ClanSphere index.php cross-site scripting 41189;EdiorCMS search.php directory traversal 41188;bamaGalerie module for eXV2 viewcat.php SQL injection 41187;EasyImageCatalogue multiple scripts cross-site scripting 41186;EasyGallery index.php cross-site scripting 41185;EasyGallery index.php SQL injection 41184;Ubercart module for Drupal attribute cross-site scripting 41183;Jeebles Directory path parameter cross-site scripting 41182;StoreFront SearchResults.aspx SQL injection 41181;tutorials module for XOOPS printpage.php and index.php SQL injection 41180;EasyCalendar calendar_backend.php cross-site scripting 41179;EasyCalendar year and page parameter SQL injection 41178;McAfee ePolicy Orchestrator Framework Service format string 41177;Polymita BPM-Suite and CollagePortal search cross-site scripting 41176;candle module for Mambo and Joomla! index.php SQL injection 41175;IBM WebSphere MQ runmqsc security bypass 41174;SynCE vdccm daemon denial of service 41173;lighttpd mod_userdir information disclosure 41172;xine-lib Matroska demuxer buffer overflow 41171;Snom-320 SIP Phone Web interface unauthorized access 41170;Zyxel P-2602HW-D1A multiple cross-site request forgeries 41169;imageVue path parameter cross-site scripting 41168;Travelsized CMS index.php file include 41167;IBM AIX ProbeVue information disclosure 41166;IBM AIX reboot command buffer overflow 41165;IBM AIX Trusted Execution data manipulation 41164;EncapsGallery file parameter cross-site scripting 41163;IBM AIX WPAR denial of service 41162;IBM AIX lsmcode command code execution 41161;IBM AIX proc file system information disclosure 41160;IBM AIX nddstat code execution 41159;IBM AIX remote nodes denial of service 41158;IBM AIX checkpoint and restart code execution 41157;OpenBSD ADD weak security 41156;Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) utility CSuserCGI.exe cross-site scripting 41155;OpenBSD XOR weak security 41154;Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) utility CSuserCGI.exe buffer overflow 41153;CMS Danneo index.php SQL injection 41152;Red Hat Directory Server jars directory insecure permissions 41151;Uberghey CMS index.php file include 41150;Adobe ColdFusion administrator interface brute force 41149;zClassifieds module for PHP-Nuke modules.php SQL injection 41148;QuickTalk forum id parameter SQL injection 41147;Microsoft Internet Explorer FTP command execution 41146;Sun Solaris Inter-Process Communication denial of service 41145;Adobe ColdFusion setEncoding function cross-site scripting 41144;Adobe ColdFusion User-Agent cross-site scripting 41143;Adobe LiveCycle Workflow login page cross-site scripting 41142;Adobe Form Designer and Form Client multiple ActiveX controls buffer overflow 41141;Bloo index.php SQL injection 41140;ensenanzas module for Mambo and Joomla! index.php SQL injection 41139;Mapbender gaz parameter SQL injection 41138;Sun Java Runtime Environment Virtual Machine unspecified privilege escalation 41137;phpBB filebase.php SQL injection 41136;Sun Java Web Start unspecified privilege escalation 41135;Sun Java Web Start unspecified buffer overflow 41134;productshowcase module for Mambo and Joomla! index.php SQL injection 41133;Sun Java Web Start useEncodingDecl() buffer overflow 41132;Sun Java Runtime Environment and JDK color management library unspecified denial of service 41131;Mapbender mapFiler.php code execution 41130;Podcast Generator set_permissions.php cross-site scripting 41129;Cisco PIX/ASA Finesse Operation System privilege escalation 41128;Deutsche Telekom Speedport W500 DSL router b_banner.stm information disclosure 41127;Linksys WRT54G FTP interface denial of service 41126;Linksys WRT54G router FTP default password 41125;D-Link DI-524 router Web interface denial of service 41124;Belkin F5D7230-4 router setup_dns.exe security bypass 41123;Siemens SpeedStream 6520 router basehelp_English.htm denial of service 41122;D-Link DI-604 prim.htm cross-site scripting 41121;Linksys WRT300N router dyndns_domain parameter cross-site scripting 41120;Belkin F5D7230-4 router security bypass 41119;Linksys WRT54G 7 router FTP server security bypass 41118;Linksys WRT54g router security bypass 41117;D-Link DSL-G604T cgi-bin/webcm cross-site scripting 41116;Belkin F5D7230-4 router setup_virtualserver.exe denial of service 41115;Linksys WRT54GL router Config.bin information disclosure 41114;ZyXEL P-660HW IP authentication bypass 41113;Zyxel P-2602HW-D1A router login status information disclosure 41112;Zyxel P-2602HW-D1A IP address authentication bypass 41111;ZyXEL P-660HW series router multiple unspecified cross-site request forgery 41110;Alice Gate 2 Plus Wi-Fi router admin panel security bypass 41109;ZyXEL P-660HW Diag/General_2 cross-site scripting 41108;ZyXEL P-660HW default administrative password 41107;SAP MaxDB vserver code execution 41106;Gallarific index.php and users.php authentication bypass 41105;Gallarific search.php cross-site scripting 41104;SAP MaxDB sdbstarter privilege escalation 41103;Timbuktu Pro instant message denial of service 41102;Citrix Presentation Server Client for Windows credential information disclosure 41101;Timbuktu Pro Flash Notes directory traversal 41100;Symantec Altiris Deployment Solution Aclient.exe privilege escalation 41099;ManageEngine ServiceDesk Plus searchText cross-site scripting 41098;WoltLab Burning Board Lite index.php cross-site request forgery 41097;SID dir parameter file include 41096;OpenCMS logfileViewSettings.jsp information disclosure 41095;OpenCMS logfileViewSettings.jsp cross-site scripting 41094;faq module for Mambo and Joomla! index.php SQL injection 41093;activities module for Mambo and Joomla! index.php SQL injection 41092;Hadith module for PHP-Nuke cat parameter SQL injection 41091;osTicket summary page denial of service 41090;osTicket open.php cross-site scripting 41089;Neptune Web Server 404 error page cross-site scripting 41088;Kingsoft Antivirus Online Update Module ActiveX buffer overflow 41087;RealNetworks Realplayer RealAudioObjects.RealAudio ActiveX code execution 41086;ASG-Sentry FxIAList buffer overflow 41085;Dovecot TAB characters authentication bypass 41084;ASG-Sentry FxIAList weak security 41083;Multiple MailEnable products EXPN or VRFY commands denial of service 41082;ASG-Sentry FxAgent buffer overflow 41081;Sun Java Server Faces (JSF) routines cross-site scripting 41080;ASG-Sentry fcheck.exe denial of service 41079;Multiple Panda Software Antivirus products cpoint.sys privilege escalation 41078;ASG-Sentry fcheck.exe directory traversal 41077;RemotelyAnywhere HTTP denial of service 41076;Argon Client Management Services (CMS) TFTPsrvs.exe directory traversal 41075;Acronis Snap Deploy PXE Server denial of service 41074;Acronis Snap Deploy PXE Server directory traversal 41073;PacketTrap PT360 Tool Suite PRO TFTP Server filename denial of service 41072;eWriting module for Mambo and Joomla! cat parameter SQL injection 41071;Acronis True Image Echo Group Server Acronis Group Server component denial of service 41070;Acronis True Image Echo Group Server Acronis True Image Windows Agent component denial of service 41069;Sun Java Web Console information disclosure 41068;zKup modifier.php authentication bypass 41067;IBM AIX man privilege escalation 41066;BM Classifieds showad.php and pfriendly.php SQL injection 41065;QuickTicket qti_usr.php SQL injection 41064;RHSA-2008-0178 update not installed 41063;RHSA-2008-0154 update not installed 41062;RHSA-2008-0156 update not installed 41061;RHSA-2008-0186 update not installed 41060;RHSA-2008-0177 update not installed 41059;MailEnable Professional and MailEnable Enterprise IMAP service denial of service 41058;MailEnable Professional and MailEnable Enterprise IMAP service buffer overflow 41057;Microsoft Internet Explorer Java and XML information disclosure 41056;WordPress invites.php cross-site scripting 41055;WordPress users.php cross-site scripting 41054;Horde theme parameter file include 41053;IPSec ifup script weak security 41052;Airspan WiMAX ProST Web interface security bypass 41051;4nChat module for PHP-Nuke roomid parameter SQL injection 41050;BFup ActiveX Control buffer overflow 41049;wildmary Yap Blog index.php file include 41048;Dokeos unspecified code execution 41047;WebCT Don't wrap text message option cross-site scripting 41046;Dokeos unspecified cross-site scripting 41045;BosClassifieds Classified Ads System account.php cross-site scripting 41044;Zimbra Collaboration Suite email cross-site scripting 41043;IBM Rational ClearQuest cookie information disclosure 41042;IBM Rational ClearQuest username information disclosure 41041;Fujitsu Interstage Smart Repository update function denial of service 41040;Yellow Pages module for PHP-Nuke cid SQL injection 41039;Fujitsu Interstage Application Server Smart Repository denial of service 41038;MoinMoin _macro_Getval information disclosure 41037;MoinMoin multiple actions cross-site scripting 41036;Kutub-i Sitte Module for PHP-Nuke kid parameter SQL injection 41035;Refine by Taxonomy module for Drupal unspecified cross-site scripting 41034;user-ppp command_Expand_Interpret() buffer overflow 41033;Multiple MicroWorld eScan products filename directory traversal 41032;Check Point VPN-1 UTM Edge login page cross-site scripting 41031;Sun Java Plugin unspecified security bypass 41030;Sun Java Runtime Environment and JDK JavaScript unauthorized resource access 41029;Sun Java Web Start application privilege escalation 41028;Sun Java Runtime Environment and JDK image parsing library privilege escalation 41027;Sun Java Runtime Environment and JDK XSLT privilege escalation 41026;Sun Java Web Start javaws buffer overflow 41025;Sun Java Runtime Environment and JDK Virtual Machine unspecified privilege escalation 41024;Sun Java System Access Manager Administration Console cross-site scripting 41023;Sun Solaris ipsecah denial of service 41022;Programmer's Notepad ctags buffer overflow 41021;Xitex WebContent M1 redirect.do cross-site scripting 41020;BosDates type or category parameter cross-site scripting 41019;xine-lib demuxers/demux_asf.c buffer overflow 41018;Linux Kiss Server log_message() format string 41017;Perforce Server server-DiffFile command denial of service 41016;Perforce Server server-DiffFile and server-ReleaseFile commands invalid memory access error denial of service 41015;Perforce Server multiple commands denial of service 41014;ICQ Toolbar ActiveX control (toolbaru.dll) denial of service 41013;RMSOFT Gallery System images.php cross-site scripting 41012;SILC Toolkit silc_fingerprint() buffer overflow 41011;GNOME Evolution emf_multipart_encrypted() format string 41010;Ruby WEBrick directory traversal 41009;Dovecot mail_extra_groups option unauthorized access 41008;lighttpd mod_cgi information disclosure 41007;Sections module for PHP-Nuke imodules.php SQL injection 41006;Gallery module for PHP-Nuke aid parameter SQL injection 41005;Numara FootPrints PROJECTNUM command execution 41004;MG2 admin.php cross-site scripting 41003;Numara FootPrints Title cross-site scripting 41002;Smarty modifier.regex_replace.php plugin security bypass 41001;XM-Memberstats module for XOOPS sortby parameter cross-site scripting 41000;Mitra Informatika Solusindo Cart index.php SQL injection 40999;Android SDK BMP::readFromStream method integer overflow 40998;Android SDK GIFImageDecoder::onDecode() buffer overflow 40997;Verisant Object Database VersantD service command execution 40996;Eye-Fi Manager URL denial of service 40995;Eye-Fi Manager WS-Proxy cross-site request forgery 40994;Eye-Fi Manager snonce weak security 40993;Nortel IP Phone Ping denial of service 40992;WebKit regular expression code execution 40991;seminar module for PHP-Nuke fileName parameter file include 40990;eGallery module for PHP-Nuke pid parameter SQL injection 40989;Ariadne CMS PINP command execution 40988;Bavo unspecified security bypass 40987;Adobe Reader acroread symlink 40986;Simple PHP Scripts blog complete.php cross-site scripting 40985;Simple PHP Scripts gallery index.php cross-site scripting 40984;Mini Web Server (MiniWebsvr) HTTP GET directory traversal 40983;Borland VisiBroker Smart Agent denial of service 40982;Beehive SendFile SendFile.jar weak security 40981;TorrentTrader Classic Edition account-inbox.php cross-site request forgery 40980;TorrentTrader Classic Edition account-inbox.php cross-site scripting 40979;PacketTrap PT360 Tool Suite PRO TFTP Server directory traversal 40978;Borland VisiBroker osagent.exe buffer overflow 40977;ADI Convergence Galaxy FTP Server format string 40976;KCWiki wiki.php file include 40975;gaestebuch module for PHP-Nuke id parameter SQL injection 40974;h2desk Support System authentication process security bypass 40973;Learn2 STrunner ActiveX control (iestm32.dll) buffer overflow 40972;sarg User-Agent header cross-site scripting 40971;Borland StarTeam MPX memory denial of service 40970;Sarg useragent() buffer overflow 40969;Borland StarTeam MPX TmsgBufMsgDeserializeEx function buffer overflow 40968;phpMyAdmin $_REQUEST variable SQL injection 40967;pfSense unspecified cross-site scripting 40966;Borland StarTeam MPX TmsgBufMsgDeserializeEx function denial of service 40965;Borland StarTeam Server buffer overflow 40964;Flyspray username information disclosure 40963;Flyspray item_summary cross-site scripting 40962;Musica component for Mambo and Joomla! index.php SQL injection 40961;Dynamic Photo Gallery album.php SQL injection 40960;MediaWiki JSON callbacks information disclosure 40959;phpComasy mod_project_id SQL injection 40958;phpArcadeScript index.php SQL injection 40957;RHSA-2008-0161 update not installed 40956;RHSA-2008-0159 update not installed 40955;RHSA-2008-0155 update not installed 40954;RHSA-2008-0153 update not installed 40953;RHSA-2008-0146 update not installed 40952;RHSA-2008-0131 update not installed 40951;netOffice Dwins uploadfile.php file upload 40950;Centreon index.php file include 40949;phpMyTourney index.php file include 40948;The Crysis engine username format string 40947;Canon multiple products FTP Print traffic hijacking 40946;ViewVC revision view information disclosure 40945;ViewVC CVSROOT folders unauthorized access 40944;NetBSD ipsec4_get_ulp function security bypass 40943;ViewVC ViewVC query security bypass 40942;Koobi article security bypass 40941;XWine /etc/wine/config privilege escalation 40940;XWine temporaire symlink 40939;am-utils and net-fs packages expn script symlink 40938;XRMS CRM self.php cross-site scripting 40937;Microsoft Windows Knowledge Base Article 815495 update not installed 40936;IBM WebSphere MQ XA client insecure permission 40935;SIP request SQL injection 40934;SIP request cross-site scripting 40932;Symantec Backup Exec for Windows Server Calendar ActiveX control file overwrite 40930;IBM WebSphere MQ SVRCONN security bypass 40928;SIP Contact header From header ID value mismatch 40927;SIP INVITE unregistered endpoint detected 40926;Symantec Backup Exec for Windows Server Calendar ActiveX control buffer overflow 40925;SIP SDP connection IP mismatch 40924;Centreon color_picker.php cross-site scripting 40923;SIP inconsistent contact IP address 40922;Barryvan Compo Manager main.php file include 40921;Urulu connectionId parameter SQL injection 40920;MySQL sql_select.cc denial of service 40919;Podcast Generator themes.php and download.php directory traversal 40918;Podcast Generator absoluteurl parameter file include 40917;Juniper Networks Secure Access 2000 remediate.cgi path disclosure 40916;Juniper Networks Secure Access 2000 rdremediate.cgi cross-site scripting 40915;Centreon get_image.php file include 40914;SMSGate HTTP request denial of service 40913;Wireshark TFTP dissector denial of service 40912;Wireshark SNMP dissector denial of service 40911;Wireshark SCTP dissector denial of service 40910;My_eGallery module for PHP-Nuke gid parameter SQL injection 40909;SiteBuilder Elite CarpPath file include 40908;AuthentiX deleteUser.asp and editUser.asp cross-site scripting 40906;Interspire Shopping Cart search.php cross-site scripting 40905;D-Bus send_interface security bypass 40904;Citrix installer for Presentation and Desktop Server information disclosure 40903;Koobi Pro categ parameter SQL injection 40902;Drupal HTML cross-site scripting 40901;Drupal Drupal.checkPlain function cross-site scripting 40900;Mirabilis ICQ HTML message encoding format string 40899;Maian Cart index.php cross-site scripting 40898;GROUP-E Collaboration Software head_auth.php file include 40897;OpenSSH known_hosts weak security 40896;Double-Take packet denial of service 40895;Ipswitch Instant Messaging Server directory traversal 40894;Trend Micro OfficeScan Corporate Edition cgiChkMasterPwd.exe denial of service 40893;MiniNuke CMS members.asp SQL injection 40892;VLC media player MP4 demuxer memory overwrite 40891;Trend Micro OfficeScan Corporate Edition decryption function buffer overflow 40890;InterVideo WinDVD Media Center IMCSvr.exe and IHT.exe denial of service 40889;Microsoft Windows Knowledge Base Article 949030 update not installed 40888;Microsoft Office file allocation error code execution 40887;Microsoft Office Excel file cell parsing code execution 40886;Microsoft Windows Knowledge Base Article 949031 update not installed 40885;eazyPortal cookie SQL injection 40884;Microsoft Outlook mailto URI code execution 40883;Simpleboard Forum component for Mambo and Joomla! index.php SQL injection 40882;IBM ISS Internet Scanner HTML reporting engine cross-site scripting 40881;Ghostscript zseticcspace() buffer overflow 40880;ActivePDF APServer.exe buffer overflow 40879;Microsoft Windows Knowledge Base Article 949029 update not installed 40878;Microsoft Excel conditioning formatting code execution 40877;Microsoft Excel rich text code execution 40876;Microsoft Excel formula calcuation code execution 40875;Microsoft Excel Style record data code execution 40874;Microsoft Excel .slk file import code execution 40873;Microsoft Excel data validation code execution 40872;PowerBroker argv[0] buffer overflow 40871;Multiple Symantec products Decomposer engine buffer overflow 40870;Multiple Symantec products Decomposer engine denial of service 40869;Mozilla Thunderbird and SeaMonkey MIME types buffer overflow 40868;Double-Take username field buffer overflow 40867;Vivotek RTSP MPEG4 SP ActiveX Control (RtspVapgDecoderNew.dll) buffer overflow 40866;Internet Printing Protocol (IPP) traffic detected 40865;Internet Printing Protocol (IPP) malformed traffic detected 40864;4xem VatCtrl Class ActiveX Control (VATDecoder.dll) buffer overflow 40863;D-Link MPEG4 SHM Audio ActiveX Control (VAPGDecoder.dll) buffer overflow 40862;Web_Links module for PHP-Nuke cid parameter SQL injection 40861;MyAnnonces module for RunCMS index.php SQL injection 40860;wp-people plugin for WordPress wp-people-popup.php SQL injection 40859;e-Vision CMS iframe.php and print.php SQL injection 40858;Nukedit login.asp SQL injection 40857;Books module for PHP-Nuke cid parameter SQL injection 40856;Wines component for Mambo and Joomla! id parameter SQL injection 40855;Inter component for Mambo and Joomla! index.php SQL injection 40854;Publication component for Mambo and Joomla! index.php SQL injection 40853;Blog component for Mambo and Joomla! pid parameter SQL injection 40852;astatsPRO component for Joomla! count_dl_or_link.inc.php SQL injection 40851;Serendipity Real name and Username fields cross-site scripting 40850;Sell module for PHP-Nuke modules.php SQL injection 40849;phpRaider resistance field cross-site scripting 40848;Kose_Yazilari module for PHP-Nuke artid parameter SQL injection 40847;Aeries Browser Interface GradebookStuScores.asp SQL injection 40846;H-Sphere SiteStudio unspecified vulnerability 40845;CUPS IPP browse use-after-free denial of service 40844;Move Media Player Quantum Streaming IE Player UploadLogs() ActiveX controls buffer overflow 40843;SurgeFTP Content-Length denial of service 40842;CUPS IPP browse memory leak denial of service 40841;Plume CMS xmedia.php cross-site scripting 40840;QEMU block device denial of service 40839;Porar Webboard question.asp SQL injection 40838;Rising Online Virus Scanner Web Scan ActiveX control code execution 40837;Multiple VMware products shared folder directory traversal 40836;dnssec tools libval library security bypass 40835;DBHcms mod.extmanager.php file include 40834;SurgeMail webmail.exe buffer overflow 40833;SurgeMail and WebMail webmail.exe format string 40832;Oracle E-Business Suite APPS.ICXSUPWF.DisplayContacts package SQL injection 40831;Sniplets plugin for WordPress execute.php code execution 40830;Sniplets plugin for WordPress multiple scripts cross-site scripting 40829;Sniplets plugin for WordPress syntax_highlight.php file include 40828;Packeteer PacketShaper and PolicyCenter FILELIST parameter cross-site scripting 40827;OpenCMS tree_files.jsp cross-site scripting 40826;Double-Take ospace/time/src\date.cpp denial of service 40825;Matt's Whois mwhois.php cross-site scripting 40823;Double-Take multiple packets information disclosure 40822;TikiWiki tiki-edit_article.php cross-site scripting 40821;XM-Memberstats module for XOOPS index.php SQL injection 40820;Double-Take memory allocation denial of service 40819;Softbiz Jokes and Funny Pictures Script index.php SQL injection 40818;Double-Take NULL denial of service 40817;AuraCMS lihatberita module index.php SQL injection 40816;Mayday worm detected 40815;Double-Take vector<T> denial of service;;;; 40814;Portail Web Php site_path file include 40813;MyServer 204 No Content denial of service 40812;Storm Worm detected 40811;Net Activity Viewer gksu privilege escalation 40810;Quinsonnas Mail Checker footer.php file include 40809;Apple Safari BMP and GIF file information disclosure 40808;GKrellWeather plugin for GKrellM read_default() buffer overflow 40807;Recipe module for PHP-Nuke modules.php SQL injection 40806;ZyXEL Prestige hiddenPassword man-in-the-middle 40805;ZyXEL Prestige MD5 weak security 40804;ZyXEL Prestige SMTP Trusted Host weak security 40803;Gary's Cookbook component for Mambo and Joomla! index.php SQL injection 40802;simpleshop component for Mambo and Joomla! index.php SQL injection 40801;hello_world component for Mambo and Joomla! index.php SQL injection 40800;ZyXEL Prestige SNMP weak security 40799;Interstage Application Server Single Sign-on buffer overflow 40798;ZyXEL Prestige administrative page security bypass 40797;OpenBSD tcp_respond() denial of service 40796;OpenBSD ip6_check_rh0hdr() denial of service 40795;PHP Download Manager body.inc.php file include 40794;php User Base header.inc.php file include 40793;php User Base unverified.inc.php file include 40792;PHPEcho CMS Smarty.class.php file include 40791;phpProfiles body_comm.inc.php file include 40790;RHSA-2008-0157 update not installed 40789;RHSA-2008-0144 update not installed 40788;RHSA-2008-0136 update not installed 40787;RHSA-2008-0135 update not installed 40786;RHSA-2008-0134 update not installed 40785;RHSA-2008-0110 update not installed 40784;JavaScript variable suspicious hex encoding 40783;PunBB moderate.php cross-site scripting 40782;Citrix MetaFrame Web Manager login.asp cross-site scripting 40781;IBM Lotus Quickr OpenDocument iframe tag cross-site scripting 40780;MultiCart productdetails.php SQL injection 40779;lighttpd file descriptor denial of service 40778;NukeC30 module for PHP-Nuke modules.php SQL injection 40777;SplitVT xprop privilege escalation 40776;Quantum Game Library server_request.php and smarty.inc.php file include 40775;phpQLAdmin ezmlm.php and update_translations.php file include 40774;Tiny Event module for XOOPS index.php SQL injection 40773;prayerlist module for XOOPS index.php SQL injection 40772;Sun Solaris DTrace dynamic tracing framework information disclosure 40771;eEmpregos module for XOOPS index.php SQL injection 40770;Sun Solaris directory functions denial of service 40769;Sun Solaris CPU Performance Counters denial of service 40768;Novell iPrint ActiveX control buffer overflow 40767;Zilab Chat and Instant Messaging Server (ZIM) username buffer overflow 40766;Zilab Chat and Instant Messaging Server Local ZIM Server denial of service 40765;Zilab Chat and Instant Messaging Server user information buffer overflow 40764;Zilab Remote Console Server zrca.exe denial of service 40763;Open Source Security Information Management portname SQL injection 40762;Open Source Security Information Management login.php cross-site scripting 40761;Apache Derby RDBNAM parameter and DatabaseMetaData.getURL information disclosure 40760;Ragnarok Online Control Panel public page authentication bypass 40759;Mantis port injection multiple unspecified vulnerabilities 40758;ATutor registration.php SQL injection 40757;Aeries Browser Interface (ABI) FC or Term SQL injection 40756;Aeries Browser Interface (ABI) new event cross-site scripting 40755;beContent news.php SQL injection 40754;Orca Blog blog.php SQL injection 40753;VRRP detected 40752;Linux kernel EFLAGS denial of service 40751;Linux kernel IPSec packets denial of service 40750;XMB (Extreme Message Board) post.php path disclosure 40749;asortyment component for Mambo and Joomla! index.php SQL injection 40748;most component for Mambo and Joomla! index.php SQL injection 40747;Inhalt module for PHP-Nuke modules.php SQL injection 40746;EasyContent module for PHP-Nuke modules.php SQL injection 40745;Manuales module for PHP-Nuke modules.php SQL injection 40744;Siir module for PHP-Nuke modules.php SQL injection 40743;Classifieds module for PHP-Nuke modules.php SQL injection 40742;Apple Mac OS X loginwindow denial of service 40741;VHCS unspecified domain alias hijacking 40740;BenchmarkNews module for PHP-Nuke modules.php SQL injection 40739;idvnews component for Mambo and Joomla! index.php SQL injection 40738;joomlavvz component for Mambo and Joomla! index.php SQL injection 40737;referenzen component for Mambo and Joomla! index.php SQL injection 40736;Apache Tomcat HTTP/1.1 connector information disclosure 40735;Microsoft Internet Explorer danim.dll and lmrt.dll unspecified 40734;MySQL Server BINLOG privilege escalation 40733;Invision Power Board (IP.Board) BBCodes cross-site scripting 40732;Multiple Tor World CGI Scripts unspecified cross-site scripting 40731;Symantec Veritas Storage Foundation Scheduler Service denial of service 40730;Symantec Veritas Storage Foundation Veritas Enterprise Administrator (VEA) component buffer overflow 40729;Linux kernel NFS readlink denial of service 40728;Segue CMS .phtml file upload 40727;Opera image properties script execution 40726;Opera XML security bypass 40725;EMC RepliStor compression buffer overflow 40724;Sybase MobiLink login packet buffer overflow 40723;PunBB mt_rand() and mtsrand() weak security 40722;Opera file focus security bypass 40721;Globsy globsy_edit.php directory traversal 40720;Docum module for PHP-Nuke modules.php SQL injection 40719;XOOPS multiple scripts file include 40718;CUPS process_browse_data() code execution 40717;Google Hack Honeypot delall action unauthorized access 40716;Classifieds module for XOOPS index.php SQL injection 40715;vacatures module for XOOPS index.php SQL injection 40714;events module for XOOPS index.php SQL injection 40713;seminars module for XOOPS index.php SQL injection 40712;badliege module for XOOPS index.php SQL injection 40711;hwdVideoShare component for Mambo and Joomla! index.php SQL injection 40710;BEA WebLogic Portal Admin Tools page weak security 40709;BEA WebLogic Portal entitlement security bypass 40708;BEA WebLogic Workshop invalid action cross-site scripting 40707;BEA WebLogic Server and WebLogic Express WSDL information disclosure 40706;BEA WebLogic Portal unspecified Groupspace functions cross-site scripting 40705;BEA WebLogic Portal config.xml information disclosure 40704;BEA WebLogic Workshop unspecified cross-site scripting 40703;BEA WebLogic Portal Administrative Console information disclosure 40702;BEA WebLogic and WebLogic Express servlet unauthorized access 40701;BEA WebLogic Portal entitlement unauthorized access 40700;BEA WebLogic Server and WebLogic Express JMS messages security bypass 40699;BEA WebLogic Server JMS distributed queue security bypass 40698;Okul module for PHP-Nuke modules.php SQL injection 40697;BEA WebLogic Server and WebLogic Express login page session hijacking 40696;BEA WebLogic Server and WebLogic Express administration console cross-site scripting 40695;BEA WebLogic Server and WebLogic Express account lockout security bypass 40694;BEA WebLogic Server and WebLogic Express HttpClusterServlet and HttpProxyServlet privilege escalation 40693;Microsoft Windows Video Controller ActiveX Library for streaming video (msvidctl.dll) buffer overflow 40692;BEA WebLogic Server and WebLogic Express proxy plugin denial of service 40691;BEA AquaLogic Collaboration and BEA Plumtree Collaboration information disclosure 40690;Hitachi EUR Print Manager denial of service 40689;Hitachi SEWB/PLATFORM denial of service 40688;Schoolwires Academic Portal browse.asp cross-site scripting 40687;Schoolwires Academic Portal browse.asp SQL injection 40686;Turba Contact Manager sql.php security bypass 40685;Jinzora Media Player popup.php cross-site scripting 40684;Jinzora Media Server multiple scripts cross-site scripting 40683;BEA Plumtree Foundation and AquaLogic Interaction server.pt cross-site scripting 40682;IBM Lotus QuickPlace EditDocument iframe tag cross-site scripting 40681;Lyris ListManager client privilege escalation 40680;SAP lnaxdm/sapsys code execution 40679;WoltLab Burning Board index.php SQL injection 40678;Intoto iGateway SSL-VPN and Intoto iGateway VPN X.509 denial of service 40677;Spyce automation.spy information disclosure 40676;Spyce redirect.spy security bypass 40675;team component for Mambo and Joomla! index.php SQL injection 40674;GEOboerse component for Mambo and Joomla! index.php SQL injection 40673;listoffreeads component for Mambo and Joomla! index.php SQL injection 40672;genealogy component for Mambo and Joomla! index.php SQL injection 40671;foevpartners component for Mambo and Joomla! index.php SQL injection 40670;magazine component for Mambo and Joomla! index.php SQL injection 40669;Helm default page cross-site scripting 40668;Spyce multiple scripts cross-site scripting 40667;John Lim ADOdb Library for PHP multiple scripts path disclosure 40666;Linux kernel sys_get_robust_list() and sys_set_robust_list() denial of service 40665;SWORD range command execution 40664;OSC Radiator unspecified denial of service 40663;SmarterMail subject field cross-site scripting 40662;Now SMS/MMS Gateway SMPP packet buffer overflow 40661;sCssBoard multiple scripts SQL injection 40660;iigcatalog component for Mambo and Joomla! index.php SQL injection 40659;FormTool component for Mambo and Joomla! index.php SQL injection 40658;Detail component for Mambo and Joomla! index.php SQL injection 40657;FacileForms component for Mambo and Joomla! index.php SQL injection 40656;Now SMS/MMS Gateway Web authorization buffer overflow 40655;SCI Photo Chat Server GET request directory traversal 40654;IBM Lotus Notes ECL code execution 40653;MoinMoin login action cross-site scripting 40652;MoinMoin AttachFile action cross-site scripting 40651;WebGUI new users cross-site scripting 40650;Kerio MailServer uudecode decoding code execution 40649;Kerio MailServer NULL DACL unspecified vulnerability 40648;Kerio MailServer Visnetic anti-virus plugin buffer overflow 40647;Apple iPhoto DPAP server denial of service 40646;HP-UX LPD service command execution 40645;IBM AIX chcon command buffer overflow 40644;phpMyAdmin libraries directory cross-site scripting 40643;SUSE Linux Squid unspecified denial of service 40642;cgiwrap and php-cgiwrap debugging CGI information disclosure 40641;FlatNuke index.php directory traversal 40640;IBM Lotus Notes file attachment cross-site scripting 40639;Thecus N5200PRO usrgetform.html file include 40638;PHPNews auth.php SQL injection 40637;PortailPHP read_message.php SQL injection 40636;Crafty Syntax Live Help multiple scripts cross-site scripting 40635;ProjectPier index.php cross-site request forgery 40634;ProjectPier multiple fields cross-site scripting 40632;Apple Mac OS X System Profiler weak security 40631;CHM lib _chm_find_in_PMGL() buffer overflow 40630;RunCMS admin.php cross-site scripting 40629;Clasifier component for Joomla! index.php SQL injection 40628;RunCMS admin.php cross-site request forgery 40627;myTopics module for XOOPS print.php SQL injection 40626;Book Catalog module for PHP-Nuke modules.php SQL injection 40625;webcamXP pocketpc and show_gallery_pic denial of service 40624;DESLock+ DLMFENC.sys driver denial of service 40623;DESLock+ DLMFENC.sys and DLMFDISK.sys command execution 40622;ATutor multiple forum and profile cross-site scripting 40621;Downloads component for Mambo and Joomla! index.php SQL injection 40620;PcCookBook component for Mambo and Joomla! index.php SQL injection 40619;SalesRep component for Mambo and Joomla! index.php SQL injection 40618;Scheduling component for Mambo and Joomla! index.php SQL injection 40617;sg component for Mambo and Joomla! index.php SQL injection 40616;Filebase component for Mambo and Joomla! index.php SQL injection 40615;Lexikon component for Mambo and Joomla! index.php SQL injection 40614;Apache mod_jk2 HTTP Host header buffer overflow 40613;lightBlog view_member.php file include 40612;FreeSSHd SSH server denial of service 40611;astatsPRO component for Joomla! refer.php SQL injection 40610;Portfolio Manager component for Mambo index.php SQL injection 40609;wyrd wyrd-tmp symlink 40608;WAC Server SSH packets buffer overflow 40607;BanPro-DMS index.php file include 40606;Mozilla Firefox BMP file denial of service 40605;Galeria component for Mambo and Joomla! index.php SQL injection 40604;Ricette component for Mambo and Joomla! index.php SQL injection 40603;Mozilla Firefox and Opera BMP file information disclosure 40602;PHPizabi event file upload 40601;jooget component for Joomla! index.php SQL injection 40600;Sun Solaris STREAMS modules denial of service 40599;Photo Album plugin for WordPress index.php SQL injection 40598;Simple CMS indexen.php SQL injection 40597;AuraCMS kid or query parameter SQL injection 40596;TRUC download.php directory traversal 40595;Lotus Quickr unspecified cross-site scripting 40594;XPWeb Download.php directory traversal 40593;IBM DB2 UDB DB2PD unspecified vulnerability 40592;IBM DB2 Administration Server (DAS) server unspecified buffer overflow 40591;RHSA-2008-0132 update not installed 40590;RHSA-2008-0129 update not installed 40588;Adobe Acrobat and Adobe Reader DOC.print weak security 40587;OpenSSH username weak security 40586;Smslist component for Joomla! index.php SQL injection 40585;Linux kernel drm.c information disclosure 40584;ViewCVS content-type parameter response splitting 40583;Linux kernel alignment check denial of service 40582;Horde Turba address book and contact data cross-site scripting 40581;Beehive Forum index.php SQL injection 40580;GNUMP3d unspecified cross-site scripting 40579;Microsoft Active Directory unspecified denial of service 40578;PHP chdir and tempnam functions security bypass 40577;Microsoft Internet Explorer files denial of service 40576;artmedic weblog artmedic_print.php cross-site scripting 40575;Liferay Portal User-Agent HTTP header cross-site request forgery 40574;Multiple vendors PEAP implementation man-in-the-middle 40573;Qur'an component for Mambo and Joomla! index.php SQL injection 40572;Sami FTP Server SamyFtp.binlog buffer overflow 40571;StatCounteX admin.asp link weak security 40570;Sami FTP Server multiple commands denial of service 40569;Simple Forum plugin for WordPress forum and topic SQL injection 40568;Dokeos profile.php cross-site scripting 40567;Simple Forum plugin for WordPress forum SQL injection 40566;Dokeos multiple scripts cross-site scripting 40565;Dokeos inscription.php cross-site scripting 40564;Dokeos multiple header SQL injection 40563;Linux kernel AppArmor change_hat system weak security 40562;Apache Geronimo init information disclosure 40561;Dokeos whoisonline.php and index.php SQL injection 40560;PHP Live! questid SQL injection 40559;WordPress multiple unspecified cross-site scripting 40558;Claroline php2phps() unspecified vulnerability 40557;Claroline unspecified cross-site scripting 40556;Claroline unspecified SQL injection 40555;freePHPgallery multiple scripts cookie lang parameter file include 40554;PlutoStatus Locator index.php file include 40553;Mozilla Firefox IFrames denial of service 40552;SOPHOS Email Security Appliance login cross-site scripting 40551;Universal FTP Server LIST, CWD, or PORT commands denial of service 40550;Website META Language wml_contrib/wmg.cgi and wml_backend/p3_eperl/eperl_sys.c symlink 40549;Website META Language wml_backend/p1_ipp/ipp.src symlink 40548;ArGoSoft Mail Server Pro UIDL directory traversal 40547;upload module for Drupal filename cross-site scripting 40546;IPdiva Server cookie weak security 40545;IPdiva Server unspecified cross-site scripting 40544;Apple Mac OS X FCU denial of service 40543;Scribe index.php page file include 40542;Adobe Acrobat and Adobe Reader multiple unspecified vulnerabilities 40541;CandyPress Store SA_shipFedExMeter.asp SQL injection 40540;Linux kernel vmsplice_to_pipe() privilege escalation 40539;CandyPress Store idcust or tableName parameter SQL injection 40538;Linux kernel copy_from_user_mmap_sem() information disclosure 40537;CandyPress Store utilities_ConfigHelp.asp SQL injection 40536;Titan FTP Server FTP service and admin service buffer overflow 40535;Everything Development System Everything Development Engine information disclosure 40534;Philips VOIP841 save.dat and apply.log insecure permissions 40533;Philips VOIP841 404 page cross-site scripting 40532;Quiz component for Mambo and Joomla! index.php SQL injection 40531;Sentinel Protection Server and Keys Server directory traversal 40530;Philips VOIP841 HTTP GET directory traversal 40529;McQuiz component for Mambo and Joomla! index.php SQL injection 40528;Joomla! index.php file include 40527;ELFdump elf_get_off function denial of service 40526;Philips VOIP841 default admin account 40525;Etomite CMS index.php cross-site scripting 40524;FreeBSD sendfile information disclosure 40523;nuBoard threads.php SQL injection 40522;artmedic weblog artmedic_print.php file include 40521;artmedic weblog index.php file include 40520;Counter Strike Portals index.php SQL injection 40519;Lookstrike Lan Manager sys_conf[path][real] parameter file include 40518;PHParanoid admin.php cross-site request forgery 40517;Mediaslide component for Joomla! index.php SQL injection 40516;PHParanoid members area security bypass 40515;Affiliate Market detail.php SQL injection 40514;Affiliate Market sideblock.php cross-site scripting 40513;Search Unleashed plugin for WordPress log cross-site scripting 40512;FortiClient fortimon.sys privilege escalation 40511;JSPWiki Install.jsp file upload 40510;Header image module for Drupal security bypass 40509;Real Estate Web Site agentlist.asp SQL injection 40508;JSPWiki Edit.jsp file include 40507;JSPWiki Edit.jsp cross-site scripting 40506;ITheora download.php directory traversal 40505;PCRE character class buffer overflow 40504;Adobe Connect Enterprise Server and Adobe Flash Media Server unspecified code execution 40503;Opera SSL spoofing 40502;Multiple operating systems TCP/IP stack denial of service 40501;nss_ldap SIGPIPE denial of service 40500;snom SIP phone address book cross-site request forgery 40499;snom SIP phone address book cross-site scripting 40498;Cisco Unified IP Phone SIP proxy buffer overflow 40497;Paxxgallery component for Mambo and Joomla! index.php SQL injection 40496;Omnirealestate component for Mambo and Joomla! index.php SQL injection 40495;Model component for Mambo and Joomla! index.php SQL injection 40494;XfaQ component for Mambo and Joomla! index.php SQL injection 40493;Cisco Unified IP Phone telnet server buffer overflow 40492;Cisco Unified IP Phone SIP MIME buffer overflow 40490;Cisco Unified IP Phone SSH server buffer overflow 40489;Cisco Unified IP Phone HTTP server denial of service 40488;Multiple Mozilla products character encoding cross-site scripting 40487;Cisco Unified IP Phone ICMP denial of service 40486;Linux kernel proc unauthorized access 40485;Cisco Unified IP Phone DNS response buffer overflow 40484;Cisco Unified Communications Manager interface page SQL injection 40483;PeerSec MatrixSSL session keys session hijacking 40482;Netkom Internet Solutions doc_center_directory_listings.php SQL injection 40481;Virtual War (vWar) war.php SQL injection 40480;F-Secure multiple antivirus products CAB and RAR archive security bypass 40479;OpenLDAP modrdn operation denial of service 40478;Novell Web Manager webadmin-apache.conf security bypass 40477;Tendenci CMS search.asp cross-site scripting 40476;OpenCA certificate cross-site request forgery 40475;Apple QuickTime QTPlugin.ocx ActiveX control buffer overflow 40474;ClamAV mew.c heap corruption 40473;Sun Solaris Internet Protocol denial of service 40472;Affiliate Market header.php file include 40471;Adobe Connect Enterprise Server Edge Server component buffer overflow 40470;Adobe Connect Enterprise Server Edge Server component code execution 40469;Adobe RoboHelp unspecified cross-site scripting 40468;Sun Solaris vfs_getvfssw() privilege escalation 40467;Apple Mac OS X Windows File Sharing unspecified vulnerability 40466;JBrowser browser.php directory traversal 40465;Lotus Domino unspecified cross-site scripting 40464;HP Compaq Insight Management Agent error message cross-site scripting 40463;LI-Countdown countdown.php SQL injection 40462;John Lim ADOdb Library for PHP ADODB_DIR information disclosure 40461;CruxCMS search.php cross-site scripting 40460;auraCMS gallery_data.php SQL injection 40459;distcc compilation jobs command execution 40458;artmedic weblog artmedic_print.php and index.php cross-site scripting 40457;Intermate WinIPDS IPDS service denial of service 40456;Intermate WinIPDS Web interface directory traversal 40455;Cacti graph.php information disclosure 40454;Cacti unspecified response splitting 40453;Cacti multiple scripts cross-site scripting 40452;Cacti multiple scripts SQL injection 40451;Adobe Acrobat and Adobe Reader Security Provider code execution 40450;Netpbm readImageData() buffer overflow 40449;Adobe Acrobat and Adobe Reader printSepsWithParams() integer overflow 40448;Mezun component for Joomla! index.php SQL injection 40447;Iomezun component for Joomla! index.php SQL injection 40446;ClamAV cli_scanpe function code execution 40445;htmlscrubber and meta plugins for ikiwiki cross-site scripting 40444;Apple Mac OS X Parental Controls information disclosure 40443;Apple Mac OS X Terminal.app code execution 40442;Linux kernel driver information disclosure 40441;Apple Mac OS X NFS code execution 40440;my little forum BBcode tags cross-site scripting 40439;Apple Mac OS X Mail code execution 40438;vKios products.php SQL injection 40437;Apple Mac OS X Launch Services weak security 40436;The Prince Clan Chess Club (pcchess) component for Joomla! and Mambo index.php SQL injection 40435;Apple Mac OS X X11 server weak security 40434;Beyond! Job Board job search cross-site scripting 40433;Opera race condition code execution 40432;RPM Remote Print Manager Service Receive data file buffer overflow 40431;Novell NetWare Client EnumPrinters buffer overflow 40430;Elm ME can_open weak security 40429;Elm ME unspecified insecure permissions 40428;MercuryBoard message parameter cross-site scripting 40427;SMB user group READ-ONLY and READ-WRITE access detected 40426;SMB everyone group with READ access detected 40425;Shoutbox MOD for Simple Machines Forum sboxDB.php cross-site scripting 40424;Adobe Acrobat and Adobe Reader EScript.api code execution 40423;Ajax Simple Chat login field cross-site scripting 40422;Meridio Document and Records Management title field cross-site scripting 40421;Larson Network Print Server NPSpcSVR.exe buffer overflow 40420;Larson Network Print Server logging function format string 40419;F5 BIG-IP Console feature cross-site request forgery 40418;Rapid Recipe component for Joomla! index.php SQL injection 40417;Managed Workplace Service Center HTTP information disclosure 40416;Multiple IEA products Web server code execution 40415;Limbo CMS admin.php SQL injection 40414;ExtremeZ-IP File and Printer Server HTTP requests directory traversal 40413;ExtremeZ-IP File and Printer Server AFP service denial of service 40412;Virtual War (vWar) calendar.php SQL injection 40411;Apache Tomcat exception handling information disclosure 40410;Adobe Acrobat and Adobe Reader unspecified JavaScript method buffer overflow 40409;Apache Tomcat native (APR based) connector weak security 40408;ExtremeZ-IP File and Printer Server SLP service denial of service 40407;PDF javascript exploit 40406;PDF JavaScript detected 40405;Loris Hotel Reservation System search.cgi cross-site scripting 40404;Multiple cyan soft products Send queue state commands denial of service 40403;Apache Tomcat quotes and %5C cookie information disclosure 40402;Multiple cyan soft products ReportSysLogEvent() format string 40401;Linux kernel vmsplice_to_user() information disclosure 40400;Microsoft DirectSpeechSynthesis Module ActiveX control buffer overflow 40399;Calimero.CMS index.php cross-site scripting 40398;Comments component for Mambo index.php SQL injection 40397;ITechBids detail.php SQL injection 40396;SAPID CMF adodb-perf-module.inc.php last_module code execution 40395;Open-Realty adodb-perf-module.inc.php last_module code execution 40394;Mix Systems CMS index.php SQL injection 40393;Journalness adodb-perf-module.inc.php last_module code execution 40392;DomPHP page file include 40391;PK-Designs Movie Database index.php cross-site scripting 40390;PK-Designs Movie Database index.php SQL injection 40389;PacerCMS adodb-perf-module.inc.php last_module code execution 40388;Sun Java Plug-In org.apache.crimson.tree.XmlDocument security bypass 40387;Spey logger.cc denial of service 40386;Opera JPEG image denial of service 40385;RHSA-2008-0105 update not installed 40384;RHSA-2008-0104 update not installed 40383;RHSA-2008-0103 update not installed 40382;InterSystems Cache' Server Page unspecified 40381;Mantis query_store.php and manage_proj_create.php unspecified vulnerability 40380;MyBB multiple unspecified 40379;ImageStation AxRUploadServer.dll ActiveX control buffer overflow 40378;MODx index.php cross-site request forgery 40377;jetAudio .ASX file buffer overflow 40376;Freetag plugin for Serendipity unspecified cross-site scripting 40375;MODx index.php multiple parameters cross-site scripting 40374;LinPHA multiple scripts cross-site scripting 40373;Pagetool index.php cross-site scripting 40372;UltraVnc vncviewer FileTransfer.cpp buffer overflow 40371;Mozilla Firefox and SeaMonkey designMode frames information disclosure 40370;Joovili members_help.php file include 40369;HP Select Identity unspecified unauthorized access 40368;Blackboard philboard_forum.asp SQL injection 40367;Mozilla Firefox and SeaMonkey file input focus information disclosure 40366;Symantec Ghost Solution Suite ARP packet command execution 40365;Mozilla Firefox and Thunderbird timer-enabled dialog security bypass 40364;Sift Unity search.cgi cross-site scripting 40363;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript engine code execution 40362;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 40361;Multiple Mozilla products XMLDocument.load() security bypass 40360;Multiple Mozilla products javascript chrome privilege escalation 40359;Mozilla Firefox password store file corruption 40358;Gallery component for Joomla! and Mambo index.php SQL injection 40357;Neogallery component for Joomla! and index.php SQL injection 40356;Mozilla Firefox and SeaMonkey .txt file denial of service 40355;Multiple Mozilla products stylesheet 302 redirect information disclosure 40354;PowerNews Newsscript subpage and page file include 40353;Mozilla Firefox Web forgery warning dialog security bypass 40352;Noticias component for Joomla! index.php SQL injection 40351;Doc component for Joomla! index.php SQL injection 40350;MySQL password information disclosure 40349;Clever Copy calendar.php cross-site scripting 40348;Cerberus FTP Server password information disclosure 40347;TikiWiki username security bypass 40346;Ipswitch Instant Messaging server logging function format string 40345;Ipswitch Instant Messaging server and client 3DES key denial of service 40344;GNU cp directories symlink 40343;OpenLDAP BDB backend for slapd denial of service 40342;Linux kernel ptrace MIPS privilege escalation 40341;Linux kernel NUMA memory access denial of service 40340;Check Point VPN-1 SecuRemote/SecureClient Auto Local Logon feature user credential spoofing 40339;LSrunasE and Supercrypt batch file privilege escalation 40338;IMB DB2 installed 40337;LSrunasE and Supercrypt SHA1 hash weak security 40336;DMSGuestbook plugin for WordPress multiple parameters cross-site scripting 40335;MPlayer stream_cddb.c buffer overflow 40334;Ipswitch WS_FTP Logging Server ftplogsrv.exe denial of service 40332;mini-pub cat.php command execution 40331;mini-Pub cat.php information disclosure 40330;WordPress XML-RPC xmlrpc.php security bypass 40329;OpenBSD PRNG weak security 40328;mini-Pub img.php file include 40327;Sun Solaris language packages weak security 40326;Sermon component for Mambo index.php SQL injection 40325;Sun Solaris USB Mouse STREAMS module (usbms) denial of service 40324;ACDSee .XBM file buffer overflow 40323;IBM WebSphere Edge Server caching proxy cross-site scripting 40322;Symantec Altiris Notification Server Agent privilege escalation 40321;HP Virtual Rooms ActiveX control unspecified code execution 40320;osCommerce customer_testimonials.php SQL injection 40319;Microsoft Internet Explorer certificate spoofing 40318;linux-ftpd call return status privilege escalation 40317;SAP NetWeaver Web Application Server enserver.exe denial of service 40316;Microsoft Works Converter section header index table information code execution 40315;Ipswitch WS_FTP Server login.asp security bypass 40314;Microsoft Publisher .pub invalid memory index code execution 40313;TinTin++ and WinTin++ home directory file overwrite 40312;TinTin++ and WinTin++ process_chat_input() denial of service 40311;TinTin++ and WinTin++ add_line_buffer() buffer overflow 40310;ARC arc and marc information disclosure 40309;BSQ Sitestats component for Joomla! unspecified file include 40308;CGIwrap UID security bypass 40307;MyNews index.php cross-site scripting 40306;DevTracker module for bcoos and e-Xoops index.php cross-site scripting 40305;Civica display.asp SQL injection 40304;Jan Kybic BitMap Viewer (BMV) vgasco_printf function buffer overflow 40303;Blender .bvh file code execution 40302;Microsoft MN-500 wireless base station configuration file information disclosure 40301;PHP-Nuke aid or uid cookie parameters SQL injection 40300;Webin webmin_search.cgi cross-site scripting 40299;KAME Project ipcomp6_input function denial of service 40298;Sun Java Runtime Environment unspecified application and applet privilege escalation 40297;Eudora WorldMail Server unspecified buffer overflow 40296;F-Prot Antivirus multiple unspecified vulnerabilities 40295;MyBB private.php SQL injection 40294;Ourgame GLWorld HanGamePluginCn18 Class ActiveX control buffer overflow 40293;HP Storage Essentials SRM unspecified unauthorized access 40292;Portail Web Php multiple scripts file include 40291;YNews component for Joomla! index.php SQL injection 40290;Astanda Directory Project detail.php SQL injection 40289;Mihalism Multi Host users.php SQL injection 40288;Downloads component for Joomla! and Mambo index.php SQL injection 40287;Novell Challenge Response Client information disclosure 40286;Microsoft Internet Explorer src attribute denial of service 40285;Tcl/Tk ReadImage() buffer overflow 40284;Apple iPhoto photocast format string 40283;Microsoft Internet Explorer style attribute denial of service 40282;OpenSiteAdmin multiple scripts file include 40281;NetBSD-current kernel userspace unspecified vulnerability 40280;IBM DB2 UDB CONNECT security bypass 40279;Sun PatchPro pprosetup unspecified vulnerability 40278;mod_throttle shared memory privilege escalation 40277;EMC Documentum Administrator and Webtop dmclTrace.jsp file overwrite 40276;AliBOARD usercp.php file upload 40275;Azucar CMS view parameter file include 40274;Clearswift MAILsweeper file attachment security bypass 40273;MPlayer url_escape_string() buffer overflow 40272;Soft3304 04WebServer OpenSSL data denial of service 40271;Soft3304 04WebServer file names information disclosure 40270;InterSystems Cache XML.Utils.SchemaServer class unauthorized access 40269;InterSystems Cache template package unauthorized access 40268;HP OpenView Network Node Manager (OV NNM) ovtopmd process denial of service 40267;GNU Mailman list templates and list info cross-site scripting 40266;WordPress options.php file upload 40265;Simple OS CMS login.php SQL injection 40264;Gelato CMS comments.php cross-site scripting 40263;RaidenHTTPD unspecified data cross-site scripting 40262;Codice CMS login.php SQL injection 40261;Nero Media Player M3U buffer overflow 40260;Symantec Backup Exec System Recovery Manager FileUpload class file upload 40259;WinCom LPD Total administration protocol buffer overflow 40258;WinCom LPD Total administration protocol integer overflow 40257;Kolab Server kolabfilter weak security 40256;WinCom LPD Total Line Printer daemon security bypass 40255;photokorn gallery index.php SQL injection 40254;WinCom LPD Total LPDService.exe buffer overflow 40253;RMSOFT Gallery System images.php SQL injection 40252;SAP GUI SAPLPD denial of service 40251;All Club CMS index.php SQL injection 40250;SAP GUI and SAPSprint SAPlpd multiple buffer overflows 40249;phpMyAdmin multiple parameters cross-site scripting 40248;All Club CMS index.php file include 40247;xine-lib open_flac_file() buffer overflow 40246;MPlayer get_flac_metadata() buffer overflow 40245;MPlayer mov_build_index() code execution 40244;SAPID CMS multiple .php scripts unspecified 40243;Textpattern index.php denial of service 40242;kPlaylist searchfor cross-site scripting 40241;Textpattern password change weak security 40240;Textpattern name and body parameters cross-site scripting 40239;mosDirectory component for Joomla! index.php SQL injection 40238;Shambo2 component for Joomla! and Mambo index.php SQL injection 40237;Textpattern index.php cross-site scripting 40236;Openads delivery engine code execution 40235;Astrosoft HelpDesk article_search_results.asp and article_attachment.asp cross-site scripting 40234;Awesom component for Joomla! and Mambo index.php SQL injection 40233;IBM DB2 ALTER TABLE statement unspecified 40232;XOOPS user.php URL redirect 40231;IBM DB2 SYSPROC.ADMIN_SP_C unspecified 40230;IBM DB2 Administration Server (DAS) db2dassrm code execution 40229;VHD Web Pack index.php file include 40228;XOOPS lang file include 40227;Deluge unspecified denial of service 40226;Marketplace component for Joomla! index.php SQL injection 40225;phpShop index.php SQL injection 40224;IBM DB2 db2pd tool privilege escalation 40223;Rasterbar Software libtorrent library bdecode_recursive function buffer overflow 40222;st_newsletter plugin for WordPress shiftthis-preview.php SQL injection 40221;MikroTik RouterOS snmpd daemon denial of service 40220;Magnolia CE /ActivationHandler URL security bypass 40219;WP-Footnotes plugin for WordPress admin_panel cross-site scripting 40218;WP-Footnotes plugin for WordPress admin_panel.php security bypass 40217;BlogPHP index.php SQL injection 40216;BlogPHP index.php cross-site scripting 40215;Novell GroupWise WebAccess webacc cross-site scripting 40214;Anon Proxy Server strquotecpy function buffer overflow 40213;Youtube Clone Script load_message.php cross-site scripting 40212;ITechClassifieds ViewCat.php cross-site scripting 40211;Xlight FTP Server LDAP security bypass 40210;ITechClassifieds ViewCat.php SQL injection 40209;ITechBids bidhistory.php SQL injection 40208;IBM OS/400 Expect header cross-site scripting 40207;Ipswitch WS_FTP Server Opendir buffer overflow 40206;Wordspew plugin for WordPress wordspew-rss.php SQL injection 40205;Domain Trader catalog.php cross-site scripting 40204;A-Blog blog.php SQL injection 40203;Titan FTP Server USER or PASS command buffer overflow 40202;Yahoo! Mediagrid ActiveX control buffer overflow 40201;A-Blog search.php cross-site scripting 40200;Yahoo! YMP DataGrid ActiveX control buffer overflow 40199;Sejoong Namo ActiveSquare ActiveX control buffer overflow 40198;BookmarkXScript index.php SQL injection 40197;Everything Development System index.pl SQL injection 40196;DMSGuestbook plugin for WordPress unspecified SQL injection 40195;DMSGuestbook plugin for WordPress messagefield cross-site scripting 40194;DMSGuestbook plugin for WordPress admin.php cross-site scripting 40192;DMSGuestbook plugin for WordPress admin.php directory traversal 40191;RHSA-2008-0055 update not installed 40190;IBM DB2 process weak security 40189;Interchange unspecified SQL injection 40188;Xerox WorkCentre and WorkCentre Pro multiple unspecified 40187;Xerox WorkCentre and WorkCentre Pro unspecified weak permissions 40186;Xerox WorkCentre and WorkCentre Pro SNMP agent unspecified 40185;Xerox WorkCentre and WorkCentre Pro TCP port 5432 and 443 unspecified 40184;Xerox WorkCentre and WorkCentre Pro validate repository SSL certificate scan unspecified 40183;Xerox WorkCentre and WorkCentre Pro SMB security bypass 40182;Xerox WorkCentre and WorkCentre Pro Alchemy security bypass 40181;Xerox WorkCentre and WorkCentre Pro audit log information disclosure 40180;Xerox WorkCentre and WorkCentre Pro Immediate Image Overwrite (IIO) information disclosure 40179;Xerox WorkCentre and WorkCentre Pro ops3-dmn file denial of service 40178;Xerox WorkCentre and WorkCentre Pro network controller cross-site scripting 40177;Xerox WorkCentre and WorkCentre Pro SNMP weak security 40176;Xerox WorkCentre and WorkCentre Pro Web User Interface security bypass 40175;PHPNews cat_temp.php cross-site scripting 40174;Invision Gallery post.php SQL injection 40173;Archimede Net E-Guest_show.php SQL injection 40172;PHPFM unspecified file upload 40171;AlstraSoft Forum Pay Per Post Exchange passwords information disclosure 40170;BLOG:CMS index.php, media.php and server.php file include 40169;PHP-Fusion news_body parameter cross-site scripting 40168;phpCOIN articles_funcs.php SQL injection 40167;NeoReferences component for Joomla! index.php SQL injection 40166;Web Wiz Rich Text Editor RTE_file_browser.asp and file_browser.asp directory traversal 40165;UltraVnc vncviewer ClientConnection::NegotiateProtocolVersion function buffer overflow 40164;Web Wiz Rich Text Editor RTE_popup_save_file.asp file upload 40163;LightBlog cp_upload_image.php file upload 40162;Liferay Portal HTTP request cross-site request forgery 40161;ActiveCampaign SupportTrio index.php file include 40160;Facebook Photo Uploader ImageUploader4.1.ocx ActiveX control buffer overflow 40159;Liferay Portal Forgot Password cross-site scripting 40158;Request for travel agencyCatResult.asp SQL injection 40157;Liferay Portal User-Agent HTTP header cross-site scripting 40156;Sun Java Runtime Environment external general entities security bypass 40155;Liferay Portal Greeting cross-site scripting 40154;Advanced Guestbook index.php and comment.php cross-site scripting 40153;Liferay Portal Admin portlet shutdown message cross-site scripting 40152;Aurigma ImageUploader 4.1 ActiveX control buffer overflow 40151;Uniwin eCart Professional rp parameter cross-site scripting 40150;Nilson's Blogger index.php and comments.php file include 40149;Print Manager Plus PQCore Service buffer overflow 40148;scponly scp code execution 40147;Linux kernel of_get_property() denial of service 40146;HSQLDB unspecifed 40145;XOOPS viewtopic.php cross-site scripting 40144;Restaurant component for Mambo and Joomla! index.php SQL injection 40143;contact form plugin for WordPress cforms-css.php file include 40142;CatalogShop component for Joomla! and Mambo index.php SQL injection 40141;AkoGallery component for Mambo and Joomla! index.php SQL injection 40140;Moodle discuss.php cross-site scripting 40139;Moodle img src tag xss 40138;OFBiz ecommerce weak security 40137;TRG News Script dir parameter file include 40136;Symantec VERITAS i3 FocalPoint unspecified 40135;Photo Album module for phpBB bsid cross-site scripting 40134;VHCS unspecified SQL injection 40133;text.cgi pathname command execution 40132;DUware DUportal and DUportal SQL multiple scripts SQL injection 40131;PwsPHP admin directory information disclosure 40130;YaPiG global.php file include 40129;Leafnode fetchnews NNTP client denial of service 40128;Ultimate PHP Board (UPB) users.dat password disclosure 40127;Cookie Cart passwd.txt information disclosure 40126;xdg-utils xgd-open and xdg-email scripts command execution 40125;2Wire routers H04_POST unauthorized access 40124;ELOG logbook cross-site scripting 40123;Livelink UTF-7 security bypass 40122;Gnumeric XLS HLINK opcodes code execution 40121;OpenBSD bgplg bgplg cgi-bin cross-site scripting 40120;Skype for Windows SkypeFind cross-zone code execution 40119;SwiftView Viewer ActiveX control and Netscape-style plug-in buffer overflow 40118;MySpace MySpaceUploader.ocx ActiveX control buffer overflow 40117;VirtueMart unspecified cross-site request forgery 40116;Chilkat FTP ChilkatCert.dll ActiveX control file overwrite 40115;sflog! blog and index.php directory traversal 40114;VirtueMart template file information disclosure 40113;OpenID module for Drupal claimed_id spoofing 40112;Userpoints module for Drupal HTTP request cross-site request forgery 40111;Mindmeld MM_GLOBALS[home] parameter file include 40110;Comment Upload module for Drupal validation functions file upload 40109;PHP Links vote.php SQL injection 40108;Project Issue Tracking module for Drupal summary table cross-site scripting 40107;PHP Links smarty.php file include 40106;Project Issue Tracking module for Drupal file extensions file upload 40105;Secure Site module for Drupal IP-authentication security bypass 40104;ChronoForms component for Joomla! mosConfig_absolute_path file include 40103;Microsoft Windows Knowledge Base Article 946538 update not installed 40102;Microsoft Windows Active Directory LDAP request denial of service 40101;Microsoft Windows Knowledge Base Article 947077 update not installed 40100;Microsoft Word malformed string code execution 40099;Microsoft Windows Knowledge Base Article 946456 update not installed 40098;Microsoft Windows Vista DHCP denial of service 40097;Microsoft Windows Knowledge Base Article 947081 update not installed 40096;Microsoft Works Converter field length information code execution 40095;Microsoft Works Converter section length header code execution 40094;Microsoft Windows Knowledge Base Article 947085 update not installed 40093;Worker File Manager copy weak permissions 40092;Microsoft Publisher .pub invalid memory reference code execution 40091;Microsoft Windows Knowledge Base Article 944533 update not installed 40090;Microsoft Internet Explorer argument data handling code execution 40089;Microsoft Internet Explorer property method code execution 40088;Microsoft Internet Explorer HTML layout positioning combination code execution 40087;Microsoft Internet Explorer multiple ActiveX control denial of service 40086;Spey security holes unspecified vulnerability 40085;webSPELL admincenter.php cross-site request forgery 40084;webSPELL index.php cross-site scripting 40083;Winmail Webmail module unspecified 40082;Gyach Enhanced (Gyach-E) strip_html_tags buffer overflow 40081;Thomson SpeedTouch NewUser function security bypass 40080;Linux User Management (novell-lum) unauthorized access 40079;Smart Publisher disp.php command execution 40078;Microsoft Windows Knowledge Base Article 947108 update not installed 40077;miniBB pathToFiles parameter file include 40076;Getahead Direct Web Remoting (DWR) unspecified denial of service 40075;ftpd ls command privilege escalation 40074;DeskPRO attachment.php information disclosure 40073;DeskPRO loader_help.php path disclosure 40072;phpIP Management login.php SQL injection 40071;DeskPRO multiple files information disclosure 40070;Mozillla Firefox phishing protection security bypass 40069;Php Ziyaretci Defteri index.php SQL injection 40068;DeskPRO multiple .php scripts installation folder security bypass 40067;Jokes component for Mambo and Joomla! index.php SQL injection 40066;Microsoft Word object code execution 40065;SQLiteManager confirm.php file include 40064;Recipes component for Mambo and Joomla! index.php SQL injection 40063;Microsoft Windows Knowledge Base Article 946026 update not installed 40062;Microsoft Windows WebDAV Mini-Redirector buffer overflow 40061;SoftCart SoftCart.exe cross-site scripting 40060;EstateAgent component for Mambo and Joomla! index.php SQL injection 40059;Microsoft Windows Knowledge Base Article 944338 update not installed 40058;Coppermine Photo Gallery imageObjectIM.class.php command execution 40057;SafeNET HighAssurance Remote and SoftRemote IPSecDrv.sys command execution 40056;Microsoft Windows VBScript and JScript engines code execution 40055;Coppermine Photo Gallery showdoc.php cross-site scripting 40054;Coppermine Photo Gallery util.php and reviewcom.php SQL injection 40053;WassUp plugin for WordPress spy.php SQL injection 40051;IBM AIX piox25.c and piox25remote.sh buffer overflow 40050;LSrunasE and Supercrypt weak encryption 40049;ibProArcade arcade.php SQL injection 40048;Microsoft Windows Knowledge Base Article 947890 update not installed 40047;Hal Networks products unspecified cross-site scripting 40046;GFL SDK libgfl280.dll Radiance RGBE buffer overflow 40045;Adserve plugin for WordPress adclick.php SQL injection 40044;XnView and NConvert Radiance RGBE buffer overflow 40043;Microsoft Windows OLE script request buffer overflow 40042;Buslicense component for Joomla! and Mambo index.php SQL injection 40041;Chilkat Mail ChilkatCert.dll ActiveX control file overwrite 40040;Connectix Boards template_path file include 40039;Musepoes component for Joomla! and Mambo index.php SQL injection 40038;Glossary component for Mambo and Joomla! index.php SQL injection 40037;MaMML component for Mambo and Joomla! index.php SQL injection 40036;Newsletter component for Mambo and Joomla! index.php SQL injection 40035;Fq component for Mambo and Joomla! index.php SQL injection 40034;trixbox index.php cross-site scripting 40033;PHPKIT include.php cross-site request forgery 40032;GlobalLink GLChat.ocx ActiveX control buffer overflow 40031;WebCalendar search.php cross-site scripting 40030;WebCalendar pref.php cross-site scripting 40029;WebCalendar event description field cross-site scripting 40028;SunGard Banner bwgkoemr.P_UpdateEmrgContacts cross-site request forgery 40027;Endian Firewall userlist.php cross-site scripting 40026;Nucleus CMS action.php cross-site scripting 40025;Hero Super Player 3000 .M3U files buffer overflow 40024;Sun Solaris libike library 3 security bypass 40023;AmpJuke index.php cross-site scripting 40022;PCRE POSIX character class denial of service 40021;IBM Hardware Management Console Pegasus CIM server denial of service 40020;PCRE library subpattern denial of service 40019;SMC Wireless Router flood denial of service 40018;IBM Informix Dynamic Server XDR multiple buffer overflows 40017;phpCMS parser.php directory traversal 40016;Tripwire Enterprise login page cross-site scripting 40015;Yamaha RT Series Routers HTTP cross-site request forgery 40014;Mambo LaiThai multiple unspecified vulnerabilities 40013;Mambo LaiThai unspecified SQL injection 40012;IrfanView FlashPix plugin buffer overflow 40011;MailBee Objects ActiveX control MailBee.dll file overwrite 40010;Bigware Shop main_bigware_53.php SQL injection 40009;IBM Informix Dynamic Server SQLIDEBUG unspecified 40008;Bubbling Library dispatcher.php directory traversal 40007;phpMyClub page_courante file include 40006;Amarok magnatune.com album browser unspecified denial of service 40005;GeoBB Admin login unspecified 40004;ASPBB multiple scripts SQL injection 40003;Invision Power Board (IP.Board) Task Manager code execution 40002;Amaxus change parameter directory traversal 40001;damoon q cross-site scripting 40000;Invision Power Board (IP.Board) Task Manager directory traversal 39999;Pentaho Business Intelligence Suite multiple unspecified SQL injection 39998;Apple iPhone MobileSafari denial of service 39997;SAP NetWeaver RFC_SYSTEM_INFO information disclosure 39996;Firebird XDR protocol integer overflow 39995;PhPress sql_phpress.php information disclosure 39994;Easy File Sharing Web Server Startup folder file upload 39993;BitTorrent and uTorrent Range header denial of service 39992;PulseAudio pa_drop_root function privilege escalation 39991;Rockliffe MailSite IMAP Service unspecified buffer overflow 39990;WoltLab Burning Board index.php cross-site request forgery 39989;ASPired2Protect login.asp SQL injection 39988;Pre Projects E-SMART CART login SQL injection 39987;Gallery Installation application unspecified vulnerability 39986;Mambo connector.php denial of service 39985;Mambo connector.php cross-site request forgery 39984;Mambo MOStlyCE Module connector.php cross-site scripting 39983;Mambo MOStlyCE Module connector.php path disclosure 39982;phpXplorer sShare directory traversal 39981;Firebird username buffer overflow 39980;Gerd Tentler Simple Forum thumbnail.php directory traversal 39979;F5 BIG-IP Web Management ASM rep_request.php cross-site scripting 39978;Gerd Tentler Simple Forum forum.php cross-site scripting 39977;ClanSphere install.php directory traversal 39976;Drake CMS index.php cross-site scripting 39975;Microsoft Class Package Export Tool clspack.exe buffer overflow 39974;Web Editor ActiveSquare ActiveX Control code execution 39973;phpTrafficA multiple unspecified cross-site scripting 39972;Rigter Portal System add_art.php cross-site scripting 39971;TaskFreak! multiple unspecified 39970;VB Marketing tseekdir.cgi file include 39969;Bubbling Library page and uri file include 39968;eTicket index.php cross-site scripting 39967;Persits XUpload ActiveX control buffer overflow 39966;WP-Cal plugin for WordPress editevent.php SQL injection 39965;phpIP display.php SQL injection 39964;fGallery plugin for WordPress fim_rss.php SQL injection 39963;RHSA-2008-0090 update not installed 39962;RHSA-2008-0089 update not installed 39961;RHSA-2008-0059 update not installed 39960;RHSA-2008-0058 update not installed 39959;JavaScript large number of eval patterns detected 39958;PatchLink Update rebootTask script symlink 39957;eZ publish siteaccess URIMatching implementation security bypass 39956;PatchLink Update logtrimmer symlink 39955;eZ publish Image datatype file upload 39954;eZ publish edit data weak security 39953;eZ publish forum permissions security bypass 39952;eZ publish admin interface information disclosure 39951;eZ publish permissions security bypass 39950;eZ publish notification information disclosure 39949;GE Fanuc Proficy Real-Time Information Portal file upload 39948;eZ publish advancedsearch.php denial of service 39947;GE Fanuc CIMPLICITY w32rtr.exe buffer overflow 39946;XWiki search string information disclosure 39945;yaBB cookie security bypass 39944;GE Fanuc Proficy Real-Time Information Portal login process man-in-the-middle 39943;ActiveSquare NamoInstaller.dll ActiveX control code execution 39942;Pre Dynamic Institution login page SQL injection 39941;CandyPress eCommerce suite SA_shipFedExMeter.asp path disclosure 39940;CandyPress eCommerce suite utilities_ConfigHelp.asp cross-site scripting 39939;CandyPress Store multiple scripts SQL injection 39938;libicu REStackFrames denial of service 39937;DreameeSoft Password Master password information disclosure 39936;libicu doInterval buffer overflow 39935;Pre Hotel and Resorts reservation user_login.asp page SQL injection 39934;AGEphone unspecified buffer overflow 39933;IBM WebSphere Application Server SimpleFileServlet information disclosure 39932;Mozilla Firefox Extensions manager weak security 39931;Adam van Dongen Forum for Mambo and Joomla! download.php file include 39930;Flinx category.php SQL injection 39929;Steamcast OggHeaderParse denial of service 39928;Steamcast HTTP request buffer overflow 39927;Steamcast Content-Length denial of service 39926;phpBB private message cross-site request forgery 39925;Leadhound multiple scripts cross-site scripting 39924;EmailArchitect Email Server onmouseover event cross-site scripting 39923;Nodez list.gtdat information disclosure 39922;Campsite g_documentRoot parameter file include 39921;ImageShack Toolbar ImageShackToolbar.dll ActiveX control information disclosure 39920;Trend Micro ServerProtect heap buffer overflow 7 39919;Trend Micro ServerProtect heap buffer overflow 6 39918;Trend Micro ServerProtect heap buffer overflow 5 39917;ManageEngine Applications Manager Home->Summary information disclosure;;;;; 39916;PhotoPost PP_PATH file include 39915;ManageEngine Applications Manager checks security bypass 39914;ManageEngine Applications Manager multiple scripts cross-site scripting 39913;Move Networks Upgrade Manager QMPUpgrade.dll ActiveX control buffer overflow 39912;IBM AIX pioout command buffer overflow 39911;IBM AIX ps information disclosure 39910;IBM AIX uspchrp buffer overflow 39909;IBM AIX utape buffer overflow 39908;Tiger PHP News System index.php SQL injection 39907;IBM AIX Logical Volume Manager multiple commands buffer overflow 39906;IBM AIX WebSM insecure permissions 39905;IBM AIX swap multiple commands buffer overflow 39904;Comodo AntiVirus ActiveX control command execution 39903;ELOG elog.c buffer overflow 39902;Seagull STABLE optimizer.php directory traversal 39901;MediaWiki api.php cross-site scripting 39900;Siteman articles.php file disclosure 39899;SDL_Image IMG_LoadLBM_RW() buffer overflow 39898;Archive module for Drupal unspecified cross-site scripting 39897;SLAED CMS sources.php file include 39896;Workflow module for Drupal messages cross-site scripting 39895;Liquid-Silver CMS index.php file include 39894;Oracle Database Spatial component MDSYS.SDO_CATALOG unspecified 39893;Apache HTTP Server mod_negotiation HTTP response splitting 39892;aconon Mail archiv.cgi directory traversal 39891;Rahul Jonna Gmail File Space (GSpace) email messages command execution 39890;Oracle PeopleSoft PeopleTools component multiple unspecified 39889;Oracle PeopleSoft PeopleTools component unspecified denial of service 39888;Oracle Ultra Search component unspecified 39887;Oracle PeopleSoft PeopleTools component unspecified information disclosure 39886;Oracle Jinitiator component unspecified unauthorized access 39885;Oracle Database Core RDBMS component unspecified 39884;Oracle Database Spatial component unspecified denial of service 39883;Oracle Database Upgrade/Downgrade component unspecified 39882;Oracle Database Advanced Queuing component SYS.DBMS_PRVTAQIP unspecified 39881;Oracle Database Advanced Queuing component SYS.DBMS_PRVTAQIM unspecified 39880;Oracle Database XML DB component unspecified privilege escalation 39879;Mercury Mail Transport System unspecified buffer overflow 39878;WoltLab Burning Board modcp.php cross-site request forgery 39877;HFS (HTTP File Server) username spoofing 39876;HFS (HTTP File Server) unspecified log injection 39875;HFS (HTTP File Server) filename denial of service 39874;TorrentFlux multiple .php scripts torrent command execution 39873;HFS (HTTP File Server) unspecified command execution 39872;Apple Mac OS X and Mac OS X Server BOMArchiveHelper unspecified denial of service 39871;HFS (HTTP File Server) Send HFS identifier information disclosure 39870;HFS (HTTP File Server) host field cross-site scripting 39869;ProNews change.php security bypass 39868;Web Wiz Rich Text Editor RTE_file_browser.asp directory traversal 39867;Apache HTTP Server mod_negotiation cross-site scripting 39866;Joomla! BE IT EasyPartner component file include 39865;SDL_Image GIF file buffer overflow 39864;SetCMS index.php file include 39863;Web Wiz NewsPad RTE_file_browser.asp directory traversal 39862;Cisco Pix and ASA TTL denial of service 39861;Kayako SupportSuite index.php information disclosure 39860;Cisco AVS default administrative password account 39859;Invision Gallery index.php and admin.php SQL injection 39858;HP-UX ARPA Transport unspecified denial of service 39857;IBM Websphere Application Server http_plugin.log file information disclosure 39856;Web Wiz Forums RTE_file_browser.asp file_browser.asp directory traversal 39855;Foojan WMS index.php SQL injection 39854;LulieBlog voircom.php SQL injection 39853;EasySiteNetwork Recipe list.php SQL injection 39852;PHP cURL library curl_init() security bypass 39851;aliTalk inc/elementz.php authentication bypass 39850;PHP-Nuke index.php script Search module SQL injection 39849;Lycos FileUploader Module FileUploader.dll ActiveX control buffer overflow 39848;Interstage HTTP Server SSL denial of service 39847;Interstage HTTP Server requests denial of service 39846;XWiki PreviewAction code execution 39845;Dean Lee Permalinks Migration $dean_pm_config['oldstructure'] cross-site request forgery 39844;Gallery core and print modules URL redirect 39843;VLC media player browser plugin MP3 file overwrite 39842;Belong Site Builder admin panel security bypass 39840;Multiple Mozilla products chrome: URI directory traversal 39839;VLC media player browser plugin file overwrite 39838;MediaWiki search cross-site scripting 39837;MoinMoin cookie directory traversal 39836;HP Virtual Rooms Install HPVirtualRooms14 ActiveX control buffer overflow 39835;sIFR text parameter cross-site scripting 39834;VLC media player httpd_MsgGet() denial of service 39833;PacerCMS article-edit.php SQL injection 39832;PacerCMS submit cross-site scripting 39831;Alice Gate2 Plus Wi-Fi cp06_wifi_m_nocifr.cgi cross-site request forgery 39830;IBM WebSphere Business Modeler repository weak security 39829;DeluxeBB attachments_header.php cross-site scripting 39828;ELOG subtext cross-site scripting 39827;EvilSentinel config.php es_security_captcha security bypass 39826;aflog comments.php cross-site scripting 39825;aflog comments.php and view.php SQL injection 39824;ELOG elogd logbook denial of service 39823;IDMOS administrator/download.php directory traversal 39822;IBM Tivoli Business Service Manager (TBSM) reconfig and SM_server log information disclosure 39821;Lama Software MY_CONF[classRoot] file include 39820;AlstraSoft Forum Pay Per Post Exchange index.php SQL injection 39819;IBM Tivoli Provisioning Manager for OS Deployment logging function buffer overflow 39818;IBM Websphere Application Server PropFilePasswordEncoder utility unspecified 39817;Uebimiau Webmail state variables authentication bypass 39816;Mooseguy Blog System blog.php SQL injection 39815;OZ Journals id.php directory traversal 39814;IBM WebSphere Application Server monitor role users unspecified vulnerability 39813;boastMachine (bMachine) mail.php SQL injection 39812;MegaBBS upload.asp cross-site scripting 39811;VP-ASP Shopping Cart paypalresult.asp SQL injection 39810;FootPrints transcriptFile and LOADFILE command execution 39809;singapore gallery cross-site scripting 39808;IBM WebSphere Application Server serveServletsByClassnameEnabled unspecified 39807;Citadel makeuserkey() buffer overflow 39806;Coppermine Photo Gallery thumbnails.php SQL injection 39805;phpSearch class_HTTPRetriever.php file include 39804;Apache Tomcat SingleSignOn information disclosure 39803;AXIGEN Mail Server AXIMilter module format string 39802;BitDefender Update Server http.exe directory traversal 39801;Mantis Most Active bugs cross-site scripting 39800;WP-Forum plugin for Wordpress page_id index.php SQL injection 39799;Mini File Host upload.php file include 39798;MyBB pm.php SQL injection 39797;Frimousse explorerdir.php directory traversal 39796;360 Web Manager CMS form.php SQL injection 39795;bloofoxCMS file.php directory traversal 39794;bloofoxCMS class_permissions.php SQL injection 39793;Belkin Wireless G Plus MIMO Router SaveCfgFile.cgi authentication bypass 39792;Toshiba Surveillix RecordSend Class ActiveX control buffer overflow 39791;MyBB private.php cross-site request forgery 39790;MyBB moderation.php cross-site request forgery 39789;RHSA-2008-0064 update not installed 39788;RHSA-2008-0031 update not installed 39787;RHSA-2008-0030 update not installed 39786;RHSA-2008-0029 update not installed 39785;RHSA-2008-0008 update not installed 39784;RHSA-2008-0006 update not installed 39783;RHSA-2008-0005 update not installed 39782;RHSA-2008-0004 update not installed 39781;SocksCap hostname buffer overflow 39780;apt-listchanges apt-listchanges.py code execution 39779;Mahara uploaded HTML files cross-site scripting 39778;Winamp in_mp3.dll buffer overflow 39777;AuraCMS stat.php code execution 39776;OKI C5510MFP administrator password security bypass 39775;OKI C5510MFP configuration information disclosure 39774;RTSP MPEG4 RtspVaPgDecoder ActiveX control buffer overflow 39773;Microsoft Visual Basic Enterprise Edition .dsr file buffer overflow 39772;pMachine Pro preferences.php cross-site scripting 39771;Agares PhpAutoVideo index.php cross-site scripting 39770;Agares PhpAutoVideo sidebar.php file include 39769;X.Org X11 X -sp command information disclosure 39768;Gradman info.php file include 39767;X.Org X11 PCF font buffer overflow 39766;X.Org X11 XFree86-Misc extension code execution 39765;Small Axe Weblog linkbar.php file include 39764;X.Org X11 MIT-SHM extension integer overflow 39763;X.Org X11 EVI extension buffer overflow 39762;Peter<65>s Random Anti-Spam Image comment cross-site scripting 39761;X.Org X11 TOG-CUP extension information disclosure 39760;minimal Gallery phpinfo.php information disclosure 39759;X.Org X11 XInput extension code execution 39758;CORE FORCE Firewall and Registry modules buffer overflow 39757;Ingate Firewall and SIParator SIP module denial of service 39756;DomPHP index.php file include 39755;Microsoft Visual InterDev .SLN buffer overflow 39754;Skype for Windows cross-zone code execution 39753;Oracle Critical Patch Update - January 2008 39752;WP-ContactForm plugin for Wordpress options-contactform.php cross-site scripting 39751;IBM Informix Dynamic Server ONEDCU unspecified 39750;Citrix IMA service ImaSrv.exe buffer overflow 39749;paramiko RandomPool information disclosure 39748;Boost C++ Libraries basic_regex_parser.hpp denial of service 39747;Clever Copy gallery.php cross-site scripting 39746;Clever Copy postcomment.php and gallery.php SQL injection 39745;aliTalk index.php SQL injection 39744;Mini File Host upload.php file include 39743;Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX buffer overflow 39742;PHPEcho CMS index.php path disclosure 39741;PHPEcho CMS index.php SQL injection 39740;Max's File Uploader index.php file upload 39739;PHP-Residence visualizza_tabelle.php SQL injection 39738;MyBB forumdisplay.php and search.php code execution 39737;Flash module for Joomla! install.joomla_flash_uploader.php file include 39736;aliTalk usercp.php SQL injection 39735;aliTalk admin/index.php SQL injection 39734;Real Estate Web Site default.asp SQL injection 39733;aliTalk receivertwo.php SQL injection 39732;GradMan agregar_info.php file include 39731;funkwerk X2300 DNS request denial of service 39730;Radiator RADIUS denial of service 39729;MyBB usergroups.php SQL injection 39728;MyBB moderation.php SQL injection 39727;ngIRCd PART command denial of service 39726;IBM Lotus Sametime client mouse-over action cross-site scripting 39725;RTS Sentry PTZCamPanelCtrl ActiveX control buffer overflow 39724;MailBee Webmail Pro download_view_attachment.aspx directory traversal 39723;R3000 Internet Filter URL filter security bypass 39722;mcGuestbook ecrire.php file include 39721;Pixelpost index.php SQL injection 39720;uTorrent peers unicode string buffer overflow 39719;BitTorrent peers unicode string buffer overflow 39718;MiniWeb HTTP Server _mwProcessReadSocket() buffer overflow 39717;FaScript FaPersianHack show.php SQL injection 39716;FaScript FaPersian Petition show.php SQL injection 39715;FaScript FaName page.php SQL injection 39714;FaScript FaMp3 show.php SQL injection 39713;MiniWeb HTTP Server mwGetLocalFileName() directory traversal 39712;Aria effect.php file include 39711;cPanel Hosting Manager dohtaccess.html cross-site scripting 39710;BlogCMS index.php cross-site scripting 39709;BlogCMS admin.php and index.php cross-site scripting 39708;TIBCO SmartSockets RTserver loop bounds code execution 39707;TIBCO SmartSockets RTserver pointer offset code execution 39706;BlogCMS index.php and action.php SQL injection 39705;TIBCO SmartSockets RTserver pointer values code execution 39704;Cisco Unified Communications Manager CTLProvider.exe buffer overflow 39703;TIBCO SmartSockets RTserver component buffer overflow 39702;MicroNews admin.php authentication bypass 39701;Apple iPhone Passcode Lock security bypass 39700;Apple iPod touch and Apple iPhone Foundation code execution 39699;Microsoft Excel macro handling code execution 39698;Apple QuickTime PICT buffer overflow 39697;Apple QuickTime IDSC atoms code execution 39696;Apple QuickTime Macintosh Resources code execution 39695;Apple QuickTime Sorenson 3 video file code execution 39694;Cisco VPN Client CVPNDRVA.sys IPSec driver denial of service 39693;Math Comment Spam Protection plugin for WordPress math-comment-spam-protection.php cross-site request forgery 39692;Math Comment Spam Protection plugin for WordPress math-comment-spam-protection.php cross-site scripting 39691;cryptographp plugin for WordPress admin.php cross-site scripting 39690;SpamBam plugin for WordPress client security bypass 39689;Captcha! CAPTCHA security bypass 39688;Math Antispam Spinoff plugin for WordPress CAPTCHA security bypass 39687;reCaptcha CAPTCHA security bypass 39686;Contact Form with Spam Protection for WordPress CAPTCHA security bypass 39685;Anti Spam Image plug-in for WordPress CAPTCHA security bypass 39684;Fortinet FortiGate URL security bypass 39683;Mozilla Firefox GIF file denial of service 39682;Math Comment Spam Protection plug-in for WordPress CAPTCHA security bypass 39681;Xine-lib media files denial of service 39680;Auto-Input Protection (AIP) for ASP.NET CAPTCHA security bypass 39679;GStreamer media files denial of service 39678;MPlayer media files denial of service 39677;Nucleus CMS CAPTCHA SQL injection 39676;Nucleus CMS CAPTCHA security bypass 39675;QVOD Player ActiveX control buffer overflow 39674;PHP-Fusion CAPTCHA security bypass 39673;Cryptographp plug-in for WordPress, wpMu for WordPress, Symfony and Guppy CAPTCHA security bypass 39672;Linux kernel directory security bypass 39671;SCode plug-in for WordPress and Drupal CAPTCHA security bypass 39670;ISC BIND inet_network buffer overflow 39669;LulieBlog Admin directory multiple .php scripts security bypass 39668;RichStrong CMS showproduct.asp SQL injection 39667;FreeBSD kernel ptsname() information disclosure 39666;GForge multiple scripts SQL injection 39665;FreeBSD kernel openpty() information disclosure 39664;Dansie Photo Album photo_album.pl cross-site scripting 39663;ExpressionEngine index.php CRLF header injection 39662;Snitz Forums 2000 login.asp security bypass 39661;Snitz Forums 2000 login.asp cross-site scripting 39660;Peter<65>s Random Anti-Spam Image plug-in for WordPress CAPTCHA security bypass 39659;Peter<65>s Custom Anti-Spam plug-in for WordPress CAPTCHA security bypass 39658;PHP-Nuke CAPTCHA security bypass 39657;Article Dashboard login.php SQL injection 39656;X7 Chat day SQL injection 39655;Captcha! plug-in for WordPress captcha.php cross-site scripting 39654;Xforum liretopic.php SQL injection 39653;Macrovision FLEXnet Connect DownloadManager ActiveX control file overwrite 39652;photokorn media gallery update3.php information disclosure 39651;BugTracker.NET HTTP request cross-site request forgery 39650;BugTracker.NET new bug cross-site scripting 39649;minimal Gallery mg_thumbs.php file include 39648;FreeSeat cron.php security bypass 39647;FreeSeat seat locking security bypass 39646;ASP Photo Gallery multiple SQL injection 39645;TaskFreak! index.php SQL injection 39644;0DayDB delete.php authentication bypass 39643;Linux kernel IPv6 jumbogram denial of service 39642;TutorialCMS activate.php SQL injection 39641;Agares PhpAutoVideo articleblock.php SQL injection 39640;DVRHOST Web CMS OCX PdvrOcx Class ActiveX control buffer overflow 39639;PHP Running Management index.php cross-site scripting 39638;Meta Tags module for Drupal code execution 39637;OpenBSD SIOCGIFRTLABEL ioctls denial of service 39636;Dansie Search Engine search.pl cross-site scripting 39635;Apple Safari KHTML Webkit denial of service 39634;Binn SBuilder full_text.php SQL injection 39633;Garment Center index.cgi file include 39632;F5 BIG-IP SearchString cross-site scripting 39631;Sun Solaris dotoprocs() denial of service 39630;Moodle install.php cross-site scripting 39629;Sun Solaris libdevinfo(3LIB) library privilege escalation 39628;RHSA-2008-0039 update not installed 39627;RHSA-2008-0038 update not installed 39626;RHSA-2008-0032 update not installed 39625;RHSA-2008-0003 update not installed 39624;RHSA-2008-0002 update not installed 39623;Sonic Drive Letter Access DVD denial of service 39622;StreamAudio ChainCast ProxyManager ActiveX control buffer overflow 39621;vBGallery unspecified code execution 39620;Evilsentinel index.php security bypass 39619;Drupal UTF-8 cross-site scripting 39618;ImageAlbum id SQL injection 39617;aggregator module for Drupal cross-site request forgery 39616;vcart checkout.php index.php file include 39615;Apache HTTP Server mod_proxy_ftp.c UTF-7 cross-site scripting 39614;BUEditor module for Drupal cross-site request forgery 39613;Mambo search component denial of service 39612;Apache HTTP Server mod_proxy_balancer buffer overflow 39611;Member Area System view_func.php file include 39610;Libxml2 xmlCurrentChar() denial of service 39609;The Fileshare module for Drupal code execution 39608;Apache HTTP Server balancer manager cross-site request forgery 39607;The Atom module for Drupal security bypass 39606;The Devel module for Drupal variable table cross-site scripting 39605;Drupal theme .tpl.php cross-site scripting 39604;IBM Tivoli Storage Manager (TSM) Express server buffer overflow 39603;DomPHP index.php SQL injection 39602;Digital Hive base.php SQL injection 39601;Apple QuickTime RTSP responses buffer overflow 39600;Ajchat directory.php SQL injection 39599;Multiple Horde products Horde API privilege escalation 39598;iGaming CMS archive.php SQL injection 39597;MTCMS a parameter SQL injection 39595;Horde IMP Webmail Client and Horde Groupware Webmail Edition HTML filter security bypass 39594;ID-Commerce liste.php SQL injection 39593;DomPHP inscription.php SQL injection 39592;AOL Radio AmpX ActiveX control buffer overflow 39591;vtiger CRM wordtemplatedownload directory information disclosure 39590;Sun Java System Identity Manager login.jsp security bypass 39589;Docebo lib.regset.php SQL injection 39588;IBM Lotus Domino unspecified denial of service 39587;VideoLan RTSP data buffer overflow 39586;Sun Java System Identity Manager index.jsp frame injection 39585;Simple Machines Forum itemid cross-site scripting 39584;Second Life authentication detected 39583;Sun Java System Identity Manager main.jsp cross-site scripting 39582;Sun Java System Identity Manager resultsForm cross-site scripting 39581;Sun Java System Identity Manager login.jsp lang cross-site scripting 39580;Sun Java System Identity Manager login.jsp cntry cross-site scripting 39579;Snitz Forums 2000 whereami.asp path disclosure 39578;Snitz Forums 2000 snitz_forums_2000.mdb information disclosure 39577;WebPortal CMS actions.php SQL injection 39576;Novell Client for Windows nicm.sys privilege escalation 39575;Omegasoft Insel OMEGALogon and OMEGA[MANDATOR] cookie weak security 39574;Omegasoft Insel error message information disclosure 39573;SAP MaxDB system function cons.exe command execution 39572;PHP Webquest backup_phpwebquest.php information disclosure 39571;UploadImage admin.php command execution 39570;UploadScript admin.php command execution 39569;SSH Tectia Client and Server ssh-signer binary privilege escalation 39568;Creative Ensoniq PCI ES1371 WDM Driver es1371mp.sys privilege escalation 39567;osDate php121config.php file include 39566;Xfce g_snprintf function buffer overflow 39565;LevelOne WBR-3460A router telnet unauthorized access 39564;Merak IceWarp Mail Server index.html cross-site scripting 39563;McAfee E-Business Server authentication packet code execution 39562;Xfce g_strlcpy function buffer overflow 39560;PHP Webquest soporte_horizontal_w.php SQL injection 39558;Microsoft FoxServer ActiveX control command execution 39557;Microsoft Rich Textbox ActiveX control file overwrite 39556;Gateway WebLauncher CWebLaunchCtl multiple ActiveX controls command execution 39555;Tuned Studios Templates index.php file include 39554;Gateway WebLauncher CWebLaunchCtl ActiveX control buffer overflow 39553;SeattleLab Telnet Server Slnet.exe denial of service 39552;VideoLAN sdpplin_parse buffer overflow 39551;xtacacasd report() buffer overflow 39550;xine rmff_dump_header buffer overflow 39549;Sun Java JRE jpiexp32.dll denial of service 39548;SMB credentials not valid 39547;SMB guest credentials verified 39546;SMB user credentials verified 39545;SMB administrator credentials verifed 39544;HelpBox error message information disclosure 39543;HelpBox usersearchrequests.asp cross-site scripting 39542;HelpBox statsrequestypereport.asp cross-site scripting 39541;HelpBox writeenduserenduser.asp cross-site scripting 39540;HelpBox editrequestenduser.asp cross-site scripting 39539;HelpBox sys_request_id parameter SQL injection 39538;HelpBox writepwdenduser.asp SQL injection 39537;HelpBox requestattach.asp cross-site scripting 39536;HelpBox uploadrequest.asp file upload 39535;Counter Strike unspecified denial of service 39534;PRO-Search multiple parameters cross-site scripting 39533;BitTorrent DHT peer-to-peer announce_peer query detected 39532;Zen CMS upload function file upload 39531;TUTOS cmd.php command execution 39530;Zero CMS index.php SQL injection 39529;EvilBoard index.php SQL injection 39528;TUTOS phpinfo.php information disclosure 39527;OpenPegasus PAMBasicAuthenticator::PAMCallback() buffer overflow 39526;EvilBoard index.php cross-site scripting 39525;SmallNuke index.php SQL injection 39524;OpenPegasus PAM module buffer overflow 39523;sysHotel On Line index.php directory traversal 39522;libFLAC Seektable Data Offset double-free code execution 39521;libFLAC Seektable values double-free code execution 39520;libFLAC Padding Length buffer overflow 39519;libFLAC MIME-Type URL file download 39518;libFLAC Picture MIME-Type URL buffer overflow 39517;libFLAC Picture Data Length buffer overflow 39516;libFLAC Picture Description Length value buffer overflow 39515;libFLAC Picture Description Size buffer overflow 39514;libFLAC Picture Metadata dimensions buffer overflow 39513;libFLAC Picture MIME-Type value buffer overflow 39512;EKINboard backup.php authentication bypass 39511;libFLAC Picture Metadata MIME-Type buffer overflow 39510;libFLAC VORBIS Comment String Size Length value buffer overflow 39509;libFLAC VORBIS Comment String Size buffer overflow 39508;libFLAC Metadata Block Size buffer overflow 39507;EKINBoard upload function file upload 39506;SynCE vdccm daemon command execution 39505;Invision Power Board index.php SQL injection 39504;Invision Power Board index.php cross-site scripting 39503;Motorola netOctopus nantsys.sys privilege escalation 39502;Linksys WRT54GL apply.cgi cross-site request forgery 39501;JustSystems JSFC.DLL buffer overflow 39500;PostgreSQL DBLink functions privilege escalation 39499;PostgreSQL out-of-range backref numbers denial of service 39498;PostgreSQL complex regular expressions denial of service 39497;PostgreSQL regular expressions denial of service 39496;PostgreSQL index functions privilege escalation 39495;Adobe Flash Player multiple SWF file cross-site scripting 39494;ClipShare useredit.php security bypass 39493;Anon Proxy Server log.php and logerror.php cross-site scripting 39491;RapidShare Database Default.asp cross-site scripting 39490;eTicket admin.php cross-site request forgery 39489;eTicket search.php SQL injection 39488;eTicket view.php cross-site scripting 39487;eTicket admin.php SQL injection 39486;WebPortal CMS action.php weak security 39485;OneCMS a_upload.php file upload 39484;Shareaza update domain spoofing 39483;vBulletin profile.php cross-site request forgery 39482;OneCMS a_login.php SQL injection 39481;OpenBiblio phpinfo.php information disclosure 39480;XOOPS system_blocks.php weak security 39479;FAQMasterFlexPlus admin password plaintext 39478;Newbb_plus module for RunCMS Client IP SQL injection 39477;Aruba Mobility Controller LDAP authentication security bypass 39476;Apache mod_proxy_balancer balancer_handler function denial of service 39475;FlexBB flexBB_temp_id SQL injection 39474;Apache HTTP Server mod_proxy_balancer cross-site scripting 39473;Eggblog eggblogpassword parameter SQL injection 39472;Apache HTTP Server mod_status cross-site scripting 39471;Joomla! unspecified privilege escalation 39470;Joomla! administrator group weak security 39469;com_poll component for Joomla! unspecified cross-site scripting 39468;SNETWORKS PHP CLASSIFIEDS config.inc.php file include 39467;unp filename shell command execution 39466;PHP Real Estate Classifieds admin panel cross-site scripting 39465;NetRisk change_submit.php information disclosure 39464;NetRisk page file include 39463;SAM Broadcaster samPHPweb songinfo.php SQL injection 39462;Wp-FileManager plugin for WordPress file upload 39461;XOOPS mod_gallery Zend_Hash_key + Extract file include 39460;Uebimiau Web-Mail error.php directory traversal 39459;NetRisk index.php SQL injection 39458;NetRisk index.php cross-site scripting 39457;PortalApp multiple scripts authentication bypass 39456;Makale Scripti default.asp cross-site scripting 39455;PortalApp forums.asp and content.asp cross-site scripting 39454;PortalApp forums.asp SQL injection 39453;Microsoft Windows TCP/IP Source Specific Multicasting (SSM) MLDv2 buffer overflow 39452;Microsoft Windows TCP/IP Source Specific Multicasting (SSM) IGMPv3 buffer overflow 39451;Horde Web-Mail go.php directory traversal 39450;CuteNews html.php code execution 39449;Shop-Script index.php directory traversal 39448;Snitz Forums 2000 mail cross-site scripting 39447;DCP Portal index.php SQL injection 39446;SineCms index.php file include 39445;LoudBlog parse_old.php template code execution 39444;CherryPy session id security bypass 39443;Tribisur cat_main.php forum.php SQL injection 39442;ExpressionEngine index.php cross-site scripting 39441;RotaBanner index.php cross-site scripting 39440;WP-ContactForm Wordpress plugin admin.php cross-site request forgery 39439;ZENworks Endpoint Security Management client STEngine.exe privilege escalation 39438;PRO-search show_page denial of service 39437;WordPress page and import parameter file include 39436;Nullsoft Winamp .mp4 file buffer overflow 39435;WordPress template.php directory traversal 39434;WordPress page parameter path disclosure 39433;yaSSL HASHwithTransform::Update function denial of service 39432;WordPress edit.php cross-site scripting 39431;yaSSL input_buffer& operator function buffer overflow;;;;; 39429;yaSSL ProcessOldClientHello function buffer overflow 39428;WordPress edit.php directory traversal 39427;WAC Server telnet option request buffer overflow 39426;WordPress popuptitle cross-site scripting 39425;Hot or Not Clone upload_banners.php file upload 39424;Fonality trixbox PBX registry.pl command execution 39423;WordPress p parameter path disclosure 39421;PHCDownload search.php SQL injection 39420;PHCDownload search.php cross-site scripting 39419;NetRisk index.php file include 39418;OpenAFS GiveUpAllCallBacks RPC denial of service 39417;Site@School slideshow_full.php SQL injection 39416;MaraDNS CNAME record denial of service 39415;Debian GNU/Linux libdspam7-drv-mysql cron job password disclosure 39414;WordPress XMLRPC metaWeblog.getRecentPosts function informaiton disclosure 39413;Linux kernel shmem_getpage denial of service 39412;DirHandler double-encoded sequences directory traversal 39411;WordPress error message information disclosure 39410;Bitweaver wiki/index.php PHP code execution 39409;WordPress query.php information disclosure 39408;Flat PHP Board index.php password disclosure 39407;Jetty multiple characters information disclosure 39406;Simple HTTPD (shttpd) appended character source code disclosure 39405;libcdio print_iso9660_recurse() buffer overflow 39404;Dating Site login_form.asp cross-site scripting 39403;PHP session_save_path and error_log security bypass 39402;PHP LOCAL INFILE and MySQL extension security bypass 39401;PHP glob() and open_basedir security bypass 39400;eTicket name and subject cross-site scripting 39399;PHP strcspn() and strspn() functions unspecified vulnerability 39398;PHP chunk_split() security bypass 39397;samPHPweb db.php file include 39396;AwesomeTemplateEngine multiple parameters cross-site scripting 39395;GNOME screensaver notify feature information disclosure 39394;Super Site Searcher page parameter command execution 39393;Linux kernel skge driver spin_lock and sping_unlock functions denial of service 39392;SanyBee Gallery index.php file include 39391;phpWebSite search module cross-site scripting 39390;e-Xoops multiple scripts SQL injection 39389;FireGPG issuer name cross-site scripting 39388;White_dune swDebugf() format string 39387;MyPHP Forum search.php SQL injection 39386;DivX Web Player npUpload.dll ActiveX control denial of service 39385;White_dune Scene::errorf() buffer overflow 39384;RunCMS password weak security 39383;RunCMS session id session hijacking 39382;JIRA Setup Wizard security bypass 39381;Oracle Critical Patch Update - April 2006 39380;2z project password weak security 39379;JIRA filter ID security bypass 39378;2z project index.php path disclosure 39377;JIRA 500page.jsp cross-site scripting 39376;2z project image cross-site scripting 39375;2z project index.php cross-site scripting 39374;phpMyChat multiple scripts cross-site scripting 39373;phpMyChat users_popupL.php3 file include 39372;2z project admin.php cross-site scripting 39371;Mozilla Firefox WWW-Authenticate header spoofing 39370;bcoos modules/adresses/ratefile.php SQL injection 39369;Ossigeno CMS multiple file include 39368;Linux kernel isdn_ioctl denial of service 39367;Qt QSslSocket weak security 39366;VanDyke VShell unspecified denial of service 39365;2z project contentshort and contentfull parameters cross-site scripting 39364;ClipShare uprofile.php SQL injection 39363;ClamAV unspecified code execution 39362;RealNetworks RealPlayer unspecified buffer overflow 39361;Asterisk BYE/Also transfer method denial of service 39360;Georgia SoftWorks SSH2 Server password buffer overflow 39359;Georgia SoftWorks SSH2 Server log function buffer overflow 39358;Georgia SoftWorks SSH2 Server log function format string 39357;JavaScript ActiveX obfuscation 39354;FortressSSH sshd.exe denial of service 39353;Pragma Telnet Server telnetd TELOPT PRAGMA LOGON option denial of service 39352;MODx AjaxSearch.php file include 39351;MODx htcmime.php information disclosure 39350;Plone LiveSearch module cross-site scripting 39349;oneSCHOOL login.asp SQL injection 39348;MyPHP Forum member.php SQL injection 39347;MyPHP Forum faq.php SQL injection 39346;XCMS cpie.php code execution 39345;jPortal forum.php SQL injection 39344;Hot or Not Clone backup.php information disclosure 39343;AGENCY4NET WEBFTP download2.php directory traversal 39342;Dovecot LDAP auth cache configuration security bypass 39341;Zenphoto rss.php SQL injection 39340;IPTBB index.php SQL injection 39339;ClamAV Sigtool file overwrite 39338;IBM AIX trustchk_block_write function security bypass 39337;ClamAV base64-UUEncoded security bypass 39336;WebPortal CMS index.php SQL injection 39335;ClamAV cli_gentempfd() symlink 39334;TeamCal Pro CONF[app_root] parameter file include 39333;Joomla! admin cross-site request forgery 39332;Pragmatic Utopia PU Arcade component for Joomla! index.php SQL injection 39331;Ada Image Server (ImgSvr) backslash directory traversal 39330;Mihalism Multi Host download.php directory traversal 39329;Mihalism Multi Host load_forum.php file include 39328;CuteNews file.php directory traversal 39327;xml2owl showCode.php command execution 39326;Dating Site login_form.asp SQL injection 39325;CoolPlayer CPLI_ReadTag_OGG buffer overflow 39324;1024 CMS multiple scripts file include 39323;1024 CMS search.php SQL injection 39322;Bitweaver CMS edit.php source code information disclosure 39321;Bitweaver CMS upload.php file upload 39320;Multiple products XUpload.ocx ActiveX control buffer overflow 39319;AuraCMS act parameter file include 39318;NoseRub identity.php SQL injection 39317;CustomCMS vars.php SQL injection 39316;Mihalism Multi Forum Host load_forum.php file include 39315;Gallery WebCam module unspecified vulnerability 39314;Bilder Galerie tumbnail.php file include 39313;Gallery multiple modules information disclosure 39312;Gallery HTTPPROPPATCH cross-site scripting 39311;TinyMCE module for CMS Made Simple content_css.php SQL injection 39310;Kontakt Formular function.php file include 39309;Gallery GR commands weak security 39308;w-Agora index.php SQL injection 39307;Gallery Core/MIME unspecified vulnerability 39306;milliscripts Redirection script dir.php cross-site scripting 39305;LiveCart multiple parameters cross-site scripting 39304;Gallery core and add-item modules cross-site scripting 39303;Gallery admin controller file include 39302;Gallery Publish XP file upload 39301;ZyXEL P-330W Secure Wireless Internet Sharing Router Fremotemgt.asp cross-site request forgery 39300;ZyXEL P-330W Secure Wireless Internet Sharing Router ping.asp cross-site scripting 39299;RunCMS pagetype unspecified 39298;OpenBiblio theme_preview.php cross-site scripting 39297;OpenBiblio UID and name cross-site scripting 39296;RunCMS XoopsGroup::isAccessible function unspecified 39295;OpenBiblio multiple .php scripts path disclosure 39294;RunCMS multiple .php scripts code execution 39293;RunCMS index.php cross-site scripting 39292;RunCMS edituser.php cross-site scripting 39291;ZeusCMS image_viewer.php information disclosure 39290;ZeusCMS index.php SQL injection 39289;RunCMS lid parameter SQL injection 39288;SkyFex Client ActiveX control buffer overflow 39287;FAQMasterFlexPlus faq.php cross-site scripting 39286;FAQMasterFlexPlus faq.php SQL injection 39285;March Networks DVR logfile information disclosure 39284;Blakord Portal id SQL injection 39283;Joovili joovili.images.php and images.inc.php file include 39282;Xcms index.php information disclosure 39281;Xcms index.php file include 39280;Netembryo Url_init function denial of service 39279;Feng log_user_agent function denial of service 39278;Feng parse_play_time_range function denial of service 39277;Feng parse_transport_header function denial of service 39276;Feng RTSP_remove_msg function denial of service 39275;Feng RTSP_valid_response_msg function buffer overflow 39274;PMOS Help Desk form.php code execution 39273;nicLOR CMS sezione_news.php SQL injection 39272;GreaseKit and Creammonkey GM security bypass 39271;Mambo template chooser function unspecified vulnerability 39270;Mambo unspecified cross-site scripting 39269;Bitflu StorageFarabDb module security bypass 39268;WinAce UUE file buffer overflow 39267;IP Reg multiple scripts and parameters SQL injection 39266;phpAutoVideo frontpage_right.php file include 39265;libnemesi multiple get_transport_str_ functions buffer overflow 39264;phpAutoVideo block.php file include 39263;libnemesi multiple send_request functions buffer overflow 39262;Zoom Player error message function buffer overflow 39261;libnemesi handle_rtsp_pkt buffer overflow 39260;XZero Community Classifieds index.php file include 39259;XZero Community Classifieds index.php and post.php SQL injection 39258;XZero Community Classifieds config.php file include 39257;Extended Module Player (XMP) dtt_load buffer overflow 39256;Extended Module Player (XMP) test_oxm and decrunch_oxm buffer overflow 39255;AOL YGP Picture Editor ActiveX control denial of service 39254;Microsoft Windows TCP/IP ICMP denial of service 39253;Shadowed Portal control.php code execution 39252;VLC media player Web interface format string 39251;Shadowed Portal control.php file include 39250;VLC media player multiple subtitle functions buffer overflow 39248;Mantis view.php cross-site scripting 39247;Ada Image Server (ImgSvr) character sequence directory traversal 39246;Ada Image Server (ImgSvr) error message cross-site scripting 39245;Jupiter CMS Panel Module privilege escalation 39244;Jupiter CMS index.php file include 39243;PNphpBB2 printview.php file include 39242;CuteNews search.php information disclosure 39241;TCPreen FD_SET() buffer overflow 39240;PHCDownload username cross-site scripting 39239;zBlog index.php SQL injection 39238;Microsoft Windows Knowledge Base Article 941644 update not installed 39237;Microsoft Windows Knowledge Base Article 942831 update not installed 39236;Microsoft Windows Knowledge Base Article 943485 update not installed 39235;Microsoft IIS root folders file change notification privilege escalation 39234;mBlog index.php file include 39233;Microsoft Windows LSASS LPC privilege escalation 39232;Microsoft Windows Knowledge Base Article 942830 update not installed 39231;PHP ZLink go.php SQL injection 39230;Microsoft IIS HTML encoded ASP code execution 39229;AdultScript id SQL injection 39228;Arcadem LE frontpage_right.php file include 39227;Total Player m3u playlist denial of service 39226;TikiWiki multiple .php scripts unspecified 39225;TikiWiki tiki-special_chars.php cross-site scripting 39224;TikiWiki tiki-listmovies.php directory traversal 39222;Logaholic index.php and update.php SQL injection 39221;PDFLib pdc_fsearch_fopen function buffer overflow 39220;mmsLamp default.php SQL injection 39219;MeGaCheatZ ItemID parameter SQL injection 39218;SocialEngine global_lang parameter file include 39217;NmnNewsletter output file include 39216;Web Sihirbazi default.asp SQL injection 39215;mosDirectory mod_pxt_latest.php file include 39214;ThemeSiteScript index.php file include 39213;Wallpaper Complete Website category.php and editadgroup.php SQL injection 39212;TeamCal Pro lang parameter file include 39211;MailMachinePRO showMsg.php SQL injection 39210;eSyndiCat Link Exchange suggest-link.php SQL injection 39209;Microsoft Word wordart denial of service 39208;Microsoft Office Publisher multiple denial of service 39207;Limbo admin.php cross-site scripting 39206;Novell Identity Manager asampsp denial of service 39205;Sun Java System Web Proxy Server View Error Log cross-site scripting 39204;Macrovision ActiveX control (isusweb.dll) buffer overflow 39203;Dokeos forum cross-site scripting 39202;SimpleForum simpleforum.cgi cross-site scripting 39201;Apache Tomcat JULI logging weak security 39200;WinUAE floppy disk image buffer overflow 39199;RHSA-2007-1177 update not installed 39198;RHSA-2007-1176 update not installed 39197;RHSA-2007-1166 update not installed 39196;RHSA-2007-1165 update not installed 39195;RHSA-2007-1155 update not installed 39194;RHSA-2007-1130 update not installed 39193;RHSA-2007-1126 update not installed 39192;RHSA-2007-1104 update not installed 39191;RHSA-2007-1083 update not installed 39190;MRBS module for Moodle view_entry.php SQL injection 39189;Plogger plog-rss.php SQL injection 39188;Red Hat Enterprise Linux autofs hosts map weak security 39187;Wireshark (Ethereal) CIP dissector denial of service 39186;Wireshark (Ethereal) RPL dissector denial of service 39185;Sun Solaris ssh auditing weak security 39184;iSupport index.php file include 39183;Wireshark (Ethereal) WiMAX dissector denial of service 39182;SiteScape Forum HTTP request command execution 39181;Wireshark (Ethereal) USB dissector denial of service 39180;Wireshark (Ethereal) IPv6 dissector denial of service 39179;BIND default installation rndc.key weak security 39178;Wireshark (Ethereal) SMB dissector denial of service 39177;IBM z/OS eClient unspecified vulnerability 39176;Aeries Browser Interface LostPwd.asp SQL injection 39175;IBM Lotus Domino Web Access dwa7 ActiveX control buffer overflow 39174;Woltlab Burning Board Lite search.php SQL injection 39173;HP-UX rpc.yppasswdd denial of service 39172;HP Tru64 UNIX FFM denial of service 39171;Linux kernel IPv6 hop-by-hop header denial of service 39170;ClamAV bzlib unspecified buffer overflow 39169;ClamAV MS-ZIP buffer overflow 39168;KDE KDM image and configuration file denial of service 39167;libexif exif_data_load_data_thumbnail function buffer overflow 39166;libexif exif_loader_writ function denial of service 39165;id3lib extflags array buffer overflow 39164;Google Toolbar custom button installer domain spoofing 39163;Opera Web browser bitmaps information disclosure 39162;Opera Rich text security bypass 39161;Opera Web browser TLS certificate code execution 39160;Xen copy_to_user function security bypass 39159;My Calendar plugin for Serendipity cross-site request forgery 39158;Apache HTTP Server Windows SMB shares information disclosure 39157;Ingres Database Server user security bypass 39156;HP eSupportDiagnostics ActiveX control information disclosure 39155;Yahoo Toolbar YShortcut ActiveX control buffer overflow 39153;HP Software Update HPRulesEngine.ContentCollection.1 ActiveX control file overwrite 39152;ProWizard 4 PC data files buffer overflow 39151;xeCMS view.php directory traversal 39150;PunBB Automatic Image Upload with Thumbnails module uploadimg.php file upload 39149;Aethra Full-Service VDSL Device QuickStart_c0 password disclosure 39148;Dokeos profile.php file upload 39147;Opera Web browser plugins security bypass 39146;PhpMyDesktop|arcade phpdns_basedir file include 39145;Appian BPMS packet handling denial of service 39144;MySpace Content Zone uploadgames.php file upload 39143;MOG-WebShop index.php SQL injection 39142;Perforce P4Web Content-Length header denial of service 39141;exiftags field offset overflow multiple unspecified vulnerabilities 39140;RavWare Software RavFLIC ActiveX control FileName() buffer overflow 39139;exiftags IFD references denial of service 39138;WFTPD Explorer Pro LIST command buffer overflow 39137;Sun Management Center smcorau default user account unauthorized access 39136;Adobe Flash Player memory permissions privilege escalation 39135;Cisco Firewall Services Module (FWSM) control plane Application Inspection denial of service 39134;Adobe Flash Player unspecified HTTP response splitting 39133;Sun Ray Device Manager daemon utdevmgrd(1M) denial of service 39132;Sun Ray Device Manager daemon utdevmgrd(1M) unauthorized access 39131;Adobe Flash Player ActiveX control navigateToURL cross-site scripting 39130;Adobe Flash Player ActiveX control asfunction: protocol cross-site scripting 39129;Adobe Flash Player unspecified security bypass 39128;Adobe Flash Player SWF files buffer overflow 39127;GF-3XPLORER phpinfo.php path disclosure 39126;GF-3XPLORER lang_sel file include 39125;GF-3XPLORER index_3x.php cross-site scripting 39124;Asterisk database-based registration security bypass 39123;Citrix Web Interface unspecified cross-site scripting 39122;phpMyRealty (PMR) findlistings.php SQL injection 39121;phpMyRealty (PMR) search.php SQL injection 39120;IBM Tivoli Netcool Security Manager unauthorized access 39119;ClamAV libclamav MEW PE buffer overflow 39118;Exiv2 setDataArea buffer overflow 39117;Google Web Toolkit benchmark reporting system cross-site scripting 39116;iMesh IMWebControl ActiveX control buffer overflow 39115;Mambo itemid and option parameter cross-site scripting 39114;Rosoft Media Player m3u playlist buffer overflow 39113;Apple Mac OS X Microsoft Office Spotlight Importer code execution 39112;Apple Mac OS X Spin Tracer code execution 39111;Apple Mac OS X Software Update command execution 39110;St. Bernard Open File Manager ofmnt.exe buffer overflow 39109;Apple Mac OS X SMB buffer overflow 39108;Apple Mac OS X Safari RSS code execution 39107;NET::DNS A.pm denial of service 39106;Apple Mac OS X QuickLook unauthorized access 39105;Apple Mac OS X QuickLook information disclosure 39104;Apple Mac OS X Mail weak security 39103;pdftops pdftops.pl symlink 39102;Apple Mac OS X Launch Services cross-site scripting 39101;CUPS SNMP asn1_get_string() buffer overflow 39100;Apple Mac OS X IO Storage Family code execution 39099;Apple Mac OS X iChat weak security 39098;Apple Mac OS X Desktop services buffer overflow 39096;Apple Mac OS X CUPS buffer overflow 39095;Apple Mac OS X Core Foundation information disclosure 39094;Apple Mac OS X ColorSync profile code execution 39093;Apple Mac OS X CFNetwork directory traversal 39092;Apple Mac OS X Address Book format string 39091;Apple Safari WebKit security bypass 39090;LineShout shout.php cross-site scripting 39088;RaidenHTTPD workspace.php ulang parameter command execution 39087;SurgeMail host header denial of service 39086;Cherokee Web Server source code information disclosure 39085;Cherokee Web Server directory traversal 39084;PHPSecurityFramework multiple SQL injection 39083;PHPSecurityFramework base.inc.php remote file include 39082;syslog-ng timestamp denial of service 39081;Anon Proxy Server multiple .php scripts system() function command execution 39080;Neuron News index.php cross-site scripting 39079;Neuron News index.php SQL injection 39078;Ganglia multiple scripts cross-site scripting 39077;Hammer of Thyrion HuffDecode function buffer overflow 39076;FreeWebshop.org index.php information disclosure 39075;PeerCast handshakeHTTP function buffer overflow 39074;FreeWebshop.org multiple parameters SQL injection 39073;PHP Real Estate Classifieds fullnews.php SQL injection 39072;Linux kernel hrtimer_start integer overflow 39071;Form Tools g_root_dir file include 39070;123tkShop mainfile.php SQL injection 39069;Scponly svn, svnserve, unison, and rsync security bypass 39068;phpRPG tmp directory session hijacking 39067;phpRPG index.php SQL injection 39066;Apple Mac OS X Java Keychain security bypass 39065;Oreon and Centreon fileOreonConf file include 39064;Flyspray savesearch() and getHistory() cross-site scripting 39063;phPay main.php file include 39062;Gesytec Easylon OPC Server code execution 39061;RHSA-2007-1129 update not installed 39060;RHSA-2007-1128 update not installed 39058;RHSA-2007-1114 update not installed 39057;RHSA-2007-1086 update not installed 39056;RHSA-2007-1077 update not installed 39055;RHSA-2007-1076 update not installed 39052;Microsoft Windows DirectX MJPEG decoder code execution 39051;Trend Micro ServerProtect heap buffer overflow 4 39050;Trend Micro ServerProtect heap buffer overflow 3 39049;JavaScript large number of unescape patterns detected 39048;Hosting Controller iibind.asp header injection 39047;QK SMTP Server SMTP commands denial of service 39046;JavaScript unescape regex 39045;Hosting Controller css.asp and FindMap.asp information disclosure 39044;Juniper JUNOS IPv6 packets denial of service 39043;Hosting Controller install path information disclosure 39042;Multiple vendor BGP UPDATE denial of service 39041;WebGUI create admin security bypass 39040;NeoOffice OpenOffice.org unspecified 39039;Hosting Controller NEWSRVR.asp information disclosure 39038;Hosting Controller multiple security bypass 39037;SquirrelMail package backdoor 39036;Hosting Controller multiple SQL injection 39035;Gentoo Portage etc-update information disclosure 39034;AdultScript administrator.php security bypass 39033;Sun Solaris NFS unauthorized access 39032;Novell GroupWise client SRC buffer overflow 39031;CourseMill Learning Management System userlogin.jsp SQL injection 39030;Apple QuickTime Flash media handler code execution 39029;Apple QuickTime QTL file buffer overflow 39028;OpenOffice.org ODF document signature weak security 39027;MKPortal ida SQL injection 39026;Chandler Server (Cosmo) DAV user security bypass 39025;JustSystems Ichitaro JSGCI.DLL buffer overflow 39024;Intel iwlwifi driver iwl_set_rate() denial of service 39023;Websense Enterprise User-Agent security bypass 39022;Xoops register.php cross-site scripting 39021;Microsoft Office XML document weak security 39020;Kerio WinRoute Firewall unspecified security bypass 39019;Robocode SwingUtilities.invokeLater() code execution 39018;HP-UX DCE swagentd buffer overflow 39017;Typo3 indexed_search system extension SQL injection 39016;JBoss Seam getRenderedEjbql EJB-QL injection 39015;Red Hat Enterprise Linux autofs configuration file privilege escalation 39014;MMS Gallery PHP id directory traversal 39013;Fastpublish CMS designconfig.php file include 39012;CityWriter head.php file include 39011;CMS Galaxie Software category.php SQL injection 39010;xml2owl filedownload.php directory traversal 39009;BitDefender Antivirus bdelev.dll ActiveX control code execution 39008;SAP MaxDB unspecified remote code execution 39007;BitDefender Antivirus bdelev.dll ElevatedHelperClass ActiveX code execution 39006;ES Simple Uploader index.php file upload 39005;BEA WebLogic Mobility Server Image Converter information disclosure 39004;Vantage Linguistics AnswerWorks ActiveX control buffer overflow 39003;TeamViewer detected 39001;Apache HTTP Server mod_imap and mod_imagemap module cross-site scripting 38999;aurora framework db_mysql.lib SQL injection 38998;Linux kernel mmap_min_addr security bypass 38997;Apple Mac OS X cs_validate_page function denial of service 38996;Meridian Prolog Manager password disclosure 38995;Rainboard unspecified cross-site scripting 38994;HP Info Center HPInfoDLL.HPInfo.1 ActiveX control information disclosure 38993;ViArt block_site_map.php file include 38992;JavaScript unescape obfuscation 38991;HP Info Center HPInfoDLL.HPInfo.1 ActiveX control command execution 38990;MySQL federated engine denial of service 38989;MySQL DEFINER value privilege escalation 38988;MySQL DATA DIRECTORY and INDEX DIRECTORY privilege escalation 38987;Cybozu multiple product header injection 38985;Cybozu Office HTTP request denial of service 38984;AVS Media AVSMJPEGFILE.DLL ActiveX buffer overflow 38983;Cybozu multiple products unspecified cross-site scripting 38982;Multiple Trend Micro products PccScan.dll ZIP buffer overflow 38981;RoundCube Webmail email messages cross-site scripting 38980;Simple HTTP (shttpd) /aux denial of service 38979;The G/PGP Encryption Plugin for SquirrelMail HTML tags cross-site scripting 38978;G/PGP Encryption Plugin for SquirrelMail file deletion 38977;PHP-Nuke filename file include 38976;Mcms Easy Web Make index.php file include 38975;BarracudaDrive Web Server admin interface cross-site scripting 38974;BarracudaDrive Web Server Group Chat feature denial of service 38973;BarracudaDrive Web Server delete directory traversal 38972;BarracudaDrive Web Server source code disclosure 38971;BarracudaDrive Web Server HTTP requests directory traversal 38970;DOSBox MOUNT command unauthorized access 38969;BadBlue Personal Edition HTTP GET requests path disclosure 38968;BadBlue Personal Edition upload.dll directory traversal 38967;BadBlue Personal Edition PassThru buffer overflow 38966;FTP EPSV command 38965;Samba send_mailslot function buffer overflow 38964;MySQL RENAME TABLE symlink 38963;Flat PHP Board fpb_username cookie privilege escalation 38962;Flat PHP Board index.php directory traversal 38961;Flat PHP Board new user account file upload 38960;Flat PHP Board .php username information disclosure 38959;WordPress GBK or Big5 character sets SQL injection 38958;Lotfian DATABASE DRIVEN TRAVEL SITE multiple scripts SQL injection 38957;webSPELL calendar.php cross-site scripting 38956;Falcon CMS index.php cross-site request forgery 38955;webSPELL usergallery.php cross-site scripting 38954;Falcon CMS sitemap.xml.php and errors.php file include 38953;Falcon CMS index.php cross-site scripting 38952;Falt4 CMS index.php and feed.php cross-site scripting 38951;Apache::AuthCAS Perl module cookie SQL injection 38950;Falt4 CMS index.php SQL injection 38949;bttlxeForum ViewProfile.asp SQL injection 38948;osCommerce wrapper.php file include 38947;Serendipity RSS feeds cross-site scripting 38946;3ivx 3ivxDSMediaSplitter.ax buffer overflow 38945;GestDown multiple scripts SQL injection 38944;HttpLogger unspecified cross-site scripting 38943;Bitweaver list_pages and index.php SQL injection 38942;Bitweaver register.php, index.php and login.php cross-site scripting 38941;Ace Image Hosting Script albums.php SQL injection 38940;SH-News comments.php SQL injection 38939;Content Injector index.php SQL injection 38938;DWdirectory search.php SQL injection 38937;PolDoc download_file.php directory traversal 38936;Websense Enterprise and Websense Web Security Suite logon page cross-site scripting 38935;Simple HTTPD (shttpd) file directory traversal 38934;Easy File Sharing Web Server username registration requests information disclosure 38933;Easy File Sharing Web Server .sdb information disclosure 38932;Easy File Sharing Web Server file upload directory traversal 38931;RHSA-2007-1095 update not installed 38929;RHSA-2007-1049 update not installed 38928;RHSA-2007-1048 update not installed 38927;WebDoc categories.asp and subcategory.asp SQL injection 38926;HyperVM login page cross-site scripting 38925;wwwstats clickstats.php cross-site scripting 38924;Kayako SupportSuite trigger_error() cross-site scripting 38923;MIT Kerberos ftpd.c reply() denial of service 38922;JFreeChart Image Map cross-site scripting 38921;Absolute Banner Manager abm.aspx SQL injection 38920;TCExam multiple unspecified SQL injection 38919;MIT Kerberos svcauth_gss_get_principal() denial of service 38918;MIT Kerberos gss_indicate_mechs() denial of service 38917;MIT Kerberos krb5_def_store_mkey() denial of service 38916;MIT Kerberos gss_krb5int_make_seal_token_v3() denial of service 38915;Fusion News unspecified cross-site request forgery 38914;IBM Hardware Management Console (HMC) commands privilege escalation 38913;Heimdal gss_userok() free unspecified 38912;netkit FTPd dataconn() denial of service 38911;netkit FTP getreply() denial of service 38909;Novell NetMail AntiVirus agent buffer overflow 38908;Skype for Windows skype4com URI Handler buffer overflow 38907;SerWEB get_js.php file include 38906;SerWEB multiple scripts file include 38905;MWOpen E-Commerce leggi_commenti.asp SQL injection 38904;GNU emacs unspecified buffer overflow 38903;e2fsprogs libext2fs unspecified integer overflow 38902;OpenNewsLetter compose.php cross-site scripting 38901;HFS (HTTP File Server) upload directory traversal 38900;PictPress plugin for WordPress resize.php directory traversal 38899;Jetty unspecified CRLF injection 38898;PenPal login.asp and search.asp SQL injection 38897;Jetty HTTP cookie session hijacking 38896;ezContents index.php directory traversal 38895;SineCMS mods.php SQL injection 38894;Jetty Dump Servlet cross-site scripting 38893;SineCMS mods.php cross-site scripting 38892;HP OpenView Network Node Manager (OV NNM) multiple CGI buffer overflow 38891;IBM Lotus Sametime WebRunMenuFrame page cross-site scripting 38890;IBM AIX BOS.RTE.METHODS packaging file link unspecifed 38889;Novell BorderManager proxy security bypass 38888;IBM AIX BOS.RTE.METHODS buffer overflow 38887;The Feature module for Drupal deletion form cross-site request forgery 38886;vbDrupal taxonomy_select_nodes() SQL injection 38885;Shoutbox module for Drupal unspecified cross-site scripting 38884;Drupal Core taxonomy_select_nodes() SQL injection 38883;Microsoft Optical Desktop information disclosure 38882;OpenOffice.org HSQLDB code execution 38881;Xen debug register denial of service 38880;Xen CR4 TSC denial of service 38879;Simple Machines Forum (SMF) private forum messages information disclosure 38878;wpa_supplicant driver_wext.c denial of service 38877;avast! 4 Home and Professional TAR code execution 38876;Mozilla Firefox INPUT tag denial of service 38875;RSGallery2 component for Joomla! index.php SQL injection 38874;Absolute News Manager .NET getpath.aspx information disclosure 38873;Absolute News Manager .NET default.aspx cross-site scripting 38872;Absolute News Manager .NET xlaabsolutenm.aspx cross-site scripting 38871;Absolute News Manager .NET multiple parameter SQL injection 38870;Absolute News Manager .NET default.aspx directory traversal 38869;Nokia N95 Phone SIP messages denial of service 38868;CA eTrust Threat Management Console IP Address cross-site scripting 38867;Joomla! view task option SQL injection 38866;IBM Tivoli Provisioning Manager Express username information disclosure 38865;Cisco Security Agent for Microsoft Windows SMB buffer overflow 38864;IBM Tivoli Provisioning Manager Express multiple cross-site scripting 38863;Opera Web browser BMP file denial of service 38862;CiscoWorks Common Services login page cross-site scripting 38861;Citrix EdgeSight configuration files information disclosure 38860;Sun SPARC Enterprise XCP firmware denial of service 38859;HP OpenVMS for Integrity Servers Kerberos API denial of service 38858;PCRE subpattern capture denial of service 38857;HP OpenVMS for Integrity Servers DMA packet denial of service 38856;HP OpenVMS for Integrity Servers glBitmap() denial of service 38855;Apple Mac OS X vpnd denial of service 38854;Apple Mac OS X load_threadstack() denial of service 38853;Cisco IP Phone SIP INVITE sequence denial of service 38852;Apple QuickTime unspecified code execution 38851;SWSoft Confixx Professional fehler.inc.php file include 38850;Microsoft Windows CryptGenRandom information disclosure 38849;XScreenSaver GL extras security bypass 38848;VMware Workstation, Player, and Server Authentication service privilege escalation 38847;Ingate Firewall and SIParator log weak security 38846;Firefly Media Server partial HTTP request denial of service 38845;Firefly Media Server HTTP header denial of service 38844;Firefly Media Server password security bypass 38843;Nuked-Klan file cross-site scripting 38842;Firefly Media Server admin-root directory traversal 38841;Linux kernel core dump information disclosure 38840;HP Select Identity unauthorized access 38839;Xen mov_to_rr information disclosure 38838;Mozilla Firefox UTF-7 charset cross-site scripting 38837;Squid Web Proxy Cache cache update replies denial of service 38836;Beehive Forum multiple unspecified 38835;Beehive Forum post.php SQL injection 38834;SonicWALL Global VPN Client configuration file code execution 38833;Snitz Forums 2000 active.asp SQL injection 38832;phpBB Garage garage.php SQL injection 38831;Mozilla Firefox file focus security bypass 38830;Microsoft Windows Media File Format Stream Property error correction buffer overflow 38829;Microsoft Windows Media File Format Stream Property error correction and type-specific buffer overflow 38828;Microsoft Windows Media File Format audio_conceal_none buffer overflow 38827;Microsoft Windows Media File Format Degradable JPEG Media Stream buffer overflow 38826;Microsoft Internet Explorer WPAD information disclosure 38825;Openbase SQL SELECT statement memory corruption 38824;SUSE yast2-core privilege escalation 38823;Red Hat Enterprise Linux content accelerator denial of service 38822;SING log file -L privilege escalation 38821;Ascential DataStage log files information disclosure 38820;Ascential DataStage directories insecure permissions 38819;Lotfian Brochure service script multiple SQL injection 38818;Lotfian Brochure service script errMsg.asp cross-site scripting 38817;Ascential DataStage dsjob password disclosure 38816;VLC media player ActiveX plugin memory overwrite 38815;rsync rsyncd.conf security bypass 38814;Citrix NetScaler IP address information disclosure 38813;Claws Mail sylprint.pl symlink 38812;Zsh difflog.pl symlink 38811;ZABBIX server daemon_start() privilege escalation 38810;SimpleGallery index.php cross-site scripting 38809;IBM AIX chfs command denial of service 38808;CRM-CTT CheckCustomerAccess() functions.php security bypass 38807;Typespeed packet denial of service 38806;QEMU translation block buffer denial of service 38805;Gadu-Gadu protocol handler security bypass 38804;Gadu-Gadu skin attribute denial of service 38803;PHPDevShell database repair and optimization unspecified 38802;Rayzz Script class_HeaderHandler.lib.php file include 38801;tellmatic tm_includepath file include 38800;Apache HTTP Server 413 error page cross-site scripting 38799;Sun Solaris branded zones denial of service 38798;IBM Tivoli Netcool Security Manager unspecified cross-site scripting 38797;Microsoft Windows Media Player AIFF denial of service 38796;OpenSSL FIPS Object Module PRNG implementation security bypass 38795;F5 Networks FirePass 4100 SSL VPN my.logon.php3 cross-site scripting 38794;RHSA-2007-1084 update not installed 38793;RHSA-2007-1082 update not installed 38792;RHSA-2007-1078 update not installed 38791;RHSA-2007-1068 update not installed 38790;RHSA-2007-1065 update not installed 38789;RHSA-2007-1063 update not installed 38788;RHSA-2007-1059 update not installed 38787;RHSA-2007-1041 update not installed 38786;RHSA-2007-0993 update not installed 38785;F5 Networks FirePass 4100 SSL VPN my.activation.php3 cross-site scripting 38784;rsync use chroot option security bypass 38783;APC Switched Rack PDU unspecified security bypass 38782;FTP admin index.php security bypass 38781;ikiwiki srcdir path information disclosure 38780;FTP admin index.php cross-site scripting 38779;FTP admin index.php file include 38778;Realplayer RealAudioObjects.RealAudio ActiveX control denial of service 38777;Linux kernel isdn_net_setcfg() buffer overflow 38776;LearnLoop sFilepath parameter directoy traversal 38775;KML Share region.php directory traversal 38774;Seditio CMS pag_sub[] SQL injection 38773;ED-Engine index.php directory traversal 38772;Web-MeetMe play.php directory traversal 38771;Cairo read_png function buffer overflow 38770;Hitachi JP1/Cm2/Network Node Manager unspecified cross-site scripting 38769;Yahoo! Toolbar yt.ythelper.2 ActiveX control buffer overflow 38768;HP OpenView Network Node Manager unspecified cross-site scripting 38767;Sun Solaris fcp(7D) and devfs(7FS) interaction denial of service 38766;Asterisk res_config_pgsql module SQL injection 38765;Asterisk cdr_pgsql module SQL injection 38764;FreeBSD kernel sys_dev_random information disclosure 38763;vlock plugin privilege escalation 38762;Tencent QQ VQQPlayer ActiveX control buffer overflow 38761;scanbuttond buttonpressed.sh symlink 38760;Trend Micro ServerProtect heap buffer overflow 2 38759;ht://Dig sort parameter cross-site scripting 38758;@Mail func cross-site scripting 38757;Ruby-GNOME2 mdiag_initialize format string 38756;IBM Lotus Notes setup.sh insecure permission 38755;IBM Lotus Notes installation kit files insecure permissions 38754;IBM WebSphere MQ unspecified memory corruption 38753;PHP iconv_substr denial of service 38752;Battle for Wesnoth WML preprocessor directory traversal 38751;Battle for Wesnoth turn_cmd option denial of service 38750;Wireshark (Ethereal) RPC Portmap packet denial of service 38749;Wireshark (Ethereal) Bluetooth SDP dissector denial of service 38748;Wireshark (Ethereal) PPP dissector buffer overflow 38747;Wireshark (Ethereal) iSeries (OS/400) Communication trace file parser buffer overflow 38746;Wireshark (Ethereal) DCP ETSI dissector denial of service 38745;Wireshark (Ethereal) MEGACO dissector denial of service 38744;Wireshark (Ethereal) HTTP dissector chunked message denial of service 38743;Wireshark (Ethereal) NCP dissector denial of service 38742;Wireshark (Ethereal) Firebird/Interbase dissector denial of service 38741;Wireshark (Ethereal) ANSI MAP dissector buffer overflow 38740;Wireshark (Ethereal) SSL dissector buffer overflow 38739;Wireshark (Ethereal) DNP packet denial of service 38738;Wireshark (Ethereal) MP3 file denial of service 38737;Apple Mac OS X WebCore component page transition race condition information disclosure 38736;PHPDevShell unspecified user profile privilege escalation 38735;Gekko temp directory path disclosure 38734;bcoos display.php cross-site scripting 38733;ManageEngine EventLog Analyzer MySQL default password 38732;p.mapper _SESSION[PM_INCPHP] file include 38731;Audacity audacity1.2-$LOGNAME temporary directory symlink 38730;Microsoft Windows Knowledge Base Article 943078 update not installed 38729;Microsoft Windows Vista kernel ALPC privilege escalation 38728;Microsoft Windows Knowledge Base Article 944653 update not installed 38727;NoAh The PHP Content Architect filepath directory traversal 38726;Microsoft Windows Knowledge Base Article 942624 update not installed 38725;Microsoft Windows Vista SMBv2 signing code execution 38724;TuMusika Evolution phpinfo.php information disclosure 38723;Microsoft Windows Knowledge Base Article 941568 update not installed 38722;Microsoft DirectX DirectShow WAV and AVI code execution 38721;Microsoft DirectX DirectShow SAMI code execution 38720;TuMusika Evolution language directory traversal 38719;TuMusika Evolution sc_download.php directory traversal 38718;Sun Solaris RPC Module denial of service 38717;Microsoft Windows Knowledge Base Article 942615 update not installed 38716;Microsoft Internet Explorer DHTML object code execution 38715;Microsoft Internet Explorer element tag code execution 38714;Microsoft Internet Explorer cloneNode and nodeValue code execution 38713;Microsoft Internet Explorer ActiveX setExpression code execution 38712;VMware Tools HGFS.sys privilege escalation 38711;Microsoft Windows Knowledge Base Article 941569 update not installed 38710;RichFX Basic Player ActiveX control buffer overflow 38707;FooSun Api_response.asp SQL injection 38703;GNUMP3d password file security bypass 38698;EHCP confdir parameter remote file include 38697;Wireshark SSCOP dissector denial of service vulnerable Windows version detected 38696;Wireshark DHCP dissector denial of service vulnerable Windows version detected 38695;Wireshark IPsec ESP preference parser off-by-one vulnerable Windows version detected 38694;Wireshark SCSI dissector denial of service vulnerable Windows version detected 38693;Wireshark NFS dissector buffer overflow vulnerable Windows version detected 38692;Cisco IP Phone Extension Mobility man-in-the-middle 38691;Wireshark SSH dissector denial of service vulnerable Windows version detected 38690;Wireshark Checkpoint FW-1 dissector format string vulnerable Windows version detected 38689;VigileCMS vedipm.php file upload 38688;Liferay Enterprise Portal c/portal/login cross-site scripting 38687;BEA AquaLogic Interaction full version information disclosure 38686;BEA AquaLogic Interaction username enumeration 38685;Underground CMS search.cache.inc.php backdoor 38684;BEA AquaLogic Interaction Plumtree portal information disclosure 38683;Ingate Firewall and SIParator SIP module weak security 38682;Ingate Firewall and SIParator administrator ICMP information disclosure 38681;Project Alumni index.php directory traversal 38680;wpQuiz id parameter SQL injection 38679;PHP-CON include.php file include 38678;Charray's CMS ccms_library_path file include 38677;Symantec Backup Exec for Windows Server bengine.exe denial of service 38676;Symantec Backup Exec for Windows Server bengine.exe NULL pointer dereference denial of service 38675;DeluxeBB cp.php security bypass 38674;Hitachi JP1/File Transmission Server/FTP FTP command denial of service 38673;Apple Mac OS X unsafe file types command execution 38672;VBTube vBTube.php cross-site scripting 38671;VU Case Manager default.asp SQL injection 38670;Cygwin filename buffer overflow 38669;PBLang ntopic.php file upload 38668;VU Mass Mailer login page SQL injection 38667;Skype Voicemail URI handler resource consumption denial of service 38666;Skype Voicemail URI handler NULL pointer dereference denial of service 38665;MyTV/x for MyTV.PVR authentication bypass 38664;JLMForo System modificarPerfil.php cross-site scripting 38663;NSN Script Depository module for PHP-Nuke modules.php information disclosure 38662;Bytehoard file upload bh_checkrights() directory traversal 38661;JLMForo System buscador.php cross-site scripting 38660;Bytehoard multiple .php scripts username parameter privilege escalation 38659;Eurologon CMS files.php directory traversal 38658;GWExtranet frmonth action module cross-site scripting 38657;GWExtranet compose module cross-site scripting 38656;Eurologon CMS id SQL injection 38654;Basic Analysis and Security Engine (BASE) base_qry_main.php cross-site scripting 38653;Samhain random number generator weak security 38652;GWExtranet gwextranet/scp.dll file include 38651;DWD Realty index2.asp SQL injection 38650;Ruby on Rails cookie_only session hijacking 38649;Tilde CMS index.php path disclosure 38648;Tilde CMS index.php cross-site scripting 38647;Tilde CMS aarstal SQL injection 38646;Citrix NetScaler Web management interface information disclosure 38645;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .123 file viewer buffer overflow 38644;Mozilla Firefox and SeaMonkey window.location HTTP Referer spoofing 38643;Mozilla Firefox and SeaMonkey multiple memory corruption code execution 38642;FMDeluxe index.php cross-site scripting 38641;IAPR COMMENCE php_root_path and privilege_root_path file include 38640;CoolShot E-Lite POS failed login username enumeration 38639;CoolShot E-Lite POS default.asp SQL injection 38638;PHPSlideShow directory parameter cross-site scripting 38637;JAF CMS index.php and print.php cross-site scripting 38636;Sentinel Protection Server and Keys Server directory traversal 38635;K+B-Bestellsystem kb_whois.cgi command execution 38634;Dora Emlak multiple scripts SQL injection 38633;MySpace Scripts Poll Creator index.php cross-site scripting 38632;Subdreamer CMS includes/functions.php comments() security bypass 38631;Aurigma ImageUploader 4.1 ActiveX control buffer overflow 38630;Xunlei Thunder XPPlayer ActiveX control buffer overflow 38629;Gadu-Gadu emots.txt buffer overflow 38628;Proverbs Web Calendar caladmin.php SQL injection 38627;Content Injector news.php SQL injection 38626;Irola My-Time login.asp SQL injection 38625;nss-mdns nss.c _nss_mdns_gethostbyname2_r() denial of service 38624;Lhaplus LZH archive buffer overflow 38623;IBM DB2 SSL support privilege escalation 38622;NetAuctionHelp search.asp SQL injection 38621;Project Alumni index.php cross-site scripting 38620;Project Alumni index.php year parameter SQL injection 38619;PHPKIT article.php SQL injection 38618;GeBlog tplname file include 38617;Amber Script show_content.php file include 38616;Softbiz Freelancers Script search_form.php SQL injection 38615;Softbiz Freelancers Script signin.php cross-site scripting 38614;RunCMS modules/newbb_plus/cache/disclaimer.php PHP code execution 38613;RunCMS common.php file include 38612;WorkingOnWeb events.php SQL injection 38611;NetAuctionHelp Classified Ads login.asp and search.asp SQL injection 38610;Hitachi JP1/File Transmission Server/FTP authentication bypass 38609;DevMass Shopping Cart admin/kfm/initialise.php file include 38608;E-vanced Solutions Room Rese-rve reservation area cross-site scripting 38607;E-vanced Solutions Summer Re-ader patronlogadd.asp cross-site scripting 38606;E-vanced Solutions Summer Re-ader registration page cross-site scripting 38605;E-vanced Solutions Summer Re-ader viewreviews.asp SQL injection 38604;Apple QuickTime RTSP Content-Type header buffer overflow 38603;E-vanced Solutions E-vents eventsignup.asp SQL injection 38602;E-vanced Solutions E-vents register cross-site scripting 38601;phpMyAdmin login page cross-site scripting 38600;FileMaker Pro and Server Web publishing cross-site scripting 38599;AlstraSoft E-Friends seid SQL injection 38598;Mp3 Toolbox index.php file include 38597;TalkBack my-comments-display-tpl.php remote file include 38596;TalkBack comments-display-tpl.php remote file include 38595;SkyPortal multiple SQL injection 38594;bcoos click.php SQL injection 38593;bcoos unspecified file upload 38592;Bcoos common.php local file include 38591;IRC Services long password denial of service 38590;PHP ini_set function security bypass 38589;Feed2JS feed URL cross-site scripting 38588;PHP action parameter information disclosure 38587;Ability Mail Server IMAP4 command denial of service 38586;Ability Mail Server blank message string denial of service 38585;IBM Lotus Domino Web Server task cross-site scripting 38584;Linux kernel init child process denial of service 38583;IBM Director CIM Server connection handling denial of service 38582;PCRE regular expressions UTF-8 denial of service 38581;PCRE malformed regular expression multiple integer overflows 38580;FlatNuke verify.php PHP file manipulation 38579;FlatNuke password authentication verification weak security 38578;Wordpress authentication cookie password weak security 38577;PHP htmlentities and htmlspecialchars functions partial multibyte security bypass 38576;Belkin Wireless G Router log.stm denial of service 38575;PuTTY puttygen weak security 38574;Ingate Firewall and SIParator administrator password information disclosure 38573;Ingate Firewall and SIParator remote NAT traversal information disclosure 38572;Click&BaneX details.asp SQL injection;;;;; 38571;SolarPay index.php read parameter directory traversal 38570;Ingate Firewall and SIParator IPsec denial of service 38569;I Hear U Player::ring() denial of service 38568;I Hear U Receiver::processPacket denial of service 38567;Ingate Firewall and SIParator SRTP denial of service 38566;Ingate Firewall and SIParator libsrtp buffer overflow 38565;Multiple vendor Web browser SSL subjectAltName:dNSName attribute weak security 38564;ISPmanager usr/local/ispmgr/sbin/responder privilege escalation 38563;Citrix NetScaler standalone parameter cross-site scripting 38562;ngIRCd JOIN command denial of service 38561;Magnolia uploadzip.html file upload 38560;Alcatel-Lucent OmniPCX Enterprise IP Touch TFTP request denial of service 38559;Cacti graph.php SQL injection 38558;Vigile CMS index.php cross-site request forgery 38557;Vigile CMS index.php file include 38556;Vigile CMS new message cross-site scripting 38555;The JUser component for Joomla! xajax_functions.php file include 38554;Webdev HotScripts Clone software-description.php SQL injection 38553;BugHotel Reservation System main.php authentication bypass 38552;Pioneers unspecified assert error denial of service 38551;phpBBViet functions_mod_user.php file include 38550;IceBB X-Forwarded-For HTTP header SQL Injection 38549;Rigs of Rods Sequencer::queueMessage() buffer overflow 38548;Linux kernel tcp_sacktag_write_queue() denial of service 38547;Linux kernel wait_task_stopped() denial of service 38546;Invensys Wonderware InTouch default NetDDE share 38545;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK EML file viewer buffer overflow 38544;Sciurus Hosting Panel acp/savenews.php PHP security bypass 38543;Sciurus Hosting Panel acp/savenews.php PHP code execution 38542;LIVE555 Media Server parseRTSPRequestString() denial of service 38541;JiRo<52>s Banner System login SQL injection 38540;meBiblio index.php file include 38539;Datecomm Social Networking Script index.php file include 38538;ProfileCMS id parameter SQL injection 38537;RHSA-2007-1051 update not installed 38536;RHSA-2007-1045 update not installed 38535;RHSA-2007-1038 update not installed 38534;RHSA-2007-1034 update not installed 38533;RHSA-2007-1024 update not installed 38532;RHSA-2007-1017 update not installed 38531;RHSA-2007-1016 update not installed 38530;RHSA-2007-1013 update not installed 38529;RHSA-2007-1003 update not installed 38528;RHSA-2007-0969 update not installed 38526;RHSA-2007-0961 update not installed 38525;RHSA-2007-0779 update not installed 38524;RHSA-2007-0747 update not installed 38523;RHSA-2007-0737 update not installed 38522;RHSA-2007-0709 update not installed 38521;RHSA-2007-0703 update not installed 38520;RHSA-2007-0701 update not installed 38519;RHSA-2007-0387 update not installed 38518;SQLite sqlite_decode_binary buffer overflow 38516;Netegrity SiteMinder SmMakeCookie.ccc information disclosure 38515;MS TopSites add-on for PHP-Nuke edit.php cross-site request forgery 38514;AhnLab Antivirus V3 Internet Security ZIP file code execution 38513;Cisco IOS AAA TCL tclquit authentication bypass 38512;TeX Live feynmf.pl symlink 38511;teTeX dvi2xx.c buffer overflow 38510;JBC Explorer dirsys/modules/config/post.php PHP code execution 38509;teTeX dvips information disclosure 38508;teTeX DVI file buffer overflow 38507;ComponentOne FlexGrid ActiveX control buffer overflow 38506;Apple Mac OS X Application Firewall blocked connections bypass 38505;nss_ldap LDAP connection race condition 38504;AIDA Web information disclosure 38503;Liferay Enterprise Portal login field cross-site scripting 38502;Samba reply_netbios_packet() buffer overflow 38501;Samba nmbd buffer overflow 38500;Carousel Flash Image Gallery component for Joomla! admin.jjgallery.php file include 38499;Microsoft Jet Database Engine MDB file buffer overflow 38498;IBM DB2 descriptor code execution 38497;IBM DB2 DBMS denial of service 38496;IBM DB2 DB2ADMNS and DB2USERS insecure permissions 38495;IBM DB2 DB2LICD security bypass 38494;IBM DB2 DB2NODES.CFG insecure permissions 38493;IBM DB2 multiple setuid binaries code execution 38492;Apple Mac OS X Application Firewall launchd bypass 38491;IBM DB2 DB2DART tool command execution 38490;IBM DB2 DB2WATCH and DB2FREEZE unspecified 38489;Citrix Presentation Server ICA connection unauthorized access 38488;IBM Websphere Application Server Expect: header cross-site scripting 38487;Apple Mac OS X WebKit component PDF file information disclosure 38486;Apple Mac OS X WebKit component Safari TCP port security bypass 38485;Apple Mac OS X WebKit component private key security bypass 38484;Apple Safari JavaScript frame cross-site scripting 38483;Apple Mac OS X WebCore component browser history code execution 38482;Apple Mac OS X WebCore component HTML form field manipulation 38481;Apple Mac OS X WebCore component file:// URL unauthorized file access 38480;Apple Mac OS X SecurityAgent component screen saver security bypass 38479;Apple Mac OS X Application Firewall root (UID 0) bypass 38478;Apple Mac OS X NSURL component security bypass 38477;Apple Mac OS X NFS component AUTH_UNIX RPC code execution 38476;Apple Mac OS X Networking component AppleTalk mbuf buffer overflow 38475;Apple Mac OS X Networking component IOCTL AppleTalk buffer overflow 38474;Apple Mac OS X Networking component IPV6 code execution 38473;Apple Mac OS X Networking component AppleTalk buffer overflow 38472;Apple Mac OS X Networking component Node Information Query information disclosure 38471;Apple Mac OS X remote_cmds /private/tftpboot/private unauthorized file access 38470;Apple Mac OS X kernel IOCTL integer overflow 38469;Apple Mac OS X kernel file descriptor privilege escalation 38468;Apple Mac OS X kernel i386_set_ldt integer overflow 38467;Apple Mac OS X kernel chroot security bypass 38466;Apple Mac OS X kernel Mach Port privilege escalation 38465;Apple Mac OS X CoreText code execution 38464;Apple Mac OS X CoreFoundation directory hierarchy buffer overflow 38463;Apple Mac OS X CFNetwork SSL man-in-the-middle 38462;Apple Mac OS X CFFTP ftp client redirection 38461;Apple Mac OS X AppleRAID striped disk image mount denial of service 38460;Apple Safari tabbed browsing information disclosure 38459;Apple QuickTime movie file buffer overflow 38458;Oracle Database installation default account security bypass 38457;Openbase SQL GlobalLog stored procedure directory traversal 38456;Konqueror cookie denial of service 38455;DocuSafe SearchR.asp SQL injection 38454;New Vision Enterprise Free Forums SQL injection 38453;MetaCart intCatalogID parameter SQL injection 38452;Ruby multiple libraries man-in-the-middle 38451;TestLink unspecified security bypass 38450;Linux kernel CIFS VFS SendReceive() buffer overflow 38449;TokoInstan index.php SQL injection 38448;ExoPHPDesk index.php SQL injection 38447;ExoPHPDesk index.php cross-site scripting 38446;Adobe ColdFusion CFID and CFTOKEN session hijacking 38445;WebEx GPCContainer ActiveX Control denial of service 38444;VTLS Web Gateway vtls.web.gateway.cgi cross-site scripting 38443;PHP multiple gettext functions denial of service 38442;PHP stream_wrapper_register() denial of service 38441;Sleipnir search field cross-site scripting 38440;Microsoft Forms ActiveX control denial of service 38439;F5 Networks FirePass 4100 SSL VPN download_plugin.php3 cross-site scripting 38438;Datecomm Social Networking Script index.php SQL injection 38437;AutoIndex PHP Script index.php denial of service 38436;AutoIndex PHP Script index.php cross-site scripting 38435;Advertising Module for PHP-Nuke modules.php SQL injection 38434;Novell Client for Windows NWFILTER.SYS privilege escalation 38433;WinPcap NPF.SYS bpf_filter_init() code execution 38432;Microsoft SAFRCFileDlg.RASetting ActiveX control buffer overflow 38431;Windows Live Messenger connection detected 38430;Microsoft Office Web Component OWC11.DataSourceControl ActiveX denial of service 38429;X7 Chat index.php and frame.php cross-site scripting 38428;GreenSQL logging functionality fprintf() format string 38427;X7 Chat upgradev1.php and index.php cross-site scripting 38426;PCRE malformed regular expression multiple integer overflows 38425;patBBCode bbcodeSource.php file include 38424;X Window System font server (xfs) service enabled 38423;eFileMan cgi-bin/efileman/efileman_config.pm information disclosure 38422;GHBoard component/flashupload/download.jsp directory traversal 38421;GHBoard FlashUpload component file upload 38420;eggblog rss.php cross-site scripting 38419;Thomson SpeedTouch 716 url cross-site scripting 38418;Broadcast Machine login.php cross-site scripting 38417;BtiTracker shoutbox security bypass 38416;BtiTracker details.php security bypass 38415;BtiTracker functions.php SQL injection 38414;BtiTracker usercp.php cross-site scripting 38413;BtiTracker multiple scripts cross-site scripting 38412;Thomson/Alcatel SpeedTouch and BT Home Hub direct URL authentication bypass 38411;Thomson/Alcatel SpeedTouch and BT Home Hub double forward slash authentication bypass 38410;Thomson/Alcatel SpeedTouch and BT Home Hub username cross-site scripting 38409;Thomson/Alcatel SpeedTouch and BT Home Hub CREATE_GAME cross-site scripting 38408;Thomson/Alcatel SpeedTouch and BT Home Hub multiple cross-site request forgery 38407;Vanilla sortcategories.php and sortroles.php insecure permissions 38406;Borland InterBase open_marker_file buffer overflow 38405;Lantronix key requests denial of service 38404;phpMyAdmin db_create.php cross-site scripting 38403;phpMyAdmin db_create.php SQL injection 38402;TBSource code index.php SQL injection 38401;Softbiz Banner Exchange Network Script campaign_stats.php SQL injection 38400;Softbiz Ad Management plus Script ads.php SQL injection 38399;Softbiz Auctions Script product_desc.php SQL injection 38398;Softbiz Link Directory Script searchresult.php SQL injection 38397;AOL Radio AmpX ActiveX control buffer overflow 38396;NukeSentinel is_god SQL injection 38395;CA SiteMinder Web Agent smpwservices.fcc cross-site scripting 38394;RHSA-2007-1052 update not installed 38393;RHSA-2007-1037 update not installed 38392;RHSA-2007-1031 update not installed 38391;RHSA-2007-1030 update not installed 38390;RHSA-2007-1029 update not installed 38389;RHSA-2007-1028 update not installed 38387;RHSA-2007-1026 update not installed 38386;RHSA-2007-1025 update not installed 38385;RHSA-2007-1023 update not installed 38384;RHSA-2007-1022 update not installed 38383;RHSA-2007-1021 update not installed 38382;RHSA-2007-0968 update not installed 38381;RHSA-2007-0967 update not installed 38380;RHSA-2007-0966 update not installed 38379;RHSA-2007-0746 update not installed 38378;RHSA-2007-0710 update not installed 38376;RHSA-2007-0631 update not installed 38375;RHSA-2007-0555 update not installed 38374;RHSA-2007-0542 update not installed 38373;RHSA-2007-0540 update not installed 38372;RHSA-2007-0368 update not installed 38371;Pioneers session object denial of service 38370;XOOPS mylinks module brokenlink.php SQL injection 38368;phpBB Plus phpbb_root_path path parameter multiple scripts file include 38367;SimpNews events.php link_date parameter path disclosure 38366;Artmedic CMS page parameter file include 38365;Userfriendly SVN Subversion information disclosure 38364;UPDIR.NET updir.php cross-site scripting 38363;jPortal articles.php SQL injection 38362;Miranda IM ext_yahoo_contact_added() format string 38361;HP-UX Aries PA-RISC emulation software unauthorized access 38360;Bandersnatch index.php cross-site scripting 38359;Adobe Shockwave SWCtl.SWCtl ActiveX control buffer overflow 38358;Red Hat Enterprise Linux Conga ricci daemon denial of service 38357;Red Hat Enterprise Linux mctrans daemon denial of service 38356;Mozilla Firefox and SeaMonkey jar: URI cross-site scripting 38355;awrate toroot parameter file include 38354;VMware Player and Workstation untrusted virtual machine image unspecified 38353;rPath Linux initscripts /var/log/btmp information disclosure 38352;Flatnuke3 download module .php code execution 38351;BitDefender Online Scanner ActiveX OScan8.ocx and OScan81.osx buffer overflow 38350;SSReader Ultra Star Reader ActiveX control register() buffer overflow 38349;Mobile Spy RetinaxStudios registry key information disclosure 38348;i-Gallery igallery.asp encoded directory traversal 38347;SeeBlick upload.php file upload 38346;BosDev BosNews install.php unauthorized access 38345;AFCommerce firstname parameter SQL injection 38344;easyGB index.php DatabaseType file include 38343;DB Software VImpAX1 ActiveX control RejectedRecordsFile buffer overflow 38342;PRO-search q parameter cross-site scripting 38341;Stride MyFTPUploader module include/imageupload.js information disclosure 38340;Rails URL-based Web session hijacking 38339;Rails Hash.from_xml() information disclosure 38338;Sun Java Virtual Machine DNS same-origin policy security bypass 38337;MODx mutate_content.dynamic.php SQL injection 38336;Microsoft Internet Explorer DNS same-origin policy security bypass 38335;Opera DNS same-origin policy security bypass 38334;Adobe Flash SWF DNS same-origin policy security bypass 38333;PEAR MDB2 blob information disclosure 38332;libpng ICC-profile chunk handling off-by-one denial of service 38331;Telnet running 38330;CoolKey /tmp/.pk11ipc1/ symlink 38329;GForge files symlink 38328;Net-SNMP GETBULK denial of service 38327;Multiple Mozilla products URI double-quote and space filtering command execution 38326;Mozilla Firefox mailto: URI handling command execution 38325;Mozilla URI handling command execution 38324;Microsoft Outlook and Outlook Express URI handling command execution 38323;Multiple Mozilla products URI percent filtering command execution 38322;Netscape Navigator URI NULL byte filtering command execution 38321;Mozilla Firefox URI NULL byte filtering command execution 38320;Cerberus FTP Server Web interface cross-site scripting 38319;Sun Solaris Volume Manager (SVM) ioctl(2) denial of service 38318;Oracle Database XDB.XDB_PITRIG_PKG. PITRIG_DROPMETADATA buffer overflow 38317;AbiWord Link Grammar and Link Grammar separate_sentence() buffer overflow 38316;Cypress script for BitchX backdoor 38315;Microsoft Windows Knowledge Base Article 943460 update not installed 38314;ManageEngine OpManager Login.do cross-site scripting 38313;Scribe forum.php username directory traversal 38312;SonicWALL NetExtender NELaunchCtrl ActiveX multiple buffer overflows 38311;SSReader Pdg2.dll ActiveX control buffer overflow 38310;PicoFlat CMS pico_insert.php security bypass 38309;C++ Sockets Library HTTPSocket.cpp denial of service 38308;Bandersnatch index.php path disclosure 38307;CONTENTCustomizer dialog.php cross-site scripting 38306;Xpdf DCTStream::readProgressiveDataUnit() memory corruption 38305;FatWire Content Server search fields cross-site scripting 38304;Xpdf CCITTFaxStream::lookChar() buffer overflow 38303;Xpdf DCTStream::reset() buffer overflow 38302;SiteBar command.php weak security 38301;SiteBar dir directory traversal 38300;SiteBar translator.php edit parameter code execution 38299;SiteBar integrator.php, command.php and index.php cross-site scripting 38298;Cisco Unified MeetingPlace mpx.dll cross-site scripting 38297;IBM Informix Dynamic Server DBLANG directory traversal 38296;IBM Informix Dynamic Server SQ_ONASSIST denial of service 38295;MyWebFTP pass.php file information disclosure 38294;IDMOS site_absolute_path file include 38293;jPortal mailer.php SQL injection 38292;Microsoft Sysinternals DebugView privilege escalation 38291;Openbase SQL stored procedures command execution 38290;Coppermine Photo Gallery displayecard.php cross-site scripting 38289;Openbase SQL stored procedures buffer overflow 38288;Plone statusmessages and linkintegrity modules python code execution 38287;Viewpoint Media Player ActiveX control multiple function buffer overflow 38286;Skalinks admin_account.php cross-site request forgery 38285;Perl Archive::Tar module directory traversal 38284;MySQL ha_innodb.cc convert_search_mode_to_innobase() denial of service 38283;Apple QuickTime color table atom buffer overflow 38282;Apple QuickTime QTVR (QuickTime Virtual Reality) movie file buffer overflow 38281;Apple QuickTime Poly type opcodes buffer overflow 38280;Apple QuickTime PackBitsRgn opcodes buffer overflow 38279;Apple QuickTime PICT image file buffer overflow 38278;PCRE character class Unicode sequence buffer overflow 38277;PCRE \P and \P{x} sequence buffer overflow 38276;PCRE escape sequence processing integer overflow 38275;PCRE unmatched bracket and parentheses search denial of service 38274;PCRE non-UTF-8 regular expressions denial of service 38273;PCRE unspecified character class denial of service 38272;PCRE \Q\E regular expressions code execution 38271;Apple QuickTime for Java applet code execution 38270;Perl Unicode regular expressions buffer overflow 38269;JBC Explorer auth.inc.php security bypass 38268;Apple QuickTime Sample Table Sample Descriptor (STSD) atoms buffer overfow 38266;Apple QuickTime movie file code execution 38264;ASP Message Board printer.asp SQL injection 38263;GNU Emacs hack-local-variables function security bypass 38262;BitchX e_hostname() symlink 38261;Really Simple CalDAV Store (RSCDS) unspecified information disclosure 38260;PHPHelpdesk login page SQL injection 38259;PHPHelpdesk index.php file include 38257;NetCommons unspecified parameters cross-site scripting 38256;GuppY index.php selskin file include 38255;GuppY error.php id file include 38254;Vortex Portal cfgProgDir file include 38253;nuBoard index.php file include 38252;Helios Calendar index.php cross-site scripting 38251;scWiki common.php file include 38250;E-Vendejo articles.php SQL injection 38249;SF-Shoutbox main.php cross-site scripting 38248;Mono Mono.Math.BigInteger integer overflow 38247;Linux kernel ieee80211_rx() denial of service 38246;password protected zip file detected 38245;OrangeHRM reDirect() security bypass 38244;SyndeoCMS main.inc.php file include 38243;Firefly Media Server ws_addarg() format string 38242;Firefly Media Server ws_decodepassword() denial of service 38241;Firefly Media Server ws_getheaders() denial of service 38240;Sun Remote Services (SRS) Net Connect srsexec format string 38239;QEMU net socket buffer overflow 38238;QEMU NE2000 emulator code execution 38237;Multiple ACDSee products PHP and LHA buffer overflows 38236;Multiple ACDSee products ID_PSP.apl integer overflow 38235;Multiple ACDSee products XBM and XPM buffer overflows 38234;RHSA-2007-1020 update not installed 38233;Mozilla Firefox iframe javascript:document.location denial of service 38232;RHSA-2007-0939 update not installed 38231;Multiple Avaya Messaging Products Web interface denial of service 38230;CONTENTCustomizer dialog.php information disclosure 38229;Symantec AntiVirus and Norton AntiVirus for Macintosh "Mount Scan" privilege escalation;;;; 38228;iSCSI Enterprise Target /etc/ietd.conf information disclosure 38227;Scribe forum.php new username PHP code execution 38226;WORK System e-commerce Ajax pages multiple unspecified 38225;Oracle E-Business Suite admin console okxLOV.jsp SQL injection 38224;Ax Developer CMS index.php file include 38223;EDraw Flowchart EDImage.ocx ActiveX control file overwrite 38222;Ourgame GLWorld GLCHAT.GLChatCtrl.1 ActiveX control buffer overflow 38221;SonicWALL WebCacheCleaner ActiveX control file delete 38220;SonicWALL NetExtender NELaunchCtrl ActiveX AddRouteEntry() buffer overflow 38219;DM Guestbook lng and lngdefault parameters file include 38218;Synergiser index.php path disclosure 38217;Synergiser index.php file include 38216;sBLOG block cross-site request forgery 38215;IBM Tivoli Continuous Data Protection for Files weak security 38214;IBM Tivoli Service Desk Maximo description cross-site scripting 38213;Blue Coat ProxySG management console cross-site scripting 38212;BackUpWordPress plugin bkpwp_plugin_path file include 38211;Apache Geronimo SQLLoginModule authentication bypass 38210;Macrovision ActiveX control (isusweb.dll) code execution 38209;Mozilla Firefox UTF-7 gopher URI slash cross-site scripting 38208;Mozilla Firefox UTF-7 gopher URI quote cross-site scripting 38207;Novell BorderManager Client Trust (clntrust.exe) buffer overflow 38206;boastMachine index.php directory traversal 38205;3proxy NTLM authentication information disclosure 38204;CARE2X 2G multiple scripts root_path file include 38203;PHP disable_functions alias security bypass 38202;ActiveKB admin/index.php questid parameter SQL injection 38201;3proxy unspecified denial of service 38200;UMI CMS search_string parameter cross-site scripting 38199;Nucleus CMS index.php cross-site scripting 38198;Stride multiple scripts SQL injection 38197;Stride default administrator password 38196;Utimaco Safeguard cryptographic keys information disclosure 38195;CMS Made Simple unspecified path disclosure 38194;CMS Made Simple listtags and anchor tags cross-site scripting 38193;CMS Made Simple unspecified file upload 38192;CMS Made Simple adduser.php security bypass 38191;yarssr GUI.pm module command execution 38190;CUPS ippReadIO function buffer overflow 38189;MySQL default root password 38188;Multiple Hitachi products Groupmax Collaboration - Schedule information disclosure 38187;ISPworker download.php directory traversal 38186;ModuleBuilder DownloadModule.php directory traversal 38185;ProfileCMS profile file upload 38184;Perdition IMAP daemon str_vwrite format string 38183;phpMyConferences PageTraiteDownload.php dir parameter directory traversal 38182;phpFaber URLInn config.php file include 38181;Webroot Desktop Firewall security bypass 38180;Symantec Altiris Deployment Solution browser option privilege escalation 38179;IBM WebSphere Application Server navigateTree.do page cross-site request forgery 38178;Symantec Altiris Deployment Solution TFTP/MTFTP directory traversal 38177;IBM WebSphere Application Server navigateTree.do page cross-site scripting 38175;McAfee E-Business Server authentication packet buffer overflow 38174;Fedora Core libtool-ltdl library untrusted path privilege escalation 38173;PHP-AGTC Membership System adduser.php security bypass 38172;vobcopy vobcopy.bla file symlink 38171;ILIAS mail and forum message cross-site scripting 38170;Django admin panel cross-site request forgery 38169;IBM AIX dig utility dns_name_fromtext integer underflow 38168;Light FMan PHP multiple unspecified 38167;MySpace Resource Script (MSRS) breadcrumb.php file include 38166;WordPress edit-post-rows.php cross-site scripting 38165;IBM AIX lqueryvg utility sprintf function buffer overflow 38164;IBM AIX crontab buffer overflow 38163;IBM AIX lquerypv utility sprintf function buffer overflow 38162;IBM AIX ftp domacro() buffer overflow 38161;TikiWiki tiki-graph_formula.php command execution 38160;Sony CONNECT Player (SonicStage) m3u playlist buffer overflow 38159;GOM Player GomWebCtrl.GomManager.1 ActiveX control buffer overflow 38158;Oracle Database MDSYS.SDO_CS.TRANSFORM buffer overflow 38157;AirKiosk formlib.pl cross-site scripting 38156;Liferea feedlist.opml information disclosure 38155;Oracle Database Advanced Queuing SYS.DBMS_AQADM buffer overflow 38154;IBM AIX swcons insecure permissions 38153;NuFW samp_send() denial of service 38152;MiniBB table SQL injection 38151;IPSwitch IMail Server IMail Client buffer overflow 38150;IBM AIX bellmail buffer overflow 38149;Sun Fire Server Embedded Lights Out Manager (ELOM) command execution 38148;Sun Solaris (ip(7P)) denial of service 38147;TinyPortal shoutbox cross-site scripting 38146;eLUISA downloadfile.php information disclosure 38145;Omnistar Live kb.php cross-site scripting 38144;Smart-Shop Shopping Cart index.php cross-site scripting 38143;Django i18n denial of service 38142;Vigile CMS MD5 hash information disclosure 38141;Trend Micro's PC-Cillin Internet Security Tmxpflt.sys buffer overflow 38140;i-Gallery igallery.mdb information disclosure 38139;eIQnetworks Enterprise Security Analyzer SEARCHREPORT buffer overflow 38138;Simple Accessible XHTML Online News (SAXON) news.php and edit-item.php path disclosure 38137;BosDev BosNews news post cross-site scripting 38136;Simple Accessible XHTML Online News (SAXON) example.php SQL injection 38135;BosDev BosMarket account.php cross-site scripting 38134;SAXON menu.php cross-site scripting 38133;OpenLDAP objectClasses denial of service 38132;Pidgin HTML data denial of service 38131;OpenLDAP add_filter_attrs function denial of service 38130;JustSystems Ichitaro JSTARO4.OCX buffer overflow 38129;JustSystems Ichitaro TJSVDA.DLL buffer overflow 38128;WebLibs weblibs.pl TextFile parameter shell command execution 38127;PnTresMailer codebrowserpntm.php path disclosure 38126;Sun Solaris SCTP INIT denial of service 38125;IBM Tivoli Storage Manager (TSM) CAD service cross-site scripting 38124;FireConfig dl.php directory traversal 38123;GoSamba include_path file include 38122;CaupoShop Pro index.php file include 38121;JobSite Professional file.php SQL injection 38120;Sige sige_init.php file include 38119;emagiC CMS.Net emc.asp SQL injection 38118;teatro pub08_comments.php file include 38117;Tikiwiki img src cross-site scripting 38116;TikiWiki username field cross-site scripting 38115;TikiWiki tiki-index.php cross-site scripting 38114;3Com OfficeConnect 3CRWER100-75 Web server information disclosure 38112;TikiWiki tiki-imexport_languages.php file include 38111;3Com OfficeConnect 3CRWER100-75 router virtual server unauthorized Web management access 38110;TikiWiki tiki-index.php file include 38109;RHSA-2007-0992 update not installed 38108;RHSA-2007-0981 update not installed 38107;RHSA-2007-0980 update not installed 38106;RHSA-2007-0979 update not installed 38105;RHSA-2007-0975 update not installed 38104;RHSA-2007-0970 update not installed 38103;RHSA-2007-0964 update not installed 38102;RHSA-2007-0963 update not installed 38101;RHSA-2007-0960 update not installed 38100;RHSA-2007-0957 update not installed 38099;RHSA-2007-0956 update not installed 38098;RHSA-2007-0951 update not installed 38097;RHSA-2007-0940 update not installed 38096;RHSA-2007-0938 update not installed 38095;RHSA-2007-0937 update not installed 38094;RHSA-2007-0936 update not installed 38093;RHSA-2007-0933 update not installed 38092;RHSA-2007-0932 update not installed 38091;RHSA-2007-0913 update not installed 38090;RHSA-2007-0912 update not installed 38089;RHSA-2007-0909 update not installed 38088;RHSA-2007-0905 update not installed 38087;RHSA-2007-0898 update not installed 38086;RHSA-2007-0892 update not installed 38085;RHSA-2007-0890 update not installed 38084;RHSA-2007-0889 update not installed 38083;RHSA-2007-0888 update not installed 38082;RHSA-2007-0883 update not installed 38081;RHSA-2007-0878 update not installed 38080;RHSA-2007-0875 update not installed 38079;RHSA-2007-0873 update not installed 38078;RHSA-2007-0871 update not installed 38077;RHSA-2007-0860 update not installed 38076;RHSA-2007-0858 update not installed 38075;RHSA-2007-0848 update not installed 38074;RHSA-2007-0845 update not installed 38073;RHSA-2007-0841 update not installed 38072;RHSA-2007-0829 update not installed 38071;RHSA-2007-0817 update not installed 38070;RHSA-2007-0813 update not installed 38069;RHSA-2007-0795 update not installed 38068;RHSA-2007-0777 update not installed 38067;RHSA-2007-0774 update not installed 38066;RHSA-2007-0765 update not installed 38065;RHSA-2007-0740 update not installed 38064;RHSA-2007-0735 update not installed 38063;RHSA-2007-0732 update not installed 38062;RHSA-2007-0731 update not installed 38061;RHSA-2007-0730 update not installed 38060;RHSA-2007-0729 update not installed 38059;RHSA-2007-0724 update not installed 38058;RHSA-2007-0723 update not installed 38057;RHSA-2007-0722 update not installed 38056;RHSA-2007-0721 update not installed 38055;RHSA-2007-0720 update not installed 38054;RHSA-2007-0705 update not installed 38053;RHSA-2007-0696 update not installed 38052;RHSA-2007-0675 update not installed 38051;RHSA-2007-0674 update not installed 38049;RHSA-2007-0672 update not installed 38048;RHSA-2007-0671 update not installed 38047;RHSA-2007-0662 update not installed 38046;RHSA-2007-0605 update not installed 38045;RHSA-2007-0595 update not installed 38044;RHSA-2007-0569 update not installed 38043;RHSA-2007-0562 update not installed 38042;RHSA-2007-0559 update not installed 38041;RHSA-2007-0556 update not installed 38040;RHSA-2007-0539 update not installed 38039;RHSA-2007-0534 update not installed 38038;RHSA-2007-0533 update not installed 38037;RHSA-2007-0532 update not installed 38036;RHSA-2007-0520 update not installed 38035;RHSA-2007-0519 update not installed 38034;RHSA-2007-0513 update not installed 38033;RHSA-2007-0510 update not installed 38032;RHSA-2007-0509 update not installed 38031;RHSA-2007-0501 update not installed 38030;RHSA-2007-0497 update not installed 38029;RHSA-2007-0494 update not installed 38028;RHSA-2007-0492 update not installed 38027;RHSA-2007-0488 update not installed 38026;RHSA-2007-0486 update not installed 38025;RHSA-2007-0473 update not installed 38024;RHSA-2007-0469 update not installed 38023;RHSA-2007-0465 update not installed 38022;RHSA-2007-0436 update not installed 38021;RHSA-2007-0431 update not installed 38020;RHSA-2007-0430 update not installed 38019;RHSA-2007-0406 update not installed 38018;RHSA-2007-0403 update not installed 38017;RHSA-2007-0402 update not installed 38016;RHSA-2007-0401 update not installed 38015;RHSA-2007-0400 update not installed 38014;RHSA-2007-0395 update not installed 38013;RHSA-2007-0391 update not installed 38012;RHSA-2007-0389 update not installed 38011;RHSA-2007-0386 update not installed 38010;RHSA-2007-0385 update not installed 38009;RHSA-2007-0384 update not installed 38008;RHSA-2007-0376 update not installed 38007;RHSA-2007-0358 update not installed 38006;RHSA-2007-0356 update not installed 38005;RHSA-2007-0354 update not installed 38004;RHSA-2007-0353 update not installed 38003;RHSA-2007-0349 update not installed 38002;RHSA-2007-0348 update not installed 38001;RHSA-2007-0347 update not installed 38000;RHSA-2007-0346 update not installed 37999;RHSA-2007-0345 update not installed 37998;RHSA-2007-0344 update not installed 37997;RHSA-2007-0343 update not installed 37996;RHSA-2007-0342 update not installed 37995;RHSA-2007-0338 update not installed 37994;RHSA-2007-0336 update not installed 37993;RHSA-2007-0327 update not installed 37992;RHSA-2007-0323 update not installed 37991;RHSA-2007-0322 update not installed 37990;RHSA-2007-0310 update not installed 37989;RHSA-2007-0286 update not installed 37988;RHSA-2007-0276 update not installed 37987;RHSA-2007-0257 update not installed 37986;RHSA-2007-0252 update not installed 37985;RHSA-2007-0245 update not installed 37984;RHSA-2007-0244 update not installed 37983;RHSA-2007-0235 update not installed 37982;RHSA-2007-0229 update not installed 37981;RHSA-2007-0220 update not installed 37980;RHSA-2007-0208 update not installed 37979;RHSA-2007-0203 update not installed 37978;RHSA-2007-0169 update not installed 37977;RHSA-2007-0167 update not installed 37976;RHSA-2007-0166 update not installed 37975;RHSA-2007-0158 update not installed 37974;RHSA-2007-0157 update not installed 37973;RHSA-2007-0155 update not installed 37972;RHSA-2007-0154 update not installed 37971;RHSA-2007-0153 update not installed 37970;RHSA-2007-0152 update not installed 37969;RHSA-2007-0150 update not installed 37968;RHSA-2007-0132 update not installed 37967;RHSA-2007-0131 update not installed 37966;RHSA-2007-0127 update not installed 37965;RHSA-2007-0126 update not installed 37964;RHSA-2007-0125 update not installed 37963;RHSA-2007-0124 update not installed 37962;RHSA-2007-0123 update not installed 37961;RHSA-2007-0114 update not installed 37960;RHSA-2007-0108 update not installed 37959;RHSA-2007-0107 update not installed 37958;RHSA-2007-0106 update not installed 37957;RHSA-2007-0099 update not installed 37956;RHSA-2007-0097 update not installed 37955;RHSA-2007-0095 update not installed 37954;RHSA-2007-0087 update not installed 37953;RHSA-2007-0086 update not installed 37952;RHSA-2007-0085 update not installed 37951;RHSA-2007-0082 update not installed 37950;RHSA-2007-0081 update not installed 37949;RHSA-2007-0079 update not installed 37948;RHSA-2007-0078 update not installed 37947;RHSA-2007-0077 update not installed 37946;RHSA-2007-0076 update not installed 37945;RHSA-2007-0075 update not installed 37944;RHSA-2007-0074 update not installed 37943;RHSA-2007-0072 update not installed 37942;RHSA-2007-0069 update not installed 37941;RHSA-2007-0068 update not installed 37940;RHSA-2007-0066 update not installed 37939;RHSA-2007-0065 update not installed 37938;RHSA-2007-0064 update not installed 37937;RHSA-2007-0061 update not installed 37936;RHSA-2007-0060 update not installed 37935;RHSA-2007-0057 update not installed 37934;RHSA-2007-0055 update not installed 37933;RHSA-2007-0044 update not installed 37932;RHSA-2007-0033 update not installed 37931;RHSA-2007-0022 update not installed 37930;RHSA-2007-0019 update not installed 37929;RHSA-2007-0018 update not installed 37928;RHSA-2007-0015 update not installed 37927;RHSA-2007-0014 update not installed 37926;RHSA-2007-0013 update not installed 37924;RHSA-2007-0011 update not installed 37923;RHSA-2007-0010 update not installed 37922;RHSA-2007-0008 update not installed 37921;RHSA-2007-0003 update not installed 37920;RHSA-2007-0002 update not installed 37919;RHSA-2007-0001 update not installed 37918;RHSA-2006-0760 update not installed 37917;RHSA-2006-0759 update not installed 37916;RHSA-2006-0758 update not installed 37915;RHSA-2006-0749 update not installed 37914;RHSA-2006-0708 update not installed 37913;RHSA-2006-0698 update not installed 37912;RHSA-2006-0682 update not installed 37911;RHSA-2006-0668 update not installed 37910;RHSA-2006-0618 update not installed 37909;RHSA-2006-0594 update not installed 37908;RHSA-2006-0591 update not installed 37906;RHSA-2006-0579 update not installed 37905;RHSA-2006-0567 update not installed 37904;RHSA-2006-0547 update not installed 37903;RHSA-2006-0533 update not installed 37902;RHSA-2006-0501 update not installed 37901;RHSA-2006-0283 update not installed 37900;RHSA-2006-0265 update not installed 37899;RHSA-2006-0217 update not installed 37898;RHSA-2006-0206 update not installed 37897;RHSA-2006-0205 update not installed 37896;RHSA-2006-0201 update not installed 37895;RHSA-2006-0191 update not installed 37893;RHSA-2006-0179 update not installed 37892;RHSA-2006-0178 update not installed 37891;RHSA-2006-0158 update not installed 37890;RHSA-2005-850 update not installed 37889;RHSA-2005-848 update not installed 37888;RHSA-2005-839 update not installed 37887;RHSA-2005-838 update not installed 37886;RHSA-2005-829 update not installed 37885;RHSA-2005-823 update not installed 37884;RHSA-2005-806 update not installed 37883;RHSA-2005-801 update not installed 37882;RHSA-2005-800 update not installed 37881;RHSA-2005-799 update not installed 37880;RHSA-2005-791 update not installed 37879;RHSA-2005-789 update not installed 37878;RHSA-2005-788 update not installed 37877;RHSA-2005-785 update not installed 37876;RHSA-2005-782 update not installed 37875;RHSA-2005-773 update not installed 37874;RHSA-2005-772 update not installed 37873;RHSA-2005-771 update not installed 37872;RHSA-2005-770 update not installed 37871;RHSA-2005-769 update not installed 37870;RHSA-2005-768 update not installed 37869;RHSA-2005-766 update not installed 37868;RHSA-2005-763 update not installed 37867;RHSA-2005-761 update not installed 37866;RHSA-2005-756 update not installed 37865;RHSA-2005-755 update not installed 37864;RHSA-2005-748 update not installed 37863;RHSA-2005-747 update not installed 37862;RHSA-2005-745 update not installed 37861;RHSA-2005-743 update not installed 37860;RHSA-2005-720 update not installed 37859;RHSA-2005-709 update not installed 37858;RHSA-2005-708 update not installed 37857;RHSA-2005-706 update not installed 37856;RHSA-2005-687 update not installed 37855;RHSA-2005-685 update not installed 37854;RHSA-2005-674 update not installed 37853;RHSA-2005-673 update not installed 37852;RHSA-2005-671 update not installed 37851;RHSA-2005-670 update not installed 37850;RHSA-2005-663 update not installed 37849;RHSA-2005-659 update not installed 37848;RHSA-2005-627 update not installed 37847;RHSA-2005-612 update not installed 37846;RHSA-2005-608 update not installed 37845;RHSA-2005-603 update not installed 37844;RHSA-2005-598 update not installed 37843;RHSA-2005-595 update not installed 37842;RHSA-2005-589 update not installed 37841;RHSA-2005-583 update not installed 37840;RHSA-2005-569 update not installed 37839;RHSA-2005-551 update not installed 37838;RHSA-2005-550 update not installed 37837;RHSA-2005-543 update not installed 37836;RHSA-2005-529 update not installed 37835;RHSA-2005-527 update not installed 37834;RHSA-2005-514 update not installed 37833;RHSA-2005-512 update not installed 37832;RHSA-2005-501 update not installed 37831;RHSA-2005-495 update not installed 37830;RHSA-2005-489 update not installed 37829;RHSA-2005-481 update not installed 37828;RHSA-2005-473 update not installed 37827;RHSA-2005-435 update not installed 37826;RHSA-2005-434 update not installed 37825;RHSA-2005-432 update not installed 37824;RHSA-2005-429 update not installed 37823;RHSA-2005-417 update not installed 37822;RHSA-2005-416 update not installed 37821;RHSA-2005-413 update not installed 37820;RHSA-2005-406 update not installed 37819;RHSA-2005-405 update not installed 37818;RHSA-2005-396 update not installed 37817;RHSA-2005-395 update not installed 37816;RHSA-2005-392 update not installed 37815;RHSA-2005-386 update not installed 37814;RHSA-2005-384 update not installed 37813;RHSA-2005-383 update not installed 37812;RHSA-2005-373 update not installed 37811;RHSA-2005-371 update not installed 37810;RHSA-2005-366 update not installed 37809;RHSA-2005-365 update not installed 37808;RHSA-2005-364 update not installed 37807;RHSA-2005-361 update not installed 37806;RHSA-2005-358 update not installed 37805;RHSA-2005-346 update not installed 37804;RHSA-2005-345 update not installed 37803;RHSA-2005-337 update not installed 37802;RHSA-2005-336 update not installed 37801;RHSA-2005-335 update not installed 37800;RHSA-2005-330 update not installed 37799;RHSA-2005-329 update not installed 37798;RHSA-2005-327 update not installed 37797;RHSA-2005-325 update not installed 37796;RHSA-2005-323 update not installed 37795;RHSA-2005-320 update not installed 37794;RHSA-2005-306 update not installed 37793;RHSA-2005-304 update not installed 37792;RHSA-2005-303 update not installed 37791;RHSA-2005-294 update not installed 37790;RHSA-2005-293 update not installed 37788;RHSA-2005-283 update not installed 37787;RHSA-2005-277 update not installed 37786;RHSA-2005-271 update not installed 37785;RHSA-2005-267 update not installed 37784;RHSA-2005-261 update not installed 37783;RHSA-2005-217 update not installed 37782;RHSA-2005-215 update not installed 37781;RHSA-2005-212 update not installed 37780;RHSA-2005-201 update not installed 37779;RHSA-2005-176 update not installed 37778;RHSA-2005-173 update not installed 37777;RHSA-2005-150 update not installed 37776;RHSA-2005-141 update not installed 37775;RHSA-2005-138 update not installed 37774;RHSA-2005-137 update not installed 37773;RHSA-2005-136 update not installed 37772;RHSA-2005-132 update not installed 37771;RHSA-2005-114 update not installed 37770;RHSA-2005-094 update not installed 37769;RHSA-2005-092 update not installed 37768;RHSA-2005-081 update not installed 37767;RHSA-2005-080 update not installed 37766;RHSA-2005-073 update not installed 37765;RHSA-2005-071 update not installed 37764;RHSA-2005-070 update not installed 37763;RHSA-2005-065 update not installed 37762;RHSA-2005-061 update not installed 37761;RHSA-2005-060 update not installed 37760;RHSA-2005-059 update not installed 37759;RHSA-2005-049 update not installed 37758;RHSA-2005-045 update not installed 37757;RHSA-2005-044 update not installed 37756;RHSA-2005-043 update not installed 37755;RHSA-2005-038 update not installed 37754;RHSA-2005-037 update not installed 37753;RHSA-2005-032 update not installed 37752;RHSA-2005-031 update not installed 37751;RHSA-2005-020 update not installed 37750;RHSA-2005-018 update not installed 37748;RHSA-2005-016 update not installed 37747;RHSA-2005-015 update not installed 37746;RHSA-2005-014 update not installed 37745;RHSA-2005-013 update not installed 37744;RHSA-2005-012 update not installed 37743;RHSA-2005-011 update not installed 37742;RHSA-2005-010 update not installed 37741;RHSA-2005-009 update not installed 37740;RHSA-2005-007 update not installed 37739;RHSA-2005-005 update not installed 37738;RHSA-2005-004 update not installed 37737;RHSA-2004-689 update not installed 37736;RHSA-2004-687 update not installed 37735;RHSA-2004-681 update not installed 37734;RHSA-2004-670 update not installed 37733;RHSA-2004-654 update not installed 37732;RHSA-2004-636 update not installed 37731;RHSA-2004-632 update not installed 37730;RHSA-2004-612 update not installed 37729;RHSA-2004-610 update not installed 37728;RHSA-2004-609 update not installed 37727;RHSA-2004-604 update not installed 37726;RHSA-2004-600 update not installed 37725;RHSA-2004-597 update not installed 37724;RHSA-2004-592 update not installed 37723;RHSA-2004-591 update not installed 37722;RHSA-2004-586 update not installed 37721;RHSA-2004-577 update not installed 37720;RHSA-2004-569 update not installed 37719;RHSA-2004-562 update not installed 37718;RHSA-2004-549 update not installed 37717;RHSA-2004-543 update not installed 37716;RHSA-2004-537 update not installed 37715;RHSA-2004-536 update not installed 37714;RHSA-2004-505 update not installed 37712;RHSA-2004-498 update not installed 37711;RHSA-2004-494 update not installed 37710;RHSA-2004-489 update not installed 37709;RHSA-2004-486 update not installed 37708;RHSA-2004-480 update not installed 37707;RHSA-2004-479 update not installed 37706;RHSA-2004-478 update not installed 37705;RHSA-2004-467 update not installed 37704;RHSA-2004-466 update not installed 37703;RHSA-2004-465 update not installed 37702;RHSA-2004-464 update not installed 37701;RHSA-2004-463 update not installed 37700;RHSA-2004-462 update not installed 37699;RHSA-2004-451 update not installed 37698;RHSA-2004-449 update not installed 37697;RHSA-2004-448 update not installed 37696;RHSA-2004-447 update not installed 37695;RHSA-2004-446 update not installed 37694;RHSA-2004-441 update not installed 37693;RHSA-2004-440 update not installed 37692;RHSA-2004-437 update not installed 37691;RHSA-2004-421 update not installed 37690;RHSA-2004-418 update not installed 37689;RHSA-2004-413 update not installed 37688;RHSA-2004-412 update not installed 37687;RHSA-2004-408 update not installed 37686;RHSA-2004-404 update not installed 37685;RHSA-2004-400 update not installed 37684;RHSA-2004-395 update not installed 37683;RHSA-2004-392 update not installed 37682;RHSA-2004-383 update not installed 37681;RHSA-2004-378 update not installed 37680;RHSA-2004-373 update not installed 37679;RHSA-2004-360 update not installed 37678;RHSA-2004-354 update not installed 37677;RHSA-2004-349 update not installed 37675;RHSA-2004-342 update not installed 37673;RHSA-2004-308 update not installed 37671;RHSA-2004-260 update not installed 37670;RHSA-2004-259 update not installed 37668;RHSA-2004-249 update not installed 37667;RHSA-2004-245 update not installed 37666;RHSA-2004-244 update not installed 37665;RHSA-2004-242 update not installed 37664;RHSA-2004-240 update not installed 37663;RHSA-2004-236 update not installed 37662;RHSA-2004-234 update not installed 37661;RHSA-2004-233 update not installed 37660;RHSA-2004-222 update not installed 37659;RHSA-2004-219 update not installed 37658;RHSA-2004-192 update not installed 37657;RHSA-2004-191 update not installed 37656;RHSA-2004-190 update not installed 37655;RHSA-2004-188 update not installed 37654;RHSA-2004-183 update not installed 37653;RHSA-2004-180 update not installed 37652;RHSA-2004-178 update not installed 37651;RHSA-2004-172 update not installed 37650;RHSA-2004-165 update not installed 37649;RHSA-2004-160 update not installed 37648;RHSA-2004-157 update not installed 37647;RHSA-2004-156 update not installed 37646;RHSA-2004-153 update not installed 37645;RHSA-2004-152 update not installed 37644;RHSA-2004-136 update not installed 37643;RHSA-2004-133 update not installed 37642;RHSA-2004-120 update not installed 37641;RHSA-2004-119 update not installed 37640;RHSA-2004-110 update not installed 37638;RHSA-2004-105 update not installed 37637;RHSA-2004-103 update not installed 37636;RHSA-2004-096 update not installed 37635;RHSA-2004-090 update not installed 37634;RHSA-2004-084 update not installed 37633;RHSA-2004-074 update not installed 37632;RHSA-2004-073 update not installed 37631;RHSA-2004-072 update not installed 37630;RHSA-2004-069 update not installed 37629;RHSA-2004-066 update not installed 37628;RHSA-2004-064 update not installed 37627;RHSA-2004-061 update not installed 37626;RHSA-2004-060 update not installed 37625;RHSA-2004-058 update not installed 37624;RHSA-2004-056 update not installed 37623;RHSA-2004-053 update not installed 37622;RHSA-2004-045 update not installed 37621;RHSA-2004-044 update not installed 37620;RHSA-2004-035 update not installed 37619;RHSA-2004-033 update not installed 37618;RHSA-2004-023 update not installed 37617;RHSA-2004-019 update not installed 37614;RHSA-2004-009 update not installed 37613;RHSA-2004-008 update not installed 37612;RHSA-2004-004 update not installed 37611;RHSA-2004-002 update not installed 37610;RHSA-2003-419 update not installed 37607;RHSA-2003-408 update not installed 37606;RHSA-2003-399 update not installed 37605;RHSA-2003-389 update not installed 37604;RHSA-2003-386 update not installed 37603;RHSA-2003-372 update not installed 37601;RHSA-2003-360 update not installed 37599;RHSA-2003-324 update not installed 37598;RHSA-2003-314 update not installed 37597;RHSA-2003-312 update not installed 37596;RHSA-2003-310 update not installed 37595;RHSA-2003-305 update not installed 37594;RHSA-2003-297 update not installed 37593;RHSA-2003-293 update not installed 37592;RHSA-2003-289 update not installed 37591;RHSA-2003-285 update not installed 37590;RHSA-2003-284 update not installed 37589;RHSA-2003-282 update not installed 37588;RHSA-2003-280 update not installed 37587;RHSA-2003-274 update not installed 37586;RHSA-2003-270 update not installed 37585;RHSA-2003-268 update not installed 37584;RHSA-2003-262 update not installed 37583;RHSA-2003-259 update not installed 37582;RHSA-2003-257 update not installed 37581;RHSA-2003-249 update not installed 37580;RHSA-2003-246 update not installed 37579;RHSA-2003-244 update not installed 37578;RHSA-2003-242 update not installed 37577;RHSA-2003-239 update not installed 37576;RHSA-2003-236 update not installed 37575;RHSA-2003-231 update not installed 37574;RHSA-2003-224 update not installed 37573;RHSA-2003-223 update not installed 37572;RHSA-2003-207 update not installed 37571;RHSA-2003-201 update not installed 37570;RHSA-2003-200 update not installed 37568;RHSA-2003-197 update not installed 37567;RHSA-2003-195 update not installed 37566;RHSA-2003-193 update not installed 37565;RHSA-2003-182 update not installed 37564;RHSA-2003-180 update not installed 37563;RHSA-2003-177 update not installed 37562;RHSA-2003-176 update not installed 37561;RHSA-2003-167 update not installed 37560;RHSA-2003-163 update not installed 37559;RHSA-2003-161 update not installed 37558;RHSA-2003-151 update not installed 37557;RHSA-2003-150 update not installed 37556;RHSA-2003-147 update not installed 37555;RHSA-2003-146 update not installed 37553;RHSA-2003-138 update not installed 37552;RHSA-2003-134 update not installed 37551;RHSA-2003-121 update not installed 37550;RHSA-2003-119 update not installed 37549;RHSA-2003-114 update not installed 37548;RHSA-2003-111 update not installed 37547;RHSA-2003-103 update not installed 37546;RHSA-2003-102 update not installed 37545;RHSA-2003-096 update not installed 37544;RHSA-2003-094 update not installed 37543;RHSA-2003-090 update not installed 37542;RHSA-2003-087 update not installed 37541;RHSA-2003-085 update not installed 37540;RHSA-2003-081 update not installed 37539;RHSA-2003-077 update not installed 37538;RHSA-2003-074 update not installed 37536;RHSA-2003-068 update not installed 37535;RHSA-2003-065 update not installed 37534;RHSA-2003-063 update not installed 37533;RHSA-2003-061 update not installed 37532;RHSA-2003-058 update not installed 37531;RHSA-2003-055 update not installed 37530;RHSA-2003-052 update not installed 37529;RHSA-2003-050 update not installed 37528;RHSA-2003-048 update not installed 37527;RHSA-2003-046 update not installed 37526;RHSA-2003-045 update not installed 37525;RHSA-2003-038 update not installed 37524;RHSA-2003-033 update not installed 37523;RHSA-2003-030 update not installed 37522;RHSA-2003-028 update not installed 37520;RHSA-2003-022 update not installed 37519;RHSA-2003-021 update not installed 37518;RHSA-2003-016 update not installed 37517;RHSA-2003-013 update not installed 37516;RHSA-2003-009 update not installed 37515;RHSA-2003-008 update not installed 37514;RHSA-2003-007 update not installed 37513;RHSA-2003-003 update not installed 37512;RHSA-2002-312 update not installed 37511;RHSA-2002-307 update not installed 37510;RHSA-2002-302 update not installed 37509;RHSA-2002-301 update not installed 37508;RHSA-2002-294 update not installed 37507;RHSA-2002-291 update not installed 37506;RHSA-2002-289 update not installed 37505;RHSA-2002-287 update not installed 37504;RHSA-2002-271 update not installed 37503;RHSA-2002-263 update not installed 37502;RHSA-2002-261 update not installed 37501;RHSA-2002-259 update not installed 37500;RHSA-2002-256 update not installed 37499;RHSA-2002-255 update not installed 37498;RHSA-2002-251 update not installed 37497;RHSA-2002-250 update not installed 37496;RHSA-2002-227 update not installed 37495;RHSA-2002-224 update not installed 37494;RHSA-2002-221 update not installed 37493;RHSA-2002-216 update not installed 37492;RHSA-2002-214 update not installed 37491;RHSA-2002-211 update not installed 37490;RHSA-2002-195 update not installed 37489;RHSA-2002-191 update not installed 37488;RHSA-2002-181 update not installed 37487;RHSA-2002-180 update not installed 37486;RHSA-2002-173 update not installed 37485;RHSA-2002-170 update not installed 37484;RHSA-2002-167 update not installed 37483;RHSA-2002-165 update not installed 37482;RHSA-2002-161 update not installed 37481;RHSA-2002-157 update not installed 37480;RHSA-2002-154 update not installed 37479;RHSA-2002-152 update not installed 37478;RHSA-2002-138 update not installed 37477;RHSA-2002-137 update not installed 37476;RHSA-2002-136 update not installed 37475;RHSA-2002-131 update not installed 37474;RHSA-2002-130 update not installed 37473;RHSA-2002-129 update not installed 37472;RHSA-2002-128 update not installed 37470;RHSA-2002-125 update not installed 37469;RHSA-2002-124 update not installed 37468;RHSA-2002-123 update not installed 37467;RHSA-2002-122 update not installed 37466;RHSA-2002-121 update not installed 37465;RHSA-2002-120 update not installed 37464;RHSA-2002-119 update not installed 37463;Micro Login System userpwd.txt information disclosure 37462;World in Conflict packets denial of service 37461;The Multi-Forums module for phpBB directory.php SQL injection 37460;Nagios Plugins check_snmp function buffer overflow 37459;AMX Mod X geoip_code2 and geoip_code3 functions buffer overflow 37458;eFileMan upload.cgi file upload 37457;rNote rnote.php cross-site scripting 37456;GHBoard component/upload.jsp file upload 37455;shttp safe_path directory traversal 37454;Oracle Enterprise Grid Console OPMN daemon format string 37453;Juniper HTTP Service unspecified buffer overflow 37452;IBM Lenovo ThinkVantage TPM Service HTTP buffer overflow 37450;LG Mobile handset HTTP denial of service 37449;NEC mobile handset unspecified denial of service 37448;Avaya VoIP Handset unspecified denial of service 37447;Oracle Database unspecified memory information disclosure 37445;TIBCO Rendezvous RV daemon denial of service 37443;Cisco IOS unspecified integer overflow 37441;Cisco IOS unspecified off-by-one buffer overflow 37439;Cisco IOS unspecified version disclosure 37438;RealNetworks RealPlayer PLS file buffer overflow 37437;RealNetworks RealPlayer RAM/RA file buffer overflow 37436;RealNetworks RealPlayer SWF file buffer overflow 37435;RealNetworks RealPlayer RM file buffer overflow 37434;RealNetworks RealPlayer MP3 Lyrics3 tag buffer overflow 37432;Cisco IOS Command EXEC memory information disclosure 37431;Cisco IOS Command EXEC multiple buffer overflows 37430;Cisco IOS unspecified cross-site scripting 37429;Symantec Altiris Deployment Solution process memory information disclosure 37428;Mozilla Firefox addMicrosummaryGenerator sidebar information disclosure 37427;Opera function overwrite security bypass 37426;TIBCO SmartPGM FX multiple unspecified buffer overflows 37425;TIBCO SmartPGM FX unspecified format string 37424;Online Event Registration Template login.asp SQL injection 37423;OneOrZero Task Management and Helpdesk System tcreate.php cross-site scripting 37422;MLDonkey p2p user empty default password 37421;Keon Registration Authority multiple component cross-site scripting 37420;Vonage Motorola Phone Adapter SIP INVITE weak security 37419;Vonage protocol implementation SIP server authentication bypass 37418;Vonage Motorola Phone Adapter RTP protocol man-in-the-middle 37417;Globe7 VoIP service provider online account unauthorized access 37416;Vonage Motorola Phone Adapter INVITE denial of service 37415;Globe7 VoIP Service user credentials weak encryption 37414;Grandstream HandyTone-488 PSTN-to-VoIP adapter IP packets denial of service 37413;Flatnuke3 file manager module security bypass 37412;Galmeta Post upload_config.php file include 37411;Grandstream HandyTone-488 PSTN-to-VoIP adapter SIP INVITE denial of service 37410;GNOME Screensaver Compiz security bypass 37409;Japanese PHP Gallery Hosting upload.php file upload 37408;DeleGate GZIP HTTP transfers denial of service 37407;DeleGate HTTPS/SSL origin server denial of service 37406;DeleGate main thread and gunzip thread buffer overflow 37405;DeleGate HTTP cache proxy denial of service 37404;Flatnuke3 index.php path disclosure 37403;Xen xenq-shm symlink 37402;Red Hat Enterprise Linux (RHEL) stack unwinder denial of service 37401;3proxy ftpprchild function denial of service 37400;HP OpenView Configuration Management and Client Configuration Manager unauthorized access 37399;Novell Swamp login page cross-site scripting 37398;DeleGate SHTML parsing buffer overflow 37397;Alpha-Tabbed Address Book index.php SQL injection 37396;php basic basicFramework id SQL injection 37395;php basic basicFramework includes file include 37394;SocketKB multiple parameter cross-site scripting 37393;PHP Live! index.php file include 37392;CREApark GOLD K<>Y PORTALI default.asp cross-site scripting 37391;CandyPress Store logon.asp cross-site scripting 37390;Aleris Software Systems Web Publisher Calendar page.asp SQL injection 37389;MultiXTpm Application Server DebugPrint() buffer overflow 37388;Simple PHP Blog emoticons.php file upload 37387;PHP-Nuke favorites.php file include 37386;Simple PHP Blog trackback_delete_cgi.php cross-site request forgery 37385;Flatnuke3 myforum cookie privilege escalation 37384;PHP Image xarg file include 37383;InstaGuide Weather index.php local file include 37382;Socketmail lostpwd.php cross-site scripting 37381;The Online Web Library Site scripture.php file include 37380;LiteSpeed Web Server mime-type information disclosure 37379;Jeebles Directory Settings settings.inc.php code execution 37378;Jeebles Directory download.php directory traversal 37377;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .exe file viewer buffer overflow 37376;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .rtf file viewer buffer overflow 37375;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .dll file viewer buffer overflow 37374;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .ag file viewer buffer overflow 37373;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .aw file viewer buffer overflow 37372;IBM Lotus Domino Certificate Authority (CA) password disclosure 37371;OpenSSH username data manipulation 37370;Folder Access mslck.dat security bypass 37369;IBM Lotus Domino LotusScript information disclosure 37368;PHP multiple COM objects security bypass 37367;WebIf cmd parameter cross-site scripting 37366;Hackish CMS shoutbox/blocco.php cross-site scripting 37365;IBM Lotus Domino IMAP server buffer overflow 37364;IBM Lotus Notes client Execution Control List (ECL) security bypass 37363;IBM Lotus Notes HTML RTF conversion buffer overflow 37362;Sun Java Runtime Environment Virtual Machine applet privilege escalation 37361;IBM Lotus Notes/Domino insecure permissions 37360;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .doc file viewer buffer overflow 37359;IBM Lotus Notes client SMTP denial of service 37358;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .sam file viewer buffer overflow 37357;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .wpd file viewer buffer overflow 37356;Autonomy (formerly Verity) KeyView Viewer, Filter, and Export SDK .mif file viewer buffer overflow 37355;Simple PHP Blog languages_cgi.php file include 37354;Simple PHP Blog mail() function CRLF injection 37353;Simple PHP Blog sb_communicate.php spoofing 37352;Simple PHP Blog Cookie session hijacking 37351;Simple PHP Blog comment_add_cgi.php cross-site scripting 37350;Nagios CGI cross-site scripting 37349;PeopleAggregator path_prefix and current_blockmodule_path file include 37348;PHP Project Management module def_lang and m_path parameters local file include 37347;PHP Project Management full_path file include 37346;BBPortalS BBsProcesS tnews.php SQL injection 37345;Vanilla CategoryID parameter SQL injection 37344;SocketMail Lite fnc-readmail3.php file include 37343;ReloadCMS index.php file include 37342;Simple Machines Forum index.php SQL injection 37341;Mono StaticFileHandler.cs information disclosure 37340;SearchSimon Lite filename.asp cross-site scripting 37339;SiteBar translator.php code execution 37338;SiteBar translator.php directory traversal 37337;DMCMS index.php SQL injection 37336;Bacula Director make_catalog_backup script information disclosure 37334;Mozilla Firefox ParseFTPList.cpp denial of service 37333;Site-Up index.cgi cross-site scripting 37332;Oracle PeopleSoft Enterprise HCM component unspecified 37331;Oracle PeopleSoft Enterprise People Tools unspecified 37330;Oracle PeopleSoft Enterprise People Tools unspecified 37329;Oracle Database, Application Server, and Enterprise Manager Help for Web unspecified 37328;Oracle Database and Enterprise Manager Database Control component unspecified 37327;Oracle E-Business Suite Self-Service Web Applications component unspecified 37326;Oracle E-Business Suite Public Sector Human Resources and Quoting component unspecified 37325;Oracle E-Business Suite multiple components unspecified 37324;Oracle Application Server and Collaboration Suite Portal component unspecified 37323;Oracle Application Server Collaboration Suite and Enterprise Manager Single Sign-On component unspecified 37322;Oracle Application Server and Collaboration Suite Single Sign-On component unspecified 37321;Oracle Application Server and Collaboration Suite Internet Directory unspecified 37320;Oracle Application Server Portal component unspecified 37319;Oracle Application Server J2EE component unspecified 37318;Oracle Database and Application Server Internet Directory component unspecified 37317;Oracle Application Server and Collaboration Suite Portal component unspecified 37316;Oracle Application Server HTTP Server component unspecified 37315;Oracle Application Server and Collaboration Suite Portal component unspecified 37314;Oracle Application Server Process Mgmt & Notification component unspecified;;;;; 37313;Oracle Database Spatial component unspecified 37312;Oracle Database Vault and SQL Execution component unspecified 37311;Oracle Database XMLDB FTP username audit weak security 37310;Oracle Database Vault component unspecified 37309;Oracle Database Workspace Manager component SQL injection 37308;Oracle Database Workspace Manager multiple unspecified 37307;Oracle Database Spatial component unspecified 37306;Oracle Database CTX_DOC multiple procedures SQL injection 37305;Oracle Database GIOP TNS Listener denial of service 37304;Oracle Database RDBMS component TNS data packet denial of service 37303;Oracle Database Export, Text, Spatial, and Advanced Security Option unspecified 37302;Oracle Database Import component unspecified 37301;Support Incident Tracker multiple unspecified 37300;Cisco Extensible Authentication Protocol (EAP) denial of service 37299;Speedfan Speedfan.sys denial of service 37298;Speedfan IOCTL privilege escalation 37297;Alcatel Omnivista 4760 langue parameter cross-site scripting 37296;Drupal Core API unpublished comments information disclosure 37295;Alcatel Omnivista 4760 Webclient.php cross-site scripting 37294;rPath Linux rMake Chroot server privilege escalation 37293;ZZ:FlashChat help.php local file include 37292;phpMyAdmin server_status.php cross-site scripting 37291;Miranda IM multiple buffer overflows 37290;IBM DB2 UDB authentication denial of service 37289;Sun Solaris kernel statistics retrieval denial of service 37288;Mozilla Firefox and SeaMonkey XPCNativeWrapper Script object code execution 37287;Mozilla Firefox and SeaMonkey sftp: URI unauthorized file access 37286;Mozilla Firefox and SeaMonkey XUL Web page spoofing 37285;CA Host-Based Intrusion Prevention System (HIPS) cross-site scripting 37284;Microsoft Windows Macrovision secdrv.sys driver buffer overflow 37283;Mozilla Firefox and SeaMonkey JavaScript onUnload security bypass 37282;Mozilla multiple unspecified JavaScript engine code execution 37281;Mozilla multiple unspecified browser engine code execution 37280;RealNetworks RealPlayer IERPCtl ActiveX buffer overflow 37279;Oracle Critical Patch Update - October 2007 37278;Weblinks module for Drupal unspecified cross-site scripting 37277;Adobe Flash Player invalid pointer integer overflow 37276;Files buffer overflow 37275;Token module for Drupal cross-site scripting 37274;Upload module for Drupal cross-site scripting 37273;InnovaAge InnovaShop msg.jsp and home001.jsp cross-site scripting 37272;awzMB Setting[OPT_includepath] file include 37271;Opera for Desktop unspecified code execution 37270;LimeSurvey language.php file include 37269;mnoGoSearch search.htm-dist cross-site scripting 37268;Drupal HTTP request user deletion cross-site request forgery 37267;1024 CMS unspecified cross-site request forgery 37266;Stringbeans Portal project_name parameter cross-site scripting 37265;Drupal install.php code execution 37264;Drupal unspecified HTTP response splitting 37263;Mathcad XMCDZ worksheet protection security bypass 37262;PHPDJ djpage.php file include 37261;Microsoft Internet Explorer .exe file download warning bypass 37260;Cisco Adaptive Security Appliance (ASA) and PIX security appliances TLS denial of service 37259;Cisco Adaptive Security Appliance (ASA) and PIX MGCP denial of service 37258;Cisco Firewall Services Module (FWSM) access control list entries (ACEs) security bypass 37257;Cisco Firewall Services Module (FWSM) MGCP packets denial of service 37256;Nortel IP Softphone UNIStim RTCP buffer overflow 37255;Nortel IP Phone UNIStim Open Audio Stream audio hijacking 37254;Nortel IP Phone UNIStim re-register denial of service 37253;Nortel IP Phone UNIStim packet spoofing denial of service 37252;Nortel CS1000 ELAN port packet flood denial of service 37251;Cisco Firewall Services Module (FWSM) HTTP request denial of service 37250;Adobe Flash Player for Opera on Mac OS X unspecified 37249;Microsoft Windows Mobile SMS sender field obfuscation 37248;Multiple Cisco Unified Contact Center and Intelligent Contact Management products Web View unauthorized access 37247;Cisco Unified Communications Manager and Cisco Unified CallManager TFTP filename buffer overflow 37246;Cisco Unified Communications Manager and Cisco Unified CallManager SIP INVITE denial of service 37244;RunCMS newbb_plus module unspecified 37243;Apache Tomcat WebDAV directory traversal 37242;Thomson/Alcatel SpeedTouch and BT Home Hub cgi/b/ic/connect/ cross-site scripting 37241;PBEmail ActiveX Edition SaveSenderToXml ActiveX file overwrite 37240;Artmedic CMS index.php file include 37239;Simple PHP Blog add_link.php cross-site request forgery 37238;Simple PHP Blog add_block.php cross-site request forgery 37237;Okul Otomasyon Portal default.asp SQL injection 37236;Microsoft SQL Slammer patch not installed 37235;Asterisk-Addons cdr_addon_mysql module SQL injection 37234;Duplicity FTP backend information disclosure 37233;libgssapi ISC BIND Novell SUSE Linux Enterprise Server GSS-TSIG request denial of service 37232;Tramp tramp-make-temp-file and tramp-make-tramp-temp-file functions symlink 37231;HP-UX OpenSSL denial of service 37230;Microsoft SQL Server MS00-092 patch not installed 37229;Microsoft SQL Server MS02-043 patch not installed 37228;Microsoft SQL Server MS02-034 patch not installed 37227;ionCube PHP Encoder extension for PHP ioncube_read_file security bypass 37226;Microsoft Windows Knowledge Base Article 815495 update not installed 37225;Red Hat Certificate System security bypass 37224;Distributed Checksum Clearinghouse (DCC) SOCKS streams denial of service 37223;Microsoft ActiveSync weak XOR encryption 37222;IrfanView palette file buffer overflow 37221;Sun StorEdge 3510 FC Array FTP denial of service 37220;WebMod auth.w cross-site scripting 37219;VirtueMart unspecified code execution 37218;Nssboard profile cross-site scripting 37217;Xcomputer search.asp cross-site scripting 37216;NETGEAR ProSafe SSL VPN Concentrator 25 Web interface cross-site scripting 37215;WWWIsis wxis.exe directory traversal 37214;WWWIsis wxis.exe cross-site scripting 37213;eXtremail IMAP port buffer overflow 37212;eXtremail IMAP AUTHENTICATE PLAIN command buffer overflow 37211;SUSE Linux novell-groupwise-client package man-in-the-middle 37210;SUSE Linux novell-groupwise-client package man-in-the-middle 37209;eXtremail CRAM-MD5 authentication buffer overflow 37208;eXtremail LOGIN command buffer overflow 37207;SUSE hugin temporary file symlink 37206;eXtremail POP3 USER command denial of service 37205;doop CMS index.php file include 37204;jetAudio .M3U files buffer overflow 37203;IBM WebSphere Application Server Administrative Scripting Tools unspecified vulnerability 37202;dotProject Companies module security bypass 37201;Softbiz Recipes Portal Script searchresult.php SQL injection 37200;Microsoft SQL Server 2000 Service Pack 1 update is not installed 37199;DenyHosts sshd log files denial of service 37198;Microsoft SQL Server 2000 Service Pack 3 update is not installed 37197;Cisco CallManager and OpenSER SIP call hijacking 37196;mg2 module for KwsPHP index.php SQL injection 37195;Sun Solaris mountd daemon denial of service 37194;Sun Solaris RPC Services Library (librpcsvc) denial of service 37193;PHP File Sharing System index.php directory traversal 37192;Zomplog files information disclosure 37191;Live for Speed skin name buffer overflow 37190;Zomplog upload_files.php security bypass 37189;Tk Toolkit FileReadGIF denial of service 37188;Twiki work area directory information disclosure 37187;libFLAC media files multiple integer overflows 37186;Apple iPod touch and Apple iPhone TIFF images code execution 37185;OpenSSL DTLS implementation code execution 37184;Mouseover Dictionary unspecified code execution 37183;HPLIP hpssd daemon command execution 37182;MadWifi xrates denial of service 37181;The Flash Uploader component for Joomla! install.joomla_flash_uploader.php and uninstall.joomla_flash_uploader.php file include 37180;Joomla! searchword parameter cross-site scripting 37179;Pindorama client.php file include 37178;RHSA update for Apache HTTP Server mod_status module cross-site scripting not installed 37177;RHSA update for Apache HTTP Server Apache child process denial of service not installed 37176;RHSA update for Open-iSCSI usr/mgmt_ipc.c denial of service not installed 37175;RHSA update for Open-iSCSI log.c denial of service not installed 37174;RHSA update for SpamAssassin symlink denial of service not installed 37173;RHSA update for Multiple vendors libexif exif_data_load_data_entry() buffer overflow not installed 37172;RHSA update for util-linux pam_acct_mgmt and chauth_tok security bypass not installed 37171;RHSA update for OpenOffice.org RTF files buffer overflow not installed 37170;RHSA update for Linux kernel random number generator weak security not installed 37169;RHSA update for Multiple Mozilla products addEventListener method cross-site scripting not installed 37168;RHSA update for Multiple Mozilla products XUL popups spoofing not installed 37167;RHSA update for Multiple Mozilla products JavaScript engine code execution not installed 37166;RHSA update for PHP ftp_putcmd() function CRLF injection not installed 37165;RHSA update for Linux kernel PPPoE denial of service not installed 37164;RHSA update for Linux kernel IPv6 Type 0 routing header denial of service not installed 37163;RHSA update for PostgreSQL search_path privilege escalation not installed 37162;RHSA update for FreeRADIUS EAP-TTLS tunnel denial of service not installed 37161;RHSA update for Adobe Macromedia Flash Player unspecified information disclosure not installed 37160;RHSA update for IPsec Tools isakmp_info_recv() denial of service not installed 37159;RHSA update for X.Org X11 fonts.dir buffer overflow not installed 37158;RHSA update for MIT Kerberos telnet daemon security bypass not installed 37157;RHSA update for APOP protocol msg-id man-in-the-middle not installed 37156;RHSA update for Ekiga unspecified format string not installed 37155;RHSA update for Mozilla Firefox nsFtpState::R_pasv() information disclosure not installed 37154;RHSA update for OpenOffice.org shell metacharacter command execution not installed 37153;RHSA update for OpenOffice.org StarCalc buffer overflow not installed 37152;RHSA update for libwpd WP6GeneralTextPacket::_readContents function integer overflow not installed 37151;RHSA update for PHP Zend Engine nested array denial of service not installed 37150;RHSA update for Mozilla Firefox and SeaMonkey javascript: URI code execution not installed 37149;RHSA update for Mozilla Thunderbird and SeaMonkey email messages integer overflow not installed 37148;RHSA update for Linux kernel audit subsystem denial of service not installed 37147;RHSA update for Mozilla Firefox and SeaMonkey user interface spoofing not installed 37146;RHSA update for Multiple Web browser default charset cross-site scripting not installed 37145;RHSA update for Mozilla Firefox and SeaMonkey parser security bypass not installed 37144;RHSA update for PHP zend_hash_init function denial of service not installed 37143;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey multiple layout engine code execution not installed 37142;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey multiple Javascript engine code execution not installed 37141;RHSA update for Mozilla Firefox and SeaMonkey disk cache collision information disclosure not installed 37140;RHSA update for Mozilla Firefox and SeaMonkey data: URL cross-site scripting not installed 37139;RHSA update for Mozilla Network Security Services (NSS) Client Master Key buffer overflow not installed 37138;RHSA update for Ekiga gm_main_window_flash_message() format string not installed 37137;RHSA update for Mozilla Firefox location.hostname property security bypass not installed 37136;RHSA update for PHP super-global variables denial of service not installed 37135;RHSA update for PHP *print functions and odbc_result_all function format string not installed 37134;RHSA update for PHP wddx extension information disclosure not installed 37133;RHSA update for PHP sapi_header_op denial of service not installed 37132;RHSA update for PHP multiple unspecified buffer overflows not installed 37131;RHSA update for PostgreSQL SQL functions information disclosure not installed 37130;RHSA update for Mozilla Firefox popup blocker cross-domain security bypass not installed 37129;RHSA update for PostgreSQL data type information disclosure not installed 37128;RHSA update for ISC BIND RRset denial of service not installed 37127;RHSA update for ISC BIND named service denial of service not installed 37126;RHSA update for Fetchmail plaintext password information disclosure not installed 37125;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey src IMG element frame security bypass not installed 37124;RHSA update for Mozilla Firefox and SeaMonkey SVG comment code execution not installed 37123;RHSA update for Mozilla Thunderbird and SeaMonkey Content-Type headers buffer overflow not installed 37122;RHSA update for D-Bus match_rule_equal() denial of service not installed 37121;RHSA update for SquirrelMail magicHTML messages cross-site scripting not installed 37120;RHSA update for Mozilla Firefox Password Manager information disclosure not installed 37119;RHSA update for Apache mod_auth_kerb off-by-one buffer overflow not installed 37118;RHSA update for OpenSSH privilege separation monitor authentication verification weakness not installed 37117;RHSA update for Multiple Mozilla products XML.prototype.hasOwnProperty code execution not installed 37116;RHSA update for pam_ldap PasswordPolicyResponse security bypass not installed 37115;RHSA update for PostgreSQL ROLLBACK and COMMIT statements denial of service not installed 37114;RHSA update for PostgreSQL UPDATE statements denial of service not installed 37113;RHSA update for PostgreSQL ANYARRAY denial of service not installed 37112;RHSA update for OpenSSH signal handler race condition not installed 37111;RHSA update for OpenSSL SSLv2 client get_server_hello() denial of service not installed 37110;RHSA update for OpenSSL SSL_get_shared_ciphers() buffer overflow not installed 37109;RHSA update for OpenSSL X.509 public key denial of service not installed 37108;RHSA update for OpenSSL ASN.1 error denial of service not installed 37107;RHSA update for OpenSSH identical block denial of service not installed 37106;RHSA update for Mozilla Firefox popup blocker cross-site scripting not installed 37105;RHSA update for GNU Project Debugger (GDB) DWARF buffer overflow not installed 37104;RHSA update for OpenLDAP selfwrite ACL security bypass not installed 37103;RHSA update for GNU Mailman malformed headers denial of service not installed 37102;RHSA update for GNU Mailman unspecified cross-site scripting not installed 37101;RHSA update for Multiple vendor Javascript handler race condition denial of service not installed 37100;RHSA update for Apache and IBM HTTP Server Expect header cross-site scripting not installed 37099;RHSA update for MySQL case sensistive database name privilege escalation not installed 37098;RHSA update for PHP sscanf() safe mode bypass not installed 37097;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey XPCNativeWrapper cross-site scripting not installed 37096;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey UniversalBrowserRead privilege escalation not installed 37095;RHSA update for Mozilla Firefox, Thunderbird, and SeaMonkey DOM method cross-site scripting not installed 37094;RHSA update for Mozilla Firefox and SeaMonkey deleted frame reference code execution not installed 37093;RHSA update for GNU GCC fastjar .jar directory traversal not installed 37092;RHSA update for Samba smbd share connection request denial of service not installed 37091;RHSA update for Mozilla Firefox and Thunderbird BOM UTF-8 encoded cross-site scripting not installed 37090;RHSA update for Mozilla Firefox textbox input control unauthorized file access not installed 37089;RHSA update for Mozilla Firefox and Thunderbird crypto.signText() buffer overflow not installed 37088;RHSA update for Mozilla Firefox and Thunderbird content-defined object prototype code execution not installed 37087;RHSA update for Mozilla Firefox image and frame viewing JavaScript: URL cross-site scripting not installed 37086;RHSA update for Mozilla Firefox and Thunderbird EvalInSandbox valueOf() sandbox bypass not installed 37085;RHSA update for Fetchmail NULL pointer dereference denial of service not installed 37084;PicoFlat CMS index.php file include 37083;newsletter module for KWSPHP index.php SQL injection 37082;HP Select Identity unspecified unauthorized access 37081;Php-Stats multiple scripts code execution 37080;Php-Stats php-stats.recjs.php SQL injection 37079;Firebird SQL process_packet() buffer overflow 37078;Sun Solaris Auditing (BSM) denial of service 37077;phpMyAdmin setup.php cross-site scripting 37076;TikiWiki tiki-graph_formula.php command execution 37075;EMC RepliStor recv function buffer overflow 37074;CA ERwin Process Modeler data standards file denial of service 37073;EMC VMware Player Reconfig.DLL vmount2.exe denial of service 37072;Multiple CA BrightStor ARCserve backup products mediasvr and caloggerd code execution 37071;Multiple CA BrightStor ARCserve backup products Queue.dll LQserver.exe code execution 37070;Multiple CA BrightStor ARCserve backup products cadbd RPC code execution 37069;G DATA AntiVirus ScanObjectBrowser.dll ActiveX buffer overflow 37068;Multiple CA BrightStor ARCserve backup products dbasvr code execution 37067;Multiple CA BrightStor ARCserve backup products Message Engine RPC security bypass 37066;ActiveKB NX page parameter cross-site scripting 37065;Multiple CA BrightStor ARCserve backup products mediasvr.exe 0x10d opnum buffer overflow 37064;Multiple CA BrightStor ARCserve backup products RPC engine and rpcx.dll buffer overflow 37063;Multiple CA BrightStor ARCserve backup products Message Engine and Ascore.dll buffer overflow 37062;NuSEO.PHP nuseo_admin_d.php file include 37061;cpDynaLinks category.php SQL injection 37060;WebDesktop apps.php and wsk.php file include 37059;CA eTrust ITM (Threat Manager) redirection security bypass 37058;CA eTrust ITM (Threat Manager) log file information disclosure 37057;Kaspersky Online Scanner ActiveX control format string 37056;wmtrssreader component for Joomla! Wmtrssreader.php file include 37055;JContentSubscription component for Joomla! multiple scripts file include 37054;MP3 Allopass component for Joomla! allopass.php and allopass-error.php file include 37053;Cisco Wireless Control System (WCS) default administrative password 37052;Asterisk IMAP storage Content-type and Content-description header buffer overflow 37051;Asterisk IMAP storage sprintf buffer overflow 37050;LightBlog cp_memberedit.php privilege escalation 37049;LightBlog main.php file upload 37048;ViArt Shop ideal_process.php path disclosure 37047;Wesnoth UTF-8 denial of service 37046;Cisco IOS LPD daemon hostname buffer overflow 37045;OpenBSD DHCP cons_options() buffer overflow 37044;Microsoft Expression Media password information disclosure 37043;Sun Solaris Trusted Extensions denial of service 37042;Sun Solaris VFS denial of service 37041;Adobe Pagemaker MAIPM6.dll PMD font name buffer overflow 37040;Sun Java Runtime Environment Web proxy security bypass 37039;dircproxy ACTION command denial of service 37038;Godsend main.inc.php file include 37037;e-Ark vcard_inc.php and the email_inc.php file include 37036;Uebimiau index.php cross-site scripting 37035;Microsoft Visual FoxPro FPOLE.OCX ActiveX FoxDoCmd command execution 37034;World in Conflict GetMagicNumberString denial of service 37033;SQL-Ledger unspecified SQL injection 37032;LedgerSMB unspecified SQL injection 37031;DNews dnewsweb.exe cross-site scripting 37030;xKiosk WEB xkurl.php file include 37029;ldapscripts command line parameter information disclosure 37028;LiveAlbum common.php file include 37027;Softbiz Jobs and Recruitment Script browsecats.php SQL injection 37026;Interstage Application Server Servlet Service path disclosure 37025;TYPOlight webCMS preview.php information disclosure 37024;SmartStor NS4300N usercp.php privilege escalation 37023;util-linux mount and umount privilege escalation 37022;Linksys SPA941 VoIP Phone firmware SIP cross-site scripting 37021;Sun Solaris vuidmice(7M) STREAMS modules denial of service 37020;Electronic Arts SnoopyCtrl ActiveX control buffer overflow 37019;libpng multiple functions denial of service 37018;libpng logical or bitwise NOT denial of service 37017;libpng ICC-profile chunk-handler denial of service 37016;Flash Image Gallery component for Joomla! admin.wmtgallery.php file include 37015;MOSMediaLite451 mosConfig_absolute_path parameter file include 37014;SnewsCMS news_page.php cross-site scripting 37013;ThumbnailXpress ThumbnailXpress1 ActiveX control file delete 37012;ImagXpress ImagXpress8 ActiveX control file overwrite 37011;ElseIf CMS multiple file include 37010;wzdftpd USER command denial of service 37009;ElseIf CMS upload.php file upload 37008;wzdftpd do_login_loop() buffer overflow 37007;ElseIf CMS multiple parameters cross-site scripting 37006;Picturesolution config.php file include 37005;TorrentTrader Classic Edition css.php and browse.php cross-site scripting 37004;TorrentTrader Classic Edition admin-functions.php file include 37003;ElseIf CMS votesresultats.php path disclosure 37002;Verlihub Control Panel page parameter file include 37001;SkaDate Online Dating Software featured_list.php and online_list.php directory traversal 37000;Open Phone Abstraction Library SIP_PDU::Read() denial of service 36999;IDMOS ia.php cross-site scripting 36998;Php Homepage galerie.php SQL injection 36997;IDMOS CMS error.php cross-site scripting 36996;AlsaPlayer vorbis input plugin buffer overflow 36995;Nagios Plugins redir() buffer overflow 36994;IDMOS CMS aural.php file include 36993;WMT Portfolio component for Joomla! admin.wmtportfolio.php file include 36992;Panoramic Picture Viewer component for Joomla! admin.panoramic.php file include 36990;HP System Management Homepage (SMH) unspecified parameters cross-site scripting 36989;CMS Creamotion cfg[document_uri] file include 36988;Wikepage index.php cross-site scripting 36987;Minki index.php cross-site scripting 36986;Directory Image Gallery photos.cfm cross-site scripting 36985;DB Manager Edit.asp cross-site scripting 36984;dbList multiple parameters cross-site scripting 36983;AOL Instant Messenger (AIM) server control code execution 36982;Windows Live Messenger shared image files buffer overflow 36981;Symantec Veritas Backup Exec client for Windows Servers unspecified 36980;Microsoft Windows Explorer PNG file denial of service 36979;MailBee WebMail Pro login.php and default.php cross-site scripting 36978;DropTeam account password information disclosure 36977;DropTeam 0x4b packet buffer overflow 36976;DropTeam 0x18 packet buffer overflow 36975;DropTeam 0x5c packet buffer overflow 36974;DropTeam 0x1 packet format string 36973;The Dawn of Time HTTP authentication requests format string 36972;Trionic Cite CMS bField[bf_data] parameter remote file include 36971;Furkan kategori.asp SQL injection 36970;guilt shell variable symlink 36969;PowerArchiver BlackHole archive buffer overflow 36968;Hitachi TPBroker TSC Domain denial of service 36967;OpenVMS Intel gigabit chip denial of service 36966;Hitachi Cosminexus Agent unspecified denial of service 36965;Hitachi Cosminexus SSL/TLS handshake JSSE denial of service 36964;OpenVMS NET$CSMACD.EXE denial of service 36963;NetSupport Manager Client and NetSupport School Student unspecified denial of service 36962;Helm domain.asp and FileManager.asp cross-site scripting 36961;Microsoft Windows Explorer extended attributes multiple buffer overflows 36960;Solidweb Novus buscar.asp cross-site scripting 36959;Stuffed Tracker campaign_link.html and actions.html cross-site scripting 36958;Firebird isc_attach_database() and isc_create_database() buffer overflow 36957;Firebird INET_connect() and SVC_attach() buffer overflow 36956;Borland InterBase multiple functions buffer overflow 36955;GForge verify.php cross-site scripting 36954;Cart32 c32web.exe information disclosure 36953;Microsoft DirectX Media SDK traffic detected 36952;BlackBoard Academic Suit composeMessage.jsp cross-site scripting 36951;Vba32 AntiVirus vba32 directory insecure permissions 36950;Sun Java Web Start drag and drop weak security 36949;Ossigeno CMS footer.php file include 36948;Web Template Management System index.php SQL injection 36947;AppFuse messages.jsp cross-site scripting 36946;Sun Java Web Start cache information disclosure 36945;Sun Java Web Start multiple unspecified untrusted application file access 36944;Sun Java Web Start unspecified information disclosure 36943;Sun Java Runtime Environment Java APIs security bypass 36942;Sun Java Runtime Environment warning banner weak security 36941;Sun Java Runtime Environment applet caching security bypass 36940;FeedBurner FeedSmith Feedburner plugin cross-site request forgery 36939;Boost module for Drupal file overwrite 36938;Project issue tracking module for Drupal unspecified cross-site scripting 36937;Apple QuickTime QTL file code execution 36936;Linux kernel ATM module denial of service 36935;Alt-N WebAdmin useredit_account.wdm unauthorized access 36934;DFD Cart unspecified cross-site scripting 36933;Google Urchin report.cgi information disclosure 36931;DRBGuestbook jump.php cross-site scripting 36930;CenterTools DriveLock DriveLock.exe buffer overflow 36929;Altnet Download Manager ActiveX control buffer overflow 36928;Linux kernel pwc driver denial of service 36927;MultiCart search.php and categorydetail.php SQL injection 36926;Peakflow SP unspecified cross-site scripting 36925;Linux kernel hugetlbfs denial of service 36924;Peakflow SP access controls security bypass 36923;Der Dirigent this_dir parameter file include 36922;Poppawid childwindow.inc.php file include 36921;Der Dirigent dedi_path parameter file include 36920;X.Org XFS QueryXBitmaps and QueryXExtents buffer overflow 36919;X.Org XFS protocol requests buffer overflow 36918;Sun Solaris Solaris Named Pipes information disclosure 36917;ntfs-3g mount.ntfs-3g insecure permissions 36916;Original Photo Gallery exif.inc.php command execution 36915;SiteSys pagehead.inc.php and pageinit.inc.php file include 36914;phpLister fonctions.php file include 36913;ClanLite conf-php.php file include 36912;Thierry Leriche Restaurant Management System DIR_PAGE parameter file include 36911;Thierry Leriche Restaurant Management System global.php file include 36910;Puzzle Apps CMS THISDIR file include 36909;Puzzle Apps CMS COREROOT file include 36908;Puzzle Apps CMS MODULEDIR file include 36907;Google Mini Search Appliance search module cross-site scripting 36906;Check Point FireWall-1 SDSUtil buffer overflow 36905;phpwcms-xt HTML_MENU_DirPath parameter file include 36904;PHP-Fusion Expanded Calendar module show_single.php SQL injection 36903;Segue CMS index.php file include 36902;CyberLink PowerDVD CLAVSetting.CLSetting.1 ActiveX control file overwrite 36901;Alstrasoft Affiliate Network Pro downloadbackup.php directory traversal 36900;F.E.A.R. (First Encounter Assault Recon) PunkBuster format string 36899;Doom 3 engine PunkBuster packets format string 36898;America's Army and America's Army Special Forces bell characters denial of service 36897;America`s Army and America`s Army Special Forces logging function denial of service 36896;ASP-CMS ASP-CMS_v100.mdb information disclosure 36895;X-script GuestBook mes_add.php SQL injection 36894;ASP Product Catalog catalog.asp SQL injection 36893;SmbFTPD SMBDirList format string 36892;SysAid unspecified cross-site request forgery 36891;Quicksilver Forums reporting library information disclosure 36890;Quicksilver Forums unspecified data manipulation 36889;FSD and FSFDT FSD execmulticast buffer overflow 36888;FSD and FSFDT FSD exechelp buffer overflow 36887;eGov Content Manager index.exe and center.exe cross-site scripting 36886;GroupLink eHelpDesk index2.jsp cross-site scripting 36885;GroupLink eHelpDesk rf_create.jsp cross-site scripting 36884;Pidgin MSN nudge messages denial of service 36883;Xoops uploader class unspecified file upload 36882;Y&K Iletisim Formu iletisim.asp cross-site scripting;;;;; 36881;Netkamp Emlak Scripti mail.asp cross-site scripting 36880;Netkamp Emlak Scripti detay.asp SQL injection 36879;EDraw Office Viewer Component ActiveX control (officeviewer.ocx) FtpDownloadFile() buffer overflow 36878;OdysseySuite Internet Banking mailbox.mws cross-site scripting 36877;Ohesa Emlak Portali satilik.asp and detay.asp scripts SQL injection 36876;OpenID Auth for phpBB BBStore.php file include 36875;MambAds component for Mambo index.php SQL injection 36873;Sun Fire Server Embedded Lights Out Manager (ELOM) unauthorized access 36872;Zomplog upload_files.php file upload 36871;MDPro referer header SQL injection 36870;actSite news.php file include 36868;actSite base.php file include 36867;mxBB Mx At A Glance (mx_glance) Module mx_glance_sdesc.php file include 36866;Public Media Manager newstopic_inc.php file include 36865;WebStore WSSecurity.pl script authentication bypass 36864;EFTP "LIST" command NETBIOS password disclosure;;;; 36863;FeedReader3 RSS feed cross-site scripting 36862;Apple Safari HTTPS security bypass 36861;Ruby Net:::HTTP and Net::HTTPS library man-in-the-middle 36860;Apple iPhone frame security bypass 36859;Apple Safari frame tags security bypass 36858;Apple iPhone JavaScript weak security 36857;Apple Safari window properties security bypass 36856;Apple iPhone tel link call hijacking 36855;Apple Safari URL information disclosure 36854;FCKeditor upload.php file upload 36853;Apple iPhone tel link phone hijacking 36852;Netegrity SiteMinder SmMakeCookie.ccc script redirection 36851;HTTP Commander file parameter path disclosure 36850;Aipo and Aipo ASP session hijacking 36849;phpFidoNode phfito-post.php file include 36848;Microsoft Internet Explorer OnKeyDown information disclosure 36847;Sun Java System Access Manager container code execution 36846;Sun Java System Access Manager container-based security bypass 36845;Apple iPhone Mail information disclosure 36844;Apple iPhone Bluetooth server code execution 36843;ICEOWS IceGUI.DLL buffer overflow 36842;Axis 2100 IP camera log page cross-site scripting 36841;Axis 2100 IP camera video viewing page cross-site scripting 36840;Axis 2100 IP camera network settings page cross-site scripting 36839;Axis 2100 IP camera 404 cross-site scripting 36838;Axis 2100 IP camera POST request cross-site request forgery 36837;OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow 36836;SiteX search.php SQL injection 36835;Xen GrubConf.py privilege escalation 36834;Tcl/Tk GIF buffer overflow 36833;F-Secure Anti-Virus packed executables security bypass 36832;IntegraMOD for phpBB archive_topic.php file include 36831;ActiveKB index.php SQL injection 36830;lustig.cms forum.php file include 36829;Chupix CMS header.php file include 36828;CA BrightStor Hierarchical Storage Manager CsAgent service SQL injection 36827;CA BrightStor Hierarchical Storage Manager CsAgent service integer overflow 36826;Cisco Catalyst 6500 and Cisco 7600 loopback address ACL bypass 36825;CA BrightStor Hierarchical Storage Manager CsAgent service buffer overflow 36824;VMware Workstation, Player, ACE, and Server search path privilege escalation 36823;PowerFTP Server LIST command information disclosure 36822;VMware Server log information disclosure 36821;WinImage IMG or ISO file overwrite 36820;Red Hat Enterprise Linux NFS client noacl information disclosure 36819;Microsoft Windows Knowledge Base Article 939653 update not installed 36818;Microsoft Internet Explorer address bar spoofing 36817;Microsoft Internet Explorer script error code execution 36816;Opera canvas.createPattern function information disclosure 36815;Office Efficiencies SafeSquid unspecified 36814;Avaya IP Softphone multiple ActiveX control buffer overflows 36813;myphpPagetool Ptinclude parameter file include 36812;Microsoft Windows Knowledge Base Article 941202 update not installed 36811;Microsoft Outlook Express and Windows Mail NNTP response code execution 36810;Linux kernel tee privilege escalation 36809;Baofeng Storm MPS.StormPlayer.1 ActiveX control sparser.dll buffer overflow 36808;Webmedia Explorer multiple file include 36807;Microsoft Windows Knowledge Base Article 933729 update not installed 36806;Microsoft Windows Knowledge Base Article 941672 update not installed 36805;Microsoft Windows DNS spoofing information disclosure 36804;Microsoft Windows Knowledge Base Article 942695 update not installed 36803;Microsoft Windows RPC NTLMSSP authentication denial of service 36802;pSlash view-archiver.inc.php menus.inc.php file include 36801;Microsoft Word document workspace code execution 36800;Microsoft Windows Knowledge Base Article 923810 update not installed 36799;Microsoft Windows Kodak image Viewer code execution 36798;WebBatch dumpinputdata information disclosure 36797;Classifieds PLUS Script store_info.php SQL injection 36796;FrontAccounting path_to_root file include 36795;Novus notas.asp SQL injection 36794;Sun Solaris Human Interface Device (HID) denial of service 36793;Sun Solaris thread contexts denial of service 36792;PHP-Nuke admin.php cross-site request forgery 36791;Red Hat Enterprise Linux tcp_wrapper security bypass 36790;Xunlei Web Thunder ActiveX control buffer overflow 36789;Dibbler files unspecified 36788;VMware ACE images unspecified image manipulation 36787;Linux kernel IA32 privilege escalation 36786;eGroupWare cat_data[color] parameter cross-site scripting 36785;Simple PHP Blog upload_img_cgi.php file upload 36784;ELinks POST request information disclosure 36783;Simple PHP Blog user_style.php cross-site scripting 36782;Apache Geronimo MEJB unauthorized access 36781;NukeSentinel abget_admin() admin cookie parameter SQL injection 36780;Linux kernel /proc/driver/snd-page-alloc information disclosure 36779;SimpNews multiple .php scripts information disclosure 36778;SimpNews dbtables.inc information disclosure 36777;SimpGB .htaccess files information disclosure 36776;SimpGB cfginfo.php information disclosure 36775;SimpGB multiple .php scripts lang parameter path disclosure 36774;SimpNews comment.php layout2b.php cross-site scripting 36773;SimpGB index.php and emoticonlist.php cross-site scripting 36772;Dance Music module for PHP-Nuke modules.php file include 36771;IBM Rational ClearQuest unspecified data manipulation 36770;ebCrypt EbCrypt.eb_c_PRNGenerator.1 ActiveX control denial of service 36769;ebCrypt EbCrypt.eb_c_PRNGenerator.1 ActiveX control file overwrite 36768;JSPWiki version information disclosure 36767;JSPWiki Login.jsp cross-site scripting 36766;JSPWiki multiple cross-site scripting 36765;sk.log log.inc.php file include 36764;Freeside cust_bill_event.cgi cross-site scripting 36763;FlatNuke index.php cross-site request forgery 36762;xpdf StreamPredictor::getNextLine() buffer overflow 36761;libvorbis OGG file buffer overflow 36760;libvorbis OGG file denial of service 36759;Webmin unspecified URL command execution 36758;Google Urchin session.cgi cross-site scripting 36757;Ask.com Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX buffer overflow 36756;Xitami HTTP request buffer overflow 36755;Xcms admin/cpass.php cross-site request forgery 36754;EasyMail Objects MessagePrinter Component SetFont function buffer overflow 36753;DFD Cart set_depth parameter file include 36752;bcoos index.php and ratephoto.php SQL injection 36751;ChironFS file ownership insecure permissions 36750;Balsa ir_fetch_seq function buffer overflow 36749;GreenSQL admin panel cross-site scripting 36748;Helplink show.php file include 36747;phpFullAnnu login SQL injection 36746;Wordsmith config.inc.php file include 36745;Nuke Mobile Entertainment module for PHP-Nuke compatible.php file include 36744;ClanSphere index.php SQL injection 36743;WordPress user_email parameter cross-site scripting 36742;WordPress wp-register.php cross-site scripting 36741;CA Brightstor ARCserve Backup rxrLogin buffer overflow 36740;ImageMagick ReadDCMImage and ReadXCFImage function denial of service 36739;ImageMagick ReadBlobString() function buffer overflow 36738;ImageMagick multiple functions buffer overflow 36737;ImageMagick ReadDIBImage function buffer overflow 36736;iziContents tiny_mce_gzip.php directory traversal 36735;iziContents admin_home and rootdp parameters file include 36734;iziContents gsLanguage parameter file include 36733;CMS Made Simple adodb-perf-module.inc.php code execution 36732;CA Brightstor ARCserve Backup credentials code execution 36731;CA Brightstor ARCserve Backup NetBackup service file upload 36730;CA Brightstor ARCserve Backup integer value overflow 36729;CA Brightstor ARCserve Backup GetUserInfo() buffer overflow 36728;AXIS 207W Network Camera WEP WPA information disclosure 36727;Multiple VMware products host process denial of service 36726;NetSupport Manager security bypass 36725;Multiple VMware products host process code execution 36724;PHP session cookie denial of service 36723;Ipswitch IMail Server buffer overflow 36722;Adobe Acrobat and Reader mailto: PDF code execution 36721;libsndfile FLAC file buffer overflow 36720;PhpGedView ancestry.php and timeline.php cross-site scripting 36719;Flash Slide Show component for Joomla! admin.slideshow1.php file include 36718;Lhaplus ARJ archive buffer overflow 36717;Neuron News index.php file include 36716;Barracuda Spam Firewall Web Administration Console cross-site scripting 36715;Microsoft Internet Security and Acceleration (ISA) Server SOCKS4 information disclosure 36714;Google Picasa unspecified buffer overflow 36713;Google Picasa unspecified security bypass 36712;Vigile CMS index.php cross-site scripting 36711;KDE KDM login security bypass 36710;Flip TCP information disclosure 36709;Flip account.php unauthorized access 36708;Phormer index.php cross-site scripting 36707;phpBB XS profile.php cross-site scripting 36706;PhpWebGallery picture.php cross-site scripting 36705;OneCMS userreviews.php SQL injection 36704;WebBatch client cross-site scripting 36703;DBlog CMS dblog.mdb information disclosure 36702;HP-UX logins command unauthorized access 36701;IBM Tivoli Storage Manager (TSM) server-initiated unauthorized access 36700;IBM Tivoli Storage Manager (TSM) Client Acceptor daemon buffer overflow 36699;SKK Tools skkdic-expr.c symlink 36698;Joomla! com_media component file upload 36697;phpBB Plus lang_main_album.php file include 36696;Level One WBR3404TX Broadband Router Web Management cross-site scripting 36695;Mercury Mail Transport System SEARCH command buffer overflow 36694;Yahoo! Messenger CYFT Object (ft60.dll) code execution 36693;jetAudio ActiveX control DownloadFromMusicStore function code execution 36692;Bugzilla offer_account_by_email() security bypass 36691;AirDefense Airsensor M520 HTTPS request denial of service 36690;Styles Demo for phpBB index.php cross-site scripting 36689;Styles Demo for phpBB index.php SQL injection 36688;Merak Mail Server email body cross-site scripting 36687;inotify-tools inotifytools_snprintf() buffer overflow 36686;Dibbler rebind denial of service 36685;Dibbler invalid option denial of service 36684;Dibbler option length denial of service 36683;Streamline PHP Media Server account_footer.php file include 36682;Sun Java Runtime Environment isInstalled.dnsResolve buffer overflow 36681;Linux kernel LDT segment denial of service 36680;Red Hat Enterprise Linux (RHEL) get_gate_vma denial of service 36679;AuraCMS mod/contak.php file upload 36678;Invision Power Board (IP.Board) class_upload.php file upload 36677;Automated Solutions Modbus TCP Slave ActiveX control buffer overflow 36676;Mozilla Firefox TLS certificate information disclosure 36675;CustomerWise unspecified cross-site scripting 36674;XWiki skin information disclosure 36673;Toms G<>stebuch header.php cross-site scripting 36672;Firebird log information disclosure 36671;Firebird unspecified information disclosure 36670;GCALDaemon HTTPListener denial of service 36669;WinImage FAT image denial of service 36668;b1gMail hilfe.php cross-site scripting 36667;Multiple vendor firewall SSDT hooks privilege escalation 36666;MW6 Technologies QRCode ActiveX control file overwrite 36665;PHP SyncML base_dir parameter file include 36664;Obedit save function cross-site scripting 36663;WinImage IMG or ISO files directory traversal 36662;Microsoft Windows Media Player meta file security bypass 36661;sondages module for KwsPHP index.php SQL injection 36660;Coppermine Photo Gallery viewlog.php file include 36659;Coppermine Photo Gallery mode.php cross-site scripting 36658;AOL Instant Messenger (AIM) IM message code execution 36657;BotQuery extension for MediaWiki cross-site scripting 36656;OpenOffice.org TIFF file buffer overflow 36655;Media Player Classic video denial of service 36654;RemoteDocs R-Viewer temporary directories information disclosure 36653;Python imageop buffer overflow 36652;RemoteDocs R-Viewer RDZ file code execution 36651;Second Life secondlife URI handler information disclosure 36650;Shop-Script FREE conf_appearence.php command execution 36646;Shop-Script FREE admin.php authentication bypass 36645;eWire Payment Client ewirepcfunctions.php command execution 36644;TinyWebGallery multiple scripts cross-site scripting 36643;PhotoChannel Networks Photo Upload Plugin ActiveX control buffer overflow 36642;osCMax catalog_products_with_images.php cross-site scripting 36641;Chupix CMS download.php directory traversal 36640;SimpCMS index.php SQL injection 36639;Joom!12Pic component for Joomla! mosConfig_live_site file include 36638;FlashFun component for Joomla! mosConfig_live_site file include 36637;OpenSSH X11 cookie privilege escalation 36636;KwsPHP login.php SQL injection 36635;Member_Space module for KwsPHP index.php SQL injection 36634;stats module for KwsPHP index.php SQL injection 36633;Sensitive information being transferred over the network has been detected 36632;Alcatel-Lucent Unified Maintenance Tool OmniPCX masterCGI command execution 36631;AXIS 207W Network Camera command.cgi denial of service 36630;AXIS 207W Network Camera restartMessage.shtml cross-site request forgery 36629;AXIS 207W Network Camera image_incl.shtml cross-site scripting 36628;AXIS 207W Network Camera Base64 weak security 36627;Claroline adminusers.php path disclosure 36626;PHP chunk_split function buffer size unspecified vulnerability 36625;LetterGrade enumeration information disclosure 36624;PHP chunk_split function unspecified vulnerability 36623;PHP wordwrap denial of service 36622;LetterGrade unspecified information disclosure 36621;Apple Safari document.location.hash denial of service 36620;Domino Blogsphere name field cross-site scripting 36619;Hitachi Cosminexus Developer`s Kit for Java multiple unspecified denial of service 36618;Hitachi Cosminexus Developer`s Kit for Java multiple unspecified buffer overflows 36617;Gelato index.php SQL injection 36616;Php-Stats tracking.php cross-site scripting 36615;HP System Management Homepage (SMH) OpenSSL weak security 36614;EDraw Office Viewer Component ActiveX control officeviewer.ocx buffer overflow 36613;AtomixMP3 .pls file buffer overflow 36612;Boa admin security bypass 36611;txx cms multiple unspecified cross-site scripting 36610;netInvoicing::Customer Manager soap unspecified 36608;Microsoft Windows MFC ActiveX FindFile() buffer overflow 36607;jetCast Server JSMP3OGGWt.dll denial of service 36606;phpFFL livedraft.php and admin.php file include 36605;PHP Webquest soporte_derecha_w.php SQL injection 36604;Ajax File Browser settings.inc.php file include 36603;joomlaradio component for Joomla! admin.joomlaradiov5.php file include 36602;JBlog index.php and modifpost.php SQL injection 36601;jeuxflash module for KwsPHP index.php SQL injection 36600;LetterGrade year cross-site scripting 36599;LetterGrade email cross-site scripting 36598;NetBSD display driver denial of service 36597;Barbo91 upload.php file upload 36596;JFFS2 inode creation and ACL setting privilege escalation 36595;Google Picasa URI information disclosure 36594;Qt QUtf8Decoder buffer overflow 36593;Linux kernel CIFS filesystem denial of service 36592;Linux kernel stack expansion denial of service 36591;WinSCP scp and sftp command execution 36590;Invision Power Board (IP.Board) subscription manager unauthorized access 36589;Invision Power Board (IP.Board) user profile cross-site scripting 36588;Callisto PhotoParade Player PhPinfo ActiveX control buffer overflow 36587;CS GuestBook /base/usr/0.php information disclosure 36586;Apache HTTP Server UTF-7 cross-site scripting 36585;KMPlayer AVI file denial of service 36584;Media Player Classic AVI integer overflow 36583;Media Player Classic AVI file buffer overflow 36582;Autodesk Backburner command execution 36581;MPlayer AVI file buffer overflow 36580;Plesk PLESKSESSID SQL injection 36579;XWiki multiwiki setups information disclosure 36578;WordPress and WordPress multi-user (MU) pingback.extensions.getPingbacks() SQL injection 36577;BOINC forum_forum.php and forum_text_search_action.php cross-site scripting 36576;WordPress and WordPress multi-user (MU) unfiltered_html feature cross-site scripting 36575;RSA enVision username cross-site scripting 36574;X-Cart xcart_dir parameter file include 36573;Adobe Connect Enterprise Server information disclosure 36572;Microsoft Visual Studio PDWizard ActiveX control code execution 36571;Microsoft Visual Studio VB To VSI Support Library ActiveX control file overwrite 36570;web-app.org WebAPP filename file upload 36569;web-app.org WebAPP QUERY_STRING multiple cross-site scripting 36568;Ekiga SIPURL::GetHostAddress() denial of service 36566;Php-Stats admin.php modify_config action code execution 36565;IBM SurePOS 500 default password 36564;American Financing eMail Image Upload output.php file upload 36563;MapServer processLine function buffer overflow 36562;Microsoft Visual Basic .VBP file buffer overflow 36561;GIMP plugins denial of service 36560;Samba smb.conf privilege escalation 36559;Polipo unspecified denial of service 36558;MediaWiki pretty-printing mode cross-site scripting 36557;Psi Social Networking Script myprofile.php SQL injection 36556;NuclearBB send_queued_emails.php file include 36555;PHP MySQL extension multiple functions security bypass 36554;Wireshark NTP dissector format string vulnerable Windows version detected 36553;Wireshark NCP NMAS and NDPS dissector off-by-one vulnerable Windows version detected 36552;Wireshark MOUNT dissector denial of service vulnerable Windows version detected 36551;Quagga bgpd denial of service 36550;Wireshark XML dissector format string vulnerable Windows version detected 36549;Wireshark MQ dissector format string vulnerable Windows version detected 36548;phphq.Net phUploader phUploader.php file upload 36547;Wireshark ANSI MAP dissector format string vulnerable Windows version detected 36546;Wireshark GSM BSSMAP dissector denial of service vulnerable Windows version detected 36545;Multiple vendor media player AU file processing denial of service 36544;Yahoo! Messenger file transfer denial of service 36543;Baofeng Storm ActiveX backImage() and titleImage() buffer overflow 36542;Baofeng Storm ActiveX isDVDPath() buffer overflow 36541;AuraCMS index.php file include 36540;Baofeng Storm MPS.StormPlayer.1 ActiveX control buffer overflow 36539;AuraCMS index.php pilih file include 36538;Comp Restaurante for Joomla! index.php file upload 36537;Microsoft MSN Messenger video request detected 36536;TLM CMS multiple SQL injection 36535;X.org X11 composite extension buffer overflow 36534;Sisfo Kampus dwoprn.php script directory traversal 36533;SisfoKampus nmf parameter file include 36532;ED Engine Codebase file include 36531;TorrentTrader account_settings.php cross-site scripting 36530;Husrev Forums philboard_forum.asp SQL injection 36529;Online Fantasy Football League DOC_ROOT file include 36528;PHP dl() security bypass 36527;PHP dl() denial of service 36526;lighttpd mod_fastcgi code execution 36525;IBM WebSphere Application Server Edge Component unspecified 36524;Ultra Crypto Component CryptoX.dll ActiveX control buffer overflow 36523;Focus/SIS staticpath file include 36522;Ultra Crypto Component CryptoX.dll ActiveX control file overwrite 36521;Focus/SIS FocusPath file include 36520;fuzzylime (cms) getgalldata.php file include 36519;AuraCMS multiple scripts SQL injection 36518;PhpRealty MGR file include 36517;Netjuke alphabet.php cross-site scripting 36516;Netjuke explore.php and xml.php SQL injection 36515;Proxy Anket anket.asp SQL injection 36514;phpMyQuote index.php SQL injection 36513;phpMyQuote index.php cross-site scripting 36512;Trend Micro ServerProtect TMregChange() buffer overflow 36511;txx cms doc_root file include 36510;DirectAdmin user parameter cross-site scripting 36509;Microsoft SQL Server sqldmo.dll ActiveX buffer overflow 36508;StarCraft Brood War map denial of service 36507;CellFactor Revolution message packet buffer overflow 36506;CellFactor Revolution nickname code execution 36505;GForge unspecified SQL injection 36504;vBulletin index.php showthread.php cross-site scripting 36503;QGit DataLoader::doStart function symlink 36502;Sophos Anti-Virus multiple archive security bypass 36501;GlobalLink ActiveX control glItemflat.dll buffer overflow 36500;Red Hat Network Satellite Server XMLRPC handler code execution 36499;Magellan Explorer FTP directory traversal 36498;RW::Download index.php SQL injection 36497;Earth Resource Mapping NCSView ActiveX control buffer overflow 36496;Microsoft Visual FoxPro FPOLE.OCX ActiveX control buffer overflow 36495;phpMytourney menu.php file include 36494;Microsoft Internet Explorer saved pages cross-site scripting 36493;Webace Linkscript start.php SQL injection 36492;Buffalo AirStation One-Touch Secure System (AOSS) management inferface cross-site request forgery 36491;xterm tty device privilege escalation 36490;Microsoft Windows Knowledge Base Article 942099 update not installed 36489;Unreal Commander FTP directory traversal 36488;Unreal Commander FTP denial of service 36487;Total Commander FTP weak security 36486;Total Commander FTP directory traversal 36485;Apple iTunes music file buffer overflow 36484;PeopleSoft PeopleTools headername footername denial of service 36483;EMC Navisphere Manager trailing dot information disclosure 36482;FlatNuke index.php mod parameter path disclosure 36481;FlatNuke structure.php path disclosure 36480;VGW4/8 Telephony Gateway home.asp security bypass 36479;WinGate URL internal directory information disclosure 36478;Sophos Anti-Virus ZIP cross-site scripting 36477;Cisco Catalyst VTY authentication bypass 36476;GNU cpio hard link unauthorized access 36475;debian-goodies package checkrestart privilege escalation 36474;Gallery multiple data manipulation 36473;Cisco Adaptive Security Appliance (ASA) Authentication, Authorization and Accounting (AAA) information disclosure 36472;Broderbund Expressit 3DGreetings Player ActiveX control buffer overflow 36471;AkoBook component for Mambo gbpage and gbmail cross-site scripting 36470;GlobalLink ActiveX control glItemCom.dll buffer overflow 36469;WordPress multi-user (MU) wp-newblog.php cross-site scripting 36468;Apache Geronimo LoginModule security bypass 36467;Apache Tomcat functions.jsp cross-site scripting 36466;Novell GroupWise WebAccess User.Id cross-site scripting 36465;Alien Arena client_connect denial of service 36464;QuickBooks Online Edition ActiveX control file overwrite 36463;Alien Arena safe_bprintf() format string 36462;QuickBooks Online Edition ActiveX control buffer overflow 36461;PHP glob() function denial of service 36460;DNS zone transfer failed 36459;AkkyWareHOUSE 7-zip32.dll ZIP buffer overflow 36458;PHP setlocale() denial of service 36457;PHP fnmatch() denial of service 36456;PHP multiple iconv functions denial of service 36455;HTML Microsoft Agent ActiveX detected 36454;Pawfaliki pawfaliki.php directory traversal 36453;Cisco Content Switching Modules denial of service 36452;Advanced Intrusion Detection Environment (AIDE) file checksum security bypass 36451;Cisco Video Surveillance default password 36450;Cisco Content Switching Modules TCP packets denial of service 36449;Cisco Video Surveillance telnet privilege escalation 36448;IBM AIX uucp command buffer overflow 36447;IBM AIX inventory scout denial of service 36446;IBM AIX ibstat command buffer overflow 36445;IBM AIX fcstat buffer overflow 36444;IBM AIX multiple svprint commands buffer overflow 36443;IBM AIX xlplm command buffer overflow 36442;IBM AIX perfstat denial of service 36441;IBM AIX mkpath command buffer overflow 36440;IBM AIX swcons command buffer overflow 36439;PHPOF dbmodules/DB_adodb.class.php file include 36438;Kerberos kadmind modify policy code execution 36437;Kerberos kadmind svcauth_gss_validate buffer overflow 36436;anyInventory environment.php file include 36435;eZ Publish tipafriend security bypass 36434;eZ Publish module views unspecified 36433;Move Media Player Quantum Streaming IE Player ActiveX control buffer overflow 36432;reprepro signature security bypass 36431;PHD Help Desk unspecified SQL injection 36430;Virtual DJ M3U buffer overflow 36429;OtsTurntables M3U buffer overflow 36428;OpenSymphony XWork OGNL code execution 36427;WebOddity directory traversal 36426;Joomla! /tmpl directory information disclosure 36425;Joomla! archive cross-site scripting 36424;Joomla! administrator index.php file upload 36423;Joomla! filter SQL injection 36422;TorrentTrader multiple files insecure permissions 36421;Claroline language.lib.php file include 36420;Claroline multiple parameters cross-site scripting 36419;CKGold Shopping Cart category.php SQL injection 36418;eNetman index.php file include 36417;SpeedTech PHP Library stphpimage_show.php file include 36416;SpeedTech PHP Library STPHPLIB_DIR file include 36415;Yvora CMS error_view.php SQL injection 36414;Sony Microvault and Fingerprint Access USB software rootkit 36413;Aztech DSL600EU SYN IP spoofing 36412;OWLS file and filename parameters directory traversal 36411;Olate Download userupload.php file upload 36410;Olate Download /uploads directory traversal 36409;Weblogicnet files_dir parameter file include 36408;Alice Messenger Hp.Revolution.RegistryManager.dll ActiveX control unauthorized access 36407;Tor control protocol command execution 36406;Siemens Gigaset SE361 WLAN router multiple cross-site scripting 36405;Marshal MailMarshal TAR archive directory traversal 36404;Toms G<>stebuch multiple scripts cross-site scripting 36403;212cafeBoard read.php SQL injection 36402;Apache Tomcat calendar cross-site request forgery 36401;Urchin urchin.cgi cross-site scripting 36400;eyeOS checksum values denial of service 36399;Cisco IOS regexp denial of service 36398;YNP Portal System showpage.cgi directory traversal 36397;Sudo prompt parsing function buffer overflow 36396;NFSv4 ID mapper uid translation unspecified vulnerability 36395;GNU tar safer_name_suffix() denial of service 36394;PPStream PowerPlayer.dll ActiveX buffer overflow 36393;Multiple Hitachi products Javadoc command cross-site scripting 36392;Wireshark (Ethereal) DNP3 dissector denial of service 36391;Backup Manager FTP information disclosure 36390;PHP php_openssl_make_REQ() buffer overflow 36389;Shopping Basket Pro unspecified information disclosure 36388;PHP str[c]spn() integer overflow 36387;PHP session extension symlink security bypass 36386;PHP glob() open_basdir security bypass 36385;Fetchmail SMTP warning message denial of service 36384;PHP LOCAL INFILE security bypass 36383;PHP gdImageCopyResized() buffer overflow 36382;PHP gdImageCreate() and gdImageCreateTrueColor() buffer overflow 36381;Microsoft Windows Knowledge Base Article 939778 update not installed 36380;PHP zend_alter_ini_entry() unspecified 36379;Sun Solaris strfreectty function denial of service 36378;Microsoft Windows UNIX services setuid binary privilege escalation 36377;PHP money_format() unspecified 36376;Microsoft Windows Knowledge Base Article 941522 update not installed 36375;The Advanced Links module for phpBB links.php SQL injection 36374;Hitachi JP1/Cm2/Network Node Manager Shared Trace Service code execution 36373;Norman Virus Control nvcoaft51.sys driver privilege escalation 36372;Linux kernel EFLAGS denial of service 36371;id3lib RenderV2ToFile function symlink 36370;SSHKeychain multiple unspecified 36369;Hexamail Server POP3 request buffer overflow 36368;Python tarfile module symlink 36367;Multiple eScan products installation directory insecure permissions 36366;Python tarfile module directory traversal 36365;Stampit Web SOAP request denial of service 36364;Ubuntu Linux TCP Wrapper security bypass 36363;Yahoo! Messenger YVerInfo.dll ActiveX control buffer overflow 36362;Absolute Poll Manager XE msg parameter cross-site scripting 36361;Adobe Flash Video (FLV) file malformed 36360;Adobe Flash Video (FLV) file detected 36359;Firebird MAX_PATH_LEN unspecified 36358;Pakupaku CMS index.php file include 36357;Pakupaku CMS index.php file upload 36356;Firebird Service API denial of service 36355;Firebird unspecified network packet denial of service 36354;Apache HTTP Server mod_proxy module denial of service 36353;Firebird XNET denial of service 36352;Apache HTTP Server ap_proxy_date_canon() denial of service 36351;Microsoft Internet Explorer with SeaMonkey command execution 36350;Our Space uploadmedia.cgi file upload 36349;Apple Safari JavaScript security bypass 36348;phpBG rootdir file include 36347;NMDeluxe index.php SQL injection 36346;InterSystems Cach<63> Sample Cach<63> Server Page (CSP) ERROR parameter and unspecified cross-site scripting 36345;InterSystems Cach<63> Sample Cach<63> Server Page (CSP) multiple cross-site scripting 36344;Firebird protocol version and network traffic denial of service 36343;Firebird SYSDBA privilege escalation 36342;Firebird WNET buffer overflow 36341;Firebird fb_lock_mgr denial of service 36340;Text File Search ASP (Classic) edition query parameter cross-site scripting 36339;Text File Search ASP.NET edition search field cross-site scripting 36338;Doomsday Sv_HandlePacket() underflow 36337;Doomsday Cl_GetPackets() format string 36336;Apache Derby lock table privilege escalation 36335;Apache Derby schema privilege escalation 36334;Doomsday NetSv_ReadCommands() buffer overflow 36333;Doomsday Msg_Write() buffer overflow 36332;Doomsday D_NetPlayerEvent() buffer overflow 36331;Entrust Entelligence Security Provider (ESP) certificate security bypass 36330;Skype unspecified denial of service 36329;Babo Violent message spoofing 36328;EnterpriseDB Advanced Server debugging code execution 36327;Babo Violent password authentication bypass 36326;Cisco CallManager and Unified Communications Manager multiple SQL injection 36325;Cisco CallManager and Unified Communications Manager multiple cross-site scripting 36324;Star directory symlink directory traversal 36323;DL PayCart viewitem.php SQL injection 36322;BEA Weblogic Server default cipher information disclosure 36321;BEA Weblogic Server and WebLogic Express headers denial of service 36320;BEA Weblogic Server null cipher information disclosure 36319;BEA Weblogic Server and WebLogic Express unspecified denial of service 36318;Virtual War (vWar) mvcw.php cross-site scripting 36317;PHPNuke-Clan mvcw_conver.php file include 36316;Virtual War (vWar) mvcw.php file include 36315;phpns shownews.php SQL injection 36314;Microsoft MSN Messenger video conversations buffer overflow 36313;ABC eStore index.php SQL injection 36312;Subversion filename directory traversal 36311;findutils-locate package core clean unspecified 36310;Oracle JInitiator beans.ocx ActiveX control buffer overflow 36309;RealNetworks Helix DNA Server RTSP buffer overflow 36308;orarun group membership insecure permissions 36307;Quiksoft EasyMail Objects ActiveX SubmitToExpress buffer overflow 36306;BitchX p_mode function buffer overflow 36305;NVR nvUnifiedControl ActiveX control buffer overflow 36304;ACTi NVR Server nvUtility.Utility ActiveX control SaveXMLFile() file overwrite 36303;ACTi NVR Server nvUtility.Utility ActiveX control DeleteXMLFile() file overwrite 36302;XAMPP for Windows unspecified privilege escalation 36301;InterWorx-CP Server Admin Level (NodeWorx) multiple scripts file include 36300;InterWorx-CP Webmaster Level (SiteWorx) multiple scripts file include 36299;Mercury Mail Transport System AUTH CRAM-MD5 buffer overflow 36298;WBB2-Addon acrotxt.php SQL injection 36297;InterWorx-CP index.php cross-site scripting 36296;SUSE Linux rug, zen-updater, zen-installer, zen-remover privilege escalation 36295;DeskPRO admincp/user_help.php script injection 36294;Dynamic Picture Frame pframe.php cross-site scripting 36293;ACG News index.php SQL injection 36292;ircu timestamp A/Upass unauthorized access 36291;Micro-CMS revert-content.php SQL injection 36290;Moonware Contact Form contact.php CRLF injection 36289;Moonware Calendar Events viewevent.php SQL injection 36288;Moon Gallery config/admin.php file upload 36287;Perl Extension for PHP Safe_mode security bypass 36286;Thomson ST 2030 SIP Phone SIP packet denial of service 36285;PhpGedView login.php cross-site scripting 36284;FTP virus suspicious zip file transfer detected 36282;Motorola Timbuktu Pro Scanner buffer overflow 36281;Motorola Timbuktu Pro login buffer overflow 36280;Motorola Timbuktu Pro application level protocol buffer overflow 36279;ePersonnel protection.php file include 36278;BufferZone redlight.sys driver privilege escalation 36277;VMware Workstation vstor-ws60 and vstor2-ws60 drivers privilege escalation 36276;Toribash LF SAY denial of service 36275;ISC BIND DNS query spoofing 36274;SomeryC include.php remote file include 36273;Motorola Timbuktu Pro send request directory traversal 36272;SIDVault LDAP buffer overflow 36271;SunShop Shopping Cart search script SQL injection 36270;HP-UX get_system_info command security bypass 36269;Mayaa UTF-7 cross-site scripting 36268;Polipo POST request denial of service 36267;2532|Gigs activateuser.php file include 36266;Arcadem index.php file include 36265;Arcadem index.php SQL injection 36264;escafeWeb (Tuigwaa) unspecified cross-site scripting 36263;ClamAV clamav-milter code execution 36262;PHP php_iisfunc.dll buffer overflow 36261;Asterisk MIME body denial of service 36260;eZ publish Manage Versions weak security 36259;eZ publish content edit language weak security 36258;SAP SAPLPD and SAPSPRINT print job denial of service 36257;ALPass APW file buffer overflow 36256;ALPass APW file format string 36255;PHP ntuser_getuserinfo buffer overflow 36254;PHP ntuser_getdomaincontroller denial of service 36253;PHP ntuser_getusergroups denial of service 36252;PHP ntuser_getuserlist buffer overflow 36251;Tikiwiki tiki-remind_password.php cross-site scripting 36250;Odamex multiple messages denial of service 36249;Vavoom str.cpp denial of service 36248;Vavoom BroadcastPrintf buffer overflow 36247;Vavoom SAY code execution 36246;Hitachi DABroker denial of service 36245;Hitachi Cosminexus Application Server group permissions security bypass 36244;Bugzilla WebService (XML-RPC) interface information disclosure 36243;Bugzilla Email::Send::Sendmail() command execution 36242;Media Player Classic .FLI files buffer overflow 36241;Bugzilla buildid cross-site scripting 36240;Sophos Anti-Virus BZIP denial of service 36239;Sophos Anti-Virus UPX denial of service 36238;Sylpheed inc_put_error() function format string 36237;Ipswitch WS_FTP Server FTP command cross-site scripting 36236;MapServer multiple parameters cross-site scripting 36235;ALPass ALPass DB File buffer overflow 36234;FFI extension for PHP cmd security bypass 36233;GNU tar //.. symlink directory traversal 36232;Soldat join packet denial of service 36231;Soldat server file transfer port denial of service 36230;Soldat message denial of service 36229;Skulltag huffman decompression buffer overflow 36228;Unreal Commander header information disclosure 36227;Unreal Commander ZIP filename spoofing 36226;Unreal Commander ZIP or RAR archive directory traversal 36225;BibTeX for Joomla! com_jombib parameter SQL injection 36224;Nice Talk for Joomla! tagid parameter SQL injection 36223;EventList component for Joomla! index.php SQL injection 36222;RSfiles! for Joomla! index.php directory traversal 36221;PRISM Guard Shield Asura engine buffer overflow 36220;RemoSitory for Mambo index.php SQL injection 36219;phpress adisplay.php file include 36217;Thomson ST 2030 SIP Phone SIP INVITE message denial of service 36216;NeoRecruit for Joomla! index.php SQL injection 36215;Novell Identity Manager Client Login Extension information disclosure 36214;Olate Download download.php SQL injection 36213;Open WebMail openwebmail-read.pl cross-site scripting 36212;Blix theme for Wordpress index.php cross-site scripting 36211;AlstraSoft Video Share Enterprise multiple .php scripts path disclosure 36210;AlstraSoft Video Share Enterprise multiple SQL injection 36209;AlstraSoft AskMe Pro search.php and forum_answer.php SQL injection 36208;AlstraSoft Affiliate Network Pro index.php and temp.php SQL injection 36207;HP-UX ARPA transport unspecified denial of service 36206;AlstraSoft AskMe Pro search.php and register.php cross-site scripting 36205;AlstraSoft Article Manager Pro contact_author.php cross-site scripting 36204;SUSE Linux Common Unix Printing System unspecified SSL denial of service 36203;AlstraSoft Affiliate Network Pro multiple scripts cross-site scripting 36202;AlstraSoft E-Friends p_id parameter cross-site scripting 36201;Nukedit utilities/login.asp cross-site scripting 36200;AlstraSoft SMS Text Messaging Enterprise multiple scripts cross-site scripting 36199;AlstraSoft Text Ads Enterprise multiple scripts cross-site scripting 36198;AlstraSoft Video Share Enterprise multiple scripts cross-site scripting 36197;Olate Download fldm.php cross-site scripting 36196;Olate Download files.php cross-site scripting 36195;TIBCO Rendezvous daemon weak security 36194;TIBCO Rendezvous index.html information disclosure 36193;TIBCO Rendezvous multicast information disclosure 36192;Visionsoft Audit Visionsoft Audit on Demand Service (VSAOD) code execution 36191;Visionsoft Audit Visionsoft Audit on Demand Service (VSAOD) LOG and VER information disclosure 36190;Visionsoft Audit Visionsoft Audit on Demand Service (VSAOD) information disclosure 36189;SecurityReporter file.cgi name gif sequence security bypass 36188;Interspire ArticleLive NX multiple unspecified 36187;Visionsoft Audit Visionsoft Audit on Demand Service (VSAOD) command execution 36186;Alisveris Sitesi Scripti index.asp SQL injection 36185;Po4a Po.pm symlink 36184;Alisveris Sitesi Scripti index.asp cross-site scripting 36183;InterSystems Cach<63> Cach<63> Server Page (CSP) data manipulation 36182;AWBS (Advanced Webhost Billing System) unspecified information disclosure 36181;Trend Micro ServerProtect earthagent.exe buffer overflow 36180;Ripe Website Manager multiple scripts SQL injection 36179;Ripe Website Manager multiple script cross-site scripting 36178;Trend ServerProtect Agent service RPCFN_CopyAUSrc function buffer overflow 36177;ClamAV and Kolab Server cli_html_normalise() denial of service 36176;Trend Micro ServerProtect Notification.dll buffer overflow 36175;Trend Micro ServerProtect Eng50.dll buffer overflow 36174;Trend Micro ServerProtect Stcommon.dll buffer overflow 36173;ClamAV and Kolab Server RTF file denial of service 36172;Trend Micro ServerProtect StRpcSrv.dll buffer overflow 36171;Sun Solaris ata(7D) driver denial of service 36170;Grandstream SIP Phone SIP message sequence denial of service 36169;Sun Java System Application Server SSL service weak security 36168;Trend Micro ServerProtect RPCFN_SYNC_TASK function buffer overflow 36167;WebEvent webevent.cgi cross-site scripting 36166;Visionsoft Audit Visionsoft Audit on Demand Service (VSAOD) buffer overflow 36165;IndexScript utils.php SQL injection 36164;Guidance Software EnCase EnCase Servlet disk image spoofing 36163;Guidance Software EnCase partition denial of service 36162;The Sleuth Kit (TSK) ntfs.c byte count denial of service 36161;The Sleuth Kit (TSK) ntfs_dent.c and ntfs.c denial of service 36160;The Sleuth Kit (TSK) fs_data_put_str function denial of service 36159;FSPLIB library unspecified denial of service 36158;The Sleuth Kit (TSK) icat NULL denial of service 36157;The Sleuth Kit (TSK) icat NTFS denial of service 36156;The Sleuth Kit (TSK) ext2fs.c denial of service 36155;Planet VC-200M VDSL2 routers host header denial of service 36154;Sirius theme for WordPress index.php cross-site scripting 36153;ISS Proventia Network IPS main.php file include 36152;Pool theme for WordPress index.php cross-site scripting 36151;ISS Proventia Network IPS alert.php cross-site scripting 36150;WordPress Classic index.php cross-site scripting 36149;Search Engine Builder search.html cross-site scripting 36148;My_REFERER theme for WordPress login.php file include 36147;Butterfly online visitors counter visitor.php file include 36146;0day Linkliste index.php file include 36145;Asterisk SIP channel driver dialog history denial of service 36144;Trend Micro AntiSpyware and PC-cillin Internet Security vstlib32.dll buffer overflow 36143;firesoft class_tpl.php file include 36142;IBM Lotus Notes notes.ini information disclosure 36141;Sun Solaris finger daemon information disclosure 36140;Dalai Forum forumreply.php file include 36139;D22-Shoutbox for Invision Power Board unspecified cross-site scripting 36138;Realty Home Rent index.php cross-site scripting 36137;Realty Room Rent index.php cross-site scripting 36136;Fast Menu Restaurant Ordering index.php cross-site scripting 36135;Fast Menu Restaurant Ordering index.php SQL injection 36134;NuFW arrival time security bypass 36133;Event Registration multiple scripts cross-site scripting 36132;Some Chess menu.php cross-site request forgery 36131;QTOFileManager multiple parameters cross-site scripting 36130;HLstats index.php cross-site scripting 36129;eCentrex VOIP Client module ActiveX (uacomx.ocx) buffer overflow 36128;Microsoft Internet Explorer position:relative HTML style code denial of service 36127;Fileinfo plugin for Total Commander multiple PE file header spoofing 36126;Fileinfo plugin for Total Commander multiple PE file denial of service 36125;Cisco IP Phone 7940 SIP message sequence denial of service 36124;Palm Treo Smartphones Palm OS ICMP denial of service 36123;EMC Networker nsrexecd.exe buffer overflow 36122;Ampache session hijacking 36121;Ampache match parameter SQL injection 36120;Lhaz ZIP file code execution 36119;TorrentTrader account-inbox.php and account-settings.php SQL injection 36118;PHP php_win32sti.dll buffer overflow 36116;VBTT - vBulletin Torrent Tracker account-inbox.php and account-settings.php SQL injection 36115;Yahoo! Messenger webcam streams buffer overflow 36114;Gurur Haber uyeler2.php SQL injection 36113;SimpleFAQ component for Mambo and Joomla! index.php SQL injection 36112;Squirrelcart popup_window.php file include 36111;IBM DB2 AUTH_LIST_GROUPS_FOR_AUTHID function denial of service 36110;CheckPoint ZoneAlarm ACL privilege escalation 36109;IBM DB2 SELECT unspecified 36108;IBM DB2 method privilege escalation 36107;Check Point ZoneAlarm vsdatant.sys privilege escalation 36106;IBM DB2 directory creation format string 36105;Project and Project issue tracking module for Drupal title information disclosure 36104;IBM DB2 file creation privilege escalation 36103;Unreal Tournament multiple command denial of service 36102;Unreal Tournament logging buffer overflow 36101;Toribash vfprintf() NICK format string 36100;Toribash client emote SPEC command denial of service 36099;Toribash server command invalid character denial of service 36098;Toribash server GRIP command denial of service 36097;Toribash SAY command protocol violation denial of service 36096;Toribash .rpl scanf() multiple buffer overflows 36095;gMotor2 IDs UDP port denial of service 36094;gMotor2 IDs denial of service 36093;gMotor2 IDs buffer overflow 36092;PHP-Nuke multiple Search module cross-site scripting 36091;bwired PHPSESSID session hijacking 36090;bwired unspecified cross-site scripting 36089;Olate Download cookie SQL injection 36088;Olate Download admin.php security bypass 36087;Olate Download environment.php code execution 36086;Zenturi ProgramChecker sasatl.dll ActiveX control buffer overflow 36085;Konqueror HTML denial of service 36083;GetMyOwnArcade search.php SQL injection 36082;BlueCat Adonis DNS/DHCP CLI privilege escalation 36081;Symantec Enterprise Firewall (SEF) username enumeration 36080;Sun Solaris RBAC unauthorized access 36079;Adobe Flash Player ActionScript SWF information disclosure 36078;Camera Life unspecified denial of service 36077;Linux kernel xfer_secondary_pool function unspecified 36076;phpMyAdmin tbl_export.php, sql.php, server_privileges.php, main.php cross-site scripting 36075;CerbNG VM system call wrapper race security bypass 36074;Linux kernel aacraid privilege escalation 36073;Apple Safari for Windows download weak security 36072;rsync f_name() function buffer overflow 36071;PHPCentral Poll functions.php variable overwrite 36070;PHPCentral Poll poll.php and pollarchive.php file include 36068;IBM DB2 race condition symlink 36067;IBM DB2 buildDasPaths() DASPROF environment variable buffer overflow 36066;IBM DB2 db2licm and db2pd tools privilege escalation 36063;IBM DB2 unspecified directory traversal 36061;Sun Java Runtime Environment font parsing privilege escalation 36060;Generic Software Wrappers Toolkit userspace argument privilege escalation 36059;CerbNG for FreeBSD log-exec.cb privilege escalation 36058;Systrace for NetBSD and OpenBSD Sudo monitor mode and Sysjail policies security bypass 36057;Streamripper httplib_parse_sc_header function buffer overflow 36056;Data Dynamics DDActiveReports2.ActiveReport.2 ActiveX control (arpro2.dll) file overwrite 36055;EDraw Office Viewer Component officeviewer.ocx ActiveX control file overwrite 36054;Tomboy LD_LIBRARY_PATH privilege escalation 36053;Munch Pro login SQL injection 36052;JobLister3 index.php SQL injection 36051;Hiki login link cross-site scripting 36050;Linux kernel PR_SET_PDEATHSIG privilege escalation 36049;Tell A Friend Script tell_a_friend.inc.php file include 36048;Linux kernel i965G chipsets privilege escalation 36047;Syst<73>me de vote en temps r<>el depouilg.php3 file include 36045;sysstat init script privilege escalation 36044;2Wire routers xslt cross-site request forgery 36043;2Wire routers default password 36042;ESRI ArcSDE numeric values buffer overflow 36041;AMD Catalyst Software Suite ATI DSM Dynamic Driver (atdcm64a.sys) privilege escalation 36040;Critical file read 36039;Opera JavaScript invalid pointer reference code execution 36038;Complete baseline started 36037;Complete baseline finished 36036;Incremental baseline finished 36035;IBM and Lenovo Access Support acpRunner ActiveX method code execution 36034;Motive Communications ActiveUtils EmailData ActiveX control buffer overflow 36033;IBM and Lenovo Access Support acpRunner ActiveX format string 36032;Cisco VPN Client for Windows cvpnd.exe privilege escalation 36031;Scheduled baseline comparison started 36030;Scheduled baseline comparison finished 36029;Cisco VPN Client for Windows Dial-up Networking Interface privilege escalation 36028;IBM and Lenovo Access Support acpRunner ActiveX signature validation code execution 36027;Microsoft Internet Explorer ActiveX popup blocker denial of service 36026;FIM incremental baseline started 36025;Linux kernel CIFS security bypass 36024;McAfee VirusScan Command Line Scanner filename buffer overflow 36023;DeskPRO multiple Admin Panel cross-site scripting 36022;Multiple Hitachi Java GIF buffer overflow 36021;Live for Speed track buffer overflow 36020;Live for Speed server memcpy denial of service 36019;Live for Speed server pre-login packet denial of service 36018;Zoidcom network library ZCom_processInput() function denial of service 36017;Babo Violent UDP packets denial of service 36016;Babo Violent map names denial of service 36015;Babo Violent messages format string 36014;Babo Violent data packets denial of service 36013;Easy Chat Server username denial of service 36012;IBM Rational ClearQuest username SQL injection 36011;Netgear (formerly Infrant) ReadyNAS SSH security bypass 36010;Pidgin unspecified command execution 36009;SurgeMail IMAP SEARCH buffer overflow 36008;Diskeeper DKService.exe information disclosure 36007;Diskeeper DKService.exe denial of service 36006;Apache Tomcat " (single quote) cookie information disclosure;;;;; 36005;Fedora Commons LDAP server security bypass 36004;Symantec Altiris Deployment Solution Log File Viewer privilege escalation 36003;Microsoft Internet Explorer Netscape command execution 36002;Drupal Content Construction Kit (CCK) nodereference module autocomplete cross-site scripting 36001;Apache Tomcat Host Manager Servlet alias cross-site scripting 36000;Drupal Content Construction Kit (CCK) nodereference module plain cross-site scripting 35999;Apache Tomcat \" cookie information disclosure;;;;; 35998;Dell Remote Access Card (DRAC) SSH denial of service 35997;ircu IP information disclosure 35996;ircu kick security bypass 35995;ircu netburst unauthorized access 35994;ircu timestamp security bypass 35992;eXV2.de CMS set_lang parameter cross-site scripting 35991;Racer message buffer overflow 35990;Prozilla Webring category.php SQL injection 35989;ircu timestamp unauthorized access 35988;ircu zannel denial of service 35987;ircu join apass denial of service 35986;ircu channel name denial of service 35985;Multiple vendor IRC (Internet Relay Chat) clients command execution 35984;ircu remote names denial of service 35983;Mozilla Firefox variable session hijacking 35982;Neuron Blog admin module file upload 35981;OWASP Stinger multipart encoded request security bypass 35980;PHPCentral Login Script include.php file include 35979;Best Top List banner-upload.php file upload 35978;Article Dashboard signup.php cross-site scripting 35977;Article Dashboard article.php SQL injection 35976;IBM AIX at command buffer overflow 35975;CounterPath X-Lite SIP phone INVITE denial of service 35974;Microsoft Internet Explorer FTP username and password information disclosure 35973;SOTEeSKLEP file directory traversal 35972;IBM AIX fileplace buffer overflow 35971;IBM AIX chpath, rmpath, and devinstall commands buffer overflow 35970;Microsoft DirectX Media SDK DXSurface.LivePicture.FLashPix.1 (DXTLIPI.DLL) ActiveX control buffer overflow 35969;The Lib2 PHP Library my_statistics.php file include 35968;Pixlie pixlie.php file include 35967;WengoPhone SIP phone INVITE denial of service 35966;Family Connections index.php fcms_login_id security bypass 35965;Php-Stats whois.php cross-site scripting 35964;phpDVD index.php file include 35963;Inmostore admin/index.php SQL injection 35961;HP TCP/IP Services for OpenVMS weak security 35960;MySQL view privilege escalation 35959;MySQL CREATE TABLE LIKE information disclosure 35958;MySQL connection protocol denial of service 35957;DVBBS Dvbbs7.mdb information disclosure 35956;Generic YouTube Clone Script Email-Template module cross-site request forgery 35955;eSoft InstaGate EX2 UTM device password information disclosure 35954;eSoft InstaGate EX2 UTM device password weak security 35952;Mozilla Firefox null domain cookie information disclosure 35951;LoginToboggan module for Drupal message cross-site scripting 35950;Qbik WinGate SMTP server denial of service 35949;pfstools readRadianceHeader buffer overflow 35948;Qtpfsgui readRadianceHeader buffer overflow 35947;The G/PGP Plugin for SquirrelMail gpg_pop_init.php file include 35946;WebCart unspecified cross-site scripting 35945;Php Blue Dragon CMS activecontent.php file include 35944;Multiple Symantec Products NavComUI ActiveX Control code execution 35943;Php Blue Dragon CMS article_id SQL injection 35942;Php Blue Dragon CMS phpext parameter file include 35941;ZyXEL ZyWALL and ZyNOS management interface denial of service 35940;web-app.org WebAPP and web-app.net WebAPP Network Edition moveim function unspecified 35939;web-app.org WebAPP and web-app.net WebAPP Network Edition From field unspecified 35938;web-app.org WebAPP and web-app.net WebAPP Network Edition getcgi function unspecified 35937;web-app.org WebAPP and web-app.net WebAPP Network Edition memberlist.dat unspecified 35936;web-app.org WebAPP Random Cookie Password unspecified 35935;web-app.org WebAPP and web-app.net WebAPP Network Edition editprofile3 function unspecified 35933;Storesprite next cross-site scripting 35931;web-app.org WebAPP displaypost function weak security 35930;web-app.org WebAPP multiple cross-site scripting 35929;web-app.org WebAPP and web-app.net WebAPP Network Edition administration cross-site request forgery 35928;Multiple HP OpenView OVTrace buffer overflow 35927;CodeIgniter url_helper.php CRLF injection 35926;File Uploader index.php and datei.php scripts file include 35925;Web News multiple scripts file include 35924;G<>stebuch index.php file include 35923;Bilder Galerie multiple scripts file include 35922;Bilder Uploader mitglieder file include 35921;Shoutbox shoutbox.php file include 35920;FindNix index.php file include 35919;Microsoft Windows VML detected 35918;FuseTalk txForumID parameter SQL injection 35917;FuseTalk index.cfm SQL injection 35916;PhpGedView PGV_BASE_DIRECTORY parameter file include 35915;Envolution modules.php SQL injection 35914;ZyXEL ZyWALL and ZyNOS management interface default passwords 35913;ZyXEL ZyWALL and ZyNOS management interface cross-site request forgery 35912;Apple Safari SVG parsing engine multiple unspecified 35911;Dersimiz Haber Ekleme Modulu yorumkaydet.asp cross-site scripting 35910;ASSP (Anti-Spam SMTP Proxy Server) assp.pl unspecified 35909;SAS Hotel Management System admin.asp SQL injection 35908;NcasterCMS archive.php file include 35907;Cisco IOS Facsimile denial of service 35906;Cisco IOS IPv6 Type 0 Routing Header denial of service 35905;Cisco IOS RTP denial of service 35904;Cisco IOS H.323 denial of service 35903;Cisco IOS MGCP denial of service 35902;Microsoft Windows process scheduler denial of service 35901;Sun Solaris kernel process scheduler periodic process sampling ticks denial of service 35900;FreeBSD kernel 4BSD process scheduler denial of service 35899;FreeBSD kernel ULE process scheduler denial of service 35898;Linux kernel process scheduler periodic process sampling ticks denial of service 35897;Microsoft Windows Vista Weather Gadget code execution 35896;Linux kernel process scheduler interactive process denial of service 35895;Microsoft Windows Media Player skin decompression code execution 35894;Webmatic multiple unspecified 35893;Cisco IOS SIP packets code execution 35892;unrar rarvm.cpp denial of service 35891;Joomla! includes directory information disclosure 35890;Cisco IOS SIP packets denial of service 35889;Cisco IOS Next Hop Resolution Protocol buffer overflow 35888;FishCart fc_example.php file include 35887;Joomla! pollwindow.php script SQL injection 35886;Microsoft Windows ARP request denial of service 35885;Aplomb Poll Madoa file include 35884;Coppermine Photo Gallery yabbse.inc.php file include 35883;Konst CenterICQ unspecified buffer overflow 35882;HiddenChest "is ve Bayi Basvuru Formu" (Yb ve Bayi Babvuru Formu) unspecified cross-site scripting;;;; 35881;Zenturi ProgramChecker ActiveX control fill function buffer overflow 35880;TIBCO Rendezvous rvd -no-lead-wc denial of service 35879;Fedora NetworkManager wpa_printf function buffer overflow 35878;Microsoft Windows Media Player .AU file denial of service 35875;Ziyaret<65>i Defteri save.asp cross-site scripting 35874;KnowledgeTree unspecified cross-site scripting 35873;FrontAccounting (FA) config.php file include 35872;Cisco IOS SCP file overwrite 35871;Cisco Unified MeetingPlace Web Conferencing STPL and FTPL cross-site scripting 35870;Asterisk Skinny channel driver denial of service 35869;Innovasys DockStudioXP InnovaDSXP2.OCX ActiveX control denial of service 35868;Serendipity Extended properties for entries plugin security bypass 35867;NuMedia DVD Burning SDK NMSDVDXU.DLL denial of service 35866;Data Dynamics ActiveReports Excel Report ActiveX denial of service 35865;Symantec Norton Ghost RemoteCommand.DLL library buffer overflow 35864;Symantec Norton Ghost FileBackup.DLL library denial of service 35863;Eltima Software RunService ActiveX control RunService.dll denial of service 35862;Media Player Classic (MPC) .MPA file denial of service 35861;Media Player Classic (MPC) FLV file denial of service 35860;Linux kernel random number generator (RNG) buffer overflow 35859;Eltima Software Virtual Serial Port (VSPAX) ActiveX control denial of service 35858;Nonnoi ASP/Barcode nonnoi_ASPBarcode.dll ActiveX control file overwrite 35857;Linux Kernel decode_choice function denial of service 35856;FreeWRL doBrowserAction() buffer overflow 35855;Microsoft Register Server DLL file denial of service 35854;MKPortal unspecified SQL injection 35853;Microsoft Windows Vista kernel unspecified vulnerability 35852;G/PGP Encryption Plugin for SquirrelMail unspecified command execution 35851;CA ERwin Data Model Validator .EXP database file denial of service 35850;CA ERwin Data Model Validator .EXP database denial of service 35849;CA ERwin Process Modeler LICRCMD.EXE buffer overflow 35848;PHP Comet-Server inc.functions.php file include 35847;HP-UX ldcconn daemon buffer overflow 35846;VietPHP index.php file include 35845;IBM AIX rmpvc denial of service 35844;EZPhotoSales phpterm.php file upload 35843;EZPhotoSales Title cross-site scripting 35842;EZPhotoSales Burp unauthorized access 35841;EZPhotoSales config.dat information disclosure 35840;EZPhotoSales galleries.txt information disclosure 35839;Camera Life unspecified security bypass 35838;C-SAM OneWallet forget password page cross-site scripting 35837;EZPhotoSales admin default password 35836;EZPhotoSales Gallery password security bypass 35835;PHPNews change_action.php file include 35834;PhpHostBot login.php file include 35833;Help Center Live HTTP client .php scripts security bypass 35832;EZPhotoSales JavaScript security bypass 35831;Balsa APOP protocol information disclosure 35830;PHP mSQL (Mini SQL) support library msql_connect buffer overflow 35829;Konqueror data: URI spoofing 35828;Konqueror setInterval() function spoofing 35827;Astaro Secure Gateway POP3 security bypass 35826;Ariadne CMS view.php file include 35825;VisionProject multiple scripts cross-site scripting 35824;Novell Client NWSPOOL.DLL buffer overflow 35823;Astaro Secure Gateway packet filter denial of service 35822;JustSystems Ichitaro unspecified code execution 35821;Unnamed theme for Wordpress index.php cross-site scripting 35820;GNOME Display Manager g_strsplit function denial of service 35819;vgallite index.php file include 35818;AL-Athkar include parameter file include 35817;Blue Memories theme for Wordpress index.php cross-sites scripting 35816;Microsoft Windows Knowledge Base Article 940965 update not installed 35815;Microsoft Excel index value attributes code execution 35814;AuraCMS Forum Module komentar.php SQL injection 35813;snif index.php cross-site scripting 35812;Chilkat ASP String SaveToFile code execution 35811;Sun Java System Portal Server XSLT code execution 35810;AL-Caricatier cat_viewed.php cross-site scripting 35809;CONTENTdm search.php and results.php cross-site scripting 35808;J! Reactions Joomla! component langset.php file include 35807;BlueCat Adonis TFTP privilege escalation 35806;OpenOffice.org file extension denial of service 35805;Advanced Searchbar Toolbar isChecked denial of service 35804;ExportNation Tradebar/Toolbar isChecked() denial of service 35803;Toolbar Gaming CallCmd function denial of service 35802;Microsoft Windows Vista Calendar ICS denial of service 35801;CodeIgniter _sanitize_globals() function weak security 35800;The G/PGP Plugin for SquirrelMail multiple unspecified command execution 35799;The G/PGP Plugin for SquirrelMail unspecified command execution 35798;Yahoo! Messenger unspecified buffer overflow 35797;gpdf StreamPredictor::StreamPredictor function buffer overflow 35796;JBoss Application Server Access Control privilege escalation 35795;Apache Tomcat CookieExample cross-site scripting 35794;Mozilla Firefox document.location URL spoofing 35793;Aceboard Recherche.php SQL injection 35792;ProjectBB divers.php cross-site scripting 35791;Gallery in a Box index.asp SQL injection 35790;D-forum multiple fields cross-site scripting 35789;Mozilla Firefox and Minimo password manager information disclosure 35788;Atheros Wireless drivers management frames denial of service 35787;Next Gen Portfolio Manager default.asp SQL injection 35786;La-Nai CMS module.php SQL injection 35785;BS.Player Load subtitles function denial of service 35784;Tor ControlPort security bypass 35783;Sun Java System Web Server redirect feature HTTP response splitting 35782;Kaspersky Anti-Spam insecure permissions 35781;OpenSSL BN_from_montgomery() function information disclosure 35780;Panda Antivirus default installation folder insecure permissions 35779;Tour de France pool component for Joomla! admin.tour_toto.php file include 35778;Hunkaray Okul Portali duyuruoku.asp SQL injection 35777;nvidia-drivers video card denial of service 35776;vtiger CRM wordintegration security bypass 35775;vtiger CRM migrated build information disclosure 35774;vtiger CRM index.php SQL injection 35773;vtiger CRM Analytics DashBoard menu security bypass 35771;Microsoft Windows Vista Contacts Gadget code execution 35770;Microsoft Windows Vista Feed Headlines Gadget code execution 35769;DVD Rental System (DRS) index.php cross-site request forgery 35768;DVD Rental System (DRS) unspecified cross-site scripting 35767;Dovecot ACL plugin security bypass 35766;Microsoft Windows Knowledge Base Article 937894 update not installed 35765;Interact unspecified cross-site scripting 35764;Microsoft Message Queuing Service buffer overflow 35763;EQDKP Plus multiple unspecified 35762;Microsoft Windows Knowledge Base Article 938127 update not installed 35761;Microsoft Windows VML vgx.dll buffer overflow 35760;Microsoft Windows Knowledge Base Article 937143 update not installed 35759;Microsoft Internet Explorer pdwizard.ocx code execution 35758;paBugs index.php SQL injection 35757;pluck theme.php directory traversal 35756;pluck theme.php file include 35755;Microsoft Internet Explorer tblinf32.dll code execution 35754;Open WebMail multiple scripts cross-site scripting 35753;Microsoft Windows Knowledge Base Article 938827 update not installed 35752;Microsoft Agent ActiveX control buffer overflow 35751;OpenRat index.php SQL injection 35750;OpenRat index.php path disclosure 35749;Microsoft Internet Explorer CSS string code execution 35748;OpenRat index.php cross-site scripting 35747;WebDirector index.php cross-site scripting 35746;Microsoft Windows Knowledge Base Article 938829 update not installed 35745;Microsoft Windows GDI WMF image code execution 35744;Mambo CMS Cookie session hijacking 35743;Apple Safari global objects security bypass 35742;Microsoft Windows Knowledge Base Article 936782 update not installed 35741;Microsoft Windows Media Player skin parsing buffer overflow 35740;Apple Mac OS X WebCore information disclosure 35739;Microsoft Windows Knowledge Base Article 942017 update not installed 35738;Apple Mac OS X Samba file system security bypass 35737;Apple Mac OS X Quartz Composer code execution 35736;WikiWebWeaver index.php file upload 35735;QT QTextEdit code execution 35734;Apple Mac OS X PDFKit code execution 35733;Apple Mac OS X mDNSResponder buffer overflow 35732;Apple Mac OS X UPnP IGD buffer overflow 35731;IBM Lotus Sametime meeting cross-site scripting 35730;Cscope C file buffer overflow 35729;Live for Speed MPR, PLY, and SPR file buffer overflow 35728;Apple Mac OS X Java interface code execution 35727;Apple Mac OS X Java code execution 35726;Mozilla Firefox popup denial of service 35725;Apple Mac OS X CoreAudio code execution 35724;WordPress options.php information disclosure 35723;Apple Mac OS X CFNetwork HTTP response splitting 35722;WordPress options.php cross-site scripting 35721;Apple Mac OS X FTP command execution 35720;WordPress link-import.php cross-site scripting 35719;WordPress options.php SQL injection 35718;WordPress upload.php cross-site scripting 35717;Birokrat birokrat.exe buffer overflow 35716;Apple Safari International Domain Name (IDN) URL spoofing 35715;EnjoySAP ActiveX control unauthorized access 35714;Apple Safari Java applet security bypass 35713;eDonkey detected 35712;Apple Safari bookmark buffer overflow 35711;vtiger CRM index.php unauthorized access 35710;EnjoySAP ActiveX control denial of service 35709;vtiger CRM SOAP unauthorized access 35708;vtiger CRM report module information disclosure 35707;Hitachi Groupmax Groupware Server Scheduler_Facilities information disclosure 35706;Hitachi uCosminexus Application Server Component Container session hijacking 35705;Winamp M3U buffer overflow 35704;Hitachi Groupmax Collaboration Schedule component information disclosure 35703;Hitachi JP1/Cm2/Hierarchical Viewer denial of service 35702;HP-UX ARPA transport denial of service 35701;GMaps extension for Joomla! mapID SQL injection 35700;Sun Solaris Dtrace denial of service 35699;BlueSkyChat v2.ocx ActiveX control buffer overflow 35698;Mozilla Firefox, Thunderbird and SeaMonkey about:blank window code execution 35697;ADempiere Bazaar WebUI unauthorized access 35696;Phorm fileupload.php file upload 35695;Form Processor Pro formprocessorpro.php and formprocessorpro.pl cross-site scripting 35694;Gobi Search field cross-site scripting 35693;Gobi Search information disclosure 35692;Baidu Soba Search Bar BaiduBar.dll ActiveX control code execution 35691;phpVoter functions.inc.php file include 35690;phpWebFileManager index.php file include 35689;RIG Image Gallery check_entry.php file include 35688;Joomla! url parameter HTTP response splitting 35687;Joomla! com_search, com_content, and mod_login cross-site scripting 35686;Joomla! session hijacking 35685;t1lib FileName buffer overflow 35684;Berthanas Ziyaretci Defteri yonetici.asp SQL injection 35683;Adult Directory directory.php SQL injection 35682;Asterisk IAX2 channel driver NEW denial of service 35681;Seditio CMS and Land Down Under pfs.php file upload 35680;E-commerceScripts admin.aspx SQL injection 35679;PHP123 Top Sites category.php SQL injection 35678;WolioCMS multiple scripts SQL injection 35677;Simple Blog comments_get.asp SQL injection 35676;Commute small_head.php cross-site scripting 35675;VMware IntraProcessLogging.dll file overwrite 35674;LinPHA new_images.php SQL injection 35673;VMware Workstation ActiveX StartProcess code execution 35672;CoreHTTP sscanf function buffer overflow 35671;WebEvents: Online Event Registration Template sign_in.aspx SQL injection 35670;VMware Workstation ActiveX CreateProcess and CreateProcessEx code execution 35669;WebStore - Online Store Application Template sign_in.aspx SQL injection 35668;Citrix Access Gateway Standard and Advanced Edition multiple client component code execution 35667;Real Estate listing website application template logging SQL injection 35666;SuskunDuygular <20>yelik Sistemi unuttum.asp SQL injection 35665;Pay Roll - Time Sheet and Punch Card Application With Web Interface login.asp SQL injection 35664;PHPCoupon payment security bypass 35663;IT!CMS wndtitle cross-site scripting 35662;PHP-Blogger pref.db security bypass 35661;Message Board / Threaded Discussion Forum sign_in.aspx SQL injection 35660;Fail2ban log file denial of service 35659;iBON search denial of service 35658;IBM AIX pioinit privilege escalation 35657;vtiger CRM import and export information disclosure 35656;MLDonkey network modules security bypass 35655;Vim helptags_one() function code execution 35654;UltraDefrag FindFiles() function buffer overflow 35653;Novell Client Spooler service (nwspool.dll) buffer overflow 35652;cPanel changepro.html cross-site scripting 35651;Metyus Forum Portal philboard_forum.asp SQL injection 35650;PHP session_start security bypass 35649;vtiger CRM index.php information disclosure 35647;Elite Forum index.php cross-site scripting 35646;WordPress WP-FeedStats plugin cross-site scripting 35645;sBLOG search.php cross-site scripting 35644;Yahoo! Widgets YDPCTL ActiveX control buffer overflow 35643;IBM AIX arp buffer overflow 35642;IBM AIX lpd command buffer overflow 35641;Nessus Vulnerability Scanner ScanCtrl ActiveX control file overwrite 35640;PHPSysInfo module of phpGroupWare index.php cross-site scripting 35639;Drupal Forms API cross-site request forgery 35638;Drupal server variable cross-site scripting 35637;Drupal custom content type cross-site scripting 35636;Jedox Palo password information disclosure 35635;TBDEV.NET avatar parameter cross-site scripting 35634;DBDisplay TEMPLATE code execution 35633;TBDEV.NET takeprofedit.php cross-site scripting 35632;Article Directory index.php file include 35631;uFMOD files unspecified 35630;Intel Core 2 unspecified denial of service 35629;Pictures Rating index.php SQL injection 35628;IBM AIX pioout -R code execution 35627;IBM AIX ftp gets() buffer overflow 35626;IBM AIX capture buffer overflow 35625;CrystalPlayer MLS buffer overflow 35624;libvorbis blocksize code execution 35623;libvorbis _info_clear code execution 35622;libvorbis _01inverse code execution 35621;PhpHostBot authorize.php file include 35620;PHP imagepsloadfont buffer overflow 35619;Tor BSD natd buffer overflow 35618;Kerio MailServer attachment filter unspecified 35617;Tor guard node weak security 35616;Tor destroy cell weak security 35615;FSPLIB library fsp_readdir_r() function denial of service 35614;FSPLIB library fsp_readdir_native() function buffer overflow 35613;Tor streamid data manipulation 35612;Xserver HTTP POST denial of service 35611;iFoto dir parameter directory traversal 35610;MitriDAT Form Mail base_path cross-site scripting 35609;Entertainment Media Sharing custom.php file include 35608;Dependent Forums member SQL injection 35607;Sun Solaris lbxproxy information disclosure 35606;Gentoo Festival privilege escalation 35605;Aruba Mobility Controller login page cross-site scripting 35604;win32std win_shell_execute security bypass 35603;Webyapar multiple scripts SQL injection 35602;Vikingboard multiple .php scripts debug parameter information disclosure 35601;Vikingboard title parameter cross-site scripting 35600;Panda AdminSecure buffer overflow 35599;Vikingboard multiple scripts cross-site scripting 35598;W1L3D4 Philboard W1L3D4_aramasonuc.asp cross-site scripting 35596;epesi framework upload feature file upload 35595;Webbler Mail a Friend mail relay 35594;McAfee VirusScan Command Line Scanner ZIP decompression mechanism denial of service 35593;Webbler comment information disclosure 35592;IndexScript show_cat.php SQL injection 35591;SecurityReporter file.cgi name security bypass 35590;Clever Internet ActiveX Suite GetToFile file overwrite 35588;Bakbone NetVault Report Manager scheduler client and server buffer overflow 35587;PHP com_print_typeinfo function denial of service 35586;Confixx Pro saveserver.php file include 35585;SecurityReporter file.cgi name directory traversal 35584;NVClock set_default_speeds() function symlink 35583;Secure login.php cross-site scripting 35582;Microsoft Windows URI protocol handling command execution 35581;Webbler uploader/index.php cross-site scripting 35580;AdMan login.php cross-site scripting 35579;Sun Java System Application Server Windows source disclosure 35578;LinkedIn Internet Explorer Toolbar Search buffer overflow 35577;Apple iPhone Safari and MobileSafari buffer overflow 35576;Cisco Wireless LAN Controller ARP denial of service 35575;ISC BIND query ID cache poisoning 35574;Borland InterBase 2007 create request buffer overflow 35573;Computer Associates (CA) Arclib library CHM denial of service 35572;Computer Associates (CA) Arclib library RAR denial of service 35571;ISC BIND ACL security bypass 35570;IBM WebSphere Application Server unspecified 35569;MyCMS admin/settings.php code execution 35568;RSBAC (Rule Set Based Access Control) user management security bypass 35567;MyCMS games.php code execution 35566;rshd TCP buffer overflow 35565;Computer Associates (CA) eTrust Intrusion Detection caller.dll ActiveX control code execution 35564;Numara Asset Manager Asset Manager directory privilege escalation 35563;Symantec Discovery Discovery directory privilege escalation 35562;Centennial Discovery Discovery directory privilege escalation 35561;Norman Virus Control ACE buffer overflow 35560;Minb Is Not a Blog users.db information disclosure 35559;Norman Virus Control LZH buffer overflow 35558;Norman Virus Control DOC security bypass 35557;Asp cvmatik cv.asp cross-site scripting 35556;JBlog recherche.php cross-site scripting 35555;Dora Emlak default.asp SQL injection 35554;Norman Virus Control DOC denial of service 35553;Dora Emlak default.asp cross-site scripting 35552;phpMyForum editpost.php SQL injection 35551;JBlog index.php cross-site scripting 35550;JBlog admin/ajoutaut.php authentication bypass 35549;win32service multiple function security bypass 35548;VHCS PHPSESSID session hijacking 35547;Ipswitch WS_FTP Server XXSESS_MGRYY default password 35546;Areca Command Line Interface (CLI) cli32 file buffer overflow 35545;Expert Advisor index.php SQL injection 35544;webSPELL index.php file include 35543;WSN Links index.php SQL injection 35542;Joomla! com_search PHP code execution 35541;RGameScript Pro page.php file include 35540;bwired index.php SQL injection 35539;Data Dynamics ActiveReports ActiveX control SaveLayout file overwrite 35538;Microsoft Windows Explorer GIF denial of service 35537;ImageRacer SearchResults.asp SQL injection 35536;Apache Tomcat SendMailServlet example cross-site scripting 35535;Itaka /screenshot security bypass 35534;dirLIST index.php folder security bypass 35533;dirLIST index.php folder information disclosure 35532;lighttpd SCGI denial of service 35531;lighttpd server.max-fds denial of service 35530;lighttpd mod_auth Auth-Digest denial of service 35529;lighttpd mod_auth denial of service 35528;lighttpd HTTP header denial of service 35527;lighttpd access-deny security bypass 35526;ESET NOD32 Antivirus CAB file code execution 35525;ESET NOD32 Antivirus ASPACK file denial of service 35524;ESET NOD32 Antivirus ASPACK and FSG file denial of service 35523;UseBB upgrade-0-2-3.php, upgrade-0-3.php, and upgrade-0-4.php cross-site scripting 35522;Panda Antivirus EXE file parsing buffer overflow 35521;PHPIDS newline character cross-site scripting 35520;PHPIDS text property cross-site scripting 35519;PHPIDS arithmetic expression and unclosed comment cross-site scripting 35518;TeamSpeak login.tscmd denial of service 35517;PHP snmpget function buffer overflow 35516;Cluster Project DLM denial of service 35515;JWIG external template denial of service 35514;BlogSite Professional index.php SQL injection 35513;Citrix Access Gateway Advanced Edition administration console cross-site request forgery 35512;Citrix Access Gateway Advanced Edition unspecified HTTP redirection 35511;Citrix Access Gateway Standard and Advanced Edition multiple ActiveX control code execution 35510;Citrix Access Gateway Advanced Edition unspecified information disclosure 35509;Opera BitTorrent code execution 35508;tcpdump print-bgp.c function integer overflow 35507;LedgerSMB login.pl redirection security bypass 35506;MDPro topicid SQL injection 35505;Ipswitch IMail Server and Collaboration Suite SUBSCRIBE command buffer overflow 35504;Ipswitch IMail Server and Collaboration Suite IMailsec.dll buffer overflow 35503;Ipswitch IMail Server and Collaboration Suite IM Server denial of service 35502;Samsung SCX-4200 driver installation script privilege escalation 35501;DokuWiki UTF-8 encoded spell checking cross-site scripting 35500;Ipswitch IMail Server Search charset buffer overflow 35499;Oracle Application Express CHECK_DB_PASSWORD SQL injection 35498;Header Image component for Joomla! mod_header_image.php file include 35497;Oracle Database SYS.DBMS_PRVTAQIS SQL injection 35496;Ipswitch IMail Server IMAP Search buffer overflow 35495;Oracle Database SQL Compiler unauthorized view access 35494;geoBlog listcomments.php and deletecomments.php security bypass 35493;Component Pony Gallery and the Module Pony Gallery Random Image for Joomla! 35492;Microsoft DirectX Targa buffer overflow 35491;Sun Java Runtime Environment Applet Class Loader unauthorized access 35490;Oracle Critical Patch Update - July 2007 35489;PHPIDS multiple cross-site scripting 35488;Expose component for Joomla! uploadimg.php file upload 35487;AV Tutorial Script changePW.php SQL injection 35486;Coppermine Photo Gallery album password cookie SQL injection 35485;SupaNav module for phpBB link_main.php file include 35484;A-shop unspecified SQL injection 35483;A-shop filebrowser.asp file deletion 35482;eVisit Analyst id parameter path disclosure 35481;eVisit Analyst id parameter SQL injection 35480;Asterisk STUN denial of service 35479;libcurl GnuTLS weak security 35478;Asterisk Skinny driver denial of service 35477;Cisco Wide Area Application Services (WAAS) Edge Services denial of service 35476;BBS E-Market postscript.php file include 35475;Element CMS unspecified cross-site scripting 35474;BlixKrieg theme for Wordpress index.php cross-site scripting 35473;Blixed theme for Wordpress index.php cross-site scripting 35472;Blix theme for Wordpress index.php cross-site scripting 35471;Data Dynamics ActiveBar ActiveX control file overwrite 35469;AkoComment unspecified SQL injection 35468;IBM Tivoli Provisioning Manager for OS Deployment rembo.exe denial of service 35467;Multiple Computer Associates (CA) Alert Notification Server buffer overflows 35466;Asterisk IAX2 channel driver buffer overflow 35465;Asterisk IAX2 channel driver denial of service 35464;Vivvo CMS index.php SQL injection 35463;QuickEStore insertorder.cfm SQL injection 35462;Mozilla Firefox addEventListener and setTimeout methods cross-site scripting 35461;Mozilla Firefox event handler code execution 35460;Mozilla Firefox XPCNativeWrapper code execution 35459;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript engine code execution 35458;Mozilla Firefox, Thunderbird, and SeaMonkey browser engine code execution 35457;Firebird multiple binaries insecure permissions 35456;Linux kernel compat_sys_mount function denial of service 35455;Microsoft Internet Explorer Zone domain name denial of service 35454;Kaspersky Anti-Virus for Check Point Firewall-1 unspecified denial of service 35453;Jasmine CMS profile.php cross-site scripting 35452;Infinite Responder unspecified SQL injection 35450;Insanely Simple Blog current_subsection SQL injection 35449;Trillian aim:// URI ini parameter file corruption 35448;Insanely Simple Blog search and blog entry cross-site scripting 35447;Trillian aim.dll aim:// buffer overflow 35446;Zoph photos.php and edit_photos.php SQL injection 35445;ASP Ziyaretci Defteri mesaj_formu.asp cross-site scripting 35444;husrevforum philboard_search cross-site scripting 35443;husrevforum philboard_forum.asp SQL injection 35442;Research in Motion (RIM) BlackBerry Enterprise Server insecure permissions 35441;MailMarshal SMTP Spam Quarantine HTTP interface password reset information disclosure 35440;Apple Safari file:// location security bypass 35439;Apple Safari document.domain cross-domain security bypass 35438;Warzone 2100 Resurrection filename buffer overflow 35437;PHP glob() function denial of service 35436;DAR blowfish mode weak security 35435;Firebird mult-byte character denial of service 35434;Yahoo! Messenger address book buffer overflow 35433;WebCit multiple cross-site scripting 35432;WebCit unspecified cross-site request forgery 35431;Metalib keyword search cross-site scripting 35430;Opera and Konqueror address bar spoofing 35429;Ex Libres Aleph keyword search cross-site scripting 35428;AzDGDatingGold int_path file include 35427;eSyndiCat Directory Software news.php and page.php SQL injection 35426;MKPortal NoBoard module user.php file include 35425;Prozilla Directory Script directory.php SQL injection 35424;MzK Blog katgoster.asp SQL injection 35423;Interactual Player and CinePlayer IAKey.dll ActiveX control buffer overflow 35422;InterActual Player IAMCE.dll ActiveX control buffer overflow 35421;Microsoft Internet Explorer document.open address bar spoofing 35420;Realtor 747 index.php SQL injection 35419;HP ServiceGuard unspecified privilege escalation 35418;PCSoft WinDEV WDP project file denial of service 35417;GD Graphics Library gdImageStringFTEx function denial of service 35416;GD Graphics Library imagearc and imagefilledarc functions denial of service 35415;GD Graphics Library gd_gif_in.c denial of service 35414;PCSoft WinDEV WDP project file buffer overflow 35413;GD Graphics Library color map denial of service 35412;paFileDB search.php SQL injection 35411;VLC media input.c denial of service 35410;Check Point Software Safe at Office default password 35409;HydraIRC DCC file transfer denial of service 35408;HydraIRC CTCP requests denial of service 35407;Bandersnatch resource name cross-site scripting 35406;Bandersnatch index.php SQL injection 35405;FreeBSD libarchive pax buffer overflow 35404;FreeBSD libarchive NULL pointer pax denial of service 35403;GFAX delete_crontab_entry() command execution 35402;FreeBSD libarchive pax extension header denial of service 35401;GSAMBAD populate_conns function symlink 35400;activeWeb contentserver CMS editor insecure permissions 35399;activeWeb contentserver CMS worklist_edit.asp cross-site scripting 35398;Hitachi TP1/Server Base denial of service 35397;Microsoft Windows Vista USER32.DLL denial of service 35396;Ipswitch WS_FTP Server FTP Log Server denial of service 35395;SiteScape Forum login cross-site scripting 35394;Cami Sardinha and Nigel Kukard policyd w_read() SMTP buffer overflow 35393;CMScout index.php and forums.php SQL injection 35392;activeWeb contentserver mimetype cross-site scripting 35391;MKPortal multiple SQL injection 35390;activeWeb contentserver CMS picture_real_edit.asp SQL injection 35389;activeWeb contentserver CMS msg parameter cross-site scripting 35388;PIRS pirs32.exe buffer overflow 35387;LoginToboggan module for Drupal username cross-site scripting 35386;Hitachi JP1/NETM/DM Manager unspecified SQL injection 35385;Multiple vendor products Progress Server buffer overflow 35384;Apache HTTP Server mod_cache module denial of service 35383;Linux kernel on PowerPC using HTX signal handling denial of service 35382;unicon-imc2 CCE_pinyin.c and xl_pinyin.c buffer overflow 35381;SurgeMail amount code execution 35380;Belkin G Plus Router hostname cross-site scripting 35379;Xfce Terminal terminal_helper_execute() command execution 35378;SurgeFTP error message cross-site scripting 35377;Ada Image Server (ImgSvr) template parameter directory traversal 35376;SurgeFTP PASV denial of service 35375;Red Hat Linux XFS privilege escalation 35374;PSnews show.php file include 35373;Clavister CorePlus Antivirus-Engine weak security 35371;Clavister CorePlus SMTP commands security bypass 35370;Clavister CorePlus IKE denial of service 35369;QuarkXpress MSWord text-import extension buffer overflow 35368;SecureBlackbox PGPBBox.dll ActiveX control data manipulation 35367;ClamAV RAR VM denial of service 35366;FreeDomain.co.nr Clone members.php SQL injection 35365;Novell NetWare and GroupWise HTTP-Header information disclosure 35364;G/PGP Encryption Plugin for SquirrelMail gpg_key_functions.php command execution 35363;G/PGP Encryption Plugin for SquirrelMail gpg_hook_functions.php command execution 35362;G/PGP Encryption Plugin for SquirrelMail help parameter file include 35361;Apple QuickTime Java applet information disclosure 35360;Apple QuickTime Jdirect code execution 35359;Apple QuickTime Java applet code execution 35358;Apple QuickTime applet code execution 35357;Apple QuickTime SMIL files overflow 35356;Apple QuickTime H.264 code execution 35355;G/PGP Encryption Plugin for SquirrelMail keyring_main.php command execution 35354;Symantec AntiVirus Internet E-mail Auto-Protect feature buffer overflow 35353;Apple QuickTime movie file code execution 35352;Symantec AntiVirus RTVScan component privilege escalation 35351;Multiple Symantec product Decomposer component CAB code execution 35350;CodeIgniter xss_clean() function cross-site scripting 35349;Multiple Symantec product Decomposer component RAR denial of service 35348;CodeIgniter index.php directory traversal 35347;Symantec multiple symtdi.sys driver privilege escalation 35346;Microsoft Internet Explorer FirefoxURL command execution 35345;AVG Anti-Virus avg7core.sys driver code execution 35344;Cisco Unified Presence Server (CUPS) and Cisco Unified CallManager (CUCM) SNMP information disclosure 35343;TippingPoint IPS fragmented packet security bypass 35342;enVivo!CMS default.asp SQL injection 35341;Cisco Unified Presence Server (CUPS) and Cisco Unified CallManager (CUCM) system service denial of service 35340;Symantec Backup Exec (JP1/VERITAS Backup Exec ) RPC buffer overflow 35339;Sun Java System Access Manager message information disclosure 35338;Adobe Flash Player SWF HTTP Referer cross-site request forgery 35337;Adobe Flash Player SWF code execution 35336;TippingPoint IPS hex security bypass 35335;Sun Java System Application Server and Sun Java System Web Server XSLT stylesheets code execution 35334;Sun Solaris rcp command execution 35333;Sun Java Secure Socket Extension (JSSE) SSL/TLS handshake denial of service 35332;Sun Sun JRE and JDK XSLT code execution 35331;Webmin admin information disclosure 35330;Entertainment Media Sharing index.php security bypass 35329;Unobtrusive Ajax Star Rating Bar db.php CRLF injection 35328;Unobtrusive Ajax Star Rating Bar db.php and rpc.php SQL injection 35327;Mail Machine mailmachine.cgi file include 35326;Unobtrusive Ajax Star Rating Bar rpc.php cross-site scripting 35325;ImLib _LoadBMP denial of service 35324;DotClear tools.php cross-site request forgery 35323;KDDI Download CGI download.cgi directory traversal 35322;Microsoft Windows Vista firewall information disclosure 35321;IBM AIX libodm library buffer overflow 35320;Sun Java Web Start JNLP buffer overflow 35319;RPG Inferno module for vBulletin inferno.php SQL injection 35318;Forward module for Drupal URL security bypass 35317;OpenLD index.php SQL injection 35316;FlashBB sendmsg.php file include 35315;Microsoft Internet Explorer history.length information disclosure 35314;Print Friendly Pages module for Drupal URL security bypass 35313;Yandex.Server query and within parameters cross-site scripting 35312;Sun Java subnet DNS spoofing 35309;WinPcap NPF.SYS driver code execution 35308;GIMP (GNU Image Manipulation Program) image loader plugins code execution 35307;Sami FTP Server PASS buffer overflow 35306;Aigaion pagetopic.php SQL injection 35305;FTP Internet Access Manager TCP command execution 35304;McAfee ePolicy Orchestrator memory corruption update not installed 35303;Xeweb XEForum cookie security bypass 35302;Linux kernel lcd_write() function denial of service 35301;SlackRoll exit code unauthorized access 35300;HTML Purifier configForm.php cross-site scripting 35299;Mozilla Firefox and SeaMonkey focus security bypass 35298;Mozilla Firefox wyciwyg:// cross-domain security bypass 35297;Lhaca Extended Header Size buffer overflow 35296;Webmatic admin_album.php and admin_downloads.php SQL injection 35295;AV Tutorial Script changePW.php data manipulation 35294;Chilkat Zip ChilkatZip2.dll ActiveX control file overwrite 35293;FlashGameScript index.php SQL injection 35292;GameSiteScript params SQL injection 35291;MySQLDumper main.php security bypass 35290;phpTrafficA username cookie security bypass 35289;Hitachi TPBroker denial of service 35288;HP Digital Imaging hpqvwocx.dll ActiveX control file overwrite 35287;Hitachi JP1/HiCommand Series security bypass 35286;Hitachi JP1/HiCommand Expect: header cross-site scripting 35285;MDaemon DomainPOP denial of service 35284;LimeSurvey (formerly PHPSurveyor) homedir parameter file include 35283;Citrix Presentation Server Clients content redirection denial of service 35282;Levent Veysi Portal oku.asp SQL injection 35281;SILC Client and Toolkit NICK_CHANGE buffer overflow 35280;SAP Internet Graphics Server (IGS) ADM:GETLOGFILE cross-site scripting 35279;SAP Message Server HTTP group parameter buffer overflow 35278;SAP Web Application Server ICMAN.exe denial of service 35277;SAP DB waHTTP.exe buffer overflow 35276;Visual IRC JOIN response buffer overflow 35275;eMeeting Online Dating Software account/gallery.php SQL injection 35274;eMeeting Online Dating Software b.php SQL injection 35273;phpVID categories_type.php SQL injection 35272;WordPress wp-pass.php security bypass 35271;VRNews admin.php security bypass 35270;AsteriDex callboth.php command execution 35269;Maia Mailguard multiple scripts file include 35268;EnjoySAP rfcguisink.rfcguisink.1 ActiveX control buffer overflow 35267;EnjoySAP kweditcontrol.kwedit.1 ActiveX control buffer overflow 35266;Oracle Rapid Install Web Server login page cross-site scripting 35265;Zen Cart cookie session hijacking 35264;Fujitsu PRIMERGY BX300 Web interface information disclosure 35263;ManageEngine NetFlow Analyzer and OpManager multiple parameters cross-site scripting 35262;Elite Bulletin Board PM.php data manipulation 35261;Elite Bulletin Board Profile.php data manipulation 35259;PEAR Structures-DataGrid-DataSource-MDB2 package fetch() function security bypass 35258;Pphlogger (Power Phlogger) get_userdata.php SQL injection 35257;Fujitsu ServerView Servername parameter command execution 35256;PNphpBB2 viewforum.php SQL injection 35255;HP TCP/IP Services for OpenVMS information disclosure 35254;MyCMS id file include 35253;Girlserv ads details_news.php SQL injection 35252;SuperCali index.php SQL injection 35251;Oliver Search and login cross-site scripting 35250;Fedora Directory Server adm.conf information disclosure 35249;Multiple vendor antivirus RAR security bypass 35248;EasyPHPCalendar index.php cross-site scripting 35247;EasyPHPCalendar popup.php path disclosure 35246;GIMP seek_to_and_unpack_pixeldata code execution 35245;bbs100 v*printf() denial of service 35244;bbs100 state_login_prompt() denial of service 35243;Liesbeth base CMS config.inc information disclosure 35242;bbs100 shift_StringIO() denial of service 35241;BlackBerry Enterprise Server decompression algorithm buffer overflow 35240;GNU C Library (glibc) process_envvars integer overflow 35239;Moodle search cross-site scripting 35238;Copernicus Europa unspecified SQL injection 35237;Efficient IP iPmanager (IPm) errmsg cross-site scripting 35236;Campsite Admin Interface unspecified 35235;Jean-Christophe Ramos SCRIPT BANNIERES id SQL injection 35234;AV Arcade admin/index.php ava_userid unauthorized access 35233;eTicket $_SERVER["REQUEST_URI"] cross-site scripting;;;; 35228;HP Instant Support Driver Check ActiveX control buffer overflow 35227;Esqlanelapse multiple unspecified vulnerabilities 35226;FireFlier getChains symlink 35225;PHP-Fusion shoutbox_panel.php cross-site scripting 35224;Gorki Online Santrac Sistesi kayit.asp cross-site scripting 35223;Efendy Blog ara.asp cross-site scripting 35222;PHP Director config.php information disclosure 35221;PHP Director videos.php information disclosure 35220;PHP Director videos.php SQL injection 35219;Microsoft Windows Knowledge Base Article 936542 update is not installed 35218;Claroline index.php and demo/claroline170/index.php cross-site scripting 35217;Microsoft Excel Workspace designation code execution 35216;Microsoft Windows Knowledge Base Article 933103 update not installed 35215;Microsoft Excel active worksheet code execution 35213;Microsoft Office Web Components DataSourceControl object code execution 35212;Microsoft Office Web Components Spreadsheet object code execution 35211;Wheatblog login.php SQL injection 35210;Microsoft Excel version code execution 35209;AV Arcade index.php SQL injection 35208;Yoggie Pico Pro and Yoggie Pico runDiagnostics.cgi script command execution 35207;Wireshark (Ethereal) chunked HTTP denial of service 35206;Microsoft Windows Knowledge Base Article 939373 update is not installed 35205;Wireshark (Ethereal) iSeries denial of service 35204;Wireshark (Ethereal) DCP ETSI denial of service 35203;Wireshark (Ethereal) SSL MMS denial of service 35202;Microsoft Windows Knowledge Base Article 935807 update not installed 35201;FlexiSPY id information disclosure 35200;Ripe Website Manager phpinfo.php information disclosure 35199;Microsoft Windows Knowledge Base Article 936227 update not installed 35198;ArcadeBuilder Game Portal Manager usercookie SQL injection 35197;Microsoft Internet Information Services URL parser buffer overflow 35196;Easybe 1-2-3 Music Store process.php SQL injection 35195;Microsoft XML Core Services (MSXML) memory request code execution 35194;sPHPell SpellIncPath file include 35193;phpEventCalendar eventdisplay.php SQL injection 35192;Youtube script msg.php SQL injection 35191;XCMS Galerie.php file include 35190;Microsoft Windows Knowledge Base Article 936548 update not installed 35189;TotalCalendar view_event.php SQL injection 35188;Ripe Website Manager level parameter file include 35187;Buddy Zone id SQL injection 35184;W3Filer banner buffer overflow 35183;Microsoft Windows Knowledge Base Article 937986 update not installed 35182;Microsoft Virtual PC and Virtual Server guest operating system buffer overflow 35181;Microsoft Windows Knowledge Base Article 926122 update is not installed 35180;Microsoft Windows Active Directory LDAP denial of service 35179;Microsoft Windows Active Directory LDAP attribute buffer overflow 35178;Apple Quicktime QTL cross-domain security bypass 35177;DirectAdmin domain parameter cross-site scripting 35176;Buddy Zone view_sub_cat.php SQL injection 35175;flac123 local__vcentry_parse_value() buffer overflow 35174;FreeType bitmap fonts denial of service 35173;IBM OS/400 TCP SYN packets security bypass 35172;3Com IntelliJack Switch NJ220 loopback denial of service 35171;VBZooM reply.php SQL injection 35170;SAP Netweaver Web Dynpro Java (BC-WD-JAV) cross-site scripting 35169;Sun Java Web Start java.policy file code execution 35168;Sun JDK Javadoc tool cross-site scripting 35167;OpenSSH packet.c newkeys[mode] denial of service 35165;Vilistextum multiple unspecified buffer overflows 35164;Vilistextum push_align() function denial of service 35163;Microsoft Internet Explorer file: URI information disclosure 35162;phpTrafficA multiple .php scripts unspecified 35161;WebChat login.php SQL injection 35160;GL-SH Deaf Forum functions.php and bottom.php file include 35159;Lebisoft zdefter ad or konu parameters cross-site scripting 35158;Pharmacy System index.php information disclosure 35157;6ALBlog index.php file include 35155;AMX NetLinx ActiveX control (AmxVnc.dll) Host, Password, and LogFile buffer overflow 35154;Nortel Networks SIP Multimedia PC Client SIP header denial of service 35153;Microsoft Internet Explorer FTP implementation information disclosure 35152;Cluster Project process_client information disclosure 35151;NetClassifieds stored password and sensitive data weak security 35150;Baby Web Server unspecified file upload 35149;LiveCMS article image file upload 35148;LiveCMS article name cross-site scripting 35147;LiveCMS categoria.php path disclosure 35146;Linux kernel sysfs_readdir() function denial of service 35145;PostgreSQL Database Link library (dblink) command execution 35144;PostgreSQL Database Link library (dblink) weak security 35143;GNU Emacs image files denial of service 35142;PostgreSQL Database Link library (dblink) SQL injection 35141;Apple Safari corefoundation.dll denial of service 35140;Xunlei Web Thunder ThunderServer.WebThunder.1 ActiveX control file download 35139;Mozilla Firefox file:/// resource: security bypass 35138;Linux kernel fput ioctl denial of service 35137;fuzzylime (forum) fromaction cross-site scripting 35136;Eksperymentalny Klient Gadu-Gadu (EKG) OCR function denial of service 35135;Eksperymentalny Klient Gadu-Gadu (EKG) token OCR denial of service 35134;Eksperymentalny Klient Gadu-Gadu (EKG) image message denial of service 35133;Sony Network Camera SNC-P5 ActiveX control PrmSetNetworkParam buffer overflow 35132;Microsoft Excel sheet name buffer overflow 35131;b1gBB visitenkarte.php cross-site scripting 35130;Kaspersky Anti-Spam unspecified security bypass 35129;b1gBB id parameter SQL injection 35128;Sun Solaris TCP Loopback/Fusion denial of service 35127;Sun Solaris dtsession(1X) CDE Session Manager buffer overflow 35126;Sun Solaris KSSL kernel module denial of service 35125;Linksys WAG54GS Wireless-G ADSL Gateway with SpeedBooster router HTTP interface cross-site request forgery 35124;HP Photo Digital Imaging ActiveX control hpqxml.dll file overwrite 35123;Linksys WAG54GS Wireless-G ADSL Gateway with SpeedBooster multiple parameters cross-site scripting 35122;eTicket index.php path disclosure 35121;eTicket open.php cross-site scripting 35120;phpVideoPro sess_id cross-site scripting 35119;Joomla! Section Manager cross-site scripting 35118;Nessus Windows GUI cross-site scripting 35117;QuickTalk forum lang file include 35116;Lhaca .LZH archives buffer overflow 35115;QuickTicket qti_checkname.php file include 35114;Net::DNS Perl module dn_expand() function denial of service 35113;Wireshark (Ethereal) DHCP/BOOTP denial of service 35112;Net::DNS DNS responses spoofing 35111;Kurinton sHTTPd unspecified cross-site scripting 35110;GD Graphics Library GIF reader unspecified 35109;GD Graphics Library gdImageCreateXbm denial of service 35108;GD Graphics Library gdImageCreateTrueColor integer overflow 35107;SAP Internet Communication Framework multiple cross-site scripting 35106;Conti FTPServer LIST denial of service 35105;Symantec Mail Security for SMTP and Symantec Mail Security Appliance attachment denial of service 35104;OpenEdge _mprosrv buffer overflow 35103;Check Point VPN-1 Edge unspecified cross-site request forgery 35102;PHP .htaccess security bypass 35101;QuickTalk guestbook qtg_msg_view.php SQL injection 35100;QuickTalk forum multiple scripts SQL injection 35099;QuickTicket multiple scripts SQL injection 35098;rwAuction Pro search.asp cross-site scripting 35097;Apache HTTP Server mod_status module cross-site scripting 35096;Sun Solaris libsldap denial of service 35095;Apache HTTP Server Prefork MPM module denial of service 35094;Check Point Safe at Office admin password modification 35093;Check Point Safe at Office cross-site request forgery 35092;phpSiteBackup pcltar.lib.php file include 35091;EVA-Web index.php3 file include 35090;elkagroup Image Gallery property.php SQL injection 35089;Avax Vector ActiveX control WriteMovie file overwrite 35088;RealNetworks RealPlayer and HelixPlayer SmilTimeValue::parseWallClockValue() buffer overflow 35087;KVIrc parseIrcUrl command execution 35086;Xythos Enterprise Document Manager (XEDM) Content Type extension spoofing 35085;MIT Kerberos administration daemon (kadmind) gssrpc__svcauth_unix() buffer overflow 35084;Xythos Enterprise Document Manager (XEDM) multiple cross-site request forgery 35083;Xythos Enterprise Document Manager (XEDM) multiple cross-site scripting 35082;MIT Kerberos administration daemon (kadmind) gssrpc__svcauth_gssapi() function code execution 35081;NCTAudioStudio2 ActiveX control (NCTWavChunksEditor2.dll) CreateFile file overwrite 35080;MIT Kerberos rename_principal_2_svc buffer overflow 35079;Aastra 9112i SIP Phone SDP header denial of service 35078;SJPhone SIP Client SIP RTP denial of service 35077;BlackBerry 7270 Wireless Handheld SIP message denial of service 35076;SJPhone SIP Client SIP INVITE denial of service 35075;BlackBerry 7270 Wireless Handheld SIP INVITE message denial of service 35074;BlackBerry 7270 Wireless Handheld SIP INVITE From field denial of service 35073;Snom-320 SIP Phone unauthorized access 35072;Avaya one-X Desktop Edition SIP message denial of service 35071;Snom-320 SIP Phone information disclosure 35070;AOL Instant Messenger SIP message denial of service 35069;Polycom SoundPoint IP 601 SIP phone CGI denial of service 35068;AOL Instant Messenger SIP INVITE request denial of service 35067;AGEphone SIP message denial of service 35066;AGEphone multiple unspecified vulnerabilities 35065;Polycom SoundPoint IP phones SIP INVITE message denial of service 35064;Microsoft MSN Messenger SIP weak security 35063;D-Link DPH-540 and DPH-541 Wi-Fi phones SIP INVITE spoofing 35062;D-Link DPH-540 and DPH-541 Wi-Fi phones SIP INVITE message denial of service 35061;WordPress wp-app.php and app.php file upload 35060;Aastra 9112i SIP Phone SIP message denial of service 35059;Microsoft Windows TCP/IP Source Specific Multicasting (SSM) multiple buffer overflows 35058;Nortel Networks SIP Multimedia PC Client SIP buffer overflow 35057;eDocStore doc.php SQL injection 35056;Pagetool index.php SQL injection 35055;SiteDepth CMS ShowImage.php file include 35054;dreamLog upload.php file upload 35053;Apple Safari HTTP redirection cross-site scripting 35052;Trend Micro OfficeScan cgiChkMasterPwd.exe security bypass 35051;Trend Micro OfficeScan CGIOCommon.dll buffer overflow 35050;Apple Safari address bar spoofing 35049;MyNews admin.php SQL injection 35048;6ALBlog member.php SQL injection 35047;Calendarix calendar.php path disclosure 35046;Calendarix calendar.php SQL injection 35045;Calendarix multiple cross-site scripting 35044;LiteWeb GET request denial of service 35043;Power Phlogger login.php SQL injection 35042;KF Web Server index.wkf cross-site scripting 35041;Calendarix multiple .php scripts path disclosure 35040;BugMall Shopping Cart default password 35039;BugMall Shopping Cart search SQL injection 35038;Simple HTTPD extension source code disclosure 35037;BugMall Shopping Cart index.php cross-site scripting 35036;Avahi assert() function denial of service 35035;b1gBB footer.inc.php file include 35034;Cluster Project process_client buffer overflow 35033;IBM Websphere Application Server Web container information disclosure 35032;Papoo CMS plugin security bypass 35031;Papoo unspecified SQL injection 35030;Apple Safari title tag buffer overflow 35029;Hiki session ID security bypass 35028;PHPAccounts index.php SQL injection 35027;PHPAccounts index.php file include 35026;bosDataGrid multiple parameters cross-site scripting 35025;access2asp suppliersList.asp cross-site scripting 35024;ClickGallery edit_image.asp cross-site scripting 35023;ClickGallery edit_image.asp SQL injection 35022;e107 signup.php file upload 35021;Simple Invoices index.php SQL injection 35020;Dagger cal.func.php file include 35019;Apple Mac OS X frame sets code execution 35018;NCTAudioEditor2 ActiveX control (NCTWMAFile2.dll) CreateFile file overwrite 35017;Apple Mac OS X XMLHttpRequest HTTP header injection 35016;Pluxml images.php file upload 35015;Pluxml admin/auth.php cross-site scripting 35014;phpTrafficA index.php directory traversal 35013;phpTrafficA index.php cross-site scripting 35012;phpTrafficA index.php SQL injection 35011;BarCode ActiveX control (BarCodeAx.dll) BeginPrint buffer overflow 35010;Pharmacy System index.php SQL injection 35009;cPanel scgiwrap (Simple CGI Wrapper) path disclosure 35008;cPanel scgiwrap (Simple CGI Wrapper) cross-site scripting 35007;netjukebox index.php or ridirect.phpcross-site scripting 35006;Sun Board include.php and doctype.php file include 35005;Powl htmledit.php file include 35004;phpRaider index.php SQL injection 35003;eSellerate SDK ActiveX control GetWebStoreURL buffer overflow 35002;Ingres Database Server wakeup binary symlink 35001;PHP readfile and realpath information disclosure 35000;Ingres Database Server QUinsert code execution 34999;VLC media player __status_Update denial of service 34997;NetClassifieds multiple information disclosure 34996;NetClassifieds multiple cross-site scripting 34995;Ingres Database Server uuid_from_char() function buffer overflow 34994;NetClassifieds viewcat.php SQL injection 34993;Ingres Database Server QUremove code execution 34991;Ingres Database Server Communications Server (iigcc.exe) buffer overflow 34990;Subversion partial access information disclosure 34989;Microsoft Internet Explorer resource:// information disclosure 34988;Hunkaray Okul Portaly haberoku.asp SQL injection 34987;Clam AntiVirus (ClamAV) and Kolab Server phishcheck.c denial of service 34986;Beatnik extension for Firefox RSS feed cross-site scripting 34985;OpenWiki dwpage.php and wantedpages.php file include 34984;Apache HTTP Server recall_headers information disclosure 34983;Multiple vendors HTTP basic authentication spoofing 34982;FCKeditor ::$DATA file upload 34981;Google Desktop man-in-the-middle command execution 34980;c-ares ares_init:randomize_key weak security 34979;c-ares Transaction ID DNS spoofing 34978;Apple Safari multiple unspecified buffer overflows 34977;MyServer filename extension information disclosure 34976;HTTP Server GET request denial of service 34975;MyServer post.mscgi cross-site scripting 34974;602Pro LAN SUITE SMTP buffer overflow 34973;SerWEB _SERWEB[serwebdir] parameter file include 34972;Avaya 4602SW SIP Phone cnonce parameter call hijacking 34971;Avaya 4602SW SIP Phone SIP INVITE requests security bypass 34970;Avaya 4602SW SIP Phone UDP port denial of service 34969;BitchX hook.c command execution 34968;Avaya 4602SW SIP Phone RTP port weak security 34967;IBM TotalStorage DS400 multiple default blank passwords 34966;Apache HTTP Server MPM content spoofing 34965;Apache HTTP Server MPM information disclosure 34964;GNOME Evolution-Data-Server imap_rescan() code execution 34963;Apache HTTP Server MPM multiple denial of service 34962;Contact Form apostrophe cross-site scripting 34961;RaidenHTTPD unspecified cross-site scripting 34960;HTTP Server extension source code disclosure 34959;LMS (LAN Management System) language.php file include 34958;Interact multiple scripts cross-site scripting 34957;LiveCMS categoria.php SQL injection 34956;vBulletin index.php showthread.php directory traversal 34955;FuseTalk comfinish.cfm and autherror.cfm cross-site scripting 34954;Comersus Cart comersus_message.asp and comersus_customerAuthenticateForm.asp cross-site scripting 34953;Comersus Cart idProduct parameter SQL injection 34952;Avaya One-X Desktop Edition Session Initiation Protocol (SIP) User Access Client (UAC) denial of service 34951;XOOPS WIWIMOD module spaw_control.class.php file include 34950;Musoo [EXTLIB_PATH] parameter file include 34949;Xvid library get_intra_block code execution 34948;VLC media player OGG or OGM code execution 34947;bbPress bb-login.php cross-site scripting 34946;IRC Services guest nickname denial of service 34945;IRC Services do_set_password privilege escalation 34944;Open-iSCSI usr/mgmt_ipc.c denial of service 34943;Open-iSCSI log.c denial of service 34942;Multiple F-Secure Anti-Virus LZH RAR archive security bypass 34941;PHP Hosting Biller index.php cross-site scripting 34940;Spey unspecified SQL injection 34939;FuseTalk autherror.cfm SQL injection 34938;Altap Salamander Portable Executable Viewer buffer overflow 34937;Jasmine CMS login.php file include 34936;Jasmine CMS news.php and login.php SQL injection 34935;RealNetworks GameHouse dldisplay ActiveX control buffer overflow 34934;Automattic Stats plugin for WordPress HTML header cross-site scripting 34933;AWFFull All Search Terms Report feature cross-site scripting 34932;YaBB multiple language file include 34931;Tidy extension for PHP tidy_parse_string and tidy_repair_string buffer overflow 34930;dKret widget_search.php cross-site scripting 34929;TDizin arama.asp cross-site scripting 34928;iG Shop page.php file include 34927;YourFreeScreamer bodyTemplate.php file include 34926;phpMyInventory globals.inc.php file include 34925;Firetrust MailWasher LoginCheck::doPost unauthorized access 34924;wmfrog wmfrog.c symlink 34923;Site@School index.php cross-site scripting 34922;WIKINDX Localization Module security bypass 34921;WebIf outconfig file include 34920;MiniBB multiple index.php file include 34919;MiniBill run_billing.php file include 34918;Trillian UTF-8 buffer overflow 34917;Wordpress 404.php cross-site scripting 34916;Wordpress blogroll.php cross-site scripting 34915;Web Wiz rich text editor cross-site scripting 34914;eGroupWare ADOdb library unspecified 34913;eGroupWare wz_tooltips library unspecified 34912;Apple Safari document.location denial of service 34911;Just for Fun Network Management System (JFFNMS) pass SQL injection 34910;Sudo Kerberos privilege escalation 34909;Solar Empire game_listing.php SQL injection 34908;Simple Machines Forum (SMF) forum message code execution 34907;Simple Machines Forum (SMF) WAV CAPTCHA security bypass 34906;ASP Folder Gallery download_script.asp information disclosure 34905;IBM Websphere Application Server Samples component cross-site scripting 34904;IBM Websphere Application Server PD tools component unspecified 34903;IBM Websphere Application Server Default Messaging Component denial of service 34902;Utopia News Pro login.php cross-site scripting 34901;IBM Websphere Application Server Default Messaging Component security bypass 34900;HP System Management Homepage (SMH) eDirectory unauthorized access 34899;Mozilla Firefox resource:// URI information disclosure 34898;Novell exteNd Director LocalExec ActiveX control command execution 34897;Mozilla Firefox resource:// URI information disclosure 34896;WSPortal content.php SQL injection 34895;Symantec Reporting Server unspecified authentication bypass 34894;WSPortal content.php path disclosure 34893;EasyNews PRO unspecified cross-site request forgery 34892;EasyNews PRO unspecified cross-site scripting 34891;phpListPro addsite.php cross-site scripting 34890;Clam AntiVirus (ClamAV) and Kolab Server unsp.c unspecified 34889;Clam AntiVirus (ClamAV) and Kolab Server others.c information disclosure 34888;Papoo CMS multiple cross-site scripting 34887;Ingate Firewall and Ingate SIParator maddr parameter authentication bypass 34886;Belkin 54G (F5D7130) UPNP security bypass 34885;Ingate Firewall and Ingate SIParator Support Report information disclosure 34884;Astaro Secure Gateway HTTP proxy denial of service 34883;bbPress bb-edit.php SQL injection 34882;Astaro Secure Gateway SMTP proxy denial of service 34881;Linux kernel smbfs mount weak security 34880;AndyBlue theme for WordPress searchform.php cross-site scripting 34879;VirtueMart unspecified SQL injection 34878;Novell NetWare NFS mount daemon denial of service 34877;Ruby on Rails to_json cross-site scripting 34875;Kaspersky Anti-Virus multiple klif.sys denial of service 34874;PortalApp 8691.mdb information disclosure 34873;Elxis CMS mod_banners.php SQL injection 34872;Apache MyFaces Tomahawk autoscroll parameter cross-site scripting 34871;PHP::HTML htmlclass_path file include 34870;Letterman mod_lettermansubscribe.php cross-site scripting 34869;Apache Tomcat JSP example Web application cross-site scripting 34868;Apache Tomcat Manager and Host Manager cross-site scripting 34867;Microsoft Internet Explorer IDN authentication dialog spoofing 34866;singapore index.php gallery parameter path disclosure 34865;dotProject unspecified cross-site scripting 34864;SpamAssassin symlink denial of service 34863;Corel Micrografx ActiveCGM Browser ActiveX control buffer overflow 34862;MeCab unspecified buffer overflow 34861;Sun Solaris IPv6 implementation denial of service 34859;Sun Java System Directory Server unspecified unauthorized access 34858;Sun Java System Directory Server unspecified information disclosure 34857;Sun Solaris NFS XDR denial of service 34856;XOOPS Cjay Content WYSIWYG IE module spaw_control.class.php file include 34855;XOOPS XT-Conteudo module spaw_control.class.php file include 34854;Mbedthis AppWeb HTTP TRACE cross-site scripting 34853;XOOPS XFsection module modify.php file include 34852;HP Help and Support Center unspecified buffer overflow 34851;Multiple vendors libexif exif_data_load_data_entry() buffer overflow 34850;Vitalize! Tokens extension RemoveChr buffer overflow 34849;Microsoft Office MSODataSourceControl ActiveX control buffer overflow 34848;YaBB .vars file privilege escalation 34847;Apple Safari setTimeout cross-domain security bypass 34846;Apple Safari feed:// denial of service 34845;web-app.org WebAPP and web-app.net WebAPP Network Edition menu manager command execution 34844;util-linux pam_acct_mgmt and chauth_tok security bypass 34843;OpenOffice.org RTF files buffer overflow 34842;AppWeb MprLogToFile::logEvent function denial of service 34841;Invision Power Board (IP.Board) xmlout.php data manipulation 34840;fuzzylime (forum) low.php cross-site scripting 34839;XOOPS TinyContent module spaw_control.class.php file include 34838;fuzzylime (forum) low.php SQL injection 34837;XOOPS Horoscope module footer.php file include 34836;PHP parse_str function code execution 34835;PHP-Post unspecified cross-site scripting 34834;602LAN SUITE smtpdll.dll buffer overflow 34833;Firebird fbserver.exe buffer overflow 34832;Domain Technologie Control (DTC) 404.php cross-site scripting 34831;D-Link DWL-G650+ wireless driver TIM information element buffer overflow 34830;Kaspersky Anti-Virus NtOpenProcess denial of service 34829;Sporum Forum comments.cgi cross-site scripting 34828;PHP Live! request.php cross-site scripting 34827;Beehive Forum links.php cross-site scripting 34826;TBarCode ActiveX control SaveImage command execution 34825;Zoomify Viewer ActiveX control ZActiveX.dll buffer overflow 34824;Apple Safari URL protocol command execution 34823;Clam AntiVirus (ClamAV) and Kolab Server RAR file security bypass 34822;Cadant C3 IP option denial of service 34821;w3m inputAnswer function format string 34820;FreeVMS vmsbackup buffer overflow 34819;PhpWiki lib/WikiUser/LDAP.php security bypass 34818;PHPMailer class.phpmailer.php SendmailSend command execution 34817;Buttercup web file manager (BWFM) index.php cross-site scripting 34816;PHP-Post username spoofing 34815;SquirrelMail multiple cross-site scripting 34814;Mail Notification WITH_SSL information disclosure 34813;WinPT user ID key spoofing 34812;Maran PHP Blog comments.php cross-site scripting 34811;MySQL udf_init and mysql_create_function command execution 34810;Webmin pam_login.cgi cross-site scripting 34809;MySQL mysql_update privilege escalation 34808;ERFAN WIKI index.php cross-site scripting 34807;Cisco Trust Agent unauthorized access 34806;Novell Modular Authentication Service (NMAS) SYS:/ETC/NMAS/NMASINST.LOG file information disclosure 34805;Computer Associates (CA) Brightstor ARCserve Backup LGServer buffer overflow 34804;vBSupport Integrated Ticket System vBSupport.php SQL injection 34803;Citrix Metaframe Password Manager information disclosure 34802;Linux kernel /proc denial of service 34801;Link Request Contact Form output.php file upload 34800;Just for Fun Network Management System (JFFNMS) test.php information disclosure 34799;Just for Fun Network Management System (JFFNMS) setup.php unauthorized access 34798;Just for Fun Network Management System (JFFNMS) auth.php cross-site scripting 34797;Just for Fun Network Management System (JFFNMS) auth.php SQL injection 34796;Internet Download Accelerator idaiehlp ActiveX control buffer overflow 34795;AceFTP server buffer overflow 34794;e-Vision CMS admin/show_img.php directory traversal 34793;e-Vision CMS style.php SQL injection 34792;e-Vision CMS admin/functions.php file include 34791;GeometriX Download Portal down_indir.asp SQL injection 34790;PHP Real Estate Classifieds header.php file include 34789;GIMP ICO file denial of service 34788;IBM DB2 Universal Database unspecified 34787;vBulletin vb_367_xss_fix_plugin.xml update cross-site scripting 34786;vBulletin vb_calendar366_xss_fix_plugin.xml update cross-site scripting 34785;WordPress themes.php cross-site scripting 34784;vBulletin Attached After field SQL injection 34783;Zenturi ProgramChecker ActiveX control multiple command execution 34782;Zenturi ProgramChecker ActiveX control NavigateUrl function code execution 34781;Linux kernel random number generator weak security 34780;Packeteer PacketShaper MEAS.TYPE denial of service 34779;Linux kernel cpuset_tasks_read function information disclosure 34778;Clam AntiVirus and Kolab Server RAR denial of service 34777;Linux kernel sctp_new() function denial of service 34776;3Com OfficeConnect Router tk cross-site scripting 34775;SafeNet High Assurance Remote IPSecDrv.sys denial of service 34774;MiniWeb HTTP Server Content-Length denial of service 34773;Blue Coat K9 Web Protection Web management interface buffer overflow 34771;Java Embedding Plugin super.run denial of service 34770;Zen Help Desk ZenHelpDesk.mdb information disclosure 34769;ASP-Nuke news.asp cross-site scripting 34768;Atom PhotoBlog tag parameter cross-site scripting 34767;Atom PhotoBlog atomPhotoBlog.php cross-site scripting 34766;W1L3D4 WEBmarket urunbak.asp SQL injection 34765;Zapping VBI Library (ZVBI) CCdecode buffer overflow 34764;ADPLAN unspecified cross-site scripting 34763;WmsCms multiple scripts cross-site scripting 34762;AIOCP (All In One Control Panel) cp_dpage.php cross-site scripting 34761;NewsSync module for phpBB nuke_include.php file include 34760;Alcatel-Lucent`s Voice-over-IP (VoIP) Telephone System unauthorized access 34759;Yahoo! Messenger Webcam Viewer ActiveX control buffer overflow 34758;Yahoo! Messenger Webcam Upload ActiveX control buffer overflow 34757;Multiple vendor log analysis denial of service 34756;Kartli Alisveris Sistemi news.asp SQL injection 34755;Microsoft Internet Explorer Outlook Express Address Book object denial of service 34754;Microsoft Internet Explorer MSHtmlPopupWindow object denial of service 34753;Light Blog add_comment.php cross-site scripting 34752;Linux kernel Netfilter denial of service 34751;PBLang login.php file include 34750;MaraDNS header opcode denial of service 34749;MPlayer CDDB buffer overflow 34748;MaraDNS DNS query denial of service 34747;Cacti graph_image.php denial of service 34746;WordPress login fields SQL injection 34745;Symantec Ghost UDP denial of service 34744;Symantec Reporting Server code execution 34743;Microsoft Windows GDI+ denial of service 34742;E-Book Systems FlipViewer FViewerLoading ActiveX control buffer overflow 34741;Multiple Computer Associates (CA) Anti-Virus engine CAB buffer overflow 34740;Symantec Reporting Server failed login information disclosure 34739;Jelsoft vBulletin red flag information disclosure 34738;K-letter scdir parameter file include 34737;Multiple Computer Associates (CA) Anti-Virus engine coffFiles buffer overflow 34736;ComicSense index.php SQL injection 34735;Sun Solaris Management Console (SMC) authentication mechanism privilege escalation 34734;Sun Solaris Management Console (SMC) logging mechanism privilege escalation 34733;Dokeos editor.php cross-site scripting 34732;Linux kernel Itanium syscall denial of service 34731;Christos Zoulas file assert function code execution 34730;Multiple Mozilla Firefox extension update man-in-the-middle 34729;SSL-Explorer selectLanguage.do header injection 34728;SSL-Explorer fileSystem.do directory traversal 34727;SSL-Explorer redirect.do cross-site scripting 34726;WebSVN filedetails.php cross-site scripting 34725;SNMPc crserv.exe denial of service 34724;Basic Analysis and Security Engine (BASE) base_main.php security bypass 34723;Centennial Software XFERWAN component buffer overflow 34722;Sun Solaris xscreensaver command execution 34721;Macrovision FLEXnet boisweb.dll ActiveX control buffer overflow 34720;Microsoft FrontPage Personal Web Server CERN Image Map Dispatcher buffer overflow 34719;Microsoft FrontPage CERN Image Map Dispatcher information disclosure 34718;IBM Lotus Domino agent signature verification privilege escalation 34717;My DataBook diary.php cross-site scripting 34716;My DataBook diary.php SQL injection 34715;Movable Type unspecified file upload 34714;Movable Type mt-comments.cgi cross-site scripting 34713;Peercast password information disclosure 34712;Movable Type create blog privilege escalation 34711;Movable Type mt_user weak security 34710;Vonage VoIP Telephone Adapter denial of service 34709;Movable Type mt.cgi information disclosure 34708;F5 Networks FirePass myactivation.php3 command execution 34707;BDigital WebStudio CMS pageid parameter cross-site scripting 34706;CactuShop cactushop6.mdb and cactushop5.mdb information disclosure 34705;Microsoft Internet Explorer location URL spoofing 34704;Comdev eCommerce sampleecommerce.php file include 34702;Meneame unspecified cross-site scripting 34701;Mozilla Firefox about:blank IFRAME security bypass 34700;Attunement and Key Tracker Plugin for EQDKP Plus index.php cross-site scripting 34699;EQdkp listmembers.php SQL injection 34698;Sendcard sendcard.php code execution 34697;Sendcard sc_language file include 34696;Microsoft Internet Explorer page update cross-domain security bypass 34695;Codelib Linker index.php and search.php cross-site scripting 34694;EQdkp listmembers.php information disclosure 34693;GNU Screen Password authentication bypass 34692;GNU Project Debugger (GDB) UPX buffer overflow 34691;Provideo ISSCamControl.dll ActiveX control buffer overflow 34690;DVD X Player .PLF file buffer overflow 34689;IBM Lotus Domino unspecified URL handling denial of service 34688;OpenSolution Quick.Cart general.php code execution 34687;OpenSolution Quick.Cart general.php file include 34686;Outpost Firewall PRO outpost_ipc_hdr denial of service 34685;Calimero.CMS PHPSESSID session hijacking 34684;Chameleon CMS PHPSESSID session hijacking 34683;Comdev Web Blogger sampleblogger.php file include 34682;eVenzia CMS send.inc.php cross-site scripting 34681;XOOPS icontent module spaw_control.class.php file include 34680;Symantec Storage Foundation Scheduler Service security bypass 34679;Prototype of an PHP application path_inc file include 34678;Omegasoft Insel multiple scripts SQL injection 34677;Omegasoft Insel multiple scripts cross-site scripting 34676;Symantec VERITAS Volume Replicator (VVR) denial of service 34675;PBSite dbpath and temppath parameters file include 34674;php(Reactor) pathtohomedir parameter file include 34673;Z-Blog zblog.mdb information disclosure 34672;Sendcard sendcard.php sc_language information disclosure 34671;Vortex Library select(2) denial of service 34670;PHP chunk_split buffer overflow 34669;Linux kernel VFAT IOCTLs denial of service 34668;PNphpBB2 index.php SQL injection 34667;Madirish Webmail basedir file include 34666;RevokeBB class_users.php SQL injection 34665;Aigaion authoractions.php and publicationactions.php cross-site scripting 34664;PHP Live! footer.php file include 34662;Mozilla Firefox and SeaMonkey resource:// information disclosure 34661;Hitachi TP1/NET/OSI-TP-Extended denial of service 34660;Macrovision FLEXnet Connect DWUpdateService ActiveX control command execution 34659;Hitachi Groupmax and uCosminexus Collaboration File Sharing cross-site scripting 34658;Logitech VideoCall multiple ActiveX controls buffer overflow 34657;Authentium Command Antivirus ActiveX control buffer overflow 34656;HP System Management Homepage (SMH) unspecified cross-site scripting 34655;Novell GroupWise unspecified authentication module man-in-the-middle 34654;Sun Java Runtime Environment Java Virtual Machine denial of service 34653;Hitachi XP/W Map I/O denial of service 34652;Sun Java Runtime Environment image parsing buffer overflow 34651;Apple Xserve Lights-Out Management Firmware IPMI privilege escalation 34650;Microsoft Internet Explorer Javascript src attribute denial of service 34649;PHP imap_fetch_overview() denial of service 34648;Microsoft Windows Knowledge Base Article 935839 update not installed 34647;Acoustica MP3 CD Burner ASX M3U buffer overflow 34646;Sun Java Runtime Environment arrays denial of service 34645;Microsoft Windows Win32 API code execution 34644;PHP JackKnife index.php and G_Display.php path disclosure 34643;PHP JackKnife index.php, G_Display.php and Authenticate.php cross-site scripting 34642;Microsoft Windows Knowledge Base Article 935840 update not installed 34641;PHP JackKnife G_Display.php and DisplayResults.php SQL injection 34640;Microsoft Windows Knowledge Base Article 931212 update not installed .NET 34639;Microsoft .NET Framework JIT Compiler service buffer overflow 34638;Microsoft .NET Framework NULL byte termination information disclosure 34637;Microsoft .NET Framework PE Loader service buffer overflow 34636;Microsoft Windows Schannel code execution 34635;OpenVMS Alpha and OpenVMS for Integrity Servers PAS&#36;RTL.EXE denial of service;;;; 34634;Microsoft Windows Server 2003 Active Directory information disclosure 34633;Microsoft Windows Knowledge Base Article 933566 update not installed 34632;Microsoft Internet Explorer navigation cancel page spoofing 34631;IBM AIX sysmgt.websm.rte denial of service 34630;Microsoft Internet Explorer Speech API ActiveX control code execution 34629;IBM AIX Perl code execution 34628;GNU findutils old-format locate database filename buffer overflow 34627;myBloggie cat_id or year parameter SQL injection 34626;Microsoft Internet Explorer uninitialized object code execution 34625;Eudora FLAGS buffer overflow 34624;Microsoft Windows Knowledge Base Article 929123 update not installed 34623;Microsoft Windows MHTML Content-Disposition information disclosure 34622;Microsoft Windows MHTML URL redirect information disclosure 34621;Microsoft Internet Explorer multiple language packs code execution 34619;Microsoft Internet Explorer CSS tag code execution 34618;Microsoft Windows Vista ACL user credentials information disclosure 34616;Invision Power Board (IP.Board) editorid parameter cross-site scripting 34615;Vivotek Motion Jpeg Control (MjpegDecoder.dll) ActiveX control buffer overflow 34614;Multiple Mozilla products addEventListener method cross-site scripting 34613;Mozilla Firefox and SeaMonkey document.cookie denial of service 34612;Mozilla Firefox autocomplete denial of service 34611;Microsoft Windows Knowledge Base Article 927051 update not installed 34610;Microsoft Visio compressed document packaging code execution 34607;Microsoft Visio version number code execution 34606;Multiple Mozilla products XUL popups spoofing 34605;Multiple Mozilla products JavaScript engine code execution 34604;Multiple Mozilla products layout engine denial of service 34603;Associated Press (AP) NewsPower blank password weak security 34602;PHPRunner PHPRunner.ini information disclosure 34601;PHP crypt() function authentication bypass 34600;Microsoft VDT Database Designer VDT70.DLL ActiveX control buffer overflow 34599;Microsoft Windows Server 2003 terminal server security bypass 34598;Apple Safari cross-domain security bypass 34597;WordPress sidebar.php cross-site scripting 34596;VIM (Vi IMproved) unspecified vulnerability 34595;Zenturi ProgramChecker ActiveX control DownloadFile file download 34594;W2B Online Banking auth.w2b cross-site scripting 34593;W2B Online Banking mailer.w2b and DocPay.w2b SQL injection 34592;Pheap edit.php code execution 34591;Pheap settings.php information disclosure 34590;EDraw Office Viewer Component ActiveX control buffer overflow 34589;British Telecommunications Business and Consumer webhelper ActiveX control buffer overflow 34588;EDraw Office Viewer Component ActiveX control DeleteLocalFile function denial of service 34587;FileCloset extension file upload 34586;Zenturi ProgramChecker ActiveX control buffer overflow 34585;xfsdump tmp_init() function insecure permissions 34584;F-Secure Policy Manager Server fsmsh.dll denial of service 34583;Particle Blogger archives.php SQL injection 34582;Particle Gallery search.php cross-site scripting 34581;Multiple F-Secure archive denial of service 34580;AdminBot live_status.lib.php file include 34579;Multiple F-Secure Real-time scanning privilege escalation 34578;Media Technology Group CDPass.dll ActiveX control buffer overflow 34577;Sun Solaris inetd(1M) denial of service 34576;Sun Solaris in.iked(1M) denial of service 34575;Multiple F-Secure LZH buffer overflow 34574;Almnzm index.php orderid parameter information disclosure 34573;cpCommerce manufacturer.php SQL injection 34572;Siteframe classes.php file include 34571;Apple QuickTime Java applet information disclosure 34570;VirtueMart requested page unspecified 34567;SalesCart shopping cart reorder2.asp SQL injection 34565;Linux kernel unwind.c denial of service 34564;PureTLS Extensions and Algorithm.Parameters value information disclosure 34563;Inout Search Engine admin/create_engine.php code execution 34562;Phil-a-Form component for Joomla! index.php SQL injection 34561;rm-forum rmforum.mdb database file information disclosure 34560;Tor circuit weak security 34559;Zindizayn Okul Web Sistemi mezungiris.asp SQL injection 34558;WabCMS webcmsn.mdb database information disclosure 34557;Avira AntiVir TAR files denial of service 34556;Avira AntiVir UPX files denial of service 34555;Uebimiau error.php directory traversal 34554;Uebimiau error.php information disclosure 34553;Uebimiau redirect.php error.php cross-site scripting 34552;OpenOffice.org Writer OTP denial of service 34551;Avira AntiVir LZH files buffer overflow 34550;phpPgAdmin redirect.php cross-site scripting 34549;eggblog PHPSESSID session hijacking 34548;Ademco ATNBaseLoader100 Module ActiveX control buffer overflow 34547;WAnewsletter newsletter.php file include 34546;Vistered Little Theme plugin for WordPress common.css.php directory traversal 34545;Linux kernel AMD GEODE-AES unspecified 34544;8e6 R3000 Internet Filter block.cgi cross-site scripting 34543;Fundanemt spellcheck.php command execution 34542;myEvent myevent.php and login.php path disclosure 34541;Frequency Clock securelib parameter file include 34540;DGNews news.php path disclosure 34539;DGNews news.php SQL injection 34538;TROforum admin/admin.php file include 34537;DGNews footer.php cross-site scripting 34536;Mazen`s PHP Chat basepath parameter file include 34535;FlaP pachtofile parameter file include 34534;FirstClass sequences cross-site scripting 34533;OpenBASE root_prefix parameter file include 34532;DOMjudge receive() denial of service 34531;vBGSiteMap base parameter file include 34530;my little forum user.php SQL injection 34529;gCards getnewsitem.php SQL injection 34528;LeadTools Raster ISIS Object ActiveX control buffer overflow 34527;Openfire built-in admin console privilege escalation 34526;Geeklog CAPTCHA plugin class.php file include 34525;LeadTools Raster OCR Document Object ActiveX control buffer overflow 34524;Sun Java System Web Proxy Server SOCKS module buffer overflow 34523;Mambo pdf.php dofreePDF function information disclosure 34522;Mambo MOStlyDB Admin component unspecified 34521;PHP mcrypt_create_iv function weak encryption 34520;PowerTCP ZIP Compression ActiveX control buffer overflow 34519;WebAvis class.php file include 34518;Techno Dreams Web Directory / Search Engine database information disclosure 34517;cpCommerce Full Name cross-site scripting 34516;LeadTools Raster Dialog File_D Object ActiveX control (LTRDFD14e.DLL) buffer overflow 34515;Tcl tclWinReg.c buffer overflow 34514;GNUTURK PORTAL SYSTEM mods.php cross-site scripting 34513;Bochs floppy disk controller denial of service 34512;Pligg CMS login.php security bypass 34511;Digirez week.asp and info_book.asp cross-site scripting 34510;GForge cvsweb.php command execution 34509;boastMachine index.php cross-site scripting 34508;Bochs NE2000 buffer overflow 34507;Symantec Enterprise Security Manager (ESM) denial of service 34506;Samba version detected 34505;Apple Mac OS X vpnd format string 34504;Sun Solaris NFS acl packet denial of service 34503;Apple Mac OS X ppp daemon privilege escalation 34502;Apple Mac OS X iChat UPnP IGD buffer overflow 34501;avast! antivirus SIS buffer overflow 34500;Apple Mac OS X crontabs /tmp filesystem denial of service 34499;Apple Mac OS X CoreGraphics PDF buffer overflow 34498;Apple Mac OS X Alias Manager disk image code execution 34497;xajax unspecified 34496;Apache Tomcat JK Connector security bypass 34495;Sun Brocade SilkWorm embedded Linux kernel denial of service 34494;PowerTCP Service ActiveX control buffer overflow 34493;Apple Mac OS X mDNSResponder UPnP IGD buffer overflow 34492;Web Icerik Yonetim Sistemi index.php cross-site scripting 34491;RunawaySoft Haber portal devami.asp SQL injection 34490;OpenSSH OPIE information disclosure 34489;Backup Manager password plaintext 34488;FirmWorX master.inc.php and main.inc.php file include 34487;Credant Mobile Guardian Shield paging file information disclosure 34486;PHP user_filter_factory_create buffer overflow 34485;UltraISO .cue file buffer overflow 34484;cpCommerce category.php SQL injection 34483;Dokeos courseLog.php SQL injection 34482;The PHP Extension and Application Repository (PEAR) Installer.php file overwrite 34480;Nortel Meridian/CS 1000 unspecified denial of service 34479;PHPEcho CMS gallery.php SQL injection 34478;LeadTools Raster Dialog File Object ActiveX control LTRDF14e.DLL buffer overflow 34477;avast! antivirus CAB file buffer overflow 34476;Microsoft Visual Basic Company Name buffer overflow 34475;Microsoft Visual Basic project detail buffer overflow 34474;MoinMoin ACL calendar and include information disclosure 34473;Microsoft Office 2000 ActiveX control buffer overflow 34472;Navboard config.php code execution 34471;2z project rating.php SQL injection 34470;Opera BitTorrent header buffer overflow 34469;Scallywag template.php file include 34468;Dokeos my_progress.php SQL injection 34467;VMware Workstation and Server PIIX4 denial of service 34466;Parallels multiple denial of service 34465;Cisco CallManager search-form cross-site scripting 34464;Parallels VGA device buffer overflow 34463;KnowledgeTree Open Source unspecified security bypass 34462;boastMachine login.php user.php session hijacking 34461;ABC Excel Parser Pro parser_path parameter file include 34460;CubeCart unspecified SQL injection 34459;phpPgAdmin redirect.php file include 34458;Sky Software Shell MegaPack ActiveX ShComboBox ActiveX control buffer overflow 34457;MicroWorld eScan MWAGENT.EXE buffer overflow 34456;phpPgAdmin sqledit.php cross-site scripting 34455;MadWifi Fast Frame packets denial of service 34454;ESET NOD32 Antivirus directory name buffer overflow 34453;MadWifi ieee80211_ioctl_getwmmparams denial of service 34452;Apple QuickTime Java applet buffer overflow 34451;MadWifi ath_beacon_config() function denial of service 34450;HLstats authusername authpassword cross-site scripting 34449;RM EasyMail Plus title cross-site scripting 34448;Multiple Citrix products Session Reliability Service security bypass 34447;BtiTracker account_change.php SQL injection 34446;Actionpoll PollDB.php file include 34445;Multiple vendor JavaScript Object Notation information disclosure 34444;Microsoft Windows unspecified code execution 34443;Ahhp-Portal page.php file include 34442;Multiple Cisco devices Finished SSL message denial of service 34441;Mutt GECOS buffer overflow 34440;GMTT Music Distro showown.php cross-site scripting 34439;PsychoStats multiple cross-site scripting 34438;ClonusWiki index.php cross-site scripting 34437;LeadTools ISIS ActiveX control buffer overflow 34436;Multiple Cisco devices ChangeCipherSpec SSL message denial of service 34435;Virtual CD ActiveX control code execution 34434;Microsoft IIS Hit-highlighting security bypass 34433;Dart ZipLite Compression ActiveX control buffer overflow 34432;Multiple Cisco devices ClientHello SSL message denial of service 34431;FreeType truetype/ttgload.c buffer overflow 34430;Multiple vendors 3rd party cryptographic library ASN.1 denial of service 34429;Simple Accessible XHTML Online News (SAXON) template parameter file include 34428;SimpGB path_simpgb parameter file include 34427;Linux kernel _udp_lib_get_port function hijacking 34426;BlockHosts daemon log denial of service 34425;RealNetworks RealPlayer RA file denial of service 34424;FTP unauthorized access 34423;HT Editor display width buffer overflow 34422;ManageEngine PasswordManager Pro (PMP) unauthorized access 34421;PHP GD Graphics Library gdPngReadData denial of service 34420;GD Graphics Library gdPngReadData denial of service 34419;Pegasus ImagN" ActiveX control FileName buffer overflow;;;;; 34418;Microsoft Internet Information Server (IIS) AUX/.aspx denial of service 34417;KSign KSignSWAT ActiveX Control multiple buffer overflows 34416;AdSense-Deluxe Wordpress plugin adsense-deluxe.php cross-site request forgery 34415;Jetbox CMS index.php cross-site scripting 34414;On-line bookmarks manager index.php SQL injection 34413;PHP ftp_putcmd() function CRLF injection 34412;PHP make_http_soap_request() buffer overflow 34411;PHP libxmlrpc library buffer overflow 34410;OPeNDAP BES and Hyrax unspecified information disclosure 34409;Gazi Download Portal down_indir.asp SQL injection 34408;OPeNDAP BES and Hyrax compressed file code execution 34407;Eggdrop server module buffer overflow 34406;RM EasyMail Plus login script cross-site scripting 34405;GaliX index.php cross-site scripting 34404;OSK Advance-Flow unspecified cross-site scripting 34403;Vizayn Urun Tanitim Sitesi default.asp SQL injection 34402;On-line bookmarks manager root parameter file include 34401;TutorialCMS multiple .php scripts security bypass 34400;AlstraSoft E-Friends index.php SQL injection 34399;Wordpress admin-ajax.php SQL injection 34398;Alstrasoft Template Seller Pro admin/addsptemplate.php file upload 34396;Alstrasoft Template Seller Pro changeinfo.php unauthorized access 34395;Alstrasoft Live Support managesettings.php information disclosure 34394;Zomplog mp3playlist.php SQL injection 34393;SunLight CMS _connect.php and startup.php file include 34392;GNATS gnatsweb.pl cross-site scripting 34391;Track+ reportitem.do cross-site scripting 34390;ClientExec index.php cross-site scripting 34389;CandyPress Store prodList.asp cross-site scripting 34388;Parodia cand_login.asp cross-site scripting 34387;Jetbox CMS index.php SQL injection 34386;LeadTools Raster Variant Object Library ActiveX control file overwrite 34385;Jetbox CMS multiple scripts path disclosure 34384;phpBB IP-TRACKING module SQL injection 34383;Hlstats action parameter cross-site scripting 34382;Hlstats unspecified parameters cross-site scripting 34381;JasPer jpc_qcx_getcompparms function denial of service 34380;Hidden Administrator unspecified security bypass 34379;LeadTools LEAD Thumbnail Browser Control ActiveX control buffer overflow 34378;LeadTools Raster Thumbnail Object Library ActiveX control buffer overflow 34377;Apache Tomcat hello.jsp cross-site scripting 34376;@Mail ReadMsg.php cross-site scripting 34375;@Mail util.php cross-site request forgery 34374;Globus Toolkit globus-job-manager denial of service 34373;WikyBlog unspecified cross-site scripting 34372;Scintilla RB buffer overflow 34371;eSyndiCat manage-admins.php unauthorized access 34370;MolyX BOARD index.php file include 34369;LibstatsTemplatecsv file include 34368;ircd-ratbox unspecified denial of service 34367;LeadTools JPEG2000 ActiveX control buffer overflow 34366;PsychoStats server.php newtheme information disclosure 34365;BEA Weblogic Server and WebLogic Express unspecified cross-site scripting 34364;Jetbox CMS search and supplynews modules cross-site scripting 34363;Redoable header.php and searchloop.php cross-site scripting 34362;Build it Fast (BIF) pear_dir and sys_dir parameter file include 34361;PHP make_http_soap_request() function weak encryption 34360;WinImage FAT image directory buffer overflow 34359;WinImage FAT image file buffer overflow 34358;Vdeck printcal.pl cross-site scripting 34357;PHPGlossar change_action.php and add.php file include 34356;SimpNews print.php SQL injection 34355;FAQEngine question.php SQL injection 34354;YANC Newsletter component for Mambo (YANC) index.php SQL injection 34353;Sienzo Digital Music Mentor (DMM) ActiveX ltmm15.dll buffer overflow 34352;Apple Safari saved keychain password disclosure 34351;Geeklog ImageImageMagick.php file include 34350;NewzCrawler enclosure URL denial of service 34349;MySQL ALTER information disclosure 34348;MySQL mysql_change_db privilege escalation 34347;MySQL RENAME TABLE weak security 34346;MagicISO .cue file buffer overflow 34345;VP-ASP Shopping Cart shopcontent.asp cross-site scripting 34344;BitsCast pubDate denial of service 34343;Microsoft SharePoint Server default.aspx PATH_INFO cross-site scripting 34342;Adobe Mac installer security bypass 34341;Multiple vendor firewall and HIPS indentifier security bypass 34340;libpng tRNS chunk denial of service 34339;PrecisionID Barcode ActiveX control buffer overflow 34338;Akismet plugin for Wordpress unspecified 34337;PrecisionID Barcode ActiveX control file overwrite 34336;MyBB event.php, member.php, captcha.php information disclosure 34335;Eqdkp show cross-site scripting 34334;T-Com Speedport W 700V login CGI brute force 34333;vBulletin calendar.php cross-site scripting 34332;RunawaySoft Haber portal data/xice.mdb information disclosure 34331;Little cms ICC profile buffer overflow 34330;Glossword custom_vars.php file include 34329;HP Tru64 UNIX Secure Shell (SSH) information disclosure 34328;Symantec Norton ISLALERT.DLL ActiveX control buffer overflow 34327;ADempiere canUpdate() function security bypass 34326;OpenEdge WebSpeed Workshop multiple scripts denial of service 34325;ADempiere insert() function SQL injection 34324;Qualcomm Eudora WorldMail Server SMTP server buffer overflow 34323;xajax xajax.inc.php cross-site scripting 34322;Computer Associates (CA) Brightstor ARCserve Backup caloggerd.exe denial of service 34321;WebGUI DataForm.pm security bypass 34320;Sun Java Development Kit (JDK) BMP image parser denial of service 34319;Computer Associates (CA) Brightstor ARCserve Backup Mediasvr.exe denial of service 34318;Sun Java Development Kit (JDK) ICC profile integer overflow 34317;VCDGear CUE buffer overflow 34316;Samba lsa_io_trans_names buffer overflow 34315;Samba SID name translation privilege escalation 34314;Samba sec_io_acl buffer overflow 34313;CentennialIPTransferServer XferWan.exe TCP buffer overflow 34312;Samba smb_io_notify_option_type_data buffer overflow 34311;Samba netdfs_io_dfs_EnumInfo_d buffer overflow 34310;XOOPS resmanager module edit_day.php SQL injection 34309;Samba lsa_io_privilege_set buffer overflow 34308;XOOPS Glossarie module glossarie-p-f.php SQL injection 34307;Samba smb.conf shell command execution 34306;XOOPS MyConference module index.php SQL injection 34305;Achievo index.php file include 34304;DB Software Laboratory DEWizardAX.ocx ActiveX control file overwrite 34303;HP Systems Insight Manager JSESSIONID session hijacking 34302;w2box double extension file upload 34301;Caucho Resin DOS device information disclosure 34300;Snaps! Gallery users.php unauthorized access 34299;Media Player Classic .MPA denial of service 34298;Tiny IdentD Identification Protocol buffer overflow 34297;LinksNet-Newsfeed (RSS) linksnet_linkslog_rss.php file include 34296;Caucho Resin WEB-INF directory traversal 34295;Webdesproxy webdesproxy.c buffer overflow 34294;Geeklog Media Gallery ftpmedia.php file include 34293;Caucho Resin multiple path disclosure 34292;Jetbox CMS formmail.php mail relay 34291;BEA Weblogic Server and WebLogic Express LDAP brute force 34290;BEA WebLogic Enterprise and Tuxedo information disclosure 34289;BEA WebLogic Server and WebLogic Express Administration Console insecure permissions 34288;BEA Weblogic Server and WebLogic Express configToScript information disclosure 34287;BEA WebLogic Server JMS Message Bridge security bypass 34286;BEA WebLogic Server and WebLogic Express configuration information disclosure 34285;BEA WebLogic Portal entitlement weak security 34284;BEA WebLogic Server JMS security bypass 34283;BEA WebLogic Portal GroupSpace cross-site scripting 34282;BEA WebLogic Server and WebLogic Express HttpProxyServlet and HttpClusterServlet unauthorized access 34281;BEA WebLogic Workshop and WebLogic Integration Test View Console directory traversal 34280;agent audit event matching user-defined rule 34279;agent registry key activity matching user-defined rule 34278;BEA WebLogic Server and WebLogic Express SSL port denial of service 34277;Multiple vendor content scanning engine Unicode security bypass 34276;Feindt Computerservice News newsadmin.php file include 34275;phpTodo multiple .php scripts regular expressions security bypass 34274;Clam AntiVirus (ClamAV) OLE2 parsing denial of service 34273;cjgExplorerPro pcltar.lib.php and pcltrace.lib.php file include 34272;EfesTECH Haber default.asp SQL injection 34271;yEnc32 NTX buffer overflow 34270;Beacon splash.lang.php file include 34269;Notepad++ RB file buffer overflow 34268;NagiosQL prepend_adm.php file include 34267;PrecisionID Data Matrix ActiveX control buffer overflow 34266;CommuniGate Pro Web mail cross-site scripting 34265;Exim spamd buffer overflow 34264;Yet Another Asterisk Panel common.php file include 34263;IDAutomation Linear Barcode IDAutomationLinear6.dll ActiveX control buffer overflow 34262;Connect Daily unspecified 34261;Clever Database Comparer comparerax.ocx ActiveX control buffer overflow 34260;DB Software Laboratory VImpX.ocx ActiveX control buffer overflow 34259;SonicBB multiple .php scripts path disclosure 34258;SonicBB search.php and viewforum.php SQL injection 34257;ifdate 2 admin authentication bypass 34256;SonicBB search.php cross-site scripting 34255;PHP Advanced Transfer Manager (phpATM) index.php directory traversal 34254;TeamSpeak WebAdmin interface privilege escalation 34253;BlogMe archshow.asp SQL injection 34252;TeamSpeak error_box.html and ok_box.html cross-site scripting 34251;eFileCabinet filecabinetnumber security bypass 34250;MonAlbum admin_configuration.php code execution 34249;TaskDriver login.php and notes.php SQL injection 34248;Morovia Barcode ActiveX control Save code execution 34247;TFTPDWIN server unspecified directory traversal 34246;GDivX Zenith Player ActiveX control AviFixer buffer overflow 34245;Philboard W1L3D4_bolum.asp SQL injection 34244;Apple QuickTime Sample Table Sample Descriptor (STSD) buffer overflow 34243;H-Sphere SiteStudio template parameter directory traversal 34242;Group-Office message.php and messages.php security bypass 34240;PinkCrow maGAZIn phpThumb.php directory traversal 34239;HP Photosmart All-in-One Magview Module hpqvwocx.dll ActiveX control buffer overflow 34238;R2K Gallery galeria.php file include 34237;RunCMS show_files function information disclosure 34236;Net-SNMP snmp_api.c denial of service 34235;LibTMCG trivial group generator information disclosure 34234;Jimmac Original Photo Gallery config.inc.php file include 34233;Libexif exif_data_load_data_entry integer overflow 34232;MySQL IF clause denial of service 34231;Remote Display Development kit RControl.dll ActiveX control buffer overflow 34230;Point to Point Tunneling Server (PoPToP) decaps_gre function denial of service 34229;VooDoo cIRCle SSL denial of service 34228;phpMUR multiple script cross-site scripting 34227;VooDoo cIRCle DNS module buffer overflow 34226;VooDoo cIRCle BOTNET packet denial of service 34225;Apple Darwin Streaming Server trackID buffer overflow 34224;Interchange POST request denial of service 34223;Sun SRS Proxy Core srsexec binary information disclosure 34222;Apple Darwin Streaming Server is_command buffer overflow 34221;Novell NetMail NMDMC.EXE buffer overflow 34220;SimpleNews print.php SQL injection 34219;SquirrelMail compose.php cross-site request forgery 34218;Free-SA sprintf and vsprintf buffer overflow 34217;SurgeMail unspecified security bypass 34216;telltarget CMS tt_docroot and ordnertiefe file include 34215;TutorialCMS multiple scripts cross-site scripting 34214;TutorialCMS multiple scripts SQL injection 34213;Brujula.net toolbar BRUJULA4.NET.DLL denial of service 34212;Apache Tomcat SSL configuration security bypass 34211;Thyme Calendar event_view.php SQL injection 34210;Apache Tomcat Accept-Language cross-site scripting 34209;Apache Tomcat calendar application cross-site scripting 34208;FlexLabel ActiveX denial of service 34207;Apache Tomcat implicit-objects.jsp cross-site scripting 34206;Audio CD Ripper ActiveX control init() denial of service 34205;Multiple Computer Associates (CA) products InoTask.exe buffer overflow 34204;Multiple Computer Associates (CA) products Console Server buffer overflow 34203;Symantec pcAnywhere process memory information disclosure 34202;AForum func.php file include 34201;Firebird Configfile.cpp and check_msgs.epp buffer overflow 34200;Multiple Symantec products NAVOpts.dll ActiveX control security bypass 34199;Ipswitch WhatsUp Gold MIBEXTRA.EXE buffer overflow 34198;OpenLD search.php cross-site scripting 34197;Multiple Cisco products IOS FTP server unauthorized access 34196;Multiple Cisco products IOS FTP server file transfer denial of service 34195;Wikka Wiki RSS feed information disclosure 34193;Wikka Wiki WAKKA_CONFIG information disclosure 34192;RSAuction suspended account security bypass 34191;Wikka Wiki Wakka.class.php SQL injection 34190;Wikka Wiki usersettings.php cross-site scripting 34189;ELinks add_filename_to_string format string 34188;CGX pathCGX parameter file include 34187;Nokia Intellisync Mobile Suite multiple scripts cross-site scripting 34186;phpMyPortal articles.inc.php file include 34185;Nokia Intellisync Mobile Suite userList.asp and userStatusList.asp security bypass 34184;IBM DB2 Universal Database DB2 JDBC Applet Server buffer overflow 34183;Nokia Intellisync Mobile Suite Tomcat server source code disclosure 34182;Research In Motion TOImport.dll ActiveX control buffer overflow 34181;Adobe RoboHelp files cross-site scripting 34180;BarcodeWiz BarcodeWiz.dll ActiveX control buffer overflow 34179;Multiple McAfee MCSUBMGR ActiveX control buffer overflow 34178;PHPLojaFacil path_local file include 34177;LaVague printbar.php file include 34176;PhpWiki double extension file upload 34175;HP Tru64 UNIX dop command privilege escalation 34174;GNU EDU ETCDIR and LIBSDIR file include 34173;Sendcard sendcard.php cross-site scripting 34172;Miplex2 SmartyFU.class.php file include 34171;Trend Micro ServerProtect eng50.dll and stcommon.dll multiple buffer overflows 34170;Red Hat Enterprise Linux Sendmail SSLv2 weak security 34169;Red Hat Enterprise Linux Sendmail localhost.localdomain spoofing 34167;Apache Axis WSDL file path disclosure 34166;phpHtmlLib widget8.php file include 34165;American Cart abs_path parameter file include 34164;OTRS (Open Ticket Request System) index.pl cross-site scripting 34163;Trend Micro ServerProtect EarthAgent.exe buffer overflow 34162;Trend Micro ServerProtect AgRpcCln.dll buffer overflow 34161;Advanced Guestbook multiple .php scripts information disclosure 34160;phpFullAnnu CMS index.php file include 34159;agent registry key activity matching pre-defined rule 34158;Berylium berylium-classes.php file include 34157;WELM correlation 34156;Advanced Guestbook picture.php and index.php cross-site scripting 34155;fipsCMS pid SQL injection 34154;performance counters query error 34153;local machine no longer global catalog server 34152;Advanced Guestbook index.php directory traversal 34151;LDAP server socket closed server shutting down 34150;Linux kernel PPPoE denial of service 34149;SmartCode VNC Manager scvncctrl.dll ActiveX control buffer overflow 34148;GNU Gnash (GNU Flash player) sprite_definition::read() function code execution 34147;Sun Solaris acl(2) system call denial of service 34146;PhpWiki UpLoad feature file upload 34145;Drake CMS index.php CRLF header injection 34144;Kayako eSupport index.php cross-site scripting 34143;ISA User name not allowed 34142;ISA Server security permissions missing 34141;CubeCart cart.php and index.php CRLF header injection 34140;ISA server Security.dll missing 34139;ISA Firewall corrupt data start failure 34138;SunShop Shopping Cart index.php SQL injection 34137;ISA firewall Winsock initialization failure 34136;ISA Firewall service initialize firewall engine driver failure 34135;ISA firewall bind failure 34134;ISA Firewall service insufficient memory failure 34133;Axis Camera ActiveX control buffer overflow 34132;ISA Firewall service cannot start insufficient memory 34131;SunShop Shopping Cart index.php cross-site scripting 34130;TALtech Bar Code ActiveX Control SaveBarCode file upload 34129;TALtech Bar Code ActiveX Control SaveBarCode buffer overflow 34128;Linux kernel utrace support denial of service 34127;Podium CMS cookie security bypass 34126;FIM module unknown file operation 34125;DynamicPAD HomeDir parameter file include 34124;FIM file realtime renamed 34123;VersalSoft HTTP File Uploader (UFileUploaderD.dll) ActiveX control buffer overflow 34122;FIM file realtime modified 34121;FIM file realtime deleted 34120;Sienzo Digital Music Mentor (DMM) DSKernel2.dll ActiveX control buffer overflow 34119;East Wind Software advdaudio.ocx ActiveX control buffer overflow 34118;FIM file realtime added 34117;Progress Webspeed Messenger WService information disclosure 34116;Nuked-klaN block_login.php SQL injection 34114;Simple Machines Forum (SMF) PHPSESSID session hijacking 34113;Tropicalm Crowell Resource RESPATH file include 34112;Gallery Watermark module watermark.php file include 34111;ACP3 index.php and feeds.php SQL injection 34110;ACP3 index.php and download.php cross-site scripting 34109;NPDS Mainfile.php SQL injection 34108;ACGV Annu acgv.php file include 34107;PHP TopTree BBS tpl_message.php file include 34106;PHPtree cms2.php file include 34105;Mini Web Shop sendmail.php and order_form.php cross-site scripting 34104;PMECMS config[pathMod] file include 34103;NoAh mfa_theme.php file include 34102;Persism CMS system[path] parameter file include 34101;Xoops WF-Quote Module index.php SQL injection 34100;Wikivi5 show.php file include 34099;Friendly friendly_path file include 34098;ProRat Server unspecified authentication bypass 34097;Vixie Cron hard links denial of service 34096;FIM file modified 34095;ImpEx systempath parameter file include 34094;FIM file deleted 34093;FIM file added 34091;SecurityAdmin for PHP logout.php file include 34089;domain removed replication link failure 34088;domain controller Enterprise removal 34087;MoinMoin index.php AttachFile cross-site scripting 34085;Asterisk IAX2 information disclosure 34084;Agent self authentication failure 34083;Clam AntiVirus PDF handler denial of service 34082;Dovecot mbox-storage.c directory traversal 34081;Phorum multiple scripts SQL injection 34080;Multiple vendor ZOO archive decompression denial of service 34079;Opera BitTorrent denial of service 34078;Phorum banlist.php cross-site request forgery 34077;Exponent CMS multiple scripts cross-site scripting 34076;XOOPS FlashGames module game.php SQL injection 34075;RunCMS debug_show.php SQL injection 34074;Lunascape RSS feed cross-site scripting 34073;E-GADS! common.php file include 34072;Versado CMS ajax_listado.php file include 34071;workbench header.php file include 34070;Apple QuickTime JVTCompEncodeFrame() buffer overflow 34069;Apple QuickTime FlipFileTypeAtom_BtoN() function integer overflow 34068;Apache Tomcat AJP connector information disclosure 34067;Office Viewer OA.ocx ActiveX control buffer overflow 34066;LMS druk.php cross-site scripting 34065;Bftpd confstr unspecified buffer overflow 34064;Plesk top.php3 directory traversal 34063;LHA lharc.c tmp file symlink 34062;Christos Zoulas" file regular expression code denial of service;;;;; 34061;Plesk login.php3 and login_up.php3 directory traversal 34060;Python _localemodule.c information disclosure 34059;Trillian Pro Rendezvous XMPP HTML buffer overflow 34058;YaPiG add_comment.php file include 34057;Progress Webspeed _edit.r denial of service 34056;phpChess Community Edition Root_Path and config parameters file include 34055;CodePress codepress.html code execution 34054;XScreenSaver getpwuid() function authentication bypass 34053;Open Translation Engine (OTE) header.php file include 34052;MailCOPA command line buffer overflow 34051;QEMU BIOS IDE denial of service 34050;QEMU DMA denial of service 34049;1-2-All FCKeditor file upload 34048;QEMU SB16 denial of service 34047;QEMU NE2000 buffer overflow 34046;QEMU aam instruction denial of service 34045;PHP Coupon Script index.php SQL injection 34044;CMS Made Simple stylesheet.php SQL injection 34043;QEMU icebp instruction denial of service 34042;Bradford Campus Manager directory information disclosure 34041;QEMU cirrus_invalidate_region buffer overflow 34040;Censura vendorid parameter SQL injection 34039;Aardvark Topsites PHP Directory information disclosure 34038;AIOCP (All In One Control Panel) cp_config.php and cp_authorization.php cross-site scripting 34037;Pre Classified Listings search.php SQL injection 34036;SchoolBoard admin.php SQL injection 34035;Pre News Manager news_detail.php SQL injection 34034;Pre Shopping Mall detail.php SQL injection 34033;HP ProCurve Series 9300m Switches unspecified denial of service 34032;Microsoft Windows Knowledge Base Article 935966 update not installed 34031;LiveData Protocol Server WSDL files buffer overflow 34030;Nullsoft Winamp MP4 code execution 34029;LiveData Server Connection-Oriented Transport Protocol (COTP) denial of service 34028;ZoneAlarm Pro vsdatant.sys input buffer denial of service 34027;Office Word Viewer WordViewer.ocx ActiveX control buffer overflow 34026;Cisco ASA and PIX DHCP denial of service 34025;MyBlog admin cookie authentication bypass 34024;PostNuke Journal module index.php SQL injection 34023;Cisco ASA and PIX SSL VPN denial of service 34022;AtomixMP3 MP3 strcpy() buffer overflow 34021;Cisco ASA and PIX VPN password expiry denial of service 34020;Cisco ASA and PIX LDAP authentication bypass 34019;PHPChain settings.php and cat.php path disclosure 34018;PHPChain settings.php and cat.php cross-site scripting 34017;DVD Database (DVDdb) loan.php and listmovies.php cross-site scripting 34016;IBM Tivoli Provisioning Manager for OS Deployment rembo.exe buffer overflow 34015;LFTP MirrorJob::HandleFile() function shell command execution 34014;Linux kernel NETLINK_FIB_LOOKUP denial of service 34013;PowerPoint Viewer PowerPointViewer.ocx ActiveX control buffer overflow 34012;Vim feedkeys() and writefile() functions shell command execution 34011;Office Excel Viewer OCX ExcelViewer.ocx ActiveX buffer overflow 34010;Imager Perl extension BMP file buffer overflow 34009;MicroWorld eScan MWAGENT.EXE security bypass 34008;mxBB Faq and Rules Module faq.php file include 34007;FileRun index.php cross-site scripting 34006;FileRun index.php SQL injection 34005;PStruh-CZ download.asp directory traversal 34004;1024 Content Management System download.php directory traversal 34003;Sun Solaris BSM denial of service 34002;Sun Java System Directory Server (JES) BER decoding denial of service 34001;Apple Mac OS X Server FTP configuration file directory traversal 34000;Wordpress myflash plugin myflash-button.php file include 33999;OpenVMS for Integrity Servers exception denial of service 33998;Nukedit search.asp cross-site scripting 33997;OPeNDAP CGI Server get_url() command execution 33996;Wordpress wordTube plugin wordtube-button.php file include 33995;Sendcard sendcard.php file include 33994;VMware Workstation GPF denial of service 33993;VMware Workstation Windows guest debugging unspecified 33992;Multiple VMware products VMX denial of service 33991;Progress Webspeed Messenger webutil/_cpyfile.p information disclosure 33990;VMware Workstation ACPI unspecified 33989;Wp-table wptable-button.php file include 33988;BIND query_addsoa function denial of service 33987;Ariadne index.php cross-site scripting 33986;Trillian IRC font face buffer overflow 33985;Trillian IRC URL highlight buffer overflow 33984;Sun Java Web Start system classes privilege escalation 33983;Trillian CTCP PING information disclosure 33982;Mozilla Firefox HREF tag denial of service 33981;Mozilla Firefox and SeaMonkey Digest Authentication LF response splitting 33980;MOSMedia Lite (com_mosmedia) component for Mambo support.html and info.html.php file include 33979;Linux kernel dn_fib_props and fib_props functions denial of service 33978;Microsoft Internet Explorer LF response splitting 33977;CNStats bn file include 33976;X.Org Xrender extension denial of service 33975;E-Annu home.php SQL injection 33974;Nero MediaHome CRLF sequences denial of service 33973;Psi-labs psipuss admin/editusers.php SQL injection 33972;Aventail Connect DNS queries buffer overflow 33971;MyServer data denial of service 33970;VMware Workstation Shared Folder directory traversal 33969;AFFLIB multiple format string 33968;The Merchant index.php file include 33967;Pi3Web HTTP Server HTTP request denial of service 33966;BEAST/BSE seteuid() and setreuid() privilege escalation 33965;HP-UX HP Power Manager Remote Agent (RA) privilege escalation 33964;AFFLIB multiple shell command execution 33963;Sphider index.php file include 33962;Seir Anphin Community Management System file.php directory traversal 33961;AFFLIB multiple buffer overflow 33960;PostNuke pnFlashGames module index.php SQL injection 33959;Microsoft Windows Virtual DOS Machine (VDM) VdmpInitialize privilege escalation 33958;TCExam SessionUserLang file upload 33957;TCExam _SERVER[] parameter cross-site scripting 33956;Multiple Adobe products .PNG file buffer overflow 33955;Wordpress myGallery plugin mygallerybrowser.php file include 33954;Imageview fileview.php file include 33953;Hitachi Groupmax Mobile Option unspecified buffer overflow 33952;Ivan Gallery Script index.php file include 33951;Maian Search search.php file include 33950;Open-gorotto multiple cross-site scripting 33949;IBM Websphere Application Server Security component unspecified 33948;eXtremail DNS responses spoofing 33947;XAMPP unspecified test script SQL injection 33946;IrfanView .IFF buffer overflow 33945;Burak Yilmaz Blog bry.asp SQL injection 33944;eXtremail DNS response buffer overflow 33943;Mozilla Firefox chrome editcacert.xul, editemailcert.xul, and editsslcert.xul denial of service 33942;Invision Power Board class_upload.php cross-site scripting 33941;Phorum admin.php path disclosure 33940;Phorum users.php privilege escalation 33939;Phorum admin.php cross-site scripting 33938;burnCMS multiple script file include 33937;Exponent CMS multiple .php scripts path disclosure 33936;Exponent CMS iconspopup.php directory traversal 33935;VirtuaNews upload/admin.php file include 33934;freePBX page.music.php command execution 33933;MyDNS update.c buffer overflow 33932;freePBX asterisk-full-log.php cross-site scripting 33931;Multiple Symantec backup unspecified buffer overflow 33930;Akamai Download Manager ActiveX control GetPrivateProfileSectionW function buffer overflow 33929;Multiple Symantec scheduled backup information disclosure 33928;IncrediMail IMMenuShellExt ActiveX control buffer overflow 33927;Novell SecureLogin ADSCHEMA utility privilege escalation 33926;NetArt Blog System BO/login.php file include 33925;NetArt Blog System multiple scripts file include 33924;Novell SecureLogin Active Directory (AD) security bypass 33923;doruk100net info.php file include 33922;FireFly doc_root and DOCUMENT_ROOT parameters file include 33921;Novell eDirectory NCP functionality denial of service 33920;aMSN (Alvaro`s Messenger) data denial of service 33919;SineCms result.php cross-site scripting 33918;Download-Engine insert_link.php file include 33917;Modules Builder config.php and config-bak.php file include 33916;Microsoft Windows Knowledge Base Article 934233 update not installed 33915;Microsoft Excel autofilter code execution 33914;Microsoft Excel placeholder data code execution 33913;Microsoft Excel BIFF file format buffer overflow 33912;Google Talk Client (gTalk) DXImageTransform cross-site scripting 33911;GIMP SUNRAS plugin buffer overflow 33910;Cdelia Software ImageProcessing BMP denial of service 33909;Microsoft Windows Knowledge Base Article 934873 update not installed 33908;Microsoft Office drawing object code execution 33907;b2evolution multiple scripts file include 33906;PHP Band Manager index.php file include 33905;Nucleus CMS index.php file include 33904;phpOracleView include_all.inc.php file include 33903;NaviCOPA Web Server HTTP GET requests denial of service 33902;Microsoft Windows Knowledge Base Article 934232 update not installed 33901;Microsoft Word RTF parsing code execution 33900;Microgaming Download Helper dlhelper.dll ActiveX control buffer overflow 33899;Microsoft Word function call code execution 33898;phpMyAdmin fieldkey parameter cross-site scripting 33897;DMCMS upload_file.php file upload 33896;Linux kernel setsockopt information disclosure 33895;Asterisk process_sdp() function buffer overflow 33894;YaBook City field cross-site scripting 33893;USP FOSS Distribution download.php directory traversal 33892;Asterisk SIP response packets denial of service 33891;Microsoft Windows Knowledge Base Article 931832 update not installed 33890;Microsoft Exchange IMAP command denial of service 33889;Microsoft Exchange MIME base64 code execution 33888;Microsoft Exchange iCal MODPROPS denial of service 33887;Microsoft Exchange UTF character set cross-site scripting 33886;Asterisk Management Interface denial of service 33885;CyKuH.com adrevenue settings.php file include 33884;B2 Weblog and News Publishing Tool b2inc parameter file include 33883;SilverStripe search function unspecified 33882;HYIP Manager Script plugin_file file include 33881;Searchactivity searchbot.php file include 33880;phpMyTGP addvip.php file include 33879;BibTeX bibtexrootrel file include 33878;DCP-Portal common.lib.php file include 33877;Articus Shop-Script cart.php file include 33876;DCP-Portal adodb.inc.php and the editor.php file include 33875;htmlEditbox editor.php file include 33874;Built2Go_PHP_Link_Portal config.php file include 33873;DynaTracker base_path parameter file include 33872;SunShop Shopping Cart abs_path parameter file include 33871;NetBingo bingoserver.php3 file include 33870;Comus accept.php file include 33869;Multiple Symantec scheduled backup key information disclosure 33868;InterVideo Home Theater WinDVDX ActiveX control buffer overflow 33867;MyNewsGroups :) include.php file include 33866;Fresh View .PSP buffer overflow 33865;wavewoo loading.php file include 33864;Ext feed-proxy.php directory traversal 33863;Plogger PHPSESSID session hijacking 33862;ABC-View Manager .PSP buffer overflow 33861;Cisco Network Services (CNS) NetFlow Collection Engine (NFC) default password 33860;AWBS (Advanced Webhost Billing System) cart2.php file include 33859;JulmaCMS file.php directory traversal 33858;Sun Cluster sibling node denial of service 33857;HP StorageWorks Command View unspecified security bypass 33856;Linksys SPA941 VoIP Phone SIP denial of service 33855;Oracle Applications password information disclosure 33854;Computer Associates (CA) Brightstor ARCserve SUN RPC buffer overflow 33853;Computer Associates (CA) CleverPath Portal search SQL injection 33851;IPv6 Type 0 routing header denial of service 33850;Big Blue Guestbook signguestbook.php cross-site scripting 33849;Yate SIP denial of service 33848;Pagode navigator_ok.php directory traversal 33847;Pagode navigator_ok.php shell command execution 33846;Ipswitch WS_FTP Home NetscapeFtpHandler denial of service 33845;TJSChat you.php cross-site scripting 33844;Xaraya Roles module security bypass 33843;PHPMySpace Gold article.php SQL injection 33842;PostgreSQL search_path privilege escalation 33841;3proxy transparent requests buffer overflow 33840;ACVSWebServices for PHP5 Transport.php file include 33839;GPB multiple script file include 33838;Adobe Photoshop multiple files buffer overflow 33837;Joomla! pcltar.php file include 33836;Oracle E-Business Suite APPLSYS.FND_DM_NODES node deletion 33835;Oracle E-Business Suite ADI_BINARY information disclosure 33834;Oracle Database SYS.DBMS_SNAP_INTERNAL buffer overflow 33833;Oracle Database SYS.DBMS_UPGRADE_INTERNAL SQL injection 33832;Oracle Database SYS.DBMS_AQADM_SYS SQL injection 33831;Oracle Database logon trigger authentication bypass 33830;Oracle Secure Enterprise Search EXPTYPE cross-site scripting 33829;Oracle Application Server Discoverer Servlet TNS Listener denial of service 33828;HP-UX sendmail unspecified denial of service 33827;Apple QuickTime Java toQTPointer() code execution 33826;NuclearBB multiple scripts SQL injection 33825;Post Revolution common.php and preview_post_completo.php file include 33824;PHP Turbulence turbulence.php file include 33823;NuclearBB global.php file include 33822;Antonis Ventouris Weather module for Mambo mod_weather.php file include 33821;Corel Paint Shop Pro Photo CLP file buffer overflow 33820;UseBB common.php path disclosure 33819;LMS (LAN Management System) rtmessageadd.php file include 33818;Ripe Website Manager index.php SQL injection 33817;Ripe Website Manager index.php cross-site scripting 33816;C-Arbre annotations.php file include 33815;Sinato File117 detail.php file include 33814;MyBB calendar.php SQL injection 33813;EsForum forum.php SQL injection 33812;ACDSee XPM file buffer overflow 33811;Apple Mac OS X fsck code execution 33810;XnView XPM buffer overflow 33809;Oracle Critical Patch Update - April 2007 33808;PhpMyBibli init.inc.php file include 33807;PhotoFiltre Studio TIF file buffer overflow 33806;JChit counter imgsrv.php directory traversal 33805;Gentoo Courier-IMAP command execution 33804;uPHP ring website php script ring parameter SQL injection 33803;Apple Mac OS X WebFoundation information disclosure 33802;Maran PHP Forum pagename.php code execution 33801;Apple Mac OS X WebDAV filesystem privilege escalation 33800;Apple Mac OS X VideoConference framework buffer overflow 33799;Apple Mac OS X mount_smb command information disclosure 33798;PHP Classifieds level2.php file include 33797;Apple Mac OS X SMB privilege escalation 33796;Supasite supa[db_path] and supa[include_path] file include 33795;Apple Mac OS X RTSP packet buffer overflow 33794;OpenSSH ChallengeResponseAuthentication information disclosure 33793;WEBinsta FM Manager login.php file include 33792;Apple Mac OS X Login Window security bypass 33791;Apple Mac OS X Login Window wake security bypass 33790;Nortel VPN routers DES weak encryption 33789;Apple Mac OS X Login Window privilege escalation 33788;Nortel VPN routers and Contivity VPN Switches URL security bypass 33787;Nortel VPN routers and Contivity VPN Switches default accounts 33786;Check Point ZoneAlarm srescan.sys driver privilege escalation 33785;NeatUpload partial response information disclosure 33784;Foxit Reader PDF document denial of service 33783;EBA-News webpages.php file include 33782;Apple Mac OS X RPC portmap integer overflow 33781;Apple Mac OS X Libinfo code execution 33780;Apple Mac OS X CoreServices daemon code execution 33779;Simple PHP Scripts gallery gallery parameter file include 33778;Apple Mac OS X AirPortDriver module buffer overflow 33777;Apple Mac OS X AFP Client privilege escalation 33776;RaidenFTPD multiple denial of service 33775;PHP msg_receive() function integer overflow 33774;Sharity unspecified denial of service 33773;Gracenote CDDBControl ActiveX control buffer overflow 33772;freePBX SIP protocol fields cross-site scripting 33771;Mozilla Firefox document.write security bypass 33770;Zend Memory Manager in PHP _zend_mm_alloc_int() function buffer overflow 33769;Mozilla Firefox Firebug extension DOM cross-domain security bypass 33768;PHP str_replace single character unspecified 33767;PHP str_replace buffer overflow 33766;PHP sqlite_decode_binary buffer overflow 33765;PostNuke pnAPI.php cross-site scripting 33764;Winamp WMV denial of service 33763;web-app.org WebAPP and web-app.net WebAPP Network Edition search.pl information disclosure 33762;web-app.org WebAPP and web-app.net WebAPP Network Edition search.pl cross-site scripting 33761;WordPress pingback URLs denial of service 33760;mxBB Module Smartor FAP - Full Album Pack admin_album_otf.php file include 33759;Second Sight ActiveGS ActiveX control slot buffer overflow 33758;Creadirectory error.asp SQL injection 33757;Second Sight ActiveMod ActiveX control filename buffer overflow 33756;Canon Network Camera Server unspecified cross-site scripting 33755;PHP printf format string 33754;web-app.org WebAPP and web-app.net WebAPP Network Edition cgi-lib/subs.pl information disclosure 33753;dproxy-nexgen dns_decode_reverse_name () function buffer overflow 33752;LDAP Account Manager (LAM) lamdaemon.pl privilege escalation 33751;Fully Modded phpBB2 subscp.php file include 33750;PHP user space error handler information disclosure 33749;opensurveypilot group.inc.php file include 33748;MediaBeez base64 SQL injection 33746;IBM Tivoli Monitoring multiple services buffer overflow 33745;BMC Patrol bgs_sdservice.exe code execution 33744;Novell Groupwise WebAccess GWINTER.exe buffer overflow 33743;Extreme PHPBB phpbb_root_path file include 33742;AimStats process.php command execution 33741;Nuke-Evolution modules.php SQL injection 33740;Zomplog force_download.php directory traversal 33739;Mozzers SubSystem subs.php code execution 33738;jGallery index.php file include 33737;Rezervi Generic root file include 33736;MadWifi Ad-Hoc mode denial of service 33735;web-app.org WebAPP viewnews cross-site scripting 33734;rdiffWeb rdw_helpers.py directory traversal 33733;ProFTPD Auth API security bypass 33732;McAfee VirusScan Enterprise On-Access scanner component buffer overflow 33731;Sun Java Web Console libc syslog format string 33730;McAfee E-Business Server administration utility service denial of service 33729;PHP php_stream_filter_create buffer overflow 33728;Joomla Template Be2004-2 index.php file include 33727;ShoutPro shouts.php code execution 33726;OllyDbg calc.exe format string 33725;NetSprint Ask IE Toolbar askPopStp.dll ActiveX control buffer overflow 33724;phphd common.php file include 33723;Download-Engine multiple scripts file include 33722;PHP-Nuke Web_Links, News, and Download module SQL injection 33721;BlueArc PORT command traffic hijacking 33720;MiniGal classes.php PHP code execution 33719;my little forum lang parameter file include 33718;my little weblog id parameter cross-site scripting 33717;Wabbit PHP Gallery Script showpic.php cross-site scripting 33716;Cabron Connector inclusionService.php file include 33715;Microsoft Internet Explorer unspecified JavaScript denial of service 33714;Macrovision InstallAnywhere InstallScript.iap_xml authentication bypass 33713;Microsoft Word 2007 multiple unspecified denial of service 33712;Microsoft Word 2007 wwlib.dll buffer overflow 33711;Daniel Naber LanguageTool Web server error message cross-site scripting 33710;Apple Mac OS X kextload buffer overflow 33709;IBM Lotus Domino Web Access (DWA) Active Content Filter Content-Type header cross-site scripting 33708;Maian Weblog path_to_folder file include 33707;MyBlog settings.php code execution 33706;Sage extension for Mozilla Firefox Atom feed cross-site scripting 33705;Anthologia ads_file file include 33704;Netsprint Toolbar toolbar.dll ActiveX control buffer overflow 33703;AjPortal2Php PagePrefix parameter file include 33702;JoomlaPack component for Joomla! CAltInstaller.php file include 33701;StoreFront for Gallery business_functions.php and the ui_functions.php file include 33700;openMairie soustab.php file include 33699;SSH Tectia Server PID and HFS privilege escalation 33698;MiniShare unspecified denial of service 33697;Akamai Download Manager ActiveX control buffer overflow 33696;Flip Search add-on incpath file include 33695;XOOPS TeamSpeak module tsdisplay4xoops_block2.php file include 33694;audioCMS arash arashlib_dir file include 33693;Mozilla Firefox Wizz RSS News Reader Extension RSS feed cross-site scripting 33692;Maian Gallery path_to_folder file include 33691;Actionpoll actionpoll.php and DataReaderWriter.php file include 33690;oe2edit CMS oe2edit.cgi cross-site scripting 33689;Web Slider path parameter file include 33688;SiteBar index.php and the integrator.php file include 33687;b2evolution index.php file include 33686;FloweRS cas.php cross-site scripting 33685;Back-End CMS htdocs/php.php cross-site scripting 33684;NMDeluxe footer.php file include 33683;XAMPP mssql_connect buffer overflow 33682;Papoo kontakt.php SQL injection 33681;FileZilla unspecified format string 33680;GNU-Darwin Gallery GALLERY_BASEDIR file include 33679;MobilePublisher PHP auth_method file include 33678;Lighttpd mtime denial of service 33677;ScramDisk 4 Linux system directory privilege escalation 33675;phpMyChat ChatPath file include 33674;ScramDisk 4 Linux mount privilege escalation 33673;CA ARCserve Backup for Windows detected 33672;CNStats who_r.php file include 33671;Lighttpd \r\n\r\n denial of service 33670;SunShop Shopping Cart index.php and checkout.php file include 33669;bloofoxCMS img_popup.php cross-site scripting 33668;Back-End CMS multiple scripts file include 33667;Microsoft Windows unspecified buffer overflow 33666;Limesoft Guestbook (LS Simple Guestbook) index.php PHP code execution 33665;Mozilla Firefox, Thunderbird, and SeaMonkey garbage collection code execution 33664;ZoneAlarm Pro vsdatant.sys denial of service 33663;Jx Development Article Component for Joomla! and Mambo com_articles.php file include 33662;Pixaria Gallery cfg[sys][base_path] parameter file include 33660;AutoStand Category mod_as_category.php file include 33659;Multiple vendor pam_console privilege escalation 33658;PHP session_decode code execution 33657;LANDesk Management Suite Aolnsrvr.exe buffer overflow 33656;Linux kernel __block_prepare_write function information disclosure 33655;Garennes index.php file include 33654;SignKorea SKCrypAX ActiveX control multiple functions buffer overflow 33653;xine-lib ffmpeg buffer overflow 33652;PHP zip_read_entry() function buffer overflow 33651;TinyMUX process_cmdent() function unspecified 33650;TinyMUX substring matches denial of service 33649;Virtual War (vWar) for PHP-Nuke online.php SQL injection 33648;MSRPC DNS traffic detected 33647;Virtual War (vWar) for PHP-Nuke login.php and today.php cross-site scripting 33646;eIQnetworks Enterprise Security Analyzer (ESA) multiple commands buffer overflow 33645;MailBee WebMail Pro check_login.asp cross-site scripting 33644;IBM WebSphere Application Server Java Message Service denial of service 33643;FreeRADIUS EAP-TTLS tunnel denial of service 33642;VCDGear SEH buffer overflow 33641;PHPWebNews m_txt cross-site scripting 33640;Frogss CMS katalog.php SQL injection 33639;PicoZip archive directory traversal 33638;Openads (Max Media Manager) ck.php HTTP response splitting 33637;Clam AntiVirus cab_unstore() and cab_extract() buffer overflow 33636;Clam AntiVirus chm_decompress_stream() denial of service 33635;e107 mailout.php privilege escalation 33634;Quick and Dirty Blog (QDBlog) categories.php file include 33633;Open Business Management (OBM) administrative scripts authentication bypass 33632;PunBB admin_categories.php cross-site scripting 33631;QDBlog login.php SQL injection 33630;PunBB pun_include file upload 33629;Microsoft Windows DNS Server RPC interface buffer overflow 33628;PunBB HTTP_REFERER cross-site scripting 33627;Chatness save.php code execution 33626;Aircrack-ng airodump-ng module buffer overflow 33625;Chatness options.php plaintext password 33624;Chatness options.php security bypass 33623;MorcegoCMS morcegoCMS.php and adodb.inc.php file include 33622;toendaCMS search function cross-site scripting 33621;chCounter login form cross-site scripting 33620;Mephisto search cross-site scripting 33619;Expow autoindex.php file include 33618;RequestIt : Song Request System index.php file include 33617;CodeBreak codebreak.php file include 33616;DotClear tools.php cross-site scripting 33614;Cisco Wireless Control System (WCS) FTP server unauthorized access 33613;webMethods Glue Management Console resource directory traversal 33612;Cisco Wireless Control System (WCS) account privilege escalation 33611;Cisco Wireless LAN Controller (WLC) ACL weak security 33610;Cisco Aironet default password 33609;Cisco Wireless LAN Controller Network Processing Unit traffic denial of service 33608;MyBB index.php CLIENT_IP SQL injection 33607;Cisco Wireless LAN Controller Ethernet traffic denial of service 33606;Cisco Wireless Control System (WCS) password information disclosure 33605;Kaspersky Anti-Virus and Internet Security klif.sys unspecified privilege escalation 33604;Cisco Wireless LAN Controller default SNMP string 33603;CoSign value pair security bypass 33602;Openads adclick.php HTTP response splitting 33601;CoSign POST privilege escalation 33600;FAC Guestbook db/gdb.mdb and db/gbdb.mdb information disclosure 33599;mxBB Module Shotcast getinfo1.php file include 33598;WebKalk2 engine.inc.php file include 33597;Sun Solaris IP packet denial of service 33596;RicarGBooK header.php file include 33595;Adobe Flash Player unspecified information disclosure 33594;Bftpd GET and MGET commands denial of service 33593;TuMusika Evolution index.php cross-site scripting 33592;Calendar module for Mambo com_calendar.php and mod_calendar.php file include 33591;@Mail WebMail System atmail.php cross-site scripting 33590;CinePlayer SonicMediaPlayer.dll ActiveX control buffer overflow 33589;Sami HTTP Server POST denial of service 33588;phpMyNewsletter send_mod.php unauthorized access 33587;phpMyNewsletter index.php denial of service 33586;Database Administration (dba) module for Drupal administrative and user interfaces cross-site scripting 33585;Database Administration (dba) module for Drupal unspecified cross-site request forgery 33584;Apache HTTP Server suEXEC privilege escalation 33583;mosMedia (com_mosmedia) component for Joomla! media.tab.php and media.divs.php file include 33582;PostNuke Download module cross-site scripting 33581;phpFaber TopSites index.php directory traversal 33580;zOOm Media Gallery component for Mambo EXIF.php and EXIF_Makernote.php file include 33579;Mozilla Gran Paradiso non-existent applet denial of service 33578;TOSMO/Mambo absolute_path file include 33577;Mini Web Server (MiniWebsvr) unspecified directory traversal 33576;pL-PHP admin.php file include 33575;PHP deserializer code execution 33574;pL-PHP admin.php unauthorized access 33573;pL-PHP login.php SQL injection 33572;SimpCMS Light index.php file include 33571;Adobe Macromedia ColdFusion MX Verity sub-directory privilege escalation 33570;Adobe Bridge unspecified privilege escalation 33569;Linux kernel atalk_sum_skb() denial of service 33568;ActiveX executable detected 33567;HP-UX Portable File System (PFS) privilege escalation 33566;KTorrent torrent.cpp filename directory traversal 33565;PHP-Nuke superglobal cross-site request forgery 33564;DotClear index.php and trackback.php cross-site scripting 33563;PHP-Nuke query parameter cross-site scripting 33562;Crea-book configurer.php code execution 33561;DROPAFEW editlogcal.php information disclosure 33560;DROPAFEW search.php, search-pda.php, and editlogcal.php SQL injection 33559;InoutMailingListManager changename.php SQL injection 33558;InoutMailingListManager cookie security bypass 33557;Cisco Secure ACS CTA unauthorized access 33556;InoutMailingListManager connector.php file upload 33555;Crea-book multiple scripts SQL injection 33554;PHPOpenChat poc.php and poc_loginform.php file include 33553;Weatimages index.php file include 33552;Taskhopper mosConfig_absolute_path file include 33551;MimarSinan CompreXX archive directory traversal 33550;PHP session.save_path restriction bypass 33549;JBrowser upload.php3 file upload 33548;AlstraSoft Video Share Enterprise useredit.php insecure permissions 33547;Quagga BGP attributes denial of service 33546;AlstraSoft Video Share Enterprise msg.php SQL injection 33545;phpGalleryScript init.gallery.php file include 33544;MyNews week_events.php file include 33543;iPIX Image Well ActiveX control multiple buffer overflows 33542;Einfacher Passwortschutz msg cross-site scripting 33541;IPsec Tools isakmp_info_recv() denial of service 33540;HIOX Guest Book gb.php PHP code execution 33539;ArchiveXpert multiple archive file directory traversal 33538;AOL Instant Messenger (AIM) and ICQ file transfer directory traversal 33537;VMware ESX Server unspecified buffer overflow 33536;Pathos CMS warn.php file include 33535;VMware ESX Server unspecified code execution 33534;PHP imap_mail_compose() function buffer overflow 33533;phpMyAdmin phpinfo.php cross-site scripting 33531;DeskPRO login.php cross-site scripting 33530;Jeebles Directory index.php unauthorized access 33529;Portail Web PHP pageAll parameter file include 33528;Battle.net Clan Script for PHP login.php SQL injection 33527;Apple Airport Extreme AirPort Disk feature information disclosure 33526;Apple Airport Extreme IPv6 connections security bypass 33525;PHP121 php121db.php file include 33524;Lore class.phpmailer.php and function.html_checkboxes.php file include 33523;QuizShock auth.php cross-site scripting 33522;XodaGallery administration.php code execution 33521;HotEditor keyboard.php file include 33520;PHP session extension code execution 33519;Lenovo Intel PRO/1000 LAN adapter unspecified privilege escalation 33518;PHP email messages manipulation 33517;Mozilla Firefox document.location interface spoofing 33516;PHP mail function header injection 33515;pcapsipdump pcapsipdump.cpp denial of service 33514;MadWifi WPA weak security 33513;MadWifi CSA IE denial of service 33512;MadWifi IBSS node denial of service 33511;ReactOS win32 bugs unspecified 33510;PHP FILTER_VALIDATE_EMAIL header injection 33509;UBB.threads ubbthreads.php SQL injection 33508;man-db -H flag buffer overflow 33507;JustSystems Ichitaro unspecified code execution 33506;GlowWorm FW DNS responses denial of service 33505;Half-Life server SV_CheckForDuplicateNames denial of service 33504;NetSieben SSH Library addOpenHandle function buffer overflow 33503;Playstation 3 (PS3) and Playstation Portable (PSP) UDP denial of service 33502;courts online PHPSESSID session hijacking 33501;CMailServer signup.asp cross-site scripting 33500;oboShop PHPSESSID session hijacking 33499;webblizzard CMS PHPSESSID session hijacking 33498;webblizzard CMS index_cms.php cross-site scripting 33497;onebyone CMS PHPSESSID session hijacking 33496;witshare index.php file include 33495;Scorp Book smilies.php file include 33494;SQL-Ledger and LedgerSMB access control list weak security 33493;eBoard module for PHP-Nuke member.php file include 33492;ScarNews scarnews.inc.php file include 33491;PcP-Guestbook lang parameter file include 33490;Arizona-Dream Livor index.php cross-site scripting 33489;Kaspersky Anti-Virus and Internet Security ARJ archives buffer overflow 33488;Opera URL Phishing Protection security bypass 33487;Mozilla Firefox URL Phishing Protection security bypass 33486;Mozilla Firefox phishing site blacklist security bypass 33485;FastStone Image Viewer JPG image buffer overflow 33484;Mephisto search function cross-site scripting 33483;Nuke ET Your_Account/index.php data manipulation 33482;Linux kernel nlmclnt_mark_reclaim denial of service 33481;AOL Nullsoft Winamp LIBSNDFILE.DLL MAT code execution 33480;AOL Nullsoft Winamp IN_MOD.DLL code execution 33479;Beryo downloadpic.php directory traversal 33478;Multiple vendor image viewers for Windows BMP buffer overflow 33477;SmodCMS ssid SQL injection 33476;SmodBIP index.php SQL injection 33475;webSPELL picture.php directory traversal 33474;cattaDoc download2.php directory traversal 33473;Microsoft Windows dynamic DNS update unauthorized access 33472;Symantec Enterprise Security Manager (ESM) upgrade interface code execution 33471;IBM WebSphere Application Server Servlet Engine information disclosure 33470;WordPress xmlrpc.php security bypass 33469;MkPortal UrloBox unauthorized access 33468;XOOPS Jobs module index.php SQL Injection 33467;NetBSD ktruser() function integer overflow 33466;Wserve HTTP server directory name denial of service 33465;XOOPS WF-Links module viewcat.php SQL injection 33464;Kaspersky Anti-Virus ActiveX multiple unsafe methods information disclosure 33463;NetBSD unspecified buffer overflow 33462;FileCOPA FTP Server unspecified buffer overflow 33461;Weekly Drawing Contest contest.php authentication bypass 33460;Kaspersky Anti-Virus and Internet Security klif.sys _NtSetValueKey() buffer overflow 33459;Weekly Drawing Contest check_vote.php SQL injection 33458;Enterasys NetSight Console and Inventory Manager BOOTPD denial of service 33457;ESRI ArcSDE Server service buffer overflow 33456;Enterasys NetSight Console and Inventory Manager TFTPD buffer overflow 33455;Sisplet CMS komentar.php file include 33454;php-generics include.php file include 33453;PHP GD graphics library integer overflow 33452;IKANARI JIJYOU RSS feed cross-site scripting 33451;Mozilla Firefox Firebug Extension console.log() function security bypass 33450;phpBrowse include_stream.inc.php file include 33449;Gazi Okul Sitesi fotokategori.asp SQL injection 33448;X.Org libx11 XGetPixel and XInitImage buffer overflow 33447;Microsoft security updates not available for version of Microsoft Data Access Components 33446;Microsoft security updates not available for Microsoft Internet Explorer version 33445;MyBB inc/functions.php command execution 33444;eXV2 CMS cookie session hijacking 33443;eXV2 CMS multiple script cross-site scripting 33442;PHPEcho CMS index.php and core_load_plugins.php file include 33441;MyBlog modify.php cross-site scripting 33440;MyBlog games.php file include 33439;phpexplorator phpexplorator.php file include 33438;iXon CMS theme_url parameter file include 33437;K-CMS (Kai Content Management System) index.php file include 33436;Monkey CMS admin/index.php file include 33435;PHPEcho CMS filters.inc.php cross-site scripting 33434;Mutant mutant_functions.php file include 33433;XOOPS Rha7 Downloads module visit.php SQL injection 33432;AntiVir PersonalEdition Classic update.exe privilege escalation 33431;phpMyNewsletter customize.php file include 33430;Metamod-P safevoid_vsnprintf() function denial of service 33429;Lite-CMS index.php file include 33428;SolidWorks sldimdownload ActiveX control command execution 33427;AROUNDMe multiple file include 33426;IBM Tivoli Business Service Manager (TBSM) ncisetup.db and msi.log information disclosure 33425;XOOPS WF-Snippets module index.php SQL injection 33424;X.Org XC-MISC extension integer overflow 33423;SAP RFC library TRUSTED_SYSTEM_SECURITY function information disclosure 33422;SAP RFC library RFC_START_PROGRAM function information disclosure 33421;SAP RFC library RFC_START_PROGRAM function buffer overflow 33420;SAP RFC library RFC_START_GUI function buffer overflow 33419;X.Org X11 fonts.dir buffer overflow 33418;SAP RFC library RFC_SET_REG_SERVER_PROPERTY function denial of service 33417;X.Org X11 BDF font buffer overflow 33416;SAP RFC library SYSTEM_CREATE_INSTANCE function buffer overflow 33415;Microsoft Internet Explorer JavaScript DNS pinning code execution 33414;MIT Kerberos telnet daemon security bypass 33413;MIT Kerberos administration daemon (kadmind) GSS-API library code execution 33412;Mozilla Firefox JavaScript DNS pinning code execution 33411;MIT Kerberos administration daemon (kadmind) krb5_klog_syslog() buffer overflow 33410;Microsoft Windows Vista LLTD Mapper host spoofing 33409;Microsoft Windows Vista LLTD Mapper bridge spoofing 33408;Yahoo! Messenger Yahoo.AudioConf ActiveX buffer overflow 33407;XOOPS PopnupBlog module index.php SQL injection 33406;CyBoards PHP Lite default_header.php file include 33405;MySpeach chat.php path disclosure 33404;MySpeach chat.php file include 33403;WordPress post_id parameter SQL injection 33402;TinyMUX fun_ladd function buffer overflow 33401;Microsoft Windows Vista LLTD Responder host spoofing 33399;Microsoft Windows Vista LLTD Mapper denial of service 33398;Microsoft Windows Vista Teredo address weak security 33397;Qt UTF-8 cross-site scripting 33396;Microsoft Windows Vista Meeting Space weak security 33395;Microsoft Windows Vista nonce spoofing 33394;Microsoft Windows Vista Neighbor Advertisements spoofing 33393;Microsoft Windows Vista ARP denial of service 33392;holaCMS index_cms.php cross-site scripting 33391;E-Dating System files insecure permission 33390;DirectAdmin log file cross-site scripting 33389;Ipswitch WS_FTP iftpmgr.exe buffer overflow 33388;Advanced Website Creator (AWC) mysql_escape_string SQL injection 33387;APOP protocol msg-id man-in-the-middle 33386;IrfanView ANI file buffer overflow 33385;HP Mercury Quality Center RunQuery SQL command execution 33384;IBM Tivoli Provisioning Manager for OS Deployment HTTP POST code execution 33383;Sphider catid parameter cross-site scripting 33382;Sphider search.php SQL injection 33381;NetBSD clnp_route() buffer overflow 33380;XOOPS XFsection module print.php SQL injection 33379;XOOPS Zmagazine module print.php SQL injection 33378;XOOPS WF-Section module print.php SQL injection 33377;ImageMagick ReadXWDImage() function buffer overflow 33376;ImageMagick ReadDCMImage() function buffer overflow 33374;XOOPS Kshop module product_details.php SQL injection 33373;XOOPS Camportail module show.php SQL injection 33372;XOOPS debaser module genre.php SQL injection 33371;XOOPS myAlbum-P module viewcat.php SQL injection 33370;XOOPS RM+Soft Gallery System module categos.php SQL injection 33369;XOOPS eCal module display.php SQL injection 33368;XOOPS Virii Info module index.php file include 33367;XOOPS Tutoriais module viewcat.php SQL injection 33366;XOOPS Library module viewcat.php SQL injection 33365;XOOPS Lykos Reviews module index.php SQL injection 33364;PHP-Fusion topliste module index.php SQL injection 33363;BT-Sondage gestion_sondage.php file include 33362;FlexPHPNews news.php SQL injection 33361;PHP-Fusion Arcade module index.php SQL injection 33360;MapLab params.php file include 33359;XOOPS Tiny Event module index.php SQL injection 33358;Winmail sid file include 33357;Really Simple PHP and Ajax (RSPA) _class parameter file include 33356;Really Simple PHP and Ajax (RSPA) Controller_v5.php and Controller_v4.php file include 33355;Microsoft Internet Explorer msauth.dll code execution 33354;IBM AIX drmgr command buffer overflow 33353;HP Mercury Quality Center ActiveX ProgColor buffer overflow 33352;Symantec Norton Personal Firewall SSDT denial of service 33351;Company WebSite Builder Pro INCLUDE_PATH file include 33350;XOOPS Core module viewcat.php SQL injection 33349;Claroline multiple scripts file include 33348;Hitachi Collaboration SQL injection 33347;America Online SuperBuddy ActiveX code execution 33346;Forum Picture and Meta Tags module for phpBB MOD_forum_fields_parse.php file include 33345;MyBB debug mode information disclosure 33344;XOOPS Repository module viewcat.php SQL injection 33343;SLAED_CMS_2 index.php and admin.php file include 33342;Aardvark Topsites PHP settings_sql.php and new_day.php file include 33341;Aisan Minna De Office unspecified privilege escalation 33340;Overlay Weaver owdhtshell cross-site scripting 33339;Shop-Script FREE smarty.class.php file include 33338;JSBoard login.php file include 33337;Asterisk extension security bypass 33336;PHP-Fusion Calendar_Panel module show_event.php SQL injection 33335;Kaqoo Auction install_root parameter file include 33334;XOOPS MyAds module index.php SQL injection 33333;Drake CMS d_private directory traversal 33332;Drake CMS ui.dta.php cross-site scripting 33331;Drake CMS d_private file include 33330;Flyspray unspecified information disclosure 33329;Flyspray unspecified security bypass 33328;Hitachi JP1/HiCommand unspecified information disclosure 33327;Softerra Time-Assistant timesheet.class.php file include 33326;sBLOG inc/lang.php file include 33325;Picture-Engine wall.php SQL injection 33324;MailDwarf unspecified security bypass 33323;CruiseWorks security bypass 33322;MailDwarf unspecified cross-site scripting 33321;Advanced Login profiledit.php file include 33320;URLshrink email.php command execution 33319;ManageEngine Firewall Analyzer unspecified information disclosure 33318;Hitachi uCosminexus Application Server Component Container information disclosure 33317;Microsoft Internet Explorer UTF-7 encoded URL cross-site scripting 33316;Computer Associates (CA) Brightstor ARCserve Backup mediasvr.exe buffer overflow 33315;PulseAudio assert function denial of service 33314;IBM Lotus Sametime STJNILoader ActiveX control code execution 33313;Sun Solaris single CPU packet denial of service 33312;mod_perl path_info parameter denial of service 33311;Clan Manager Pro comment.core.inc.php and login.inc.php file include 33310;PowerPortal unspecified cross-site scripting 33309;America Online (AOL) Deskbar.dll and Toolbar.dll denial of service 33308;SQL-Ledger am.pl directory traversal 33307;LDAP Account Manager (LAM) HTML character cross-site scripting 33306;SQL-Ledger and LedgerSMB am.pl directory traversal 33305;System Information ActiveX control SaveFile function denial of service 33304;PHP GD extension code execution 33303;TrueCrypt set-uid root denial of service 33302;Cisco Unified Presence Server and Cisco Unified CallManager IPSec Manager service denial of service 33301;Microsoft Windows animated cursor (ANI) buffer overflow 33300;Microsoft Windows Vista atikmdag.sys slideshow denial of service 33299;Cisco Unified Presence Server and Cisco Unified CallManager ICMP Echo Requests (Ping) denial of service 33298;Apple Quicktime atom length detected 33297;XOOPS Articles module cat_id and id parameter SQL injection 33296;NaviCOPA Web Server cgi buffer overflow 33295;Cisco Unified CallManager (CUCM) SCCP service port denial of service 33294;Guestbara config.php code execution 33293;CodeBB pass_code.php file include 33292;XOOPS FriendFinder module view.php SQL injection 33291;Data Domain administration interface command execution 33290;MangoBery Content Management System quotes.php file include 33289;PHP mb_parse_str function weak security 33288;High Performance Anonymous FTP Server multiple commands buffer overflow 33287;PHP header function code execution 33286;Corel WordPerfect X3 printer selection (.PRS) filename buffer overflow 33285;Eve-Nuke mysql.php file include 33284;ZynOS name request denial of service 33283;StatsDawg qshapeLocation command execution 33282;ESRI ArcSDE Server three tiered ArcSDE configurations denial of service 33281;Web Content System formjavascript.php file include 33280;IBM Lotus Domino Web Access Active Content Filter cross-site scripting 33279;aBitWhizzy whizzylink.php and whizzypic.php scripts cross-site scripting 33278;IBM Lotus Domino LDAP server task buffer overflow 33277;aBitWhizzy whizzylink.php and whizzypic.php directory traversal 33276;IBM Lotus Domino IMAP CRAM-MD5 buffer overflow 33275;Yahoo! Messenger caching of pages authentication bypass 33274;Linux kernel DCCP negative optlen information disclosure 33273;HP Jetdirect RERT denial of service 33272;Microsoft Windows Vista CSRSS CsrFinalizeContext privilege escalation 33271;Microsoft Windows Knowledge Base Article 931784 update not installed 33270;Microsoft Windows kernel VDM mapped memory privilege escalation 33269;Microsoft Windows Knowledge Base Article 931261 update not installed 33268;Microsoft Windows Universal Plug and Play HTTP buffer overflow 33267;Microsoft Windows Knowledge Base Article 932168 update not installed 33266;Microsoft Windows Knowledge Base Article 925902 update not installed 33265;Microsoft Agent ActiveX control Character.Load() code execution 33264;Microsoft Windows TrueType Fonts rasterizer privilege escalation 33263;Microsoft Windows GDI color parameter buffer overflow 33262;Mozilla Firefox, Mozilla, Thunderbird, or SeaMonkey has been detected 33261;Microsoft Windows GDI window size privilege escalation 33260;MyServer server.cpp privilege escalation 33259;Microsoft Windows GDI EMF image buffer overflow 33258;Microsoft Windows GDI WMF image denial of service 33257;Microsoft Windows Knowledge Base Article 931768 update not installed 33256;Microsoft Internet Explorer HTML object freed memory code execution variant 33255;Microsoft Internet Explorer HTML object freed memory code execution 33254;Microsoft Internet Explorer CSS text style code execution 33253;Microsoft Internet Explorer HTML object uninitialized array member code execution 33252;Microsoft Internet Explorer chtskdic.dll COM object code execution 33251;Linksys WAG200G UDP packet information disclosure 33250;FlexBB index.php SQL injection 33249;D4J eZine component for Joomla! index.php SQL injection 33248;PHP hash_update_file code execution 33247;vBulletin attachment.php SQL injection 33246;XOOPS print.php SQL injection 33245;SignKorea SKCommAX ActiveX control DownloadCertificateExt buffer overflow 33244;Microsoft Windows Web Proxy Autodiscovery Protocol (WPAD) information disclosure 33243;The Addressbook module for PHP-Nuke addressbook.php file include 33242;IceBB index.php file upload 33241;HP OpenView Network Node Manager (NNM) unspecified security bypass 33240;IceBB index.php SQL injection 33239;Asterisk gen_prios() security bypass 33238;C-Arbre root_path parameter file include 33237;Linux kernel isdn_ppp_ccp_reset_alloc_state function denial of service 33236;phpDOC confirm_phpdoc_compiled buffer overflow 33235;Conga luci password plaintext 33234;PHP zip:// URL wrapper safemode and open_basedir restriction bypass 33233;PHP bzip2:// URL Wrapper safemode and open_basedir restriction bypass 33232;CipherTrust IronMail multiple method parameter cross-site scripting 33231;PHP ext/filter buffer underflow 33230;Mephisto author name cross-site scripting 33229;PHP tag stripping security bypass 33228;Horde Groupware Webmail Edition search.php and rule.php cross-site scripting 33227;Fizzle extension for Firefox RSS feed cross-site scripting 33226;OLE stream buffer overflow 33225;Microsoft Windows Media File Format ASF multiple buffer overflows 33224;0irc-client NULL pointer dereference denial of service 33223;Ekiga unspecified format string 33222;Bernard JOLY BJ Webring formulaire.php cross-site scripting 33221;Avaya Communications Manager (CM) login cross-site scripting 33220;Ovrimos extension for PHP ovrimos_close and ovrimos_longreadlen functions code execution 33219;WordPress wp-includes/vars.php path disclosure 33218;PHP php_binary information disclosure 33217;TrueCrypt set-euid mode denial of service 33216;Atrium MERCUR Messaging SUBSCRIBE command buffer overflow 33215;PHP WDDX strlcpy buffer overflow 33214;Satel Lite satellite.php file include 33213;CcCounter index.php cross-site scripting 33212;BSD MCW Eject buffer overflow 33211;B21Soft BASP21 and BASP21 Pro BSMTP.DLL mail relay 33210;Linux kernel nf_conntrack security bypass 33209;PHP WScript.Shell COM object security bypass 33208;Linux kernel nfnetlink_log.c denial of service 33207;MPlayer and xine-lib DirectShow loader biSize buffer overflow 33206;PHP FDF security bypass 33205;X MultiMedia System (xmms) skin bitmap image code execution 33204;swMenuFree component for Mambo and Joomla! ImageManager.php file include 33203;X MultiMedia System (xmms) skin bitmap image buffer overflow 33202;ttCMS ez_sql.php file include 33201;PBLang ucp.php privilege escalation 33200;Flatmenu component for Mambo mod_flatmenu.php file include 33199;JoomlaBoard component for Joomla! file_upload.php and image_upload.php file include 33198;PBLang admin2.php PHP code execution 33197;Active Newsletter NewsPaperID SQL injection 33196;Free Image Hosting AD_BODY_TEMP parameter file include 33195;eWebquiz ewebquiz.asp SQL injection 33194;RWCards component for Joomla! index.php SQL injection 33193;Car Manager component for Joomla! index.php SQL injection 33192;File Upload System multiple script file include 33190;DataRescue Inc. IDA Pro Remote Debugger Server processor_request() function code execution 33189;Sun Java System Directory Server clean-up code denial of service 33188;FutureSoft TFTP Server SEH handler buffer overflow 33187;Zope unspecified GET requests cross-site scripting 33186;Interactual Player and CinePlayer IASystemInfo.dll ActiveX control buffer overflow 33185;RoseOnlineCMS index.php file include 33184;Active Trade default.asp SQL injection 33183;Active BuyandSell buyersend.asp SQL injection 33182;Active Auction Pro default.asp SQL injection 33181;Philex download.php file disclosure 33180;OpenAFS setuid command privilege escalation 33179;Philex header.inc.php file include 33178;User Home Page component for Mambo uhp_config.php file include 33177;w-Agora search.php SQL injection 33176;Linux kernel tcp_v6_syn_recv_soc() function denial of service 33175;w-Agora multiple file cross-site scripting 33174;w-Agora multiple .php scripts path disclosure 33173;w-Agora browse_avatar.php file upload 33172;w-Agora forum attachment file upload 33171;dproxy UDP packet buffer overflow 33170;PHP unserialize() function information disclosure 33169;WordPress wp-login.php URL redirect 33168;Asterisk SIP channel driver denial of service 33167;Microsoft Windows Vista Mail Client code execution 33166;Glue Software NewsGlue RSS feed cross-site scripting 33164;Inkscape Whiteboard Jabber client format string 33163;Inkscape multiple dialogs format string 33162;ClassWeb language.php and survey.php file include 33161;SubHub search cross-site scripting 33160;Rhapsody IRC create_ctcp_message function format string 33159;Rhapsody IRC multiple buffer overflows 33158;LMS userpanel.php and welcome.php file include 33157;aspWebCalendar calendar.asp SQL Injection 33156;Linux kernel do_ipv6_setsockopt() denial of service 33155;PHPX multiple SQL injection 33154;PHPX search.php cross-site scripting 33153;PHPX signature cross-site scripting 33152;PHP import_request_variables function variable overwrite 33151;PHPX gallery.php file upload 33150;Unclassified NewsBoard (UNB) log file information disclosure 33149;Snort frag3 preprocessor inline denial of service 33148;WordPress wp-admin/vars.php cross-site scripting 33147;Moodle moodledata/sessions directory information disclosure 33146;Oracle Database 10g Dynamic Monitoring Service (DMS) cross-site scripting 33145;PortailPHP idnews parameter SQL injection 33144;Symantec Norton Personal Firewall \Device\SymEvent driver denial of service 33143;Guestbara guestbook/admin/configuration.php authentication bypass 33142;NukeSentinel unspecfied cross-site scripting 33141;Net Portal Dynamic System (NPDS) admin/settings.php code execution 33140;Net Portal Dynamic System (NPDS) print.php SQL injection 33139;Php-Stats php-stats-options.php code execution 33138;F-Secure Antivirus Management Server name field format string 33137;McAfee VirusScan Enterprise registry key security bypass 33136;Avaya port 8009 weak security 33135;Avaya unspecified shell command execution 33134;Lazarus Guestbook admin.php file include 33133;The NFN Address Book component for Mambo and Joomla! nfnaddressbook.php file include 33132;realGuestbook save_entry.php SQL injection 33131;realGuestbook welcome_admin.php cross-site scripting 33130;realGuestbook add_entry.php cross-site scripting 33129;Active Photo Gallery default.asp SQL injection 33128;Study planner multiple scripts file include 33127;Adobe Macromedia Shockwave Player SwDir.dll ActiveX control denial of service 33126;Trac Content-Disposition HTTP header unspecified 33125;OpenSolution Quick.Cart unspecified 33124;Squid clientProcessRequest() function denial of service 33123;IBM WebSphere Application Server unspecified HTTP response splitting 33122;FrontBase Relational Database Server CREATE PROCEDURE query buffer overflow 33121;Vallheru multiple .php scripts unspecified 33120;Atrium MERCUR Messaging IMAP NTLM buffer overflow 33119;Mozilla Firefox nsFtpState::R_pasv() information disclosure 33118;Microsoft Windows XP winmm.dll denial of service 33117;Microsoft Windows MFC AfxOleSetEditMenu() buffer overflow 33116;NukeSentinel nukesentinel.php SQL injection 33115;Digital Eye Gallery component for Mambo module.php file include 33114;Orion-Blog admin/AdminBlogNewsEdit.asp authentication bypass 33113;OpenOffice.org shell metacharacter command execution 33112;OpenOffice.org StarCalc buffer overflow 33111;Active Link Engine default.asp SQL injection 33110;libwpd WP6GeneralTextPacket::_readContents function integer overflow 33109;libwpd multiple buffer overflow 33108;Grandstream BudgeTone 200 Series SIP Phone WWW-Authenticate header denial of service 33107;ftplib QFTP set_umask buffer overflow 33106;Evolution write_html() format string 33105;Takebishi DeviceXPlorer OPC Server and NETxAutomation NETxEIB OPC Server code execution 33104;LIBFtp multiple function buffer overflow 33103;Multiple VMware products DHCP server integer underflow 33102;Multiple VMware products VMware DHCP server integer overflow 33101;Multiple VMware products DHCP server malformed packet code execution 33100;phpRaid rss.php file include 33099;Interstage Application Server Servlet service cross-site scripting 33098;Cisco IP Phone SIP INVITE denial of service 33097;MetaForum MIME file upload 33096;TYPOlight webCMS unspecified 33095;Web Wiz Forums pop_up_member_search.asp SQL injection 33094;Horde IMP search.php cross-site scripting 33093;Horde IMP thread.php cross-site scripting 33092;htmltonuke module for PHP-Nuke htmltonuke.php file include 33091;Ftpdmin LIST command denial of service 33090;VirtueMart virtuemart_parser.php cross-site scripting 33089;GeBlog index.php file include 33088;Simple Invoices auth.php information disclosure 33087;LedgerSMB and SQL-Ledger error function code execution 33086;Microsoft Windows Ndistapi.sys driver denial of service 33085;Fedora Core Xen QEMU VNC information disclosure 33084;pragmaMX Landkarte Module map.func.php file include 33083;Tor OpenSSL pseudo-random weak security 33082;Minerva forum.php SQL injection 33081;Tor descriptor fingerprint spoof 33080;Tor is_fast and is_stable flag unauthorized access 33079;Tor OR destination man-in-the-middle 33078;Christos Zoulas file file_printf buffer overflow 33077;Tor hostname unauthorized access 33076;w-Agora delete_forum.php and index.php path disclosure 33075;Tor privoxy configuration file information disclosure 33074;Tor firewall security bypass 33073;w-Agora globals.inc information disclosure 33072;NetVios Portal page.asp SQL injection 33071;Tor TLS weak security 33070;ZZIPlib Library zzip_open_shared_io() buffer overflow 33069;Splatt Forum module for PHP-Nuke bbcode_ref.php file include 33068;Asterisk SIP INVITE denial of service 33067;CCleague Pro index.php directory traversal 33066;MPM Chat view.php script file include 33065;Active PHP Bookmark Notes head.php file include 33064;ScriptMagix FAQ Builder index.php SQL injection 33063;ScriptMagix Jokes index.php SQL injection 33062;ScriptMagix Recipes index.php SQL injection 33061;ScriptMagix Photo Rating viewcomments.php SQL injection 33060;iFRAME for PHP-Nuke iframe.php file include 33059;Network Audio System ReadRequestFromClient denial of service 33058;Webmin and Usermin simplify_path function directory traversal 33057;Gentoo Linux LSAT symlink 33056;ScriptMagix Lyrics index.php SQL injection 33055;Network Audio System compileInputs() denial of service 33054;Network Audio System ProcAuSetElements() denial of service 33053;GuppY install.php file deletion 33052;lookup ndeb-binary symlink 33051;Network Audio System ProcAuWriteElement() denial of service 33050;Network Audio System AddResource() denial of service 33049;Avant Browser HTTP Content-Type header denial of service 33048;Katalog Plyt Audio index.php SQL injection 33047;Network Audio System USL socket buffer overflow 33046;PHP php_session_initialize() function code execution 33045;DynaLiens recherche.php3 and ajouter.php3 cross-site scripting 33044;PHP session_regenerate_id() function code execution 33043;DynaLiens multiple .php scripts authentication bypass 33042;mcRefer install.php code execution 33041;Microsoft Excel XML and XLS file denial of service 33040;Irfanview WMF file denial of service 33039;Microsoft Office WMF file denial of service 33038;PHP shared memory shmop() code execution 33037;Microsoft Windows Explorer WMF file denial of service 33036;PHP substr_compare integer overflow 33035;Company WebSite Builder comanda.php file include 33034;ViperWeb Portal System index.php file include 33033;PHP DB Designer multiple script file include 33032;PHP crack extension (CrackLib) buffer overflow 33031;Php-Stats php-stats.recphp.php SQL injection 33030;Particle Blogger post.php SQL injection 33029;Systemwalker Desktop Encryption self-decoding information disclosure 33028;Oracle Portal PORTAL.www_main.render_warning_screen cross-site scripting 33027;Holtstraeter Rot 13 enkrypt.php directory traversal 33025;IBM WebSphere Application Server JSP WAR and Extended Document Root source disclosure 33024;Multiple Cisco products online help system cross-site scripting 33023;DirectAdmin CMD_USER_STATS form cross-site scripting 33022;Web-APP.org WebAPP cookie security bypass 33021;Creative Files kommentare.php SQL injection 33020;Computer Associates (CA) Brightstor ARCserve Backup RPC Tape Engine denial of service 33019;PHP interbase extension buffer overflow 33018;PHP ZVAL keys code execution 33017;Computer Associates (CA) Brightstor ARCserve Backup RPC Tape Engine code execution 33016;Sun Java System Web Server URL information disclosure 33015;Creative Guestbook schreiben.php cross-site scripting 33014;Creative Guestbook createadmin.php authentication bypass 33013;Horde Application Framework login.php cross-site scripting 33012;Shell command injection attempt detected 33011;WBBlog e_id parameter cross-site scripting 33010;WBBlog e_id parameter SQL injection 33009;Activist Mobilization Platform (AMP) base.php file include 33008;WebCalendar multiple scripts file include 33007;WoltLab Burning Board usergroups.php SQL injection 33005;Absolute Image Gallery gallery.asp SQL injection 33004;McGallery download.php information disclosure 33003;Symantec Norton Firewall SymTDI driver denial of service 33002;Sun Java System Web Server revoked certificate security bypass 33001;IBM Rational ClearQuest defect tracking cross-site scripting 33000;Groupit c_basepath parameter file include 32999;CcMail update.php file include 32998;Sascha Schroeder WebLog index.php directory traversal 32997;Horde and Horde IMP cron file deletion 32996;PHProjekt unspecified cross-site scripting 32995;PHProjekt calendar and file management modules file upload 32994;Adobe Macromedia ColdFusion MX and JRun IIS connector denial of service 32993;PHProjekt unspecified cookie SQL injection 32992;PHProjekt calendar and search modules SQL injection 32991;PHProjekt multiple modules cross-site scripting 32990;McAfee ePolicy Orchestrator SiteManager.dll ActiveX control buffer overflow 32989;PHProjekt multiple modules cross-site request forgery 32988;Apache Tomcat proxy module directory traversal 32987;Python minigzip buffer overflow 32986;PHP ClibPDF (cpdf) source disclosure 32985;Trend Micro scan engine UPX denial of service 32984;Care2x phpinfo.php information disclosure 32983;WSN Guest comments.php SQL injection 32982;Zomplog index.php file include 32981;CARE2X root_path parameter file include 32980;Dayfox Blog posts.php code execution 32979;Apple Mac OS X Samba module (SMB File Server) buffer overflow 32978;Apple Mac OS X Server Manager (servermgrd) authentication bypass 32977;Apple Mac OS X QuickDraw Manager InternalUnpackBits function buffer overflow 32976;Apple Mac OS X USB printer file overwrite 32975;Apple Mac OS X OpenSSH denial of service 32974;Apple Mac OS X ImageIO code execution 32973;Apple Mac OS X HID interface privilege escalation 32972;WebCreator load.inc.php file include 32971;Apple Mac OS X DirectoryService (DS Plug-Ins) privilege escalation 32970;Apple Mac OS X AppleSingleEncoding disk image integer overflow 32969;Apple Mac OS X disk images-helper code execution 32968;War FTP Daemon username buffer overflow 32967;Common Unix Printing System SSL connection denial of service 32966;Apple Mac OS X ColorSync profile buffer overflow 32965;vBulletin admin control panel SQL injection 32964;PHP iAddressBook Category module cross-site scripting 32963;JGBBS search.asp SQL injection 32962;Plone Password Reset Tool weak security 32961;Unrarlib urarlib_get function buffer overflow 32959;PHPEcho CMS admin panel module SQL injection 32958;PennMUSH buy() denial of service 32957;MySQL Commander dbopen.php file include 32956;X-ice Haber Sistemi devami.asp SQL injection 32955;PennMUSH speak() denial of service 32954;SQL-Ledger and LedgerSMB admin.pl security bypass 32953;Norman SandBbox Analyzer Interrupt Descriptor Table (IDT) security bypass 32952;Research in Motion (RIM) BlackBerry Pearl 8100 WML page denial of service 32951;betaparticle blog (BP Blog) default.asp SQL injection 32950;GestArt aide.php file include 32949;NewsReactor article grabbing denial of service 32948;PHP stripos unspecified 32947;NewsBin Pro article grabbing denial of service 32946;PHP multiple cURL files security bypass 32945;PHP file_exists and imap_reopen function security bypass 32944;TFTP Server GET or PUT request buffer overflow 32943;AssetMan download_pdf.php directory traversal 32942;Oracle Database 10g SetSecurityDescriptorDacl() privilege escalation 32941;Open Educational System (OES) CONF_CONFIG_PATH parameter file include 32940;AstroCam Web interface denial of service 32939;Microsoft Internet Explorer resizeTo denial of service 32938;D-Link TFTP Server GET and PUT request denial of service 32937;PHP snmpget() function buffer overflow 32936;Plash TIOCSTI ioctl() function privilege escalation 32935;TinyMCE_exp preview.php file include 32934;WORK System e-commerce include_top.php file include 32933;cPanel load_language.php and mysqlconfig.php file include 32932;Triexa SonicMailer Pro index.php SQL injection 32931;Linux kernel ipv6_getsockopt_sticky() function denial of service 32930;Agent Manager connection restored 32929;OpenBSD fragmented ICMPv6 packet mbuf buffer overflow 32928;Agent Manager database connection failure 32927;Agent Manager clock difference 32926;netperf tmp/netperf.debug symlink 32925;Multiple email clients GnuPG status-fd argument security bypass 32924;Phgstats phgstats.inc.php file include 32923;Sun Java Dynamic Management Kit (DMK) JMX RMI-IIOP privilege escalation 32922;JobSite Pro search.php SQL injection 32921;Microsoft Windows ole32.dll library denial of service 32920;PHP Zend Engine nested array denial of service 32919;ClipShare - Video Sharing Script adodb-connection.inc.php file include 32917;PHP-Nuke cookie lang file include 32916;KTorrent torrent.cpp directory traversal 32915;PHP-Nuke cookie lang SQL injection 32914;KTorrent messages unspecified 32913;ePortfolio search program cross-site scripting 32912;ePortfolio client-side protection scheme cross-site request forgery 32911;MySQL filesort function denial of service 32910;JCcorp URLshrink Free createurl.php file include 32909;HC NEWSSYSTEM index.php SQL injection 32908;WordPress wp_title() cross-site scripting 32907;Microsoft Xbox 360 hypervisor code execution 32906;Microsoft Xbox 360 hypervisor security bypass 32905;SoftNews Media Group DataLife Engine root_dir parameter file include 32904;Fistiq Duyuru Scripti goster.asp SQL injection 32902;Grayscale Blog multiple scripts SQL injection 32901;Premod SubDog 2 phpbb_root_path parameter file include 32900;Grayscale Blog addblog_comment.php and details.php cross-site scripting 32899;Grayscale Blog multiple .php scripts security bypass 32898;Sun Fire ipmitool utility privilege escalation 32897;Trac "download wiki page as text" feature cross-site scripting;;;; 32896;Adobe Reader AcroPDF.dll ActiveX control denial of service 32894;Coppermine Photo Gallery multiple scripts file include 32893;MindTouch DekiWiki popup-notopic.php cross-site scripting 32892;Fish multiple buffer overflows 32891;WordPress admin-db.php SQL injection 32890;PMB Services multiple scripts file include 32889;PHP PECL zip Extension URL wrapper buffer overflow 32888;Rediff Toolbar ActiveX unspecified code execution 32887;Computer Associates (CA) eTrust Admin GINA privilege escalation 32886;TFTP Server TFTPDWIN recv_from() denial of service 32885;PHP NTWDBLIB.DLL dbopen() buffer overflow 32884;GaziYapBoz kategori.asp SQL injection 32883;Magic CMS mysave.php file include 32882;Flat Chat startsession.php code execution 32881;WordPress wp-admin/admin-functions.php path disclosure 32880;Linux kernel Omnikey CardMan 4040 drivers buffer overflow 32879;Snitz Forums 2000 pop_profile.asp cross-site scripting 32878;netForo! down.php directory traversal 32877;WEBO foldertree.php file include 32876;Trend Micro ServerProtect for Linux Web interface information disclosure 32875;Plan 9 kernel envwrite function integer overflow 32874;Tor bandwidth and uptime node weak security 32873;Nodefamily module for Drupal URL security bypass 32872;ModSecurity x-www-form-urlencoded security bypass 32871;Project issue tracking module for Drupal tracking node security bypass 32870;web-app.org WebAPP and web-app.net WebAPP Network Edition admin feature cross-site scripting 32869;TaskFreak! unspecified cross-site scripting 32868;PHP phpinfo() function cross-site scripting 32867;Ezstream ReplaceString() and urlParse() functions buffer overflow 32866;PostGuestbook header.php file include 32865;web-app.org WebAPP and web-app.net WebAPP Network Edition Search form unspecified 32864;web-app.org WebAPP Forum Archive feature and recent searches information disclosure 32863;web-app.org WebAPP censor unspecified 32862;web-app.org WebAPP hidden inputs unspecified 32861;Novell NetMail webadmin.exe buffer overflow 32860;Conquest processPacket() denial of service 32859;web-app.org WebAPP CAPTCHA setting weak security 32858;phpMyAdmin db and table parameter cross-site scripting 32857;Ipswitch IMail and Collaboration Suite multiple IMail ActiveX controls buffer overflow 32856;web-app.org WebAPP and web-app.net WebAPP Network Edition Real Name unspecified 32855;web-app.org WebAPP and web-app.net WebAPP Network Edition guest profile unspecified 32854;web-app.org WebAPP Edit Profile forms unspecified 32853;web-app.org WebAPP cross-site request forgery unspecified 32851;web-app.org WebAPP and web-app.net WebAPP Network Edition email addresses unspecified 32850;web-app.org WebAPP and web-app.net WebAPP Network Edition Calendar Administration unspecified 32849;Conquest metaGetServerList() buffer overflow 32848;Mercury Mail Transport System IMAP buffer overflow 32847;web-app.org WebAPP and web-app.net WebAPP Network Edition multiple vectors cross-site scripting 32846;SILC Server apps/silcd/command.c denial of service 32845;IBM DB2 UDB "fenced user" directory security bypass;;;; 32844;IBM DB2 SELECT privilege escalation 32843;Epiware Document Management multiple unspecified 32842;Docebo CMS index.php cross-site scripting 32841;HyperBook Guestbook data/gbconfiguration.dat unauthorized access 32840;EmbeddedWB Web Browser ActiveX control unspecified code execution 32839;Audins Audiens setup.php cross-site scripting 32838;Linux kernel bufprint function buffer overflow 32837;Audins Audiens index.php SQL injection 32836;WordPress functions.php cross-site scripting 32835;VirtueMart Joomla eCommerce Edition CMS ps_cart.php cross-site scripting 32834;Chipmunk Directory recommend.php cross-site scripting 32833;Chipmunk Directory index.php cross-site scripting 32832;WebCalendar noSet variable overwrite 32831;Microsoft Internet Explorer BrowseDialog ActiveX control denial of service 32830;Asterisk SIP channel driver denial of service 32829;Connectix Boards admin.php file upload 32828;LI-Guestbook guestbook.php SQL injection 32827;Connectix Boards index.php SQL injection 32826;Apple QuickTime QTIF file buffer overflow 32825;Zend platform usr/local/Zend/bin/scd.sh privilege escalation 32824;SnapGear packet denial of service 32823;Apple QuickTime QTIF file integer overflow 32822;Apple QuickTime QTIF file buffer overflow 32821;Apple QuickTime PICT file buffer overflow 32820;Zend platform ini_modifier file privilege escalation 32819;Apple QuickTime UDTA atoms integer overflow 32818;Mozilla Firefox and SeaMonkey javascript: URI code execution 32817;Apple QuickTime QuickTime movie file buffer overflow 32816;Apple QuickTime MIDI files buffer overflow 32815;Adobe Reader and Acrobat PDF file:// URL information disclosure 32814;Apple QuickTime 3GP video file integer overflow 32813;Links Management Application index.php SQL injection 32812;Sava Guestbook add2.php cross-site scripting 32811;Sava Guestbook add2.php SQL injection 32810;Mozilla Thunderbird and SeaMonkey email messages integer overflow 32809;Mozilla Firefox CheckLoadURI function information disclosure 32808;Microsoft Windows Shell User Logon ActiveX control shgina.dll unauthorized access 32807;WordPress theme.php command execution 32806;webSPELL members.php SQL injection 32805;webSPELL files.php file upload 32804;WordPress feed.php code execution 32803;phpMyFAQ admin/attachment.php code execution 32802;phpMyFAQ admin/attachment.php SQL injection 32801;MailEnable Professional and MailEnable Enterprise APPEND buffer overflow 32800;ISP Util activesessions.ini information disclosure 32799;EMC NetWorker Management Console command execution 32798;Konqueror KDE JavaScript implementation KJS denial of service 32797;Kaspersky Antivirus UPX file denial of service 32796;PHP ZVAL reference counter code execution 32795;Apple Mac OS X ImageIO integer overflow 32794;Apache Tomcat JK Web Server Connector map_uri_to_worker() buffer overflow 32793;RRDBrowse file parameter directory traversal 32792;Tyger Bug Tracking System Login.php and Register.php cross-site scripting 32791;Tyger Bug Tracking System ViewBugs.php and ViewReport.php SQL injection 32790;webSPELL multiple SQL injection 32789;AJAuction Pro subcat.php SQL injection 32788;AJDating view_profile.php SQL injection 32787;News-Letterman eintrag.php file include 32786;AJ Classifieds postingdetails.php SQL injection 32785;AJForum topic_title.php SQL injection 32784;Rigter Portal System index.php SQL injection 32783;Novell Access Management SSLVPN Server security bypass 32782;Mani Stats Reader index.php file include 32781;Symantec Mail Security for SMTP email headers code execution 32780;vBulletin admincp/index.php cross-site scripting 32779;SPAW Editor PHP Edition img_library.php file include 32778;Blender .kml or .kmz file command execution 32777;Netrek Vanilla Server vsprintf format string 32776;SQL-Ledger userpath and memberfile parameters directory traversal 32775;Contelligent MoveSortedContentAction security bypass 32774;WB News multiple scripts file include 32773;Linux kernel audit subsystem denial of service 32772;Built2Go News Manager Blog news.php and rating.php cross-site scripting 32771;Comodo Firewall Pro named pipe security bypass 32770;aWebNews path_to_news parameter file include 32769;Microsoft Publisher .pub file memory validation code execution 32768;Serendipity index.php SQL injection 32767;JBrowser administrative authentication bypass 32766;Pyrophobia modules/out.php cross-site scripting 32765;ScryMUD multiple unspecified 32764;Pyrophobia admin/index.php and URI directory traversal 32763;CuteNews unspecified file include 32762;Dropbear SSH client hostkey mismatch weak security 32761;Mozilla Firefox bookmarklets security bypass 32760;PHP _zval_struct structure code execution 32759;DivX Web Player DivXBrowserPlugin ActiveX control denial of service 32758;OpenBiblio reports system privilege escalation 32757;Wiclear onAttachFiles() function file upload 32756;ANGEL Learning Management Suite (LMS) default.asp SQL injection 32755;WebMod Content-Length buffer overflow 32754;Citrix Presentation Server Client for Windows ICA code execution 32753;XM Easy Personal FTP Server ABOR buffer overflow 32752;XM Easy Personal FTP Server ABOR format string 32751;UDP flood 32750;Cisco Catalyst NAM SNMP packet spoofing unauthorized access 32749;tcpdump print-802_11.c printer buffer overflow 32748;Cisco Catalyst MPLS packet denial of service 32747;MPlayer DMO_VideoDecoder() buffer overflow 32746;vBulletin inlinemod.php SQL injection 32745;The Classifieds (com_classifieds) component for Joomla! Unspecified 32744;Joomla! RSGallery2 (com_rsgallery2) component unspecified code execution 32743;Joomla! RSGallery2 (com_rsgallery2) component unspecified 32742;Joomla! And Mambo Prince Clan (PC) Chess Club (com_pcchess) component unspecified 32741;JoomlaBoard component for Joomla! Unspecified 32740;Microsoft Windows Knowledge Base Article 931906 update not installed 32739;Microsoft Capicom Certificates ActiveX control code execution 32738;Microsoft Windows Knowledge Base Article 925939 update not installed 32737;Microsoft Content Management Server (MCMS) HTTP request cross-site scripting 32736;Microsoft Content Management Server (MCMS) HTTP GET code execution 32735;Google Desktop under parameter cross-site scripting 32734;hbm view.php file include 32733;Simple Plantilla PHP (SPP) file extension file upload 32732;SiteX quote value information disclosure 32731;SiteX calendar.php and calendar_events.php information disclosure 32730;Simple Plantilla PHP (SPP) list_main_pages.php file include 32729;McAfee Virex Library file privilege escalation 32728;SiteX multiple parameter cross-site scripting 32727;SiteX user profile file upload 32726;Nullsoft SHOUTcast administrative interface cross-site scripting 32725;Webmin and Usermin chooser.cgi cross-site scripting 32724;OrangeHRM multiple unspecified 32723;Mozilla Firefox and SeaMonkey user interface spoofing 32722;Multiple Web browser default charset cross-site scripting 32721;Social Bookmarks plug-in for Quicksilver password plaintext 32720;Mozilla Firefox and SeaMonkey parser security bypass 32719;Admin Phorum del.php file include 32718;Computer Associates (CA) eTrust Intrusion Detection key denial of service 32717;kernel version detected 32716;MTCMS message and title fields cross-site scripting 32715;MTCMS gallery.php file upload 32714;PHP-nuke categories.php or index.php SQL injection 32713;TaskFreak! error.php cross-site scripting 32712;picKLE download.php directory traversal 32711;ViewCVS CVS cross-site scripting 32710;Watchtower (WT) unauthorized accounts security bypass 32709;PHP zend_hash_init function denial of service 32708;Debian Apache tty privilege escalation 32707;Audins Audiens unistall.php authentication bypass 32706;Parallels Desktop virtual machine security bypass 32705;Ekiga gnomemeeting_log_insert function format string code execution 32704;Mozilla Firefox, Thunderbird, and SeaMonkey multiple layout engine code execution 32703;WordPress wp-admin/post.php cross-site request forgery 32702;PhotoStand index.php path disclosure 32701;PhotoStand index.php cross-site scripting 32699;Mozilla Firefox, Thunderbird, and SeaMonkey multiple Javascript engine code execution 32698;Mozilla Firefox stroke-width buffer overflow 32697;NetProxy URL filtering bypass 32696;Hitachi OSAS/FT/W unspecified denial of service 32695;Pagesetter module for PostNuke index.php directory traversal 32694;TeeChart Pro ActiveX control file upload 32693;SQLiteManager SQLiteManager_currentTheme parameter file include 32692;SQLiteManager main.php cross-site scripting 32691;Active Calendar showcode.php file include 32690;Active Calendar multiple scripts cross-site scripting 32689;Putmail TLS password plaintext 32688;Coppermine Photo Gallery thumbnails.php SQL injection 32687;PhpWebGallery register.php and search.php cross-site scripting 32686;NoMoKeTo (module for phpBB) functions_nomoketos_rules.php file include 32685;Extreme PHPBB functions.php file include 32684;web-app.org WebAPP and web-app.net WebAPP Network Edition QUERY_STRING file overwrite 32683;Hitachi JP1/Cm2 Network Node Manager unspecified denial of service 32682;Hitachi JP1/Cm2 Network Node Manager unspecified code execution 32681;STWC-Counter downloadcounter.php file include 32680;ZPanel zpanel.php file include 32679;WebMplayer index.php command execution 32678;Macrovision FLEXnet Connect Update Service Web Agent ActiveX control download method buffer overflow 32677;Novell ZENworks Desktop Management image upload security bypass 32676;WebMplayer index.php and filecheck.php SQL injection 32675;WordPress templates.php cross-site scripting 32674;CS-Gallery index.php file include 32673;JBoss jmx-console cross-site request forgery 32672;PHP Module Implementation Project top.php file include 32671;Mozilla Firefox and SeaMonkey disk cache collision information disclosure 32670;webSPELL add squad feature file upload 32669;webSPELL login SQL injection 32668;arabhost function.php file include 32667;Mozilla Firefox and SeaMonkey data: URL cross-site scripting 32666;Mozilla Network Security Services (NSS) Master Secret buffer overflow 32665;ZephyrSoft Toolbox Address Book Continued id parameter SQL injection 32664;Pheap edit.php file include 32663;Mozilla Network Security Services (NSS) Client Master Key buffer overflow 32662;eFiction path_to_smf file include 32661;shopkitplus events.php and stylecss.php information disclosure 32660;shopkitplus stylecss.php file include 32659;Zpanel template.php file include 32658;Sinapis Forum sinapis.php file include 32657;Sinapis Gastebuch sinagb.php file include 32656;xt:Commerce index.php file include 32655;Simple one-file gallery gallery.php cross-site scripting 32654;Simple one-file gallery gallery.php file include 32653;FCRing fcring.php file include 32652;IBM DB2 environmental variable string buffer overflow 32651;IBM DB2 BSS segment buffer overflow 32650;IBM DB2 set-uid binaries privilege escalation 32649;Microsoft Internet Explorer onUnload handler URL spoofing 32648;Mozilla Firefox onUnload handler code execution 32647;Microsoft Internet Explorer onUnload handler denial of service 32646;J-Web Pics Navigator dir parameter directory traversal 32645;Macrovision InstallFromTheWeb ActiveX buffer overflow 32644;Microsoft Windows ReadDirectoryChangesW information disclosure 32643;LoveCMS load cross-site scripting 32642;LoveCMS /tmp file upload 32641;PHP Web application file include 32640;LoveCMS index.php file include 32639;VeriSign ConfigChk ActiveX Control buffer overflow 32638;Magic News Plus news.php cross-site scripting 32637;Magic News Plus preview.php file include 32636;Multiple SupportSoft ActiveX control buffer overflows 32635;FlashGameScript index.php file include 32634;VMware Workstation VMware tools service privilege escalation 32632;Apple iTunes XML radio station denial of service 32631;Microsoft SQL Server 2000 Service Pack 2 update is not installed 32630;TYPO3 class.t3lib_formmail.php email header injection 32629;Trend Micro ServerProtect cookie authentication bypass 32628;phpTrafficA plotStat.php and banref.php file include 32627;Cisco Unified IP Phone default user account 32626;Cisco Secure Services Client (CSSC) password information disclosure 32625;Cisco Secure Services Client (CSSC) DACL privilege escalation 32624;Cisco Secure Services Client (CSSC) command parsing privilege escalation 32623;Cisco Unified IP Conference Station URL authentication bypass 32622;Cisco Secure Services Client (CSSC) privilege escalation 32621;Cisco Secure Services Client (CSSC) help service privilege escalation 32620;Multiple SimBin UDP packet denial of service 32619;call center software call_entry.php cross-site scripting 32618;DZCP browser.php file disclosure 32617;Joomla! mosMedia (com_mosmedia) component unspecified 32616;Joomla! Hot Properties (possibly com_hotproperties) unspecified 32615;Joomla! SEF404x (com_sef) component unspecified 32614;Joomla! Events module unspecified 32613;GuildFTPd Unicode character globbing buffer overflow 32612;DBImageGallery donsimg_base_path parameter file include 32611;Nabopoll result.php SQL injection 32610;DBGuestBook dbs_base_path file include 32609;Enigmail email attachments denial of service 32608;NewsBin Pro .NZB buffer overflow 32607;PHP-Nuke index.php SQL injection 32606;FTP Explorer PWD command denial of service 32605;TurboFTP CWD command denial of service 32604;TurboFTP LIST command denial of service 32603;TurboFTP newline characters denial of service 32602;SendStudio ROOTDIR parameter file include 32601;Trend Micro ServerProtect StCommon.dll buffer overflow 32600;Multiple Mozilla products Status Bar spoofing 32599;webSPELL printview.php SQL injection 32598;NewsBin Pro .nbi buffer overflow 32597;Nortel Net Direct setPermissions function privilege escalation 32596;JBoss Application Server admin interface unauthorized access 32595;IBM Lotus Domino Webmail names.nsf information disclosure 32594;Trend Micro ServerProtect eng50.dll buffer overflow 32593;FTP Voyager CWD command denial of service 32592;Yahoo! Messenger unspecified Chat Room denial of service 32591;vbDrupal multiple unspecified 32590;HLstats search class cross-site scripting 32589;PortailPHP multiple scripts file include 32588;PortailPHP index.php and goodies.php directory traversal 32587;vBulletin attachment.php cross-site scripting 32586;MediaWiki index.php cross-site scripting 32585;Mozilla Firefox Phishing Protection security bypass 32584;Ultimate Fun Book function.php file include 32583;Userpages2 page.asp SQL injection 32582;NukeSentinel nsbypass.php SQL injection 32581;MyCalendar index.php cross-site scripting 32580;Mozilla Firefox about:blank security bypass 32579;Grabit NZB file denial of service 32578;Linux kernel nfsaclsvc_release_getacl() function denial of service 32577;News File Grabber NZB file buffer overflow 32576;News Rover NZB file buffer overflow 32575;Distributed Checksum Clearinghouse (DCC) var/dcc/maps data manipulation 32574;PeanutKB (Peanut Knowledge Base) multiple unspecified 32573;phpMyFAQ unspecified PHP file upload 32572;Ekiga gm_main_window_flash_message() format string 32571;Turuncu Portal h_goster.asp SQL injection 32570;Phpscriptyard email_request.php cross-site scripting 32569;PowerSchool JS file extension information disclosure 32568;IBM DB2 set-uid binaries symlink 32567;ImageMagick and GraphicsMagick palm.c buffer overflow 32566;Dem_trac anc_sit.txt information disclosure 32565;Axigen eMail Server pop3 format string 32564;SGI ProPack frame buffer information disclosure 32563;ezBOO WebStats update.php unauthorized access 32562;mAlbum default admin account 32561;libevent DNS denial of service 32560;Xpression News archives.php and news.php directory traversal 32559;Htaccess Passwort Generator generate.php file include 32558;GnuCash multiple temporary files symlink 32557;VicFTPS CWD command buffer overflow 32556;XLAtunes album parameter SQL injection 32555;VS-G<>stebuch functions_inc.php file include 32554;webSPELL showonly parameter SQL injection 32553;SpoonLabs Vivvo Article Management CMS db_conn.php file include 32552;Aztek Forum long login value path disclosure 32551;phpbb_wordsearch admin_rebuild_search.php file include 32549;Trend Micro OfficeScan Web deployment SetupINICtrl ActiveX control buffer overflow 32547;VS-Link-Partner functions_inc.php file include 32546;Meganoide`s News include.php file include 32545;MiniWebsvr prn.htm file denial of service 32544;VS-News-System show_news_inc.php and tpl/header.php file include 32543;Snitz Forums 2000 pop_profile.asp SQL injection 32542;getID3 library demonstration code execution 32541;DNS server information disclosure 32540;EasyMail Objects Connect() method buffer overflow 32539;Image Pager module for Drupal IMG tag cross-site scripting 32538;Secure Site module for Drupal URL security bypass 32537;CedStat index.php cross-site scripting 32536;SpamAssassin URL denial of service 32535;Clam AntiVirus MIME header directory traversal 32534;HP ServiceGuard unspecified unauthorized access 32533;Mozilla Firefox location.hostname property security bypass 32532;PHP str_ireplace() denial of service 32531;Clam AntiVirus CAB file denial of service 32530;Comodo Firewall Pro CRC32 security bypass 32529;DVD-Tools ActiveX dvdtools.ocx buffer overflow 32528;CodeAvalanche News inc_listnews.asp SQL injection 32527;Aktueldownload Haber scripti HaberDetay.asp and rss.asp SQL injection 32526;web-app.org WebAPP and web-app.net WebAPP Network Edition Gallery Comments and Feedback cross-site scripting 32525;DeskPRO.com faq.php cross-site scripting 32524;SmidgeonSoft PEBrowse Professional files in PE format buffer overflow 32523;March Networks DVR unspecified denial of service 32522;MoinMoin "Show debugging information" information disclosure;;;; 32521;Cisco Firewall Services Module ACL security bypass 32520;MoinMoin hitcounts and general parameter cross-site scripting 32519;Jupiter Content Manager index.php n parameter file include 32518;Jupiter Content Manager Logged Guests cross-site scripting 32517;Jupiter Content Manager modules/emoticons.php file upload 32516;Jupiter Content Manager functions.php SQL injection 32515;Cisco Firewall Services Module SNMP denial of service 32514;Kiwi CatTools kiwidb-cattools.kdb weak encryption 32513;Cisco Firewall Services Module HTTPS server denial of service 32512;Amarok Magnatune albumDownloadComplete() command execution 32511;Lifetype unspecified information disclosure 32510;LizardTech DjVu Browser Plug-in multiple buffer overflows 32509;Cisco Firewall Services Module long HTTP buffer overflow 32508;IBM AIX swcons command buffer overflow 32507;ZebraFeeds zf_path parameter file include 32506;web-app.org WebAPP and web-app.net WebAPP Network Edition Profile Edit feature cross-site scripting 32505;Cisco Firewall Services Module HTTPS denial of service 32504;Cisco Firewall Services Module syslog message denial of service 32503;Microsoft Word document malformed string code execution 32502;Palm OS Treo smartphones Find feature security bypass 32501;Cisco Firewall Services Module SIP denial of service 32500;MOHA Chat plugin API unauthorized access 32499;web-app.org WebAPP and web-app.net WebAPP Network Edition Search Results pages cross-site scripting 32498;web-app.org WebAPP and web-app.net WebAPP Network Edition Statistics Log viewer cross-site scripting 32497;Cisco Firewall Services Module HTTP denial of service 32496;Adobe ColdFusion MX Global Script Protection cross-site scripting 32495;PHP super-global variables denial of service 32494;PHP *print functions and odbc_result_all function format string 32493;PHP wddx extension information disclosure 32492;WebTester POST parameters cross-site scripting 32491;PHP sapi_header_op denial of service 32490;WebTester directions.php SQL injection 32489;Cisco PIX and Cisco ASA LOCAL method privilege escalation 32488;Cisco PIX and Cisco ASA TCP denial of service 32487;Cisco PIX and Cisco ASA SIP denial of service 32486;Cisco PIX and Cisco ASA HTTP denial of service 32485;PHP multiple unspecified buffer overflows 32484;Sun Solaris TCP race condition denial of service 32483;@Mail WebMail System search.pl cross-site scripting 32482;MailEnable Professional NTLM denial of service 32481;Capital Request Forms inc/common_db.inc insecure permissions 32480;MailEnable Professional id parameter multiple scripts cross-site scripting 32479;Total Video Player M3U file buffer overflow 32478;MailEnable Professional message cross-site request forgery 32477;DropBox extract() PHP call unspecified 32476;MailEnable Professional email messages cross-site scripting 32475;Adobe Macromedia JRun administrator console cross-site scripting 32474;Cisco IOS IPS ATOMIC.TCP denial of service 32473;Cisco IOS IPS fragmented IP packet security bypass 32472;Nabopoll multiple admin .php scripts unauthorized access 32471;HP-UX SLSd RPC privilege escalation 32470;Fullaspsite Asp Hosting Sitesi listmain.asp SQL injection 32469;Fullaspsite Asp Hosting Sitesi listmain.asp cross-site scripting 32468;HP-UX ARPA denial of service 32467;Plain Old Webserver (POW) HTTP request directory traversal 32466;MIMEDefang unspecified buffer overflow 32465;Slackware Linux xterm information disclosure 32464;Slackware Linux umount information disclosure 32463;phpCC nickpackage.php SQL injection 32462;cPanel passwdmysql cross-site scripting 32461;Aruba Mobility Controller guest account privilege escalation 32460;Portal Search Frame URL spoofing 32459;Aruba Mobility Controller management interface buffer overflow 32458;jPortal admin.adm.php cross-site request forgery 32457;Microsoft Internet Explorer getElementById denial of service 32456;Systementor PollMentor pollmentorres.asp SQL injection 32455;<3B>Torrent torrent buffer overflow 32454;Microsoft Visual Studio time functions denial of service 32453;AT Contenator nav.php script file include 32452;Portal Search buscador.htm information disclosure 32451;Mini Web Server (MiniWebsvr) directory traversal 32450;Portal Search buscador.htm cross-site scripting 32448;Virtual Calendar unspecified cross-site scripting 32447;Advanced Poll index.php code execution 32446;Virtual Calendar pwd.txt information disclosure 32445;KvGuestbook guestbook.php unauthorized access 32444;Community Server SearchResults.aspx cross-site scripting 32442;Philboard philboard_forum.asp SQL injection 32441;ApacheStats extract() PHP call unspecified 32440;MediaWiki multiple .php scripts path disclosure 32439;Linux kernel key_alloc_serial denial of service 32438;Adobe ColdFusion User Agent cross-site scripting 32437;ejabberd mod_roster_odbc module unspecified 32436;TagIt! Tagboard multiple scripts file include 32435;eXtreme File Hosting compressed file upload 32434;Sun Solaris telnet authentication bypass 32433;phpMyVisites pmv_ck_view parameter file include 32432;IP3 NetAccess getfile.cgi directory traversal 32431;Allons_voter admin authentication bypass 32430;phpMyVisites phpmyvisites.php cross-site scripting 32429;VMware shared clipboard information disclosure 32428;phpMyVisites phpmyvisites.php pagename parameter HTTP response splitting 32427;Microsoft Internet Explorer COM ActiveX object code execution 32426;Allons_voter admin add menu cross-site scripting 32425;php rrd browser (Prb) p parameter directory traversal 32424;VMware clipboard information disclosure 32423;Internal range (site protection) plugin for Openi-CMS oi_dir parameter file include 32422;Kisisel Site 2007 forum.asp SQL injection 32421;Quick Digital Image Gallery (Qdig) Qwd parameter cross-site scripting 32419;Microsoft Windows Knowledge Base Article 932554 update not installed 32418;Rainbow Portal BrowseProject.jspa cross-site scripting 32417;FlashChat user name field cross-site scripting 32416;FlashFXP PWD command denial of service 32411;pam_ssh auth_via_key() security bypass 32409;Raymond BERTHOU script collection (RBL) tPassword login.asp SQL injection 32404;Microsoft Knowledge Base Article 905495 is not installed 32403;Microsoft Knowledge Base Article 905414 is not installed 32400;cPanel and WebHost Manager (WHM) Module scripts2/objcache cross-site scripting 32399;Sun Solaris rm command denial of service 32398;Kiwi CatTools TFTP server directory traversal 32395;Sage extension for Mozilla Firefox RSS feed cross-site scripting 32394;Microsoft Windows Mobile Internet Explorer WML page denial of service 32393;User specified service running 32392;RHSA-2006:0754 updates for gnupg not installed 32391;RHSA-2006:0746 updates for mod_auth_kerb not installed 32390;HP Mercury LoadRunner, Performance Center and Monitor over Firewall Mercury agent buffer overflow 32389;TWiki CGI session files code execution 32388;RHSA-2006:0742 updates for elinks not installed 32387;RHSA-2006:0738 updates for openssh not installed 32386;HP OpenView Storage Data Protector unspecified privilege escalation 32385;RHSA-2006:0735 updates for thunderbird not installed 32384;RHSA-2006:0734 updates for seamonkey not installed 32383;RHSA-2006:0733 updates for firefox not installed 32382;RHSA-2006:0730 updates for php not installed 32381;RHSA-2006:0729 updates for ruby not installed 32380;RHSA-2006:0727 updates for texinfo not installed 32379;RHSA-2006:0726 updates for wireshark not installed 32378;RHSA-2006:0725 updates for qt not installed 32377;MoinMoin page info and page name cross-site scripting 32376;Oracle Database DBMS_CAPTURE_ADM_INTERNAL multiple buffer overflows 32375;Oracle Database DBMS_LOGREP_UTIL GET_OBJECT_NAME buffer overflow 32374;Oracle Database DBMS_REPCAT_UNTRUSTED UNREGISTER_SNAPSHOT buffer overflow 32373;Oracle Database MDSYS.MD multiple buffer overflows 32372;Oracle Database DBMS_LOGMNR ADD_LOGFILE buffer overflow 32371;Oracle Database DBMS_DRS GET_PROPERTY buffer overflow 32370;Phpscriptyard item.php SQL injection 32369;RHSA-2006:0720 updates for kdelibs not installed 32368;RHSA-2006:0719 updates for nss_ldap not installed 32367;Alipay PTA ActiveX control module code execution 32365;LushiWarPlaner register.php SQL injection 32364;Site-Assistant classes/_menu.php file include 32363;RHSA-2006:0713 updates for python not installed 32362;HP OpenView Network Node Manager (NNM) Remote Console directory privilege escalation 32361;RHSA-2006:0710 updates for kernel not installed 32360;LushiNews comments.php SQL injection 32359;RHSA-2006:0697 updates for openssh not installed 32358;RHSA-2006:0695 updates for openssl not installed 32357;UnRAR password-protected archive buffer overflow 32356;RHSA-2006:0689 updates for kernel not installed 32355;RHSA-2006:0680 updates for gnutls not installed 32354;RHSA-2006:0677 updates for thunderbird not installed 32353;Multiple Trend Micro products TmComm.sys privilege escalation 32352;Trend Micro Antivirus engine UPX buffer overflow 32351;RHSA-2006:0676 updates for seamonkey not installed 32350;RHSA-2006:0675 updates for firefox not installed 32349;RHSA-2006:0669 updates for php not installed 32348;DevTrack username SQL injection 32347;LightRO CMS index.php SQL injection 32346;Maian Recipe class_mail.inc.php file include 32345;AXIGEN Mail Server NULL pointer dereference denial of service 32344;RHSA-2006:0667 updates for gzip not installed 32343;RHSA-2006:0666 updates for XFree86 not installed 32342;AXIGEN Mail Server memcpy denial of service 32341;DevTrack form field cross-site scripting 32340;RHSA-2006:0665 updates for xorg-x11 not installed 32339;RHSA-2006:0663 updates for ncompress not installed 32338;RHSA-2006:0661 updates for openssl not installed 32337;Advanced Poll uid authentication bypass 32336;ez-ipupdate ez-ipupdate.cache file symlink 32335;RHSA-2006:0658 updates for wireshark not installed 32334;RHSA-2006:0648 updates for kdegraphics not installed 32333;RHSA-2006:0635 updates for XFree86 not installed 32332;RHSA-2006:0634 updates for xorg-x11 not installed 32331;RHSA-2006:0633 updates for ImageMagick not installed 32330;SysCP cronscript.php code execution 32329;RHSA-2006:0619 updates for httpd not installed 32328;RHSA-2006:0617 updated kernel packages not installed 32327;RHSA-2006:0615 updates for gnupg not installed 32326;RHSA-2006:0612 updates for krb5 not installed 32325;SysCP directory name command execution 32324;OTSCMS forum.php cross-site scripting 32323;XScreenSaver debugging code symlink 32322;OTSCMS priv.php SQL injection 32321;RHSA-2006:0611 updates for thunderbird not installed 32318;Webmatic index_album.php file include 32317;RHSA-2006:0610 updates for firefox not installed 32316;IBM WebSphere Application Server UserNameToken cache unspecified 32315;RHSA-2006:0609 updates for seamonkey not installed 32314;RHSA-2006:0608 updates for seamonkey not installed 32313;RHSA-2006:0605 updates for perl not installed 32312;RHSA-2006:0604 updates for ruby not installed 32311;RHSA-2006:0603 updates for libtiff not installed 32310;RHSA-2006:0602 updates for wireshark not installed 32308;RHSA-2006:0600 updates for mailman not installed 32307;RHSA-2006:0598 updates for gimp not installed 32306;Oracle ORADC ActiveX control code execution 32305;RHSA-2006:0597 updates for libwmf not installed 32304;Samba afsacl.so VFS plugin format string 32303;FreeProxy hostname portnumber denial of service 32302;RHSA-2006:0582 updates for kdebase not installed 32301;Samba smbd file rename denial of service 32300;RHSA-2006:0578 updates for seamonkey not installed 32299;FreeStyle Wiki diff denial of service 32298;RHSA-2006:0577 updates for mutt not installed 32297;RHSA-2006:0576 updates for kdebase not installed 32296;RHSA-2006:0575 updated kernel packages not installed 32295;IBM WebSphere Application Server unspecified JSP source disclosure 32294;RHSA-2006:0574 updates for kernel not installed 32293;RHSA-2006:0573 updates for openoffice.org not installed 32292;RHSA-2006:0571 updates for gnupg not installed 32291;RHSA-2006:0568 updates for php not installed 32290;SMTP banner detected 32289;RHSA-2006:0548 updates for kdebase not installed 32288;RHSA-2006:0544 updates for mysql not installed 32287;RHSA-2006:0543 updates for spamassassin not installed 32286;Intel 2200BG 802.11 Wireless Mini-PCI driver disassociation packet denial of service 32285;X-Kryptor Secure Client unspecified privilege escalation 32284;teTeX makeindex open_sty function buffer overflow 32283;AgerMenu top.inc.php file include 32282;Microsoft Windows Knowledge Base Article 927802 update not installed 32281;RHSA-2006:0541 updates for dia not installed 32280;Microsoft Windows Image Acquisition service buffer overflow 32279;Shaffer Solutions (SSC) DiskAccess NFS Client EnumPrintersA function buffer overflow 32278;RHSA-2006:0539 updates for vixie-cron not installed 32277;Check Point Firewall-1 ICA information disclosure 32276;HP Tru64 usr/ucb/ps command information disclosure 32275;RHSA-2006:0526 updates for postgresql not installed 32274;RHSA-2006:0525 updates for quagga not installed 32273;PHP Pro Bid lang.php file include 32272;RHSA-2006:0515 updates for sendmail not installed 32271;RHSA-2006:0500 updates for freetype not installed 32270;LightRO CMS inhalt.php file include 32269;avast! Server Edition password security bypass 32268;VBulletin Admin Control Panel index.php cross-site scripting 32267;RHSA-2006:0498 updates for xscreensaver not installed 32266;MySQLNewsEngine affichearticles.php3 file include 32265;Apple Mac OS X Safari format string 32263;Apple Mac OS X iPhoto format string 32262;Apple Mac OS X iMovie HD format string 32261;RHSA-2006:0493 updates for kernel not installed 32260;Apple Mac OS X Help Viewer format string 32259;RHSA-2006:0486 updates for mailman not installed 32258;RHSA-2006:0451 updates for xorg-x11 not installed 32257;ACGV Annu templates/modif.html SQL injection 32256;RHSA-2006:0437 Red Hat Enterprise Linux 3 kernel Update 8 not installed 32255;RHSA-2006:0427 updates for ruby not installed 32254;SMTP service detected 32253;SMTP server plaintext credentials 32252;Bugzilla .htaccess files information disclosure 32251;RHSA-2006:0425 updates for libtiff not installed 32250;Bloodshed Dev-C++ long character value buffer overflow 32249;RHSA-2006:0420 updates for ethereal not installed 32248;Bugzilla atom feed cross-site scripting 32247;RHSA-2006:0393 updates for ntp not installed 32246;Les News Admin adminews/index_fr.php3 authentication bypass 32245;RHSA-2006:0368 updates for elfutils not installed 32244;STLport rope constructors buffer overflow 32243;Mina Ajans multiple scripts file include 32242;STLport printed floats buffer overflow 32241;Backdoor detected 32240;Jetty session identifiers session hijacking 32239;RHSA-2006:0354 updates for elfutils not installed 32238;RHSA-2006:0330 updates for thunderbird not installed 32237;RHSA-2006:0329 updates for Mozilla not installed 32236;Coppermine Photo Gallery admin.php command execution 32235;CVSTrac is_eow() denial of service 32234;Computer Associates (CA) Message Queuing buffer overflow 32233;Coppermine Photo Gallery admin.php file include 32232;RHSA-2006:0328 updates for Firefox not installed 32231;Samba nss_winbind.so.1 library gethostbyname and getipnodebyname buffer overflow 32230;RHSA-2006:0298 updates for openssh not installed 32229;Uphotogallery images_archive.asp cross-site scripting 32228;RHSA-2006:0280 updates for dia not installed 32227;RHSA-2006:0276 updates for php not installed 32226;RHSA-2006:0272 updates for openmotif not installed 32225;RHSA-2006:0271 updates for freeradius not installed 32224;RHSA-2006:0268 updates for flash-plugin not installed 32223;RHSA-2006:0267 updates for ipsec-tools not installed 32222;KT3 Trojan activity detected 32220;RHSA-2006:0266 updates for gnupg not installed 32218;Multiple LDAP failed authentication attempts detected 32217;MediaWiki sortable table feature cross-site scripting 32216;RHSA-2006:0264 updates for sendmail not installed 32215;RHSA-2006:0262 updates for kdegraphics not installed 32214;SmartFTP banner buffer overflow 32213;RHSA-2006:0257 updates for RealPlayer not installed 32212;RHSA-2006:0232 updates for tar not installed 32211;GGCMS subpages.php code execution 32210;RHSA-2006:0207 updates for gnutls not installed 32209;RHSA-2006:0204 updates for mailman not installed 32208;FlashChat info.php cross-site scripting 32207;Simple Invoices controller.php file include 32206;Gentoo Linux thttpd baselayout information disclosure 32205;Geeklog BaseView.php file include 32204;Blue Coat WinProxy connect buffer overflow 32203;Adrenalin`s ASP Chat unspecified cross-site scripting 32202;RHSA-2006:0200 updates for firefox not installed 32201;MySearchEngine search field cross-site scripting 32200;RHSA-2006:0199 updates for mozilla not installed 32199;RHSA-2006:0197 updates for python not installed 32198;RHSA-2006:0195 updates for tar not installed 32196;Wap Portal Server index.php file include 32195;PostgreSQL SQL functions information disclosure 32194;Mozilla Firefox popup blocker cross-domain security bypass 32193;Categories hierarchy module for phpBB class_template.php file include 32192;RHSA-2006:0194 updates for gd not installed 32191;PostgreSQL data type information disclosure 32190;SMA-DB settings.php file include 32189;F3Site adm.php file upload 32188;F3Site Autor cross-site scripting 32187;Ublog Reload badword.asp SQL injection 32186;RHSA-2006:0184 updates for kdelibs not installed 32185;Ublog Reload login.asp cross-site scripting 32184;IBM AIX RDIST buffer overflow 32183;RHSA-2006:0177 updates for gpdf not installed 32182;Remotesoft .NET Explorer long character value buffer overflow 32181;RHSA-2006:0164 updates for mod_auth_pgsql not installed 32180;Ipswitch WS_FTP Server edition module denial of service 32178;Microsoft Office Excel malformed record code execution 32177;RHSA-2006:0160 updates for tetex not installed 32176;Ipswitch WS_FTP Server iFTPAddU and iFTPAddH functions privilege escalation 32175;KDPics exif.php file include 32174;flip previewtheme.php file include 32173;RHSA-2006:0159 updates for httpd not installed 32172;Woltlab Burning Board Lite pms.php SQL injection 32171;Photo Galerie Standard view.php SQL injection 32169;SNMP information disclosure 32168;LICQ unspecified format string 32167;RHSA-2006:0156 updates for ethereal not installed 32166;Chicken of the VNC ServerInit packets denial of service 32165;Netbios host name detected 32164;GOM Player ASX buffer overflow 32162;RHSA-2006:0140 updates for kernel not installed 32161;RHSA-2006:0132 updated kernel packages not installed 32160;Call of Duty 2: DreamStats index.php file include 32159;PHPBB++ functions.php file include 32157;phpBB ezBoard converter config.php file include 32154;RHSA-2006:0129 updates for spamassassin not installed 32153;Microsoft Windows permanent password detected 32152;EQdkp database backup information disclosure 32151;Samba multiple unspecified buffer overflows 32149;chetcpasswd path privilege escalation 32148;dB Masters Curium CMS news.php SQL injection 32146;HTTP WebDAV PROPFIND component enabled 32145;RHSA-2006:0117 updates for vixie-cron not installed 32144;MSRPC administrative access 32143;Cisco insecure remote services enabled 32141;RHSA-2006:0101 updates for kernel not installed 32140;Sun Solaris loopback file system denial of service 32138;RHSA-2006:0052 updates for squid not installed 32137;Computer Associates (CA) Brightstor ARCserve Backup catirpc.exe denial of service 32136;Sleipnir RSS bar security bypass 32135;Yahoo! Messenger notification message code execution 32134;Darksky RSS Bar security bypass 32133;RHSA-2006:0045 updates for squid not installed 32132;RHSA-2006:0044 updates for openssh not installed 32131;RHSA-2006:0016 updates for initscripts not installed 32130;RHSA-2006:0015 updates for initscripts not installed 32129;Count.cgi (wwwcount) QUERY_STRING buffer overflow 32128;Apache Tomcat default account 32127;RHSA-2005:881 updates for perl not installed 32125;RHSA-2005:880 updates for perl not installed 32123;RHSA-2005:878 updates for cups not installed 32122;RHSA-2005:875 updates for curl not installed 32121;Portail Web Php includes.php file include 32120;RHSA-2005:868 updates for kdegraphics not installed 32119;RHSA-2005:867 updates for gpdf not installed 32118;<3B>pist<73>mon common.php file include 32117;RHSA-2005:864 updates for udev not installed 32116;Microsoft Windows administrator password no expiration set 32115;Portail Web Php index.php file include 32113;RHSA-2005:843 updates for netpbm not installed 32112;rPath Linux rMake recipe privilege escalation 32111;Microsoft Windows Knowledge Base Article 928255 update not installed 32110;Microsoft Windows Knowledge Base Article 928843 update not installed 32109;Microsoft Windows HTML Help ActiveX control code execution 32108;Microsoft Windows shell new hardware detection privilege escalation 32107;Microsoft Windows Knowledge Base Article 928090 update not installed 32106;Microsoft Internet Explorer COM object code execution 32105;RHSA-2005:840 updates for xpdf not installed 32104;Microsoft Windows Knowledge Base Article 929434 update not installed 32103;RHSA-2005:835 updates for flash-plugin not installed 32102;zenphoto template-functions.php directory traversal 32101;RHSA-2005:831 updates for php not installed 32100;Microsoft Internet Explorer FTP response code execution 32099;RHSA-2005:830 updates for openssl096b not installed 32098;SpoonLabs Vivvo Article Management CMS show_webfeed.php SQL injection 32097;Microsoft Word drawing object code execution 32096;Microsoft Word macro code execution 32095;Microsoft Internet Explorer COM object code execution 32094;Ublog Reload multiple scripts cross-site scripting 32093;Web server directories readable 32091;Web server script directory readable 32090;Microsoft Windows Knowledge Base Article 927779 update not installed 32089;Microsoft Fronpage Extensions directory /_vti_log/ present 32088;RHSA-2005:828 updates for libungif not installed 32087;RHSA-2005:825 updates for lm_sensors not installed 32086;RHSA-2005:812 updates for wget not installed 32085;RHSA-2005:811 updates for gtk2 not installed 32084;RHSA-2005:810 updates for gdk-pixbuf not installed 32083;HTTP service unavailable 32082;RHSA-2005:809 updates for ethereal not installed 32081;RHSA-2005:808 updates for kernel not installed 32080;RHSA-2005:807 updates for curl not installed 32079;Forum Livre busca2.asp cross-site scripting 32078;Microsoft Fronpage Extensions directory /_vti_bin/ present 32077;Forum Livre info-user.asp SQL injection 32076;Microsoft Frontpage Extensions directory /_vti_pvt/ present 32075;LedgerSMB unspecified code execution 32074;Microsoft IIS iissamples directory present 32073;phpEventMan level parameter file include 32072;WebBuilder StageLoader.php file include 32071;Microsoft Windows Explorer AVI file denial of service 32070;RHSA-2005:805 updates for pam not installed 32069;RHSA-2005:803 updates for lynx not installed 32068;RHSA-2005:802 updates for xloadimage not installed 32067;Gentoo Linux gencert.sh symlink 32066;RHSA-2005:793 updates for netpbm not installed 32064;Apple Mac OS X iChat Bonjour _presence._tcp record denial of service 32063;RHSA-2005:767 updates for openldap and nss_ldap not installed 32062;RHSA-2005:751 updates for openldap and nss_ldap not installed 32061;System Scanner policy has no security content 32060;Apple Mac OS X iChat Bonjour service TXT key denial of service 32059;Comodo Firewall Pro cmdmon.sys denial of service 32058;Cerulean Portal System portal.php file include 32057;Omegaboard functions.php file include 32056;Wireshark (Ethereal) LLT dissector denial of service 32055;Wireshark (Ethereal) IEEE dissector denial of service 32054;Wireshark (Ethereal) HTTP dissector denial of service 32053;Wireshark (Ethereal) TCP dissector denial of service 32052;package(s) deleted 32050;MyODBC response denial of service 32049;CHMLIB alloca() function code execution 32047;Multihomed Host 32046;Linux rsync heap overflow 32045;Firewall trusted interface 32044;NEC MultiWriter port command traffic hijacking 32043;JV2 Folder Gallery template.php file include 32042;Hunkaray Duyuru Scripti oku.asp SQL injection 32040;Nexuiz gamedir information disclosure 32039;Web server SSL version detected 32038;ZABBIX SNMP IP addresses buffer overflow 32037;DotNetNuke IFrame unspecified cross-site scripting 32036;Web server version detected 32035;ExtCalendar profile.php security bypass 32034;Red Hat Firewall disabled 32033;PHP My Ring leslangues.php file include 32032;Netbios domain name of the target host detected 32031;Computer Associates (CA) BrightStor ARCserve Backup Mobile LGSERVER.EXE denial of service 32030;Intel Enterprise Southbridge 2 Baseboard Management Controller (BMC) denial of service 32029;Computer Associates (CA) BrightStor ARCserve Backup LGSERVER.EXE denial of service 32028;Computer Associates (CA) BrightStor ARCserve Backup LGSERVER.EXE port 1900 buffer overflow 32027;Computer Associates (CA) BrightStor ARCserve Backup LGSERVER.EXE Port 2200 buffer overflow 32026;MuddyDogPaws FileDownload (snippet for MODx) download.php file download 32025;Red Hat firewall configuration 32024;Phpbb Tweaked functions.php file include 32023;Multiple Cisco Switches VTP packet denial of service 32022;IBM critical security fix IY89512 for cfgmgr not installed 32021;IBM critical security fix IY89434 for cfgmgr not installed 32020;Fullaspsite Asp Hosting Sitesi windows.asp SQL injection 32019;IBM critical security fix IY89178 for BIND not installed 32018;IBM critical security fix IY89169 for BIND not installed 32017;IBM critical security fix IY88820 for snappd not installed 32016;IBM critical security fix IY88818 for snappd not installed 32015;IBM critical security fix IY88735 for invscoutClient_VPD_Survey not installed 32014;IBM critical security fix IY88722 for mkvg not installed 32012;IBM critical security fix IY88699 for mkvg not installed 32011;IBM critical security fix IY88688 for /usr/bin/rdist not installed 32010;Sun Solaris ICMP denial of service 32009;IBM critical security fix IY88687 for /usr/bin/rdist not installed 32008;Linux kernel listxattr denial of service 32007;IBM critical security fix IY88681 for acctctl not installed 32006;IBM critical security fix IY88642 for utape not installed 32005;Cadre PHP Web Framework class.Quick_Config_Browser.php file include 32004;IBM critical security fix IY88641 for utape not installed 32003;Michelle`s L2J Dropcalc i-search.php SQL injection 32002;Microsoft Windows Mobile Pictures and Videos JPEG denial of service 32001;Microsoft Windows Mobile Internet Explorer unspecified denial of service 32000;OpenSSL detected 31999;IBM critical security fix IY88615 for /etc/slip.login not installed 31998;ExoPHPDesk faq.php SQL injection 31997;hailBoards usercp_viewprofile.php file include 31996;NEC MultiWriter 1700C unspecified security bypass 31995;IBM critical security fix IY88614 for uucp not installed 31994;Captcha module for Drupal response security bypass 31993;IBM critical security fix IY88566 for /etc/slip.login not installed 31992;IBM critical security fix IY88565 for uucp not installed 31991;Phorum group moderation control center cross-site scripting 31990;Cisco IOS SIP packet handling denial of service 31989;IBM critical security fix IY88528 for setlocale() not installed 31988;IBM critical security fix IY88524 for the lsmcode command not installed 31987;IBM critical security fix IY88512 for setlocale() not installed 31985;phpBB2-MODificat functions.php file include 31984;Textimage module for Drupal Captcha security bypass 31983;IBM critical security fix IY88183 for setlocale() not installed 31982;eXtremail unspecified buffer overflow 31981;IBM critical security fix IY87943 for xlock not installed 31980;Sun Solaris pkgadd pkgmap insecure permissions 31978;EncapsCMS config[path] or config[theme] parameter file include 31977;Oracle Listener information disclosure 31976;PHPFootball show.php information disclosure 31975;Oracle database name detected 31974;IBM critical security fix IY87894 for xlock not installed 31973;HTTP Acunetix WVS scan detected 31971;MyNews themefunc.php file include 31968;CascadianFAQ index.php SQL injection 31967;Galeria Zdjec zd_numer.php file include 31966;IBM critical security fix IY85930 for Sendmail is not installed 31965;SMB signing disabled 31964;IBM critical security fix IY85518 for the lsmcode and update_flash commands not installed 31963;IBM critical security fix IY85517 for the lsmcode and update_flash commands not installed 31962;IBM critical security fix IY85415 for Sendmail not installed 31961;IBM critical security fix IY82994 not installed 31960;Hitachi Web Server (HWS) and multiple uCosminexus and Cosminexus Expect header cross-site scripting 31959;Hitachi Web Server (HWS) and multiple uCosminexus and Cosminexus image map cross-site scripting 31958;IBM critical security fix IY82993 not installed 31957;Distributed Component Object Model (DCOM) service enabled 31956;IBM critical security fix IY82992 not installed 31955;IBM critical security fix IY82866 for rm_mlcache_file not installed 31954;Inotify incron permissions security bypass 31953;IBM critical security fix IY82739 not installed 31952;IBM critical security fix IY82357 not installed 31951;Oracle version reported 31950;IBM critical security fix IY82285 not installed 31949;IBM critical security fix IY81476 not installed 31948;IBM critical security fix IY81424 not installed 31947;Multiple Bluetooth device ussp-push denial of service 31946;Hitachi Web Server (HWS) and multiple uCosminexus and Cosminexus SSL weak security 31945;IBM critical security fix IY79595 not installed 31944;IBM critical security fix IY79485 not installed 31943;IBM critical security fix IY79092 not installed 31942;rPath Linux 1 rMake privilege escalation 31941;NX Server nxconfigure.sh denial of service 31940;Drupal comment_form_add_preview() code execution 31939;chernobiLe Portal default.asp SQL injection 31938;IBM critical security fix IY78926 not installed 31937;IBM critical security fix IY78801 not installed 31936;Sun Java System Access Server unspecified cross-site scripting 31935;Konqueror HTML cross-site scripting 31934;IBM critical security fix IY78800 not installed 31933;IBM critical security fix IY78227 not installed 31932;IBM critical security fix IY78226 not installed 31931;PHP writing mode safe_mode security bypass 31930;DokuWiki fetch.php HTTP response splitting 31929;IBM critical security fix IY78225 not installed 31928;IBM critical security fix IY78224 not installed 31927;Raymond BERTHOU script collection (RBL) tForum user_confirm.asp SQL injection 31926;IBM critical security fix IY78223 not installed 31925;IBM critical security fix IY78222 not installed 31924;spread unlink and bind temporary file denial of service 31923;Modular Google Talk Bot (gtalkbot) ps command information disclosure 31922;IBM critical security fix IY78221 not installed 31921;Movable Type comment security bypass 31920;IBM critical security fix IY77638 not installed 31919;IBM critical security fix IY77624 not installed 31918;IBM critical security fix IY77141 not installed 31917;IBM critical security fix IY76483 for named8 not installed 31916;PHP Membership Manager admin.php cross-site scripting 31915;FD Script download.php file disclosure 31914;Telestream Flip4Mac Windows Media Components for QuickTime WMV file code execution 31913;IBM critical security fix IY76102 for named8 not installed 31912;IBM critical security fix IY75294 not installed 31911;IBM critical security fix IY75283 not installed 31910;IBM critical security fix IY73850 not installed 31909;IBM critical security fix IY73814 not installed 31908;AdMentor admin login SQL injection 31907;GD Graphics Library gdft.c denial of service 31906;MyPHPCommander package.php file include 31905;WebGUI www_purgeList() security bypass 31904;IBM critical security fix IY73498 not installed 31903;IBM critical security fix IY73497 not installed 31902;FLIP (Free LAN-Party Inter/Intranet Portal) escape_sqlData and implode_sql SQL injection 31901;IBM critical security fix IY72942 not installed 31900;FLIP (Free LAN-Party Inter/Intranet Portal) trigger_error_text cross-site scripting 31899;IBM critical security fix IY72763 not installed 31898;MD-Pro user.php path disclosure 31897;MD-Pro startrow parameter SQL injection 31896;FLIP (Free LAN-Party Inter/Intranet Portal) inc.page.php and inc.text.php cross-site scripting 31895;PhP Generic Library and Framework membreManager.php file include 31893;ACGV Annu index2.php security bypass 31891;Smb4K multiple unspecified utilities/smb4k_.cpp buffer overflows 31890;Smb4K smb4k_kill denial of service 31889;Smb4K writeFile() information disclosure 31888;Apple Mac OS X crashreporterd privilege escalation 31887;IBM critical security fix IY72761 not installed 31886;IBM critical security fix IY72760 not installed 31884;IBM critical security fix IY72752 not installed 31883;Apple Mac OS X Installer format string 31882;GuppY error.php code execution 31881;Webfwlog debug.php file include 31879;Smb4K multiple core/smb4kfileio.cpp race conditions 31878;Movable Type comments field cross-site scripting 31877;HTTP Commander Default.aspx and logofflast.aspx cross-site scripting 31875;IBM AIX Mail Services rlogin security bypass 31874;IBM critical security fix IY72713 not installed 31873;Drunken:Golem Gaming Portal phpIRC.php file include 31872;IBM critical security fix IY72712 not installed 31871;xt-stats xt_counter.php file include 31870;IBM critical security fix IY72711 not installed 31869;IBM critical security fix IY72706 not installed 31868;OpenEMR interface/globals.php variable overwrite 31867;Microsoft Internet Explorer ActiveX multiple properties denial of service 31866;IBM critical security fix IY72704 not installed 31865;Ipswitch WS_FTP 2007 Professional SCP handler command format string 31864;IBM critical security fix IY72701 not installed 31863;IBM critical security fix IY70034 not installed 31862;IBM critical security fix IY70032 not installed 31861;nsGalPHP includes/config.inc.php file include 31860;IBM critical security fix IY70028 not installed 31859;ACGV Click function.inc.php file include 31858;IBM critical security fix IY70027 not installed 31857;phpMyReports lib_head.php file include 31856;IBM critical security fix IY70026 not installed 31855;xNews xnews.php and class.news.php SQL injection 31854;IBM critical security fix IY68825 not installed 31853;Foro Domus menu.php file include 31852;EclipseBB Lite functions.php file include 31851;mpg123 http_open() denial of service 31850;AINS ains_main.php file include 31849;Horde Groupware calendar component file include 31848;IBM critical security fix IY68464 not installed 31847;IBM critical security fix IY68463 not installed 31846;Apple Safari HTML comment cross-site scripting 31845;Microsoft Windows user account never used 31844;Microsoft Windows guest user account unchanged 31843;Microsoft Windows built-in guest account enumerated 31842;Microsoft Windows user account password unchanged 31841;CMSimple sender parameter cross-site scripting 31840;Microsoft Exchange Server detected 31839;Trend Micro InterScan VirusWall VSAPI library buffer overflow 31838;ISC BIND RRset denial of service 31837;Apple Mac OS X CFNetwork framework denial of service 31836;IBM critical security fix IY67812 not installed 31835;IBM critical security fix IY67807 not installed 31834;Microsoft Word document function code execution 31833;IBM critical security fix IY67802 not installed 31832;IBM critical security fix IY67750 not installed 31831;IBM critical security fix IY67741 not installed 31830;PGP Desktop PGPServ.exe and PGPsdkServ.exe privilege escalation 31829;Adobe Acrobat Reader (acroread) multiple unspecified 31828;Dazuko anti-virus helper denial of service 31827;Earthlink spamblocker.dll security bypass 31826;CGI Rescue WebFORM unspecified cross-site scripting 31825;IBM critical security fix IY67655 not installed 31824;IBM critical security fix IY67654 not installed 31823;IBM OS/400 LIC-TCPIP and TCP reset unspecified 31822;IBM critical security fix IY67519 not installed 31821;Microsoft Windows time zone update for year 2007 31820;IBM critical security fix IY67472 not installed 31819;IBM critical security fix IY67457 not installed 31817;IBM critical security fix IY67455 not installed 31816;CGI Rescue Shopping Basket Professional init.cgi and cart.cgi command execution 31815;IBM critical security fix IY67248 not installed 31814;Microsoft Internet Explorer IFRAME file URI denial of service 31812;IBM critical security fix IY67136 not installed 31811;IBM critical security fix IY67124 not installed 31810;Aztek Forum common_actions.php file overwrite 31809;IBM critical security fix IY66933 not installed 31808;Aztek Forum main.php file include 31807;Aztek Forum safety.php security bypass 31806;IBM critical security fix IY64976 not installed 31805;Aztek Forum load.php SQL injection 31804;IBM critical security fix IY64929 not installed 31803;HTTP URL-Request Pipelining detected 31802;Aztek Forum load.php path disclosure 31801;IBM critical security fix IY64927 not installed 31800;IBM critical security fix IY64926 not installed 31799;ISC BIND named service denial of service 31798;IBM critical security fix IY64852 not installed 31797;High 5 Review Script search module cross-site scripting 31796;IBM critical security fix IY64820 not installed 31795;Onnac error404.html cross-site scripting 31794;IBM critical security fix IY64523 not installed 31793;RPW (RP World) config.php file include 31792;IBM critical security fix IY64522 not installed 31791;IBM critical security fix IY64389 not installed 31790;IBM critical security fix IY64358 not installed 31789;IBM critical security fix IY64356 not installed 31788;IBM critical security fix IY64355 not installed 31787;GTK+ GdkPixbufLoader() denial of service 31786;WordPress sourceURI pingback information disclosure 31785;Siteman users.myd information disclosure 31784;WordPress sourceURI pingback handling denial of service 31783;IBM critical security fix IY64354 not installed 31782;ulogd unspecified buffer overflow 31781;VirtualPath configure.php file include 31780;Siteman members.txt information disclosure 31779;IBM critical security fix IY64312 not installed 31778;phpCOIN mail/index.php file include 31777;IBM critical security fix IY64277 not installed 31776;IBM critical security fix IY63365 not installed 31775;Telligent Community Server sourceURI pingback handling denial of service 31774;HTTP TRACK method detected 31773;Maxtricity Tagger tagger.mdb information disclosure 31772;PHProxy index.inc.php cross-site scripting 31771;HTTP OPTION method detected 31770;IBM critical security fix IY63364 not installed 31769;IBM critical security fix IY63363 not installed 31768;ezDatabase Admin Panel cross-site scripting 31767;Xero Portal multiple scripts file include 31766;IBM critical security fix IY62006 not installed 31765;vHostAdmin main.php file include 31764;IBM critical security fix IY61956 not installed 31763;Apple Software Update .swutmp extension format string 31762;Toxiclab Shoutbox db.mdb information disclosure 31761;IBM critical security fix IY61954 not installed 31760;IBM critical security fix IY61953 not installed 31759;GPS print.asp SQL injection 31758;IBM critical security fix IY59207 not installed 31757;IBM critical security fix IY59206 not installed 31756;IBM critical security fix IY59205 not installed 31755;IBM critical security fix IY55950 not installed 31754;SSH banner detected 31753;IBM critical security fix IY55949 not installed 31752;Symantec Web Security (SWS) license registering denial of service 31751;Citrix MetaFrame Presentation Server cpprov.dll buffer overflow 31750;Symantec Web Security (SWS) HTML tags cross-site scripting 31749;MyBB unspecified cross-site request forgery 31748;IBM critical security fix IY55790 not installed 31747;makit Newsposter Script news_page.asp SQL injection 31746;IBM critical security fix IY55789 not installed 31745;IBM critical security fix IY55682 not installed 31744;IBM critical security fix IY55681 not installed 31743;ZixForum Zixforum.mdb information disclosure 31742;Openads keyword cross-site scripting 31741;IBM critical security fix IY55361 not installed 31740;MyBB Subject field cross-site scripting 31739;Linux-PAM pam_unix.so security bypass 31738;IBM critical security fix IY55360 not installed 31737;Hitachi TP1/LiNK and TP1/Server Base data denial of service 31736;IBM critical security fix IY53673 not installed 31735;Hitachi HiRDB Datareplicator request denial of service 31734;MaklerPlus multiple unspecified 31733;Hitachi JP1/HIBUN and Hitachi HIBUN request denial of service 31732;FreeWebshop.org login.php file include 31731;AWFFull multiple buffer overflows 31730;BBClone lib/selectlang.php file include 31729;Project and Project issue tracking modules for Drupal file extension file upload 31728;Project and Project issue tracking modules for Drupal unspecified cross-site scripting 31727;Project and Project issue tracking modules for Drupal project_issue_access function information disclosure 31726;phpXMLDOM (phpXD) path parameter file include 31725;Cisco IOS and IOS XR IP option code execution 31724;Acidfree Drupal module create acidfree albums privileges SQL injection 31723;ASP Edge user.asp and artreplydelete.asp SQL injection 31722;VirtueMart Joomla eCommerce Edition CMS multiple unspecified SQL injection 31721;PHP-Nuke multiple parameters SQL injection 31720;IBM critical security fix IY53519 not installed 31719;ASP News news_detail.asp script SQL injection 31718;Joomla! multiple scripts SQL injection 31717;Joomla! and Mambo id parameter SQL injection 31716;Cisco IOS TCP listener IPv4 memory leak denial of service 31715;Cisco IOS IPv6 Type 0 routing header denial of service 31714;Joomla! multiple .php scripts jimport() path disclosure 31713;VirtueMart Joomla eCommerce Edition CMS unspecified cross-site scripting 31712;Proventia Desktop is not installed 31710;DOCMan unspecified SQL injection 31709;DOCMan unspecified cross-site scripting 31708;Aredfox PA168 session security bypass 31707;Multiple vendor NCTAudioFile2 ActiveX control buffer overflow 31706;DOCMan unspecified path disclosure 31705;ATutor unspecified SQL injection 31703;Letterman component for Joomla! id parameter SQL injection 31702;IBM critical security fix IY23846 not installed 31701;Smart PHP Subscriber pwd.txt information disclosure 31700;Sun Ray Server Software utadmin information disclosure 31699;PostNuke FAQ/index.php path disclosure 31698;Apple Mac OS X QuickDraw ARGB code execution 31697;PostNuke rating section unspecified 31696;Random PHP Quote pwd.txt information disclosure 31695;Weblinks component for Joomla! category.php SQL injection 31694;PostNuke reviews section cross-site scripting 31693;Multiple operating systems file descriptor status verification privilege escalation 31692;Website Baker class.login.php SQL injection 31691;Vote! Pro poll_frame.php poll_id parameter command execution 31690;Sami HTTP Server request denial of service 31688;RubyGems extract_files() file overwrite 31687;XOOPS id or lid parameter SQL injection 31686;Web server URL encoding 31685;IntraWeb Component of AToZed Software denial of service 31683;Uploader userdata/user_1.txt information disclosure 31682;Rixstep Undercover Undercover.app/Contents/Resources/uc file overwrite 31680;Apache Tomcat RequestParamExample cross-site scripting 31679;Apple iChat aim:// format string 31678;Apple Mac OS X Webkit Webcore denial of service 31677;Apple Mac OS X writeconfig privilege escalation 31676;Apple Mac OS X InputManager privilege escalation 31675;Microsoft Internet Explorer BrowseDialog ActiveX control denial of service 31674;XINE udp:// format string 31673;Panic Transmit URL handler buffer overflow 31672;Rumpus directories insecure permissions 31671;Yana Framework Guestbook unspecified security bypass 31670;Corel WinZip command line buffer overflow 31669;Sun Solaris tip(1) command privilege escalation 31668;Sun Solaris kcms_calibrate command privilege escalation 31667;Enthusiast show_owned.php and show_joined.php cross-site scripting 31666;Enthusiast show_owned.php and show_joined.php SQL injection 31665;Microsoft Visual Studio .rc file buffer overflow 31664;Mini Web Server (MiniWebsvr) multiple buffer overflows 31663;212cafe Guestbook show.php cross-site scripting 31662;PHP Link Directory admin interface cross-site scripting 31661;XMB U2U Instant Messenger memcp.php cross-site scripting 31660;Unique Ads banner.php SQL injection 31659;phpAdsNew lib-remotehost.inc file include 31658;CMSimple cms.php file include 31657;Open-Realty index.php path disclosure 31655;Bitweaver multiple scripts cross-site scripting 31654;VisoHotlink functions.visohotlink.php file include 31653;FreeWebshop.org index.php path disclosure 31652;liens_dynamiques adminlien.php3 and modif.php3 security bypass 31651;212cafeBoard search.php cross-site scripting 31650;212cafeBoard list3.php cross-site scripting 31649;Apache Tomcat Sample Servlet TroubleShooter detected 31646;Check Point Connectra sre/params.php security bypass 31645;Apple Mac OS X shared_region_map_file_np() denial of service 31644;Microsoft IIS Web server access.cnf file detected 31643;Microsoft HTML Help Workshop .HPJ files buffer overflow 31642;Microsoft IIS Web server service.cnf file detected 31641;Quidway R1600 Router arp command denial of service 31640;phpMyAdmin proxy header security bypass 31639;MBSE BBS mbuseradd.c buffer overflow 31638;Microsoft IIS Web server svcacl.cnf file detected 31637;Mafia Scum Tools index.php file include 31636;phpMyAdmin Internet Explorer convcharset parameter cross-site scripting 31635;phpIndexPage config.php file include 31634;Upload-service top.php file include 31633;Fritz!Box 7050 UDP packet denial of service 31632;webSPELL gallery.php SQL injection 31631;Neon Labs Website lib/nl/nl.php file include 31630;Microsoft Internet Information Services IISAdmin directory detected 31629;Bradabra include/includes.php file include 31628;Django request.user session hijacking 31627;Django .po file code execution 31626;MySpeach up.php file include 31625;PhpSherpa include/config.inc.php file include 31624;WebChat defines.php file include 31623;ChainKey Java Code Protector defineClass method security bypass 31622;PHPBP comment forum SQL injection 31621;T-Com Speedport login authentication bypass 31619;PHPBP banner module file upload 31618;Paypal Subscription Manager edit_member.php cross-site scripting 31617;PostgreSQL blank password 31616;Paypal Subscription Manager memberlist.php SQL injection 31615;Login Manager memberlist.php SQL injection 31614;Login Manager memberlist.php cross-site scripting 31613;ACS/ACES URL directory traversal 31612;Simple Machines Forum (SMF) pm parameter cross-site scripting 31611;Ipswitch WS_FTP wsbho2k0.dll buffer overflow 31610;A-Forum unspecified scripts cross-site scripting 31609;OpenBSD ICMP6 echo request packets denial of service 31608;BitDefender Client Professional Plus scan job settings format string 31607;Total Commander unspecified file deletion 31606;Shoutbox Shoutbox Form cross-site scripting 31605;SISCO OSI Stack packet denial of service 31604;gxine server_setup() and server_client_connect() functions buffer overflow 31603;BEA WebLogic Server and WebLogic Express proxy plug-in for Netscape Enterprise Server denial of service 31602;BEA WebLogic Portal cluster weak security 31601;DivX Player DivXBrowserPlugin ActiveX npdivx32.dll denial of service 31600;sabros.us index.php cross-site scripting 31599;wzdftpd FTP command denial of service 31598;BEA AquaLogic Service Bus proxy security bypass 31597;Rumpus path privilege escalation 31596;BEA WebLogic Server, WebLogic Express, WebLogic Platform, and BEA JRockit return address buffer overflow 31595;BEA AquaLogic Enterprise Security LDAP weak security 31594;Rumpus FTP service and HTTP service buffer overflow 31593;BEA AquaLogic Enterprise Security audit weak security 31592;Linux grsecurity patch unspecified 31591;AIOCP (All In One Control Panel) cp_functions_downloads.php SQL injection 31590;BEA WebLogic Portal entitlement weak security 31589;HP Jetdirect unspecified denial of service 31588;BEA WebLogic Server and WebLogic Express on Solaris 9 socket denial of service 31587;BEA WebLogic Server admin server weak security 31586;BEA WebLogic Server and WebLogic Express malformed header denial of service 31585;BEA WebLogic Server and WebLogic Express HTTP request information disclosure 31584;Oracle Application Server RWCGI60 genuser cross-site scripting 31583;PentaZip choShilA.bpl denial of service 31582;Oracle Database XMLDB unspecified cross-site scripting 31581;PentaZip archive directory traversal 31580;Oracle Notification Service (ONS) TCP packet buffer overflow 31579;BEA WebLogic Server and WebLogic Express EJB security bypass 31578;BEA WebLogic Server and WebLogic Express EJB privilege escalation 31577;BEA WebLogic Server and WebLogic Express WSEE runtime security bypass 31576;BEA WebLogic Server and WebLogic Express jar update privilege escalation 31575;Oracle Database SYS.DBMS_AQ SQL injection 31574;BEA WebLogic Server and WebLogic Express web.xml denial of service 31573;WebGUI username parameter cross-site scripting 31572;Oracle Application Server EmChartBean directory traversal 31571;BEA WebLogic Server and WebLogic Express config.xml weak security 31570;Openads and Openads for PostgreSQL unspecified cross-site scripting 31569;BEA WebLogic Server and WebLogic Express .ear information disclosure 31568;Oreon lang/index.php file include 31567;Cisco CS-MARS and ASDM SSL/TLS/SSH device spoofing 31566;FreshReader RSS feed cross-site scripting 31565;HP-UX IPFilter PHNE_34471 denial of service 31564;ComVironment libraries/grab_globals.lib.php file include 31563;BEA WebLogic Server and WebLogic Express WS-Security man-in-the-middle 31562;Apple Mac OS X slpd registration request buffer overflow 31561;BEA WebLogic Server T3 denial of service 31560;BEA WebLogic Server JDBCDataSourceFactory plaintext password 31559;BEA WebLogic Server certificate security bypass 31558;BEA WebLogic Server SSL man-in-the-middle 31557;BEA WebLogic Server and WebLogic Express Apache proxy plug-in denial of service 31556;Fritz!DSL Software AVM directory traversal 31555;Microsoft HTML Help Workshop .CNT files buffer overflow 31554;myBloggie index.php and login.php cross-site scripting 31553;Uberghey CMS frontpage.php file include 31552;PHPMyphorum frame.php file include 31551;MGB OpenSource Guestbook email.php SQL injection 31550;Woltlab Burning Board search.php SQL injection 31549;Microsoft Internet Explorer CCRP Folder Treeview ActiveX control denial of service 31548;FON La Fonera routers DNS service unauthorized access 31547;Linux kernel netfilter SCTP conntrack denial of service 31546;Ingate Firewall and SIParator SIP module security bypass 31545;IBM WebSphere Application Server trace information disclosure 31544;IBM WebSphere Application Server JSP code source disclosure 31543;Jax Petitionbook languagepack parameter file include 31542;IBM WebSphere Application Server unspecified information disclosure 31541;Oracle Critical Patch Update - January 2007 31540;Colloquy _invitedToRoom and _invitedToDirectChat format string 31539;INDEXU upgrade.php file include 31538;INDEXU multiple scripts cross-site scripting 31537;Sun Java Runtime Environment GIF image buffer overflow 31536;Sun Java Enterprise System Network Security Services denial of service 31535;sNews image file upload 31534;PHP session extension functionality unspecified 31533;SmE FileMailer login form SQL injection 31532;Red Hat Linux kernel restore_all denial of service 31531;kdebase kdesktop_lock security bypass 31530;Apple Mac OS X /Applications directory privilege escalation 31529;Outpost Firewall PRO ZWSetInformationFile privilege escalation 31528;liens_dynamiques liens.php3 cross-site scripting 31527;Remedy Action Request System login information disclosure 31526;Eudora WorldMail Server unspecified denial of service 31525;Squid external_acl.c queue denial of service 31524;Helix DNA Server DESCRIBE LoadTestPassword buffer overflow 31523;Squid ftpListingFinish() and ftpHtmlifyListEntry() denial of service 31522;libgtop2 glibtop_get_proc_map_s() buffer overflow 31521;InstantForum.NET multiple scripts cross-site scripting 31520;oftpd LPSV or LPRT commands denial of service 31519;libsoup soup_headers_parse() denial of service 31518;DT guestbook index.php cross-site scripting 31517;WFTPD Pro server SITE ADMIN denial of service 31516;GOsa (GOnicus System Administrator) unspecified data manipulation 31515;VLC media player .wmv file denial of service 31514;iPlanet Web Server NS-max-records parameter cross-site scripting 31513;ThWboard header.inc.php SQL injection 31512;sNews snews.php security bypass 31511;MiNT Haber Sistemi duyuru.asp SQL injection 31510;Okul Web Otomasyon Sistemi etkinlikbak.asp SQL injection 31509;wcSimple Poll password.txt information disclosure 31508;KGB sesskglogadmin.php file include 31507;Computer Associates (CA) BrightStor ARCserve Backup Tape Engine opnum 38 buffer overflow 31506;Computer Associates (CA) BrightStor ARCserve Backup Tape Engine opnum 37 buffer overflow 31505;xine-ui errors_create_window() format string 31504;phpMyAdmin multiple unspecified 31503;PHPkit comment.php SQL injection 31502;Poplar Gedcom Viewer common.php file include 31501;FdWeB Espace Membre _admin/admin_menu.php file include 31500;FileZilla Options.cpp and QueueCtrl.cpp buffer overflow 31499;Digiappz DigiAffiliate visu_user.asp SQL injection 31498;WebGUI unspecified cross-site scripting 31497;FileZilla LogMessage() format string 31496;J2V Folder Gallery download.php information disclosure 31495;Zina multiple unspecified 31494;BolinTech DreamFTP USER command buffer overflow 31493;Apple Mac OS X AppleTalk _ATPsndrsp() denial of service 31492;Apple Mac OS X do_hfs_truncate() denial of service 31491;TLM-CMS i-accueil.php file include 31490;Apple Mac OS X ufs_lookup() denial of service 31489;Wordpress index.php information disclosure 31488;AIOCP (All In One Control Panel) index.php SQL injection 31487;Snort DecodeGRE() code execution 31486;AIOCP (All In One Control Panel) unspecified cross-site scripting 31485;AIOCP (All In One Control Panel) cp_downloads.php SQL injection 31484;POP3/SMTP to OWA ParseHeader() buffer overflow 31483;Deadlock User Management System unspecified SQL injection 31482;PHP-Nuke block-Old_Articles.php SQL injection 31479;Apple Mac OS X byte_swap_sbin() denial of service 31478;Ezboxx Portal System ShowAppendix.asp SQL injection 31477;Ezboxx Portal System knowledgebase.asp path disclosure 31476;Ezboxx Portal System multiple scripts cross-site scripting 31475;Quick.Cart p parameter cross-site scripting 31474;Nwom topsites index.php information disclosure 31473;Nwom topsites index.php cross-site scripting 31472;LunarPoll show.php file include 31471;Mozilla Firefox getRawDER code execution 31470;IBM Client Security Password Manager information disclosure 31469;Evolution "From:" header denial of service;;;; 31468;Multiple browser keystroke information disclosure 31467;Widcomm Bluetooth information disclosure 31466;Sony Ericsson T60 Bluetooth stack unspecified 31465;Land Down Under (LDU) multiple scripts SQL injection 31464;FreeBSD jail rc.d symlink 31463;Ipswitch WS_FTP Server log analyzer unspecified 31462;Plantronics Headset Bluetooth stack unspecified 31461;ProFTPD mod_radius buffer overflow 31460;HP OpenView Network Node Manager file information disclosure 31459;Widcomm Bluetooth stack directory traversal 31458;BlueZ Human Interface Device (HID) unauthorized access 31457;Apple Mac Bluetooth stack Mach Exception Handling unspecified 31456;Apple Mac Bluetooth stack implementation unspecified 31455;Easy-content File Manager Default.asp file upload 31454;grsecurity expand_stack() privilege escalation 31453;Bluesoil Bluetooth stack unspecified 31452;Multiple vendor`s Bluetooth Stack COM Server buffer overflow 31451;Gentoo Linux JPEG media-libs/jpeg denial of service 31450;Multiple vendor Bluetooth stack unauthorized access 31449;VP-ASP Shopping Cart shopcustadmin.asp cross-site scripting 31448;HP OpenView Network Node Manager code execution 31447;VP-ASP Shopping Cart shopgiftregsearch.asp SQL injection 31446;Article System INCLUDE_DIR file include 31445;Computer Associates (CA) BrightStor ARCserve Backup ascore.dll buffer overflow 31444;Pre News Manager multiple scripts SQL injection 31443;Computer Associates (CA) BrightStor ARCserve Backup Message Engine RPC buffer overflow 31442;Computer Associates (CA) BrightStor ARCserve Backup Tape Engine code execution 31441;F5 Networks FirePass dword security bypass 31440;Wordpress CSRF protection module cross-site scripting 31439;F5 Networks FirePass URL security bypass 31438;F5 Networks FirePass my.activation.php3 information disclosure 31437;Cisco Unified Communications Manager CTLProvider.exe buffer overflow 31436;F5 Networks FirePass vhost cross-site scripting 31435;F5 Networks FirePass administration module cross-site scripting 31434;phpBB Message body cross-site scripting 31433;Computer Associates (CA) BrightStor ARCserve Backup Tape Engine RPC buffer overflow 31432;F5 Networks FirePass double eval function and FP_DO_NOT_TOUCH tags cross-site scripting 31431;F5 Networks FirePass my.logon.php3 cross-site scripting 31430;Snort rule matching denial of service 31429;EditTag file parameter directory traversal 31428;EIQ Network Security Analyzer DataCollection denial of service 31427;EditTag plain parameter cross-site scripting 31426;Movable Type comments cross-site scripting 31425;Jshop Server fieldValidation.php file include 31424;SSL supports one or more ciphers with key-length less than 128-bits 31423;SSL server low key strength ciphers first 31422;Kerberos RPC library code execution 31421;SSL server cipher information 31419;SSL X.509 self-signed certificate detected 31418;SSL server X.509 certificate information 31417;Kerberos GSS-API code execution 31416;Netrik edit_textarea() function command execution 31415;SSL server X.509 certificate improper usage 31414;Fetchmail MDA denial of service 31413;Fetchmail plaintext password information disclosure 31412;neon uri_lookup denial of service 31411;Adobe ColdFusion MX URL parsing information disclosure 31410;Apple Mac OS X Finder denial of service 31409;Apple Mac OS X ffs_mountfs() buffer overflow 31407;SSL server X.509 certificate name and DNS name mismatch 31406;SSL server X.509 certificate is expired 31405;FTP STAT command 31404;Cuyahoga FCKEditor security bypass 31403;Avahi consume_labels() denial of service 31402;OpenNewsletter subscribe.php and unsubscribe.php email parameter code execution 31401;Perforce client config file overwrite 31400;Karl Dahlke Edbrowse FTP directory buffer overflow 31399;slocate filename information disclosure 31398;SPINE multiple unspecified vulnerabilities 31397;@lex Guestbook livre_include.php file include 31396;Cisco Unified Contact Center JTapi Gateway denial of service 31395;logahead widged/_widged.php security bypass 31394;Cisco IOS Data-link Switching (DLSw) denial of service 31393;@lex Guestbook index.php SQL injection 31392;FileView ActiveX control CreateNewFolderFromName method buffer overflow 31391;Adobe Reader unspecified PDF buffer overflow 31390;phpBB session check unspecified 31389;Nuked-KlaN .swf file cross-site scripting 31388;Coppermine Photo Gallery login.php code execution 31387;phpMyAdmin unspecified cross-site scripting 31386;Apple Quicktime HREFTrack code execution 31385;Wordpress tb_id parameter SQL injection 31383;GeoIP GeoIP_update_database_general() directory traversal 31382;Direct Web Remoting (DWR) servlet engine denial of service 31381;Mini-Nuke enter.asp security bypass 31380;Mini-Nuke membership.asp security bypass 31379;X.Org and XFree86 X server DBE ProcDbeSwapBuffers() integer overflow 31378;SecureKit Steganography security bypass 31377;Direct Web Remoting (DWR) include/exclude security bypass 31376;X.Org and XFree86 X server DBE ProcDbeGetVisualInfo() integer overflow 31375;Camouflage password security bypass 31374;Easy Banner Pro info.php file include 31373;HP DECnet-Plus for OpenVMS unspecified security bypass 31372;Axiom Photo/News Gallery template.php file include 31371;Opera createSVGTransformFromMatrix code execution 31370;phpMyFAQ unspecified file upload 31369;phpMyFAQ unspecified SQL injection 31368;b2evolution login.php cross-site scripting 31367;Novell Access Manager Identity Server IssueInstant cross-site scripting 31366;Sun Solaris rpcbind(1M) denial of service 31365;EF Commander ISO pathname buffer overflow 31364;Multiple Vendor PDF catalog dictionary and Pages attribute code execution 31363;TIS Firewall Toolkit ftp-gw cmd_usr() buffer overflow 31362;uniForum wbsearch.aspx SQL injection 31361;HP PML Driver HPZ12 SERVICE_CHANGE_CONFIG privilege escalation 31360;MOTIONBORG Web Real Estate admin_check_user.asp SQL injection 31359;MediaWiki AJAX module unspecified cross-site scripting 31358;Microsoft XML Core Services IFRAME code execution 31357;Packeteer PacketShaper long argument denial of service 31356;Create Auction cats.asp SQL injection 31355;DEMO-PPC Search engine INC parameter file include 31354;IBM AIX bos.net.tcp.client information disclosure 31353;IBM AIX bos.net.tcp.client denial of service 31351;Apple Mac OS X DiskManagement BOM file privilege escalation 31350;Sina UC ActiveX SendDownLoadFile() method buffer overflow 31349;Application Enhancer (APE) ApplicationEnhancer binary privilege escalation 31348;Sina UC ActiveX SendChatRoomOpt() method buffer overflow 31347;Magic Photo Storage Website config parameter file include 31346;Gforge words parameter cross-site scripting 31345;Sun Java System Content Delivery Server information disclosure 31344;OpenVMS SESSION_CONTROL.EXE information disclosure 31343;Novell Client Terminal Server/Citrix session security bypass 31342;OhhASP OhhASP.mdb information disclosure 31341;MitiSoft MitiSoft.mdb information disclosure 31340;M-Core Linkler uyelik.mdb information disclosure 31339;HarikaOnline Uyelik harikaonline.mdb information disclosure 31338;Webulas Uyelik db.mdb information disclosure 31337;X.Org and XFree86 X server Render ProcRenderAddGlyphs() integer overflow 31336;Dayfox Blog index.php file include 31334;Cisco Secure ACS CSRadius Access-Request denial of service 31333;MKPortal admin.php path disclosure 31332;Resco Photo Viewer PNG buffer overflow 31331;AJLogin ajlogin.mdb information disclosure 31330;CenterICQ username and realname buffer overflow 31329;EMembersPro users.mdb information disclosure 31328;BinGoPHP NEWS bn_smrep1.php file include 31327;Cisco Secure ACS CSRadius Accounting-Request buffer overflow 31326;Drupal page cache denial of service 31325;Eudora WorldMail Mail Management Server buffer overflow 31324;OmniWeb JavaScript alert() function format string 31323;Cisco Secure ACS CSAdmin HTTP GET buffer overflow 31322;Yet Another Link Directory (YALD) yald.php cross-site scripting 31321;QUOTE&ORDERING SYSTEM search.asp cross-site scripting;;;;; 31320;Kolayindir Download down.asp SQL injection 31319;Fix and Chips CMS multiple scripts cross-site scripting 31318;QUOTE&ORDERING SYSTEM search.asp SQL injection;;;;; 31317;RI Blog search.asp cross-site scripting 31316;AllMyVisitors index.php file include 31315;Kaspersky Lab`s Antivirus PE header file denial of service 31314;AllMyLinks index.php file include 31313;Shopstorenow orange.asp SQL injection 31312;NUNE index.php and archives.php file include 31311;Drupal core unspecified cross-site scripting 31310;AllMyGuests multiple file include 31309;L2J Statistik Script index.php file include 31308;Digger Solutions Intranet Open Source intranet.mdb information disclosure 31307;Flog admin information disclosure 31306;Coppermine Photo Gallery multiple scripts SQL injection 31305;Opera JPEG DHT marker buffer overflow 31304;MKPortal admin.php cross-site scripting 31303;Uber-Uploader .phtml file upload 31302;Serene Bach unspecified cross-site scripting 31301;iG Shop cart.php and page.php code execution 31300;iG Calendar user.php SQL injection 31299;iG Shop compare_product.php and display_review.php SQL injection 31298;DigiRez info_book.asp SQL injection 31297;WordPress mbstring extension security bypass 31296;JAMWiki permission security bypass 31295;CMS Made Simple user comment form cross-site scripting 31294;CMS Made Simple Search action cross-site scripting 31293;phpProfiles index.php information disclosure 31292;Miredo hashing security bypass 31291;Adobe Acrobat Reader Plugin XMLHTTP ActiveX object HTTP response splitting 31290;JIWA Financials HR_Staff table information disclosure 31289;MKPortal SWF privilege escalation 31288;Microsoft Windows Knowledge Base Article 929969 update not installed 31287;Microsoft Internet Explorer VML record buffer overflow 31286;Jetty .jsp extension source code disclosure 31285;Adobe Acrobat detected rpm 31284;Adobe Acrobat detected on Windows system 31283;SPINE unspecified cross-site request forgery 31282;Aratix init.inc.php file include 31281;Apple iPhoto Photocast XML Title format string 31280;RedCarpet rug tool information disclosure 31279;Acunetix HTTP Content-Length denial of service 31278;LibTIFF tiffsplit command buffer overflow 31277;AWStats configdir and config parameter code execution 31276;OpenBSD VGA graphics driver for wscons privilege escalation 31275;Snort, Sourcefire, and Nortel Threat Protection IDS/IPS DCE/RPC buffer overflow 31274;JGBBS bbs.mdb information disclosure 31273;Adobe Acrobat Reader Plugin # character denial of service 31272;Adobe Acrobat Reader Plugin MSVCRT.free() code execution 31271;Adobe Acrobat Reader Plugin PDF file cross-site scripting and code execution 31270;OvBB GetLocation() function cross-site scripting 31269;Cisco Clean Access backup database snapshots information disclosure 31268;WineGlass data.mdb information disclosure 31267;Cisco Clean Access shared secret unauthorized administrative access 31266;Adobe Acrobat Reader Plugin PDF cross-site request forgery 31265;IBM OS/400 ASN.1 parsing unspecified vulnerability 31264;Microsoft Windows Knowledge Base Article 930178 update not installed 31263;PowerArchiver LoadTree() and ReadHeader() buffer overflow 31262;WordPress account enumeration 31261;Simple Web Content Management System page.php SQL injection 31260;@Mail WebMail System Webadmin cross-site scripting 31259;@Mail WebMail System unspecified cross-site request forgery 31258;openmedia page.php directory traversal 31257;OpenOffice.org and StarOffice/Office Suite WMF and EMF buffer overflow 31256;FTPRush host field buffer overflow 31255;chetcpasswd chetcpasswd.allow information disclosure 31254;chetcpasswd PAM configuration security bypass 31253;Carbon Communities Carbon2.mdb information disclosure 31252;Knusperleicht Shoutbox shout.php cross-site scripting 31251;The Address Book users.php cross-site request forgery 31250;The Address Book Content-Type header file upload 31249;The Address Book register.php script security bypass 31248;FreeRADIUS SMB_Connect_Server() buffer overflow 31247;The Address Book index.php and search.php cross-site scripting 31246;The Address Book users.php file include 31245;GuestBook gbook.mdb password information disclosure 31244;The Address Book MySQL export.php password information disclosure 31243;E-SMART CART productdetail.asp SQL injection 31242;LocazoList Classifieds main.asp SQL injection 31241;VerliAdmin language.php file include 31240;The Address Book multiple scripts cross-site scripting 31239;The Address Book .gif and .jpg cross-site scripting 31238;The Address Book multiple scripts SQL injection 31237;IMGallery users_adm/start1.php file upload 31236;Apache HTTP Server htpasswd.c strcpy buffer overflow 31235;TaskTracker Pro customize.asp authentication bypass 31234;Cacti copy_cacti_user.php SQL injection 31233;Calendar MX Basic calendar.mdb information disclosure 31232;Kerio Personal Firewall iphlpapi.dll privilege escalation 31231;ATMEL WLAN driver Get_Wep function buffer overflow 31230;ASPBB aspbb.mdb information disclosure 31229;Lblog newFolder information disclosure 31228;ICONICS Dialog Wrapper Module ActiveX control buffer overflow 31227;FreeStyleWiki user.dat information disclosure 31226;VLC Media Player udp:// format string 31225;WWWBoard passwd.txt information disclosure 31224;BattleBlog blankmaster.mdb information disclosure 31223;phpMyAdmin darkblue_orange/layout.inc.php path disclosure 31222;NewsCMSLite newsCMS.mdb information disclosure 31221;Voodoo chat users.dat information disclosure 31220;ADP Forum admin.txt information disclosure 31219;autoDealer detail.asp SQL injection 31218;Rediff Bol Downloader ActiveX file execution 31217;Click N Print Coupons key parameter SQL injection 31216;Formbankserver formbankcgi.exe denial of service 31215;MDForum search_mdforum.php file include 31214;Formbankserver Name parameter directory traversal 31213;Vizayn Haber haberdetay.asp SQL injection 31212;MoviePlay .LST file buffer overflow 31211;QuickCam linux driver qcamvc_video_init() code execution 31210;Microsoft Windows Knowledge Base Article 927198 update is not installed 31209;OpenForum openforum.mdb password disclosure 31208;Microsoft Excel Palette record buffer overflow 31207;Microsoft Excel column record buffer overflow 31206;Microsoft Excel string buffer overflow 31205;Microsoft Excel malformed record buffer overflow 31204;Microsoft Excel IMDATA record buffer overflow 31203;Apple Quicktime RTSP URL buffer overflow 31202;Zen Cart unspecified cross-site scripting 31201;Bubla bu_dir file include 31200;RBlog database information disclosure 31199;Microsoft Windows Knowledge Base Article 921585 update is not installed 31198;TNS Oracle invalid login detected 31197;P-News user.dat information disclosure 31196;Microsoft Office 2003 Brazilian Grammar Checker buffer overflow 31195;Spooky Login register.asp SQL injection 31194;Spooky Login login.asp and register.asp cross-site scripting 31193;MythControlServer sendToMythTV() function buffer overflow 31192;DoceboLMS credits.php cross-site scripting 31191;Microsoft Windows Knowledge Base Article 925938 update is not installed 31190;Coppermine Bridge E2_header.inc.php file include 31189;Land Down Under (LDU) journal.php SQL injection 31188;Microsoft Outlook Finder.exe .oss file buffer overflow 31187;Microsoft Outlook email long header denial of service 31186;Microsoft Outlook .iCal meeting request VEVENT buffer overflow 31184;GNU wget ftp_syst denial of service 31183;SoftArtisans FileUp path parameter directory traversal 31182;vBulletin vCard PRO gbrowse.php cross-site scripting 31180;Total Commander iso_wincmd LoadTree and ReadHeader buffer overflow 31179;golden book index.php cross-site scripting 31178;AShop shopping cart multiple scripts cross-site scripting 31177;Cacti cmd.php SQL injection 31176;Microsoft Windows CSRSS NtRaiseHardError() information disclosure 31175;KISGB (Keep It Simple Guest Book) multiple parameters file include 31174;Cacti cmd.php command execution 31173;WebText CMS profile name code execution 31172;DB Hub clear_user_list() denial of service 31171;EasyNews PRO users.txt information disclosure 31169;Mobilelib gold contact_us.php cross-site scripting 31168;Oracle Portal default page parameters cross-site scripting 31167;Adobe Reader AcroPDF.dll ActiveX denial of service 31166;Hosting Controller FolderManager.aspx directory traversal 31165;McAfee Common Management Agent (CMA) integer overflow 31164;McAfee Common Management Agent (CMA) packet buffer overflow 31163;McAfee Common Management Agent (CMA) ping buffer overflow 31162;McAfee Common Management Agent (CMA) integer underflow 31161;Durian Web Application Server request handling buffer overflow 31160;Adobe Macromedia Shockwave Player ActiveX SwDir.dll denial of service 31159;Joomla! unspecified 31158;Secure Login Manager multiple scripts SQL injection 31157;Secure Login Manager multiple scripts cross-site scripting 31156;Adobe Macromedia Flash Player ActiveX Flash8b.ocx denial of service 31155;Joomla! unspecified cross-site scripting 31154;tDiary unspecified code execution 31153;AIDeX Mini-WebServer HTTP request denial of service 31152;ASPTicker admin.asp SQL injection 31151;OpenSER validateospheader() buffer overflow 31150;XM Easy Personal FTP Server PORT command denial of service 31149;GConf daemon temp directory denial of service 31148;cwmExplorer unspecified SQL injection 31147;Xt-News show_news.php SQL injection 31146;PHP iCalendar multiple scripts cross-site scripting 31145;Xt-News add_comment.php and show_news.php cross-site scripting 31144;Ixprim CMS ixprim_api.php path disclosure 31143;XM Easy Personal FTP Server PORT command denial of service 31142;Ixprim CMS mainfile.php IXP_CODE weak security 31141;RealNetworks RealPlayer ierpplug.dll ActiveX control denial of service 31140;XM Easy Personal FTP Server USER command denial of service 31139;b2 Blog b2verifauth.php file include 31138;RealNetworks RealPlayer rpau3260.dll ActiveX control denial of service 31137;OpenSER SMS fetchsms() buffer overflow 31136;myPHPNuke Gallery Module displayCategory.php file include 31135;Bubla bu/process.php file include 31134;KDE KsIRC PRIVMSG buffer overflow 31133;WordPress get_file_description() cross-site scripting 31132;Cahier de texte index.php security bypass 31131;Outpost Firewall Pro services.exe security bypass 31130;aFAQ faqDsp.asp SQL injection 31129;Acronym Mod admin_acronyms.php SQL injection 31128;While You Were Out and In / Out Board multiple scripts SQL injection 31127;Microsoft Antivirus engine pdf buffer overflow 31126;PHP-Update uploads.php authentication bypass 31125;PHP-Update uploads.php file upload 31124;Limbo CMS event Module mod_eventcal.php file include 31123;ScriptFrenzy.com Host Directory Pro and Alstrasoft Web Host Directory admin security bypass 31122;ScriptFrenzy.com Host Directory Pro and Alstrasoft Web Host Directory database information disclosure 31121;Fantastic News CONFIG[script_path] file include 31120;Yrch! plug.inc.php file include 31119;vBulletin ActionScript cross-site scripting 31118;eNdonesia admin.php and friend.php cross-site scripting 31117;eNdonesia mod.php file include 31116;eNdonesia mod.php cross-site scripting 31115;eNdonesia mod.php and banners.php SQL injection 31114;w3m certificate processing format string 31113;Trend Micro ServerProtect heap buffer overflow 1 31112;Trend Micro ServerProtect unauthorized administrative access 31111;Application RPC interface buffer overflow 31110;TorrentFlux dir.php cross-site scripting 31109;logahead widged/_widged.php file upload 31108;ScriptFrenzy.com Host Directory Pro and Alstrasoft Web Host Directory unspecified path disclosure 31107;OFBiz forum cross-site scripting 31106;PHP-Update guestadd.php SQL injection 31105;Ultimate PHP Board (UPB) chat/login.php command execution 31104;mxBB Module pafileDB pafiledb_constants.php file include 31103;Pagetool CMS admin/pt_upload.php file include 31102;Okul Merkezi Portal ataturk.php file include 31101;Shadowed Portal include.php file include 31100;Future Internet index.cfm cross-site scripting 31099;Future Internet index.cfm SQL injection 31098;OpenNewsletter subscribers.php and settings.php security bypass 31097;Irokez CMS GLOBALS[PTH] parameter file include 31096;myPHPCalendar cal_dir parameter file include 31095;Efkan Forum forum.mdb information disclosure 31094;Efkan Forum default.asp and admin.asp SQL injection 31093;Chatwm login.asp SQL injection 31092;Ciberia Content Federator maquetacion_socio.php file include 31091;MTCMS admin_settings.php file include 31090;Ananda Real Estate list.asp SQL injection 31089;Dragon Business Directory bus_details.asp SQL injection 31088;Netbula AnyBoard user login SQL injection 31087;pnamazu unspecified cross-site scripting 31086;Jinzora multiple scripts file include 31085;Microsoft Windows Workstation service NetrWkstaUserEnum denial of service 31084;PhpbbXtra archive_topic.php file include 31083;PHP Live! multiple scripts cross-site scripting 31082;Newsletter Mx ID parameter SQL injection 31081;Calendar MX Basic calendar_detail.asp SQL injection 31080;acFTP REST and PBSZ command denial of service 31079;Novell NetMail IMAP SUBSCRIBE buffer overflow 31078;Enthrallweb eCars types.asp SQL injection 31077;Enthrallweb eJobs newsdetail.asp SQL injection 31076;Enthrallweb eMates newsdetail.asp SQL injection 31075;Novell NetMail NMAP STOR command buffer overflow 31074;File Upload Manager detail.asp SQL injection 31073;Enthrallweb ePages actualpic.asp SQL injection 31072;Enthrallweb eClassifieds myprofile.asp security bypass 31071;HLStats hlstats.php playerdata path disclosure 31070;Novell NetMail IMAP verbs buffer overflow 31069;TimberWolf shownews.php cross-site scripting 31068;Enthrallweb eCoupons myprofile.asp security bypass 31067;Novell NetMail APPEND command denial of service 31066;Novell NetMail APPEND command buffer overflow 31065;Enthrallweb eNews myprofile.asp security bypass 31064;HLStats hlstats.php SQL injection 31063;Fishyshoop register.php security bypass 31062;SH-News misc.php file include 31061;TYPO3 SpellChecker/spell-check-logic.php userUid command execution 31060;Multiple vendor firewall PEB security bypass 31059;EternalMart Guestbook auth.php file include 31058;3editor CMS index.php file include 31057;KISGB authenticate.php file include 31056;ScriptMate User Manager Logins box and Search box information disclosure 31055;Linux kernel kfree_skb and _skb_unlink race condition denial of service 31054;NetBSD if_clone_list information disclosure 31053;NetBSD PT_LWPINFO information disclosure 31052;WeBWorK Program Generation Language macro security bypass 31051;Inktomi Search multiple scripts path disclosure 31050;Paristemi SERVER_DIRECTORY file include 31049;web-app.net WebAPP Network Edition unspecified security bypass 31048;web-app.org WebAPP and web-app.net WebAPP Network Edition unspecified cross-site scripting 31047;chetcpasswd REMOTE_ADDR buffer overflow 31046;chetcpasswd X-Forwarded-For HTTP header buffer overflow 31045;NetBSD procfs function denial of service 31044;NetBSD sendmsg function denial of service 31043;NetBSD accept function denial of service 31042;PHP-Update blog.php extract() code execution 31041;LAN Messenger unspecified denial of service 31040;PHP-Update extract() SQL injection 31039;Oracle Application Server container_tabs.jsp cross-site scripting 31038;a-blog unspecified cross-site scripting 31037;Php/Mysql Site Builder (PHPBuilder) htm2php.php directory traversal 31036;inertianews inertianews_main.php and intertianews_class.php file include 31035;OpenSER parse_expression buffer overflow 31034;Dream FTP Server PORT command denial of service 31033;Http explorer directory traversal 31032;Ixprim CMS ixm_ixpnews.php SQL injection 31031;Hitachi Soumu Workflow unspecified authentication bypass 31030;Hitachi Soumu Workflow unspecified SQL injection 31029;NeoTrace NeoTraceExplorer.NeoTraceLoader ActiveX control buffer overflow 31028;Hitachi Directory Server LDAP request buffer overflow 31027;Hitachi Directory Server LDAP memory leak denial of service 31026;Operating System Discovery Mechanisms 31025;@Mail WebMail System filter evasion cross-site scripting 31024;TextSend index.php cross-site scripting 31023;Newxooper-php multiple scripts chemin parameter file include 31022;PowerClan footer.inc.php file include 31021;opentaps SEARCH_STRING cross-site scripting 31020;PgmReloaded index.php, commmon.php and form_header.php file include 31019;Sugar Open Source email cross-site scripting 31018;Microsoft Windows CSRSS MessageBox function privilege escalation 31017;Multiple vendors MIME file security bypass 31016;e107 email unspecified 31015;Microsoft Windows Explorer WMV file denial of service 31014;Microsoft Windows Media Player MIDI file denial of service 31013;Unclassified NewsBoard abbc.css.php file include 31012;Serendipity PHP Weblog System Entry Manager module cross-site request forgery 31011;Microsoft Internet Information Services IUSR_Machine command execution 31010;Mono XSP ASP.NET Server source code disclosure 31009;Sun Java Runtime Environment JDK applet serialization code execution 31008;Microsoft Windows XP directory weak permission 31007;Ozeki HTTP SMS Gateway account information disclosure 31006;ESET NOD32 Antivirus CHM files denial of service 31005;ESET NOD32 Antivirus DOC and CAB file buffer overflow 31004;PHP Advanced Transfer Manager (phpATM) html.php source code disclosure 31003;Sun Java Runtime Environment multiple unspecified applet security bypass 31002;Computer Associates (CA) Cleverpath Portal session hijacking 31001;TextSend sender.php file include 31000;Oracle Application Server calendar.jsp HTTP response splitting 30999;Linux kernel mincore() function denial of service 30998;Novell NetWare Welcome web-app cross-site scripting 30997;phpProfiles multiple parameters file include 30996;PHPFanBase protection.php file include 30995;Mozilla Firefox, Thunderbird, and SeaMonkey LiveConnect code execution 30994;Mozilla Firefox, Thunderbird, and SeaMonkey js_dtoa function denial of service 30993;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript engine code execution 30992;Mozilla Firefox, Thunderbird, and SeaMonkey layout engine code execution 30991;OpenLDAP krbv4_ldap_auth() LDAP_AUTH_KRBV41 buffer overflow 30990;Mozilla Firefox, Thunderbird, and SeaMonkey src IMG element frame security bypass 30989;Sun Java Runtime Environment Java_sun_font_SunLayoutEngine_nativeLayout() command execution 30988;SaphpLesson multiple .php scripts path disclosure 30987;Mozilla Firefox, Thunderbird, and SeaMonkey CSS cursor buffer overflow 30986;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript watch function code execution 30985;Sun Java Runtime Environment applet array buffer overflow 30984;Valdersoft Shopping Cart common.php file include 30983;Sun Java Runtime Environment multiple image handling functions integer overflow 30982;MKPortal urlobox cross-site request forgery 30981;Mozilla Firefox and SeaMonkey SVG comment code execution 30980;Mozilla Firefox Feed Preview information disclosure 30979;Mozilla Firefox Function.prototype security bypass 30978;Apple QuickTime Java applet information disclosure 30977;Mini Web Shop viewcategory.php path disclosure 30976;Mini Web Shop viewcategory.php cross-site scripting 30975;Burak Yilmaz Download Portal multiple scripts SQL injection 30974;cwmExplorer index.php source code disclosure 30973;IBM Tivoli Storage Manager array information disclosure 30972;Support Cards view.php cross-site scripting 30971;Mozilla Thunderbird and SeaMonkey rfc2047-encoded headers buffer overflow 30970;Mozilla Thunderbird and SeaMonkey Content-Type headers buffer overflow 30969;cwmCounter statistic.php file include 30968;iNews Publisher articles.asp SQL injection 30967;Paristemi buycd.php file include 30966;cwmVote archive.php file include 30965;K Desktop Environment (KDE) HTML denial of service 30964;Apple Mac OS X EXR image file denial of service 30963;HP LaserJet FTP print server LIST and NLST denial of service 30962;Marathon Aleph One logging functionality format string 30961;CryptoStor smartcard security bypass 30960;Marathon Aleph One server component denial of service 30959;Microsoft Outlook ole32.dll ActiveX denial of service 30958;Mantis g_bug_reminder_threshold unspecified 30957;WinFTP Server multiple commands denial of service 30956;VMware ActiveX component buffer overflow 30955;Nortel CallPilot unspecified 30954;WebCalendar export_handler.php cross-site scripting 30953;Mandiant First Response FRAgent man-in-the-middle 30952;VerliAdmin unspecified cross-site scripting 30951;VerliAdmin repass.php and verify.php SQL injection 30950;Mandiant First Response port hijack denial of service 30949;Intel PRO/Wireless malformed beacon frame code execution 30948;Vizra M<>steri Takip ve Destek Sistemi a_login.php cross-site scripting 30947;OpenOffice.org Word document denial of service 30946;Mandiant First Response SSL agent denial of service 30945;IBM WebSphere Application Server Servlet Engine/Web Container information disclosure 30944;Mozilla Firefox mailto denial of service 30943;IBM WebSphere Application Server General component unspecified 30942;Project and Project Issue Tracking for Drupal check_plain cross-site scripting 30941;MySite module for Drupal Title form field cross-site scripting 30940;DeepBurner dbr file buffer overflow 30939;SQL-Ledger unspecified code execution 30938;Chatroom module for Drupal message information disclosure 30937;osCommerce multiple scripts cross-site scripting 30936;Cilem Haber hata.asp cross-site scripting 30935;azucar CMS index_sitios.php file include 30934;VerliAdmin index.php file include 30933;HyperVM display.php cross-site scripting 30932;Hilgraeve HyperACCESS Telnet URI command execution 30931;RateMe main.inc.php file include 30930;Hilgraeve HyperACCESS HAW file command execution 30929;MailEnable PASS command buffer overflow 30928;uploader&downloader administre2.php SQL injection;;;;; 30927;CM68 unspecified cross-site scripting 30926;Linux kernel fs/exec.c file manipulation 30925;Multiple Trend Micro RAR file denial of service 30924;Allied Telesis AT-9000/24 Ethernet switch VLAN security bypass 30923;Enemies of Carlotta (EoC) email addresses shell command execution 30922;Star FTP Server RETR denial of service 30921;Bandsite portal system admin.php security bypass 30920;Sambar FTP Server SIZE denial of service 30919;antepe Ziyaret<65>i Defteri giris.asp SQL injection 30918;eXtreme Fusion fusion_forum_view.php file include 30917;Contra Haber Sistemi haber.asp SQL injection 30916;SiteCatalyst search.asp cross-site scripting 30915;mxBB Web Links Module lang_admin.php file include 30914;mxBB Charts module charts_constants.php file include 30913;MX Meeting Module meeting_constants.php file include 30912;Linux kernel cmtp_recv_interopmsg() buffer overflow 30911;Clam AntiVirus (ClamAV) MIME attachment denial of service 30910;Clam AntiVirus (ClamAV) multipart content denial of service 30909;Computer Associates (CA) Anti-Virus vetfddnt.sys and vetmonnt.sys denial of service 30908;HP Integrated Lights Out SSH security bypass 30907;Google AdWords multiple HTTP response splitting 30906;ProFTPD Controls (mod_ctrls) module buffer overflow 30905;Microsoft Project Server 2003 pdsrequest.asp information disclosure 30904;BitDefender PE file buffer overflow 30903;IBM WebSphere Application Server Utility Classes unspecified 30902;ScriptMate User Manager usermessages.asp SQL injection 30901;ScriptMate User Manager default.asp cross-site scripting 30900;italkplus unspecified buffer overflow 30899;Yahoo! Messenger YMMAPI buffer overflow 30898;McAfee VirusScan DT_RPATH code execution 30897;Acme thttpd /etc/logrotate.d/thttpd symlink 30896;gdmchooser host chooser format string 30895;BlazeVideo HDTV Player PLF playlist buffer overflow 30894;Cahier de texte administration/dump.sql information disclosure 30893;PhpMyCms basic.inc.php file include 30892;Fully Automatic Installation (FAI) log file information disclosure 30891;AR Memberscript usercp_menu.php file include 30890;GenesisTrader index.php and form.php cross-site scripting 30889;GenesisTrader form.php file upload 30888;GenesisTrader form.php source code disclosure 30887;yapdap (Yet Another PHP LDAP Administration Project) ladap.php file include 30886;w00t Gallery index.php security bypass 30885;Microsoft Word pointer code execution 30884;aBitWhizzy abitwhizzy.php information disclosure 30883;Symantec VERITAS NetBackup bpcd.exe CONNECT_OPTIONS buffer overflow 30882;Symantec VERITAS NetBackup bpcd.exe long request buffer overflow 30881;JClarens unspecified SQL injection 30880;ac4p Mobile up.php and polls.php cross-site scripting 30879;TikiWiki tiki-wiki_rss.php information disclosure 30878;SiteKiosk ActiveX information disclosure 30877;SiteKiosk title bar security bypass 30876;Nexuiz player connections denial of service 30875;Nexuiz client commands command execution 30874;D-Bus match_rule_equal() denial of service 30873;Novell Distributed Print Services (NDPS) NDPPNT.DLL buffer overflow 30872;Kerio MailServer LDAP query denial of service 30871;WikyBlog Wbmap.php cross-site scripting 30870;Mantis custom field information disclosure 30869;MidiCart QTY data manipulation 30868;MidiCart admin/add.php file upload 30867;Crob FTP Server LIST denial of service 30866;ml_iPod Plugin for Winamp read_aa.cpp function buffer overflow 30865;IBM Tivoli Identity Manager javax.net.ssl.trustStorePassword information disclosure 30864;Rad Upload upload.php file include 30863;CoolPlayer main_skin_open() function buffer overflow 30862;dadaIMC FilesMatch command execution 30861;CoolPlayer main_skin_check_ini_value() buffer overflow 30860;Apple Safari AutoFill feature information disclosure 30859;NVIDIA nView keystone denial of service 30858;MxBB Portal mx_modsdb Module common.php file include 30857;mxBB knowledge Base module kb_constants.php file include 30856;mxBB knowledge Base module kb_constants.php file include 30855;mxBB newssuite Module newssuite_constants.php file include 30854;BLOG:CMS NP_UserSharing.php file include 30853;FileZilla Server commands denial of service 30852;Sophos Anti-Virus SIT archive buffer overflow 30851;Sophos Anti-Virus CPIO archive buffer overflow 30850;TorrentFlux maketorrent.php command execution 30849;Sun Solaris ld.so LANG directory traversal 30848;Sun Solaris ld.so doprf() buffer overflow 30847;HR Assist vdateUsr.asp SQL injection 30846;Skulls! Multi-Network WebCache multiple unspecified 30845;paFileDB login SQL injection 30844;eyeOS eyeHome() file upload 30843;EasyFill unspecified SQL injection 30842;Bluetrait bt-trackback.php SQL injection 30841;Adobe Macromedia ColdFusion path parameter cross-site scripting 30840;Adobe Macromedia ColdFusion login.cfm information disclosure 30839;Adobe Macromedia ColdFusion file extensions path disclosure 30838;Amateras sns unspecified cross-site scripting 30837;D-Link DWL-2000AP+ ARP packets denial of service 30836;Lotfian Request For Travel ProductDetails.asp SQL injection 30835;AppIntellect Spotlight CRM login.asp SQL injection 30834;Fantastic News id parameter SQL injection 30833;ShopSite registration.cgi cross-site scripting 30832;Gizzar index.php file include 30831;TorrentFlux alias parameter file include 30830;WAWI multiple directory information disclosure 30829;WAWI download() file download 30828;ICMP reply received 30827;WAWI browse() directory traversal 30826;IBM WebSphere Host On-Demand (HOD) pnl parameter authentication bypass 30825;WAWI multiple functions buffer overflow 30824;WAWI FindBasicAuth() buffer overflow 30823;Barman interface.php file include 30822;mxBB Games Module act_constants.php file include 30821;mxBB Cpanel Profile Module profilcp_constants.php file include 30820;mxBB ErrorDocs module common.php file include 30819;Messageriescripthp multiple cross-site scripting 30818;Messageriescripthp lire-avis.php and fiche_tousmembres.php SQL injection 30817;phpAlbum language.php local file include 30816;KDPics multiple scripts cross-site scripting 30815;KDPics multiple scripts file include 30814;Golden FTP Server USER and PASS command denial of service 30813;Chatroom module for Drupal session hijacking 30812;ProNews lire-avis.php SQL injection 30811;ProNews lire-avis.php cross-site scripting 30810;ProNews change.php cross-site scripting 30809;Help Tip module for Drupal unspecified SQL injection 30808;PhpBB Toplist toplist.php cross-site scripting 30807;Help Tip module for Drupal cross-site scripting 30806;Microsoft Word data structure code execution 30805;AnnonceScriptHP fiche_membre.php information disclosure 30804;AnnonceScriptHP email parameter cross-site scripting 30803;AnnonceScriptHP multiple scripts SQL injection 30802;JCE Admin component for Joomla mosConfig_live_site cross-site scripting 30801;DNS host name display detected 30800;Multiband Atheros Driver for WiFi (MADWIFI) giwscan_cb() and encode_ie() buffer overflow 30799;JCE Admin component for Joomla jce.php cross-site scripting 30798;JCE Admin component for Joomla jce.php file include 30797;MailEnable IMAP NULL pointer denial of service 30796;MailEnable IMAP login buffer overflow 30795;PHP safe_mode and open_basedir security bypass 30793;cPanel pops.html cross-site scripting 30792;WebHost Manager (WHM) multiple scripts cross-site scripting 30791;Computer Associates (CA) BrightStor ARCserve Backup Discovery service buffer overflow 30789;Tucows Client Code Suite domainutils.inc.php file include 30788;cPanel BoxTrapper manage.html cross-site scripting 30787;Linux kernel tr_rx function denial of service 30786;phpBB message cross-site request forgery 30785;CM68 News oldnews.inc.php file include 30784;WikiTimeScale multiple cross-site scripting 30783;DUware DUdirectory admin/default.asp SQL injection 30782;Net-SNMP snmpd.conf tokens security bypass 30781;J-OWAMP web interface JOWAMP_files/execInBackground.php command execution 30780;Teredo client IPv6 unauthorized packet forwarding 30779;Teredo client restricted NAT security bypass 30778;Teredo client IPv4 ingress filtering security bypass 30777;Teredo client IPv6 source routing security bypass 30776;phpBB privmsg.php cross-site scripting 30775;J-OWAMP web interface JOWAMP_ShowPage.php file include 30774;phpAdsNew ib-maintenance.inc.php file include 30773;Nostra DivX Player M3U playlist buffer overflow 30772;ThinkEdit design/thinkedit/render.php file include 30771;Linksys WIP 330 PhoneCtrl.exe denial of service 30770;Publicera Php5 Framework InputFilter::getString() function cross-site scripting 30769;Publicera Php5 Framework database classes SQL injection 30768;Novell ZENworks Patch Management downloadreport.asp SQL injection 30767;osCommerce filter_template parameter file include 30766;SAP Internet Graphics Server (IGS) multiple undocumented features 30765;SAP Internet Graphics Server (IGS) HTTP file deletion 30764;ltwCalendar (PHP Event Calendar) password information disclosure 30763;ltwCalendar (PHP Event Calendar) unspecified cross-site scripting 30762;Plone group spoofing 30761;DenyHosts log files denial of service 30760;BTSaveMySql URL file disclosure 30759;2X ThinClientServer installation request bypass security 30758;Trend Micro OfficeScan CgiRemoteInstall.exe component buffer overflow 30757;Microsoft Windows Knowledge Base Article 926121 update not installed 30756;Microsoft Windows Remote Installation Service code execution 30755;EasyPage Portal unspecified SQL injection 30754;SimpleBlog admin directory authentication bypass 30753;H-Sphere log files symlink 30752;Trend Micro OfficeScan Wizard.exe component buffer overflow 30751;AgileBill and AgileVoice proxy denial of service 30750;Multiple Intel LAN Drivers buffer overflow 30749;Emdros memory leaks denial of service 30748;CVS management/tracker module for Drupal motivation field cross-site scripting 30747;UploadScript password.txt information disclosure 30746;AlternC file manager path disclosure 30745;Link CMS naprednaPretraga.php cross-site scripting 30744;Link CMS prikazInformacije.php SQL injection 30743;iWare Professional index.php SQL injection 30742;Adobe Download Manager AOM buffer overflow 30741;Phorum db_file file include 30740;Citrix Presentation Server ICA Client ActiveX buffer overflow 30739;Fail2ban log message denial of service 30738;Microsoft Word data string code execution 30737;PhpMyAdmin common.lib.php path disclosure 30736;mx_tinies module for MxBB common.php file include 30735;BlueSecure Controller admin.pl cross-site scripting 30734;Ruby CGI Library cgi.rb denial of service 30733;GNotebook plugin for Google Desktop log file information disclosure 30732;l2tpns heartbeat packets denial of service 30731;TFTgallery extension file upload 30729;SSL v2 support detected 30728;Symantec LiveState agent shstart.exe process privilege escalation 30727;Multiple JustSystems document buffer overflow 30726;Vt-Forum Lite vf_memberdetail.asp SQL injection 30725;Vt-Forum Lite multiple cross-site scripting 30724;Vt-Forum Lite db/forum.mdb information disclosure 30723;Ultimate HelpDesk index.asp cross-site scripting 30722;Ultimate HelpDesk getfile.asp directory traversal 30721;Anna^ IRC Bot unspecified SQL injection 30719;Cerberus Helpdesk spellwin.php cross-site scripting 30718;JAB Guest Book pbguestbook.php cross-site scripting 30717;Microsoft Windows Print Spooler denial of service 30716;Xine-lib and Mplayer Real Media ASM rulebook buffer overflow 30715;Upload Progress Meter uploadprogress.c buffer overflow 30714;KDE kdegraphics kfile-info plugin denial of service 30713;listpics .mdb information disclosure 30712;Novell Client for Windows SRVLOC.SYS component denial of service 30711;GnuPG OpenPGP packet code execution 30710;mowdBB forums board.php cross-site scripting 30709;F-Prot Antivirus CHM buffer overflow 30708;Awrate search.php file include 30707;F-Prot Antivirus ACE file denial of service 30706;Xerox WorkCentre time stamp unspecified 30705;Metyus Okul Y<>netim Sistemi uye_giris_islem.asp SQL injection 30704;ISMail error.php cross-site scripting 30703;PhpMyAdmin multiple .php scripts HTTP response splitting 30702;IBM Tivoli Storage Manager (TSM) registration message buffer overflow 30701;IBM Tivoli Storage Manager (TSM) SmExecuteWdsfSession() buffer overflow 30700;Envolution PNSVlang file include 30699;IBM Tivoli Storage Manager (TSM) login language buffer overflow 30698;OpenSolution Quick.Cart config[db_type] file include 30697;Online-Bookmarks login cross-site scripting 30696;Online-Bookmarks login SQL injection 30695;SquirrelMail MIME header cross-site scripting 30694;SquirrelMail magicHTML messages cross-site scripting 30693;SquirrelMail webmail.php and compose.php cross-site scripting 30692;Simple File Manager (SFM) fm.php file upload 30691;Simple File Manager (SFM) fm.php file create 30689;cutenews aj-fork shows.inc.php file include 30688;PHP Upload Center activate.php file include 30687;Simple File Manager (SFM) fm.php directory traversal 30686;IBM Websphere EAL4 authentication unspecified 30685;Aspee Ziyaretci Defteri giris.asp SQL injection 30684;IBM WebSphere Application Server unspecified 30683;BBS E-Market index.php path disclosure 30682;BBS E-market index.php file include 30681;freeqboard qb_path file include 30680;Newtone ImageKit ActiveX controls multiple buffer overflows 30679;Xerox WorkCentre HTTPS security bypass 30678;Xerox WorkCentre scan-to-mailbox information disclosure 30677;Xerox WorkCentre email message signature spoofing 30676;Xerox WorkCentre TFTP and BOOTP unauthorized access 30675;Xerox WorkCentre browser unauthorized access 30674;Xerox WorkCentre WebUI code execution 30673;DUware DuNews type.asp and detail.asp SQL injection 30672;DuWare DuClassMate default.asp SQL injection 30671;DuWare DuPortal default.asp and cat.asp SQL injection 30670;NetBSD FTPD glob.c buffer overflow 30669;DuWare DuDownload type.asp, detanil.asp, and detail.asp SQL injection 30668;DuWare DuForum messages.asp and forums.asp SQL injection 30667;TWiki 401 response authentication bypass 30666;DuWare DuPaypal detail.asp and type.asp SQL injection 30665;ZENworks Asset Management Collection Client buffer overflow 30664;PHPNews link_temp.php cross-site scripting 30663;Apple Airport Extreme beacon frame denial of service 30662;Sun Java System Application and System Web Server proxy cross-site request forgery 30661;KhaledMuratList .mdb file disclosure 30660;CuteNews result cross-site scripting 30659;Simple Machines Forum (SMF) display.php cross-site scripting 30658;CoolPlayer CPL_AddPrefixedFile() buffer overflow 30657;Palm Desktop files insecure permission 30656;TikiWiki tiki-register.php security bypass 30655;TikiWiki tiki-setup_base.php cross-site scripting 30654;TikiWiki tiki-edit_structures.php cross-site scripting 30653;DZCP index.php file upload 30652;tDiary conf parameter cross-site scripting 30651;Sisfo Kampus 2006 index.php and print.php file include 30650;WikyBlog Wbmap.php file include 30649;Sisfo Kampus 2006 downloadexcel.php directory traversal 30648;ContentServ FileServer.php directory traversal 30647;Google Search Appliance UTF-7 character cross-site scripting 30646;Woltlab Burning Board (WBB) register.php cross-site scripting 30645;Apple Mac OS X WebKit code execution 30644;Novell NMAS window format string 30643;Apple Mac OS X VPN server privilege escalation 30642;Invision Community Blog entry_reply_entry.php SQL injection 30641;Apple Mac OS X crl search security bypass 30640;Seditio polls.php SQL injection 30639;@lex Guestbook index.php cross-site scripting 30638;@lex Guestbook index.php path disclosure 30637;Sun Solaris kernel SIGKILL and PCAGENT signal denial of service 30636;Apple Mac OS X Online Certificate Status Protocol security bypass 30635;LifeType multiple .php scripts path disclosure 30634;PHPGraphy config.php file include 30633;AtomixMP3 PLS and M3U playlist buffer overflow 30632;Apple Mac OS X Security Framework X.509 public key denial of service 30631;DZCP show parameter SQL injection 30630;Apple Mac OS X Security Framework Secure Transport weak security 30629;VUPlayer PLS and M3U playlist buffer overflow 30628;ImageMagick SGI image multiple buffer overflows 30627;Apple Mac OS X PPP buffer overflow 30626;AlternC Hosting Control Panel multiple scripts directory traversal 30625;AlternC Hosting Control Panel multiple scripts cross-site scripting 30624;KOffice readBigBlockDepot() method PPT integer overflow 30623;Apple Mac OS X Installer Admin user security bypass 30622;Chama Cargo unspecified cross-site scripting 30621;Apple Mac OS X ftp server login denial of service 30620;Campsite thankyou.php file include 30619;plx Pay index.php file include 30618;MyArticles module for RunCMS multiple cross-site scripting 30617;Apple Mac OS X Finder .DS_Store files buffer overflow 30616;Land Down Under polls.php SQL injection 30615;Serendipity lang.inc.php file include 30614;MailEnable MEIMAPS.EXE buffer overflow 30612;Apple Mac OS X CFNetwork FTP command execution 30611;libgsf ole_info_read_metabat() OLE file buffer overflow 30610;Microsoft Windows Knowledge Base Article 926436 update not installed 30609;Microsoft OLE Dialog component code execution 30608;Microsoft Windows Knowledge Base Article 926255 update not installed 30607;Microsoft Windows file manifest privilege escalation 30606;Microsoft Windows Knowledge Base Article 926247 update not installed 30605;Microsoft Windows SNMP service buffer overflow 30604;Microsoft Windows Knowledge Base Article 925454 update not installed 30603;Microsoft Internet Explorer TIF folder OBJECT tag information disclosure 30602;Microsoft Internet Explorer TIF folder drag and drop information disclosure 30601;Microsoft Internet Explorer DHTML script code execution 30600;Microsoft Internet Explorer script error handling code execution 30599;Microsoft Windows Knowledge Base Article 924667 update not installed 30598;Microsoft Windows and Visual Studio MFC components RTF code execution 30597;Microsoft Windows Knowledge Base Article 923723 update not installed 30596;Microsoft Step-by-Step Interactive Training bookmark link buffer overflow 30595;Microsoft Windows Knowledge Base Article 923689 update not installed 30594;Microsoft Windows Media Player ASF processing buffer overflow 30593;Microsoft Windows Knowledge Base Article 918118 update not installed 30592;Microsoft Windows and Office Rich Edit components code execution 30591;Microsoft Windows Knowledge Base Article 925674 update not installed 30590;Apple Mac OS X Apple Type Services (ATS) server font file buffer overflow 30589;Apple Mac OS X Apple Type Services (ATS) server buffer overflow 30588;Linux kernel get_fdb_entries() function integer overflow 30587;Apple Mac OS X Apple Type Services (ATS) server symlink 30586;Microsoft Windows Media Player ASX playlist buffer overflow 30585;Puntal installation scripts file include 30584;Sorin Chitu Telnet Ftp Server RETR command denial of service 30583;Multiple Borland products idsql32.dll buffer overflow 30582;Sorin Chitu Telnet Ftp Server unspecified directory traversal 30581;FipsSHOP index.asp SQL injection 30580;b2evolution import-mt.php file include 30579;P-News avatar file upload 30578;P-News db/user.txt information disclosure 30577;Photo Organizer authentication security bypass 30576;Photo Organizer unspecified SQL injection 30575;Kronolith FBView.php file include 30574;Adobe Reader and Acrobat AcroPDF.dll code execution 30572;Kubix connect.php information disclosure 30571;Kubix functions.php SQL injection 30570;Kubix header.php file include 30569;Apple Mac OS X shared_region_make_private_np privilege escalation 30568;Crystal Reports WCSID session hijacking 30567;BlazeDVD PLF playlist buffer overflow 30566;Monkey Boards multiple .php scripts path disclosure 30565;Blogn admin cross-site scripting 30564;TIN unspecified buffer overflow 30563;Songbird Media Player M3U format string denial of service 30562;b2evolution multiple error scripts cross-site scripting 30561;WBBlite thread.php SQL injection 30560;Active News Manager activenews_search.asp cross-site scripting 30559;Quintessential Player playlist code execution 30558;MBoard orig_id directory traversal 30557;CRYPTO-Server LDAP credentials information disclosure 30556;uPhotoGallery slideshow.asp and thumbnails.asp SQL injection 30554;ProFTPD mod_tls module tls_x509_name_oneline() buffer overflow 30553;Microsoft Windows Live Messenger emoticon denial of service 30552;Apple Mac OS X AIOCREGLOCALZN ioctl command denial of service 30551;Linux Kernel ReiserFS denial of service 30550;GnuPG ask_outfile_name() function buffer overflow 30549;Apple Mac OS X load_command structures denial of service 30548;PhpGedView pgvindex.php file include 30547;Apple Mac OS X fatfile_getarch2() integer overflow 30546;Net-SNMP and snmpd TCP packet denial of service 30545;3CTftpSvc TFTP Server long transporting mode buffer overflow 30544;Apple Mac OS X kqueue and kevent denial of service 30543;NetGear WG311v1 WG311ND5.SYS buffer overflow 30542;General Merchandise Shopping Cart item.asp SQL injection 30541;ASP-Nuke cookie privilege escalation 30540;Evolve shopping cart products.asp SQL injection 30539;AT-TFTP long filename buffer overflow 30538;REMLAB Web Mech Designer calculate.php path disclosure 30537;ClickBlog displayCalendar.asp SQL injection 30536;ClickGallery viewsearch.asp cross-site scripting 30535;ClickGallery multiple scripts SQL injection 30534;ClickContact default.asp SQL injection 30533;Nivisec Hacks List module for phpBB admin_hacks_list.php SQL injection 30532;Crystal Reports .RPT process buffer overflow 30531;OWLLib OWLMemoryProperty.php file include 30530;HIOX Star Rating System Script (HSRS) auth/message.php cross-site scripting 30529;HIOX Star Rating System Script (HSRS) addrating.php SQL injection 30528;Wallpaper Website wallpaper.php SQL injection 30527;HIOX Star Rating System Script (HSRS) addcode.php file include 30526;EC-CUBE unspecified cross-site scripting 30525;PHP-Nuke News Module index.php SQL injection 30524;NukeAI util.php file include 30523;PHP-Nuke Mermaid Module formdisp.php file include 30522;WBBlite login script SQL injection 30521;fipsCMS index.asp SQL injection 30520;DeskPRO newticket.php cross-site scripting 30519;fipsGallery index1.asp SQL injection 30517;PEGames index.php file include 30516;Exhibit Engine styles.php, fetchsettings.php and fstyles.php script file include 30515;fipsForum default2.asp SQL injection 30514;Fixit iDMS Pro search feature cross-site scripting 30513;Fixit iDMS Pro filelist.asp and showfile.asp SQL injection 30512;MailEnable unspecified IMAP buffer overflow 30511;ASP ListPics listpics.asp SQL injection 30510;iNews Publisher articles.asp cross-site scripting 30509;Recipes Complete Website list.php SQL injection 30508;GNU Radius sqllog() format string 30507;WebHost Manager (WHM) multiple scripts cross-site scripting 30506;MidiCart ASP Plus Shopping Cart item_show.asp and item_list.asp SQL injection 30505;Messagerie Locale centre.php file include 30504;Cahier de texte telecharger.php directory traversal 30503;Sisfo Kampus download.php file include 30502;Sisfo Kampus index.php and print.php file include 30501;mmgallery thumbs.php cross-site scripting 30500;mmgallery thumbs.php path disclosure 30499;Ultimate Survey Pro index.asp SQL injection 30498;site_news centre.php file include 30497;flyspray ME component for Mambo startdown.php directory traversal 30496;a ConMan (Automated Content Management) common.inc.php file include 30495;libharu HPDF_Page_Circle buffer overflow 30494;JiRo's FAQ Manager index.asp SQL injection 30493;cPanel multiple scripts cross-site scripting 30492;Simple PHP Gallery sp_index.php path disclosure 30491;Qbik WinGate name pointer denial of service 30490;Simple PHP Gallery sp_index.php cross-site scripting 30489;PMOS Help Desk ticketview.php cross-site scripting 30488;Wisi Portal multiple scripts SQL injection 30487;Basicforum edit.asp SQL injection 30485;Liberum Help Desk id and uid parameters SQL injection 30484;Siap Cms login.asp SQL injection 30483;SimpleBlog edit.asp SQL injection 30482;PHP unspecified integer overflow 30481;PHP LWZReadByte_ function buffer overflow 30480;PHP str_repeat and wordwrap buffer overflow 30479;PHP session name unspecified 30478;LibTIFF TIFFToRGB function denial of service 30477;VMware VirtualCenter client X.509 man-in-the-middle 30476;My Firewall Plus privilege escalation 30475;SSO Plus PassGo Technologies directory insecure permissions 30474;PostNuke user.php information disclosure 30473;Creadirectory addlisting.asp and search.asp cross-site scripting 30472;GNU tar GNUTYPE_NAMES extension symlink 30471;Creadirectory search.asp SQL injection 30470;Mozilla Firefox Password Manager information disclosure 30469;GrimBB unspecified cross-site scripting 30468;Pearl Forums GlobalSettings[templatesDirectory] file include 30467;LDU users.php SQL injection 30466;Seditio users.php SQL injection 30465;JiRo`s Link Manager submitlink.asp cross-site scripting 30464;ContentNow index.php path disclosure 30463;Apple Mac OS X UDTO HFS+ denial of service 30462;JiRo`s Link Manager openlink.asp and viewlinks SQL injection 30461;Novell Client NWSPOOL.DLL buffer overflow 30460;Link Exchange Lite linkslist.asp and search.asp SQL injection 30459;ContentNow index.php SQL injection 30458;aBitWhizzy abitwhizzy.php file include 30457;e-Ark ark_inc.php file include 30456;Apache mod_auth_kerb off-by-one buffer overflow 30455;Chetcpasswd password rate limit weak security 30454;Chetcpasswd error message username enumeration 30453;Computer Associates (CA) BrightStor ARCserve tapeeng.exe buffer overflow 30452;FVWM evalFolderLine() directory name command execution 30451;Chetcpasswd X-Forwarded-For HTTP header security bypass 30450;Rapid Classified multiple scripts cross-site scripting 30449;Rapid Classified viewad.asp SQL injection 30448;Fuzzball MUCK MPI (Message Parsing Interpreter) buffer overflow 30447;Photo Cart adminprint.php file include 30446;Classified System cat.asp and search.asp cross-site scripting 30445;The Classified Ad System default.asp cross-site scripting 30444;Classified System cat.asp and search.asp SQL injection 30443;The Classified Ad System default.asp SQL injection 30442;NetGear MA521 wireless driver buffer overflow 30441;OpenBSD ELF ld.so(1) privilege escalation 30440;Apple Mac OS X com.apple.AppleDiskImageController denial of service 30439;Tftpd32 gauge window title denial of service 30438;Turbo Searcher ARJ buffer overflow 30437;enomphp multiple scripts directory traversal 30436;XMPlay M3U buffer overflow 30435;KLF_REALTY search_listing.asp and detail.asp SQL injection 30434;my little weblog weblog.php cross-site scripting 30433;Dovecot IMAP/POP3 server dovecot.index.cache buffer overflow 30432;Telaen Smarty_Compiler.class.php file include 30431;mAlbum index.php directory traversal 30430;mAlbum index.php path disclosure 30429;Wabbit PHP Gallery index.php directory traversal 30428;BirdBlog multiple scripts cross-site scripting 30427;Sendmail version detected 30426;PHPOLL language parameter cross-site scripting 30425;Rialto Real Estate Content Management System multiple scripts cross-site scripting 30424;Rialto Real Estate Content Management System multiple scripts SQL injection 30423;eClassifieds ad.asp SQL injection 30422;Gnews Publisher categories.asp SQL injection 30421;Linux kernel minix_bmap function denial of service 30420;eHomes result.asp cross-site scripting 30419;eHomes multiple scripts SQL injection 30418;Linux kernel NTFS _find_get_block_slow() denial of service 30417;Acer LunchApp.APlunch ActiveX contol command execution 30416;Infinitytechs Restaurants CM rating.asp SQL injection 30415;Oliver loginform-inc.php file include 30414;Kile backup insecure permission 30413;cPanel Network Tools dnslook.html cross-site scripting 30412;Conti FTPServer MyServerSettings.ini plaintext password 30411;Conti FTPServer directory traversal 30410;MosReporter for Joomla! and Mambo reporter.logic.php file include 30409;Loudmouth loudmouth.php file include 30408;vBulletin index.php admin control panel cross-site scripting 30407;WordPress wp-db-backup.php directory traversal 30406;WordPress profile denial of service 30405;PHP Easy Download save.php code execution 30404;WordPress user-edit.php information disclosure 30403;Dicshunary check_status.php file include 30402;20/20 DataShed listings.asp and f-email.asp SQL injection 30401;phpWebThings core/editor.php file include 30400;20/20 Auto Gallery vehiclelistings.asp SQL injection 30399;Computer Associates (CA) Personal Firewall HIPS driver privilege escalation 30398;20/20 Real Estate multiple scripts SQL injection 30397;ASPNuke register.asp SQL injection 30396;BestWebApp Dating Site login_form.asp cross-site scripting 30395;dev4u CMS index.php SQL injection 30394;BestWebApp Dating Site Login SQL injection 30393;dev4u CMS index.php cross-site scripting 30392;Travelsized CMS index.php cross-site scripting 30391;PHPQuickGallery gallery_top.inc.php file include 30390;Gphotos index.php path disclosure 30389;Vikingboard admin.php file include 30388;Oxygen viewthread.php SQL injection 30387;Vikingboard subject field cross-site scripting 30386;Vikingboard members.php information disclosure 30385;BLOG:CMS list.php cross-site scripting 30384;Texas Rank"em player.asp SQL injection;;;;; 30383;Sphpblog blog_theme file include 30381;TORQUE Resource Manager resmom/start_exec.c symlink 30380;Simplepoll admin directory unauthorized access 30379;Sun Fire default ALOM and SC administration password 30378;Thumbnail AutoIndex README.html and HEADER.html file include 30377;planetGallery gallery_admin.php authentication bypass 30376;JBoss Application Server DeploymentFileRepository directory traversal 30375;NetBSD audio_write function denial of service 30374;GNU ed open_sbuf() symlink 30373;Invision Power Board index.php SQL injection 30372;DUclassified detail.asp SQL injection 30371;DEV web management system configuration parameter file include 30370;NetGear WG111v2.SYS buffer overflow 30369;mxBB calsnails module mx_common.php file include 30368;Image Gallery dispimage.asp or default.asp SQL injection 30367;Comdev One Admin Pro path[skin] file include 30366;NetEpi Case Manager authentication information disclosure 30365;Upload Tool For PHP main_user.php file upload 30364;ASP Cart display.asp, payment.asp and addcart.asp SQL injection 30363;RedBLoG index.php file include 30362;Simple PHP Blog index.php and add_block.php cross-site scripting 30361;My-Bic mybic_server.php file include 30360;Powie PHP MatchMaker (pMM) matchdetail.php SQL injection 30359;Powie PHP Forum (pForum) editpoll.php SQL injection 30358;OpenHuman unspecified SQL injection 30357;mg.applanix apx_root_path file include 30356;Mini CWB contact.php file include 30355;ASPIntranet viewDetails.asp and catalog.asp SQL injection 30354;BLOG:CMS DIR_LIBS file include 30353;Pilot Cart pilot.asp SQL injection 30352;Active News Manager multiple scripts SQL injection 30351;eggblog articles.php cross-site scripting 30350;BlogTorrent-preview announce.php cross-site scripting 30349;DoSePa textview.php information disclosure 30348;TorrentFlux index.php directory traversal 30347;BSD fwdev.c integer overflow 30346;CandyPress Store openPolicy.asp SQL injection 30345;TorrentFlux index.php shell command execution 30344;BaalAsp forum addpost1.asp cross-site scripting 30343;BaalAsp forum adminlogin.asp, userlogin.asp, and search.asp SQL injection 30341;i-Gallery igallery.asp cross-site scripting 30340;Hot Links dlback.php information disclosure 30339;Apple Remote Desktop installation and upgrade privilege escalation 30338;NetJetServer permissions information disclosure 30337;NetJetServer adm_lgn_admin.asp security bypass 30335;phpMyAdmin db_operations cross-site scripting 30334;Selenium Server plaintext password 30333;Odysseus Blog blog.php cross-site scripting 30332;Selenium Server directory traversal 30331;MDaemon folder privilege escalation 30330;E-commerce Kit catalogue.asp and viewDetail.asp SQL injection 30329;Etomite CMS index.php file include 30328;Etomite CMS index.php SQL injection 30327;XTREME ASP Photo Gallery displaypic.asp cross-site scripting 30326;Bloo googlespell_proxy.php cross-site scripting 30325;MetaCart e-Shop searchAction.asp SQL injection 30324;XTREME ASP Photo Gallery displaypic.asp SQL injection 30323;phpMyAdmin index.php path disclosure 30322;Upload Tool For PHP download.php information disclosure 30321;Verity Ultraseek logfile.txt information disclosure 30320;Plesk get_password.php and login_up.php cross-site scripting 30319;Panda ActiveScan Activescan.1 ActiveX control code execution 30318;Panda ActiveScan PAVPZ.SOS.1 ActiveX control information disclosure 30317;Panda ActiveScan Activescan.1 ActiveX control denial of service 30316;FileView WinZip ActiveX control unsafe method code execution 30315;FileView WinZip ActiveX control filepattern property buffer overflow 30314;Verity Ultraseek multiple scripts information disclosure 30313;Selenium Server unspecified cross-site scripting 30312;Outpost Firewall Pro multiple hooked functions denial of service 30311;Verity Ultraseek highlight information disclosure 30310;PhpMyAdmin multiple parameter cross-site scripting 30309;Helm WebHosting Control Panel domains.asp, users.asp and default.asp cross-site scripting 30308;Kerio WebSTAR privilege escalation 30307;Linux kernel gfs2 denial of service 30305;E-Calendar Pro admin/default.asp and search.asp SQL injection 30304;Sun Java Runtime Environment Swing library information disclosure 30303;Citrix Advanced Access Control Browser-Only access feature security bypass 30302;Citrix Advanced Access Control login security bypass 30301;MultiCalendars rss_out.asp and all_calendars.asp SQL injection 30300;Online Event Registration save_profile.asp authentication bypass 30299;Links smbclient command execution 30298;Citrix Access Gateway unspecified information disclosure 30297;Universal FTP multiple commands denial of service 30296;Dragon Events Listing event_searchdetail.asp sql injection 30295;Conxint FTP server directory traversal 30294;Dragon Events Listing login fields authentication bypass 30293;Apple Safari unspecified JavaScript buffer overflow 30292;Property Site Manager listings.asp cross-site scripting 30291;Property Site Manager listings.asp SQL injection 30290;libpng png_set_sPLT function denial of service 30289;Property Site Manager admin_login.asp SQL injection 30288;High Performance Computers/Solutions (hpecs) search_list.asp SQL injection 30287;High Performance Computers/Solutions (hpecs) admin_login.asp SQL injection 30286;BlogMe comments.asp cross-site scripting 30285;BlogMe admin_login.asp SQL injection 30284;A+ Store E-Commerce account_login.asp cross-site scripting 30283;A+ Store E-Commerce browse.asp SQL injection 30282;ALFTP FTP Server MKD command directory traversal 30281;ALFTP FTP Server REN command path disclosure 30280;A-CART Pro search.asp SQL injection 30279;A-CART Pro category.asp and product.asp SQL injection 30278;Linux kernel superblock_doinit denial of service 30277;NetVIOS page.asp SQL injection 30276;Inventory Manager display_results.asp cross-site scripting 30275;Inventory Manager imager.asp SQL injection 30274;Car Site Manager listings.asp cross-site scripting 30273;Car Site Manager listings.asp and detail.asp SQL injection 30272;Evolve Merchant viewcart.asp SQL injection 30271;FunkyASP Glossary glossary.asp SQL injection 30270;PowerDNS TCP DNS query buffer overflow 30269;E-Xoopport multiple unspecified vulnerabilities 30268;BPG Easy Publisher and BPG Smart Publisher publication_view.asp and publications_list.asp SQL injection 30267;ASPIntranet default.asp SQL injection 30266;ContentNow upload.php cross-site scripting 30265;SiteXpress E-commerce System dept.asp SQL injection 30264;e-Commerce Store Shop fulldetails.asp and categories.asp SQL injection 30263;ContentNow upload.php directory traversal 30262;eShopping Cart multiple scripts SQL injection 30261;WWWeb Concepts prodtype.asp and product.asp SQL injection 30260;Engine Manager index.asp SQL injection 30259;ASP Smiley default.asp SQL injection 30258;Real Estate Listing System listings.asp SQL injection 30257;PowerDNS CNAME buffer overflow 30256;DirectAdmin user, TYPE, and name parameters cross-site scripting 30255;Vallheru mail.php SQL injection 30254;Nucleus CMS unspecified cross-site scripting 30253;MiniBB Forum index.php file include 30252;Simple PHP Forum username SQL injection 30251;Dotdeb mail() header injection 30250;PhpPeanuts Inspect.php file include 30249;AVG Anti-Virus EXE files integer overflow 30248;Linux kernel RNDIS buffer overflow 30247;AVG Anti-Virus DOC files denial of service 30246;AVG Anti-Virus CAB denial of service 30245;OpenBase SQL openexec utility symlink 30244;OpenBaseSQL openexec utility privilege escalation 30243;AVG Anti-Virus RAR archives buffer overflow 30242;AVG Anti-Virus CAB archives buffer overflow 30241;Linux kernel Linux Security Modules (LSM) security bypass 30240;Web based bibliography management system (Aigaion) DIR file include 30239;vBulletin search.php denial of service 30238;D-Link DWL-G132 A5AGU.SYS buffer overflow 30237;Digipass Go3 weak encryption 30236;phpJobScheduler installed_config_file file include 30235;Shambo2 component for Mambo mosConfig_absolute_path file include 30234;Phpdebug debug_test.php file include 30232;INFINICART multiple SQL injection 30231;ASP Scripter Easy Portal and ASP Scripter Live Support cpLogin.asp SQL injection 30230;UltraSite update.asp SQL injection 30229;cPanel user parameter cross-site scripting 30228;Linux kernel BUG_ON denial of service 30227;Debian debconf unauthorized access 30226;Email Signature Script HTTP request cross-site scripting 30225;Property Pro vir_login.asp SQL injection 30224;MDaemon WorldClient unspecified denial of service 30223;MDaemon WorldClient improper JavaScript handling 30221;Ruby cgi.rb MIME request denial of service 30220;Microsoft Internet Explorer Phishing Filter active 30219;ShopSystem index.php SQL injection 30218;Novell BorderManager insecure ISAKMP cookies 30217;Linux kernel ext3fs_dirhash() denial of service 30216;Estate Agent Manager default.asp SQL injection 30215;mega-mall product_review.php path disclosure 30214;mega-mall product_review.php SQL injection 30213;myStats mystats.php path disclosure 30212;TopStory Basic index.php file include 30211;myStats mystats.php SQL injection 30210;myStats mystats.php cross-site scripting 30209;PHPKit faq.php SQL injection 30208;Exophpdesk pipe.php file include 30207;Avahi netlink security bypass 30206;Kahua shared user database authentication bypass 30205;ContentNow cn directory security bypass 30204;Electronic Logbook (ELOG) elogd.cfg denial of service 30203;ContentNow lang file include 30202;Broadcom BCMWL5.SYS buffer overflow 30201;Linux kernel ext2 filesystem denial of service 30200;BrewBlogger printLog.php SQL injection 30199;Worksystem e-commerce index.php and forum.php file include 30198;EncapsCMS core.php file include 30197;phpwcms login.php file include 30196;NuSchool CampusNewsDetails.asp SQL injection 30195;NuStore Ecommerce Management System SQL injection 30194;NuRealestate propertysdetails.asp SQL injection 30193;Nu Community Portal System cl_CatListing.asp SQL injection 30192;CMSmelborp user_standard.php file include 30191;StoryStream mysql.php and mysqli.php file include 30190;Upublisher viewarticle.asp SQL injection 30189;Usupport detail.asp SQL injection 30188;Marshal MailMarshal ARJ archive code execution 30187;UStore detail.asp SQL injection 30186;ASPPortal default1.asp SQL injection 30185;Munch Pro switch.asp SQL injection 30184;PHPWind admin.php SQL injection 30183;Rama CMS lang.php file include 30182;PunBB cookie_seed privilege escalation 30181;Personal .NET Portal tab editor security bypass 30180;PunBB admin SQL injection 30179;Sage extension for Mozilla Firefox RSS feed img tag cross-site scripting 30178;HP Tru64 libpthread buffer overflow 30177;Zend Google Data Client Library unspecified cross-site scripting 30176;linux-ftpd chdir() security bypass 30175;Segue CMS theme parameter local file include 30174;Network Administration Visualized Web interface code execution 30173;phpManta view-sourcecode.php file include 30172;Microsoft Windows Knowledge Base Article 928088 update not installed 30171;phpProfiles permissions information disclosure 30170;SELinux ptrace local denial of service 30169;MyAlbum language.inc.php file include 30168;Microsoft Internet Explorer ieframe.dll certificate spoofing 30167;bitweaver edit.php and post.php cross-site scripting 30166;Omnistar Article Manager article_id SQL injection 30165;bitweaver sort_mode SQL injection 30164;LandShop Real Estate ls.php SQL injection 30163;LandShop Real Estate ls.php cross-site scripting 30162;Wheatblog index.php information disclosure 30161;Wheatblog add_comment.php cross-site scripting 30160;AspPired2 Poll MoreInfo.asp SQL injection 30159;Apple Mac OS X kernel mach_msg_send function buffer overflow 30158;GNU Texinfo texindex buffer overflow 30157;UNICORE Client keystore information disclosure 30156;Citrix Presentation Server IMA process denial of service 30155;Parallels Desktop for Mac insecure permissions 30154;Linux kernel zlib_inflate() denial of service 30153;GNU gv buffer overflow 30152;Apple Mac OS X fpathconf() denial of service 30151;IBM Lotus Domino tunekrnl buffer overflow 30150;Novell eDirectory unspecified code execution 30149;Novell eDirectory unspecified denial of service 30148;Citrix MetaFrame Presentation Server IMA Management buffer overflow 30147;ProFTPD sreplace() buffer overflow 30146;Trac unspecified cross-site request forgery 30145;Kerio MailServer unspecified denial of service 30144;FreeBSD ffs_rdextattr() integer overflow 30143;XLink Omni-NFS Enterprise unspecified code execution 30142;OvBB multiple unspecified vulnerabilities 30141;XOOPS newlist.php cross-site scripting 30140;LetterIt session.php file include 30139;abcMIDI drawtune.c buffer overflow 30138;HP OpenView Client Configuration Manager (CCM) radexecd.exe unauthorized access 30137;FreeBSD libarchive file denial of service 30136;Immediacy .NET CMS logon.aspx cross-site scripting 30135;abarcar Realty Portal newsdetail.php SQL injection 30134;KnowledgeBuilder visEdit_control.class.php file include 30133;Speedywiki index.php and upload.php information disclosure 30132;Speedywiki index.php cross-site scripting 30131;Speedywiki index.php file upload 30130;Cisco Secure Desktop (CSD) application security bypass 30129;Cisco Secure Desktop SSL VPN information disclosure 30128;Cisco Secure Desktop permissions code execution 30127;VirusBarrier security bypass 30126;FreeWebshop index.php cross-site scripting 30125;FreeWebshop page directory traversal 30124;Portix-PHP post on the forum cross-site scripting 30123;Portix-PHP login SQL injection 30122;PhpMyChat Plus ChatPath multiple .php scripts source code disclosure 30121;phpMyChat languages.lib.php3 source code disclosure 30120;OpenSSH privilege separation monitor authentication verification weakness 30119;YANS (Yet Another News System) username parameter SQL injection 30118;IBM Lotus Notes NRPC information disclosure 30117;Linux kernel choose_new_parent denial of service 30116;Multiple Mozilla products Script object code execution 30115;OpenBase SQL Apple Xcode simulation.sql symlink 30114;Oracle Database TRANSFORM_LAYER SQL injection 30113;Oracle Database TRANSFORM_LAYER buffer overflow 30112;Oracle Database GEOM_OPERATION buffer overflow 30111;Oracle Application Server Reports parameters cross-site scripting 30110;Oracle Database inline view data modification 30109;Oracle Database SYS.DBMS_SQLTUNE_INTERNAL SQL injection 30108;Oracle Application Express WWV_FLOW_ITEM_HELP cross-site scripting 30107;Oracle Application Express NOTIFICATION_MSG cross-site scripting 30106;Oracle Application Express WWV_FLOW_UTILITIES SQL injection 30105;Oracle Database BUMP_SEQUENCE SQL injection 30104;Oracle Database CREATE_CHANGE_TABLE SQL injection 30103;Oracle Database DISABLE_HIERARCHY_INTERNAL SQL injection 30102;Oracle Database CONVERT_TO_LRS_LAYER SQL injection 30101;Oracle Database ENABLE_HIERARCHY_INTERNAL SQL injection 30100;Oracle Database PREPARE_UNBOUNDED_VIEW SQL injection 30099;DodosMail dodosmail.php file include 30098;Mozilla Network Security Services RSA signature validation security bypass 30097;IrayoBlog irayofuncs.php file include 30096;Multiple Mozilla products JavaScript engine code execution 30095;Kayako SupportSuite index.php cross-site scripting 30094;vblog cfgprogdir file include 30093;Multiple Mozilla products XML.prototype.hasOwnProperty code execution 30092;Multiple Mozilla products JavaScript layout engine denial of service 30091;PHPAdventure ad_main.php file include 30090;Linux kernel strnlen_user denial of service 30089;NOOFS noofsd FUSE multiple unspecified 30088;FreeBSD scheduler policy denial of service 30087;FreeBSD ufs_vnops.c ftruncate() denial of service 30086;NewP class.Database.php file include 30085;MySQL MS-DOS device name denial of service 30084;pam_ldap PasswordPolicyResponse security bypass 30083;XLink Omni-NFS NFS server buffer overflow 30082;SchoolAlumni Portal mod.php file include 30081;SchoolAlumni Portal katalog.php cross-site scripting 30080;OWFS owserver denial of service 30079;WFTPD APPE buffer overflow 30078;iWare Professional CMS chat_panel.php PostMessage() PHP code execution 30077;WarFTPD string denial of service 30076;OpenLDAP BIND denial of service 30075;Easy Chat Server Web root information disclosure 30074;iPrimal Forums index.php and admin/index.php file include 30073;iPrimal Forums chk_admin.php SQL injection 30072;PHPGiggle startup.php file include 30071;Zend Framework Preview testRedirections.php cross-site scripting 30070;imlib2 loader_pnm.c buffer overflow 30069;GreenBeast CMS up_loader.php file upload 30068;imlib2 loader_tga.c buffer overflow 30067;DigiOz Guestbook list.php path disclosure 30066;imlib2 loader_tga.c denial of service 30065;Linux kernel netfilter IPv6 security bypass 30064;imlib2 multiple image loader load() integer overflow 30063;The Includer includer.cgi directory traversal 30062;RapidKill URL file upload 30061;The Includer includer.cgi cross-site scripting 30060;The Includer includer.cgi file disclosure 30059;America Online (AOL) ICQPhone.SipxPhoneManager ActiveX control code execution 30058;RPM LANG=ru_RU.UTF-8 locale buffer overflow 30057;Red Hat kernel shmat() function shared memory denial of service 30056;Novell NetMail user authentication buffer overflow 30055;IBM WebSphere Application Server FAULTACTOR cross-site scripting 30054;DNS malformed packet flood 30053;phpComasy index.php cross-site scripting 30052;AIOCP (All In One Control Panel) cp_dpage.php path disclosure 30051;AIOCP (All In One Control Panel) choosed_language SQL injection 30050;AIOCP (All In One Control Panel) load_page file include 30049;Essentia Web Server HTTP GET request buffer overflow 30048;AIOCP (All In One Control Panel) user profile field cross-site scripting 30047;MWChat CONFIG[MWCHAT_Libs] file include 30046;Joomla! mosConfig_absolute_path parameter file include 30045;AIOCP topid parameter cross-site scripting 30044;FunkBoard profile.php cross-site scripting 30043;Sun Solaris kernel UFS denial of service 30042;Microsoft Windows GDI kernel privilege escalation 30041;XM Easy Personal FTP Server NLST command denial of service 30040;Hyper NIKKI System(hns) unspecified cross-site scripting 30039;FreeBSD ffs_mountfs() integer overflow 30038;Article Script rss.php SQL injection 30037;SCARF generaloptions.php privilege escalation 30036;OpenEMR srcdir parameter file include 30035;ISS Buffer Overflow Exploit Prevention service failed abnormally 30033;Cyberfolio av parameter file include 30032;Soholaunch Pro Edition _SESSION[docroot_path] parameter file include 30031;Agora MysqlfinderAdmin.php file include 30030;e107 gsitemap.php file include 30029;Linux kernel ISO9660 denial of service 30028;Drake CMS captcha.png.php path disclosure 30026;MD-Pro PNSVlang file include 30025;Ultimate PHP Board (UPB) header_simple.php file include 30024;Quick.Cms.Lite general.php file include 30023;PHP Classifieds detail.php SQL injection 30022;PHPKIT search_user SQL injection 30021;Drake CMS xhtml.php file include 30020;Webdrivers Simple Forum message_details.php SQL injection 30019;Xenis.creator CMS default.asp cross-site scripting 30018;Ariadne store_config[code] file include 30017;Xenis.creator CMS default.asp SQL injection 30016;phpDynaSite racine parameter file include 30015;MX Smartor Album Module album.php file include 30014;admin.tool CMS fSid and fSrcBegriffe cross-site scripting 30013;SazCart cart.php file include 30012;IF-CMS index.php path disclosure 30011;Creasito E-Commerce Content Manager admin directory authentication bypass 30010;IF-CMS index.php cross-site scripting 30009;Web Directory Pro backup_db.php and options.php security bypass 30008;Hosting Controller DisableForum.asp and EnableForum.asp security bypass 30007;ac4p Mobile index.php cross-site scripting 30006;OneOrZero Helpdesk forgot password function authentication bypass 30005;Novell eDirectory NCP Fragment denial of service 30004;Microsoft XMLHTTP ActiveX control code execution 30003;NetMeansNet NmnLogger unspecified vulnerability 30002;Yahoo! Messenger room name denial of service 30001;Snitz Forums 2000 pop_mail.asp SQL injection 30000;MaxDev MD-Pro index.php HTTP response splitting 29999;MaxDev MD-Pro user.php cross-site scripting 29998;FreeFAQ index.php file include 29997;BlooMooWeb ActiveX control BW_DeleteTempFile() denial of service 29996;Yazd Discussion Forum messages security bypass 29995;iodine handshake() buffer overflow 29994;Yazd Discussion Forum unspecified security bypass 29993;ARKOON portal component cross-site scripting 29992;PostNuke error.php file include 29991;FreeWebshop.org index.php directory traversal 29990;FreeWebshop.org logging in SQL injection 29989;MODx thumbnail.php file include 29988;Article System volume.php file include 29987;ELOG el_submit() function format string 29986;ELOG non-existent files cross-site scripting 29985;ELOG Type and Category parameters cross-site scripting 29984;Invision Power Board table names information disclosure 29983;Invision Power Board CAPTCHA security bypass 29982;SAP Web Application Server named pipe privilege escalation 29981;SAP Web Application Server enserver.exe denial of service 29980;SAP Web Application Server unspecified file disclosure 29979;DataparkSearch Engine hostname SQL injection 29978;FtpXQ Server multiple default testing accounts 29977;LedgerSMB OE.pm, AM.pm, and Form.pm SQL injection 29976;Easy Address Book Web Server NTFS information disclosure 29975;Cisco NAC quarantined device control method bypass 29974;Cisco NAC control method bypass 29973;Symantec Sygate NAC control method bypass 29972;Innovate Portal acp.php file include 29971;PHP HTML entity encoder htmlentities() and htmlspecialchars() buffer overflow 29970;Linux kernel seqfile IPv6 flowlabel denial of service 29969;Outpost Firewall Pro Device\Sandbox denial of service 29968;BlooMooWeb ActiveX insecure methods command execution 29967;Linux Kernel squashfs double free denial of service 29966;Lithium CMS index.php file include 29965;Apple AirPort driver probe response code execution 29964;Invision Power Board ndex.php debug mode security bypass 29963;Novell eDirectory NMAS BerDecodeLoginDataRequeset() denial of service 29962;Hawking Technology WR254-CA DNS default setting 29961;Novell iManager Tomcat server TREE parameter denial of service 29960;TikiWiki multiple .php scripts password information disclosure 29959;WoltLab Burning Book addentry.php SQL injection 29958;TikiWiki tiki-featured_link.php cross-site scripting 29957;phpMyAdmin UTF-7 cross-site scripting 29956;LibX11 Xinput module information disclosure 29955;Cisco Security Agent Management Center authentication bypass 29954;Microsoft Windows Knowledge Base Article 923980 update not installed 29953;Microsoft Windows Client Service for NetWare (CSNW) denial of service 29952;Microsoft Windows Client Service for NetWare (CSNW) buffer overflow 29951;HP NonStop Server unauthorized access 29950;Microsoft Windows Knowledge Base Article 920213 update is not installed 29949;Microsoft Windows Knowledge Base Article 924270 update not installed 29948;Microsoft Windows Workstation service NetpManageIPCConnect buffer overflow 29947;GNU Mailman unspecified denial of service 29946;Sun Java Network Security Services denial of service 29945;Microsoft Agent .ACF file buffer overflow 29944;OpenPBS unspecified code execution 29943;Microsoft Windows Knowledge Base Article 923789 update not installed 29942;BytesFall Explorer (bfExplorer) dologin.php SQL injection 29941;T.G.S. Content Management System logout.php SQL injection 29940;PHP-Nuke Journal module search.php SQL injection 29939;Sun Java System Messaging Server index.php cross-site scripting 29938;Asterisk packet denial of service 29937;AirMagnet Enterprise Server certificate man-in-the-middle 29936;AirMagnet Enterprise multiple products SSID cross-site scripting 29935;AirMagnet Enterprise`s Smart-Edge Sensor login cross-site scripting 29934;AirMagnet Enterprise`s Smart-Edge Sensor 404 message cross-site scripting 29933;ICQ Answering Service buffer overflow 29932;BytesFall Explorer (bfExplorer) sessions.lib.php SQL injection 29931;ECI B-FOCus URL information disclosure 29930;Daronet Internet Solutions website platform ViewImage.asp cross-site scripting 29929;Sun iPlanet Messaging Server Messenger Express expression cross-site scripting 29928;Mirapoint Web Mail expression() cross-site scripting 29927;Netquery nquser.php cross-site scripting 29926;PwsPHP fin.php file include 29925;Easy File Sharing Web Server NTFS information disclosure 29924;Multiple Sophos Anti-Virus CHM chunk header denial of service 29923;Easy File Sharing Web Server forum thread cross-site scripting 29922;Multiple Sophos Anti-Virus CHM LZX decompression header buffer overflow 29921;Gepi savebackup.php file include 29920;Multiple Sophos Anti-Virus RAR file denial of service 29919;phpMyConferences library.inc.php file include 29918;Multiple Sophos Anti-Virus Petite Plugin denial of service 29917;Microsoft Windows XP NAT Helper ipnathlp.dll denial of service 29916;Mozilla Firefox createRange() denial of service 29915;Microsoft Visual Studio WmiScriptUtils.dll code execution 29914;OpenWBEM random number generator privilege escalation 29913;easy notesManager [eNM] search page SQL injection 29912;PAM_Extern password information disclosure 29911;PunBB pun_user["language"] file include;;;; 29910;PunBB search.php PHP SQL injection 29909;OpenDocMan username SQL injection 29908;easy notesManager [eNM] username field SQL injection 29906;ForeSite CMS search_de.html cross-site scripting 29905;Business Card Web Builder (BCWB) root_path_admin file include 29904;NitroTech common.php file include 29903;Open 1x Xsupplicant unspecified denial of service 29902;Open 1x Xsupplicant eap_do_notify() function buffer overflow 29901;E-Annu login bypass SQL injection 29900;phpProfiles multiple scripts file include 29899;Spider Friendly module for phpBB modules_data.php file include 29898;WebWizForum search.asp SQL injection 29897;Apple QuickTime version prior to 7.1.0 29896;Freenews aff_news.php file include 29895;Exporia common.php file include 29894;Apple QuickTime version prior to 7.1.3 29893;Xsupplicant unspecified code execution 29892;Ampache session management security bypass 29891;SIPS sipssys/code/site.inc.php setUserValue() CRLF injection 29890;iG Shop change_pass.php cross-site scripting 29889;Netref cat_for_aff.php file include 29888;mp3SDS core.inc.php file include 29887;PHP My Ring cherche.php SQL injection 29886;Hosting Controller ForumID SQL injection 29885;Soft3304 04WebServer URL string processing information disclosure 29884;Electronic Engineering Tool (EE Tool) ip.inc.php file include 29883;phpShop-Core append.php file include 29882;PHP imap_header() denial of service 29881;PHP php_if_imap_mime_header_decode() To: header denial of service 29880;WWWeBBB Forum page.cgi directory traversal 29879;freePBX upgrade.php file include 29878;Novell NetWare help feature authentication bypass 29877;HP Tru64 portmapper packet flood denial of service 29876;HP Tru64 ypbind core dump information disclosure 29875;Thepeak File Upload URL information disclosure 29874;Free File Hosting AD_BODY_TEMP file include 29873;Free Image Hosting AD_BODY_TEMP file include 29872;PHPMyDesk viewticket.php file include 29871;QneCMS adminfolderpath file include 29870;Techno Dreams Announcement MainAnnounce2.asp SQL injection 29869;Techno Dreams Guest Book guestbookview.asp SQL injection 29868;Faq Administrator faq_reply.php file include 29867;Php League classement.php SQL injection 29866;PHPEasyData Pro index.php SQL injection 29865;MySource CMS init_mysource.php file include 29864;Apple QuickTime FLIC file malformed 29863;Ban connexion.php SQL injection 29862;Apple QuickTime FLIC COLOR_256 movie buffer overflow 29861;Simple Website Software (SWS) common.php file include 29860;Microsoft .NET Framework request filtering insecure 29858;PHP-Nuke author SQL injection 29857;Light Blog blog.php data manipulation 29856;PLS-Bannieres bannieres.php file include 29855;Unisor CMS login.asp SQL injection 29854;Light Blog blog_script.php cross-site scripting 29853;GestArt aide.php3 file include 29852;Light Blog blog_script.php security bypass 29851;Coppermine Photo Gallery picmgr.php SQL injection 29850;N/X WCMS nxheader.inc.php file include 29849;phpLedAds dir parameter file include 29848;TorrentFlux dir.php directory traversal 29847;phpFaber CMS htmlarea.php cross-site scripting 29846;Wireshark (Ethereal) AirPcap support denial of service 29845;Checks for an installation of McAfee VirusScan 29844;Wireshark (Ethereal) MIME denial of service 29843;Wireshark (Ethereal) XOT dissector denial of service 29842;Wireshark (Ethereal) WBXML dissector denial of service 29841;Wireshark (Ethereal) LDAP dissector denial of service 29840;Wireshark (Ethereal) HTTP dissector denial of service 29839;Axalto Protiva password information disclosure 29838;Joomla! admin.extended_registration.php file include 29837;Microsoft Internet Explorer ADODB.Connection code execution 29836;ezOnlineGallery image.php directory traversal 29835;ezOnlineGallery ezgallery.php path disclosure 29834;MiniBill menu_builder.php file include 29833;wvWare LFO and LVL count integer overflow 29832;X.org setuid() privilege escalation 29831;MiniBB bb_func_txt.php file include 29830;FreeBSD /dev/crypto denial of service 29829;Cisco Security Agent port scan denial of service 29828;Cisco Secure Desktop (CSD) VPN information disclosure 29827;Microsoft Internet Explorer Popup Address bar spoofing 29826;MiniHTTP Web Forum & File Sharing Server join.asp security bypass;;;;; 29825;ask_rave end.php file include 29824;Hamachi VPN detected 29823;Multi-Page Comment System (MPCS) path file include 29822;D-Link cgi-bin information disclosure 29821;Extended Tracker module for Drupal unspecified SQL injection 29820;D-Link webcm cross-site scripting 29819;Uni-Vert PhpLeague config.php file include 29818;D-Link webcm directory traversal 29817;AEP SmartGate HTTP request directory traversal 29816;ImageMagick and GraphicsMagick ReadPALMImage function buffer overflow 29815;INCA IM-204 webcm directory traversal 29814;Berty Forum index.php SQL injection 29813;Discuz! admincp.php SQL injection 29812;XNetMine PortNum and ServerName buffer overflow 29811;PostgreSQL ROLLBACK and COMMIT statements denial of service 29810;PostgreSQL UPDATE statements denial of service 29809;PostgreSQL ANYARRAY denial of service 29808;cPanel theme parameter cross-site scripting 29807;AOL Nullsoft Winamp Ultravox Lyrics3 tags buffer overflow 29806;Sun Java System and iPlanet Messaging Servers Webmail module cross-site scripting 29805;Horde Ingo procmail command execution 29804;AOL Nullsoft Winamp ultravox-max-msg header buffer overflow 29803;RevilloC MailServer RCPT TO: and MAIL FOR: buffer overflow 29802;AEP SmartGate header information disclosure 29801;PacPoll addpoll.asp authentication bypass 29800;PacPoll check.asp SQL injection 29799;QK SMTP Server RCPT TO: command buffer overflow 29798;Drupal multiple modules cross-site scripting 29797;AOL YGP Pic Download ActiveX control downloadFileDirectory buffer overflow 29796;Drupal multiple pages cross-site scripting 29795;AOL YGP Pic Download ActiveX control AddPictureNoAlbum() buffer overflow 29794;Shop-Script index.php HTTP response splitting 29793;PuTTY Proxy plaintext password 29792;Drupal XML parser cross-site scripting 29791;Crafty Syntax Live Help (CSLH) API_HOME_DIR file include 29790;SimpNews index.php cross-site scripting 29789;JaxUltraBB post.php PHP code execution 29788;Comment IT PathToComment file include 29787;Imageview index.php file include 29786;Textpattern publish.php file include 29785;ArticleBeach Script index.php file include 29784;GNU Screen UTF-8 handling denial of service 29783;HP-UX swpackage -S buffer overflow 29782;Oracle Critical Patch Update - October 2006 29781;HP-UX swmodify -S buffer overflow 29780;HP-UX swask -S format string 29779;3Com SS3 4400 SNMP information disclosure 29778;FtpXQ Server MKD denial of service 29777;HP-UX libc timezone localtime_r() buffer overflow 29776;Adobe PHP SDK CachedGateway.php file include 29775;Uber Project Document Management System secure.php file include 29774;net2ftp index.php cross-site scripting 29773;Open Meetings Filing Application PROJECT_ROOT file include 29772;Novell eDirectory httpstk HTTP redirect buffer overflow 29771;GeoNetwork unspecified SQL injection 29770;ProgSys index.php cross-site scripting 29769;RMSOFT images.php cross-site scripting 29768;Novell eDirectory NCP buffer overflow 29767;Blue Smiley Organizer unspecified file upload vulnerability 29766;phpAdsNew lib-history.inc.php cross-site scripting 29765;CruiseWorks scripts/cruise/cws.exe directory traversal 29764;Novell eDirectory evtFilteredMonitorEventsRequest() buffer overflow 29763;CruiseWorks scripts/cruise/cws.exe buffer overflow 29762;Multiple Symantec products SAVRT.SYS privilege escalation 29761;WikiNi wakka.php cross-site scripting 29760;Der Dirigent cfg_dedi[dedi_path] parameter file include 29759;2BGal lang parameter file include 29758;desknet`s niokeru unspecified buffer overflow 29757;CMS Faethon mainpath parameter file include 29756;Ascended Guestbook embedded.php file include 29755;InteliEditor lib.editor.inc.php file include 29754;iPeer peer_site file include 29753;Zwahlen Online Shop article.htm cross-site scripting 29752;Novell eDirectory evtFilteredMonitorEventsRequest() code execution 29751;SourceForge database.php file include 29750;Microsoft Active Directory unauthorized login attempt rejected 29749;Microsoft Active Directory security audit setup failed 29748;Microsoft Active Directory security attributes changed 29747;Microsoft Active Directory Security Descriptor Propagator terminated 29746;Microsoft Active Directory addition of replication link success 29745;Microsoft Active Directory addition of replication link failed 29744;Microsoft Active Directory replication connection created 29743;AROUNDMe pol_view.tpl.php file include 29742;Microsoft Active Directory object operation performed 29741;Microsoft Active Directory outbound replication disabled 29740;Microsoft Active Directory host not global catalog server 29739;Smarty test_cases.php file include 29738;Highwall Enterprise and Highwall Endpoint SSID security bypass 29737;Microsoft Active Directory maximum LDAP connections reached 29736;Microsoft Active Directory inbound replication disabled 29735;Microsoft Active Directory calculate security descriptor failed 29734;JumbaCMS functions.php file include 29733;Microsoft Active Directory write security descriptor failed 29732;Jaws JawsDB.php file include 29731;Microsoft Active Directory object operation failed 29730;Microsoft Active Directory right grant attempt failed 29729;Microsoft Active Directory domain controller removal failed 29728;Microsoft Active Directory SID inherit attempt failed 29727;Session Initiation Protocol invalid INVITE address detected 29726;Microsoft Active Directory domain removed from enterprise 29725;Microsoft Active Directory database initialization failure 29724;Microsoft Active Directory certificate rejected, not trusted 29723;Qt pixmap image integer overflow 29722;Microsoft Active Directory certificate replication access rejected 29721;MDweb132 chemin_appli file include 29720;Wiclear path file include 29719;OTSCMS OTSCMS.php file include 29718;Fully Modded phpBB2 foing_root_path or phpbb_root_path parameter file include 29717;Highwall Enterprise and Highwall Endpoint management interface cross-site scripting 29716;Highwall Enterprise and Highwall Endpoint management interface multiple SQL injection 29715;Trawler Web CMS path-red2 file include 29714;PH Pexplorer explorer_load_lang.php file include 29713;Microsoft Internet Information Server MS01-026 patch is not installed 29712;Web Group Communication Center (WGCC) quiz.php SQL injection 29711;JaxUltraBB delete.php file include 29710;Virtual Law Office (VLO) phpc_root_path file include 29709;Kawf main.php file include 29708;Mambo moscomment.php and com_comment.php cross-site scripting 29707;Mambo moscomment.php and com_comment.php SQL injection 29706;Mambo mod_login.php script cross-site scripting 29705;Encyclopedia module for PHP-Nuke search query SQL injection 29704;Castor rootpath parameter file include 29703;RSSonate PROJECT_ROOT file include 29702;EZ-Ticket common.php file include 29701;Power Phlogger config.inc.php file include 29700;KnowledgeBank addknowledge.php and addscreenshot.php cross-site scripting 29699;Speedberg SPEEDBERG_PATH file include 29698;Net_DNS RR.php file include 29697;MambWeather module for Mambo Savant2_Plugin_options.php file include 29696;PHP Generator of Object SQL Database (PGOSD) function.php3 file include 29695;Serendipity administration backend cross-site scripting 29694;pandaBB displayCategory.php file include 29693;ATutor section parameter file include 29692;Segue CMS themesettings.inc.php file include 29691;Segue CMS unspecified SQL injection 29690;Simple Machines Forum (SMF) index.php cross-site scripting 29689;Simple Machines Forum (SMF) base64 cross-site scripting 29688;Simplog preview.php SQL injection 29687;PHP Classifieds functions.php file include 29686;UltraCMS password SQL injection 29685;Maarch unspecified information disclosure 29684;Casinosoft Casino Script config.php SQL injection 29682;Drupal registration information hijacking 29681;ImageMagick and GraphicsMagick ReadDCMImage function buffer overflow 29680;Microsoft Internet Information Server MS01-044 patch is not installed 29679;Drupal unspecified cross-site request forgery 29678;BlackBerry Enterprise Server for Domino unspecified denial of service 29677;Kaspersky Anti-Virus KLIN.SYS and KLICK.SYS privilege escalation 29676;Symantec Mail Security for Domino security bypass 29675;XchangeBoard loginNick SQL injection 29674;Active Bulletin Board doprofileedit.asp authentication bypass 29673;PHP-Post footer.php avatar upload code execution 29672;phpEventCalendar unspecified command execution 29671;EPNadmin constantes.inc.php file include 29670;Microsoft Internet Explorer 7 is installed 29669;phpPowerCards txt.inc.php PHP code execution 29668;WIMS (WWW Interactive Mathematics Server) unspecified data manipulation 29667;YapBB yapbb_session.php file include 29666;dbc CMS needle parameter cross-site scripting 29665;LoCal Calendar System lib/lcUser file include 29664;Asterisk SIP channel driver denial of service 29663;Asterisk get_input() function buffer overflow 29662;BSQ Sitestats for Joomla URI SQL injection 29661;BSQ Sitestats for Joomla HTTP Referer Header cross-site scripting 29660;IBM Lotus Notes "notes" directory insecure permission;;;; 29659;DEV Web management system index.php cross-site scripting 29658;XORP Link State Advertisement (LSA) denial of service 29657;PassGo`s Defender application directory insecure permission 29656;Easynews admin.php authentication bypass 29655;Cerberus Helpdesk rpc.php information disclosure 29654;Justsystem Ichitaro unspecified buffer overflow 29653;Webmedia Explorer core.lib.php file include 29652;Lou portail admin_module.php file include 29651;P-Book pb_lang file include 29650;BRIM unspecified information disclosure 29649;Php AMX main.php file include 29648;Zorum_3_5 dbproperty.php file include 29647;BRIM renderer parameter file include 29646;PDshopPro insecure permission 29645;Eazy Cart admin/config/customer.dat information disclosure 29644;HP Tru64 dtmail buffer overflow 29643;GOOP Gallery index.php cross-site scripting 29642;IBM WebSphere WSN authentication bypass 29641;IBM WebSphere unspecified security exposure 29639;Mutt mutt_adv_mktemp race condition 29638;Mutt safe_open race condition 29637;phplist unspecified SQL injection 29636;CMS Contenido path disclosure 29635;WSN Forum prestart.php file include 29634;Adobe Flash Player plugin addRequestHeader and contentType cross-site request forgery 29633;ALiCE-CMS index.php file include 29632;Opera tag URL buffer overflow 29631;FirePass 1000 SSL VPN appliance my.acctab.php3 cross-site scripting 29630;Sun Solaris tcp_fuse_rcv_drain() denial of service 29629;Kerio WinRoute Firewall DNS response denial of service 29627;PhpMyBibli include_path parameter file include 29624;OpenBase SQL as used in Apple Xcode gnutar binary code execution 29623;phplist index.php cross-site scripting 29622;NVIDIA Linux driver buffer overflow 29621;Libksba library X.509 certificate denial of service 29620;CipherTrust IronMail URL directory traversal 29619;Bugzilla showdependencygraph.cgi cross-site scripting 29618;Bugzilla URL modify configuration 29617;Motorola SURFboard SB4200 Cable Modem HTTP requests denial of service 29616;PHP Cards footer.php cross-site scripting 29615;PHP Cards CardLanguageFile parameter file include 29614;Bugzilla deadline information disclosure 29613;Bugzilla Diff mode information disclosure 29612;Bugzilla description fields cross-site scripting 29611;PHPRecipeBook Import_MM.class.php file include 29610;Bugzilla h1 and h2 tags cross-site scripting 29609;PHP Forge cfg_racine file include 29608;Clam AntiVirus CHM unpacker denial of service 29607;Clam AntiVirus rebuildpe.c buffer overflow 29606;patchlodel calcul-page.php file include 29605;Back-End index.php file include 29604;Dolphin index.php file include 29603;Smarty Smarty.class.php file include 29602;Xfire UDP packet denial of service 29601;PHP-Wyana tellhim.php path disclosure 29600;Gcontact index.php cross-site scripting 29599;WoltLab Burning Book addentry.php command execution 29598;MOStlyCEV component for Mambo htmltemplate.php file include 29596;Maintain phphtmllib file include 29595;phpBB Add Name not_mem.php file include 29594;News7 news.php file include 29593;Jax Newspage path_to_script file include 29592;TorrentFlux startpop.php cross-site scripting 29591;PHP Top webs config.php file include 29590;Simplog comments.php SQL injection 29589;Specimen Image Database client.php file include 29588;PhpMyManga template.php file include 29587;P-News p-news.php file include 29586;Osprey GetRecord.php file include 29585;Bloq multiple files file include 29584;Buzlas archive_topic.php file include 29583;Mnews noticias.php file include 29582;EXlor template.php file include 29581;@lex Guestbook modelixe/Mxconf.php file include 29580;bbsNew index2.php file include 29579;PHP Cards phpCards.header.php file include 29578;OpenDock FullCore doc-directory file include 29577;osTicket open_form.php file include 29576;ViewVC UTF-7 cross-site scripting 29575;BlackICE PC Protection filelock.txt protection bypass 29574;E-Uploader Pro config.php file include 29573;phpBB Security php_security.php file include 29572;Lat2cyr Module for phpBB phpbb_root_path parameter file include 29571;phpBB ACP User Registration functions_mod_user.php file include 29570;News Defilante Horizontale for phpBB functions_newshr.php file include 29569;phpBB SearchIndexer Mod archive_topic.php file include 29568;phpBB SpamOborona admin_spam.php file include 29567;IncCMS Core settings.php file include 29566;Amazonia MOD for phpBB zufallscodepart.php file include 29565;phpBB Prillian French lang_prillian_faq.php file include 29564;CentiPaid centipaid_class.php file include 29563;WebSPELL index.php SQL injection 29562;phpBB RPG Events functions_rpg_events.php file include 29561;Def-Blog comadd.php SQL injection 29560;phpBBFM lang_prillian_faq.php file include 29559;YaBBSM sourcedir parameter file include 29558;phpBurningPortal lang_path file include 29557;KDE KMail table and frameset tags denial of service 29556;Jinzora extras/mt.php file include 29555;AROUNDMe p_new_password.tpl.php file include 29554;DigitalHive base_include.php file include 29553;NuralStorm Webmail process.php file include 29552;BugReporter thankyou.php file include 29551;CyberBrau track.php and connect.php file include 29550;Apache mod_tcl set_var() format string 29548;PHProjekt specialdays.php file include 29547;Pinboard tasklist cross-site scripting 29546;Microsoft Windows 2000/2003 user logoff initiated 29545;Microsoft Windows 2000/2003 system time changed 29544;Microsoft Windows 2000/2003 system security access removed 29543;Microsoft Windows 2000/2003 security access granted 29542;Microsoft Windows 2000/2003 SAM notification package loaded 29541;Microsoft Windows 2000/2003 primary security token issued 29540;Microsoft Windows 2000/2003 user password reset successful 29539;Microsoft Windows 2000/2003 object indirectly accessed 29538;Microsoft Windows 2000/2003 object handle duplicated 29537;Microsoft Windows 2000/2003 logon with explicit credentials success 29536;Microsoft Windows 2000/2003 logon attempt using explicit credentials unsuccessful 29535;Microsoft Windows 2000/2003 IPSEC policy agent failed 29534;Microsoft Windows 2000/2003 IPSEC policy agent disabled 29533;Microsoft Windows 2000/2003 IPSEC policy agent changed 29532;Microsoft Windows 2000/2003 IKE security association established 29531;Microsoft Windows 2000/2003 IKE quick mode association ended 29530;Microsoft Windows 2000/2003 IKE main mode association ended 29529;Microsoft Windows 2000/2003 IKE association negotiation failed 29528;Microsoft Windows 2000/2003 IKE association peer authentication failed 29527;Microsoft Windows 2000/2003 IKE association failed invalid proposal 29526;Microsoft Windows 2000/2003 IKE association failed authentication parameters 29525;Microsoft Windows 2000/2003 DPAPI master key backup attempted 29524;Microsoft Windows 2000/2003 DPAPI key recovery attempted 29523;Microsoft Windows 2000/2003 DPAPI auditable data unprotected 29522;Microsoft Windows 2000/2003 administrative group security descriptor set 29521;Microsoft Windows 2000/2003 account name changed 29520;phpBB PlusXL constants.php file include 29519;CDSAgenda SendAlertEmail.php file include 29518;Genepi genepi.php file include 29517;Open Conference Systems (OCS) fullpath parameter file include 29516;maluinfo (brazilian PHPBB) bb_usage_stats.php file include 29515;SafeWord RemoteAccess login.conf and signers.cfg information disclosure 29514;phpMyConferences menus.php file include 29513;Kmail CGI unspecified authentication bypass 29512;phpBB Import Tools Mod functions_mod_user.php file include 29511;AFGB Guestbook Htmls parameter file include 29510;phpBB Ajax Shoutbox shoutbox.php file include 29509;phpBB User Viewed Posts Tracker module functions_user_viewed_posts.php file include 29508;BulletProof FTP string buffer overflow 29507;Microsoft Office 2003 unspecified PowerPoint NULL pointer dereference denial of service 29506;SpamBlocker module for phpBB antispam.php file include 29505;Iono denied.tpl.php and index.tpl.php information disclosure 29504;Redaction System lang_prefix parameter file include 29503;Toshiba Bluetooth unspecified code execution 29502;Google Earth kml and kmz buffer overflow 29501;McAfee Network Agent mcnasvc.exe denial of service 29500;HP Version Control Agent privilege escalation 29499;The ExtCalThai Component for Mambo admin_events.php file include 29498;MiniBB addon_keywordreplacer.php file include 29497;Cisco Wireless Location Appliance default administrative password 29496;zenphoto i.php path disclosure 29495;zenphoto index.php cross-site scripting 29494;AOL YGP Pic Download ActiveX control SetAlbumName() buffer overflow 29493;Download-Engine spaw_root file include 29492;phpht Topsites common.php file include 29491;Journals System module for phpBB multiple scripts file include 29490;Softerra PHP Developer Library lib_dir file include 29489;Netscape Portable Runtime API file create 29488;Insert User module for phpBB functions_mod_user.php file include 29487;communityPortals import-archive.php file include 29486;call center software edit_user.php privilege escalation 29485;ZABBIX server multiple unspecified buffer overflows 29484;call center software unspecified SQL injection 29483;BtiTracker include/prune_torrents.php file manipulation 29482;call center software unspecified cross-site scripting 29481;PHP News Reader phpbb.inc.php file include 29480;SmartyValidate SmartyValidate.class.php file include 29479;XeoPort index.php SQL injection 29478;Xeobook sign.php SQL injection 29477;SH-News multiple scripts scriptpath parameter file include 29476;FreeBSD PT_LWPINFO ptrace denial of service 29475;Adobe ColdFusion Verity library privilege escalation 29474;MiniChat ftag.php file include 29473;Album Photo Sans Nom getimg.php file include 29472;charities.cron unspecified symlink 29471;ISA Server corrupt storage service failure 29470;ISA Server suspicious demand-dial connection detected 29469;ISA Server suspicious dialup IP address assigned 29468;ISA Server suspicious demand-dial IP address assigned 29467;ISA Server authentication failed 29466;ISA Server IPSec configuration changed restart pending 29465;ISA Server network configuration changed IP removed 29464;ISA Server network configuration address range invalid 29463;ISA Server incorrect dialup IP address assignment 29462;ISA Server Windows Out-Of-Band attack detected 29461;ISA Server UDP bomb attack detected 29460;ISA Server SYN attack detected 29459;ISA Server spoof attack detected 29458;ISA Server ping-of-death attack detected 29457;ISA Server land attack detected 29456;ISA Server IP half scan detected 29455;ISA Server enum port scan detected 29454;ISA Server all port scan detected 29453;ISA Server denied IP address assignment 29452;ISA Server connection rejected exceeded max limit for rule 29451;ISA Server connection disconnected exceeded max limit per client 29450;ISA Server connection rejected exceeded max limit 29448;Noah`s Classified frommethod POSTparameter cross-site scripting 29447;Novell BorderManager unspecified VPN denial of service 29446;Asbru Web Content Management Aspell command execution 29445;ZABBIX server multiple unspecified format string 29444;Adobe Breeze unspecified directory traversal 29443;FOAFgen redir.php source disclosure 29442;EBoLi index.php file include 29441;Adobe Contribute Publishing Server log password disclosure 29440;FlatNuke sections.php file manipulation 29439;FlatNuke header.php file include 29438;MySQLDumper mysqldumper_path/sql.php cross-site scripting 29437;PHPLibrary grid3.lib.php file include 29436;Jinzora media.php file include 29435;registroTL usuarios.dat file download 29434;ae2 standartinc.php file include 29433;FlatNuke myforum cookie code execution 29432;BitTorrent DHT peer-to-peer get_peers query detected 29431;n@board naboard_pnr.php file include 29430;TagIt! Tagboard delTagUser.php file include 29429;BlueShoes Framework GoogleSearch.php file include 29428;registroTL main.php file include 29427;xdm Xsession symlink 29426;Claroline import.lib.php file include 29425;Compteur param_editor.php file include 29424;Exhibit Engine photo_comment.php file include 29423;JASMine index.php file include 29422;xdm Xsession information disclosure 29421;Eazy Cart easycart.php cross-site scripting 29420;Eazy Cart easycart.php data manipulation 29419;Eazy Cart admin/home/index.php authentication bypass 29418;Etomite CMS unspecified SQL injection 29417;OpenDock Easy Gallery doc_directory parameter file include 29416;vtiger CMS calpath file include 29415;TribunaLibre ftag.php file include 29414;Blue Smiley Organizer unspecified SQL injection 29413;phpMyAgenda templates/header.php3 file include 29411;AOL YGP Screensaver ActiveX control buffer overflow 29410;AOL YGP Pic Downloader ActiveX control buffer overflow 29409;eXpBlog kalender.php and pre_details.php cross-site scripting 29408;Python repr() function buffer overflow 29407;Hastymail IMAP and SMTP server command execution 29406;AAI Portal Project unspecified SQL injection 29405;Interspire FastFind index.php cross-site scripting 29404;OpenDock Easy Doc doc_directory file include 29403;KDE KMail HTML message denial of service 29401;PHPMyNews multiple scripts file include 29400;Microsoft Windows drmstor.dll denial of service 29399;OpenDock Easy Blog doc_directory parameter file include 29398;Ciamos CMS config.php file include 29397;WebYep webyep_sIncludePath parameter file include 29396;Advanced Poll comments.php file include 29395;Freenews moteur.php file include 29394;paFileDB action parameter cross-site scripting 29393;PHP Poll Creator (phpPC) multiple scripts relativer_pfad parameter file include 29392;OpenBSD and NetBSD systrace_preprepl() integer overflow 29391;FreeForum forum.php file include 29390;docmint engine/require.php file include 29389;4images search.php SQL injection 29388;Cahier de Texte lire.php SQL injection 29387;Linux kernel clip_mkip() denial of service 29386;Random User Registration Number for phpBB functions_num_image.php file include 29385;PHP Live! help.php file include 29384;Linux kernel sys_perfmon() denial of service 29383;User Viewed Posts for phpBB phpbb_root_path parameter file include 29382;phpOnline index.php file include 29381;Sun Solaris raw socket link aggregation information disclosure 29380;Emek Portal uyegiris.asp SQL injection 29379;FreeWPS upload.php command execution 29378;Linux kernel copy_from_User information disclosure 29377;Moodle index.php SQL injection 29376;Forum82 repertory level parameter file include 29375;ackerTodo login.php SQL injection 29374;TorrentFlux admin.php cross-site scripting 29373;Microsoft Windows SMB rename denial of service 29372;XPDF multiple PDF file buffer overflow 29371;Hazir Site giris_yap.asp script SQL injection 29370;Computer Associates (CA) RPC server msgeng.exe buffer overflow 29369;Microsoft Windows Knowledge Base Article 922819 update is not installed 29368;Simple HTTPD POST buffer overflow 29367;Computer Associates (CA) Discovery service ASBRDCST.DLL buffer overflow 29366;Symantec Automated Support Tool ActiveX information disclosure 29365;Computer Associates (CA) BrightStor Discovery service Mailslot buffer overflow 29364;Computer Associates (CA) RPC Server DBASVR.exe buffer overflow 29363;Symantec Automated Support Tool ActiveX buffer overflow 29362;PHP ecalloc() integer overflow 29361;Dimension of phpBB phpbb_root_path parameter file include 29360;Multiple Symantec Antivirus IOCTL device driver privilege escalation 29359;Mambo usercookie[password] login() and loginuser() SQL injection 29358;PhpMyTeam smileys_packs.php file include 29357;Xerox WorkCentre and WorkCentre Pro hostname command execution 29356;GrandStream GXP-2000 UDP denial of service 29355;osCommerce page and zpage parameters cross-site scripting 29354;PHP Classifieds catid parameter SQL injection 29353;Mono System.CodeDom.Compiler symlink 29352;Invision Power Board description field cross-site scripting 29351;Invision Power Board avatar cross-site scripting 29350;SoundPoint IP 301 long URL denial of service 29349;Linksys SPA921 long username denial of service 29348;JAF CMS main_dir file include 29347;phpBB Static Topics functions_static_topics.php file include 29346;phpgreetz footer.php file include 29345;phpBB setmodules parameter file include 29344;Computer Associates (CA) BrightStor ARCserve Backup Mediasvr RPC string buffer overflow 29343;Computer Associates (CA) BrightStor ARCserve Backup Mediasvr RPC buffer overflow 29342;YenerTurk Haber Script index.php SQL injection 29341;Taskjitsu key parameter SQL injection 29340;PHP symlink() open_basedir security bypass 29339;GOOP Gallery download.php directory traversal 29338;TeraStation administration interface cross-site request forgery 29337;Travelsized CMS frontpage.php file include 29336;klinza professional cms show_hlp.php file include 29335;phpMyProfiler functions.php file include 29334;Invision Gallery index.php directory traversal 29333;Invision Gallery index.php SQL injection 29332;Security Images component for Joomla! (com_securityimages) file include 29331;WikyBlog index.php file include 29330;phpMyAdmin libraries unauthorized file access 29329;phpMyAdmin multiple .php scripts unspecified 29328;FacileForms unspecified cross-site scripting 29327;Trend Micro OfficeScan POST/GET client denial of service 29326;Exporia includes.php file include 29325;IMCE module for Drupal file extension file upload 29324;Drupal IMCE delete file deletion 29323;php_news language parameter file include 29322;JAF CMS forum.php file include 29321;Security Suite IP Logger logger_engine.php file include 29320;Skype for Mac OS X URL format string 29319;Novell GroupWise Messenger nmma.exe denial of service 29318;OpenBiblio report privileges SQL injection 29317;Mozilla Firefox JavaScript denial of service 29316;OpenBiblio shared/header.php and shared/help.php file include 29315;BBaCE functions.php file include 29314;GNU Mailman scrubber.py multipart MIME message denial of service 29313;Kerio Personal Firewall drivers denial of service 29312;Pebble search functionality cross-site scripting 29311;Easy Banner Free functions.php file include 29310;Dayfox Blog slogin parameter file include 29309;digiSHOP cart.php cross-site scripting 29308;Trend Micro OfficeScan Corporate Edition ATXCONSOLE.OCX format string 29307;McAfee ePolicy Orchestrator and ProtectionPilot source header buffer overflow 29305;DeluxeBB templates/deluxe/cp/sig.php file include 29304;HAMweather template.php code execution 29302;Apple Mac OS X and Mac OS X Server Workgroup Manager weak security 29301;phpMyAdmin multiple cross-site request forgery 29300;IBM Informix Dynamic Server (IDS) install script insecure permissions 29299;Apple Mac OS X and Mac OS X Server QuickDraw Manager code execution 29298;Mercury SiteScope new monitor description field denial of service 29297;IBM Informix Dynamic Server (IDS) installserver.txt symlink 29296;Apple Mac OS X and Mac OS X Server WebObjects incorrect privilege dropping 29295;Mercury SiteScope multiple fields cross-site scripting 29294;Olate Download detailes.php and Search.php SQL injection 29293;Apple Mac OS X and Mac OS X Server LoginWindow security bypass 29292;Olate Download userupload.php cross-site scripting 29291;Yblog multiple cross-site scripting 29290;Apple Mac OS X and Mac OS X Server Fast User Switching unauthorized access 29289;BasiliX BSX_LIBDIR file include 29288;VAMP Webmail setup/yesno.phtml file include 29287;MailEnable base64 message code execution 29286;MailEnable base64 NTLM message denial of service 29285;phpMyWebmin target parameter file include 29284;MailEnable NTLM message buffer overflow 29283;Apple Mac OS X and Mac OS X Server LoginWindow unauthorized access 29282;DokuWiki fetch.php denial of service 29281;Apple Mac OS X and Mac OS X Server kernel error code execution 29280;Apple Mac OS X and Mac OS X Server JPEG2000 image buffer overflow 29279;DokuWiki fetch.php command execution 29278;MAC address detected 29277;Apple Mac OS X and Mac OS X Server SSL site spoofing 29276;FFmpeg libavcodec multiple files buffer overflow 29275;ConPresso CMS index.php SQL injection 29274;UBB.threads multiple scripts file include 29273;UBB.threads subscriptions.php path disclosure 29272;ConPresso CMS multiple scripts cross-site scripting 29271;PostNuke admin section SQL injection 29270;PHP Krazy Image Hosting Script display.php SQL injection 29269;BSQ Sitestats rssfeeds.php file include 29268;BSQ Sitestats bsqtemplateinc.php SQL injection 29267;BSQ Sitestats ip-to-country.csv SQL injection 29266;BSQ Sitestats IP cross-site scripting 29265;phpBB XS functions_kb.php and bbcb_mg.php file include 29264;PowerPortal index.php file include 29263;phpSecurePages secure.php file include 29262;PHProjekt lib_path and lang_path file include 29261;HP Ignite-UX privilege escalation 29260;VideoDB pdf.php file include 29259;phpMyWebmin window.php or home.php information disclosure 29258;phpMyWebmin window.php or home.php file include 29257;TagIt! Tagboard index.php file include 29256;lesvisit (visiteurs) config.inc.php file include 29255;OpenSSH GSSAPI user enumeration 29254;OpenSSH signal handler race condition 29253;Microsoft Windows error report transmission detected 29252;Simple HTTP Scanner multiple unspecified vulnerabilities 29251;vCAP Calendar Server RegisterPage.cgi cross-site scripting 29250;phpBB XS 2 functions_kb.php file include 29249;cPanel unspecified privilege escalation 29248;Zen Cart login.php and password_forgotten.php cross-site scripting 29247;IBM Director unspecified denial of service 29246;Sun Solaris IPv6 address denial of service 29245;SAP Internet Transaction Server login cross-site scripting 29244;IBM Director HTTP headers information disclosure 29243;Microsoft Windows Knowledge Base Article 924164 update is not installed 29242;Microsoft Excel COLINFO code execution 29241;Red Mombin index.php and process_login.php cross-site scripting 29240;OpenSSL SSLv2 client get_server_hello() denial of service 29239;Microsoft Excel Lotus 1-2-3 file buffer overflow 29238;Microsoft Excel DATETIME buffer overflow 29237;OpenSSL SSL_get_shared_ciphers() buffer overflow 29236;Microsoft Windows Knowledge Base Article 924163 update is not installed 29235;KGB kgcall.php file include 29234;Microsoft PowerPoint bit record code execution 29233;Microsoft PowerPoint data record code execution 29232;Microsoft PowerPoint object pointer code execution 29231;PPA Gallery functions.inc.php file include 29230;OpenSSL X.509 public key denial of service 29229;Microsoft Windows Knowledge Base Article 923694 update not installed 29228;OpenSSL ASN.1 error denial of service 29227;Microsoft Outlook Express Windows Address Book (WAB) buffer overflow 29226;Microsoft Windows Knowledge Base Article 924554 update is not installed 29225;Microsoft PowerPoint unspecified .ppt file code execution 29224;Microsoft Word mail merge file code execution 29223;PHPSelect Web Development Division index.php3 file include 29222;Blog Pixel Motion insere_base.php security bypass 29221;NaviCOPA HTTP GET buffer overflow 29220;Multiple Comdev modules path[docroot] file include 29219;com-madeira photoupload.php file upload 29218;A-Blog multiple scripts file include 29217;Blog Pixel Motion config.php code execution 29216;Microsoft Office Smart Tag code execution 29215;Microsoft Word malformed string code execution 29214;Microsoft Windows Knowledge Base Article 922581 update is not installed 29213;Microsoft Office malformed record code execution 29212;Microsoft Office malformed chart record code execution 29211;Microsoft Windows Knowledge Base Article 924191 update is not installed 29210;Microsoft XML Core Services XLST buffer overflow 29209;Microsoft Office malformed string code execution 29208;Microsoft Windows Knowledge Base Article 924496 update is not installed 29207;VirtueMart Joomla eCommerce Edition CMS index.php cross-site scripting 29206;Microsoft XML Core Services XMLHTTP information disclosure 29205;Microsoft Windows Object Packager file extension spoofing code execution 29204;Microsoft Windows Knowledge Base Article 923414 update is not installed 29202;Microsoft Windows Knowledge Base Article 922760 update is not installed 29201;Microsoft Windows Knowledge Base Article 923191 update is not installed 29200;Newswriter SW editfunc.inc.php file include 29199;Microsoft Internet Explorer layout combinations code execution 29198;phpMyDirectory alpha.php SQL injection 29197;Unzip command line file name buffer overflow 29196;phpMyDirectory alpha.php cross-site scripting 29195;ccHost file ID SQL injection 29194;JD-WordPress for Joomla! mosConfig_absolute_path parameter file include 29193;GNU Mailman date denial of service 29192;easypage default.aspx SQL injection 29191;JAF CMS jafshout.php code execution 29190;eyeOS unspecified cross-site scripting 29189;JAF CMS jafshout.php and topicwin.php cross-site scripting 29188;Moodle filter/algebra/pix.php or filter/tex/pix.php insecure directory permissions 29187;Moodle lib/setup.php information disclosure 29186;Moodle login/forgot_password.php information disclosure 29185;Sun Solaris SSL client denial of service 29184;Moodle course/jumpto.php information disclosure 29183;Movable Type search functionality cross-site scripting 29182;SugarCRM Sugar Suite unspecified code execution 29181;PHP Invoice home.php cross-site scripting 29180;phpMyChat connected_users.lib.php3 file include 29179;paBugs class.mysql.php file include 29178;CubeCart multiple .php scripts path disclosure 29177;CubeCart multiple scripts cross-site scripting 29176;CubeCart multiple SQL injection 29175;DanPHPSupport admin.php and index.php cross-site scripting 29174;vBulletin global.php SQL injection 29173;(QB) QuickBlogger acc.php file include 29172;Back-End CMS includes_path parameter file include 29171;Microsoft Windows Knowledge Base Article 925486 update is not installed 29170;FreeBSD i386_set_ldt() denial of service 29169;HP-UX CIFS Samba privilege escalation 29167;WEB//NEWS parser.php file include 29165;IBM AIX mkvg privilege escalation 29164;A-Blog menu.php file include 29163;IBM AIX acctctl command execution 29162;IBM AIX invscoutClient_VPD_Survey file overwrite 29161;IBM AIX xlock buffer overflow 29160;IBM AIX named8 privilege escalation 29159;IBM AIX rdist file overwrite 29158;OpenSSH identical block denial of service 29157;IBM AIX snappd privilege escalation 29156;IBM AIX uucp privilege escalation 29155;IBM AIX /etc/slip.login privilege escalation 29154;IBM AIX utape file overwrite 29153;IBM AIX cfgmgr privilege escalation 29152;IBM AIX cfgmgr file overwrite 29151;IBM AIX utape privilege escalation 29150;Sun Solaris IPV6 forwarding denial of service 29149;Sun Solaris syslog denial of service 29148;Minerva admin_topic_action_logging.php file include 29147;faceStones personal fs_form_links.php file include 29146;IMPortal (IntegraMOD Portal) functions_portal.php file include 29145;evoBB path parameter file include 29144;PhotoStore details.php and view_photog.php cross-site scripting 29143;Opial Audio/Video Download Management index.php cross-site scripting 29142;BrudaNews admin/index.php file include 29141;BrudaGB admin/index.php file include 29140;WWWThreads Cat parameter cross-site scripting 29139;PBLang lang_nl.php file include 29138;polaring general.php file include 29137;ELOG log entries cross-site scripting 29136;MyPhotos index.php file include 29135;Microsoft Internet Explorer CSS HTML INPUT DIV element denial of service 29134;PLESK filemanager.php directory traversal 29132;FreeBSD i386_set_ldt() integer overflow 29131;Jamroom Media CMS login.php cross-site scripting 29130;eXV2 old_avatar directory traversal 29129;Call of Duty callvote map buffer overflow 29128;TYPO3 Indexed Search cross-site scripting 29127;AdVanced-Clan-script mcf.php file include 29126;JevonCMS phplib path disclosure 29125;iyzi Forum uye/uye_ayrinti.asp SQL injection 29124;e-Vision CMS admin/x_image.php file upload 29123;e-Vision CMS admin/all_users.php SQL injection 29122;SyntaxCMS admin/testing/tests/0004_init_urls.php file include 29121;Kietu url_hit parameter file include 29120;ZoomStats MySQL file include 29119;Web-News template.php file include 29117;toendaCMS media.php file include 29116;eXV2 common.php command execution 29115;CakePHP js/vendors.php directory traversal 29114;FiWin SS28S default account 29113;ContentKeeper HTML password disclosure 29112;MySource sq_remote_page_url cross-site scripting 29111;Google Mini Search search path disclosure 29110;iodine unspecified denial of service 29109;Eskolar index.php SQL injection 29108;Pubcookie Module for Drupal login security bypass 29107;Computer Associates (CA) eTrust Security Command Center and eTrust Audit alert replay 29106;Joomla! Admin Popups unauthorized access 29105;Joomla! com_content insecure email tasks 29104;Computer Associates (CA) eTrust Security Command Center eSMPAuditServlet directory traversal 29103;xweblog kategori.asp SQL injection 29102;Computer Associates (CA) eTrust Security Command Center ePPIServlet path disclosure 29101;Wili-CMS globals[content_dir] parameter file include 29100;Wili-CMS multiple .php scripts path disclosure 29099;MaxDev MD-Pro pnVarCleanFromInput() cross-site scripting 29098;Wili-CMS multiple cross-site scripting 29097;Mozilla multiple unspecified memory corruption 29096;Apple Mac OS X AirPort wireless driver API integer overflow 29095;SolidState base_path file include 29094;Apple Mac OS X AirPort wireless driver scan cache update buffer overflow 29093;Apple Mac OS X AirPort wireless driver buffer overflow 29092;Microsoft Visual Basic msgbox unspecified 29091;Neon WebMail for Java username cross-site scripting 29090;Neon WebMail for Java multiple directory traversal 29089;Neon WebMail for Java updateuser security bypass 29088;Neon WebMail for Java addrlist and maillist SQL injection 29087;Neon WebMail for Java updatemail insecure data 29086;Neon WebMail for Java JSP file upload 29085;Grayscale BandSite CMS information disclosure 29084;Grayscale BandSite CMS multiple cross-site scripting 29083;Grayscale BandSite CMS GLOBALS[root_path] file include 29082;PHPartenaire dix.php3 file include 29081;phpQuestionnaire inc/ifunctions.php file include 29080;pNews global.php file include 29079;eXV2 index.php SQL injection 29078;ProgSys RR.php file include 29077;Exponent CMS index.php file include 29076;Sun Secure Global Desktop unspecified scripts information disclosure 29075;TFTP Server TFTPDWIN path name buffer overflow 29074;Ipswitch WS_FTP LE PASV command buffer overflow 29073;SharpReader Atom and RSS feed cross-site scripting 29072;SISCO OSI stack denial of service 29071;Ykoon RssReader RSS and Atom feed cross-site scripting 29070;Sun Secure Global Desktop unspecified cross-site scripting 29069;Dr. Web LHA archive buffer overflow 29068;RSA Keon Certificate Authority LogServer file manipulation 29067;Php Blue Dragon pbd_engine.php file include 29066;Php Blue Dragon index.php cross-site scripting 29065;RSA Keon Certificate Authority log file manipulation 29064;AllMyGuests signin.php file include 29063;Search Keywords module for Drupal paramaters cross-site scripting 29062;BlackICE PC Protection RapDrv.sys denial of service 29061;Site Profile Directory module for Drupal parameters cross-site scripting 29060;Apple Remote Desktop privilege escalation 29059;PHP-Post multiple .php scripts extract function variable overwrite 29058;Cisco IDS/IPS fragmented packet security bypass 29057;Cisco Guard anti-spoofing cross-site scripting 29056;Cisco IDS/IPS Web interface SSL denial of service 29055;Site@School popups/images.php file upload 29054;Cisco IOS default DOCSIS SNMP string 29053;Site@School popups/images.php directory traversal 29052;Site@School cmsdir parameter file include 29051;Php Blue Dragon index.php SQL injection 29050;A.I-Pifou livre_lire.php file include 29049;RSSOwl Atom feed cross-site scripting 29048;DotNetNuke default.aspx cross-site scripting 29047;NewsGator FeedDemon atom feed cross-site scripting 29046;gzip LHZ denial of service 29045;gzip LHZ buffer overflow 29044;NextAge Shopping Cart index.php cross-site scripting 29043;PT News search.php cross-site scripting 29042;gzip unpack.c buffer underflow 29041;Innovate Portal index.php cross-site scripting 29040;gzip LZH array code execution 29039;Business Card Web Builder (BCWB) startup.inc.php file include 29038;gzip huft_build() code execution 29037;DigitalWebShop _PHPLIB[libdir] parameter file include 29036;DCP-Portal login.php SQL injection 29035;DCP-Portal multiple .php scripts root parameter path disclosure 29034;DCP-Portal root parameter file include 29033;DCP-Portal root_url cross-site scripting 29032;OSU httpd wildcard information disclosure 29031;OSU httpd error path disclosure 29030;Jupiter Content Manager Forgot Password SQL injection 29029;MyReview functions.php SQL injection 29028;Tekman Portal uye_profil.asp SQL injection 29027;more.groupware week.php SQL injection 29026;eSyndiCat Portal System search.php cross-site scripting 29025;Simple Discussion Board (sdb) env_dir file include 29024;NixieAffiliate lostpassword.php cross-site scripting 29023;Pie Cart Pro Inc_Dir file include 29022;NixieAffiliate delete.php security bypass 29021;Pie Cart Pro enc/content.php file include 29020;BusyBox HTTP daemon directory traversal 29019;PHP-Post footer.php path disclosure 29018;PHP-Post profile.php SQL injection 29017;PHP-Post multiple scripts cross-site scripting 29016;PHP-Post footer.php file include 29015;ECardPro search.asp SQL injection 29014;PNphpBB2 includes/functions_admin.php file include 29013;artmedic link index.php file include 29012;Limbo install.php directory traversal 29011;Linux kernel SCTP SO_LINGER denial of service 29010;Usermin chfn/save.cgi shell denial of service 29007;Linux kernel IA64 and SPARC ELF denial of service 29006;AlstraSoft E-Friends chat/getStartOptions.php file include 29005;X-Cart cmpi.php PHP code execution 29004;Microsoft Internet Explorer VML buffer overflow 29003;EShoppingPro search_run.asp SQL injection 29002;BizDirectory Feed.php and status.php cross-site scripting 29001;Moodle blog/edit.php SQL injection 29000;Limbo fm.install.php file include 28999;CMtextS admin.txt information disclosure 28998;Limbo multiple .php scripts lm_absolute_path path disclosure 28997;PhpQuiz install.php code execution 28996;Limbo adodbt/sql.php file include 28995;PhpQuiz uploadimg.php file upload 28994;guanxiCRM Business Solution phpxd.php and rfc822.php file include 28993;PhpQuiz score.php SQL injection 28992;ReviewPost PHP Pro RP_PATH file include 28991;BolinOS gBRootPath file include 28990;Citrix Access Gateway AAC LDAP authentication bypass 28989;PHP DocWriter examples/index.php file include 28988;Haberx kategorihaberx.asp SQL injection 28987;Zope Docutils csv_table information disclosure 28986;UNAK-CMS fck_link.php and connector.php file include 28985;GNUTURK PORTAL mods.php SQL injection 28984;Roller Weblogger multiple fields cross-site scripting 28983;Ipswitch WS_FTP XCRC, XSHA1, and XMD5 command buffer overflow 28982;registration component for Mambo registration_detailed.inc.php file include 28981;aeDating design.inc.php and admin_design.inc.php file include 28980;Charon Cart Review.asp SQL injection 28979;Jupiter Content Manager username SQL injection 28978;Techno Dreams Articles&Papers Package ArticlesTableview.asp SQL injection;;;;; 28977;PhpQuiz install.php information disclosure 28976;Techno Dreams FAQ Manager faqview.asp SQL injection 28975;Jupiter Content Manager multiple .php scripts path disclosure 28974;Jupiter Content Manager multiple scripts cross-site scripting 28973;Jupiter Content Manager galleryuploadfunction.php file upload 28972;Jupiter Content Manager index.php SQL injection 28971;McAfee VirusScan On-Access security bypass 28970;Q-Shop browse.asp SQL injection 28969;MobilePublisher PHP header.php file include 28968;LimboCMS com_contact contact.html.php command execution 28967;MyBB plugins/hello.php path disclosure 28966;MyBB index.php/forum-4.html cross-site scripting 28965;Complain Center loginprocess.asp SQL injection 28964;ClickBlog default.asp SQL injection 28962;Mozilla Thunderbird and SeaMonkey XBL JavaScript code execution 28961;Mozilla Firefox and SeaMonkey document.open() frame spoofing 28960;Symantec Norton Personal Firewall Device\SymEvent denial of service 28959;The Serverstat component for Mambo install.serverstat.php file include 28958;Mozilla Firefox, Thunderbird, and SeaMonkey backslash denial of service 28957;Mozilla Firefox popup blocker cross-site scripting 28956;TeamCal Pro includes/footer.html.inc.php file include 28955;Mozilla Firefox, Thunderbird, and SeaMonkey JavaScript expression buffer overflow 28954;HP-UX X.25 denial of service 28953;GnuTLS RSA key exponent 3 security bypass 28951;Blojsom multiple form fields cross-site scripting 28950;Mozilla Firefox and Thunderbird Auto-update DNS spoofing 28949;Blue Magic Board multiple .php scripts path disclosure 28948;PhotoPost zipdownload.php file include 28947;PhpQuiz index.php file include 28945;Sun StorEdge 6130 controller traffic denial of service 28944;MSRPC invalid request detected 28943;Claroline claro_init_local.inc.php file include 28942;Microsoft Internet Explorer DirectAnimation keyframe buffer overflow 28941;Tagger Luxury Edition (LE) multiple .php scripts code execution 28940;Novell Identity Manager Fan-Out shell command execution 28939;emuCMS index.php cross-site scripting 28938;Apple QuickTime FlashPix exception handling code execution 28937;Symantec Antivirus Corporate and Client Security alert denial of service 28936;Symantec Antivirus Corporate and Client Security messages code execution 28935;Apple QuickTime FlashPix buffer overflow 28934;Apple QuickTime H.264 movie integer overflow 28933;Magic News Pro scripts/news_page.php file include 28932;Apple QuickTime SGI buffer overflow 28931;Userreview module for Drupal $Id$ field cross-site scripting 28930;Apple QuickTime FLIC movie buffer overflow 28929;Apple QuickTime movie file buffer overflow 28928;Apple QuickTime H.264 integer overflow 28927;Cisco IOS VTP VLAN name buffer overflow 28926;ModernBill SSL certificate verification man-in-the-middle 28925;Cisco IOS VTP wrap configuration manipulation 28924;Cisco IOS VTP version denial of service 28923;Uni-Vert PhpLeague consult/joueurs.php SQL injection 28922;Adobe ColdFusion error page cross-site scripting 28921;Snitz Forums 2000 forum.asp cross-site scripting 28920;Adobe ColdFusion CFML templates sandbox restriction bypass 28919;TualBLOG icerik.asp SQL injection 28918;Shadowed Portal root parameter file include 28917;Panda Platinum Internet Security SPAM URL manipulation 28916;Downstat art parameter file include 28915;phpunity.postcard phpunity-postcard.php file include 28914;DokuWiki lib/exe/media.php file upload 28913;DokuWiki doku.php code execution 28912;Adobe ColdFusion Flash Remoting Gateway denial of service 28911;ForumJBC haut.php cross-site scripting 28910;MailEnable Enterprise, Professional, and Standard editions SPF lookup denial of service 28909;Netperformer ICMP denial of service 28908;NetPerformer telnet username buffer overflow 28907;AlphaMail logging functionality password disclosure 28906;PHP Event Calendar cl_files/index.php cross-site scripting 28905;Moodle doc/index.php and files/index.php cross-site scripting 28903;Moodle help.php information disclosure 28902;NETGEAR DG834GT username denial of service 28901;Quicksilver Forums activeutil.php file include 28900;Stefan E. Newsscript add_go.php shell command execution 28899;X.Org Server CIDAFM() integer overflow 28898;webSPELL squads.php SQL injection 28897;Stefan E. Newsscript add_go.php file overwrite 28896;webSPELL src/login.php authentication bypass 28894;Stefan E. Newsscript modify.php information disclosure 28893;Microsoft Internet Explorer HTTP 1.1 compression long URL buffer overflow variant 28892;Stefan E. Newsscript article.php file include 28891;Stefan E. Newsscript print.php file include 28890;X.Org Server scan_cidfont() integer overflow 28889;Vitrax functions_portal.php file include 28888;signkorn guestbook dir_path file include 28887;Adobe Flash Player allowScriptAccess security bypass 28886;Adobe Flash Player SWF dynamically created string buffer overflow 28885;SQL-Ledger and LedgerSMB terminal file include 28884;phpBB NULL byte file upload 28883;Nuked-KlaN nuked.php security bypass 28882;LinksCaffe Admin/admin1953.php authentication bypass 28881;IBM Lotus Domino token session hijacking 28880;p4CMS abf_js.php file include 28879;phpBB XS functions.php file include 28878;AIM Express detected 28877;CMS.R index.php SQL injection 28876;PhpLinkExchange user_add.php cross-site scripting 28875;PhpLinkExchange bits_listings.php file include 28874;PHP Advanced Transfer Manager (phpATM) include_location file include 28873;vCAP Calendar Server request directory traversal 28872;vCAP Calendar Server request denial of service 28871;Simple Internet Publishing System (SIPS) code/box.inc.php file include 28870;HotPlug CMS class/config.inc insecure file permissions 28869;TikiWiki tiki-g-admin_processes.php SQL injection 28868;wtools common.php file include 28867;Text Ads delete.php and error.php cross-site scripting 28866;Linux kernel loadkeys privilege escalation 28865;Vikingboard topic.php SQL injection 28864;Vikingboard help.php, search.php and report.php cross-site scripting 28863;Multithreaded TFTP Server HTTP GET request denial of service 28862;XHP CMS action.php path disclosure 28861;XSP URL directory traversal 28860;XHP CMS index.php cross-site scripting 28859;OPENi-CMS fileloader.php file include 28858;MagpieRSS multiple .php scripts path disclosure 28857;Linux kernel ULE denial of service 28856;MiniPort@l menu.php file include 28855;Sage extension for Mozilla Firefox RSS feeds cross-site scripting 28854;Open Movie Editor project name buffer overflow 28853;PHP ini_restore() safe_mode restrictions bypass 28852;KorviBlog livre_or.php cross-site scripting 28851;MyABraCaDaWeb index.php and pop.php file include 28850;Socketwiz Bookmarks smarty_config.php file include 28849;Abidia HTTP POST plaintext password 28848;mcGallery PRO random2.php file include 28847;PHProg index.php file include 28846;PHProg index.php cross-site scripting 28845;PHProg index.php path disclosure 28844;Jetbox CMS unspecified path disclosure 28843;Jetbox CMS phpthumb.php and config.php file include 28842;Jetbox CMS includes/phpthumb.php cross-site scripting 28841;Jetbox CMS view SQL injection 28840;Pocket Expense Pro information disclosure 28839;Timesheet PHP login.php SQL injection 28838;OpenBB (Open Bulletin Board) index.php file include 28837;PUMA config.php file include 28836;IBM Director Redirect.bat directory traversal 28835;ICQ Pro MCRegEx__Search() buffer overflow 28834;Vivvo Article Management CMS index.php file include 28833;Vivvo Article Management CMS pdf_version.php SQL injection 28832;CCleague Pro admin.php file include 28831;Cybozu Office unspecified information disclosure 28830;IBM AIX dtterm privilege escalation 28829;CubeCart gateway.inc.php file include 28828;CubeCart viewCat.inc.php SQL injection 28827;CubeCart links cross-site scripting 28826;Plume CMS _PX_config[manager_path] file include 28825;Panda Platinum Internet Security SPAM filter information disclosure 28824;avast! LHA archive buffer overflow 28823;Panda Platinum Internet Security directory insecure permissions 28822;TWiki lib/Twiki/UI/View.pm directory traversal 28821;RaidenHTTPD check.php file include 28820;X.Org LibX11 XKEYBOARD buffer overflow 28819;DokuWiki doku.php information disclosure 28818;PHP-Fusion maincore.php SQL injection 28817;DokuWiki bin/dwpage.php file upload 28816;Somery skindir parameter file include 28815;Web Server Creator customize.php and index.php file include 28814;ICQ Toolbar modify settings 28813;WM-News multiple file include 28812;MKPortal index.php cross-site scripting 28811;photokorn media gallery dir_path file include 28810;ackerTodo index.php cross-site scripting 28809;ICQ Toolbar RSS feed cross-site scripting 28808;BLOG:CMS multiple scripts SQL injection 28807;VeriChat registry plaintext password 28806;RunCMS sessions.class.php and xoopsuser.php SQL injection 28805;PHPNews Include file include 28804;Fire-Soft-Board demarrage.php file include 28803;News Evolution install.php and migrateNE2toNE3.php file include 28802;IM+ implus.cgi plaintext password 28801;ExBB exbb[home_path] file include 28800;Feedsplitter RSS feed PHP code execution 28799;Linux kernel sys_get_thread_area() information disclosure 28798;Feedsplitter format directory traversal 28797;Feedsplitter RSS feed cross-site scripting 28796;Linux kernel NAT code denial of service 28795;Canon imageRUNNER information disclosure 28794;AlstraSoft Template Seller template_path file include 28793;SoftBB index.php cross-site scripting 28792;Pheap settings.php and config.php file include 28791;AnywhereUSB/5 descriptor header denial of service 28790;PmWiki table markup cross-site scripting 28789;Ipswitch IMail Server SMTP daemon buffer overflow 28788;Attachment Mod module for phpBB uploaded attachments cross-site scripting 28787;ZipTV unacev2.dll ACE archive buffer overflow 28786;Cisco IOS GRE decapsulation ACL bypass 28785;ZipTV TZipTV ARJ header buffer overflow 28784;TIBCO Rendezvous rvrd.db information disclosure 28783;SL_site spaw_control.class.php file include 28782;Multiple Cybozu products unspecified directory traversal 28781;ppalCart index.php and mainpage.php file include 28780;WordPress multiple scripts path disclosure 28779;e107 e107_handlers/tiny_mce/plugins/ibrowser/ibrowser.php code execution 28778;Lyris ListManager single quote information disclosure 28777;Joomla! multiple .php scripts command execution 28776;WebAdmin MDaemon privilege escalation 28775;Microsoft Word unspecified memory corruption code execution 28774;CAPI4Hylafax c2faxrecv command execution 28773;GNU Project Debugger (GDB) DWARF buffer overflow 28772;OpenLDAP selfwrite ACL security bypass 28771;Pathauto module for Drupal unspecified cross-site scripting 28770;PhpCommander download.php file include 28769;BinGoPHP NEWS bp_ncom.php file include 28768;MySource Equation PHP code execution 28767;phpFullAnnu home.module.php file include 28766;C-News path file include 28765;Premod Shadow phpbb_root_path file include 28764;VCD-db comment module cross-site scripting 28763;ACGV News PathNews file include 28762;dsocks tor_resolve function buffer overflow 28761;Beautifier Core.php file include 28760;Akarru Social BookMarking Engine main_content.php file include 28759;Web Dictate admin unauthorized access 28758;Sponge News news.php file include 28757;Microforum membres/members.dat information disclosure 28756;Tr Forum membres/modif_profil.php and membres/change_mdp.php security bypass 28755;OpenSSL RSA exponent 3 security bypass 28754;Tr Forum admin/insert_admin.php security bypass 28753;Tr Forum admin/editer.php SQL injection 28752;Easy Address Book Web Server URL format string 28751;Php download index.php file include 28750;Media Center and UPnP Server long string denial of service 28749;SoftBB admin/save_opt.php file include 28748;SoftBB index.php path disclosure 28747;SoftBB addmembre.php and moveto.php SQL injection 28746;TikiWiki jhot.php file upload 28745;ISC BIND DNSSEC RRset denial of service 28744;ISC BIND recursive INSIST denial of service 28743;AuditWizard Remote Audit password disclosure 28742;annoncesV annonce.php file include 28741;ZixForum ReplyNew.asp SQL injection 28740;vtiger fileupload.html file upload 28739;vtiger access control security bypass 28738;vtiger solution field cross-site scripting 28737;Amazing Little Poll lp_admin.php authentication bypass 28736;vtiger description field cross-site scripting 28735;CR64Loader ActiveX buffer overflow 28734;GNU Mailman administrative spoofing 28733;ssLinks links.php SQL injection 28732;GNU Mailman malformed headers denial of service 28731;GNU Mailman unspecified cross-site scripting 28730;Annuaire 1Two index.php SQL injection 28729;php-Revista multiple scripts cross-site scripting 28728;php-Revista index.php security bypass 28727;php-Revista multiple SQL injection 28726;Autentificator aut_verifica.inc.php SQL injection 28725;php-Revista index.php file include 28724;Muratsoft Haber Portal kategori.asp SQL injection 28723;PHP iAddressBook unspecified cross-site scripting 28722;GrapAgenda index.php file include 28721;MySpeach jscript.php file include 28720;yappa-ng admin_module_deldir.inc.php file include 28719;VBZooM index.php cross-site scripting 28718;MyHeadlines module for PHP-Nuke modules.php cross-site scripting 28717;DynCMS index.php file include 28716;Simple Machines Forum (SMF) ManageBoards.php SQL injection 28715;MyBace login_check.php and user_daten.php file include 28714;e107 download.php SQL injection 28713;Php-Proxima bb_smilies.php file include 28712;pHNews modules/comments.php file include 28711;e107 users.php SQL injection 28710;e107 links.php SQL injection 28709;In-link adodb-postgres7.inc.php file include 28708;SimpleBlog default.asp SQL injection 28707;Icblogger devam.asp SQL injection 28706;FlashChat dir[inc] file include 28705;SnapGear unspecified ClamAV denial of service 28704;Linux kernel ip_vs_conn_flush denial of service 28703;Linux kernel bridge forwarding packet spoofing 28702;SnapGear unspecified window replay denial of service 28701;Webmin and Usermin unspecified cross-site scripting 28700;Cerberus Helpdesk Support Center ticket parameter information disclosure 28699;Webmin and Usermin source code disclosure 28698;Session Initiation Protocol unknown Via field detected 28697;Session Initiation Protocol long Via host name detected 28695;HP OpenVMS audit log file information disclosure 28694;LearnCenter learncenter.asp cross-site scripting 28693;Compression Plus ZOO buffer overflow 28692;Membrepass include/change.php and include/variable.php file include 28691;Membrepass test.php and recherchemembre.php cross-site scripting 28690;Membrepass recherchemembre.php SQL injection 28689;Sony PSP (PlayStation Portable) TIFF image code execution 28688;Pioneers meta-server server-console denial of service 28687;KnowledgeTree Open Source environment.php information disclosure 28686;Tor traffic routing denial of service 28685;MP3Info MP3 unspecified buffer overflow 28684;Pheap config.php file include 28683;GTetrinet array indexing code execution 28682;YACS CMS article.php file include 28681;Dia unspecified format string 28680;XBIFF2 $HOME/.xbiff2rc information disclosure 28679;Lyris ListManager administrator security bypass 28678;MyBB admin/global.php cross-site scripting 28677;MyBB functions_post.php cross-site scripting 28676;ezContents loginreq2.php cross-site scripting 28675;ezContents headeruserdata.php SQL injection 28674;ezContents admin_home and language_home parameter file include 28673;Lanifex Database of Managed Objects access_manager.php file include 28672;FREEKOT login and password SQL injection 28671;SQL-Ledger unspecified authentication bypass 28670;PHP Advanced Transfer Manager (phpATM) include_location file include 28669;Directory Listing Script index.php cross-site scripting 28668;Ezportal/Ztml unauthorized administrative access 28667;Ezportal/Ztml index.php SQL injection 28666;Ezportal/Ztml index.php cross-site scripting 28665;iWebNegar comments.php SQL injection 28664;Microsoft Windows Knowledge Base Article 922770 update is not installed 28663;iWebNegar comments.php cross-site scripting 28662;Sendmail long header line denial of service 28661;Linux Kernel atomic futex operation denial of service 28660;Microsoft Windows Knowledge Base Article 921503 update is not installed 28659;Microsoft Windows OLE Automation code execution 28658;Microsoft ASP.NET Framework HTTP cross-site scripting 28657;Ruby on Rails LOAD_PATH code execution 28656;Microsoft Windows Knowledge Base Article 924090 update not installed 28653;ICMP Browser Help Object (BHO) Trojan detected 28652;Microsoft Windows Knowledge Base Article 920685 update is not installed 28651;Microsoft Indexing Service cross-site scripting 28650;Microsoft Office PICT image filter code execution 28649;Microsoft Windows Knowledge Base Article 910729 update is not installed 28648;Microsoft Publisher .pub file malformed string code execution 28647;Microsoft Office EPS filter code execution 28646;Microsoft Windows Knowledge Base Article 919007 update is not installed 28645;OpenBSD isakmpd replay protection bypass 28644;Multiple vendor Javascript handler race condition denial of service 28643;Microsoft Windows XP PGM buffer overflow 28642;DUpoll database information disclosure 28641;Fuji Xerox Printing Systems (FXPS) HTTP unauthorized access 28638;JS ASP Faq Manager admin SQL injection 28637;Fuji Xerox Printing Systems PORT command FTP bounce 28636;SAP-DB and MaxDB WebDBM HTTP request buffer overflow 28635;CJ Tag Board tag.php PHP code execution 28634;NX5Linkx link.php HTTP response splitting 28633;Joomla! Admin functions cross-site scripting 28632;Joomla! do_pdf and emailform com_content authentication bypass 28631;Joomla! _VALID_MOS insecure 28630;Joomla! Admin Upload Image function file upload 28629;Joomla! PEAR.php unspecified command execution 28628;Joomla! multiple .php scripts improper validation 28627;phpGroupWare class.holidaycalc.inc.php file include 28626;PortailPHP sommaire_admin.php file include 28625;MiniBill ipn.php and initPlugins.php file include 28624;ExBB Italian version userstop.php file include 28623;phpECard functions.php file include 28622;CJ Tag Board admin_index.php PHP code execution 28621;Sun Java Plug-in and Java Web Start JRE security bypass 28620;Apache and IBM HTTP Server Expect header cross-site scripting 28619;HLstats hlstats.php cross-site scripting 28618;Web3news include/_class.security.php file include 28617;OpenBSD semaphores denial of service 28616;DeluxeBB insecure cookies 28614;IBM DB2 Universal Database CONNECT/ATTACH denial of service 28613;Red Hat Perl patch regression file overwrite 28612;Gallery stats module information disclosure 28611;ImageMagick XCF Layer Name buffer overflow 28610;Mozilla Firefox FTP response denial of service 28609;Kaspersky Anti-Hacker Stealth Mode information disclosure 28608;Microsoft Internet Explorer daxctle.ocx denial of service 28607;IBM WebSphere Application Server ThreadIdentitySupport unspecified vulnerabilities 28606;Mambo and Joomla! class.php SQL injection 28605;Mambo and Joomla! multiple admin scripts SQL injection 28604;Mambo and Joomla! content.php SQL injection 28603;IBM WebSphere Application Server unspecified information disclosure 28602;NX5Linkx user-defined scripts SQL injection 28601;Invision Power Board (IPB) func_topic_threaded.php information disclosure 28600;Microsoft Windows winhlp32 HLP file unspecified code execution 28599;CMS Frogss podpis SQL injection 28598;NX5Linkx link.php directory traversal 28597;iziContents include/functions.php file include 28596;comprofiler component for Mambo and Joomla! plugin.class.php file include 28595;eFiction index.php admin authentication bypass 28594;Cybozu Garoon 2 multiple SQL injection 28593;Ay System Solutions WMS path[ShowProcessHandle] file include 28592;proManager note.php SQL injection 28591;Cybozu ag.exe and s360.exe directory traversal 28590;CliServ Web Community cl_headers file include 28587;MyBB attachment.php cross-site scripting 28586;XOOPS edituser.php SQL injection 28585;BIGACE GLOBALS parameter file include 28584;AlberT-EasySite logout.php file include 28583;AlstraSoft Video Share Enterprise myajaxphp.php file include 28581;Cisco Network Admission Control (NAC) software security bypass 28580;YaPiG thanks_comment.php cross-site scripting 28579;IBM WebSphere Application Server unspecified information disclosure 28578;2Wire HomePortal and OfficePortal CRLF denial of service 28577;IBM WebSphere Application Server multiple unspecified vulnerabilities 28576;Zend Platform ZendSession Manager Daemon directory traversal 28575;ImageMagick XCF decoder PROP_USER_UNIT buffer overflow 28574;ImageMagick Sun Rasterfile image buffer overflow 28573;Zend Platform mod_cluster denial of service 28572;phpCOIN _CCFG[_PKG_PATH_INCL] file include 28571;Zend Platform ZendSession Manager Daemon denial of service 28570;Sun Java System Content Delivery Server information disclosure 28569;Novell eDirectory NCPENGINE Nessus scan denial of service 28568;iManager in eMBoxClient.jar in Novell eDirectory log file plaintext passwords 28567;Streamripper HTTP header buffer overflow 28566;SSH Tectia pathname parsing privilege escalation 28565;Phaos include_lang.php file include 28564;Asterisk Record() directory traversal 28563;Novell Identity Manager idmlib.sh shell command execution 28562;BSD PPP link control protocol (LCP) buffer overflow 28561;SSH Tectia Manager restart privilege escalation 28560;PHProjekt path_pre and lib_path file include 28559;Proventia Server for Windows is installed 28558;Proventia Desktop installed 28557;WEBinsta CMS modules/usersonline/users.php file include 28556;Wireshark (Ethereal) SSCOP dissector denial of service 28555;Wikepage index.php file include 28554;Wireshark (Ethereal) DHCP dissector denial of service 28553;Wireshark (Ethereal) IPsec ESP preference parser off-by-one 28552;Virtual war (Vwar) calendar.php cross-site scripting 28551;Sun Solaris default RBAC configuration privilege escalation 28550;Wireshark (Ethereal) SCSI dissector denial of service 28549;Freetype font file denial of service 28548;Freetype ftutil.c denial of service 28547;IntegraMOD Portal includes/functions_portal.php file include 28546;Cscope reffile buffer overflow 28545;Cscope cscope.lists buffer overflow 28544;Asterisk Record() format string 28543;pSlash config.inc.php file include 28542;Asterisk MGCP buffer overflow 28541;VistaBB phpbb_root_path file include 28540;Cisco PIX/ASA Firewall password modification 28539;Cisco VPN 3000 Concentrator FTP command execution 28538;phpBB alltopics.php SQL injection 28537;Blackboard multiple tags cross-site scripting 28536;mail f/w system unspecified header injection 28535;Eichhorn Portal multiple SQL injection 28534;PowerZip filename buffer overflow 28533;Eichhorn Portal multiple cross-site scripting 28532;AK-Systems Windows Terminal unauthorized VNC access 28531;Cool Manager and Cool Messenger Server Cool_CoolID.exe SQL injection 28530;Linux kernel SCTP sctp_make_abort_user privilege escalation 28529;VeriTech site.php file include 28528;E-commerce Module for Drupal unspecified cross-site scripting 28527;Easylinks Module for Drupal unspecified SQL injection 28525;Easylinks Module for Drupal unspecified cross-site scripting 28524;Symantec Enterprise Security Manager race condition denial of service 28523;WFTPD SIZE buffer overflow 28522;Microsoft Internet Explorer HTTP 1.1 compression long URL buffer overflow 28521;e107 unspecified SQL injection 28520;MyBB rss.php SQL injection 28519;Sun Solaris format(1M) RBAC profile buffer overflow 28518;Linux kernel HID0 denial of service 28517;MDaemon POP3 server USER and APOP command buffer overflow 28516;Microsoft Internet Explorer multiple COM object color property denial of service 28515;RealVNC SMsgReader and CMsgReader denial of service 28514;Destiney Links Script SQL injection 28513;Symantec Norton Personal Firewall SuiteOwners security bypass 28512;Microsoft Internet Explorer multiple Windows 2000 COM object denial of service 28511;Microsoft Internet Explorer multiple Visual Studio COM object denial of service 28510;Linux kernel SG driver denial of service 28509;Indexcity addurl2.php cross-site scripting 28508;eBuddy.com login detected 28507;Indexcity list.php SQL injection 28506;HTTP-Tunnel traffic detected 28505;HPE HPEinc parameter file include 28504;Empire CMS checklevel.php file include 28503;Doika Guestbook gbook.php cross-site scripting 28502;Display MOSBot Manager component for Mambo file include 28501;CJ Tag Board tag.php cross-site scripting 28500;CloudNine Links Manager add_url.php cross-site scripting 28499;CloudNine Links Manager admin.php SQL injection 28498;TikiWiki tiki-searchindex.php cross-site scripting 28497;Diesel Smart Traffic index.php file include 28496;Diesel Pay index.php cross-site scripting 28495;Diesel Paid Mail getad.php cross-site scripting 28494;Diesel Job Site forgot.php cross-site scripting 28493;Poll component for Joomla vote data manipulation 28490;Recipe Module for Drupal unspecified cross-site scripting 28489;WebAdmin userlist.wdm privilege escalation 28488;WebAdmin logfile_view.wdm and configfile_view.wdm directory traversal 28487;OZJournals index.php keyword cross-site scripting 28486;NES Game & NES System phphtmllib file include;;;;; 28485;interact autoprompter.php and common.inc.php file include 28484;Justsystem Ichitaro document handling buffer overflow 28483;The Content Management Module for PHProjekt path_pre file include 28482;IBM AIX setlocale() privilege escalation 28481;WoltLab Burning Board (wBB) attachment.php cross-site scripting 28480;Honeyd ARP packets denial of service 28478;Shadows Rising RPG CONFIG[gameroot] file include 28477;Simple Machines Forum (SMF) index.php file include 28476;VMware Workstation partition table deletion denial of service 28475;Lurm Constructor component for Mambo admin.lurm_constructor.php file include 28474;Microsoft Windows PNG IHDR block denial of service 28473;SportsPHool plain.footer.php file include 28472;LBlog comments.asp SQL injection 28471;Tutti Nova TNLIB_DIR file include 28470;SimpleBlog comments.asp SQL injection 28469;Fantastic News news.php file include 28468;bigAPE Site Backup component for Mambo Tar.php file include 28467;ZZ:FlashChat func.add_data.php file include 28466;SPAW Editor spaw_dir file include 28465;CropImage component for Mambo admin.cropcanvas.php file include 28464;Sonium Enterprise Adressbook delete.php file include 28463;MamboWiki MamboLogin.php file include 28462;CatalogShop module for Mambo mosConfig_absolute_path file include 28461;OneOrZero Helpdesk index.php cross-site scripting 28460;Link Directory toolbar.linkdirectory.html file include 28459;OneOrZero Helpdesk index.php SQL injection 28458;AkoComment module for Mambo akocomments.php file include 28457;Kochsuite config.kochsuite.php file include 28456;XennoBB topic_post.php SQL injection 28455;phpCodeGenie Core.php file include 28453;Apple Mac OS X Xsan driver buffer overflow 28448;MySQL case sensitive database name privilege escalation 28447;cPanel dohtaccess.html, editit.html and showfile.html cross-site scripting 28445;AOL default insecure permissions 28444;Microsoft Internet Explorer tsuserex.dll COM object denial of service 28443;a6MamboCredits component for Mambo admin.a6mambocredits.php file include 28442;MySQL GRANT EXECUTE privilege escalation 28441;phpShop component for Mambo toolbar.phpshop.html.php file include 28440;HP-UX LP subsystem denial of service 28439;Microsoft Internet Explorer msoe.dll COM object denial of service 28438;Microsoft Internet Explorer chtskdic.dll COM object denial of service 28437;Mosets Tree module for Joomla textarea.php file include 28436;Microsoft Internet Explorer imskdic.dll COM object denial of service 28435;osCommerce cache.php directory traversal 28434;osCommerce shopping_cart.php SQL injection 28433;Jim component for Joomla! and Mambo Install.jim.php file include 28432;Roxio Toaster DejaVu system() $PATH privilege escalation 28431;MambelFish component for Mambo mambelfish.class.php file include 28430;Fenestrae Faxination Server unspecified buffer overflow 28429;CubeCart login.php and preview.php cross-site scripting 28428;CubeCart confirmed.php SQL injection 28427;Invisionix Roaming System Remote (IRSR) pageheaderdefault.inc.php file include 28426;WebTorrent (Wtcom) torrents.php SQL injection 28425;POWERGAP shopid file include 28424;Sony VAIO Media Integrated Server unspecified directory traversal 28423;Sony VAIO Media Integrated Server unspecified buffer overflow 28422;MySpace login detected 28421;Sony SonicStage Mastering Studio project file (.smp) import buffer overflow 28420;Sun Solaris listener race condition denial of service 28418;IBM eGatherer ActiveX control RunEgatherer() buffer overflow 28417;WordPress unspecified vulnerability 28416;GNU Binutils as_bad buffer overflow 28415;Symantec VERITAS NetBackup PureDisk authentication bypass 28414;Linux kernel UDF denial of service 28413;Coppermine Photo Gallery com_cpg/cpg.php file include 28412;Reporter component for Mambo reporter.sql.php file include 28411;Horde Application Framework and Horde IMP index.php cross-site scripting 28410;Globus Toolkit /tmp directory symlink 28409;Horde Application Framework and Horde IMP search.php cross-site scripting 28408;Globus Toolkit grid-proxy-init race condition 28407;OpenSSL message digests weak encryption 28406;Jax Calendar jax_calendar.php SQL injection 28405;ListMessenger component for Mambo archive.php file include 28404;Owl Intranet Knowledgebase unspecified SQL injection 28403;Owl Intranet Knowledgebase unspecified cross-site scripting 28402;OPT (Outreach Project Tool) urights.php file include 28401;dotProject class.php file include 28400;Fusion News index.php file include 28399;Fotopholder index.php information disclosure 28398;Fotopholder index.php file include 28397;Fotopholder index.php cross-site scripting 28396;Linux-HA Heartbeat packet denial of service 28395;Zen Cart typefilter parameter file include 28394;Zen Cart autoLoadConfig[] file include 28393;Zen Cart multiple scripts SQL injection 28392;ASSP get?file URL unauthorized file access 28391;HP-UX Trusted mode denial of service 28390;ScatterChat cryptographic weak security 28389;Lizge index.php file include 28388;PHP-Nuke autohtml.php file include 28387;FunkBoard admin/mysql_install.php and admin/pg_install.php unauthorized access 28386;Linux kernel ipt_recent time test denial of service 28385;FunkBoard forums.php path disclosure 28384;SmartLine DeviceLock NTFS ACL bypass 28383;IBM Informix Dynamic Server (IDS) unauthorized file manipulation 28382;ScanSSH detected 28381;IBM Informix Dynamic Server (IDS) long username buffer overflow 28380;Discloser fileloc parameter file include 28379;MIT Kerberos (krb5) seteuid() ftpd and ksu privilege escalation 28378;MIT Kerberos (krb5) setuid() krshd and v4rcp privilege escalation 28377;IrfanView cur.dpr file denial of service 28375;WP-DB Backup plugin for WordPress edit.php directory traversal 28374;Spidey Blog Script proje_goster.asp SQL injection 28373;Sun Solaris netstat and ifconfig race condition denial of service 28372;ImageMagick ReadSGIImage() function buffer overflow 28371;WEBinsta CMS index.php file include 28368;libmusicbrainz rdfparse.c buffer overflow 28367;libmusicbrainz MBHttp::Download buffer overflow 28366;phPay nu_mail.inc.php header injection 28365;SquirrelMail compose.php variable overwrite 28364;Ruby on Rails unspecified code execution 28363;Dolphin dir[inc] parameter file include 28362;ProjectButler rootdir parameter file include 28361;com_mmp component for Mambo help.mmp.php file include 28360;IrfanView .ani image denial of service 28359;PeopleBook component for Mambo param.peoplebook.php file include 28358;ME Download System multiple scripts file include 28357;Apache HTTP Server mod_alias script source information disclosure 28356;XMB memcp.php file include 28355;04WebServer user identification bypass 28354;04WebServer error page cross-site scripting 28353;Nokia Symbian browser denial of service 28352;ASPPlayground.NET calendar.asp cross-site scripting 28351;NetCommons unspecified cross-site scripting 28350;Webring component for Joomla! admin.webring.docs.php file include 28348;HP OpenView Storage Data Protector Backup Agent command execution 28347;myEvent myevent_path file include 28346;NETGEAR FVG318 packet denial of service 28344;MMS Composer WAPPush denial of service 28342;MMS Composer message buffer overflow 28341;IPCheck Server Monitor URL directory traversal 28340;WEBinsta mailing list manager install3.php file include 28339;MVCnPHP BaseCommand.php file include 28338;Wheatblog sessions.php file include 28337;XennoBB profile.php directory traversal 28336;Symantec VERITAS Backup Exec for Windows Server RPC interface buffer overflow 28335;TinyPHPForum updatepf.php unauthorized access 28334;SAP Internet Graphics Service HTTP request buffer overflow 28333;CPG-Nuke Dragonfly search cross-site scripting 28332;Virtual War (Vwar) news.php SQL injection 28330;Remository component for Mambo and Joomla! admin.repository.php file include 28328;SAP Internet Graphics Service HTTP denial of service 28327;Chaussette _BASE file include 28326;FCE Ultra argurment buffer overflow 28325;XChat privmsg denial of service 28324;YaBB index.php script cross-site scripting 28323;Virtual War (VWar) extra/online.php SQL injection 28322;phpPrintAnalyzer header.inc.php file include 28321;Sun Solaris drain_squeue() denial of service 28320;Hitweb genpage-cgi.php file include 28319;Festalon FESTAHES_Load() buffer underflow 28318;PHP My Ring view_com.php SQL injection 28317;TinyWebGallery image.php file include 28316;Tagger Luxury Edition (LE) tags.php file include 28315;ncompress decompress() buffer underflow 28314;SaveWeb Portal index.php file include 28313;Thatware config.php file include 28312;Spaminator login.php file include 28311;phpwcms spaw_root parameter file include 28310;Aqualung meta_read_flac() buffer overflow 28309;OpenMPT ReadSample() buffer overflow 28308;AlsaPlayer cddb_lookup() function buffer overflow 28307;AlsaPlayer GTK playlist buffer overflow 28306;AlsaPlayer reconnect() function buffer overflow 28305;OpenMPT Load_it.cpp buffer overflow 28304;BlogHoster previewcomment.php cross-site scripting 28303;CivicSpace subject or comment field cross-site scripting 28302;See-Commerce owimg.php3 file include 28301;ISC DHCP supersede_lease() denial of service 28300;MKPortal pm_popup.php cross-site scripting 28299;SmartSiteCMS admin.php authentication bypass 28298;LessTif libXm privilege escalation 28297;Boite de news index.php file include 28296;Bibliography Module for Drupal unspecified SQL injection 28295;Bibliography Module for Drupal unspecified cross-site scripting 28294;Adobe ColdFusion AdminAPI authentication bypass 28293;MojoGallery admin.cgi cross-site scripting 28292;Comet WebFileManager (Cwfm) checkupload.php file include 28291;CLUB-Nuke [XP] haber_detay.asp and menu.asp SQL injection 28290;PgMarket common.inc.php file include 28289;Simple one-file guestbook guestbook.php authentication bypass 28288;Cryptographic File System (CFS) dodecrypt and doencrypt denial of service 28287;Archangel Weblog name and comment field cross-site scripting 28286;Clam AntiVirus pefromupx() buffer overflow 28285;Unzip setuid and setgid privilege escalation 28284;PHP sscanf() safe mode bypass 28283;Lhaz LZH error message buffer overflow 28282;Lhaz long LZH filename buffer overflow 28281;Microsoft Windows WMF gdi32.dll denial of service 28280;DConnect Daemon privmsg() and pubmsg() format string 28279;DConnect Daemon dc_chat() denial of service 28278;FTD search and email cross-site scripting 28277;Imendio Planner filename format string 28276;DConnect Daemon listen_thread_udp() buffer overflow 28275;blur6ex title field cross-site scripting 28274;Jobsearch module for Drupal search SQL injection 28273;docpile:we INIT_PATH file include 28272;DeluxeBB newpost.php cross-site scripting 28271;phNNTP article-raw.php file include 28270;DeluxeBB pm.php membercookie security bypass 28269;YenerTurk Haber Script default.asp SQL injection 28267;Visual Events Calendar calendar.php file include 28266;Simplog archive.php cross-site scripting 28265;Virtual War (VWar) member.php file include 28264;Netious CMS session management session hijacking 28263;Netious CMS index.php SQL injection 28262;NEWSolved Lite abs_path file include 28260;Sun Ray Server software utxconfig file manipulation 28259;phpCC login.php, register.php and reactivate.php file include 28258;The Address Book login fields SQL injection 28257;XennoBB profile.php SQL injection 28256;CakePHP error.php cross-site scripting 28255;SAPID Shop get_tree.inc.php file include 28254;SAPID Gallery get_calendar.inc.php and get_tree.inc.php file include 28253;JD-Wiki component for Joomla! main.php file include 28252;vBulletin unspecified cross-site scripting 28251;SAPID BLOG multiple scripts file include 28250;SAPID CMS get_infochannel.inc.php and get_tree.inc.php file include 28249;SQLiteWebAdmin tpl.inc.php directory file include 28248;Torbstoff News news.php file include 28247;PHP Simple Shop "abs_path" file include;;;; 28246;Sendcard authentication bypass 28245;Sendcard multiple parameters file include 28244;vBulletin multiple vector cross-site scripting 28243;Sendcard admin/mod_plugins.php file include 28242;myBloggie index.php information disclosure 28241;myBloggie trackback.php SQL injection 28240;Microsoft Windows DNS client data string buffer overflow 28239;vBulletin JavaScript .pdf cross-site scripting 28238;phpCodeCabinet include/Beautifier/Core.php file include 28237;Linksys WRT54g authentication bypass 28236;Eremove preview_create buffer overflow 28235;Barracuda Spam Firewall default administrator account 28234;Barracuda Spam Firewall preview_email.cgi command execution 28233;phpAutoMembersArea auto_check_renewals.php file include 28232;Yahoo! Messenger file extension spoofing 28231;PHP Live Helper global.php file include 28230;Computer Associates (CA) eTrust AntiVirus WebScan ActiveX improper timestamp verification 28229;Computer Associates (CA) eTrust Antivirus WebScan ActiveX filelist.txt buffer overflow 28228;SocketKB unspecified file include 28227;PHP Download Manager files.php SQL injection 28226;Computer Associates (CA) eTrust AntiVirus WebScan ActiveX Automatic Update code execution 28225;SiteTurn`s Domain Manager Pro panel cross-site scripting 28224;Simpliciti Locked Browser security bypass 28223;ZoneX includes/usercp_register.php file include 28222;CounterChaos counterchaos.php SQL injection 28221;GeheimChaos gc.php and include/registrieren.php SQL injection 28220;GnuPG parse_comment() integer overflow 28219;G<>steChaos eintragen.php cross-site scripting 28218;G<>steChaos eintragen.php SQL injection 28217;HP ProCurve unspecified denial of service 28216;ME Download System templates/header.php file include 28215;Accelerated Mortgage Manager password field SQL injection 28214;Barracuda Spam Firewall preview_email.cgi directory traversal 28213;Barracuda Spam Firewall default account 28212;PC Tools AntiVirus default directory insecure permissions 28211;Novell GroupWise WebAccess UTF-7 encoding cross-site scripting 28210;Novell GroupWise WebAccess cross-site scripting 28209;Intel Centrino wireless driver malformed frame privilege escalation 28208;Intel Centrino wireless driver malformed frame code execution 28207;ModernBill include/html/config.php file include 28206;toendaCMS /toendaCMS/ cross-site scripting 28205;CMSimple search field cross-site scripting 28204;Hobbit Monitor config information disclosure 28203;libMagick component of ImageMagick ExpandFilenames() buffer overflow 28202;MySQL multiupdate subselect query denial of service 28201;Sun Fire T2000 incorrect DSA signature verification 28200;Virtual War (Vwar) war.php cross-site scripting 28199;Kayako eSupport autoclose.php file include 28197;Voodoo chat index.php file include 28193;WoWRoster lib/phpbb.php file include 28192;gzip file decompression race condition 28190;OZJournals functions.php path disclosure 28189;OZJournals comment cross-site scripting 28188;OZJournals index.php archive cross-site scripting 28187;OZJournals search cross-site scripting 28186;EzUpload Pro multiple .php scripts unauthorized administrative access 28185;Cisco CallManager Express SIP information disclosure 28184;Drupal user.module cross-site scripting 28183;Microsoft Windows gdiplus.dll denial of service 28182;SaveWeb Portal SITE_Path file include 28181;Symantec On-Demand weak encryption 28180;MySQL MERGE table security bypass 28179;phpFaber TopSites index.php cross-site scripting 28178;Taskjitsu unspecified cross-site scripting 28177;BosDates payment.php file include 28176;PHP MySQL Banner Exchange lib.inc information disclosure 28175;Banner Exchange members.php file include 28174;Banner Exchange admin.php SQL injection 28173;Dokeos unknown cross-site scripting 28172;Banner Exchange signup.php SQL injection 28171;BlackICE pamversion.dll insecure permission 28170;The com_bayesiannaivefilter component for Mambo lang.php file include 28169;PHP ip2long() function SQL injection 28168;Jetbox CMS index.php and admin/cms/index.php SQL injection 28167;Jetbox CMS query_string cross-site scripting 28166;Jetbox CMS Site statistics page cross-site scripting 28165;Jetbox CMS formmail.php cross-site scripting 28164;Jetbox CMS admin/cms/index.php cross-site scripting 28163;G3 search parameters cross-site scripting 28162;Jetbox CMS index.php variable overwrite 28161;Jetbox CMS login session hijacking 28160;Multiple McAfee products McSubMgr.dll buffer overflow 28159;XMB u2u.inc.php SQL injection 28158;IBM Informix Dynamic Server (IDS) SQLIDEBUG buffer overflow 28157;IBM Informix Dynamic Server ifx_file_to_file() buffer overflow 28156;LibTIFF custom tag handling denial of service 28155;LibTIFF multiple unchecked arithmetic operations denial of service 28154;LibTIFF EstimateStripByteCounts() denial of service 28153;LibTIFF NeXT RLE decoder buffer overflow 28152;LibTIFF PixarLog decoder buffer overflow 28151;LibTIFF JPEG decoder buffer overflow 28150;LibTIFF TIFFFetchShortPair() buffer overflow 28149;Apple Mac OS X WebKit deallocated object code execution 28148;IBM Informix Dynamic Server database insecure permission 28147;Apple Mac OS X OpenSSH nonexistent user login denial of service 28146;Apple Mac OS X LaunchServices Safe HTML script execution 28145;Apple Mac OS X ImageIO GIF image gifCopyIndexToIndex() integer overflow 28144;Apple Mac OS X ImageIO GIF image code execution 28143;Apple Mac OS X ImageIO Radiance image integer overflow 28142;Apple Mac OS X Canon RAW image buffer overflow 28141;Apple Mac OS X dynamic linker search path privilege escalation 28140;Apple Mac OS X dynamic linker privileged application manipulation 28139;Apple Mac OS X BOOTP request buffer overflow 28138;Apple Mac OS X BOMArchiveHelper BOMFileClose() .zip archive buffer overflow 28137;Apple Mac OS X AFP server invalid request denial of service. 28136;Apple Mac OS X AFP server reconnect key unauthorized file access 28135;Apple Mac OS X AFP server integer overflow 28134;Apple Mac OS X AFP server search file disclosure 28133;Knusperleicht Guestbook index.php file include 28132;IBM Informix Dynamic Server plaintext password 28131;IBM Informix Dynamic Server unspecified denial of service 28130;Knusperleicht FAQ Scripts index.php file include 28129;IBM Informix Dynamic Server C code UDR privilege escalation 28128;Knusperleicht fileManager index.php file include 28127;IBM Informix Dynamic Server getname() buffer overflow 28126;IBM Informix Dynamic Server SET DEBUG FILE buffer overflow 28125;Knusperleicht Quickie quickie.php file include 28124;IBM Informix Dynamic Server SET DEBUG FILE command execution 28123;Knusperleicht Shoutbox index.php file include 28122;IBM Informix Dynamic Server username buffer overflow 28121;IBM Informix Dynamic Server (IDS) sysmaster command execution 28120;IBM Informix Dynamic Server FILETOCLOB() buffer overflow 28119;IBM Informix Dynamic Server LOTOFILE() buffer overflow 28118;IBM Informix Dynamic Server DBINFO() function buffer overflow 28117;ChatPat nickname field SQL injection 28116;Tasarim Rehberi index.php file include 28115;Osiris logging functionality format string 28114;VMware ESX Server cookie information disclosure 28113;VMware ESX Server Web management interface cross-site request forgery 28112;VMware ESX Server log file plaintext passwords 28111;Guestbook Module for Mambo com_guestbook.php file include 28110;phpAdsNew view.inc.php file include 28109;NewsLetter index.php file include 28108;Mozilla Firefox multipart/form-data file upload denial of service 28107;TSEP copyright.php file include 28106;Open Cubic Player mpLoadAMS() buffer overflow 28105;Open Cubic Player mpLoadULT() buffer overflow 28104;Open Cubic Player itplayerclass::module::load() buffer overflow 28103;Open Cubic Player mpLoadS3M() buffer overflow 28102;Lhaplus LZH archive extended header buffer overflow 28101;WoWRoster conf.php and hslist.php file include 28100;php(Reactor) editprofile.php file include 28099;MusicBox phpinfo.php information disclosure 28098;freetype2 font file buffer overflow 28097;Moskool admin.moskool.php file include 28096;Linux kernel UDP file handle denial of service 28095;newsReporter index.php file include 28094;Seir Anphin multiple scripts SQL injection 28093;BomberClone error packet denial of service 28092;BomberClone send_pkg() information disclosure 28091;MyNewsGroups :) myng_root parameter file include 28090;BomberClone rscache_add() denial of service 28089;FreePBX CALLERID(number) and CALLERID(name) command execution 28088;X-Protection protect.php SQL injection 28087;X-Statistics x-statistics.php SQL injection 28086;Ajax Chat userid parameter cross-site scripting 28085;Ajax Chat includes/operator_chattranscript.php chatid parameter information disclosure 28084;Easy File Sharing FTP Server PASS command buffer overflow 28083;Sun Grid Engine daemon multiple unspecified buffer overflows 28082;ATutor links/index.php SQL injection 28081;Apple Safari KHTMLParser::popOneBlock() code execution 28080;User Home Pages (UHP) component for Mambo multiple scripts file include 28079;LMO component for Joomla! Lmo.php file include 28078;Security Images component for Joomla! multiple scripts file include 28077;vbPortal bbvbplang cookie file include 28076;Colophon component for Joomla! admin.colophon.php file include 28075;Artlinks component for Mambo and Joomla! dispnew.php file include 28074;mambatStaff component for Mambo mambatstaff.php file include 28073;AjaxPortal search field SQL injection 28072;Mambo Gallery Manager (MGM) component for Mambo help.mgm.php and about.mgm.php file include 28071;MyBB usercp.php directory traversal 28070;MyBB usercp.php cross-site scripting 28069;AWBS (Advanced Webhost Billing System) contact.php cross-site scripting 28068;Microsoft Internet Explorer deleted frame access denial of service 28067;Coppermine Photo Gallery theme.php file include 28066;Microsoft Internet Explorer ADODB.Recordset ActiveX object denial of service 28065;Prince Clan (PC) Chess Club component for Mambo include.pcchess.php file include 28064;Virus found 28063;Apache mod_rewrite off-by-one buffer overflow 28062;PHP-Nuke INP modules.php cross-site scripting 28061;Sun Java UTF-8 encoded URI file disclosure 28060;Jetty URL encoded format directory traversal 28059;Symantec Brightmail AntiSpam invalid post denial of service 28058;Symantec Brightmail AntiSpam DATABLOB-GET and DATABLOB-SAVE file overwrite 28057;SUSE Linux RedCarpet command-line client (rug) man-in-the-middle 28056;Oracle Database alter sessions set events integer overflow 28055;InterActual Player ITIRecorder.MicRecorder buffer overflow 28054;a6MamboHelpDesk Component for Mambo admin.a6mambohelpdesk.php file include 28053;Tamarack MMSd packet denial of service 28052;MosCom component for Joomla! tradetop.php file include 28051;PortailPHP mod_membre/inscription.php file include 28050;Krusader krbookmarks.xml plaintext password 28049;TWiki bin/configure shell command execution 28048;Sun Solaris TCP invalid sequence number denial of service 28047;Midirecord MIDI filename buffer overflow 28046;Microsoft Internet Explorer NDFXArtEffects ActiveX object denial of service 28045;Microsoft Windows Knowledge Base Article 918899 update is not installed 28044;Geodesic Solutions, GeoAuctions and GeoClassifieds Basic index.php SQL injection 28043;Microsoft Internet Explorer HTML rendering code execution 28042;Microsoft Internet Explorer Window location information disclosure 28041;GeoClassifieds Enterprise index.php and admin/index.php cross-site scripting 28040;Microsoft Internet Explorer cross-domain code execution 28039;Microsoft Internet Explorer ActiveX COM object code execution 28038;fbida fbgs Postscript Viewer typo security bypass 28037;Microsoft Internet Explorer chained CSS code execution 28036;OpenCms admin-main.jsp information disclosure 28035;Linux-HA Heartbeat shared memory denial of service 28034;Microsoft Internet Explorer HTML layout code execution 28033;OpenCms message cross-site scripting 28032;PHP Pro Bid categories.php and viewfeedback.php SQL injection 28031;OpenCms admin-main.jsp message broadcast 28030;PHP Pro Bid auctionsearch.php cross-site scripting 28029;WMNews index.php "base_datapath" file include;;;; 28028;Microsoft Windows Knowledge Base Article 922616 update is not installed 28027;Microsoft Windows Knowledge Base Article 922968 update is not installed 28026;OpenCms admin-mail.jsp database file upload 28025;Microsoft PowerPoint BIFF file format malformed record code execution 28024;Microsoft Windows Knowledge Base Article 921645 update is not installed 28023;Microsoft Visual Basic for Applications (VBA) document property buffer overflow 28022;Microsoft Windows Knowledge Base Article 920670 update is not installed 28021;Zyxel Prestige 660H-61 ADSL Router rpSysAdmin cross-site scripting 28020;Microsoft Windows Hyperlink Object Library (hlink.dll) buffer overflow 28019;Microsoft Windows Knowledge Base Article 920214 update is not installed 28018;Microsoft Windows Knowledge Base Article 921398 update is not installed 28017;Microsoft Windows Knowledge Base Article 920958 update is not installed 28016;Microsoft Windows kernel system inputs buffer overflow 28015;Microsoft Windows Knowledge Base Article 920683 update is not installed 28014;Microsoft Windows Winsock API buffer overflow 28013;Microsoft Windows DNS client buffer overflow 28012;Microsoft Windows Knowledge Base Article 917422 update is not installed 28011;Microsoft Windows kernel exception handling code execution 28010;OpenCms admin-main.jsp module upload 28009;Microsoft Windows kernel Winlogon privilege escalation 28008;Microsoft Windows Knowledge Base Article 917008 update is not installed 28006;PHP-Auction multiple scripts SQL injection 28005;Microsoft Windows 2000 Management Console (MMC) resource file cross-site scripting 28004;Microsoft Windows Knowledge Base Article 921883 update is not installed 28003;OpenCms admin-main.jsp account creation 28002;Microsoft Windows Server service buffer overflow 28001;OpenCms editor.jsp information disclosure 28000;OpenCms downloadTrigger.jsp file access 27999;Microsoft Windows SMB malformed PIPE denial of service 27998;osDate txtrating parameter data manipulation 27997;WWWThreads calendar.php cross-site scripting 27996;OpenCms admin-main.jsp file access 27995;Opsware Network Automation System MySQL plaintext password 27994;TOPo index.php plaintext password 27993;Mozilla Firefox, Thunderbird, and SeaMonkey chrome URL information disclosure 27992;Mozilla Firefox, Thunderbird, and SeaMonkey multiple memory corruption 27991;Mozilla Firefox, Thunderbird, and SeaMonkey XPCNativeWrapper cross-site scripting 27990;Mozilla Firefox, Thunderbird, and SeaMonkey UniversalBrowserRead privilege escalation 27989;Mozilla Firefox and SeaMonkey Proxy AutoConfig (PAC) code execution 27988;Mozilla Firefox, Thunderbird and SeaMonkey JavaScript constructor code execution 27987;Mozilla Firefox, Thunderbird and SeaMonkey JavaScript engine multiple integer overflows 27986;Mozilla Firefox, Thunderbird and SeaMonkey garbage collection code execution 27985;Mozilla Thunderbird and SeaMonkey VCard base64 field buffer overflow 27984;Mozilla Firefox, Thunderbird and SeaMonkey JavaScript garbage collection race condition 27983;Mozilla Firefox, Thunderbird, and SeaMonkey DOM method cross-site scripting 27982;Mozilla Firefox, Thunderbird, and SeaMonkey XPCOM event memory corruption 27981;Mozilla Firefox and SeaMonkey JavaScript navigator object code execution 27980;Mozilla Firefox and SeaMonkey deleted frame reference code execution 27979;xGuestBook post.php path disclosure 27978;OSSP shiela shell command execution 27977;Opera DHTML background property denial of service 27976;DeluxeBB union select SQL injection security bypass 27975;boastMachine SQL injection security bypass 27974;WoltLab Burning Board cookie session hijacking 27973;DeluxeBB extract function data manipulation 27972;Cisco IKE version 1 resource exhaustion denial of service 27971;boastMachine admin.php cross-site request forgery 27970;DeluxeBB login memberpw cookie security bypass 27969;boastMachine backup file information disclosure 27968;AutoVue SolidModel Professional archive filename buffer overflow 27967;Professional Home Page Tools Login cross-site scripting 27966;MikMod GT2 files buffer overflow 27965;Internet Security Systems PAM SMB mailslot dos 27964;TP-Book guestbook.php cross-site scripting 27963;SD Studio CMS index.php SQL injection 27962;LinksCaffe links.php path disclosure 27961;LinksCaffe links.php SQL injection 27960;LinksCaffe multiple cross-site scripting 27959;Game Networking Engine gout format string 27958;HTTP unencrypted CONNECT security bypass 27957;CheeseTronic Cheese Tracker loader_xm.cpp buffer overflow 27956;Freeciv unithand.c handle_unit_orders() denial of service 27955;Freeciv packets.c handle_player_attribute_chunk() denial of service 27954;eIQnetworks Enterprise Security Anylyzer (ESA) Monitoring.exe buffer overflow 27953;eIQnetworks Enterprise Security Analyzer (ESA) Topology.exe buffer overflow 27952;eIQnetworks Enterprise Security Analyzer (ESA) EnterpriseSecurityAnalyzer.exe buffer overflow 27951;eIQnetworks Enterprise Security Analyzer (ESA) SyslogServer.exe long command buffer overflow 27950;eIQnetworks Enterprise Security Analyzer (ESA) SyslogServer.exe long string buffer overflow 27949;EVA-Web perso and aide parameters path disclosure 27948;Siemens SpeedStream Web administrative interface denial of service 27947;Etomite CMS rfiles.php file upload 27946;MailGate Email Firewall LHA filename buffer overflow 27945;MailGate Email Firewall LHA directory name buffer overflow 27944;AGEphone sipd.dll SIP packet buffer overflow 27943;Etomite CMS username field SQL injection 27942;MailGate Email Firewall LHA extended-header filename buffer overflow 27941;FileCOPA FTP Server directory command buffer overflow 27940;sNews snews.php cross-site scripting 27939;PowerArchiver add buffer overflow 27938;Asterisk SIP flood denial of service 27937;Check Point Firewall-1 encoded character directory traversal 27936;TurboZIP repair archive buffer overflow 27935;Sun Solaris IP routing table security bypass 27934;3Com TippingPoint IPS page fault detection bypass 27933;Password Safe lock weak security 27932;Microsoft Internet Explorer native function iteration denial of service 27931;Microsoft Internet Explorer Forms.ListBox.1 and Forms.ComboBox.1 ActiveX object denial of service 27930;Microsoft Internet Explorer ASFSourceMediaDescription ActiveX object denial of service 27929;Microsoft Internet Explorer Internet.HHCtrl ActiveX object denial of service 27927;DynaZip Max and DynaZip Max Secure DZIP32.DLL and DZIPS32.DLL buffer overflow 27926;MusicBox multiple SQL injection 27925;MusicBox multiple cross-site scripting 27924;IP Calculator (IPCalc) cross-site scripting 27922;MyBB avatar URL cross-site scripting 27921;X7 Chat upgradev1.php SQL injection 27920;Mam-Moodle as a component for Mambo moodle.php file include 27919;PHP Forge inc/gabarits.php file include 27918;Outpost Firewall and Novell Client Firewall "Save Configuration As" privilege escalation;;;; 27917;Mospray component for Mambo admin.php file include 27916;MultiBanners component for Mambo extadminmenus.class php file include 27915;Warzone Resurrection NETrecvFile buffer overflow 27914;PHP Live! help.php setup/header.php file include 27913;DotClear multiple .php scripts path disclosure 27912;Fire-Mouse TopList add.php cross-site scripting 27911;Micro guestbook add.php cross-site scripting 27910;Warzone Resurrection recvTextMessage buffer overflow 27909;BLOG:CMS id parameter cross-site scripting 27908;Advanced Guestbook for phpBB guestbook.php SQL injection 27907;Advanced Guestbook for phpBB guestbook.php cross-site scripting 27906;Savant2 Multiple Plugin file include 27905;MiniBB search.php, whosOnline.php and news.php file include 27904;MySQL date_format() format string 27903;Linux kernel "lsof" command denial of service;;;; 27902;Apache Tomcat URL information disclosure 27901;Sun Solaris systeminfo.c integer overflow 27900;Microsoft Internet Explorer wininet.dll denial of service 27899;Advanced Poll admin/common.inc.php file include 27898;Chameleon LE index.php directory traversal 27897;Oracle Critical Patch Update - July 2006 27896;LoudBlog index.php Sql injection 27895;Blackboard Academic Suite test cross-site scripting 27894;Instant Photo Gallery multiple scripts cross-site scripting 27893;OpenLDAP slurpd hostname buffer overflow 27892;Phorum unspecified file include 27891;Ubuntu passwd "Go Back" option privilege escalation;;;; 27890;Microsoft Internet Explorer href title denial of service 27889;Oracle Database SYS.DBMS_CDC_IMPDP SQL injection 27888;Oracle Database SYS.KUPW$WORKER SQL injection 27887;Oracle Database SYS.DBMS_STATS SQL injection 27886;Oracle Database SYS.DBMS_UPGRADE SQL injection 27885;MT <20>r<D6>mcek Toplist orumcektoplist.mdb file download 27884;Microsoft Internet Explorer CEnroll ActiveX object denial of service 27883;Orbitmatrix index.php path disclosure 27882;Koobi Pro index.php path disclosure 27881;VMware vmware-config.pl insecure file permissions 27880;Top XL add.php and members/index.php cross-site scripting 27879;phpFaber TopSites index.php SQL injection 27878;Francisco Charrua Photo-Gallery Room.php SQL injection 27877;SiteDepth CMS constants.php file include 27876;Rigter Portal System index.php directory traversal 27875;iManage CMS absolute_path parameter file include 27874;Caldera UnixWare and OpenUnix in.timed improper string termination denial of service 27873;Rigter Portal System images.php and files.php file upload 27872;IRIX lpstat -n option buffer overflow 27870;Maintenance Operations Protocol loader daemon (mopd) format string 27869;NAI Net Tools PKI Server URL .XUDA extension format string 27868;Linux Intrusion Detection System (LIDS) boot option privilege escalation 27867;HP-UX ftpd PASS command format string 27866;Raptor GFX pgxconfig buffer overflow 27865;Simpleboard component for Mambo file_upload.php and image_upload.php file include 27864;Raptor GFX pgxconfig symlink 27863;Raptor GFX pgxconfig "cp" command execution;;;; 27862;PHP-Post cookie privilege escalation 27861;FreeBSD kernel core dump files symlink 27860;Caldera (SCO) UnixWare insecure packaging command permissions 27859;Caldera (SCO) UnixWare sendmail.cf privilege escalation 27858;PlanetGallery admin/gallery_admin.php file upload 27857;OpenBSD inteface media configuration modification 27856;IBM AIX crontab unspecified privilege escalation 27855;Sun Solaris nlps_server NLPS:002:002: buffer overflow 27854;Microsoft IIS ASP cache virtual server information disclosure 27853;Symantec pcAnywhere CIF file privilege escalation 27852;PhpHostBot order/index.php file include 27851;PhpLinkExchange index.php file include 27850;FastJar .jar archive directory traversal 27849;Loudblog loudblog/index.php cross-site scripting 27848;Outpost Firewall Pro "open folder" privilege escalation;;;; 27847;AFCommerce Shopping Cart "new review" cross-site scripting;;;; 27845;Microsoft Internet Explorer OVCtl ActiveX object denial of service 27844;Sun Solaris kernel debugger (kmdb) denial of service 27843;Sun Solaris event port API denial of service 27842;Fujitsu ServerView unspecified directory traversal 27841;Sun Solaris /net mount point denial of service 27840;Outpost Firewall Pro FiltNT.SYS buffer overflow 27839;Quick 'n Easy FTP Server long LIST command buffer overflow 27838;Keyif Portal .mdb file download 27837;DeluxeBB header.php cross-site scripting 27836;DeluxeBB misc.php cross-site scripting 27835;DeluxeBB membercookie and memberpw cookie SQL injection 27834;Kerio Personal Firewall CreateRemoteThread() denial of service 27833;Microsoft ISA file extension security bypass 27832;Microsoft Windows ASN.1 Library HTTP NTLM buffer overflow 27831;Fujitsu ServerView unspecified cross-site scripting 27830;Wireshark (Ethereal) NFS dissector buffer overflow 27829;Wireshark (Ethereal) SSH dissector denial of service 27828;Wireshark (Ethereal) NTP dissector format string 27827;Wireshark (Ethereal) NCP NMAS and NDPS dissector off-by-one 27826;Wireshark (Ethereal) MOUNT dissector denial of service 27825;Wireshark (Ethereal) XML dissector format string 27824;Wireshark (Ethereal) MQ dissector format string 27823;Wireshark (Ethereal) Checkpoint FW-1 dissector format string 27822;Wireshark (Ethereal) ANSI MAP dissector format string 27821;Wireshark (Ethereal) GSM BSSMAP dissector denial of service 27820;Citrix MetaFrame insecure registry key permissions 27819;UFO2000 recv_map_data() buffer overflow 27818;Zoho Virtual Office HTML message cross-site scripting 27817;FileCOPA FTP Server LIST command buffer overflow 27816;UFO2000 server_protocol.cpp SQL injection 27815;WinRAR LHA archive buffer overflow 27814;osDate txtcomment parameter cross-site scripting 27813;Geeklog comment.php cross-site scripting 27812;Cisco CS-MARS CLI command execution 27811;Cisco CS-MARS JBoss command execution 27810;Cisco CS-MARS default Oracle database account 27809;Eskolar CMS php/esa.php SQL injection 27808;Eskolar CMS index.php SQL injection 27807;Linux kernel usb/serial/ftdi_sio.c denial of service 27806;GNU GCC fastjar .jar directory traversal 27805;hwdeGUEST new_entry.php cross-site scripting 27804;Microsoft Internet Explorer WebViewFolderIcon ActiveX object code execution 27803;Microsoft Internet Explorer DataSourceControl ActiveX object denial of service 27802;UFO2000 data code execution 27801;Sun Solaris kernel patch denial of service 27800;UFO2000 decode_stringmap() denial of service 27799;toendaCMS /connectors/php/connector.php file upload 27798;UFO2000 recv_add_unit() buffer overflow 27797;WebScarab URI cross-site scripting 27796;Hyper Estraier communicate() function cross-site request forgery 27795;Microsoft Works wksss.exe denial of service 27794;Microsoft Works wksss.exe buffer overflow 27793;Armagetron Advanced id_req_handler() denial of service 27791;HTTP EXE file transfer detected 27790;Linux kernel /proc race condition 27789;DUMB it_read_envelope() buffer overflow 27788;Mail2Forum module for phpBB m2f_root_path parameter file include 27787;Armagetron Advanced nNetObject() denial of service 27786;WebEx ActiveX control multiple buffer overflows 27785;SubText multiblog setup security bypass 27784;ExtCalendar admin_events.php file include 27783;Microsoft PowerPoint powerpnt.exe unspecified vulnerability 27782;Microsoft PowerPoint unspecified memory corruption 27781;Microsoft PowerPoint unspecified mso.dll code execution 27780;Visnetic Mail Server, Merak Mail Server and IceWarp Web Mail "language" parameter file include;;;; 27779;PollXT component for Mambo and Joomla! conf.pollxt.php file include 27778;VideoDB component for Mambo core/videodb.class.xml.php file include 27777;SMF Forum component for Mambo and Joomla! smf.php file include 27776;Professional Home Page Tools Guestbook delcookie.php information disclosure 27775;Professional Home Page Tools Guestbook setcookie.php insecure cookie 27774;Professional Home Page Tools Guestbook class.php SQL injection 27773;Visnetic Mail Server, Merak Mail Server and IceWarp Web Mail /accounts/inc/include.php and /admin/inc/include.php file include 27772;LoudMouth component for Mambo com_loudmouth/includes/abbc/abbc.class.php file include 27771;boastMachine register.php cross-site scripting 27770;Plesk filemanager.php cross-site scripting 27769;boastMachine search.inc.php SQL injection 27767;Mercury Messenger /Users directory information disclosure 27766;PHP Event Calendar calendar.php file include 27765;IBM Lotus Notes deleted mail recipient information disclosure 27764;Symantec Norton Personal Firewall registry denial of service 27763;BitZipper UNACEV2.DLL ACE archive buffer overflow 27762;Microsoft Internet Explorer DXImageTransform.Microsoft.Gradient ActiveX object denial of service 27761;Microsoft Internet Explorer MHTMLFile ActiveX object denial of service 27760;Microsoft Internet Explorer FolderItem control denial of service 27759;Winlpd long request buffer overflow 27758;Rocks mount-loop and umount-loop privilege escalation 27757;VirtuaStore administrador.asp directory traversal 27756;VirtuaStore database/virtuastore.mdb information disclosure 27755;D-Link UPnP M-SEARCH buffer overflow 27754;Ubuntu shadow passwd privilege escalation 27753;Invision Power Board (IPB) classes/class_session.php CLIENT_IP SQL injection 27752;MyBB CLIENT_IP SQL injection 27751;FlushCMS "class_path" parameter file include;;;; 27750;VBZooM multiple scripts SQL injection 27749;MiniBB Forum multiple scripts file include 27746;saphpLesson add.php SQL injection 27745;Sybase/Financial Fusion Consumer Banking Solution unspecified vulnerability 27744;Konqueror replaceChild() denial of service 27743;RW::Download stats.php file include 27742;PHPMailList list.dat and ml_config.dat information disclosure 27741;PHPMailList maillist.php cross-site scripting 27740;Microsoft PowerPoint mso.dll malformed shape code execution 27739;SHOUTcast Server GET directory traversal 27738;McAfee ePolicy Orchestrator EPO Framework service directory traversal 27737;LibVNCServer authentication bypass 27736;Phorum posting.php cross-site scripting 27735;Phorum pm.php file include 27734;Sun Solaris libICE denial of service 27733;CzarNews news.php and cn_config.php file include 27732;phpBB memberlist.php SQL injection 27731;FlatNuke gallery file upload code execution 27730;Koobi Pro showtopic SQL injection 27729;Koobi Pro index.php cross-site scripting 27728;libtunepimp LookupTRM::lookup() buffer overflow 27727;FLV Player player.php and popup.php cross-site scripting 27726;FLV player player.php path disclosure 27725;Ruby alias and directory operation security bypass 27724;perForms component for Joomla performs.php file include 27723;Sitemap component for Mambo sitemap.xml.php file include 27722;Sun Solaris ypserv(1M) denial of service 27721;ImageManager component for Joomla! config.inc file include 27720;Hashcash component for Joomla! server.php file include 27719;Orbitmatrix index.php SQL injection 27718;Orbitmatrix index.php cross-site scripting 27717;ScozNews Final-Php functions.php file include 27716;Lazarus Guestbook picture.php code execute 27715;Photocycle phpage parameter cross-site scripting 27714;Lazarus Guestbook codes-english.php cross-site scripting 27713;Microsoft Internet Explorer RevealTrans ActiveX object denial of service 27712;CMS Mundo index.php SQL injection 27711;TOPo index.php data manipulation 27710;iMBCContents ActiveX Control Execute() method code execution 27709;Finjan Appliance 5100/8100NG backup plaintext password 27708;Trac reStructuredText denial of service 27707;phpPolls phpPollAdmin.php3 poll_action parameter security bypass 27706;Trac reStructuredText information disclosure 27705;auraCMS name, mail, or pesan SQL injection 27704;auraCMS index.php cross-site scripting 27703;auraCMS teman.php cross-site scripting 27702;FatWire Content Server administration security bypass 27701;Invision Power Board hexadecimal-encoded cross-site scripting 27700;VBZooM forum.php SQL injection 27699;Plume CMS /manager/frontinc/prepend.php file include 27698;LogiSphere URL cross-site scripting 27697;Fantastic GuestBook guestbook.php cross-site scripting 27696;HiveMail search.results.php path disclosure 27695;HiveMail index.php, view.php, email.php, and markas.php scripts cross-site scripting 27694;HiveMail search.results.php SQL injection 27692;Cisco Intrusion Prevention System (IPS) malformed IP packet denial of service 27691;Cisco Unified CallManager SIP hostname buffer overflow 27690;Cisco Unified CallManager CLI command redirection 27689;Cisco Unified CallManager CLI unauthorized command execution 27688;Cisco Router Web Setup (CRWS) IOS HTTP interface command execution 27687;GIMP xcf_load_vector() file buffer overflow 27686;MICO "set_answer_invoke() function denial of service;;;;; 27685;Drupal webform module unspecified cross-site scripting 27684;ViArt block_forum_topic_new.php SQL injection 27683;Igloo wiki.php file include 27682;MyBB editpost.php cross-site request forgery 27681;sipXtapi CSeq field buffer overflow 27680;Kaillera nickname buffer overflow 27679;Pivot includes/edit_new.php remote or local file include 27678;Adobe Acrobat and Adobe Reader insecure default file permissions 27677;AdPlug U6M file buffer overflow 27676;Adobe Acrobat PostScript to PDF file distilling buffer overflow 27675;Microsoft Internet Explorer TriEditDocument ActiveX object denial of service 27674;AdPlug S3M file buffer overflow 27673;AdPlug DTM file buffer overflow 27672;Pivot multiple scripts cross-site scripting 27671;Pivot includes/editor/insert_image.php file upload 27670;AdPlug DMO file buffer overflow 27669;AdPlug MTK file buffer overflow 27668;AdPlug CFF file buffer overflow 27666;QTOFileManager qtofm.php directory traversal 27665;Taskjitsu password hash disclosure 27664;W32.Worm.Zade mass-mailing worm 27663;ZIG Game Engine throw packet denial of service 27662;BosClassifieds multiple scripts file include 27661;ZIG Game Engine getObject denial of service 27660;ZIG Game Engine console.cpp format string 27659;TOPo index.php command execution 27658;vBulletin upgrade_301.php file include 27657;A malicious file has been detected 27656;FlexWATCH Network Camera unauthorized administrative access 27655;FlexWATCH unspecified Web server cross-site scripting 27654;JUNOS IPv6 denial of service 27653;Microsoft Excel Asian language editions Style and Repair buffer overflow 27652;BT Voyager 2091 Wireless ADSL configuration information disclosure 27651;IBM N series Filers Data ONTAP unauthorized command execution 27650;FarsiNews tiny_mce_gzip.php file include 27649;Microsoft Internet Explorer HtmlDlgSafeHelper ActiveX object denial of service 27648;Samba smbd share connection request denial of service 27647;TWiki multiple extension PHP file upload 27646;WinGate IMAP commands directory traversal 27645;Juniper Networks DX Web interface cross-site scripting 27644;AjaxPortal login SQL injection 27643;MIMEsweeper for Web RAR archive Web Policy Engine denial of service 27642;MIMEsweeper error page cross-site scripting 27641;PcCookBook component for Joomla! file include 27640;Papoo forumthread.php SQL injection 27639;Papoo interna/hilfe.php cross-site scripting 27638;Symantec VERITAS NetBackup bpcd.exe command execution 27637;Webvizyon Portal SayfalaAltList.asp SQL injection 27636;Zope docutils information disclosure 27635;MySQL Instance Manager denial of service 27634;Graffiti Forums topics.php SQL injection 27633;ExtCalendar extcalendar.php file include 27632;SquirrelMail src/redirect.php cookie hijacking 27631;eBay Enhanced Picture Services ActiveX control buffer overflow 27630;PHP-Blogger admin/actions.php cross-site scripting 27629;Sport Slo Advanced Guestbook guestbook.php cross-site scripting 27628;Linux kernel core dump processing privilege escalation 27627;Sabdrimer Pro advanced/advanced1.php file include 27626;Microsoft Word hlink.dll buffer overflow 27625;McAfee VirusScan "Buffer Overflow Protection" denial of service;;;; 27624;PBL Guestbook pblguestbook.php SQL injection 27623;Microsoft Internet Explorer Object.Microsoft.DXTFilter ActiveX object denial of service 27622;Microsoft Internet Explorer DirectAnimation.DAUserData ActiveX object denial of service 27621;Microsoft Internet Explorer RDS.DataControl ActiveX object denial of service 27620;ATutor index.php SQL injection 27619;ATutor registration.php POST request cross-site scripting 27618;ATutor index_list.php cross-site scripting 27617;Microsoft Office mso.dll LsCreateLine() denial of service 27616;Quake 3 engine CS_ITEMS buffer overflow 27615;ATutor multiple scripts cross-site scripting 27614;Quake 3 engine CG_ServerCommand() buffer overflow 27613;ImgSvr HTTP POST denial of service 27612;SturGeoN Upload file upload command execution 27611;toendaCMS content_footer.php cross-site scripting 27610;Multiple vendor LDAP MODIFY request buffer overflow 27609;Microsoft Office property field buffer overflow 27607;Microsoft Office string parsing buffer overflow 27606;Ppp winbind plugin privilege escalation 27605;Multiple Hitachi Groupmax and uCosminexus Collaboration cross-site scripting 27604;Microsoft Excel cell rebuilding code execution 27603;Sparklet WriteText() format string 27602;Adobe Flash Player compressed .swf file denial of service 27601;Adobe Macromedia Flash Player unspecifed .swf file code execution 27600;Gentoo mpg123 strncpy() buffer overflow 27599;Microsoft Internet Explorer OutlookExpress.AddressBook ActiveX object denial of service 27598;ky2help multiple textbox SQL injection 27597;SIP WWW Authenticate parameter detected 27596;Microsoft Internet Explorer ADODB.Recordset ActiveX object denial of service 27594;Apple Safari DHTML setAttributeNode denial of service 27593;jetAudio tooltip ID Tag buffer overflow 27592;Microsoft Internet Explorer table.frameset appendChild() denial of service 27591;Hobbit Monitor client logfetch privilege escalation 27590;Horde Application Framework HTTP GET request tunneling cross-site scripting 27589;Horde Application Framework dereferrer, help, and problem reporting functions cross-site scripting 27588;JIRA secure/ConfigureReleaseNote.jspa cross-site scripting 27587;ezWaiter "Placing an order" cross-site scripting;;;; 27586;BEA WebLogic Server or BEA WebLogic Express is running 27585;dotProject classes/ui.class.php cross-site scripting 27584;ZoneAlarm Internet Security Suite registry key denial of service 27583;HP-UX mkdir unauthorized access 27582;Siemens SpeedStream UPnP authentication bypass 27581;BLOG:CMS thumb.php file include 27580;run level on agent system switched 27579;Linux kernel dvd_read_bca() buffer overflow 27578;Drupal form_mail module email header injection 27577;Foros inc/config.inc information disclosure 27576;BlueBoy What`s New `bb_news_config.inc` information disclosure 27575;kamikaze-qscm config.inc information disclosure 27574;efone config.inc information disclosure 27573;Microsoft Internet Explorer HTML Help HHCtrl ActiveX control buffer overflow 27572;Mp3 JudeBox Server (Mp3netbox) config.inc information disclosure 27571;OpenOffice.org XML document buffer overflow 27570;WordPress index.php script SQL injection 27569;OpenOffice.org Java applet sandbox restriction bypass 27568;sNews index.php SQL injection 27567;Microsoft Windows explorer.exe Internet Shortcut (.url) denial of service 27566;sNews index.php cross-site scripting 27565;Microsoft Internet Explorer StructuredGraphicsControl SourceURL denial of service 27564;OpenOffice.org macro code execution 27563;TigerTom TTCalc multiple fields cross-site scripting 27562;Microsoft Windows Knowledge Base Article 915384 update is not installed 27561;TK8 Safe multiple fields denial of service 27560;TK8 Safe unspecified directory overwrite 27559;TK8 Safe password brute force 27558;Microsoft Office PNG buffer overflow 27557;TK8 Safe encrypted data repository weak security 27556;Microsoft Office GIF filter buffer overflow 27554;Microsoft Windows Knowledge Base Article 917284 update is not installed 27553;AutoRank PHP search.php cross-site scripting 27552;AutoRank Pro admin/main.cgi cross-site scripting 27551;phpBB multiple .php scripts path disclosure 27550;Novell GroupWise Windows Client API unauthorized email access 27549;The Banner Engine (tbe) signup.php and top.php cross-site scripting 27548;PatchLink Update nwupload.asp file create 27547;FirePass 4100 multiple fields cross-site scripting 27546;PatchLink Update proxyreg.asp authentication bypass 27545;PatchLink Update checkprofile.asp SQL injection 27544;Microsoft Office Excel SELECTION buffer overflow 27543;Glossaire index.php file include 27542;Microsoft Office and Microsoft Works Suite Excel SELECTION buffer overflow 27541;Randshop header.inc.php file include 27540;Randshop index.php file include 27539;G. Glendown`s Shopping Cart multiple scripts cross-site scripting 27538;MyPHP CMS global_header.php file include 27537;PHP-Fusion avatar cross-site scripting 27536;WonderEdit Pro config[template_path] file include 27535;Plume CMS dbinstall.php file include 27534;VirtuaStore password field SQL injection 27533;Taskjitsu task "title" and "description" field cross-site scripting;; 27532;Fortinet FortiGate FTP ESPV security bypass 27531;Opera iframe denial of service 27530;Plume CMS multiple scripts file include 27529;NeoEngine uiMessageLength denial of service 27528;Galleria galleria.html.php file include 27527;PHPSysInfo index.php lng parameter information disclosure 27526;PhpWebGallery comments.php cross-site scripting 27524;MyMail login.php cross-site scripting 27523;Ad Manager Pro common.php and ad.php file include 27522;Papyrus NASCAR Racing UDP denial of service 27521;Joomla! getUserStateFromRequest(), SEF and com_messages cross-site scripting 27520;Joomla! "Remember Me" and "Related Items" SQL injection;; 27519;MobeSpace index.php "dot dot" directory traversal;;;; 27518;MobeSpace index.php SQL injection 27516;libwmf WMF MaxRecordSize buffer overflow 27515;Buddy Zone multiple .php scripts path disclosure 27514;Buddy Zone multiple scripts SQL injection 27513;Invision Power Board unspecified forum moderation security bypass 27512;Buddy Zone multiple scripts cross-site scripting 27511;Invision Power Board avatar cross-site scripting 27510;mAds index.php and search.php cross-site scripting 27509;NewsPHP index.php and rss_feed.php SQL injection 27508;NewsPHP multiple parameters cross-site scripting 27507;Hiki diff denial of service 27506;Vincent LeClercq News index.php path disclosure 27505;Vincent LeClercq News divers.php cross-site scripting 27504;Vincent LeClercq News divers.php SQL injection 27503;SiteBuilder-FX admin/top.php file include 27502;F-Secure Anti-Virus "Scan network drives" scan detection bypass;;;; 27501;PHP-Nuke multiple modules SQL injection 27500;CommuniGate Pro POP denial of service 27499;Sharky e-shop meny2.asp and search_prod_list.asp SQL injection 27498;F-Secure Anti-Virus filename scan detection bypass 27496;BXCP index.php SQL injection 27495;DZCP index.php SQL injection 27494;Geeklog connector.php file upload 27493;phpMyAdmin "table" parameter cross-site scripting;;;; 27492;MyNewsGroups tree.php SQL injection 27491;MoniWiki wiki.php cross-site scripting 27490;Nuked-KlaN del_block() cross-site request forgery 27489;Some Chess unspecified SQL injection 27488;Project EROS [img] tag cross-site scripting 27487;Stud.IP multiple file include 27486;Quake 3 engine cvar file overwrite 27485;Quake 3 engine Q_strcat file overwrite 27484;NCP Secure Enterprise VPN/PKI-Client UDP firewall bypass 27483;MyBB unspecified SQL injection 27482;Apple Mac OS X TIFFFetchAnyArray() denial of service 27481;Apple iTunes AAC file integer overflow 27480;Apple Mac OS X OpenLDAP Open Directory denial of service 27479;Apple Mac OS X launchd format string 27478;Apple Mac OS X ImageIO TIFF image buffer overflow 27477;Apple Mac OS X AFP server information disclosure 27476;Dating Agent PRO requirements.php phpinfo() information disclosure 27475;NeoEngine console.cpp and textarea.cpp format string 27474;QuickZip extract directory traversal 27473;Computer Associates (CA) scan job description format string 27472;Crisoft Ricette cookbook.php file include 27471;Qdig index.php cross-site scripting 27470;PHP-Nuke modules.php "artid" parameter SQL injection;;;; 27469;Geeklog multiple scripts _CONF[path] file include 27468;libpng png_decompress_chunk() buffer overflow 27467;Microsoft Windows Knowledge Base Article 917285 update is not installed 27466;Microsoft Office and Microsoft Works Suite Excel LABEL buffer overflow 27465;phpRaid multiple scripts file include 27464;Microsoft Office Excel FNGROUPCOUNT buffer overflow 27463;Microsoft Office Excel OBJECT buffer overflow 27462;phpRaid announcements.php and rss.php file include 27461;Softbiz Banner Exchange multiple scripts cross-site scripting 27460;Softbiz Banner Exchange insertmember.php cross-site scripting 27459;phpRaid register.php SQL injection 27458;phpRaid includes/functions_logging.php SQL injection 27457;phpRaid view.php script SQL injection 27456;Microsoft Internet Explorer HTA SMB file share command execution 27455;XOOPS myAds module annonces-p-f.php SQL injection 27454;PHPClassifieds General posting classified ads cross-site scripting 27453;PHPClassifieds General search.php SQL injection 27452;Microsoft Internet Explorer object.documentElement.outer information disclosure 27451;MKPortal index.php file include 27450;Microsoft Office Suite Excel COLINFO buffer overflow 27449;Opera SSL certificate hijacking 27448;PHP iCalendar index.php cross-site scripting 27447;GlobeTrotter Mobility Manager virtual keyboard information 27446;MyBB unspecified user group manipulation 27445;MyBB index.php SQL injection 27444;MyBB [url] tag cross-site scripting 27443;DeluxeBB cp.php SQL injection 27442;Cisco Wireless Control System (WCS) HTTP interface information disclosure 27441;Cisco Wireless Control System (WCS) HTTP interface cross-site scripting 27440;Cisco Wireless Control System (WCS) unauthorized TFTP access 27439;Cisco Wireless Control System (WCS) default administrative account 27438;Cisco Wireless Control System (WCS) default database account 27437;Cisco Access Point Web browser unauthorized administrative access 27436;AzDGDatingPlatinum view.php script SQL injection 27435;BLOG:CMS index.php SQL injection 27434;Xtreme Topsites multiple scripts SQL injection 27433;Xtreme Topsites join.php SQL injection 27431;SelectaPix view_album.php path disclosure 27430;ARX PrivateWire Gateway Online Registration buffer overflow 27429;PHPVillage funshow.php SQL injection 27428;Mutt IMAP namespace buffer overflow 27427;vCard PRO multiple scripts SQL injection 27426;Hostflow Help Desk "Ticket Description" cross-site scripting;;;; 27425;SmartSiteCMS multiple scripts file include 27424;EnergyMech "parse_notice" CTCP NOTICE denial of service;;;; 27423;Phorum common.php RSS URL header cross-site scripting 27422;Hashcash array_push() function buffer overflow 27421;SiteBar command.php cross-site scripting 27420;Emilia Pinball plugins privilege escalation 27419;planetNews admin/planetnews.php security bypass 27418;RSGallery2 rsgallery2.html.php file include 27417;Microsoft Windows Live Messenger contact list denial of service 27416;Gracenote CDDB ActiveX buffer overflow 27415;MF Piadas admin/admin.php cross-site scripting 27414;PHP error_log() safe mode bypass 27413;IBM Lotus Domino SMTP NROUTER vCal request denial of service 27412;MF Piadas admin/admin.php file include 27411;SmartNet search.jsp and search.asp cross-site scripting 27410;MyBB "showcodebuttons" SQL injection;;;; 27409;Lanap BotDetect ASP.NET CAPTCHA security bypass 27408;Project EROS php/aolbonics.php SQL injection 27407;Project EROS lib/common.php preparestring() cross-site scripting 27406;MetalheadWs Usenet index.php cross-site scripting 27404;Namo DeepSearch mclient.cgi cross-site scripting 27403;cPanel files/select.html cross-site scripting 27402;DreamAccount admin/index.php file include 27401;Scout Portal Toolkit ForumTopics.php SQL injection 27400;Open Guestbook view.php SQL injection 27399;Custom Dating Biz admin/user_view.php cross-site scripting 27398;Custom Dating Biz multiple fields cross-site scripting 27397;Open Guestbook header.php cross-site scripting 27396;PHP zend_hash_del() unspecified variable modification 27395;V3 Chat index.php path disclosure 27394;Multiple Pearl Forums products file include 27393;V3 Chat multiple scripts cross-site scripting 27392;Sun ONE and Sun Java System Application Server unspecified parameters cross-site scripting 27391;Claroline multiple scripts cross-site scripting 27390;Dragons Kingdom gameemail.php, dk.php and general.php cross-site scripting 27389;WeBBoA Hosting host/yeni_host.asp SQL injection 27388;Trend Micro Control Manager log file cross-site scripting 27387;MailEnable SMTP HELO denial of service 27386;Bee-hive Lite multiple scripts file include 27385;FlashBB getmsg.php file include 27384;Linux kernel netfilter xt_sctp denial of service 27383;Softbiz Dating Script multiple scripts SQL injection 27382;Linux kernel signal_32.c and signal_64.c access_ok denial of service 27381;H-Sphere mailman/massmail.html cross-site scripting 27380;Linux kernel run_posix_cpu_timers denial of service 27379;HSPcomplete report.php and custom_buttons.php SQL injection 27378;Winged Gallery thumb.php cross-site scripting 27377;THoRCMS cms_admin.php SQL injection 27376;Coppermine Photo Gallery init.inc.php security bypass 27375;THoRCMS includes/functions_cms.php file include 27374;CBSMS module for Mambo multiple scripts file include 27373;Anthill buglist.php and query.php SQL injection 27372;phpMySms gateway.php file include 27371;UebiMiau Webmail multiple scripts cross-site scripting 27370;mvnForum activatemember cross-site scripting 27368;PHP-Nuke phpbb_root_path file include 27367;XennoBB messages.php cross-site scripting 27366;Webmin backslash directory traversal 27365;RahnemaCo page.php file include 27364;phpQLAdmin user_add.php and unit_add.php cross-site scripting 27363;GL-SH Deaf Forum show.php cross-site scripting 27362;PHP Event Calendar calendar.php SQL injection 27361;OpenForum openforum.asp cross-site scripting 27360;ICT index.php SQL injection 27359;DeluxeBB pm.php cross-site scripting 27358;HP-UX kernel local denial of service 27357;Ultimate PHP Board multiple .php scripts configuration fields code execution 27355;QaTraq multiple scripts and parameters cross-site scripting 27354;Ultimate PHP Board newpost.php directory traversal 27353;WoltLab Burning Board showmods.php SQL injection 27352;Ultimate PHP Board cookie unauthorized access 27351;WoltLab Burning Board report.php SQL injection 27350;WoltLab Burning Board newthread.php SQL injection 27349;Ultimate PHP Board register.php security bypass 27348;Bitweaver index.php CRLF header injection 27347;Ultimate PHP Board Administrator default account 27346;Ultimate PHP Board cypher information disclosure 27345;phpMyDesktop|arcade index.php cross-site scripting 27344;Hitachi Groupmax Address Server and Groupmax Mail Server malformed requests denial of service 27343;Dating Agent PRO index.php cross-site scripting 27342;Dating Agent PRO multiple scripts SQL injection 27341;BlueDragon Server HTTP request denial of service 27340;Hosting Controller admin privilege escalation 27339;aeDating multiple scripts cross-site scripting 27338;BlueDragon Server error cross-site scripting 27337;Jaws magpie_slashbox.php cross-site scripting 27336;TWiki TWiki.TWikiRegistration action security bypass 27335;w-Agora multiple scripts file include 27334;Jaws "search gadget" SQL injection;;;; 27333;vlBook index.php cross-site scripting 27332;Ji-takz (Gee - Tag) tag.class.php file include 27331;YaBB SE profile.php SQL injection 27330;CMS Faethon data/header.php file include 27329;CMS Faethon data/footer.php and data/header.php cross-site scripting 27328;Cisco Secure ACS administrative session spoofing 27327;dotWidget CMS multiple scripts file include 27326;cjGuestbook posting entry cross-site scripting 27325;singapore index.php directory traversal 27324;singapore template parameter cross-site scripting 27323;singapore index.php path disclosure 27322;cjGuestbook comments form field cross-site scripting 27321;DataLife Engine index.php SQL injection 27320;MiMMS "get_header()" and "get_media_packet" buffer overflow;; 27319;Yahoo! Messenger non-ASCII denial of service 27318;Opera JPEG processing buffer overflow 27317;RealNetworks Helix DNA Server HTTP URL buffer overflow 27316;RealNetworks Helix DNA Server RTSP buffer overflow 27315;TOR detected 27314;HP-UX Support Tools Manager unspecified denial of service 27313;singapore index.php local file include 27312;Microsoft Excel embedded Shockwave Flash Object code execution 27310;QTOFileManager qtofm.php4 cross-site scripting 27309;Open WebMail openwebmail-main.pl cross-site scripting 27308;Harpia multiple scripts file include 27307;Some Chess menu.php cross-site scripting 27306;ONEdotOH fm/index.php cross-site scripting 27305;MAILsweeper for SMTP/Exchange malformed message denial of service 27304;SaphpLesson misc.php SQL injection 27303;MAILsweeper for SMTP/Exchange reverse DNS denial of service 27302;BNBT TrinEdit index.html cross-site scripting 27301;MAILsweeper for SMTP/Exchange character set security bypass 27300;Azureus index.tmpl cross-site scripting 27299;vuBB multiple script path disclosure 27298;vuBB register() function cross-site scripting 27297;vuBB register() function SQL injection 27296;Eduha Meeting index.php file upload 27295;VBZooM message.php SQL injection 27294;VBZooM rank.php and lng.php SQL injection 27293;myPHP Guestbook multiple scripts cross-site scripting 27292;SchoolMAX Enterprise icue and iparent login cross-site scripting 27291;dhcdbd DHCP response denial of service 27290;JEdit ActiveX Control unspecified information disclosure 27289;Opera href tag denial of service 27288;Microsoft Internet Explorer ASCII encoded Web filter bypass 27287;MPCS comment.php path disclosure 27286;MPCS comment.php cross-site scripting 27285;Arctic search field cross-site scripting 27284;ASP Stats Generator settings_skin.asp ASP code execution 27283;ASP Stats Generator pages.php SQL injection 27282;EGS index.php cross-site scripting 27281;easy-CMS extensions file upload 27280;FineShop index.php SQL injection 27279;FineShop index.php cross-site scripting 27278;CHM Lib extract_chmLib directory traversal 27277;IMGallery galeria.php SQL injection 27276;Ultimate Auction multiple scripts cross-site scripting 27275;DCP-Portal root parameter file include 27274;Ultimate Estate index.pl cross-site scripting 27273;Ultimate Estate index.pl SQL injection 27272;Webroot Spy Sweeper filename security bypass 27271;UltimateGoogle index.php cross-site scripting 27270;thinkWMS printarticle.php and index.php SQL injection 27269;AliPAGER chat cross-site scripting 27268;Webroot Spy Sweeper Spy Communication Shield Web filter security bypass 27267;phpTRADER multiple scripts SQL injection 27266;Webroot Spy Sweeper archive Compression Sweep bypass 27265;Ultimate eShop index.cgi cross-site scripting 27264;Webroot Spy Sweeper Startup-Shield security bypass 27263;INDEXU theme_path and base_path file include 27262;INDEXU admin_template_path file include 27259;Ralf Image Gallery "dir_abs_src" and "dir_abs_admin_src" file include;; 27258;Joomla! name field SQL injection 27257;Ralf Image Gallery "dir_abs_src" and "dir_abs_admin_src" cross-site scripting;; 27256;Ralf Image Gallery "dir_abs_src" and "dir_abs_admin_src" directory traversal;; 27255;AssoCIateD index.php.cross-site scripting 27254;Free Realty propview.php path disclosure 27253;Free Realty propview.php cross-site scripting 27252;Free Realty propview.php SQL injection 27251;Mambo "name" field SQL injection;;;; 27250;phpMyForum topic.php cross-site scripting 27249;CavoxCms index.php SQL injection 27248;NC LinkList index.php cross-site scripting 27247;Clubpage index.php SQL injection 27246;Simple PHP Poll poll_admin.php security bypass 27245;GnuPG parse-packet.c buffer overflow 27244;NetPBM pamtofits off-by-one buffer overflow 27243;Clubpage multiple scripts cross-site scripting 27242;e107 subject field cross-site scripting 27241;SLAB500 index.php path disclosure 27240;e107 search.php cross-site scripting 27239;SLAB500 index.php cross-site scripting 27238;PHCDownload category.php SQL injection 27237;BandSite CMS $root_path file include 27236;Micro-CMS microcms-include.php file include 27235;JIRA secure/ConfigureReleaseNote.jspa "projectID" information disclosure;;;; 27234;MP3 Search/Archive index.php cross-site scripting 27232;MERCUR Messaging 2005 POP3 TOP commands denial of service 27231;MERCUR Messaging 2005 SMTP name server queries denial of service 27230;MERCUR Messaging 2005 SMTP email message denial of service 27229;MERCUR Messaging 2005 IMAP subject field denial of service 27228;Toshiba Bluetooth Stack L2CAP echo request denial of service 27227;Wikka Wiki "url" cross-site scripting;;;; 27226;Wikka Wiki Method() wikka.php security bypass 27225;Cisco CallManager Web interface cross-site scripting 27224;Microsoft Office hlink.dll COM object buffer overflow 27223;SiteForge Collaborative Development Platform /proj.siteforge cross-site scripting 27222;Confixx ftp_index.php and tools_ftp_pwaendern.php cross-site scripting 27221;aRts artswrapper setuid privilege escalation 27220;iPlanet Messaging Server msg.conf symlink 27219;Winamp in_midi.dll buffer overflow 27218;Fusion Poll index.php file include 27217;phpBB bbrss.php file include 27216;BtiTracker torrents.php SQL injection 27215;Bitweaver mod_mime file upload 27214;Bitweaver users/index.php path disclosure 27213;Bitweaver articles/index.php cross-site scripting 27212;MySQL SELECT str_to_date denial of service 27211;phpMyDirectory multiple scripts cross-site scripting 27210;Open-Realty index.php SQL injection 27209;PhpMyFactures multiple scripts SQL injection 27208;PhpMyFactures multiple scripts cross-site scripting 27207;Sharky e-shop meny2.asp and search_prod_list.asp cross-site scripting 27206;PhpMyFactures multiple .php scripts data manipulation 27205;PhpMyFactures multiple .php scripts path disclosure 27204;Edge eCommerce Shop productDetail.asp cross-site scripting 27203;Flipper Poll poll.php file include 27202;Tradingeye Shop details.cfm cross-site scripting 27201;HotPlug CMS login1.php cross-site scripting 27200;tplShop category.php SQL injection 27199;Car Classifieds index.php cross-site scripting 27198;xarancms id SQL injection 27197;HotPlug CMS tblcontent SQL injection 27196;FREEze Greetings PWD.txt information disclosure 27195;phpBannerExchange stats.php SQL injection 27194;Five Star Review review cross-site scripting 27193;phpBannerExchange resetpw.php password disclosure 27192;Five Star edit profile cross-site scripting 27191;phpBB Foing module manage_songs.php file include 27190;Five Star Review search_reviews.php cross-site scripting 27189;Five Star Review report.php cross-site scripting 27188;Five Star Review index2.php cross-site scripting 27187;Andy`s Chat register.php file include 27186;Calendarix Basic "id" parameter SQL injection;;;; 27185;MailEnable Professional user setting password disclosure 27184;wvWare wv2 library Word document integer overflow 27183;PictureDis "lang" parameter file include;;;; 27182;MailEnable uploadcontact.asp file upload 27181;KDE Display Manager (KDM) /.dmrc user session type symlink 27180;fx-APP index.cgi "url" parameter cross-site scripting;;;; 27179;Microsoft Excel unspecified code execution 27178;CS-Forum index.php path disclosure 27177;CS-Forum ajouter.php header injection 27176;CS-Forum read.php and index.php SQL injection 27175;CS-Forum read.php and ajouter.php cross-site scripting 27174;MailEnable UploadAttachment.asp file upload 27173;MailEnable Resolve.asp security bypass 27172;MailEnable MailOptions.asp privilege escalation 27171;MailEnable main.asp security bypass 27170;VBZooM meaning.php SQL injection 27169;VBZooM language.php SQL injection 27168;Horde Application Framework test.php and problem.inc cross-site scripting 27167;fx-APP search, profile and add menu cross-site scripting 27166;Cisco Secure ACS LogonProxy.cgi cross-site scripting 27165;MyScrapbook txt-db-api/sql.php path disclosure 27164;MyScrapbook addwords.php cross-site scripting 27163;APBoard board.php and main.php SQL injection 27162;Eprayer "Enter Prayer Request here" field cross-site scripting;;;; 27161;ST AdManager Lite submit.php cross-site scripting 27160;aXentGuestbook guestbook.cfm cross-site scripting 27159;Chipmailer php.php information disclosure 27158;Chipmailer main.php and index.php SQL injection 27157;P.A.I.D faq.php, index.php and login form cross-site scripting 27156;Chipmailer main.php cross-site scripting 27155;TinyMuw videoPage.php path disclosure 27154;TinyMuw quickchat.php cross-site scripting 27153;Virtual War war.php SQL injection 27152;PHP Blue Dragon multiple scripts "vsDragonRootPath" file include;;;; 27151;MobeSpace index.php cross-site scripting 27150;Ticket Booking Script booking2.php cross-site scripting 27149;SSPwiz index.cfm cross-site scripting 27148;Booking Script week.php path disclosure 27147;openCI index.php SQL injection 27146;TikiWiki unspecified SQL injection 27145;TikiWiki multiple unspecified cross-site scripting 27144;iPostMX 2005 forum SQL injection 27143;WoltLab Burning Board profile.php SQL injection 27142;iFoto base64 cross-site scripting 27141;WoltLab Burning Board studienplatztausch.php SQL injection 27140;iPostMX "RETURNURL" parameter cross-site scripting;;;; 27139;NetBSD IPv6 socket options denial of service 27138;WoltLab Burning Board thread.php SQL injection 27137;Dell PowerEdge boot cd default SSH and X11 server 27136;aXentForum II viewposts.cfm cross-site scripting 27135;Joomla! joomla.php file include 27134;OKArticles search.php cross-site scripting 27133;QuickLinks search.php cross-site scripting 27132;LivingDot Photos comment.php cross-site scripting 27131;OkMall search.php cross-site scripting 27130;FORM2MAIL and WebFORM email header injection 27129;SHOUTcast DJ fields cross-site scripting 27128;Sendmail nested multipart MIME message denial of service 27127;35mm Slide Gallery index.php and popup.php cross-site scripting 27124;Net Portal Dynamic System (NPDS) multiple .php scripts path disclosure 27123;Net Portal Dynamic System (NPDS) multiple scripts cross-site scripting 27121;Net Portal Dynamic System (NPDS) header.php and cluster-E.php file include 27120;blur6ex blog.php "ID" parameter SQL injection;;;; 27118;Mathcad locked area security bypass 27117;Mathcad is-locked security bypass 27116;Mathcad timestamp security bypass 27115;Mathcad Area password security bypass 27114;mcGuestbook multiple scripts "lang" parameter file include;;;; 27113;Simpleshout sboard.php file include 27112;ViArt Shop multiple scripts cross-site scripting 27111;ShoutPro include.php file include 27110;Easy Ad-Manager details.php path disclosure 27109;Easy Ad-Manager details.php cross-site scripting 27108;SixCMS list.php cross-site scripting 27107;SixCMS detail.php directory traversal 27106;G-Shout shoutbox.php file include 27105;Symantec Security Information Manager authentication bypass 27104;Kaspersky klif.sys denial of service 27103;E-Dating System index.php path disclosure 27102;E-Dating System cindex.php cross-site scripting 27101;IBM DB2 SQL IN clause denial of service 27100;IBM DB2 downlevel client package denial of service 27099;IBM DB2 LOAD command denial of service 27098;IBM DB2 CONNECT and ATTACH buffer overflow 27097;IntegraMOD index.php SQL injection 27096;PicoZip zipinfo.dll buffer overflow 27095;vSCAL and vsREAL index.php and myslideshow.php cross-site scripting 27094;CMS Mundo PHP file upload 27093;CMS Mundo username SQL injection 27092;IntegraMOD index.php cross-site scripting 27091;DeluxeBB account registration SQL injection 27090;DeluxeBB "templatefolder" parameter file include;;;; 27089;Sylpheed-Claws src/common/utils.c and src/textview.c security bypass 27088;Bible Portal Project rtf_parser.php file include 27087;My Photo Scrapbook displayview.asp SQL injection 27086;Cisco VPN 3000 and Cisco ASA 5500 WebVPN cross-site scripting 27085;My Photo Scrapbook display.asp cross-site scripting 27084;FunkBoard unspecified cross-site scripting 27083;SafeNET policy.dat denial of service 27082;Simple Machines Forum (SMF) X-Forwarded-For HTTP header IP spoofing 27081;DokuWiki profile change ACL restrictions bypass 27080;Snitz Forums inc_header.asp SQL injection 27079;Coppermine Photo Gallery add_hit() SQL injection 27078;EvGenius Counter monthly.php and daily.php cross-site scripting 27077;fipsGallery zoom.php cross-site scripting 27076;fipsCMS index.asp cross-site scripting 27075;WinSCP scp:// and sftp:// URI handler command execution 27074;myPHP Guestbook index.php cross-site scripting 27073;KAPhotoservice multiple scripts cross-site scripting 27072;DCP-Portal lib.php file include 27071;CesarFTP MKD buffer overflow 27070;VBZooM show.php and subject.php SQL injection 27069;Invision Power Board admin.php phpinfo cross-site scripting 27068;ASP ListPics listpics.asp cross-site scripting 27067;phpCMS PHPCMS_INCLUDEPATH multiple scripts file include 27066;EZGallery multiple scripts cross-site scripting 27065;Phaziz Guestbook multiple fields cross-site scripting 27063;Cabacos search form cross-site scripting 27062;Ez Ringtone Manager player.php cross-site scripting 27061;aWebNews visview.php file include 27060;Minerva module.php file include 27059;Clan Manager Pro comment.core.inc.php file include 27058;Clan Manager Pro cmpro_header.inc.php file include 27057;Clickcart default.asp cross-site scripting 27056;WS-Album fullphoto.asp cross-site scripting 27055;ZMS search form cross-site scripting 27054;Contensis CMS search cross-site scripting 27053;Ringlink multiple scripts cross-site scripting 27052;CFXe search.cfm cross-site scripting 27051;phpOnDirectory "CONST_INCLUDE_ROOT" file include;;;; 27050;aePartner design.inc.php file include 27049;PHP tempnam() unique file name restrictions bypass 27048;Empris sql_fcnsOLD.php file include 27047;Multiple vendor IAXclient library truncated frame buffer overflow 27046;MyBB inc/functions_post.php domecode() code execution 27045;Asterisk IAX2 channel driver truncated video frame buffer overflow 27044;Content-Builder (CMS) multiple file include 27043;AWF CMS spaw_control.class.php file include 27042;RCBlog index.php file include 27041;MaxiSepet default.asp SQL injection 27040;free Qboard multiple scripts file include 27039;WebprojectDB nav.php and lang.php file include 27037;ClickGallery gallery.asp and view_gallery.asp cross-site scripting 27036;i-Gallery login.asp and igallery.asp cross-site scripting 27035;ePhotos multiple scripts SQL injection 27034;Uphotogallery thumbnails.asp cross-site scripting 27033;XTREME ASP Photo Gallery displaypic.asp and displaythumbs.asp cross-site scripting 27032;DwZone ProductDetailsForm.asp and LogIn/VerifyUserLog cross-site scripting 27031;OBM multiple scripts cross-site scripting 27030;OBM index.php SQL injection 27029;MediaWiki edit form cross-site scripting 27028;Overkill recv_packet() denial of service 27027;Filzip archive directory traversal 27026;i.List search.php and add.php cross-site scripting 27025;Chemical Dictionary dictionary.php keyword cross-site scripting 27024;Enterprise Payroll Systems (EPS) "absolutepath" file include;;;; 27023;OfficeFlow files.asp SQL injection 27022;OfficeFlow default.asp cross-site scripting 27021;Simpleboard multiple cross-site scripting 27020;VanillaSoft Helpdesk default.asp cross-site scripting 27019;SquirrelMail redirect.php file include 27018;GNOME GDM "face browser" Configure Login Manager security bypass;;;; 27017;TAL RateMyPic add.php and index.php SQL injection 27016;TAL RateMyPic add.php and index.php cross-site scripting 27015;iShopCart easy-scart.cgi directory traversal 27014;iShopCart easy-scart.c buffer overflow 27013;SelectaPix multiple scripts SQL injection 27012;SelectaPix popup.php and view_album.php cross-site scripting 27011;BloggIT admin.php code execution 27010;MiraksGalerie "g_pcltar_lib_dir" and "listconfigfile[]" file include;; 27009;Xtreme News and Ditto News post.php file include 27008;SpamAssassin spamd --vpopmail/-P command execution 27007;aWebNews login.php information disclosure 27006;PBL Guestbook multiple fields cross-site scripting 27005;Email Architect Email Server multiple scripts cross-site scripting 27004;Arkoon FAST360 DNS module denial of service 27003;Arkoon FAST360 FAST HTTP and IDPS HTTP security bypass 27002;xueBook index.php SQL injection 27001;CMS-Bandits "spaw_root" parameter file include;;;; 27000;mafia moblog big.php SQL injection 26999;mafia moblog big.php and upgrade.php path disclosure 26998;Courier Mail Server libs/comverp.c usernames denial of service 26997;Sun Grid Engine Certificate Security Protocol authentication bypass 26996;iBWd Guestbook index.php SQL injection 26994;MyBB private.php cross-site scripting 26993;abarcar Realty Portal content.php SQL injection 26992;Pike SQL injection 26991;LibTIFF tiff2pdf buffer overflow 26990;tekno.Portal bolum.php SQL injection 26989;Enigma Haber hava.asp cross-site scripting 26988;LabWiki search.php cross-site scripting 26987;Kmita FAQ index.php SQL injection 26986;Kmita FAQ search.php cross-site scripting 26985;Vice Stats vs_resource.php SQL injection 26984;OpenEMR GLOBALS[fileroot] file include 26983;Coppermine Photo Gallery usermgr.php unspecified privilege escalation 26982;AutoMate unacev2.dll ACE archive buffer overflow 26981;Ovidentia multiple scripts file include 26980;hogstorp guestbook add.asp cross-site scripting 26979;hogstorp guestbook redigera2.asp security bypass 26978;Ingate Firewall and SIParator administrative GUI cross-site scripting 26977;Ingate Firewall and SIParator SSL/TLS handshake denial of service 26976;GD Graphics Library gdImageCreateFromGifPtr() GIF file denial of service 26975;WeBWork PG Problem Editor security bypass 26974;Support Cards open_form.php file include 26973;D-Link DWL-2100AP configuration file access 26972;xine-lib xineplug_inp_http.so buffer overflow 26971;Microsoft NetMeeting unspecified memory corruption denial of service 26970;WinGate HTTP proxy buffer overflow 26969;pppBLOG randompic.php directory traversal 26968;Open Searchable Image Catalogue (OSIC) adminfunctions.php and editcatalogue.php SQL injection 26967;Open Searchable Image Catalogue search.php SQL injection 26966;Open Searchable Image Catalogue core.php cross-site scripting 26965;Open Searchable Image Catalogue search.php cross-site scripting 26964;GANTTy index.php path disclosure 26963;GANTTy index.php "message" parameter cross-site scripting;;;; 26961;Xtreme Downloads "root" parameter file include;;;; 26960;Particle Gallery viewalbum.php directory traversal 26959;Particle Gallery viewimage.php cross-site scripting 26958;Shadow-utils useradd insecure file permission 26957;Particle Links admin.php cross-site scripting 26956;Particle Links page_footer.php and page_header.php path disclosure 26955;Particle Links index.php SQL injection 26954;Particle Whois index.php "target" parameter cross-site scripting;;;; 26953;aMule unspecified information disclosure 26952;Particle Wiki edit page cross-site scripting 26951;Nukedit register.asp security bypass 26950;coolphp magazine index.php cross-site scripting 26949;Dmx Forum edit.php SQL injection 26948;InternetDISK URL code execution 26947;myNewsletter username SQL injection 26946;Alex News-Engine newscomments.php SQL injection 26945;PyBlosxom comments cross-site scripting 26944;ASPScriptz Guest Book submit.asp cross-site scripting 26943;KnowledgeTree Open Source view.php path disclosure 26942;Wikiwig wk_lang.php file include 26941;SquirrelMail search.php cross-site scripting 26940;KnowledgeTree Open Source view.php and simpleSearch.php cross-site scripting 26939;TIBCO Rendezvous daemon HTTP administrative interface buffer overflow 26938;TIBCO Hawk Monitoring Agent configuration interface buffer overflow 26937;aspWebLinks links.asp SQL injection 26936;Bytehoard bhconfig[bhfilepath] file include 26934;Hot Open Tickets GLOBALS[CLASS_PATH] file include 26933;Bookmark4U env[include_prefix] file include 26932;DreamAccount "da_path" parameter file include;;;; 26931;AssoCIateD "root_path" parameter file include;;;; 26930;Rumble config.php file include 26929;ASP Discussion Forum forum_search.asp cross-site scripting 26928;Weblog Oggi comment cross-site scripting 26927;avast! Antivirus CHM unpacker unspecified vulnerability 26926;PHP ManualMaker search.php and index.php cross-site scripting 26925;Pixelpost index.php loginmessage cross-site scripting 26924;Pixelpost admin/view_info.php privilege escalation 26923;Pro Publish art.php and cat.php cross-site scripting 26922;Pixelpost multiple parameter SQL injection 26921;SCart scart.cgi command execution 26920;CoolForum editpost.php SQL injection 26918;dotWidget CMS "file_path" parameter file include;;;; 26917;DotClear "blog_dc_path" parameter file include;;;; 26916;LifeType "articleID" parameter SQL injection;;;; 26915;ActivePerl sitecustomize.pl code execution 26914;OSADS Comments cross-site scripting 26913;DokuWiki spellchecker PHP code execution 26912;FunkBoard profile.php unauthorized password modification 26911;CS-Cart classes_dir file include 26910;WebspotBlogging "path" file include;;;; 26909;Claroline mambo.inc.php and postnuke.inc.php "includePath" file include;;;; 26908;BlueShoes Framework multiple scripts file include 26907;Particle Wiki index.php SQL injection 26906;Particle Gallery viewimage.php SQL injection 26905;Microsoft Windows Knowledge Base Article 918547 update is not installed 26904;dotProject cross-site scripting 26903;Microsoft Windows Knowledge Base Article 917336 update is not installed 26902;LabWiki recentchanges.php cross-site scripting 26901;Informium admin/common-menu.php file include 26900;LocazoList Classifieds viewmsg.asp SQL injection 26899;Sun StorADE code execution 26898;Mozilla Firefox HTML marquee tag denial of service 26897;fastpublish CMS config[fsBase] file include 26896;UNAK-CMS "u_a" and "u_s" parameters cross-site scripting;; 26895;UNAK-CMS "u_a" and "u_s" parameters SQL injection;; 26894;Ottoman "default_path" file include;;;; 26893;Drupal taxonomy module cross-site scripting 26892;METAjour "system_path" file include;;;; 26891;EVA-Web article-album.php3 and rubrique.php3 cross-site scripting 26890;Blend Portal Module for phpBB "phpbb_root_path" file include;;;; 26889;Quake 3 engine CL_ParseDownload() buffer overflow 26888;CodeAvalanche FreeForum post.asp cross-site scripting 26887;REDAXO REX[INCLUDE_PATH] file include 26886;Microsoft Windows Knowledge Base Article 917953 update is not installed 26885;My Web Server HTTP request denial of service 26884;Microsoft Windows Knowledge Base Article 917736 update is not installed 26883;Microsoft Windows Knowledge Base Article 917537 update is not installed 26882;Microsoft Windows Knowledge Base Article 917344 update is not installed 26881;TinyPHPForum uname parameter file include 26880;Microsoft Windows Knowledge Base Article 917159 update is not installed 26879;VMware Server user crendential information disclosure 26878;VMware ESX Server management interface cross-site scripting 26877;Variomat news.php cross-site scripting 26876;Microsoft Windows Knowledge Base Article 916281 update is not installed 26875;MySQL ASCII escaping SQL injection 26874;Microsoft Windows Knowledge Base Article 914389 update is not installed 26873;Chipmunk CMS forumid parameter cross-site scripting 26872;Variomat news.php SQL injection 26871;Microsoft Windows Knowledge Base Article 914388 update is not installed 26870;UBB.threads index.php cross-site scripting 26869;UBB.threads includepollresults.php file include 26868;Microsoft Windows Knowledge Base Article 917734 update is not installed 26867;Microsoft Windows Knowledge Base Article 911280 update is not installed 26866;UBB.threads ubbt.inc.php file include 26865;Microsoft Windows Knowledge Base Article 917283 update is not installed 26864;Geeklog getimage.php and functions.php path disclosure 26863;Geeklog admin/auth.inc.php and system/lib-security.php SQL injection 26862;Geeklog getimage.php cross-site scripting 26861;Microsoft Windows Knowledge Base Article 918439 update is not installed 26860;FreeBSD smbfs directory traversal 26859;AspSitem Hesabim.asp information disclosure 26858;AspSitem Anket.asp SQL injection 26857;Activity Mod Plus for phpBB "phpbb_root_path" file include;;;; 26856;F@cile Interactive Web index.php information disclosure 26855;Snort uricontent rule bypass 26854;F@cile Interactive Web themes file include 26853;Mozilla Firefox and SeaMonkey nsISelectionPrivate code execution 26852;Mozilla Firefox and Thunderbird BOM UTF-8 encoded cross-site scripting 26851;Mozilla Firefox textbox input control unauthorized file access 26850;Mozilla Thunderbird and SeaMonkey VCard double-free memory corruption 26849;Mozilla Firefox and Thunderbird crypto.signText() buffer overflow 26848;Mozilla Firefox and Thunderbird content-defined object prototype code execution 26847;Mozilla Firefox PLUGINSPAGE code execution variant 26846;Mozilla Firefox and Thunderbird XUL attribute code execution 26845;Mozilla Firefox image and frame viewing JavaScript: URL cross-site scripting 26844;Mozilla Firefox and Thunderbird HTTP response smuggling 26843;Mozilla Firefox and Thunderbird browser engine memory corruption 26842;Mozilla Firefox and Thunderbird EvalInSandbox valueOf() sandbox bypass 26841;F@cile Interactive Web p-editpage.php and p-editbox.php file include 26840;Nivisec Hacks List module for phpBB "phpEx" file include;;;; 26839;F@cile Interactive Web p-popupgallery.php file include 26838;Belchior Foundry vCard toprated.php and newcards.php cross-site scripting 26837;Enigma Haber multiple SQL injection 26836;Microsoft Windows RPC mutual authentication spoofing 26835;QontentOne CMS search.php cross-site scripting 26834;Microsoft Windows TCP/IP protocol driver buffer overflow 26833;eggblog member register.php security bypass 26832;eggblog posts.php SQL injection 26831;toendaCMS id cross-site scripting 26830;Microsoft Windows SMB invalid handle denial of service 26829;tinyBB forgot.php cross-site scripting 26827;PmWiki uploads.php cross-site scripting 26826;tinyBB login_form.php and forgot.php SQL injection 26825;Typespeed addnewword() buffer overflow 26824;tinyBB footers.php file include 26823;Microsoft Windows DHCP Client buffer overflow 26822;GOSS iCM index.cfm cross-site scripting 26821;ezUpload Pro form.php, customize.php and initialize.php file include 26820;Microsoft Windows SMB Server service information disclosure 26819;ASPBB perform_search.asp cross-site scripting 26818;Microsoft Windows Mailslot Server driver buffer overflow 26817;Microsoft Internet Explorer CSS position denial of service 26816;Mini-NUKE Your_Account.asp SQL injection 26815;Microsoft Windows Graphics Rendering Engine (GRE) WMF code execution 26814;Microsoft Windows RRAS RASMAN buffer overflow 26813;Microsoft Windows Knowledge Base Article 916768 update is not installed 26812;Microsoft Windows RRAS buffer overflow 26811;Speedy ASP Forum profileupdate.asp user account manipulation 26810;Microsoft Internet Explorer mhtml://mid URL buffer overflow 26809;Microsoft Windows ART image rendering library buffer overflow 26808;Microsoft Internet Explorer HTML tag parsing denial of service 26807;phpjobboard admin.php authentication bypass 26806;Monster Top List index.php cross-site scripting 26805;Microsoft Windows JScript code execution 26804;Easy-content Forums userview.asp and topics.asp SQL injection 26803;Easy-content Forums userview.asp and topics.asp cross-site scripting 26802;Microsoft ASP.NET Framework App_Code folder information disclosure 26801;Lore comment.php SQL injection 26800;Techno Dreams Guest Book guestbookadd.asp cross-site scripting 26799;Multiple F-Secure products Web Console HTTP request buffer overflow 26798;Tor circuits information disclosure 26797;Tamber Forum multiple SQL injection 26796;Microsoft Internet Information Services (IIS) ASP buffer overflow 26795;Tor smartlists buffer overflow 26794;Tor directory server denial of service 26793;Tor log spoofing 26792;FreeBSD ypserv security bypass 26791;NETGEAR WGR614 backup information disclosure 26790;DGNews admin/upprocess.php file upload 26789;Omegasoft Insel OmegaMw7a.ASP cross-site scripting 26788;Microsoft Windows Media Player PNG buffer overflow 26787;Ar-blog count parameter cross-site scripting 26786;Apache James SMTP server denial of service 26785;TikiWiki multiple scripts and parameters cross-site scripting 26784;Microsoft Powerpoint record buffer overflow 26783;C5 Enterprise Vulnerability Management CEID weak security 26782;Microsoft Internet Explorer .mht files code execution 26781;C5 Enterprise Vulnerability Management client message digest replay 26780;qjForum member.asp SQL injection 26779;C5 Enterprise Vulnerability Management session start denial of service 26778;C5 Enterprise Vulnerability Management EM_GET_CE_PARAMETER buffer overflow 26777;Microsoft Internet Explorer Address bar spoofing 26776;ActionApps GLOBALS[AA_INC_PATH] file include 26775;C5 Enterprise Vulnerability Management client source message spoofing 26774;Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffect1Input ActiveX object code execution 26773;open-medium.CMS 404.php file include 26772;WikiNi comment cross-site scripting 26771;C5 Enterprise Vulnerability Management client pathname file overwrite 26770;C5 Enterprise Vulnerability Management client plaintext message 26769;Toast Forums message cross-site scripting 26768;Microsoft Internet Explorer DXImageTransform.Microsoft.Light ActiveX control code execution 26767;C5 Enterprise Vulnerability Management CEID weak security 26766;Microsoft Internet Explorer UTF8 encoded HTML code execution 26765;C5 Enterprise Vulnerability Management server message digest replay 26764;PHP cURL library curl_init() safe mode bypass 26763;C5 Enterprise Vulnerability Management default account 26762;Microsoft Internet Explorer nested OBJECT tag memory corruption variant 26761;Open-Xchange default LDAP account 26760;C5 Enterprise Vulnerability Management console operation unauthorized access 26759;D-Link Airspot login_error.shtml uname cross-site scripting 26758;C5 Enterprise Vulnerability Management peer certificate security bypass 26757;SaphpLesson show.php SQL injection 26756;JIWA Financials reporting feature .rpt unauthorized database access 26755;Achievo class.employee.inc atkselector SQL injection 26754;WoltLab Burning Board misc.php SQL injection 26753;C5 Enterprise Vulnerability Management RSA key weak security 26752;WeOnlyDo! SFTP (wodSFTP) ActiveX control unauthorized access 26751;C5 Enterprise Vulnerability Management server plaintext message 26750;Photoalbum B&W index.php cross-site scripting;;;;; 26749;Hitachi HITSENSER3 configuration and Multidimensional Data Analyzer SQL injection 26748;WebCalendar includes/config.php information disclosure 26747;C5 Enterprise Vulnerability Management server source message spoofing 26746;Linux kernel task /proc race condition denial of service 26745;C5 Enterprise Vulnerability Management EM_SET_CE_PARAMETER buffer overflow 26744;gnopaste common.php file include 26743;C5 Enterprise Vulnerability Management server pathname file overwrite 26742;C5 Enterprise Vulnerability Management registration message denial of service 26741;EServ/3 file extension source code disclosure 26740;C5 Enterprise Vulnerability Management key weak encryption 26739;iBoutique.MALL index.php directory traversal 26738;EServ/3 IMAP directory traversal 26737;ZipCentral ZIP archive filename buffer overflow 26736;Rising Antivirus unacev2.dll ACE archive buffer overflow 26735;Morris Guestbook view.php cross-site scripting 26734;Smile Guestbook view.php cross-site scripting 26733;Session Initiation Protocol invalid authentication response detected 26732;SIP message termination incorrect 26731;Pretty Guestbook view.php cross-site scripting 26729;4nForum PHP-Nuke module SQL injection 26728;Vacation Rental Script index.php cross-site scripting 26727;Diesel Joke Site category.php SQL injection 26726;Session Initiation Protocol request with invalid characters detected 26724;phpMyDesktop|arcade index.php code execution 26723;Mambo multiple Administrator and MOStlyCE scripts cross-site scripting 26722;Super Link Exchange thumbnail.php directory traversal 26721;Super Link Exchange search field cross-site scripting 26720;Super Link Exchange directory.php SQL injection 26719;Bratpack projects.php cross-site scripting 26718;northStudio rpt_menu.php cross-site scripting 26717;Publicist multiple .php scripts and parameters path disclosure 26716;Publicist multiple scripts and parameters SQL injection 26715;Publicist multiple scripts and parameters cross-site scripting 26714;PHPSimpleChoose phpsimplechoose.php script cross-site scripting 26713;Seditio Referer HTTP header cross-site scripting 26712;SIP short request detected 26711;FrontRange iHEAT ActiveX unauthorized access 26710;ZyXEL P-335WT UPnP AddPortMapping security bypass 26709;Edimax BR-6104K UPnP AddPortMapping security bypass 26708;Sitecom WL-153 UPnP AddPortMapping security bypass 26707;Linksys WRT54G UPnP AddPortMapping security bypass 26706;Symantec AntiVirus and Client Security remote management interface buffer overflow 26705;ByteHoard index.txt directory traversal 26704;ByteHoard index.php cross-site scripting 26703;PHP-AGTC Membership System adduser.php cross-site scripting 26702;Assetman multiple cross-site scripting 26701;PHP-Residence multiple cross-site scripting 26700;Chipmunk Guestbook index.php cross-site scripting 26699;Back-End CMS BE_config.php and jpcache.php file include 26698;NewsCMSLite newsadmin.asp security bypass 26697;phpFoX "phpfox_user" cookie security bypass;;;; 26696;iFlance multiple scripts cross-site scripting 26695;CMS Mundo search cross-site scripting 26694;V-Webmail core.php file include 26693;Socketmail index.php file include 26692;Pre News Manager multiple cross-site scripting 26691;Vixie Cron do_command.c privilege escalation 26690;Pre Shopping Mall multiple cross-site scripting 26689;GuestBookXL guestwrite.php and guestbook.php cross-site scripting 26688;WordPress PC_REMOTE_ADDR IP spoofing 26687;WordPress user profile PHP code execution 26686;OpenOBEX ircp file overwrite 26685;DoceboLMS "lang" parameter file include;;;; 26683;CosmicShoppingCart search.php SQL injection 26682;ChatPat fastchat.php and fastshow.php cross-site scripting 26681;CosmicShoppingCart search.php cross-site scripting 26680;IceWarp Web Mail PHPSESSID cross-site scripting 26679;AZ Photo Album Script Pro index.php cross-site scripting 26678;iFdate multiple form fields cross-site scripting 26677;Realty Pro One multiple scripts cross-site scripting 26676;Article Manager multiple .php scripts path disclosure 26675;Elite-Board search.html cross-site scripting 26674;Article Manager profile.php SQL injection 26673;Article Manager submit_article.php cross-site scripting 26672;SiteScape Forum /uservCard information disclosure 26671;SiteScape Forum avf.rc path disclosure 26668;RWiki editing form Ruby code injection 26667;Mozilla window.sidebar.addSearchEngine() JavaScript exception path disclosure 26666;HyperStop Web Host Directory "write a review" cross-site scripting;;;; 26665;AlstraSoft Web Host Directory "write a review" cross-site scripting;;;; 26664;RWiki unspecified cross-site scripting 26663;eSyndiCat Directory cron.php file include 26662;mpg123 III_i_stereo() buffer overflow 26661;HyperStop Web Host Directory multiple path disclosure 26658;HyperStop Web Host Directory search/index.php SQL injection 26657;SkyeBox post.php cross-site scripting 26656;AlstraSoft Web Host Directory multiple scripts path disclosure 26655;Drupal files directory script execution 26654;Drupal database scripts SQL injection 26653;AlstraSoft Web Host Directory search/index.php SQL injection 26652;BASE BASE_path file include 26651;Russcom Ping ping.php pipe character shell command execution 26650;AlstraSoft E-Friends index.php cross-site scripting 26649;PHPImages image file upload 26648;phpCommunityCalendar multiple scripts SQL injection 26647;phpCommunityCalendar week.php, month.php and event.php cross-site scripting 26646;MediaWiki unspecified handler cross-site scripting 26645;Beoped Portal index.php cross-site scripting 26644;GNU Binutils libbfd buffer overflow 26643;ipLogger headers cross-site scripting 26642;DSChat Nickname field file include 26641;DSChat send.php cross-site scripting 26639;phpwcms spaw_control.class.php file include 26638;phpwcms template files cross-site scripting 26637;phpwcms multiple .php scripts path disclosure 26636;HP OpenView Network Node Manager command execution 26635;HP OpenView Storage Data Protector command execution 26634;Apple Xcode Tools WebObjects plug-in unauthorized access 26633;Docebo multiple parameters file include 26632;Cisco VPN Client for Windows GUI privilege escalation 26631;Chatty index.php cross-site scripting 26630;DGBook index.php SQL injection 26629;DGBook index.php cross-site scripting 26628;PostgreSQL ASCII escaping SQL injection 26627;PostgreSQL encoded multibyte SQL injection 26626;BitZipper extract directory traversal 26625;phpMyDirectory ROOT_PATH file include 26624;DownloadControl dc.php cross-site scripting 26623;Dayfox Blog slog_users.txt information disclosure 26622;Multiple MyWeb products SQL injection 26621;phpListPro language parameter file include 26620;Hiox Guestbook added.php cross-site scripting 26619;Fusion News post.php file include 26618;phpBazar classified_right.php file include 26617;phpBazar admin.php authentication bypass 26616;PunBB admin note cross-site scripting 26615;Interlink news_information.php cross-site scripting 26614;Xtremescripts Topsites stats.php, join.php, and lostid.php cross-site scripting 26613;cPanel OpenBaseDir phpshell.php security bypass 26612;Destiney Links Script "search" and "add a site" cross-site scripting;; 26611;Destiney Links Script index.php path disclosure 26610;Destiney Links Script /include and /themes/original path disclosure 26609;HP-UX Software Distributor (SD) privilege escalation 26608;PunkBuster WebTool component buffer overflow 26607;netPanzer frameNum denial of service 26606;Nucleus CMS PLUGINADMIN.php DIR_LIBS file include 26605;Destiney Rated Images Script addweblog.php and leaveComments.php cross-site scripting 26604;PDF Form Filling and Flattening Tool buffer overflow 26603;Destiney Rated Images Script stats.php SQL injection 26602;PHP Easy Galerie index.php file include 26601;Dia filename format string 26600;UseBB user date format cross-site scripting 26599;phpRaid view.php cross-site scripting 26598;UseBB member list search SQL injection 26597;Artmedic Newsletter log.php PHP code execution 26596;UBB.threads addpost_newpoll.php "thispath" file include;;;; 26595;Novell Client login screen clipboard information leak 26594;Linux kernel SNMP NAT helper snmp_trap_decode() denial of service 26593;HP-UX kernel denial of service 26592;Woltlab Burning Board (wBB) links.php SQL injection 26591;XOOPS multiple parameters file upload 26590;CaLogic Calendars reconfig.php and srxclr.php file include 26589;Captivate gallery.php cross-site scripting 26588;Coppermine Photo Gallery file upload 26587;CodeAvalanche News admin/add_news.asp cross-site scripting 26586;CodeAvalanche News admin/default.asp SQL injection 26585;Linux kernel SCTP parameter handling denial of service 26584;Linux kernel SCTP HB-ACK handling denial of service 26583;Linux kernel netfilter do_add_counters race condition 26582;Beats of Rage mod file format string 26581;XAMPP multiple files insecure execution path 26580;RaceEventManagement nennung.php cross-site scripting 26579;RaceEventManagement nennung.php SQL injection 26578;Cyrus IMAP pop3d buffer overflow 26577;ZixForum settings.asp SQL injection 26576;DownloadControl dc.php path disclosure 26575;Perlpodder dlset command execution 26574;YourFreeWorld Short URL login.php cross-site scripting 26573;YourFreeWorld Short URL script login.php path disclosure 26572;MSRPC encrypted session detected 26571;YourFreeWorld tr1.php path disclosure 26570;YourFreeWorld Stylish Text Ads Script tr1.php and advertise.php cross-site scripting 26569;YourFreeWorld Stylish Text Ads Script tr1.php and advertise.php SQL injection 26568;Prodder enc_url command execution 26567;Sybase EAServer javax.swing.JPasswordField information disclosure 26566;IBM WebSphere Application Server FFDC logs plaintext LDAP passwords 26565;IBM WebSphere Application Server embedded script tag script execution 26564;IBM WebSphere Common Configuration Mode trace information disclosure 26563;IBM WebSphere Application Server administrative console unauthorized access 26562;IBM WebSphere Application Server unauthorized EJB access on Solaris 26560;IBM WebSphere Application Server addNode.log plaintext account credentials 26559;IBM WebSphere HTTP request handlers information disclosure 26558;Apple Safari Javascript denial of service 26557;Skype URI handler file access 26556;Microsoft Word document handling buffer overflow 26555;D-Link DSL-G604T Wireless Router Directory Traversal 26554;Trojan.Mdropper.H 26553;freetype2 read_lwfn() integer overflow 26552;KPhone /.qt/kphonerc insecure file permissions 26551;IntelliTamper map file buffer overflow 26550;Sun Java System applications cross-site scripting 26549;CAM UnZip ZIP archive buffer overflow 26548;Bitrix CMS update cache poisoning 26546;Snitz Forums avatar module file upload 26545;MyBB usercp.php and member.php SQL injection 26544;Bitrix CMS administration interface cross-site scripting 26543;Bitrix CMS back_url URL redirect 26542;Bitrix CMS updater.log information disclosure 26541;Invision Power Board unspecified code execution 26540;Mozilla Firefox IE Tab Javascript denial of service 26539;FreeTextBox and FCKEditor Javascript cross-site scripting 26538;Mobotix multiple scripts cross-site scripting 26537;phpBB avatar security bypass 26536;Dovecot IMAP LIST information disclosure 26535;libspf debugging mode format string 26534;Cosmoshop lshop.cgi SQL injection 26533;Cosmoshop edit_mailtexte.cgi and bestmail.cgi directory traversal 26532;libextractor qtextractor parse_trak_atom() buffer overflow 26531;libextractor asfextractor asf_read_header() buffer overflow 26530;ASPBB profile.asp and default.asp cross-site scripting 26529;Ipswitch Whatsup Professional spoofed HTTP header authentication bypass 26528;Quagga community_str2com() function denial of service 26527;GNUnet UDP denial of service 26526;SAP SAPDBA command for Informix privilege escalation 26525;Empire Server client_cmd() denial of service 26524;Novell eDirectory iMonitor NDS Server buffer overflow 26523;Genecys netparser.c denial of service 26522;Spymac WebOS index.php, get_ipod.php and login.php cross-site scripting 26521;Sun N1 System Manager password disclosure 26520;ScozNews CONFIG[main_path] file include 26519;Genecys tell_player_surr_changes buffer overflow 26518;boastMachine $_SERVER["PHP_SELF"] cross-site scripting;;;; 26516;Raydium raydium_network_read() buffer overflow 26515;Raydium raydium_network_netcall_exec()" denial of service;;;;; 26514;Raydium raydium_log() format string 26513;Outgun changeRegistration buffer overflow 26512;Outgun leetnet message denial of service 26511;Outgun leetnet function denial of service 26510;Raydium raydium_log() and raydium_console_line_add() buffer overflow 26509;Outgun data_file_request buffer overflow 26508;ColdFusion error message cross-site scripting 26507;Unclassified NewsBoard abbc.conf.php file include 26506;Ipswitch WhatsUp Professional Login.asp script source disclosure 26505;Ipswitch WhatsUp Professional RenderMap.asp information disclosure 26504;Ipswitch WhatsUp Professional 404 error path disclosure 26503;Ipswitch WhatsUp Professional /Login.asp username enumeration 26502;Ipswitch WhatsUp Professional DeviceSelection.asp user redirect 26501;Ipswitch WhatsUp Professional Tools.asp and DeviceSelection.asp cross-site scripting 26500;Ipswitch WhatsUp Professional Navigation.asp and ToolResults.asp cross-site scripting 26499;phpCOIN email address information disclosure 26498;FortressSSH SSH_MSG_KEXINIT message logging buffer overflow 26497;PHP Live Helper chat.php cross-site scripting 26496;paFileDB pafiledb_constants.php file include 26495;Azboard list.asp and admin_ok.asp SQL injection 26494;Caucho Resin "viewfile" servlet file disclosure;;;; 26493;Sun Java Runtime Environment Font.createFont() denial of service 26492;RadLance Gold popup.php file include 26491;PHP-Fusion "srch_where" parameter SQL injection;;;; 26490;LiveData ICCP Server ISO Transport Service over TCP buffer overflow 26489;Quezza BB class_template.php file include 26488;Novell NetWare PORTAL.NLM groupOperationsMethod() information disclosure 26487;Microsoft Windows NTDLL.DLL improper DOS to NT path conversion 26486;myBloggie index.php SQL injection 26485;DeluxeBB mod_mime file upload 26484;myBloggie index.php and admin.php CRLF injection 26483;Hitachi EUR unspecified SQL injection 26482;Sphider search.php cross-site scripting 26480;IZArc UNACEV2.DLL buffer overflow 26479;Eazel ztvunacev2.dll buffer overflow 26478;Caucho Resin Web server URL encoded backslash directory traversal 26477;Sun Java System Directory Server unauthorized administrative access 26476;e-Business Designer (eBD) multiple path disclosures 26475;e-Business Designer (eBD) form_grupo.html cross-site scripting 26474;e-Business Designer (eBD) upload.html, image_browser.html and editor.html authentication bypass 26473;phpRemoteView PRV.php cross-site scripting 26472;Confixx Pro "ftplogin" cross-site scripting;;;; 26471;Newsportal poll.php code execution 26470;ezUserManager ezusermanager_core.inc.php file include 26469;DeluxeBB misc.php SQL injection 26468;BEA WebLogic Server domain name disclosure 26467;BEA WebLogic Server stopWeblogic.sh password disclosure 26466;BEA WebLogic Server private key disclosure 26465;BEA WebLogic Server internal network information disclosure 26464;BEA WebLogic Server Administration Console insecure custom JDBC policies 26463;BEA WebLogic Server failed login cleartext password log 26462;BEA WebLogic Server Administration Console IP disclosure 26461;BEA WebLogic Server JSP error source code disclosure 26460;BEA WebLogic Server admin password reset cleartext 26459;BEA WebLogic Server Quality of Service insecure transaction channel 26458;BEA WebLogic Server JTA transactions information disclosure 26457;DUbanner add.asp file upload 26456;YapBB find.php SQL injection 26455;Php Blue Dragon CMS /popup_finduser.php file include 26454;Nagios Content-Length integer overflow 26453;ClamXav freshclam --config-file insecure privilege dropping 26452;Debian Linux xmcdconfig insecure directory permissions 26451;Sugar Suite modules directory file include 26450;FileZilla FTP boundary error buffer overflow 26449;PopPhoto /popp.config.loader.inc.php file include 26448;Jax Guestbook admin/guestbook.admin.php cross-site scripting 26447;Filzip unacev2.dll ACE archive buffer overflow 26446;php Open Directory Project odp.php "browse" parameter cross-site scripting;;;; 26445;RealVNC authentication bypass 26444;phpMyAdmin theme parameter cross-site scripting 26443;Squirrelcart cart_content.php file include 26442;Multiple vendor SSH Server key exchange buffer overflow 26441;phpMyAdmin db cross-site scripting 26440;vBulletin CSS PHP code execution 26439;TR Newsportal poll.php file include 26438;Linux kernel fs/locks __setlease() denial of service 26437;Linux kernel fs/locks.c lease_init() denial of service 26436;plaNetStat admin.php and settings.php security bypass 26435;Abakt ZIP buffer overflow 26434;e107 cookie SQL injection 26433;Linux SCTP receive buffer deadlock denial of service 26432;Linux SCTP sctp_skb_pull() infinite recursion denial of service 26431;Linux SCTP fragmented control chunk denial of service 26430;Linux SCTP ECNE CLOSED state chunk denial of service 26429;FlexChat index.cfm and chat.cfm cross-site scripting 26428;GPhotos index.php directory traversal 26427;Apple Safari archive code execution 26426;GPhotos multiple scripts cross-site scripting 26425;phpBB Foing module multiple scripts file include 26424;Apple QuickTime Streaming Server RTSP header buffer overflow 26423;Apple QuickTime Streaming Server missing track denial of service 26422;Apple Mac OS X preview directory buffer overflow 26421;Web-Labs CMS search and alerts cross-site scripting 26420;Apple Mac OS X MySQL Manager blank password 26419;Apple Mac OS X color code execution 26418;Chirpy! unspecified script SQL injection 26417;Apple Mac OS X Mail MacMIME buffer overflow 26416;Apple Mac OS X LaunchServices security bypass 26415;phpBB charts.php SQL injection 26414;phpBB charts.php cross-site scripting 26413;Apple Mac OS X Keychain security bypass 26412;Apple Mac OS X ImageIO JPEG buffer overflow 26411;Apple Mac OS X FTPServer code execution 26410;Apple Mac OS X Finder URL type spoofing 26409;Apple Mac OS X CoreGraphics Quartz Event Services security bypass 26408;Apple Mac OS X CoreFoundation integer underflow 26407;Apple Mac OS X CoreFoundation untrusted bundle registration code execution 26406;Apple Mac OS X CFNetwork chunked transfer encoding integer overflow 26405;Apple Mac OS X BOM archive file overwrite 26404;Apple Mac OS X AppKit NSSecureTextField weak security 26403;OZJournals vname parameter cross-site scripting 26402;Apple QuickTime BMP buffer overflow 26401;Apple QuickTime PICT image buffer overflow 26400;Apple QuickTime PICT font buffer overflow 26399;Apple QuickTime AVI buffer overflow 26398;Apple QuickTime FlashPix image integer overflow 26397;Apple QuickTime MPEG4 buffer overflow 26396;Apple QuickTime H.264 buffer overflow 26395;Apple QuickTime H.264 integer overflow 26394;Apple QuickTime Flash movie buffer overflow 26393;Apple QuickTime movie file buffer overflow 26392;Apple QuickTime movie file integer overflow 26391;Apple QuickTime JPEG integer overflow 26390;SUSE resmgr terminal and login type spoofing 26389;PHP-Fusion last_seen_users_panel.php file include 26388;PHP-Fusion includes/update_profile_include.php avatar extensions code execution 26387;NetBSD SO_LINGER denial of service 26386;ICQ advertisement banner cross-application scripting 26385;UltimateZip unacev2.dll ACE archive buffer overflow 26384;AngelineCMS /lib/system/ information disclosure 26383;AngelineCMS adodb-mssql.inc.php path disclosure 26382;AngelineCMS server.php SQL injection 26381;ManageEngine OpManager Search.do cross-site scripting 26380;EMC Retrospect Client Retroclient service buffer overflow 26379;AliPAGER inc/elementz.php cross-site scripting 26378;AliPAGER inc/elementz.php SQL injection 26377;NetBSD verified_exec.c command execution 26376;MyBB showthread.php SQL injection 26375;VeriSign I-Nav VUpdater.Install ActiveX control code execution 26374;Dugallery admin_default.asp SQL injection 26372;SUSE Linux search path code execution 26371;SUSE Linux resmgr exclude security bypass 26370;Symantec Enterprise Firewall HTTP proxy internal IP disclosure 26369;SUSE Linux resmgr syntax security bypass 26368;CHM file detected 26367;SUSE powersave daemon denial of service 26366;Limbo CMS index.php SQL injection 26365;OzzyWork Galeri add.asp file upload 26364;OzzyWork Galeri admin_default.asp SQL injection 26363;X-Poll add.php file upload 26362;MultiCalendars all_calendars.asp SQL injection 26361;IA-Calendar calendar_new.asp cross-site scripting 26360;IA-Calendar calendar_new.asp, default.asp and calendar_detail.asp SQL injection 26359;phpListPro multiple scripts file include 26358;Drupal project.module cross-site scripting 26357;EQdkp dbal.php file include 26356;paCheckbook index.php SQL injection 26355;Ideal BB cross-site scripting 26354;Ideal BB multiple SQL injections 26353;Ideal BB ASP file upload 26352;singapore index.php image parameter cross-site scripting 26351;Cisco AVS transparent proxy unauthorized TCP relay 26349;Jadu register.php cross-site scripting 26348;Ideal BB Scripting.FileSystemObject information disclosure 26347;Quake 3 engine sv_allowdownload option directory traversal 26346;phpRaid root_path file include 26345;openEngine website.php file include 26344;EPublisherPro moreinfo.asp cross-site scripting 26343;EImagePro multiple parameter SQL injection 26342;Online Universal Payment System index.php cross-site scripting 26341;Online Universal Payment System index.php directory traversal 26340;Microsoft Infotech Storage System Library (itss.dll) CHM file heap corruption 26339;Adobe Dreamweaver server behavior SQL injection 26338;3Com TippingPoint SMS Server management interface information disclosure 26337;VP-ASP Shopping Cart shopcurrency.asp SQL injection 26336;POSIX readdir_r function buffer overflow 26335;Ocean12 Calendar Manager Pro admin/main.asp cross-site scripting 26334;Ocean12 Calendar Manager Pro multiple SQL injection 26333;vpopmail SMTP AUTH and APOP authentication bypass 26332;easyEvent index.php cross-site scripting 26331;Avahi avahi-core buffer overflow 26330;Avahi mDNS name conflict denial of service 26329;NetBSD FreeBSD emulator buffer overflow 26328;evoTopsites index.php SQL injection 26327;X7 Chat avatar cross-site scripting 26326;Website Baker user display name field cross-site scripting 26325;Vision Source user profile cross-site scripting 26324;Contineo password disclosure 26323;FlexCustomer login SQL injection 26322;Dynamic Galerie index.php or galerie.php path disclosure 26321;Dynamic Galerie index.php and galerie.php cross-site scripting 26320;VMware ESX service console denial of service 26319;EDirectoryPro search_result.asp SQL injection 26318;2005 Comments Script kommentar.php cross-site scripting 26317;Intel PROset/Wireless S24EvMon.exe service information disclosure 26316;IBM Lotus Notes Personal Address Book information disclosure 26315;WhereIsIt unacev2.dll ACE archive buffer overflow 26314;Novell NDPS/iPrint DPRPC library integer overflow 26313;Creative Community Portal multiple SQL injection 26312;IBM WebSphere welcome page authentication bypass 26311;Sun Solaris libike in.iked(1M) denial of service 26310;Maxx Schedule logon.asp cross-site scripting 26309;Maxx Schedule logon.asp SQL injection 26308;Cisco PIX/ASA/FWSM using WebSense/N2H2 content filtering bypass 26307;Cisco Secure ACS administrative password disclosure 26306;phpBB memberlist.php and viewtopic.php path disclosure 26305;Sophos Anti-Virus CAB file parsing buffer overflow 26304;WarFTPD wdm.exe buffer overflow 26303;FileZilla PORT and PASS command denial of service 26302;Anti-Trojan unacev2.dll ACE file buffer overflow 26301;pstotext filename shell command execution 26300;FileCOPA FTP Server USER command denial of service 26299;ISPConfig /lib/session.inc.php file include 26298;PassMasterFlex "User-Agent" header cross-site scripting;;;; 26297;NetBSD sh back tick denial of service 26296;Chipmunk Blogger multiple cross-site scripting 26295;myBloggie BBCode image cross-site scripting 26294;Xeneo Web Server script source disclosure 26293;SaphpLesson search.php and misc.php SQL injection 26292;NetBSD imake symlink 26291;NetBSD kernfs_vnops.c information disclosure 26290;Invision Community Blog mod.php SQL injection 26289;JetBox CMS config.php file include 26288;NetBSD IPsec-AH weak security 26287;AWStats migrate parameter command execution 26286;OpenFAQ submit.php cross-site scripting 26285;Linux-VServer ccaps privilege escalation 26284;OpenVPN remote management interface no authentication 26283;Ultr@VNC MS-Logon weak encryption 26282;Top Music Module for PHP-Nuke modules.php SQL injection 26281;Microsoft Internet Explorer mhtml: URL redirection information disclosure 26280;Claroline ldap.inc.php and casProcess.inc.php file include 26279;Knowledge Base Mod for phpBB includes/kb_constants.php file include 26278;ACal Calendar day.php file include 26277;PhpWebGallery search.php cross-site scripting 26276;StatIt visible_count_inc.php file include 26275;TZipBuilder ZIP buffer overflow 26274;Dokeos authldap.php file include 26273;Plogger gallery.php SQL injection 26272;PowerArchiver unacev2.dll ACE archive buffer overflow 26271;CuteNews show.inc.php and functions.inc.php path disclosure 26270;CuteNews search parameters cross-site scripting 26269;LinPHA RSS/RSS.php cross-site scripting 26268;LinPHA functions/db_api.php SQL injection 26267;Ublog text form field cross-site scripting 26266;iOpus insecure password encryption 26265;Serendipity config.php shell command execution 26264;Quake 3 engine remapShader command buffer overflow 26263;Kerio WinRoute email protocol inpector denial of service 26262;WebCalendar includes/user.php information disclosure 26261;InstallBuilder bitrock_installer.log symlink 26260;Web4Future News Portal comentarii.php and view.php SQL injection 26259;Web4Future News Portal comentarii.php and view.php cross-site scripting 26258;acFTP USER command denial of service 26257;zawhttpd HTTP GET denial of service 26256;XM Easy Personal FTP Server username buffer overflow 26255;Cryptomathic Primeink CSP createPKCS10 buffer overflow 26254;Sami FTP Server authentication buffer overflow 26253;Nagios multiple scripts negative Content-Length header buffer overflow 26252;Stadtaus Guestbook include_files parameter file include 26251;Quagga RIPd RIPv1 RESPONSE route injection security bypass 26250;Russcom.Loginphp help.php mail relay 26249;Russcom.Loginphp register.php cross-site scripting 26248;SUSE YaST repository insecure permissions 26247;Newsadmin readarticle.php SQL injection 26246;Big Webmaster Guestbook comment fields cross-site scripting 26245;PunBB misc.php cross-site scripting 26244;Cute Guestbook guestbook.php cross-site scripting 26243;Quagga RIPv1 SEND UPDATE information disclosure 26242;Softbiz Image Gallery image_desc.php cross-site scripting 26240;Albinator Pro dlisting.php and showpic.php cross-site scripting 26239;hostapd invalid EAPoL frame denial of service 26238;Albinator multiple scripts file include 26237;Gene6 FTP Server MKD and XMKD command denial of service 26236;MySQL login packet information disclosure 26235;Fast Click show.php and top.php file include 26234;Computer Associates (CA) Resource Intialization Manager (CAIRIM) LMP SVC privilege escalation 26233;Microsoft ISA Server log file manipulation 26232;MySQL COM_TABLE_DUMP buffer overflow 26231;321soft`s PhP Gallery index.php information disclosure 26230;321soft`s PhP Gallery index.php cross-site scripting 26229;PHP Linkliste linkliste.php cross-site scripting 26228;MySQL sql_parce.cc information disclosure 26227;EMC Retrospect application launcher service code execution 26226;EMC Retrospect File>Open dialog box privilege escalation;;;;; 26225;FileProtection Express authentication bypass 26224;Invision Gallery album parameter SQL injection 26223;CMScout message form field cross-site scripting 26222;TyroCMS BBCode cross-site scripting 26221;ejabberd bitrock_installer.log symlink 26220;zenphoto i.php path disclosure 26219;zenphoto index.php and i.php cross-site scripting 26218;X7 Chat index.php file include 26217;Advanced GuestBook for phpBB addentry.php file include 26216;xine main.c format string 26215;SF-Users register.php cross-site scripting 26214;BankTown ActiveX control SetBannerUrl() buffer overflow 26213;sBLOG search.php path disclosure 26212;sBLOG search.php SQL injection 26211;JSBoard login.php cross-site scripting 26210;JMK`s Picture Gallery admin_gallery.php3 unauthorized access 26209;VHCS admin/server_day_stats.php cross-site scripting 26208;rsync xattrs.diff receive_xattr() extended attribute patch integer overflow 26207;DMCounter kopf.php file include 26205;PHP Newsfeed multiple SQL injection 26204;geoBlog viewcat.php cross-site scripting 26203;I-Rater config_settings.tpl.php file include 26202;CyberBuild login.asp and browse0.htm cross-site scripting 26201;CyberBuild login.asp and browse0.htm SQL injection 26200;X.Org Xrender extension buffer overflow 26199;MyNews mynews.inc.php cross-site scripting 26198;Blog Mod weblog_posting.php SQL injection 26197;ArgoSoft FTP Server RNTO command buffer overflow 26196;WEBInsta Limbo sql.php file include 26195;Golden FTP Server NLST and APPE command buffer overflow 26194;Linux kernel SCTP-netfilter for_each_sctp_chunk() denial of service 26193;OpenBB misc.php and member.php path disclosure 26192;phpbb-Auction module auction_common.php file include 26191;TrueCrypt execvp() PATH privilege escalation 26190;Invision Power Board func_mod.php SQL injection 26189;Aardvark Topsites PHP lostpw.php and join.php file include 26188;Thyme index.php cross-site scripting 26187;FilePocket registry plaintext password 26186;text.cgi metacharacter command execution 26185;text.cgi cross-site scripting 26184;4images sessionid parameter SQL injection 26183;OpenPHPNuke master.php file include 26182;Clam AntiVirus Freshclam HTTP buffer overflow 26181;WordPress template-functions-links.php cross-site scripting 26180;SunShop Shopping Cart multiple parameters cross-site scripting 26179;Avactis Shopping Cart multiple scripts cross-site scripting 26178;Avactis Shopping Cart multiple scripts SQL injection 26177;poll.pl question command execution 26176;Barracuda index.php file include 26175;Barracuda Directory index.php SQL injection 26173;CGI:IRC client.c buffer overflow 26172;TopList toplist.php and list.php file include 26171;MaxTrade pocategories.php SQL injection 26170;Kerio MailServer attachment filter bypass 26169;Linux kernel mprotect security bypass 26168;ExtractNow unacev2.dll ACE archive buffer overflow 26167;Apple Mac OS X Java InputMethods information disclosure 26166;Microsoft Windows Knowledge Base Article 912442 update is not installed 26165;Cisco Unity Express (CUE) expired account privilege escalation 26164;RT:Request Tracker Dist/Display.html information disclosure 26163;OrbitHYIP signup.php and members.php cross-site scripting 26162;Pinnacle Cart setbackurl cross-site scripting 26161;Microsoft Windows Knowledge Base Article 916803 update is not installed 26160;Resource Manager (resmgr) security bypass 26159;SWS Web Server sws_web_server.c and ayardosyasi.h buffer overflow 26158;SWS Web Server sws_web_server.c and ayardosyasi.h format string 26157;Collaborative Portal Server (CPS) "pos" parameter path disclosure;;;; 26156;Microsoft Windows Knowledge Base Article 913580 update is not installed 26155;Collaborative Portal Server (CPS) "pos" parameter cross-site scripting;;;; 26154;Advanced Poll X_FORWARDED_FOR header spoofing 26153;Debian Linux installation log file insecure permissions 26152;Advanced Poll include/class_poll.php SQL injection 26151;Network Administration Visualized report interface SQL injection 26150;artmedic Event index.php file include 26149;Pro Publish set_inc.php file include 26148;Pro Publish multiple scripts SQL injection 26147;VoIP brute force detected 26146;VoIP account without password detected 26144;Ruperts News Script login.php SQL injection 26143;Land Down Under plug.php month and year path disclosure 26142;WinHKI unacev2.dll ACE archive buffer overflow 26141;Linux kernel CIFS directory traversal 26140;WinISO, UltraISO, Magic ISO and PowerISO ISO image directory traversal 26139;HB-NS (Harold Bakker`s NewsScript) index.php SQL injection 26138;HB-NS (Harold Bakker`s NewsScript) index.php cross-site scripting 26137;Linux kernel smbfs directory traversal 26136;AZNEWS news.php SQL injection 26135;LibTIFF tif_jpeg.c double-free memory corruption 26134;LibTIFF TIFFFetchData() integer overflow 26133;LibTIFF TIFFFetchAnyArray() denial of service 26132;RI Blog login SQL injection 26131;Mambo and Joomla! rss.php denial of service 26130;phpwcms act_formmailer.php and mail_file_form.php header injection 26129;TextFileBB BBCode tags cross-site scripting 26128;SQL injection SELECT count detected 26127;NeoMail sessionid parameter cross-site scripting 26126;phpwcms mail_file_form.php file include 26125;Trac Wiki Engine cross-site scripting 26124;Phex request denial of service 26123;OCE 3121/3122 Web management interface long URL denial of service 26122;CirceOS buscar.php and index.php cross-site scripting 26121;proxy chain detected 26120;Kamgaing Email System`s Kmail calendar.php path disclosure 26119;Prayer Request Board addRequest.php cross-site scripting 26118;Microsoft Office 2003 mailto: information disclosure 26117;Kamgaing Email System`s Kmail multiple scripts cross-site scripting 26116;Servant Salamander unacev2.dll ACE archive buffer overflow 26115;SpeedProject multiple products ACE buffer overflow 26114;BL4smtp HELO, MAIL FROM, and RCTP TO command buffer overflow 26113;PHP-Gastebuch Kommentar cross-site scripting 26112;IP3 NA75 default account 26111;Microsoft Internet Explorer modal security dialog box code execution 26110;IP3 NA75 database file permission 26109;IP3 NA75 shadow file permission 26108;IP3 NA75 backtick command injection 26107;Invision Power Board from_contact SQL injection 26106;IP3 NA75 password field SQL injection 26105;Open WebMail multiple openwebmail scripts cross-site scripting 26104;Beagle indexing command execution 26103;MyBB admin/adminfunctions.php and admin/templates.php SQL injection 26102;Ruby socket denial of service 26101;Scry Gallery index.php "p" parameter cross-site scripting;;;; 26100;PowerDNS EDNSO packet recursor denial of service 26099;Hitachi Groupmax mail client attachment device file name denial of service 26098;Google Desktop detected 26097;FarsiNews index.php and admin.php cross-site scripting 26096;Open Bulletin Board board.php and read.php SQL injection 26095;Open Bulletin Board board.php and read.php cross-site scripting 26094;Google Desktop indexing detected 26093;DUportal News/cat.asp, Articles/cat.asp and Pictures/cat.asp SQL injection 26092;GDM slave.c symlink 26091;DevBB member.php cross-site scripting 26090;tcpick write.c denial of service 26089;MySmartBB misc.php cross-site scripting 26088;MySmartBB misc.php SQL injection 26087;Multiple Hitachi JP1 request handling denial of service 26086;MKPortal index.php SQL injection 26085;dim3 network_host_handle_join buffer overflow 26084;DCForumLite dcboard.cgi SQL injection 26083;DCForumLite dcboard.cgi cross-site scripting 26082;dim3 network_receive_packet buffer overflow 26081;Multiple vendor DNS request handling issues discovered using the PROTOS DNS Test Suite 26080;Fenice Content-Length denial of service 26079;PhpWebGallery picture.php security bypass 26078;Fenice parse_url buffer overflow 26077;Juniper Networks IVE client JuniperSetup.ocx buffer overflow 26076;3Com Baseline Switch DHCP packet denial of service 26075;Sun Solaris libpkcs11 privilege escalation 26074;Invision Power Board header cross-site scripting 26073;Oracle Database SYS.PBSDE buffer overflow 26072;Invision Power Board admin.php file include 26071;Invision Power Board index.php "ck" parameter SQL injection;;;; 26070;Invision Power Board search.php file include 26069;Oracle JD Edwards EnterpriseOne Tools unspecified vulnerability 26068;Multiple Oracle Database unspecified vulnerabilities 26067;phpWebFTP index.php cross-site scripting 26066;photokorn index.php, postcard.php and print.php SQL injection 26065;Nextage Shopping Cart myadmin/index.php cross-site scripting 26064;ampleShop multiple SQL injection 26063;Built2Go Movie Review 2A movie_cls.php file include 26062;phpMyAgenda rootagenda file include 26061;Cartweaver Results.cfm and Details.cfm path disclosure 26060;Cartweaver results.cfm and Details.cfm SQL injection 26059;Oracle PeopleSoft Enterprise PeopleTools unspecified vulnerability 26058;Multiple Oracle E-Business Suite unspecified vulnerabilities 26057;Oracle Collaboration Suite Email Server unauthorized access 26056;Oracle Enterprise Manager Reporting Framework unauthorized access 26055;Oracle Database MDSYS.SDO_LRS_TRIG_INS SQL injection 26054;Oracle Database MDSYS.SDO_CATALOG SQL injection 26053;Oracle Database MDSYS.PRVT_IDX SQL injection 26052;Oracle Database Dictionary component constraint modification 26051;Oracle Database MDSYS.SDO_PRIDX SQL injection 26050;Oracle Database SYS.DBMS_REPUTIL SQL injection 26049;Oracle Database SYS.DBMS_SNAPSHOT_UTL buffer overflow 26048;Oracle Database SYS.DBMS_EXPORT_EXTENSION SQL injection 26047;Oracle Database SYS.DBMS_LOGMNR_SESSION SQL injection 26046;QuickEStore multiple scripts path disclosure 26045;QuickEStore multiple .cfm scripts SQL injection 26043;abc2ps ABC file buffer overflow 26042;MySQL running 26041;BK Forum member.php SQL injection 26040;Help Center Live osTicket module SQL injection 26039;IZArc extract error directory traversal 26038;SL_site recherche.php cross-site scripting 26037;SL_site gallerie.php directory traversal 26036;SL_site page.php SQL injection 26035;dForum DFORUM_PATH parameter file include 26034;Nessus NASL split() denial of service 26033;Ethereal PER dissector denial of service 26032;Ethereal DCERPC NT dissector denial of service 26031;Ethereal H.248 dissector denial of service 26030;Ethereal ASN.1-based dissectors denial of service 26029;Ethereal telnet dissector buffer overflow 26028;Ethereal GSM SMS dissector denial of service 26027;Ethereal NetXray/Windows Sniffer buffer overflow 26026;Ethereal Network Instruments buffer overflow 26025;Ethereal SNDCP dissector denial of service 26024;Ethereal BER dissector loop denial of service 26023;Ethereal SMB PIPE dissector denial of service 26022;Ethereal ASN.1 dissector denial of service 26021;Ethereal DCERPC dissector denial of service 26020;Ethereal RPC dissector denial of service 26019;Ethereal AIM dissector denial of service 26018;Ethereal general packet dissector denial of service 26017;Ethereal invalid display filter denial of service 26016;Ethereal Sniffer capture denial of service 26015;Ethereal statistics counter denial of service 26014;Ethreal ALCAP dissector buffer overflow 26013;Ethereal COPS dissector buffer overflow 26012;Ethereal OID printing routine off-by-one buffer overflow 26011;Ethereal H.245 dissector denial of service 26010;Ethereal SRVLOC dissector denial of service 26009;Ethereal X.509if dissector denial of service 26008;Ethereal UMA dissector denial of service 26007;Ethereal H.248 dissector denial of service 26006;Virtual War admin.php path disclosure 26005;Dnsmasq DHCP denial of service 26004;OpenTTD UDP packet denial of service 26003;PHP substr_compare() "length" parameter denial of service;;;; 26002;PHP array_fill() "num" parameter denial of service;;;; 26001;PHP wordwrap() long string buffer overflow 26000;OpenTTD command packet denial of service 25999;Asterisk format_jpeg.c buffer overflow 25998;Apple Mac OS X Safari HTML TABLE attribute denial of service 25996;ARI Asterisk@Home audio.php directory traversal 25994;Mozilla Firefox contentWindow.focus() designMode code execution 25993;ARI Asterisk@Home includes/mail.conf information disclosure 25992;My Gaming Ladder Combo System stats.php file include 25991;Scry Gallery index.php directory traversal 25990;Scry Gallery index.php path disclosure 25989;Sybase Pylon Anywhere groupware synchronization unauthorized access 25988;Skulltag version format string 25987;4images member.php cross-site scripting 25986;Winny file transfer port buffer overflow 25985;Multiple Mozilla products table tag handling code execution 25984;Simplog imagelist.php cross-site scripting 25983;Multiple Mozilla products in-line mail forwarding JavaScript code execution 25982;Simplog preview.php, archive.php and comments.php SQL injection 25981;Apple Mac OS X LZWDecodeVector() buffer overflow 25980;Websense "Uncategorized" filter bypass;;;; 25979;CoreNews index.php "show" parameter file include;;;; 25978;Microsoft Internet Explorer nested OBJECT tag memory corruption 25977;CoreNews preview.php SQL injection 25976;Clansys index.php "page" parameter file include;;;; 25975;axoverzicht.cgi maand file include 25974;Symantec Scan Engine unauthorized file access 25973;Symantec Scan Engine insecure private DSA key 25972;Symantec Scan Engine unauthorized administrative access 25971;WinAgents TFTP Server "dot dot dot" directory traversal;;;; 25970;PHPSurveyor save.php SQL injection 25969;SolarWinds TFTP "dot dot dot dot" directory traversal;;;; 25968;logMethods /lms/a2z.jsp cross-site scripting 25967;@1 Table Publisher tablepublisher.cgi cross-site scripting 25966;Tlen.pl subject cross-site scripting 25965;@1 Event Publisher eventpublisher.txt information disclosure 25964;@1 Event Publisher multiple cross-site scripting 25963;I-Rater common.php file include 25962;PCPIN Chat main.php file include 25961;PCPIN Chat main.php SQL injection 25960;Linux kernel perfmon.c denial of service 25959;phpLDAPadmin template_engine.php cross-site scripting 25958;phpLDAPadmin scope or dn parameters cross-site scripting 25957;Net Clubs Pro multiple cross-site scripting 25956;Bookmark4U admin/config.php SQL injection 25955;Bloggage check_login.asp SQL injection 25954;phpMyAdmin index.php cross-site scripting 25953;ThWboard index.php cross-site scripting 25952;ContentBoxX login.php cross-site scripting 25951;Apple Mac OS X PredictorVSetField() buffer overflow 25950;Apple Mac OS X _cg_TIFFSetField() buffer overflow 25949;Apple Mac OS X CFAllocatorAllocate() buffer overflow 25948;Apple Mac OS X ReadBMP() buffer overflow 25947;W2B Online Banking SID parameter cross-site scripting 25946;Apple Mac OS X Safari HTML tag handling denial of service 25945;Apple Mac OS X BOMArchiveHelper buffer overflow 25944;X-Cart search.php SQL injection 25943;EasyGallery EasyGallery.php script cross-site scripting 25941;PHP Net Tools nettools.php command execution 25940;Portal Pack multiple scripts cross-site scripting 25939;HP StorageWorks Secure Path for Windows denial of service 25938;Allied Telesyn AT-9724TS UDP denial of service 25937;Internet Photoshow index.php file include 25936;WWWThreads message_list.php and register.php SQL injection 25935;CuteNews index.php "source" parameter cross-site scripting;;;; 25934;Mambo and Joomla! rss.php path disclosure 25933;blur6ex shard and errormsg cross-site scripting 25932;AspSitem Harberler.asp SQL injection 25931;CommuniMail mailadmin.cgi and templates.cgi cross-site scripting 25930;blur6ex searchterm and ID SQL injection 25929;IntelliLink Pro addlink_lwp.cgi and edit.cgi cross-site scripting 25928;Visale pbpgst.cgi, pblscg.cgi and pblsmb.cgi cross-site scripting 25927;blur6ex index.php file include 25926;ModernBill user.php SQL injection 25925;Mozilla Firefox "View Image" security bypass;;;; 25924;DbbS PHP command execution 25923;DbbS profile.php cross-site scripting 25922;DbbS topics.php and script.php path disclosure 25921;phpWebFTP script.js information disclosure 25920;phpWebFTP index.php directory traversal 25919;BannerFarm banners.cgi cross-site scripting 25918;Plexum plexum.php multiple parameters SQL injection 25917;PlexCart X3 "catid" parameter SQL injection;;;; 25916;LinPHA stats_view.php cross-site scripting 25915;Linksys RT31P2 SIP message denial of service 25914;boastMachine search.php cross-site scripting 25913;Neuron Blog "Add Comment" page cross-site scripting;;;; 25912;RechnungsZentrale V2 mod/authent.php4 file include 25911;RechnungsZentrale V2 mod/authent.php4 SQL injection 25910;phpLister index.php cross-site scripting 25909;Sysinfo debugger information disclosure 25908;FlexBB multiple fields and parameters SQL injection 25907;FlexBB "Edit Profile" multiple cross-site scripting;;;; 25906;Sysinfo sysinfo.cgi command execution 25905;Censtore censtore.cgi "page" parameter shell command execution;;;; 25904;Neon Responder Clock Synchronization packet denial of service 25903;LifeType index.php path disclosure 25902;BlackOrpheus ClanMemberSkript member.php SQL injection 25901;warforge.NEWS multiple scripts cross-site scripting 25900;warforge.NEWS authcheck.php SQL injection 25899;LifeType index.php cross-site scripting 25898;Article Publisher Pro category.php SQL injection 25897;Fuju News archiv2.php SQL injection 25896;Papoo multiple scripts cross-site scripting 25895;MODx index.php directory traversal 25894;MODx index.php cross-site scripting 25893;ActualAnalyzer direct.php file include 25892;phpGraphy index.php authentication bypass 25891;ThWboard showtopic.php SQL injection 25890;PHPLinks index.php cross-site scripting 25889;phpBB Admin code execution 25888;phpBB template code execution 25887;myEvent myevent.php and viewevent.php file include 25886;myEvent addevent.php and del.php SQL injection 25885;myEvent addevent.php cross-site scripting 25884;CiscoWorks WLSE "show" CLI Linux shell privilege escalation;;;; 25883;CiscoWorks WLSE Web interface archiveApplyDisplay.jsp cross-site scripting 25882;myEvent event.php and initialize.php file include 25881;Cisco IOS XR MPLS packet denial of service 25880;AWStats multiple parameters path disclosure 25879;AWStats multiple parameter cross-site scripting 25878;TotalCalendar about.php and index.php "inc_dir" file include;;;; 25877;PMtool "order" parameter SQL injection;;;; 25876;PowerClan member.php SQL injection 25875;avast! Linux Home Edition directory insecure permission 25874;Calendarix yearcal.php cross-site scripting 25873;FlexBB flexbb_username and flexbb_password SQL injection 25872;Linux kernel ip_route_input() denial of service 25871;Multiple kernel AMD K7/K8 CPUs floating-point unit information disclosure 25870;Linux kernel madvise_remove security bypass 25869;Linux kernel uncanonical return address denial of service 25868;FlexBB new thread cross-site scripting 25867;phpWebSite index.php hub_dir file include 25866;Coppermine Photo Gallery index.php file include 25865;MyBB global.php and init.php data manipulation 25864;MyBB HTML attachment cross-site scripting 25863;Empire Server game server unspecified vulnerabilities 25862;ShoutBOOK global.php cross-site scripting 25861;osCommerce extras/update.php information disclosure 25860;PAJAX pajax_call_dispatcher.php directory traversal 25859;PAJAX pajax_call_dispatcher.php code execution 25858;phpMyAdmin sql.php SQL injection 25857;TinyPHPForum users information disclosure 25856;TinyPHPForum profile.php or error.php cross-site scripting 25855;xFlow index.cgi path disclosure 25854;xFlow index.cgi cross-site scripting 25853;xFlow index.cgi SQL injection 25852;Microsoft Internet Explorer CSS scrollbar denial of service 25851;xine playlist format string 25850;PhpGuestbook PhpGuestbook.php cross-site scripting 25849;IBM AIX mklvcopy code execution 25848;IBM AIX rm_mlcache_file race condition file overwrite 25847;Asterisk PBX IAX2 protocol call request flood denial of service 25846;PHPAlbum language.php file include 25845;Asterisk PBX IAX2 protocol traffic amplification denial of service 25844;Microsoft Dynamics GP magic number denial of service 25843;Microsoft Dynamics GP DPS multiple buffer overflows 25842;Microsoft Dynamics GP DPM multiple buffer overflows 25841;Microsoft Dynamics GP DPS and DPM IP address buffer overflow 25840;Microsoft Dynamics GP DPS and DPM string buffer overflow 25839;Symantec LiveUpdate execution path environment privilege escalation 25838;BetaBoard editprofile.php cross-site scripting 25837;Bitweaver users/login.php cross-site scripting 25836;MusicBox index.php SQL injection 25835;MusicBox index.php cross-site scripting 25834;Ar-blog print.php cross-site scripting 25833;FarsiNews search.php cross-site scripting 25832;planetSearch+ planetsearchplus.php cross-site scripting 25831;TinyWebGallery index.php cross-site scripting 25830;FCheck cronjob insecure temporary file 25829;Opera wcsncpy() CSS attribute buffer overflow 25828;Novell GroupWise Messenger Accept-Langauge buffer overflow 25827;Multiple Mozilla products translucent XUL content window spoofing 25826;Multiple Mozilla products CSS letter-spacing element integer overflow 25825;Multiple Mozilla products js_ValueToFunctionObject() security bypass 25824;Multiple Mozilla products XBL script "Print Preview" privilege escalation;;;; 25823;Multiple Mozilla products text box input control unauthorized file access 25822;Sun Java Studio insecure file permissions 25821;Multiple Mozilla products DHTML memory corruption 25820;Multiple Mozilla products valueOf.call() and valueOf.apply() cross-site scripting 25819;Multiple Mozilla products nsHTMLContentSink.cpp memory corruption 25818;Multiple Mozilla products windows.controllers array cross-site scripting 25817;Multiple Mozilla products XBL binding valueOf.call and valueOf.apply code execution 25816;Multiple Mozilla products "clone parent" code execution;;;; 25815;Multiple Mozilla products XBL eval method code execution 25814;Multiple Mozilla products "save image as" file extension spoofing;;;; 25813;Multiple Mozilla products secure site indicator spoofing 25812;Multiple Mozilla products crypto.generateCRMFRequest code execution 25811;Multiple Mozilla products -moz-grid and -moz-grid-group memory corruption 25810;Multiple Mozilla products CSS border-rendering memory corruption 25809;Multiple Mozilla products InstallTrigger.install() memory corruption 25808;Multiple Mozilla products JavaScript regular expression memory corruption 25807;Multiple Mozilla products garbage-collection temp variable memory corruption 25806;Multiple Mozilla products event handler cross-site scripting 25805;Boardsoution index.php cross-site scripting 25804;phpFaber TopSites index.php cross-site scripting 25803;Snipe Gallery view.php and image.php cross-site scripting 25802;TalentSoft Web+Shop webplus.exe path disclosure 25801;RateIt rateit.php SQL injection 25800;Aweb Script Seller payment security bypass 25799;phpWebSite topics.php SQL injection 25798;Accelerated E Solutions password SQL injection 25797;Revo Forum email tag cross-site scripting 25796;phpMyAdmin sql.php cross-site scripting 25795;QuickBlogger acc.php cross-site scripting 25794;Microsoft Windows Knowledge Base Article 917627 update is not installed 25792;Microsoft Windows Knowledge Base Article 911567 update is not installed 25791;Amaya various attributes buffer overflow 25790;Mozilla Firefox HTML NULL pointer dereference denial of service 25789;vBulletin ImpEx multiple file include 25788;SimpleBBS posts.php command execution 25787;vCard PRO addrbook.php SQL injection 25786;NetBSD Intel RNG security bypass 25785;PHP121 php121login.php SQL injection 25784;Apple Safari URL status bar 25783;Clansys index.php cross-site scripting 25782;Aweb`s Banner Generator index.php cross-site scripting 25781;Plone member_id data manipulation 25780;Sphider admin/configset.php file include 25779;Adobe LiveCycle "OBSOLETE" user information disclosure;;;; 25778;Simplog login.php cross-site scripting 25777;Sybase EAServer user password disclosure 25776;Simplog index.php and archive.php SQL injection 25775;Simplog index.php file include 25774;Monster Top List sources/functions.php file include 25773;Adobe Document Server "jsessionid" information disclosure;;;; 25772;Adobe Document Server username error account enumeration 25771;Adobe Document Server "actionID" and "op" parameter cross-site scripting;; 25770;Adobe Document Server "ReaderURL" cross-site scripting;;;; 25769;Adobe Document Server actionid and pageid access control restriction bypass 25768;SAXoPRESS pbcs.dll directory traversal 25767;MvBlog comment field cross-site scripting 25766;NetBSD SIOCGIFALIAS ioctl() denial of service 25765;MvBlog multiple SQL injection 25764;NetBSD sysctl(3) denial of service 25763;rdesktop xscreensaver password disclosure 25762;AzDGVote int_path file include 25761;HP System Management Homepage "Trust All" authentication bypass;;;; 25760;phpListPro config file include 25759;blur6ex index.php SQL injection 25758;blur6ex index.php path disclosure 25757;blur6ex index.php cross-site scripting 25756;Autogallery index.php cross-site scripting 25755;INDEXU theme_path and base_path file include 25754;util-vserver suexec privilege escalation 25753;Manila multiple cross-site scripting 25752;TuxBank manage_account.php SQL injection 25751;Tritanium Bulletin Board register.php cross-site scripting 25750;phpMyForum index.php CRLF injection 25749;Confixx index.php SQL injection 25748;Confixx allgemein_transfer.php cross-site scripting 25747;Sun Solaris LDAP2 client command password disclosure 25746;Clansys index.php SQL injection 25745;JetPhoto Server name and page cross-site scripting 25744;Sun Solaris sh(1) denial of service 25743;PHPKIT contentid SQL injection 25742;phpMyForum index.php cross-site scripting 25741;VegaDNS index.php SQL injection 25740;Dokeos /testheaderpage.php and /resourcelinker.inc.php file include 25739;interaktiv.shop shop_main.cgi cross-site scripting 25738;Cyrus SASL DIGEST-MD5 denial of service 25737;XMB SWF getURL cross-site scripting 25736;Dokeos viewtopic.php SQL injection 25735;JBook form.php SQL injection 25734;JBook index.php cross-site scripting 25733;PHPWebGallery category.php and picture.php cross-site scripting 25732;APT-WEBSHOP-SYSTEM modules.php path disclosure 25731;APT-WEBSHOP-SYSTEM modules.php SQL injection 25730;MyBB newthread.php cross-site scripting 25729;fbida fbgs /var/tmp symlink 25728;Papoo index.php, plugin.php and forumthread.php SQL injection 25727;Sire upload.php authentication bypass 25726;Sire lire.php file include 25725;ShopWeezle index.php file include 25724;ShopWeezle multiple path disclosure 25723;ShopWeezle multiple SQL injection 25722;Linux kernel _keyring_search_one() denial of service 25721;TalentSoft Web+Shop deptname parameter cross-site scripting 25720;Clever Copy admin/connect.inc disclose information 25719;SaphpLesson search.php cross-site scripting 25718;xzgv and zgv JPEG image parsing buffer overflow 25717;Imager JPEG and TGA file denial of service 25716;Shadowed Portal load.php cross-site scripting 25715;ShopXS search cross-site scripting 25714;MAXdev MD-Pro legacy.php path disclosure 25713;TUGZip archive directory traversal 25712;Linux kernel sys_timer_create() denial of service 25711;SPIP spip_login.php3 file include 25710;MAXdev MD-Pro index.php SQL injection 25709;PHPOpenChat server.php SQL injection 25708;XBrite Members id parameter SQL injection 25707;Gallery unspecified cross-site scripting 25706;PHP copy() safe mode bypass 25705;PHP tempnam() open_basedir directory traversal 25704;PHP deep recursion denial of service 25703;Jupiter Content Manager modules/online.php path disclosure 25702;PHP phpinfo() long array cross-site scripting 25701;PHPlist index.php file include 25700;Jupiter Content Manager index.php cross-site scripting 25699;dnGuestbook admin.php SQL injection 25698;Cherokee Web Server handler_error.c cross-site scripting 25697;Matt Wright Guestbook guestbook.pl cross-site scripting 25696;Oracle Database base table data manipulation 25695;Chipmunk Scripts Guestbook login.php SQL injection 25694;Hosting Controller forum.mdb information disclosure 25693;Linux kernel sysfs/file.c fill_write_buffer() denial of service 25692;Mailman private archive cross-site scripting 25691;HP-UX su(1) LDAP netgroup feature privilege escalation 25690;NetBSD elf_load_file() denial of service 25689;phpMyAdmin themes directory cross-site scripting 25688;ARIA genmessage.php cross-site scripting 25687;phpMyChat chat/messagesL.php3 SQL injection 25686;Warcraft III Replay Parser index.php file include 25685;Warcraft III Replay Parser index.php cross-site scripting 25684;MWNewsletter subscribe.php cross-site scripting 25683;MWNewsletter unsubscribe.php SQL injection 25682;libtunepimp-perl /tmp/buildd file upload 25681;libgpib-perl /tmp/buildd file upload 25680;libapache2 /tmp/svn file upload 25679;Shell command within JavaScript or Visual Basic script detected 25678;Microsoft Office document string buffer overflow 25677;Advanced Poll comments.php and page.php cross-site scripting 25676;Advanced Poll comments.php and page.php SQL injection 25675;Hosting Controller saveuploadfiles.asp file upload 25674;MWGuest mwguest.php cross-site scripting 25673;Hosting Controller AccountActions modify passwords 25672;sysklogd source IP denial of service 25671;Basic Analysis and Security Engine multiple scripts cross-site scripting 25670;xine-lib MPEG buffer overflow 25669;Annuaire inscription.php cross-site scripting 25668;Annuaire /include/lang-en.php path disclosure 25667;OpenVPN setenv LD_PRELOAD code execution 25666;Andy`s PHP Knowledgebase (aphpkb) multiple scripts cross-site scripting 25665;GlobalSCAPE Secure FTP Server custom commands denial of service 25664;Python realpath() buffer overflow 25663;SynchronEyes packet denial of service 25662;Clam AntiVirus libclamav/others.c cli_bitset_set() denial of service 25661;Clam AntiVirus shared/output.c format string 25660;Clam AntiVirus libclamav/pe.c integer overflow 25659;SynchronEyes datagram denial of service 25658;AngelineCMS loadkernel.php file include 25657;Arab Portal forum.php, members.php, pm.php and mail.php cross-site scripting 25656;ArabPortal forum.php SQL injection 25655;Crafty Syntax Image Gallery HTTP POST code execution 25654;Crafty Syntax Image Gallery slides.php SQL injection 25653;Interact login.php SQL injection 25652;Interact search.php cross-site scripting 25651;Interact login.php error information disclosure 25650;UltraVNC VNCLog::ReallyPrint() buffer overflow 25649;vBulletin vBug Tracker vbugs.php cross-site scripting 25648;Ultr@VNC error buffer overflow 25647;Cisco ONS CTC Launcher java.policy permissions code execution 25646;Cisco ONS OSPF packet Control Card denial of service 25645;Cisco ONS IP/LAN control card denial of service 25644;Cisco ONS IP/LAN secure EMS control card denial of service 25643;Cisco ONS IP/LAN ACK denial of service 25642;Cisco CSS HTTP compression denial of service 25641;SKForum multiple parameters cross-site scripting 25640;NOD32 "Restore to" file upload;;;; 25639;N.T. ticker.db.php file include 25638;N.T. index.php cross-site scripting 25637;NOD32 nod32.exe privilege escalation 25636;MD News administration area security bypass 25635;MD News admin.php SQL injection 25634;Microsoft Internet Explorer .swf address bar spoofing 25633;LucidCMS translator.php path disclosure 25632;LucidCMS index.php login and panel cross-site scripting 25631;Kaffeine http_peek() playlist buffer overflow 25630;Virtual War get_header.php and functions_front.php file include 25629;Microsoft Windows Knowledge Base Article 912812 update is not installed 25628;Wire Plastik wpBlog index.php SQL injection 25627;HP Color LaserJet Toolbox directory traversal 25626;Microsoft Windows Knowledge Base Article 911562 update is not installed 25625;Microsoft Windows Knowledge Base Article 908531 not installed 25624;CzarNews cn_auth.php, news.php and dpost.php SQL injection 25623;CzarNews news.php cross-site scripting 25622;Doomsday Con_Message() and conPrintf() format string 25621;McAfee WebShield SMTP server format string 25620;Apple Mac OS X firmware password bypass 25619;IBM WebSphere HTTP header denial of service 25618;Blank"N"Berg index.php cross-site scripting;;;; 25617;Blank"N"Berg index.php directory traversal;;;; 25616;Softbiz Image Gallery multiple scripts SQL injection 25615;MyBB email and img BBCode cross-site scripting 25614;Apache Struts lookupMap cross-site scripting 25613;Apache Struts ActionForm denial of service 25612;Apache Struts isCancelled() security bypass 25611;bsd-games tetris-bsd checkscores() buffer overflow 25610;Exponent CMS banner module PHP command execution 25609;PHPNuke-Clan functions_common.php file include 25608;ReloadCMS file-manager module file include 25607;linksubmit linksubmit.php cross-site scripting 25606;KGB Archiver archive directory traversal 25605;SQuery Gaming Server Module "libpath" file include;;;; 25604;ReloadCMS User-Agent header cross-site scripting 25603;FleXiBle Development main.php cross-site scripting 25602;BASE base_maintenance.php authentication bypass 25601;Bugzero query.jsp and edit.jsp cross-site scripting 25600;FleXiBle Development main.php command execution 25599;phpBB multiple scripts cross-site scripting 25598;Microsoft Windows XP Firewall .exe firewall bypass 25597;Microsoft Windows XP Firewall ADS filename:stream syntax application alert bypass 25596;HP-UX /sbin/passwd denial of service 25595;SiteMan /admin_login.asp SQL injection 25594;PHPKIT error parameter cross-site scripting 25593;ZDaemon multiple function invalid memory access denial of service 25592;ZDaemon is_client_wad_ok() buffer overflow 25591;AN HTTPD script file source disclosure 25590;aWebNews login.php, fpass.php and visview.php SQL injection 25589;aWebNews visview.php cross-site scripting 25588;MediaWiki unspecified cross-site scripting 25587;aWebBB multiple scripts SQL injection 25586;aWebBB BBCode cross-site scripting 25585;aWebBB multiple scripts cross-site scripting 25584;DbbS topics.php SQL injection 25583;MediaSlash index.php file include 25582;NetBSD if_bridge(4) kernel memory information disclosure 25581;NetBSD .mailrc insecure record file permissions 25580;PHP Booking Calendar detailsview.php SQL injection 25579;Mantis view_all_set.php cross-site scripting 25578;RedCMS login.php, profile.php and register.php SQL injection 25577;RedCMS register.php cross-site scripting 25576;couponZONE local.cfm SQL injection 25575;Samba clear text machine trust account credentials 25574;Hitachi Groupmax World Wide Web cross-site scripting 25573;Microsoft Windows winhlp32.exe .hlp embedded image buffer overflow 25572;MonAlbum index.php and image_agrandir.php SQL injection 25571;Keystone DLS subject_type_id SQL injection 25570;Oxygen post.php SQL injection 25569;BusyBox passwd weak password generation 25568;Esqlanelapse cross-site scripting 25567;XFIT/S data denial of service 25566;Dia XFig XFig Import Plugin buffer overflow 25565;qliteNews loginprocess.php SQL injection 25564;SiteSearch Indexer searchField cross-site scripting 25563;Claroline scormExport.inc.php file include 25562;Claroline rqmkhtml.php cross-site scripting 25561;Claroline rqmkhtml.php directory traversal 25560;v-creator VCEngine.php shell command execution 25559;MSDTC NdrAllocate() invalid memory access denial of service 25558;MSDTC network message denial of service 25557;Microsoft Internet Explorer address bar spoofing 25556;Microsoft Exchange calendar attachment buffer overflow 25555;Microsoft Internet Explorer navigation method popup security zone bypass 25554;Microsoft Windows Explorer COM object code execution 25553;gtd-php multiple scripts cross-site scripting 25552;Microsoft Internet Explorer IOIeClientSite code execution 25551;Microsoft Internet Explorer Double-Byte Character Set code execution 25550;Microsoft Exchange Outlook Web Access cross-site scripting 25549;X-Changer index.php SQL injection 25548;QLnews config.php file include 25547;Microsoft Internet Explorer HTML PRE tag code execution 25546;QLnews news.php cross-site scripting 25545;Microsoft Internet Explorer COM objects as ActiveX code execution 25544;EzASPSite default.asp SQL injection 25543;Sun Cluster SunPlex Manager GUI information disclosure 25542;Microsoft Internet Explorer HTML parsing code execution 25541;PhxContacts carnet.php SQL Injection 25540;PHP Script Index search.php cross-site scripting 25539;WebCalendar multiple .php scripts path disclosure 25538;PHP Script Index search.php SQL injection 25537;Microsoft FrontPage Server Extensions HTML cross-site scripting 25536;PhxContacts login.php cross-site scripting 25535;Microsoft Outlook Express Windows Address Book file buffer overflow 25534;FreeRADIUS %t expansion buffer overflow 25533;FreeRADIUS rlm_sqlcounter module buffer overflow 25532;FreeRADIUS rlm_sqlcounter module SQL injection 25531;VNews admin/config.php file include 25530;VNews news.php cross-site scripting 25529;VNews admin/admin.php and news.php SQL injection 25528;Gentoo Linux NetHack, Falcon`s Eye, and Slash`EM privilege escalation 25527;Enova X-Wall insecure encryption key 25526;Debian /var/log/debian-installer/cdebconf CD install directory world writable 25525;MusicBox index.php and cart.php cross-site scripting 25524;ExplorerXP dir.php cross-site scripting 25523;ExplorerXP dir.php directory traversal 25522;VBook config.php file include 25521;VBook index.php cross-site scripting 25520;Cholod mb.cgi SQL injection 25519;VBook index.php SQL injection 25518;Cholod mb.cgi cross-site scripting 25517;SupportTrio index.php and pdf.php path disclosure 25516;Horde Application Framework help viewer command execution 25515;ArabPortal online.php and download.php cross-site scripting 25514;MPlayer aviheader.c integer overflow 25513;MPlayer asfheader.c integer overflow 25512;phpNewsManager multiple scripts SQL injection 25511;OneOrZero Helpdesk index.php SQL injection 25510;Tilde CMS index.php SQL injection 25508;PHP html_entity_decode information disclosure 25507;PHP Classifieds search.php cross-site scripting 25506;phpCollab settings.php command execution 25505;phpCollab sendpassword.php SQL injection 25504;netOffice settings.php command execution 25503;netOffice /general/sendpassword.php SQL injection 25502;NULL News "email" or "username" parameters SQL injection;; 25501;Genius VideoCAM snapshot viewer privilege escalation 25500;vCounter url SQL injection 25498;newsletter newsletter.php SQL injection 25497;Virtual War multiple scripts vwar_root parameter file include 25496;Greymatter gm_upload.cgi file upload 25495;SupportTrio search cross-site scripting 25494;classifiedZONE accountlogon.cfm cross-site scripting 25493;AL-Caricatier view_caricatier.php cross-site scripting 25492;phpCOIN mod.php and mod_print.php cross-site scripting 25491;CONTROLzx HMS multiple scripts cross-site scripting 25490;Metisware Instructor PersonalTaskCreate.asp cross-site scripting 25489;PHP Live Helper "abs_path" parameter file include;;;; 25488;BlankOL bol.php cross-site scripting 25487;realestateZONE index.cfm cross-site scripting 25486;couponZONE local.cfm path disclosure 25485;Blazix JSP source code disclosure 25484;couponZONE local.cfm cross-site scripting 25483;Vihor Design index.php cross-site scripting 25482;Vihor Design index.php file include 25481;Pixel Motion Blog index.php SQL injection 25479;phpmyfamily config.inc.php cross-site scripting 25478;Pixel Motion Blog /admin/index.php SQL injection 25477;phpmyfamily index.php path disclosure 25476;phpmyfamily track.php cross-site scripting 25475;G-Book guestbook.php cross-site scripting 25474;Connect Daily Web Calendar multiple cross-site scripting 25473;Symantec VERITAS NetBackup vnetd service buffer overflow 25472;Symantec VERITAS NetBackup Database Manager bpdbm.exe sprintf() buffer overflow 25471;Symantec VERITAS NetBackup Volume Manager vmd.exe sscanf() buffer overflow 25470;Helm domains.asp and default.asp cross-site scripting 25469;E-School Management System default.asp cross-site scripting 25468;EZHomepagePro multiple scripts cross-site scripting 25467;Calendar Express search.php cross-site scripting 25466;Absolute Image Gallery gallery.asp cross-site scripting 25465;TFTgallery passwd file disclosure 25464;HeffnerCMS index.php cross-site scripting 25463;Absolute FAQ Manager .NET search module cross-site scripting 25462;dotNetBB iforget.aspx cross-site scripting 25461;HeffnerCMS index.php file include 25460;Sun Solaris /usr/ucb/ps information disclosure 25459;VSNS Lemon cookie authentication bypass 25458;phpAdsNew login form and banner module cross-site scripting 25457;VSNS Lemon name cross-site scripting 25456;VSNS Lemon final_functions.php SQL injection 25455;Vavoom compressed packet comprLength buffer overflow 25454;Vavoom FIONREAD packet denial of service 25453;saphpLesson print.php SQL injection 25452;SweetSuite.NET Content Management System search.aspx cross-site scripting 25451;AkoComment akocomment.php SQL injection 25450;csDoom Printf PrintString() format string 25449;csDoom SV_SetupUserInfo() buffer overflow 25448;csDoom SV_BroadcastPrintf() buffer overflow 25447;Shellcode in JavaScript has been detected 25446;Nuked-KlaN calendar SQL injection 25445;TWiki INCLUDE edit denial of service 25444;TWiki rdiff and preview restricted content access 25443;WEBalbum skin2 parameter file include 25442;snmptrapfmt temporary log file symlink 25441;AnyPortal(php) siteman.php3 information disclosure 25440;Toast Forums toast.asp cross-site scripting 25439;Microsoft .NET ILDASM buffer overflow 25438;Microsoft .NET ILASM buffer overflow 25437;CanfTool index.php cross-site scripting 25436;PHPTicket search.php SQL injection 25435;web-app.org WebAPP index.cgi cross-site scripting 25434;Absolute Live Support XE register page cross-site scripting 25433;uniForum wbadmlog.aspx cross-site scripting 25432;Meeting Reserve searchresult.php cross-site scripting 25431;Web Quiz Pro prequiz.asp and student.asp cross-site scripting 25430;LibVC vc.c buffer overflow 25429;Password Safe rand() key weak encryption 25428;webcheck content cross-site scripting 25427;Pubcookie login server cross-site scripting 25426;Pubcookie application server modules cross-site scripting 25425;Linux kernel sockaddr_in.sin_zero kernel memory leak 25424;Debian GNU/Linux rssh, rsync, and rdist util.c security restriction bypass 25423;BlackICE and RealSecure Desktop Application Protection help dialog privilege escalation 25422;KisMAC 802.11 Cisco vendor tag WavePacket:parseTaggedData() parsing buffer overflow 25421;HP-UX swagentd denial of service 25420;EasyMoblog img.php cross-site scripting 25419;runit uidgid.h privilege escalation 25418;Quick 'n Easy Web Server ASP source code disclosure 25417;Baby Web Server ASP source code disclosure 25416;CoMoblog img.php cross-site scripting 25415;Trend Micro InterScan Messaging Security Suite (IMSS) ISNTSmtp insecure directory permissions 25414;PC-cillin insecure directory permissions 25413;Baby FTP Server file information disclosure 25412;IBM Tivoli Business Systems Manager apwc_win_main.jsp skin parameter cross-site scripting 25411;RealNetworks RealPlayer and RealOne MBC file buffer overflow 25410;OSWiki username cross-site scripting 25409;RealNetworks RealPlayer and RealOne Player chunked Transfer-Encoding buffer overflow 25408;Multiple RealNetworks products SWF buffer overflow 25407;Debian GNU/Linux util-vserver policy bypass security 25406;Debian GNU/Linux kernel-patch-vserver chroot barrier unauthorized access 25405;Orion Application Server JSP source code disclosure 25404;AdMan editCampaign.php and viewPricingScheme.php path disclosure 25403;AdMan viewStatements.php SQL injection 25402;Motorola PEBL U6 and V600 name spoofing 25401;Motorola PEBL U6 and V600 OBEX buffer overflow 25400;Linux kernel netfilter do_replace integer overflow 25399;XHP CMS FileManager PHP file upload 25398;FreeBSD IPSec fast_ipsec(4) replay 25397;FreeBSD OPIE opiepasswd(1) unauthorized privilege escalation 25396;AnyPortal(php) siteman.php3 directory traversal 25395;Echelog AMD-64 denial of service 25394;Microsoft Internet Explorer HTA file execution 25393;FirePass 4100 SSL VPN my.support.php3 cross-site scripting 25392;Microsoft ASP.NET COM and COM+ w3wp.exe denial of service 25391;vBulletin ImpEx module ImpExData.php file include 25390;RSA SecurID IISWebAgentIF.dll buffer overflow 25389;SPIP research module cross-site scripting 25388;PHP iCalendar publish.ical.php file upload 25387;PHP iCalendar cookie_language and cookie_style file include 25386;PHP Live! status_image.php cross-site scripting 25384;Invision Power Board private message (PM) cross-site scripting 25382;Novell NetWare NILE.NLM forced SSL weak encryption 25381;Novell NetWare NILE.NLM SSL weak encryption 25380;Novell NetWare NILE.NLM cleartext SSL communications 25379;Microsoft Internet Explorer createTextRange() code execution 25378;Free Articles Directory index.php file include 25377;FreeWPS htmlarea/popups/ImageManager/images.php file include 25376;Amaya RPATH privilege escalation 25375;1WebCalendar multiple scripts path disclosure 25374;initscripts /sbin/service privilege escalation 25373;1WebCalendar multiple scripts SQL injection 25372;Mini-NUKE multiple scripts SQL injection 25371;Mcafee Virex file scanning protection bypass 25370;Microsoft Windows Knowledge Base Article 901190 not installed 25369;Microsoft Windows DNS recursive query denial of service 25368;BIND recursive query denial of service 25366;Microsoft Windows Knowledge Base Article 905755 update is not installed 25365;Microsoft Windows Knowledge Base Article 914798 update is not installed 25364;Microsoft Windows Knowledge Base Article 914451 update is not installed 25363;Microsoft Windows Knowledge Base Article 905756 update is not installed 25362;NetBSD ptrace() P_SUGID privilege escalation 25361;Microsoft Windows Knowledge Base Article 905758 update is not installed 25360;Microsoft Windows Knowledge Base Article 905754 update is not installed 25359;Microsoft Windows Knowledge Base Article 905555 update is not installed 25358;Microsoft Windows Knowledge Base Article 905646 update is not installed 25357;Microsoft Windows Knowledge Base Article 905757 update is not installed 25356;HP Systems Insight Manager unspecified directory traversal 25355;NetBSD F_CLOSEM fnctl() call denial of service 25354;Linux kernel add_key, request_key, and keyctl race condition denial of service 25352;FreeRADIUS EAP-MSCHAPv2 authentication bypass 25351;TuxBank index.php cross-site scripting 25350;ExtCalendar calendar.php cross-site scripting 25349;VeriSign haydn.exe VHTML_FILE parameter cross-site scripting 25348;BEA WebLogic Server and Express XML parser denial of service 25347;BEA WebLogic Server default servlet unauthorized system access 25346;ASPPortal multiple .asp scripts allow SQL injection 25345;BEA WebLogic Portal JSR-168 Portlet disclosure 25344;gCards admin/loginfunction.php SQL injection 25343;gCards inc/setLang.php cross-site scripting 25342;Microsoft Windows Knowledge Base Article 905553 update is not installed 25341;X.Org Server geteuid -modulepath and -logfile privilege escalation 25340;GNOME Screensaver hotkey security bypass 25339;VPMi Enterprise Service_Requests.asp cross-site scripting 25338;KnowledgebasePublisher "dir" parameter file include;;;; 25337;MyBB polls.php path disclosure 25336;avast! Antivirus installation files insecure permissions 25335;WinHKI archive extraction directory traversal 25334;jabberd SASL denial of service 25333;SUSE ld RPATH or RUNPATH code execution 25332;Contrexx index.php cross-site scripting 25331;Noah`s Classifieds index.php path disclosure 25330;Microsoft Commerce Server 2002 authfiles/login.asp authentication bypass 25329;SLAB5000 "dot dot" NULL byte directory traversal;;;; 25328;phpWebSite friend.php and article.php SQL injection 25327;betaparticle blog id and fldGalleryID SQL injection 25326;SLAB5000 index.php path disclosure 25325;BorderWare MXtreme Web administration interface unauthorized access 25324;CuteNews inc/function.php directory traversal 25323;Linux kernel nfs2acl.c ACL bypass 25322;Simple PHP Blog install05.php file include 25321;WordPress comment SQL injection 25320;SoftBB reg.php SQL injection 25319;Datenbank MOD info_db.php and database.php SQL injection 25318;cURL TFTP URL buffer overflow 25317;Streber unspecified cross-site scripting 25316;Skull-Splitter`s Download Counter for Wallpapers count.php SQL injection 25315;MailEnable webmail component denial of service 25314;MailEnable POP authentication 25313;WoltLab Burning Board class_db_mysql.php cross-site scripting 25312;m-phorum index.php cross-site scripting 25311;HP-UX usermod command unauthorized file and directory access 25310;Symantec VERITAS Backup Exec BENGINE format string 25309;Symantec VERITAS Backup Exec application memory error denial of service 25308;PEAR Text_Password CAPTCHA bypass 25307;Linux kernel zero IP ID in DF packets countermeasure bypass 25306;Linux kernel fninit information disclosure 25305;phpMyAdmin set_theme cross-site scripting 25304;PEAR HTML_QuickForm_Controller "next" function discloses sensitive information;;;; 25303;Beagle beagle-status privilege escalation 25302;Linux Kernel mq_open mnt_count double decrement denial of service 25301;OxyNews index.php SQL injection 25300;Maian Support admin/index.php SQL injection 25298;Maian Events events.php SQL injection 25297;mroovca stats cookie manipulation unauthorized access 25296;PunBB email address modification 25295;Maian Weblog print.php and mail.php SQL injection 25294;monotone MT directory Lua code execution 25293;Skull-Splitter Guestbook guestbook.php cross-site scripting 25292;Microsoft Internet Exporer mshtml.dll buffer overflow 25291;Konqueror cookie information disclosure 25290;MERCUR Messaging IMAP buffer overflow 25289;Novell NetWare NWFTPD.NLM MDTM command denial of service 25288;Milkeyway Captive Portal admin scripts cross-site scripting 25287;Milkeyway Captive Portal multiple admin scripts SQL injection 25286;Sa-exim greylistclean.cron file deletion 25285;CGI::Session cgisess.db information disclosure 25284;Microsoft Internet Explorer HTML CSS null dereference denial of service 25283;CGI::Session driver files insecure permissions 25282;Firebird fb_inet_server and fbserver buffer overflow 25281;Milkeyway Captive Portal multiple scripts SQL injection 25280;Inprotect zones.php cross-site scripting 25279;DCP-Portal multiple scripts cross-site scripting 25278;Systems Panel multiple scripts and parameters SQL injection 25277;cPanel fantastico path disclosure 25276;ISS host status 25275;tmsPUBLISHER search.cfm cross-site scripting 25274;Apple Mac OS X passwd symlink 25273;tmsPUBLISHER pagename.cfm path disclosure 25272;Apple Mac OS X passwd file create 25271;Sun Solaris privilege managmenent denial of service 25270;Netcool/NeuSecure NS account unauthorized database access 25269;Apple Mac OS X open safe files after downloading command execution 25268;Sun Solaris procfs process information disclosure 25267;MyBB CRLF header injection 25266;MyBB member.php "url" parameter cross-site scripting;;;; 25264;zoo parse.c parse() buffer overflow 25263;MyBB member.php cross-site scripting 25262;CAPI4HylaFAX c2faxrecv_dbgdatafile.sff symlink 25261;Microsoft Windows Knowledge Base Article 913433 is not installed 25260;Skype chat request emoticon denial of service 25259;Oracle Diagnostics SQL injection 25258;Oracle Diagnostics unauthorized test log file access 25257;Oracle Diagnostics unauthorized diagnostic test access 25256;Microsoft Internet Explorer Java VM denial of service 25255;Geeklog system/lib-sessions.php authentication bypass 25254;Invision Power Board index.php "st" parameter SQL injection;;;; 25253;glFTPd IP address checking bypass 25252;Crossfire setup command buffer overflow 25251;NCP Network Communication Secure Client connect.bat command execution 25250;WPC Easy admin.php SQL injection 25249;NCP Network Communication Secure Client UDP denial of service 25248;NCP Network Communication Secure Client ncprwsnt.exe denial of service 25247;Adobe Graphics Server and Document Server unauthorized command access 25246;SUSE YaST Online Update gpg improper signature verification 25245;Invision Power Board register new users denial of service 25244;AntiVir Personal Edition notepad.exe privilege escalation 25243;NCP Network Communication Secure Client ncpmon.exe buffer overflow 25242;NCP client firewall bypass security 25241;Jupiter Content Manager BBCode image tag cross-site scripting 25240;ArGoSoft Mail Server pro _Dump obtain information 25239;Horde Application Framework services/go.php information disclosure 25238;ArGoSoft Mail Server Pro RENAME folder modification 25237;discussion class.php SQL injection 25236;discussion BBCode tag cross-site scripting 25235;ASPPortal multiple cross-site scripting 25234;ASPPortal multiple scripts SQL injection 25233;Quality PPC admin.php cross-site scripting 25232;Quality PPC admin.php path disclosure 25231;Magic News settings.php authentication bypass 25230;Multiple vendor wireless router IRC DCC SEND denial of service 25229;Microsoft Excel graphic buffer overflow 25228;Microsoft Excel record buffer overflow 25227;Microsoft Excel formula size buffer overflow 25226;Epay Pro index.php SQL injection 25225;Microsoft Excel parsing format file buffer overflow 25224;HP-UX passwd LANG environment variable buffer overflow 25223;Avaya VPNRemote user credentials disclosure 25222;Class-1 Poll index.php SQL injection 25221;Kaspersky Anti-Virus unspecified denial of service 25220;SMartBlog (SMBlog) index.php file include 25219;IM Lock msnvs\prc registry weak password encryption 25218;Fusion News fullnews.php cross-site scripting 25217;thttpd command line buffer overflow 25216;thttpd command file buffer overflow 25215;D2KBlog profile.asp memName SQL injection 25214;D2KBlog default.asp msg parameter cross-site scripting 25213;Fusion News headline_temp.php file include 25212;Zeroboard multiple fields cross-site scripting 25211;IdeoContent Manager news_full.php and index.php cross-site scripting 25210;WMNews multiple scripts cross-site scripting 25209;Apple Mac OS X mail attachment buffer overflow 25208;Apple Mac OS X JavaScript same-origin policy bypass 25207;IdeoContent Manager index.php SQL injection 25206;Drupal header data manipulation 25205;Drupal login session hijacking 25204;Linux kernel get_nodes() denial of service 25203;Active121 Site Manager "risultati_ricerca.php" script cross-site scripting;;;; 25202;Drupal undisclosed cross-site scripting 25201;Alien Arena com_sprintf denial of service 25200;Alien Arena cmd_say_f buffer overflow 25199;Alien Arena safe_cprintf format string 25198;Goldstag Content Management System search.asp cross-site scripting 25197;Drupal menu.module bypass security 25196;log4net LocalSyslogAppender denial of service 25195;Gemini createissue.aspx cross-site scripting 25194;DSLogin index.php and admin/index.php log_userid SQL injection 25193;DSDownload search.php and downloads.php SQL injection 25192;DSPoll pollid parameter SQL injection 25191;Ravenous unauthorized .rvplg file access 25190;DSCounter index.php SQL injection 25189;ADP Forum message subject cross-site scripting 25188;DSNewsletter email parameter SQL injection 25187;Liero Xtreme visualization function format string 25186;McAfee ePolicy Orchestrator buffer overflow 25185;Liero Xtreme connect command denial of service 25184;GnuPG improper non-detached signature verification 25183;@1 File Store multiple scripts SQL injection 25182;@1 File Store signup.php cross-site scripting 25181;Belchior Foundry vCard create.php cross-site scripting 25180;CoreNews index.php command execution 25179;Dwarf HTTP Server cross-site scripting 25178;Dwarf HTTP extension information disclosure 25177;PHP SimpleNEWS and PHP SimpleNEWS My SQL admin.php security bypass 25176;Xerox CopyCentre and WorkCentre Pro ESS/Network Controller image overwrite denial of service 25175;Xerox CopyCentre and WorkCentre Pro Web server memory corruption denial of service 25174;Xerox CopyCentre and WorkCentre Pro PostScript TCP/IP port denial of service 25173;Xerox CopyCentre and WorkCentre Pro PostScript navigation denial of service 25172;Xerox CopyCentre and WorkCentre Pro PostScript interpreter denial of service 25171;unalz archive directory traversal 25170;Ubuntu installer log file password disclosure 25169;JiRo`s Banner System Professional (JBSPro) security bypass 25168;LISTSERV multiple WA CGI buffer overflows 25167;Vegas Forum forumlib.php SQL injection 25166;Freeciv packets.c denial of service 25165;Tenes Empanadas Graciela nickname off-by-one denial of service 25164;GGZ Gaming Zone XML denial of service 25163;Dawaween poems.php SQL injection 25162;SafeDisk secdrv.sys gain privileges 25161;monopd long string denial of service 25160;STLport setw() cout buffer overflow 25159;STLport strcpy() function buffer overflow 25158;ENet enet_protocol_handle_send_fragment() denial of service 25157;ENet enet_protocol_handle_incoming_commands() denial of service 25156;WoltLab Burning Board misc.php cross-site scripting 25155;SQL keyword xp_cmdshell has been detected 25154;Lurker unspecified cross-site scripting 25153;Lurker mbox file manipulation 25152;Sun Solaris /proc(4) pagedata denial of service 25151;Novell BorderManager proxy streaming media denial of service 25150;Kerio MailServer IMAP LOGIN denial of service 25149;Lurker lurker.cgi information disclosure 25148;Microsoft Visual Studio and Visual InterDev .dbp and .sln DataProject buffer overflow 25147;irssi dcc_ctcp_resume_parse() DCC ACCEPT denial of service 25146;KDE kpdf patch buffer overflow 25145;Oreka Orkaudio RTP packet denial of service 25144;Game-Panel login.php cross-site scripting 25143;EMC Retrospect backup client malformed packet denial of service 25142;Archangel Weblog index.php file include 25141;GuppY dwnld.php file deletion 25140;Hosting Controller search.asp SQL injection 25139;AVG Anti-Virus update gain privileges 25138;FTPoed comment section cross-site scripting 25137;DokuWiki mediamanager cross-site scripting 25136;Easy File Sharing Web Server description cross-site scripting 25135;Easy File Sharing Web Server logging denial of service 25134;myBloggie index.php and admin.php cross-site scripting 25133;Ipswitch Collaboration Suite IMAP FETCH buffer overflow 25132;txtForum multiple scripts allow cross-site scripting 25131;txtForum login.php file include 25130;UnrealIRCd server link denial of service 25129;Gallery upgrade/index.php and install/index.php file include 25128;QwikiWiki multiple scripts allow cross-site scripting 25127;PHP Advanced Transfer Manager password hash disclosure 25126;n8cms cross-site scripting 25125;n8cms SQL injection 25124;LPD control file contains well known shell commands 25123;LPD Control File Overflow 25122;RedBLoG cat_id parameter SQL injection 25121;Nodez op cross-site scripting 25120;Gallery X_FORWARDED_FOR header spoofing 25119;Nodez op directory traversal PHP file include 25118;Gallery session id bypass security 25117;Gallery getRemoteHostAddress() function cross-site scripting 25116;OpenSSH OpenPAM denial of service 25115;Akarru Social BookMarking Engine users.php SQL injection 25114;Kwik-Pay Payroll insecure database file permissions 25113;Peercast procConnectArgs function buffer overflow 25112;WordPress username denial of service 25111;sBLOG username field cross-site scripting 25110;manas tungare login.asp SQL injection 25109;manas tungare login.asp and default.asp cross-site scripting 25108;Link Bank add_link.txt url_name and url parameter PHP code execution 25107;Link Bank iframe.php cross-site scripting 25106;HitHost deleteuser.php directory deletion 25105;HitHost viewuser.php and deleteuser.php cross-site scripting 25104;Loudblog index.php and inc/backend_settings.php file include 25103;Loudblog index.php "dot dot" directory traversal;;;; 25102;m-phorum index.php file include 25101;Loudblog podcast.php script SQL injection 25100;Invision Power Board multiple scripts allow SQL injection 25099;Noah`s Classified index.php cross-site scripting 25098;Invision Power Board multiple scripts allow cross-site scripting 25097;ZoneAlarm Security Suite PATH gain privileges 25096;RunCMS bigshow.php script cross-site scripting 25095;HP Tru64 UNIX IPSEC/ISAKMP denial of service 25094;evoBlog HTML tag cross-site scripting 25093;Cilem Haber haber_id SQL injection 25092;SecureCRT and SecureFX unicode string buffer overflow 25091;TextFileBB messanger.php cross-site scripting 25090;VBZooM comment.php and contact.php scripts cross-site scripting 25089;Symantec Ghost SQLAnywhere dbisqlc.exe buffer overflow 25088;Symantec Ghost SQLAnywhere memory mapping information disclosure 25087;Sauerbraten engine/server.cpp denial of service 25086;Sauerbraten Game Engine sprintf() denial of service 25085;Sauerbraten Game Engine sgetstr() and getint() functions denial of service 25084;Symantec Ghost SQLAnywhere default administrative account 25083;Sauerbraten Game Engine sgetstr() function buffer overflow 25082;Owl Intranet Engine OWL_API.php file include 25081;Valdersoft Shopping Cart PHP file include 25079;Cisco PIX TTL denial of service 25078;aMSN file transfer denial of service 25077;Cisco PIX TCP data field denial of service 25076;Enhanced Simple PHP Gallery sp_helper_functions.php path disclosure 25075;Dropbear SSH Server connection denial of service 25074;D2-Shoutbox index.php SQL injection 25073;bMail GBK character set SQL injection 25072;RevilloC MailServer USER buffer overflow 25071;phpBannerExchange resetpw.php script directory traversal 25070;NMDeluxe news.php SQL injection 25069;NMDeluxe news.php cross-site scripting 25068;Linux kernel die_if_kernel() denial of service 25067;Daverave Simplog index.php directory traversal 25066;Daverave Simplog posted text cross-site scripting 25065;QmailAdmin qmailadmin.c PATH_INFO buffer overflow 25064;Fantastic News archive.php and headlines.php file include 25063;nCipher products firmware weak security 25062;nCipher nCore API bypass security 25061;CyBoards PHP Lite process_post.php script SQL injection 25060;nCipher products HSM weak key 25059;Gregarius feed.php SQL injection 25058;Gregarius search.php and tags.php cross-site scripting 25057;Php-Stats checktables.php script information disclosure 25056;Php-Stats admin.php code execution 25055;Php-Stats admin.php and click.php scripts SQL injection 25054;Php-Stats admin.php script file include 25053;Bitweaver title field cross-site scripting 25052;CuteNews index.php query string cross-site scripting 25051;phpArcadeScript multiple scripts cross-site scripting 25050;Evolution email links denial of service 25049;DVguestbook index.php and dv_gbook.php cross-site scripting 25048;Pixelpost phpinfo.php obtain information 25047;Pixelpost functions.php cross-site scripting 25046;Pixelpost functions.php SQL injection 25045;Total Ecommerce index.asp script SQL injection 25044;Pixelpost index.php SQL injection 25043;IOFTPD username information disclosure 25042;PHP Upload Center upload/users password information disclosure 25041;PHP Upload Center multiple file extensions PHP file upload 25040;Apple Mac OS X Syndication cross-site scripting 25038;Apple Mac OS X Safari HTTP redirect 25037;RaidenHTTPD file extension obtain information 25036;Aztek Forum index.php msg parameter information disclosure 25035;Aztek Forum multiple cross-site scripting 25034;Joomla! includes/phpInputFilter/class.inputfilter.php script denial of service 25033;Joomla! Multiple sections allow security bypass 25032;Apple Mac OS X Safari buffer overflow 25031;Apple Mac OS X WebKit buffer overflow 25030;Joomla! admin interface SQL injection 25029;Apple Mac OS X rsync buffer overflow 25028;Joomla! syndication module or "mod_templatechooser" path disclosure;;;; 25027;Apple Mac OS X Mail bypass security 25026;Apple Mac OS X LibSystem buffer overflow 25025;Apple Mac OS X VPN denial of service 25024;Apple Mac OS X FileVault file access 25023;Apple Mac OS X BOM directory traversal 25022;vBulletin email address field cross-site scripting 25021;Apple Mac OS X automount code execution 25020;LetterMerger files information disclosure 25019;vuBB index.php script SQL injection 25018;MyBB search.php SQL injection 25017;PluggedOut Nexus forgotten_password.php SQL injection 25016;NZ Ecommerce index.php script SQL injection 25015;NZ Ecommerce index.php cross-site scripting 25014;Fusion News headline_temp.php command execution 25013;PHP-Nuke Submit_News cross-site scripting 25012;giFT download detected 25011;Microsoft Internet Explorer display adapter JPEG image denial of service 25010;vBulletin profile.php cross-site scripting 25009;Microsoft Office routing slip metadata buffer overflow 25008;Mantis manage_user_page.php and view_all_set.php SQL injection 25007;Mantis multiple .php scripts upload bypass size restriction 25006;MDAC RDS.Dataspace ActiveX object code execution 25005;Adobe Macromedia Flash Player unspecified SWF code execution 25004;Datenbank MOD info_db.php and database.php cross-site scripting 25003;SAP Web Application Server HTTP response injection information disclosure 25002;Mantis "make note private" information leak;;;; 25001;Linux kernel bad elf entry denial of service 25000;Linux kernel O_Direct denial of service 24999;Linux kernel ftruncate() information disclosure 24998;Mantis RSS feed information disclosure 24997;Mantis multiple .php scripts HTTP header response splitting 24996;HP System Management Homepage unspecified directory traversal 24995;Flex lexicographical scanner class buffer overflow 24993;enigma-suite default account 24992;Limbo CMS index.php itemid parameter code execution 24991;Vote! Pro poll_frame.php SQL injection 24989;ActiveCampaign index.php command execution 24988;Streaming Media detected 24987;StoreBot MgrLogin.asp SQL injection 24986;StoreBot manage.asp cross-site scripting 24985;MTS Professional open mail relay 24984;Archangel Weblog admin cookie authentication bypass 24983;RWS Statistics Counter Service user error SQL injection 24982;PunBB header.php cross-site scripting 24981;bttlxeForum failure.asp cross-site scripting 24980;TOPo inc_header.php cross-site scripting 24979;NetworkActiv Web Server .php script source code disclosure 24978;Sendcard unspecified SQL injection 24977;SpeedTouch LocalNetwork cross-site scripting 24976;Lighttpd .php script source code disclosure 24975;N8 CMS mailto.php cross-site scripting 24974;N8 CMS index.php SQL injection 24973;IBM WebSphere Application Server JSP source disclosure 24972;PEAR::Archive_Zip "dot dot" directory traversal;;;; 24971;Parodia agencyprofile.asp cross-site scripting 24970;PeHePe Uyelik Sistemi sol_menu.php uye_klasor command execution 24969;PeHePe Uyelik Sistemi sol_menu.php kuladi cross-site scripting 24968;Compex NetPassage WPE54G uConfig denial of service 24967;phpRPC rpc_decoder.php PHP code execution 24966;MySQL mysql_real_query logging bypass 24965;Apache mod_python FileSession command execution 24964;PHP multiple imap functions safemode and open_basedir restriction bypass 24963;DCI-Taskeen multiple scripts SQL injection 24962;PHP mb_send_mail() safemode and open_basedir restriction bypass 24961;PwsPHP index.php SQL injection 24960;PHP-Nuke mainfile.php SQL injection 24959;Mozilla Thunderbird inline HTML attachment information disclosure 24958;JFacets auth mode authentication bypass 24957;WordPress wp-comments-post.php cross-site scripting 24956;eZ Publish ReferrerURL cross-site scripting 24955;SPiD scan_lang_insert.php file include 24954;Crypt::CBC RandomIV header and Rijndael cipher weak encryption 24953;MyBB misc.php SQL injection 24952;Mambo _setTemplate() file include 24951;Mambo index2.php SQL injection 24950;QwikiWiki index.php script cross-site scripting 24949;Pentacle In-Out Board System newsdetailsview.asp SQL injection 24948;Pentacle In-Out Board System login.asp SQL injection 24947;Debian Linux KETM buffer overflow 24946;CGI Calendar index.cgi and viewday.cgi cross-site scripting 24945;ArGoSoft Mail Server Pro "View Headers" cross-site scripting;;;; 24944;Website Generator process3.php file include 24943;Fantastic News news.php SQL injection 24942;NOCC header.php path disclosure 24941;d3jeeb Pro multiple scripts "catid" parameter SQL injection;;;; 24940;LanSuite LanParty "fid" parameter SQL injection;;;; 24939;NOCC multiple scripts cross-site scripting 24938;4images index.php template file include 24937;3CFR index.php SQL injection 24936;NOCC Profiles information disclosure 24935;iGENUS config/config_inc.php SG_HOME file include 24934;NOCC index.php file include 24933;NuFW TLS socket denial of service 24932;Crossfire oldsocketmode buffer overflow 24931;MUTE P2P mWebCache security bypass 24930;DirectContact multiple "dot dot" directory traversal;;;; 24929;Issue Dealer unpublished issue disclosure 24928;VisNetic AntiVirus Plug-in for MailServer privilege elevation 24927;NETGEAR WGT624 cleartext configuration backup 24926;NETGEAR WGT624 default admin account 24925;freeForum func.inc.php cross-site scripting 24924;freeForum func.inc.php PHP file include 24923;Microsoft Internet Explorer IsComponentInstalled() buffer overflow 24922;EKINboard config.php SQL injection 24921;EKINboard BBCode cross-site scripting 24920;Cilem Haber unspecified SQL injection 24919;iCal Calendar Text field cross-site scripting 24918;FreeBSD nfsd NFS Mount request denial of service 24917;Libapreq2 apreq_parse_headers and apreq_parse_urlencoded denial of service 24916;MDaemon IMAP folder name denial of service 24915;Simple Machines Forum (SMF) Sources/Register.php cross-site scripting 24914;Adobe Shockwave ActiveX installer buffer overflow 24913;Winamp embedded m3u/pls buffer overflow 24912;PEAR Archive_Tar directory traversal 24911;Sun Solaris hsfs(7FS) file system privilege elevation 24910;POPFile email denial of service 24909;SpeedProject .ZIP and .JAR archives directory traversal 24908;Novell CASA pam_micasa buffer overflow 24907;Calcium EventText parameter cross-site scripting 24906;iUser Ecommerce undisclosed vulnerability 24905;Oi! Email Marketing System "registration/login_action.php" SQL injection;;;; 24904;zoo misc.c fullpath() buffer overflow 24903;WebDrive name field buffer overflow 24902;WinAce .RAR and .TAR directory traversal 24901;ShoutLIVE post.php cross-site scripting 24900;Noah`s Classified include.php directory traversal 24899;Noah`s Classified gorumlib.php file include 24898;Noah`s Classified category.php path disclosure 24897;ShoutLIVE savesettings.php file include 24896;Noah`s Classified search SQL injection 24895;Noah`s Classified index.php cross-site scripting 24894;VistaPortal server path disclosure 24893;VistaPortal parameter directory traversal 24892;phpBB private message modification 24891;phpBB topic type SQL injection 24890;Mailgust index.php information disclosure 24889;Apple Quicktime file detected 24888;WoltLab Burning Board JGS-Gallery MOD cross-site scripting 24887;myPHPNuke reviews.php and download.php cross-site scripting 24886;Stuffit and ZipMagic archive directory traversal 24884;CS-Cart index.php SQL injection 24883;CubeCart connector.php file include 24882;The Bat! subject buffer overflow 24881;ASPBite index.asp cross-site scripting 24880;FCKeditor connector.php file upload 24879;WowBB search.php SQL injection 24878;FCKeditor connector.php information disclosure 24877;WEBInsta Limbo Contact Form cross-site scripting 24876;LogicBill helpdesk.php script SQL injection 24875;DEV Web management system City/Region cross-site scripting 24874;PHPX XCode tag cross-site scripting 24873;PHPLIB unspecified system compromise 24872;WinAce ARJ header buffer overflow 24871;RunCMS ratefile.php cross-site scripting 24870;Mambo mambo.php and content.php SQL injection 24869;Teamwork unspecified menu security issue 24868;Melange Chat Server unknown command error message information disclosure 24867;Template Markup Language index.php SQL injection 24866;Template Markup Language index.php cross-site scripting 24865;Mozilla Thunderbird WYSIWYG cross-site scripting 24864;IPSwitch WhatsUp Professional NmService.exe denial of service 24863;Media2 CMS Shop default.asp script SQL injection 24862;iCMS RunScript.asp script SQL injection 24861;iCMS admin/Default.asp script cross-site scripting 24860;RoundCube Webmail _task parameter error message path disclosure 24859;UStore admin SQL injection 24858;Red Hat udev /dev/input file permissions 24857;UStore default.asp and admin/default.asp scripts cross-site scripting 24856;Caldera (SCO) UnixWare ptrace privilege elevation 24855;GNU Tar PAX extended headers buffer overflow 24854;PHP PEAR::Auth module authentication injection 24853;PEAR LiveUser liveuser.php file deletion 24852;PEAR LiveUser liveuser.php information disclosure 24851;Slingbox has been detected 24850;ViRobot Linux Server filescan authentication bypass 24849;SquirrelMail sqimap_mailbox_select IMAP/SMTP injection 24848;SquirrelMail MagicHTML cross-site scripting 24847;SquirrelMail webmail.php cross-site scripting 24846;Microsoft Internet Explorer window.status memory leak denial of service 24845;CPG Dragonfly CMS mstrack.php SQL injection path disclosure 24844;Microsoft .asf file detected 24843;CPG-Nuke Dragonfly multiple scripts cross-site scripting 24842;CPG-Nuke Dragonfly linking.php cross-site scripting 24841;TIN off-by-one buffer overflow 24840;Invision Power Board multiple scripts information disclosure 24839;cPanel dowebmailforward.cgi cross-site scripting 24838;PunBB login.php brute force 24837;PunBB register IP denial of service 24836;Siteframe comment cross-site scripting 24835;CuteNews show_news.php cross-site scripting 24834;ICQ modified file properties code execution 24833;ICQ GUI file name truncation code execution 24832;HP-UX IP fragment denial of service 24831;Easy Forum join.php cross-site scripting 24830;ilchClan login.php SQL injection 24829;ilchClan index.php SQL injection 24828;Multiple vendor BIOS keyboard buffer information disclosure 24827;PostNuke NS-Languages SQL injection 24826;PostNuke admin.php authentication bypass 24825;Westell Versalink 327W LanD packet denial of service 24824;Scientific Atlanta WebSTAR DPX2100 LanD packet denial of service 24823;PostNuke user.php and NS-Languages cross-site scripting 24822;PostNuke HTML tag filter bypass 24821;Bugzilla login data redirection information disclosure 24820;Bugzilla RSS title cross-site scripting 24819;Bugzilla editparams.cgi "whinedays" parameter SQL injection;;;; 24818;Mozilla Firefox HTML parsing NULL pointer dereference denial of service 24817;Safe"nSec snsmcon.exe privilege elevation;;;;; 24816;Coppermine Photo Gallery docs/showdoc.php file include 24815;e107 Chatbox cross-site scripting 24814;Coppermine Photo Gallery include/init.inc.php file include 24813;Zen Cart admin/includes directory information disclosure 24812;Internet Anywhere (IA) eMailServer IMAP buffer overflow 24811;Snort frag3 preprocessor IDS detection bypass 24810;Mozilla Thunderbird address book denial of service 24809;CherryPy staticfilter module directory traversal 24808;Apple Mac OS X _MACOSX ZIP archive shell command execution 24807;Barracuda Directory Add URL and Suggest Category cross-site scripting 24806;Xerox WorkCentre ESS/Network Controller and MicroServer cross-site scripting 24805;Xerox WorkCentre ESS/Network Controller and MicroServer Postscript denial of service 24804;Xerox WorkCentre ESS/Network Controller and MicroServer authentication bypass 24803;Mini-NUKE pages.asp SQL injection 24802;Linux kernel sdla_xfer large len argument kernel memory disclosure 24801;Linux-VServer /proc write access 24800;phpMyChat user authentication bypass 24799;Guestbox /gb/gblog directory information disclosure 24798;Guestbox gbshow.php cross-site scripting 24797;Guestbox action.php HTTP POST authentication bypass 24796;Fedora Directory Server LDAP dn2ancestor denial of service 24795;Fedora Directory Server LDAP bad BER sequence denial of service 24794;Fedora Directory Server LDAP BER memory leak denial of service 24793;PHP-Nuke CAPTCHA bypass 24792;PunkBuster cvars format string 24791;PHPKIT include.php information disclosure 24790;PHPKIT include.php and default.php file include 24789;ADOdb adodb-pager.inc.php cross-site scripting 24788;Microsoft Internet Explorer Script Engine stack denial of service 24787;Netcool/NeuSecure plaintext NS password 24786;Uniden UIP1868P default admin account 24785;Netcool/NeuSecure configuration file weak permission 24784;EmuLinker packet handling denial of service 24783;BXCP "tid" parameter SQL injection;;;; 24782;Tradesoft CMS multiple SQL injection 24781;Skate Board registration form cross-site scripting 24780;Skate Board config.php file include 24779;Skate Board login.php and logged.php SQL injection authentication bypass 24778;Skate Board sendpass.php SQL injection 24777;E-Blah HTTP_REFERER cross-site scripting 24776;Geeklog lib-common.php local file include 24775;Geeklog users.php and lib-sessions.php SQL injection 24774;Kyocera FS-3830N blank admin password 24773;NJStar .njx font name buffer overflow 24772;Kyocera FS-3830N port 9100 unauthorized access 24771;Admbook index.php "X-Forwarded-For" header command execution;;;; 24770;Wimpy MP3 Player wimpy_trackplays.php no authentication 24769;PHP-Nuke index.php Your_Account module SQL injection 24768;Gallery util.php file include 24767;Real Time Streaming Protocol (RTSP) detected 24766;RealMedia .rm file detected 24765;aMember Pro sendpass.php and member.php cross-site scripting 24764;BomberClone error message buffer overflow 24763;Heimdal telnetd NULL dereference denial of service 24762;D-Link DWL-G700AP administrative interface denial of service 24761;Macallan Mail Solution IMAP directory traversal 24760;Help Desk install.php unauthorized access 24759;SimpleBBS search module SQL injection 24758;Leif M. Wright`s Web Blog headers cross-site scripting 24757;Leif M. Wright`s Web Blog sendmail command execution 24756;Geeklog search.php path disclosure 24755;Leif M. Wright`s Web Blog blog.cgi authentication bypass 24754;V-webmail help.php path disclosure 24753;V-webmail frameset.php spoofing 24752;Leif M. Wright`s Web Blog .txt obtain information 24751;SAP Business Connector administrative interface spoofing 24750;SAP Business Connector monitoring function unauthorized file access 24749;V-webmail preferences.personal.php cross-site scripting 24748;MyBB advanced details cross-site scripting 24747;Clever Copy subject field cross-site scripting 24746;dotproject display_errors path disclosure 24745;dotproject phpinfo.php and check.php information disclosure 24744;GnuPG gpgv improper signature verification 24743;dotproject multiple scripts dPconfig[root_dir] parameter file include 24742;@Mail HTML image tag cross-site scripting 24741;Winamp m3u long file name buffer overflow 24740;Winamp m3u long .wma and .mp3 URL buffer overflow 24739;Winamp pls long .wma File1 field buffer overflow 24738;dotproject multiple scripts "baseDir" parameter file include;;;; 24737;NeoMail neomail-prefs.pl security bypass 24736;WordPress author website field cross-site scripting 24735;Flyspray adodbpath file include 24734;PHP Classifieds member_login.php SQL injection 24733;HTML::BBCode Perl module cross-site scripting 24732;MyBB managegroup.php cross-site scripting 24731;MyBB managegroup.php SQL injection 24730;PyBlosxom PATH_INFO information disclosure 24729;Web Calendar Pro dropbase.php SQL injection 24728;Honeyd ipfrag.c information disclosure 24727;Mantis multiple scripts cross-site scripting 24726;Mantis manage_user_page.php SQL injection 24725;Folder Guard FGuard.FGP authentication bypass 24724;iUser Ecommerce common.php $include_patch file include 24723;HostAdmin multiple scripts "path" parameter file include;;;; 24722;Captcha PHP captcha.php directory traversal 24721;MIVA Empresa logfile file manipulation 24720;Kadu image send request denial of service 24719;PostgreSQL SET SESSION AUTHORIZATION command denial of service 24718;PostgreSQL SET ROLE command privilege elevation 24717;CGIWrap error message information disclosure 24716;Apache James spooler memory leak denial of service 24715;OpenVMPS vqp.c buffer overflow 24714;iE Integrator non-existent script request error message information disclosure 24713;Power Daemon syslog() WHATIDO format string 24712;HTTP Media Player detected 24711;IBM AIX kernel denial of service 24710;Dovecot dovecot-auth and imap/pop3-login denial of service 24709;Dovecot APPEND command denial of service 24708;webSPELL search.php SQL injection 24707;ELOG fail redirect denial of service 24706;ELOG elog.c and elogd.c user enumeration 24705;ELOG elogd.c unspecified log file buffer overflow 24704;ELOG elogd.c revision attribute buffer overflow 24703;ELOG cmd or mode buffer overflow 24702;Metamail email message boundary header buffer overflow 24701;Zen Cart multiple scripts and parameters SQL injection 24700;Isode M-Vault LDAP double free memory corruption denial of service 24699;lighttpd .php file extension source disclosure 24698;phpAlbum main.php directory traversal file include 24697;Plume CMS prepend.php file include 24696;PHP Upload Center index.php directory traversal 24695;WebGUI "anonymous" registration security bypass;;;; 24694;DocMGR process.php file include 24693;noweb lib/toascii.nw and shell/roff.mm symlink 24692;PerlBlog weblog.pl command execution 24691;PerlBlog weblog.pl cross-site scripting 24690;PerlBlog weblog.pl directory traversal 24689;Multiple Cisco Anomaly Detection and Mitigation products TACACS+ authentication bypass 24688;Nokia phone bluetooth stack L2CAP denial of service 24687;Ansilove .htaccess uploaded file access 24686;Rockliffe MailSite LDAP denial of service 24685;MyBB multiple scripts cross-site scripting 24684;Ansilove file name upload code execution 24683;MyBB misc.php, private.php, showteam.php and usercp.php SQL injection 24682;Apple Mac OS X undocumented system call denial of service 24681;Ansilove load_*.php information disclosure 24680;Sun Solaris in.rexecd(1M) Kerberos command execution 24679;eStara "Content-Length" denial of service;;;; 24678;eStara SDP format string 24677;eStara "Expires" field negative integer denial of service;;;; 24676;RunCMS pmlite.php SQL injection 24675;sNews index.php SQL injection 24674;sNews comment field cross-site scripting 24673;DB eSession deleteSession() SQL injection 24672;Quirex convert.cgi information disclosure 24671;TRONS Session Logging with TAG Keyword 24670;Gastebuch homepage cross-site scripting 24669;QwikiWiki search.php cross-site scripting 24668;My Blog BBcode tags cross-site scripting 24667;VHCS admin/add_user.php privilege escalation 24666;VHCS check_login() authentication bypass 24665;VHCS admin/change_password.php security weakness 24664;VHCS Admin log cross-site scripting 24663;LinPHA multiple scripts directory traversal local file include 24662;RunCMS class.forumposts.php and forumpollrenderer.php file include 24661;PHPStatus administrator control panel cross-site scripting 24660;CPG-Nuke Dragonfly install.php file include 24659;Squishdot mail_html template header injection 24658;Trend Micro ServerProtect file scan limit bypass 24657;Hasbani Web Server GET denial of service 24656;ICQ first and last name buffer overflow 24655;Mozilla Thunderbird SMTP authentication security weakness 24654;Invision Power Board Army System allows cross-site scripting 24653;PAM-MySQL logging function denial of service 24652;PAM-MySQL authentication double free code execution 24651;Multiple vendor SFTP logging format string 24650;php-Nuke header.php cross-site scripting 24649;Siteframe search.php cross-site scripting 24648;Microsoft Internet Explorer drag and drop event file downloading variant 24647;XMB Forum u2u.php cross-site scripting 24646;XMB Forum today.php and u2u.inc.php SQL injection 24645;Guestex guestex.pl shell command execution 24644;Guestex guestex.pl cross-site scripting 24643;Teca Diary Personal Edition functions.php SQL injection 24642;imageVue index.php SQL injection 24641;imageVue readfolder.php information disclosure 24640;Adzapper squid_redirect denial of service 24639;IBM Lotus Notes htmsr.dll HTML speed reader URL link buffer overflow 24638;IBM Lotus Notes tarrdr.dll TAR archive filename buffer overflow 24637;IBM Lotus Notes kvarcve.dll compressed file preview directory traversal 24636;IBM Lotus Notes uudrdr.dll UUE filename buffer overflow 24635;IBM Lotus Notes kvarcve.dll ZIP archive filename buffer overflow 24634;IBM Lotus Domino LDAP bind request denial of service 24633;imageVue upload.php file upload directory traversal 24632;Nokia phone bluetooth stack denial of service 24631;D-Link wireless access point fragmented UDP packet denial of service 24630;FCKeditor config.php file upload 24629;BlackBerry Enterprise Server Attachment Service Microsoft Word file buffer overflow 24628;IBM AIX arp iftype buffer overflow 24627;DataparkSearch Engine unspecified scripts allow cross-site scripting 24626;Fortinet FortiGate Web filter URL bypass 24625;e107 BBCode tag cross-site scripting 24624;Fortinet FortiGate antivirus FTP scan detection bypass 24623;HiveMail index.php SQL injection 24622;HiveMail index.php cross-site scripting 24621;Hitachi Business Logic - Container extended receiving box function SQL injection 24620;Hitachi Business Logic - Container extended receiving box function cross-site scripting 24619;IBM Tivoli Directory Server LDAP denial of service 24618;HiveMail multiple scripts PHP file include 24617;BirthSys show.php and date.php SQL injection 24615;Magic Downloads settings.php unauthorized access 24614;IBM Lotus Domino Web Access attachment file name cross-site scripting 24613;IBM Lotus Domino Web Access javascript: URL cross-site scripting 24612;IBM Lotus Domino Web Access "subject" field cross-site scripting;;;; 24611;IBM Lotus Domino Web Access .html attachment cross-site scripting 24610;Magic News Lite profile.php unauthorized access 24609;e/pop WebConference Server topic cross-site scripting 24608;Magic News Lite preview.php file include 24607;FileZilla Server USER buffer overflow 24606;GnuTLS Llibtasn1 DER decoding denial of service 24605;Sun Java System Directory Server LDAP denial of service 24604;PHPCafe Tutorials Manager index.php SQL injection 24603;INDEXU application.php remote file include 24602;FarsiNews index.php directory traversal 24601;Gentoo Linux QDBM, ImageMagick, and GDAL portage privilege elevation 24600;SPIP spip_rss.php directory traversal local file include 24599;SPIP spip_access_doc.php3 SQL injection 24598;FarsiNews show_archives.php file include 24597;WHMCompleteSolution "resellers" group weak permissions;;;; 24596;Lexmark X1185 "Appearance" privilege elevation;;;; 24595;IBM WebSphere tracing for session manager information disclosure 24594;CPAINT cpain_response_type cross-site scripting 24593;PeopleSoft PeopleTools PSCipher weak encryption 24592;Whomp Real Estate Manager login SQL injection 24591;PHP iCalendar functions/template.php and search.php file include 24590;Openwall crypt_blowfish insecure salt generation weak password hashes 24589;MyBB moderation.php SQL injection 24588;Magic Calendar Lite cms/index.php SQL injection 24587;OProfile script code execution 24586;Microsoft Windows DNS client ATMA data record buffer overflow 24585;Mantis config_defaults_inc.php cross-site scripting 24584;Sendmail signal handler timeout race condition 24583;VWDev UID parameter SQL injection 24582;e107 game_score.php data manipulation 24581;Lexmark LexBce Server (LexPPS) printer sharing service code execution 24580;cPanel admin username disclosure 24579;Multiple vendor antivirus MZ byte scan detection bypass 24578;CALimba rb/cls/rb_auth.php SQL injection 24577;Mambo content.php path disclosure 24576;Horde default administrator account 24575;Linux kernel icmp.c ip_options_echo() denial of service 24574;thttpd syslogtocern symlink 24573;phpBB gen_rand_string() weak random number generator 24572;Time Tracking System registration form cross-site scripting 24571;Time Tracking System multiple scripts SQL injection 24570;Time Tracking Software edituser.php authentication bypass 24569;EyeOS desktop.php file include 24568;Sun Java Web Start JNLP privilege elevation 24567;PHP/MYSQL Timesheet index.php and changehrs.php SQL injection 24566;DigiChat applet chat user IP information disclosure 24565;PHPlist HTTP POST "dot dot" directory traversal;;;; 24564;PHPlist multiple scripts allow SQL injection 24563;PHPlist multiple admin scripts allow cross-site scripting 24562;MSN666 MSN packet buffer overflow 24561;Sun Java Runtime Environment reflection APIs unstrusted Applet privilege escalation 24560;QNX Neutrino RTOS crttrap privilege elevation 24559;QNX Neutrino fontsleuth format string 24558;QNX Neutrino RTOS libAP ApFindTranslationFile() buffer overflow 24557;QNX Neutrino RTOS libph setitem() buffer overflow 24556;CuteNews index.php error message path disclosure 24555;QNX Neutrino RTOS phfont race condition 24554;QNX Neutrino RTOS su command buffer overflow 24553;QNX Neutrino RTOS GDB denial of service 24552;QNX RTOS rc.local insecure permissions could allow root privileges 24551;QNX Neutrino RTOS passwd buffer overflow 24550;Krusader krusaderrc plaintext password 24549;Nullsoft Winamp is installed 24548;PHP-Fusion comments_include.php and shoutbox_panel.php cross-site scripting 24547;EasyPageCMS index.php cross-site scripting 24546;Linux kernel signal.c denial of service 24545;Clever Copy mailarticle.php SQL injection 24544;SmE GB Host sme_admin/login.php SQL injection 24543;SmE GB Host and SmE Blog Host BBcode cross-site scripting 24542;Clam AntiVirus libclamav/fsg.c buffer overflow 24541;Zina index.php SQL injection 24540;Mailback mailback.pl "subject" parameter mail relay;;;; 24539;SMBCMS search query SQL injection 24538;Gallery album data modification 24537;Hosting Controller AddGatewaySettings.asp and IPManager.asp SQL injection 24536;HelpDeskPoint index.php SQL injection 24535;The Bat! message header spoofing 24534;Multiple Sony Ericsson mobile phone Bluetooth stack denial of service 24533;hcidump bluetooth L2CAP packet denial of service 24532;Heimdal rshd forwarded credentials privilege elevation 24531;MPlayer new_demux_packet() and demux_asf_read_packet() integer overflow 24530;Ringtail CaseBook login.asp cross-site scripting 24529;Ringtail Casebook error response information disclosure 24528;PHPStatus check.php security bypass 24527;PHPStatus check.php SQL injection 24526;phphg guestbook multiple admin scripts SQL injection 24525;phphg guestbook signed.php cross-site scripting 24524;Clever Copy stats/script.php cross-site scripting 24523;PHP Event Calendar users.php cross-site scripting 24522;phphg guestbook check.php security bypass 24521;phpht Topsites multiple scripts SQL injection 24520;phpht Topsites link_edited.php and link_added.php cross-site scripting 24519;phpht Topsites check.php security bypass 24518;IBM Lotus Domino LDAP denial of service 24517;MailEnable Enterprise webmail denial of service 24516;phpht Topsites check.php script SQL injection 24515;phphd multiple scripts allow SQL injection 24514;Borland BCB Compiler sizeof integer overflow 24513;phphd add.php cross-site scripting 24512;Microsoft Windows Knowledge Base Article 911565 update is not installed 24511;Microsoft Windows Knowledge Base Article 911564 update is not installed 24510;phphd check.php security bypass 24509;Microsoft Windows Knowledge Base Article 889167 update is not installed 24508;phphd check.php script SQL injection 24507;phphg guestbook check.php SQL injection 24506;KvPoll cookie bypass restriction 24505;Linux kernel ip6_input.c denial of service 24504;Fcron "dot dot" directory traversal;;;; 24503;MyTopix multiple .php scripts error message path disclosure 24502;MyTopix search.php SQL injection 24501;MyQuiz PATH_INFO command execution 24500;Papoo user_class.php username cross-site scripting 24499;Linux kernel icmp_push_reply() denial of service 24498;American Online (AOL) client insecure default permissions 24497;phpBB Referer HTTP Header cross-site scripting 24496;Microsoft Windows Knowledge Base Article 911927 update is not installed 24495;Microsoft Windows Knowledge Base Article 913446 update is not installed 24494;Microsoft Windows Knowledge Base Article 910620 update is not installed 24493;Microsoft Windows Media Player Plugin EMBED element buffer overflow 24492;Microsoft Windows and Office Korean IME privilege elevation 24491;Microsoft Windows MSRPC WebClient service message buffer overflow 24490;Microsoft PowerPoint TIFF information disclosure 24489;Microsoft Windows IGMP v3 denial of service 24488;Microsoft Windows Media Player BMP image parsing service buffer overflow 24487;Microsoft Internet Explorer WMF image code execution 24486;CounterPane Password Safe KDF bypass brute force 24485;IBM Tivoli Access Manager pkmslogout directory traversal 24484;2200net Calendar adminlogin.php SQL injection 24483;2200net Calendar calendar.php SQL injection 24482;PluggedOut Blog problem.php cross-site scripting 24481;Microsoft HTML Help Workshop .hhp file buffer overflow 24480;PluggedOut Blog exec.php SQL injection 24479;Loudblog loudblog/inc/backend_settings.php file include 24478;MediaWiki edit comment formatting denial of service 24477;eXchange POP3 RCPT TO SMTP buffer overflow 24476;Outblaze E-mail thrown.main cross-site scripting 24475;Linux kernel compat_sys_clock_settime() date -S argument denial of service 24474;Microsoft Windows 2000 LDAP client accepts untrusted CA 24473;Microsoft Windows 2000 event ID 565 not logged 24472;Microsoft Windows 2000 Event ID 1704 records incorrect group policy settings 24471;Microsoft Windows VDM information disclosure 24470;NeoMail neomail.pl cross-site scripting 24469;Linux kernel ICMP_ID ctnetlink denial of service 24468;cPanel multiple scripts allow cross-site scripting 24467;Linux kernel ctnetlink denial of service 24466;MyBB search.php cross-site scripting 24465;Linux kernel mm/truncate.c buffer overflow 24464;Multiple Adobe products insecure default file and folder permissions 24463;Microsoft Windows XP "Authenticated Users" insecure default permissions;;;; 24462;4D WebSTAR Mailbox Server denial of service 24461;MyBB admin/plugins.php file include 24460;Multiple Autodesk products unauthorized privilege escalation 24459;@mail compose.pl directory traversal 24458;Powersave daemon gain privileges 24456;ashNews ashnews.php and ashheadlines.php file include 24455;Shareaza has been detected 24454;CyberShop default.asp cross-site scripting 24453;FreeBSD SACK handling denial of service 24452;DBMan default password 24451;SoftMaker Shop resultat.asp cross-site scripting 24450;Daffodil CRM userlogin.jsp SQL injection 24449;Computer Associates (CA) Message Queuing (CAM) spoofed control message denial of service 24448;Computer Associates (CA) Message Queuing (CAM) port 4105 denial of service 24447;Blue Coat ProxySG policy weak security 24446;Blue Coat ProxySG Deep Content Inspection CONNECT method security bypass 24445;IronMail C-Class TCP SYN flood denial of service 24444;Fcron convert-fcrontab syslog() buffer overflow 24443;PHP GEN multiple parameters cross-site scripting 24442;Shoutbox multiple SQL injection 24441;PHP GEN multiple SQL injection 24440;Shoutbox multiple cross-site scripting 24439;MyCO name cross-site scripting 24438;MyCO admin information disclosure 24437;Multiple Mozilla products E4X "AnyName" object security bypass;;;; 24436;Multiple Mozilla products XML parser denial of service 24435;Multiple Mozilla products EFX, SVG, and Canvas components integer overflows 24434;Multiple Mozilla products XULDocument.persist() attribute name command execution 24433;Multiple Mozilla products QueryInterface memory corruption 24432;Multiple Web browser long title history.dat denial of service 24431;Multiple Mozilla products dynamic element change memory corruption 24430;Multiple Mozilla products JavaScript interpreter memory corruption 24429;MediaWiki "edit submission handling" denial of service;;;; 24428;ldapdiff ldapdiff.conf path construction 24427;Mozilla -moz-binding cross-site scripting 24426;Linux kernel ebtables race condition 24425;Linux kernel HFS and HFS+ denial of service 24424;MailEnable Professional IMAP EXAMINE denial of service 24423;Sun Java System Access Manager unauthorized administrative access 24422;Pound HTTP request smuggling 24421;Linux kernel ioremap() denial of service 24420;Sony PSP TIFF buffer overflow 24419;FarsiNews loginout.php file include 24418;Linux kernel fs/exec.c denial of service 24417;Winamp .m3u and .pls playlist .wma extension buffer overflow 24416;MyBB global.php SQL injection 24415;Linux kernel mprotect.c denial of service 24414;HP Tru64 DNS BIND unauthorized access 24413;Symantec Sygate Management Server (SMS) authentication SQL injection 24412;Vanilla Guestbook messages allow SQL injection 24411;Vanilla Guestbook name parameter cross-site scripting 24410;phpBB Rlink module rlink.php cross-site scripting 24409;CommuniGate Pro Server multiple LDAP buffer overflows 24408;yaSSL certification chain processing 24407;Microsoft Windows 2000 SECEDIT command fails to set ACLs correctly 24406;GuestBookHost login SQL injection 24405;Microsoft Windows 2000 UPN credentials with trailing dot group policy bypass 24404;Dragoran Portal (for IPB) index.php SQL injection 24403;Microsoft Windows 2000 WideCharToMultiByte() incorrect Japanese character conversion 24402;Microsoft Windows 2000 Terminal Service client IP not logged 24401;SPIP index.php3 cross-site scripting 24400;Microsoft Windows 2000 domain authentication can be bypassed by a local administrator 24399;SPIP inc-messforum.php3 path disclosure 24398;PHP Easy Download edit.php security bypass 24397;SPIP forum.php3 SQL injection 24396;libpng png_set_strip_alpha() buffer overflow 24395;Sun Solaris x64 kernel processing denial of service 24394;1-2-ALL index.php SQL injection security bypass 24393;Files Archive Directory directory traversal 24392;MyBB usercp2.php cross-site scripting 24391;Xpdf splash/splash.cc buffer overflow 24390;BrowserCRM results.php cross-site scripting 24389;sPaiz-Nuke modules.php cross-site scripting 24388;Cerberus Helpdesk clients.php cross-site scripting 24387;Nuked-KlaN index.php cross-site scripting 24386;Trillian reverse connection denial of service 24385;SimplePoll results.php script SQL injection 24384;JBoss org.jboss.security.SecurityAssociation class authentication bypass 24383;Pioneers chat message denial of service 24382;PHP-Ping negative count parameter denial of service 24381;UBB.threads showflat.php SQL injection 24380;Perl Mail::Audit module temporary file symlink 24379;Microsoft Internet Explorer ActiveX kill bit settings can be bypassed 24378;MiniGal2 name field cross-site scripting 24377;CRE Loaded files.php authentication bypass 24376;Oracle Database xdb.dbms_xmlschema buffer overflow 24375;UebiMiau HTML email cross-site scripting 24374;Face Control vis.pl "dot dot" directory traversal;;;; 24373;Easy CMS insecure directories 24372;Zorum index.php SQL injection 24371;Easy CMS cross-site scripting 24370;WebEx ActiveX control DLL code execution 24369;zbattle.net client game create and close denial of service 24368;PmWiki pmwiki.php cross-site scripting 24367;PmWiki remote PHP file include 24366;PmWiki index.php and pmwiki.php path disclosure 24365;ashnews ashnews.php cross-site scripting 24364;Sidewinder G2 Security Appliance private key information disclosure 24363;Oracle PL/SQL Gateway SQL command execution 24362;AOL Instant Messenger buddy info buffer overflow 24361;Winamp .m3u and .pls file name buffer overflow 24360;git git-checkout-index buffer overflow 24359;ASPThai login.asp SQL injection 24358;cSupport tickets.php SQL injection 24357;SleeperChat multiple .php scripts txt parameter security bypass 24356;iSupport index.php SQL injection 24355;Phpclanwebsite index.php SQL injection 24354;DapperDesk news.php SQL injection 24353;vuBB "user edit profile" cross-site scripting;;;; 24352;Kshout settings.dat information disclosure 24351;PHP exif_read_data() infinite loop denial of service 24350;vuBB multiple scripts SQL injection 24349;Exiv2 Library IPTC Metadata sscanf() denial of service 24348;Free ClickBank search.php SQL injection 24347;NFS server rpc.mountd realpath() buffer overflow 24346;Microsoft Office \BaseNamedObjects\Mso97SharedDg denial of service 24345;Sophos Anti-Virus ARJ file scanning detection bypass 24344;Shareaza CPacket::Write() integer overflow 24343;Shareaza CEDPacket::ReadBuffer() integer overflow 24342;Shareaza BTPacket::ReadBuffer() integer overflow 24341;E-Post IMAP APPEND denial of service 24340;FreeBSD kernel buffer length memory disclosure 24339;SZUserMgnt username parameter SQL injection 24338;FreeBSD kernel buffer initialization memory disclosure 24337;FreeBSD pf IP fragment handling denial of service 24336;E-Post APPEND, COPY and RENAME file creation 24335;E-Post IMAP LIST directory traversal 24334;E-Post IMAP mailbox denial of service 24333;E-Post POP3 username buffer overflow 24332;Calendarix cal_function.inc.php and admin/cal_login.php SQL injection 24331;E-Post SMTP username buffer overflow 24330;Cisco VPN 3000 Concentrator HTTP packet denial of service 24329;Koobi BBcode URL tag cross-site scripting 24328;Fedora nm_info_handler format string 24327;phpBB search.php and profile.php denial of service 24326;Claroline predictable cookie security bypass 24325;Sami FTP Server USER command buffer overflow 24324;America Online insecure installation path permissions 24323;SUSE YaST long loc parameter buffer overflow 24322;WeBWork privileged user command execution 24321;Oracle Critical Patch Update - January 2006 24320;NewsPHP index.php SQL injection 24319;PHP-Nuke WYSIWYG editor multiple unspecified vulnerabilities 24318;HP-UX unspecified local privilege escalation 24317;Kerio WinRoute firewall Web browsing denial of service 24316;Ensim WEBppliance ocw_login_username cross-site scripting 24315;WehnTrust autostart key search path file execution 24314;ADOdb PostgreSQL SQL injection 24313;Tofu Python object code execution 24312;Gforge email flood 24311;Red Hat Directory and Certificate Server Management Console buffer overflow 24310;my little homepage link tag cross-site scripting 24309;AndoNET Blog index.php SQL injection 24308;Cisco IOS AAA TCL shell command authentication bypass 24307;Multi-Computer Control System (MCCS) UDP denial of service 24306;vxTftpSrv file name buffer overflow 24305;OpenSSH SCP shell expansion command execution 24304;Virata-EmWeb unauthorized DSL modem access 24303;Eterm libast conf_find_file() file name -x buffer overflow 24302;BEA WebLogic Server and Express SSL identity exposure 24301;BEA WebLogic Server and Express connection filter denial of service 24300;SleeperChat index.php script cross-site scripting 24299;BEA WebLogic Server JDNI security policy weakness 24298;BEA WebLogic Server security provider weakness 24297;BEA WebLogic Portal deployment descriptor information disclosure 24296;ExpressionEngine core.input.php cross-site scripting 24295;BEA WebLogic Server and Express log file information disclosure 24294;BEA WebLogic Server and Express Java MBean unauthorized access 24293;BEA Weblogic Portal WSRP unauthorized access 24292;CheesyBlog archive.php cross-site scripting 24291;BEA WebLogic application code information disclosure 24290;BEA WebLogic Server and Express password information disclosure 24289;Red Hat NPTL tty unauthorized access 24288;StoneGate Firewall H.323 denial of service 24287;CuteNews index.php mod parameter cross-site scripting 24286;BEA WebLogic Server unauthorized cross domain management 24285;Tor hidden service information disclosure 24284;BEA WebLogic Portal config.xml information disclosure 24283;Road Runner ADSL modem unauthorized access 24282;Squid NTLM authentication denial of service 24281;Sun Grid Engine utilbin/<arch>/rsh privilege escalation;;;; 24280;miniBloggie login.php SQL injection 24279;Text Rider data directory information disclosure 24278;vBulletin index.php cross-site scripting 24277;Cray UNICOS ftp format string 24276;Cray UNICOS script and nu command line buffer overflow 24275;LibTIFF TIFFVSetField() denial of service 24274;AZ Bulletin Board post.php script cross-site scripting 24273;Clam AntiVirus DOC denial of service 24272;MyBB search.php script information disclosure 24271;WhiteAlbum pictures.php SQL injection 24270;Note-A-Day archive directory information disclosure 24269;Computer Associates (CA) iGateway Content-Length buffer overflow 24268;Apple Safari HTML denial of service 24267;Arab Portal error message path disclosure 24266;cm3 login SQL injection 24265;Fetchmail bounced message denial of service 24264;Zoph SQL injection 24263;LSH file descriptor leak information disclosure and denial of service 24262;Linley`s Dungeon Crawl insecure command execution when saving or loading games 24261;Pixelpost index.php script cross-site scripting 24260;PHPX image link administrative command execution 24259;OpenBSD httpd Accept/Deny rule security bypass 24258;Change SQL Password Change_passwd buffer overflow 24257;FileCOPA FTP Server directory traversal 24256;Rockliffe MailSite HTTP Mail management agent wconsole.dll cross-site scripting 24255;Rockliffe MailSite HTTP Mail management agent wconsole.dll denial of service 24254;Etomite Content Management System todo.inc.php default backdoor 24253;Tar setuid restores owner file permissions 24252;Emacs local variable command execution 24251;Fusebox index.cfm fuseaction information disclosure 24250;Tftpd32 SEND/GET request format string 24249;RCBlog insecure data and config directories 24248;RCBlog index.php directory traversal 24247;Gallery unknown cross-site scripting 24246;Ar-blog index.php cross-site scripting 24245;e-moBLOG index.php SQL injection 24244;TYPO3 thumbs.php, showpic.php and tables.php path disclosure 24243;Hitachi JP1/NetInsight II Port Discovery denial of service 24242;K Desktop Environment (KDE) kjs buffer overflow 24241;Land Down Under signature HTML STYLE tag cross-site scripting 24240;Hitachi HITSENSER Data Mart Server configuration function SQL injection 24239;HP-UX ftpd denial of service 24238;PHlyMail unspecified SQL injection 24237;PHlyMail unknown cross-site scripting 24235;AlstraSoft Template Seller Pro fullview.php cross-site scripting 24234;Netrix X-Site Manager product_details.php cross-site scripting 24233;Kerio WinRoute Firewall Active Directory denial of service 24232;Kerio WinRoute Firewall HTML content filtering denial of service 24231;Phpclanwebsite IMG BBcode tag cross-site scripting 24230;My Amazon Store Manager search.php cross-site scripting 24229;BitComet .torrent file publisher name buffer overflow 24228;MyDNS query denial of service 24227;Home Ftp Server long command denial of service 24226;Cerberus FTP Server long command denial of service 24225;MyBB HTML Signature cross-site scripting 24224;ELOG dot dot directory traversal 24223;IBM Lotus Notes/Domino SSL handshake memory leak denial of service 24222;WebspotBlogging login.php SQL injection 24221;ELOG elogd.c format string 24220;Ecartis pantomime security bypass file uploading 24219;saralblog view.php cross-site scripting 24218;saralblog search SQL injection 24217;IBM Lotus Notes/Domino SSL key ring creation denial of service 24216;IBM Lotus Notes/Domino certificate parsing denial of service 24215;IBM Lotus Notes/Domino Delete Attachment denial of service 24214;IBM Lotus Notes/Domino BMP image denial of service 24213;IBM Lotus Notes/Domino compact command denial of service 24212;IBM Lotus Notes/Domino OutofOffice agent denial of service 24211;IBM Lotus Domino Web module unspecified cross-site scripting 24210;eggblog blog.php SQL injection 24209;eggblog topic.php cross-site scripting 24208;XMB Forum IMG src cross-site scripting 24207;IBM Lotus Notes/Domino unspecified Agents, Router, and Security modules vulnerabilities 24206;IBM Lotus Domino long formula buffer overflow 24205;IBM Lotus Notes/Domino CD to MIME conversion denial of service 24204;Linux kernel PPTP NAT helper pointer difference denial of service 24203;Linux kernel PPTP NAT helper PPTP_IN_CALL_REQUEST denial of service 24202;Linux kernel af_netlink.c denial of service 24201;WB News name field cross-site scripting 24200;3Com TippingPoint IPS HTTP traffic denial of service 24199;F-Secure Anti-Virus RAR and ZIP file scan detection bypass 24198;F-Secure Anti-Virus ZIP file buffer overflow 24197;Oracle Database SYS.KUPV$FT_INT multiple functions SQL injection 24196;PowerPortal search.php and index.php cross-site scripting 24195;Oracle Database SYS.KUPV$FT multiple functions SQL injection 24194;antiword temporary file symlink 24193;FLog insecure /data directory 24192;BSD IEEE 802.11 beacon or probe response frame buffer overflow 24191;Dual DHCP DNS Server DHCP options field buffer overflow 24190;Farmers WIFE FTP directory traversal 24189;Linux kernel dm-crypt information disclosure 24188;Microsoft Visual Studio project.dsp code execution 24187;SMBCMS site search feature cross-site scripting 24186;Oracle TDE masterkey in plaintext in SJA 24185;PDFdirectory SQL injection 24184;Oracle TNS authentication AUTH_ALTER_SESSION SQL command execution 24183;Trac HTML WikiProcessor cross-site scripting 24182;Cisco IOS SGBP UDP packet denial of service 24181;CounterPath eyeBeam SIP header buffer overflow 24180;Cisco CallManager port connection denial of service 24179;AmbiCom Blue Neighbors Object Push service buffer overflow 24178;CMU SNMP snmptrapd snmp_input() format string 24177;CubeCart index.php cross-site scripting 24176;Cisco IOS HTTP management interface CDP status page cross-site scripting 24175;EMC Legato Networker nsrd.exe buffer overflow 24174;EMC Legato Networker nsrexecd.exe buffer overflow 24173;EMC Legato NetWorker nsrd.exe denial of service 24172;Cisco CallManager CCMAdmin administrative privilege escalation 24171;Oracle Reports desname file overwrite 24169;phpXplorer workspaces.php file include 24168;Oracle Database TDE masterkey in plaintext 24167;Netbula Anyboard anyboard.cgi cross-site scripting 24166;Computer Associates (CA) Unicenter Remote Control DM Primer denial of service 24165;Faq-O-Matic fom.cgi cross-site scripting 24164;Mozilla Thunderbird attachment extension spoofing 24163;WP-Stats wp-stats.php SQL injection 24162;Microsoft Internet Explorer invalid IMG and XML element denial of service 24161;Widexl Download Tracker down.pl cross-site scripting 24160;AOL You"ve Got Pictures ActiveX buffer overflow;;;;; 24159;Apache Geronimo Web-Access-Log Viewer cross-site scripting 24158;Apache Geronimo jsp-examples cross-site scripting 24157;Microsoft Windows wireless ad-hoc network unauthorized access 24156;grsecurity RBAC improper privilege dropping 24155;SimpleBlog month parameter SQL injection 24154;SimpleBlog comment cross-site scripting 24153;DCP-Portal calendar.php and search.php cross-site scripting 24152;Helmsman HomeFTP long command denial of service 24151;Redkernel Referer Tracker rkrt_stats.php script cross-site scripting 24150;GTP iCommerce index.php cross-site scripting 24149;ACT P202S VoIP phone multiple undocumented default ports and services 24148;Senao SI-7800H VoIP phone undocumented default port access 24147;MPN HP-180W VoIP phone undocumented default port access 24146;geoBlog viewcat.php SQL injection 24145;ZyXel P2000W VoIP phone undocumented default port access 24144;Clipcomm CP-100E VoIP phone undocumented default port access 24143;aoblogger create.php security bypass 24142;aoblogger login.php SQL injection 24141;aoblogger BBcode URL tag cross-site scripting 24140;microBlog functions.php cross-site scripting 24139;Helm forgotPassword.asp cross-site scripting 24138;Ultimate Auction item.pl and itemlist.pl cross-site scripting 24137;123 Flash Chat Server "user" field directory traversal;;;; 24136;ezDatabase visitorupload.php file include 24135;ezDatabase index.php $p parameter path disclosure 24134;ezDatabase index.php $p parameter cross-site scripting 24133;ezDatabase index.php $p parameter directory traversal 24132;microBlog index.php SQL injection 24131;BlogPHP index.php or config.php SQL injection security bypass 24130;Albatross context.py command execution 24129;Bit 5 Blog addcomment.php cross-site scripting 24128;Tux Paint tuxpaint-import.sh temporary file symlink 24127;Sun Solaris lpsched(1M) denial of service 24125;Linksys EtherFast null length IP option denial of service 24124;Bit 5 Blog processlogin.php SQL injection 24123;Kolab Server SMTP message logging user credentials disclosure 24122;PHP Toolkit for PayPal ipn_success.txt information disclosure 24121;PHP Toolkit for PayPal ipn_success.php security bypass 24120;Benders Calendar SQL injection 24119;bogofilter flex input long word buffer overflow 24118;bogofilter Unicode database buffer overflow 24117;Cisco IP Phone SYN flood denial of service 24116;Microsoft Visual Studio UserControl.Load code execution 24115;MyBulletinBoard usercp.php SQL injection 24114;Xaraya multiple .php scripts path disclosure 24113;Toshiba Bluetooth Stack directory traversal 24112;Interspire TrackPoint NX login cross-site scripting 24111;Novell SUSE Remote Manager buffer overflow 24110;Light Weight Calendar cal.php code execution 24109;Caldera OpenServer setcontext and sysi86 descriptor and CPU register modification 24108;Wordcircle v_login.php SQL injection security bypass 24107;ACal Project header.php and footer.php code execution 24106;Worldcircle index.php cross-site scripting 24105;Wordcircle multiple scripts SQL injection 24104;ACal Project login.php authentication bypass 24103;FogBugz login page cross-site scripting 24102;Xmame multiple parameters buffer overflow 24101;Mini-NUKE membership.asp unauthorized password modification 24100;IronWall webserver default file access 24099;Opera must-revalidate cache and cookie comment 24098;Mini-NUKE Extension news.asp SQL injection 24097;Orjinweb E-commerce URL file include 24096;H-Sphere login page cross-site scripting 24095;PHP ext/mysqli exception handling format string 24094;PHP ext/session and header function HTTP response splitting 24093;PHP-Nuke Story Text field cross-site scripting 24092;PHP-Nuke Pool and News modules IMG tag cross-site scripting 24091;XOOPS Pool IMG tag cross-site scripting 24090;eStara Softphone SIP SDP data buffer overflow 24089;Avira Desktop for Windows ACE filename buffer overflow 24088;Apple iTunes is installed 24087;ASPSurvey Login_Validate.asp and login.asp SQL injection 24086;Cisco Aironet ARP table memory exhaustion denial of service 24085;Sun Solaris find(1) /proc denial of service 24084;Sun Solaris unspecified root access and system panic 24083;Compaq HTTP Server 404 error cross-site scripting 24082;Serial line sniffer (slsnif) HOME buffer overflow 24081;APPLE-SA-2006-01-10 update is not installed 24080;TankLogger general_functions.php SQL injection 24079;Orion Web Server 404 error cross-site scripting 24078;Perdition Vanessa_Logger Format String 24077;CaLogic new event cross-site scripting 24076;go-pear.php PEAR PHP proxy redirection 24075;MyPhPim login SQL injection 24074;FreeBSD ee ispell_op temporary file symlink 24073;FreeBSD ipfw ICMP IP fragment denial of service 24072;AspTopSites goto.asp SQL injection 24071;MyPhPim todo cross-site scripting 24070;MyPhPim addresses.php3 file upload 24069;Hummingbird Enterprise - Collaboration server response information disclosure 24068;Hummingbird Enterprise - Collaboration modified file name downloading 24067;Hummingbird Enterprise - Collaboration cross-site scripting 24066;MyPhPim calendar.php3 SQL injection 24065;Cisco CS-MARS default administrative password 24064;HP-UX Secure Shell denial of service 24063;BlackBerry Enterprise Server Attachment Service PNG buffer overflow 24062;Phgstats phgstats.inc.php script PHP file include 24061;Symantec Norton SystemWorks NProtect directory is hidden from Windows APIs 24060;Apple QuickTime GIF image buffer overflow 24059;Apple QuickTime TIFF image integer overflow 24058;Apple QuickTime TGA integer underflow 24057;Apple QuickTime TGA integer overflow 24056;Apple QuickTime TGA buffer overflow 24055;MusicBox show and type parameters SQL injection 24054;Apple QuickTime JPEG image buffer overflow 24053;WebGUI forms module cross-site scripting 24052;ADOdb tmssql.php PHP command execution 24051;ADOdb server.php SQL command execution 24050;MegaBBS send-private-message.asp message disclosure 24049;PostgreSQL postmaster connection request denial of service 24048;Web Wiz Forums search_form.asp cross-site scripting 24047;Clam AntiVirus libclamav/upx.c buffer overflow 24046;Venom Board add_post.php3 SQL injection 24045;Sun Solaris uustat -S buffer overflow 24044;Microsoft Windows GRE ExtCreateRegion() and ExtEscape() WMF denial of service 24043;Foxrum addpost1.php and addtopic1.php cross-site scripting 24042;Joomla! vCard information disclosure 24041;xlpd connection denial of service 24040;427BB posts.php cross-site scripting 24039;427BB showthread.php SQL injection 24038;427BB login.php and getvars.php security bypass 24037;BSD Securelevel immutable file security bypass 24036;BSD Securelevels settimeofday() security restriction bypass 24035;NetBSD kernfs kernfs_xread() kernel memory disclosure 24034;smstools logging function format string 24033;Eudora Internet Mail Server incoming corrupted mail denial of service 24032;Eudora Internet Mail Server NTLM authentication denial of service 24031;Andromeda andromeda.php cross-site scripting 24030;Apache auth_ldap module multiple format strings 24029;phpChamber search_result.php cross-site scripting 24028;petris buffer overflow 24027;TheWebForum login.php SQL injection 24026;Xpdf FlateDecode NULL pointer dereference denial of service 24025;Xpdf DCTStream::readScanInfo() buffer overflow 24024;Xpdf DCTStream::readHuffmanTables() buffer overflow 24023;Xpdf CCITTFaxDecode and DCTDecode streams denial of service 24022;Xpdf CCITTFaxStream::CCITTFaxStream() buffer overflow 24021;NavBoard post.php cross-site scripting 24020;Domus escribir.php cross-site scripting 24019;Boxcar Media Shopping Cart index.php cross-site scripting 24018;SysCP WebFTP webftp_language webftp.php file include 24017;Domus escribir.php SQL injection 24016;TinyPHPForum users directory information disclosure 24015;ADNForum crear.php cross-site scripting 24014;Timecan CMS SQL injection 24013;OnePlug CMS details.asp SQL injection 24012;Modular Merchant Shopping Cart category.php cross-site scripting 24011;Apple AirPort Express and Extreme network interface denial of service 24010;iNETstore Online search.inetstore cross-site scripting 24009;Aquifer CMS Index.asp cross-site scripting 24008;Apache mod_ssl custom error message denial of service 24007;TheWebForum register.php cross-site scripting 24006;HylaFAX notify and faxrcvd eval() command execution 24005;CyberShop user login SQL injection 24004;HylaFAX hfaxd PAM support disabled unauthorized access 24003;Apache mod_auth_pgsql module multiple syslog format strings 24002;boastMachine footer.php and side_menu path disclosure 24001;USB Lock Auto-Protect password weak encryption 24000;ADNForum index.php and verpaq.php SQL injection 23999;AppServ appserv/main.php PHP file include 23998;rxvt-unicode TTY devices insecure permissions 23997;Blue Coat WinProxy SecureSuite HTTP request denial of service 23996;Blue Coat WinProxy SecureSuite Host header buffer overflow 23995;WinProxy SecureSuite telnet denial of service 23994;TinyPHPForum profile.php directory traversal 23993;TinyPHPForum action.php cross-site scripting 23992;Rockliffe MailSite account enumeration 23991;OpenBSD /dev/fd unauthorized file access 23990;PHP mysql_connect() buffer overflow 23989;Linux kernel kernel/sysctl.c off-by-one buffer overflow 23988;Linux kernel net/ipv4/fib_frontend.c information disclosure 23987;Linux kernel mm/mempolicy.c set_mempolicy denial of service 23985;Open-Xchange Webmail HTML cross-site scripting 23984;ArcPad .apm map file buffer overflow 23983;IDV index.php $_GET["dir"] information disclosure;;;; 23982;NKAds admin login SQL injection 23981;Rockliffe MailSite IMAP server RENAME directory traversal 23980;MaxDev MD-Pro multiple modules vulnerabilities 23979;sBLOG index.php and search.php cross-site scripting 23978;Microsoft Windows Knowledge Base Article 912919 update is not installed 23977;iTAN man-in-the-middle 23974;Recruitment Software site.xml information disclosure 23973;@Card ME PHP index.php cross-site scripting 23972;Next Generation Image Gallery index.php cross-site scripting 23971;phpBB usercp_register.php code execution 23970;phpBB usercp_register.php SQL injection 23969;phpBB usercp_register.php, login.php, and search.php cross-site scripting 23968;phpBB HTTP_ variables could be used to bypass security 23967;phpBB _SESSION and HTTP_SESSION_VARS could be used to bypass security 23966;SiteSuite CMS index.php SQL injection 23965;Caldera OpenServer termsh buffer overflow 23964;Lizard Cart CMS pages.php and detail.php SQL injection 23963;Chimera Web Portal System linkcategory.php SQL injection 23962;Chimera Web Portal System modules.php cross-site scripting 23961;raSMP common.php, functions.php, and stats.php cross-site scripting 23960;vBulletin event title cross-site scripting 23959;pinentry ebuild insecure file permissions 23958;Enhanced Simple PHP Gallery index.php cross-site scripting 23957;File::ExtAttr Perl module getfattr() off-by-one buffer overflow 23956;ScozBook auth.php SQL injection 23955;WinRAR unacev2.dll ACE archive buffer overflow 23954;inTouch intouch.lib.php SQL injection 23953;oaBoard forum.php script PHP file include 23952;eFileGo URL file upload 23951;eFileGo upload.exe denial of service 23950;eFileGo URL directory traversal 23949;NicoFTP site name buffer overflow 23948;mtink HOME buffer overflow 23947;Intel Graphics Accelerator Driver (ialmrnt5) denial of service 23946;IBM AIX getShell and getCommand shell script disclosure 23945;B-net Software shoutbox and guestbook scripts allow cross-site scripting 23944;IBM AIX getShell and getCommand could disclose file existence 23943;phpBook email parameter code execution 23942;Chipmunk Guestbook homepage field cross-site scripting 23941;BlackBerry Device Software Web browser JAD file denial of service 23940;BlackBerry Enterprise Server Attachment Service TIFF file denial of service 23939;BlackBerry Enterprise Server SRP denial of service 23938;CubeCart includes/orderSuccess.inc.php file include 23937;Discus error message cross-site scripting 23936;MyBulletinBoard (MyBB) function_upload.php SQL injection 23935;Dopewars log file format string 23934;IVE session hijacking 23933;Primo Cart search.php and user.php SQL injection 23932;PHPjournaler index.php script allows SQL injection 23931;Multiple Web Wiz Products check_user.asp SQL injection 23930;PHPenpals profile.php SQL injection 23929;phpDocumentor bug.php FORUM[LIB] cross-site scripting 23928;PTnet IRCD connection denial of service 23927;ImageMagick filename command injection 23926;Microsoft Windows Knowledge Base Article 908523 update is not installed 23925;VEGO Links Builder login.php SQL injection 23924;Microsoft Windows Knowledge Base Article 908519 update is not installed 23923;VEGO Web Forum index.php SQL injection 23922;Microsoft Windows embedded Open Type Web font buffer overflow 23921;BugPort index.php information disclosure 23920;BugPort index.php cross-site scripting 23919;BugPort index.php SQL injection 23918;MyBB printthread.php cross-site scripting 23917;Kayako SupportSuite index.php path disclosure 23916;Kayako SupportSuite index.php cross-site scripting 23915;TUGZip ARJ archive buffer overflow 23914;iPei Guestbook index.php cross-site scripting 23913;OOApp Guestbook home.php cross-site scripting 23912;GFHost and GmailSite index.php file include 23910;XnView and NView RPATH gain privileges 23909;AdesGuestbook read.php cross-site scripting 23908;TinyMCE compressor script file disclosure 23907;VisNetic Mail Server and Merak Mail Server include.html information disclosure 23906;TinyMCE compressor script cross-site scripting 23905;Spb Kiosk Engine application security bypass 23904;VisNetic Mail Server and Merak Mail Server settings.html file include 23903;OpenOffice browser button security bypass 23902;phpDocumentor multiple scripts file include 23901;Snort frag2 denial of service 23900;Dev add.php cross-site scripting 23899;Dev getfile.php SQL injection 23898;Dev openforum.php SQL injection 23897;VisNetic Mail Server and Merak Mail Server multiple scripts file include 23896;Sun Solaris ACL allows a user to retain tty privileges 23895;Microsoft Internet Explorer HTML denial of service 23894;Spb Kiosk Engine plaintext passcode 23893;Electric Sheep window-id buffer overflow 23892;Electric Sheep DNS spoofing 23891;DSM Light Web File Browser explorer.php directory traversal 23890;PHPSurveyor SID SQL injection 23889;PHP-Fusion ratings_include.php SQL injection 23888;Resin Web Server DOS con device request denial of service 23887;PHP-Fusion members.php cross-site scripting 23886;httprint response header denial of service 23885;httprint response header script injection 23884;Webwasher CSM Suite security bypass 23883;TN3270 Resource Gateway syslog format string 23882;MediaWiki placeholder bypass security 23881;Ingate Firewall and SIParator packet denial of service 23880;VMware ESX Server management interface code execution 23879;Beehive Forum links.php and links_add.php cross-site scripting 23878;Hitachi Business Logic - Container HTTP input form response splitting 23877;Hitachi Business Logic - Container input form SQL injection 23876;Hitachi Business Logic-Container input form cross-site scripting 23875;scponly scp/rsync commands could be used to escape shell restrictions 23874;scponly scponlyc command could allow elevated privileges 23873;PhpGedView multiple .php scripts code execution 23872;BZFlag callsign could cause denial of service 23871;PhpGedView help_text_vars.php file include 23870;Acidcat CMS default.asp SQL injection 23869;RealNetworks RealPlayer RJS with image file buffer overflow 23868;SimpBook HTML message cross-site scripting 23867;MIMEsweeper/Websweeper attachment content filtering bypass 23866;Golden FTP Server APPE buffer overflow 23865;CommonSpot loader.cfm path disclosure 23864;CommonSpot Content Server loader.cfm cross-site scripting 23863;Bugzilla syncshadowdb symlink 23862;Information Call Center CallCenterData.mdb information disclosure 23861;Plogger plog-admin-functions.php file include 23860;Communiqu<71> search function cross-site scripting 23859;dhistools-dns register-p.sh register-q.sh temporary file symlink 23858;tkdiff temporary file symlink 23857;eggblog search.php path disclosure 23856;eggblog search.php cross-site scripting 23855;GNU cpio file size buffer overflow 23854;rssh rssh_chroot_helper command could allow elevated privileges 23853;Sun PC NetLink slsadmin insecure permissions 23852;AlstraSoft EPay Enterprise multiple parameters cross-site scripting 23851;Sun PC NetLink slsmgr insecure permissions 23850;NetScreen-Security Manager guiSrv and devSrv denial of service 23849;Ethereal GTP dissector denial of service 23848;FatWire UpdateEngine cross-site scripting 23847;Metadot Portal Server administrative privileges 23846;Microsoft Windows GDI32.DLL WMF image rendering code execution 23845;Enterprise Connector main.php SQL injection 23844;myEZshop Shopping Cart admin.php SQL injection 23843;myEZshop Shopping Cart keyword cross-site scripting 23842;DOOW could allow Web site content to be accessed 23841;ShopEngine search.asp cross-site scripting 23840;WebDB search module SQL injection 23839;LiveJournal JavaScript cross-site scripting 23838;elogd HTTP request buffer overflow 23837;pTools index.asp SQL injection 23836;Cerberus Agent GUI multiple SQL injection 23835;Linux kernel socket denial of service 23834;Cerberus Support Center index.php cross-site scripting 23833;AbleDesign D-Man index.php cross-site scripting 23832;Cerberus Support Center attachment_send.php SQL injection 23831;Honeycomb Archive Enterprise search module cross-site scripting 23830;AbleDesign ReSearch cross-site scripting 23829;Honeycomb Archive CategoryResults.cfm SQL injection 23828;e-publish multiple parameters cross-site scripting 23827;e-publish printer_friendly.cfm SQL injection 23826;mIRC Direct Client Connection buffer overflow 23825;ContentServ StoryID parameter SQL injection 23824;CONTENS search.cfm path disclosure 23823;SIP Proxy i3sipmsg.dll buffer overflow 23822;Community Enterprise multiple parameters path disclosure 23821;Community Enterprise multiple parameters allow cross-site scripting 23820;Contens search.cfm cross-site scripting 23819;Apple Mac OS X KHTMLParser denial of service 23818;Community Enterprise multiple parameters allow SQL injection 23817;Bitweaver users/my_groups.php error message path disclosure 23816;Bitweaver my_groups.php cross-site scripting 23815;McAfee naPrdMgr.exe privilege escalation 23814;Bitweaver multiple parameters allow SQL injection 23813;Oracle Application Server Forum Portlet information disclosure 23812;Oracle Application Server Discussion Forum Portlet multiple cross-site scripting 23811;Linux kernel procfs information disclosure 23810;Sitekit CMS multiple parameters cross-site scripting 23809;WordPress .php file request error message path disclosure 23808;Baseline CMS Page.asp SQL injection 23807;Tolva PHP website system file include 23806;Baseline CMS page.asp cross-site scripting 23805;phpBB admin_disallow.php path disclosure 23804;phpBB HTML tag cross-site scripting 23803;AWF mode parameter path disclosure 23802;AWF page parameter cross-site scripting 23801;Amaxus search cross-site scripting 23800;SiteSage search module cross-site scripting 23799;SpearTek Enterprise Content Management Suite search module cross-site scripting 23798;SPIP spip_login.php3 and spip_pass.php3 cross-site scripting 23797;SyntaxCMS search module cross-site scripting 23796;Tangora Portal CMS search module cross-site scripting 23795;Text-e search module cross-site scripting 23794;Red Queen redqueen.cgi path disclosure 23793;WinRAR "Add to archive" file name buffer overflow;;;; 23792;Cisco RADIUS ACL information disclosure 23791;Chatspot phpBB module user spoofing 23790;Chatspot phpBB module SQL injection 23789;iHTML Merchant Mall browse.ihtml SQL injection 23788;iHTML Merchant merchant.ihtml SQL injection 23787;Dev Hound non-existent file request path disclosure 23786;Dev Hound multiple fields cross-site scripting 23785;ezUpload search module SQL injection 23784;Dev Hound stores user credentials in cleartext 23783;paFileDB pafiledb.php SQL injection 23782;WAXTRAPP search module cross-site scripting 23781;ZixForum H_ID SQL injection 23780;WANDSOFT e-SEARCH search module cross-site scripting 23779;Almond Classifieds id SQL injection 23777;QP7.Enterprise p_news_id SQL injection 23776;Linux kernel do_coredump race condition denial of service 23775;Trac URL path cross-site scripting 23774;SiteNet netboardr.cgi cross-site scripting 23773;Linux kernel USB URB denial of service 23772;DCForum search module cross-site scripting 23771;phpXplorer address field cross-site scripting 23770;WebCal webcal.cgi cross-site scripting 23769;PHP-Nuke mainfile.php bypass security 23768;Envolution News module SQL injection 23767;Envolution News module cross-site scripting 23766;VMware Workstation vmnat.exe buffer overflow 23765;Network Block Device (nbd) buffer overflow 23764;Plexcor`s CMS search module cross-site scripting 23762;PortalApp login.asp cross-site scripting 23761;SiteEnable login.asp cross-site scripting 23760;IntranetApp multiple scripts cross-site scripting 23759;ProjectApp multiple scripts cross-site scripting 23758;RAMSite R|1 CMS search module cross-site scripting 23757;Redakto WCMS index.tpl multiple parameters cross-site scripting 23756;Scoop search module cross-site scripting 23755;SCOOP! multiple scripts cross-site scripting 23754;OpenEdit search module cross-site scripting 23753;OpenCms search module cross-site scripting 23752;Avaya Modular Messaging Message Storage Server POP3 denial of service 23751;phpCOIN config.php path disclosure 23750;phpSlash article.php SQL injection 23749;phpCOIN mod.php phpcoinsessid cookie SQL injection 23748;Papoo multiple scripts SQL injection 23747;Blender Blenloader get_bhead() buffer overflow 23746;Cisco EIGRP HELLO packet replay information leak 23745;Cisco EIGRP spoofed neighbor announcement denial of service 23744;phpCOIN coin_includes/db.php file include 23743;phpCOIN coin_includes/db.php file include 23742;Libremail pop.c format string 23741;SSH Tectia Server host-based authentication bypass 23740;DCP-Portal multiple scripts SQL injection 23738;Portfolio NetPublish "dot dot" directory traversal;;;; 23737;PHP Webthings multiple scripts SQL injection 23736;myBloggie multiple scripts SQL injection 23735;UltraApps Issue Manager UserProfile.aspx privilege escalation 23734;e107 multiple scripts SQL injection 23733;FTGate4 index.fts cross-site scripting 23732;Utopia News Pro multiple scripts SQL injection 23731;OpenLDAP RUNPATH gain privileges 23730;Sygate Protection Agent smcgui.exe gain access 23729;HP-UX Software Distributor (SD) unauthorized access 23728;Qualcomm Eudora WorldMail Server IMAP buffer overflow 23727;Direct News "setLang" and "search" module SQL injection;; 23726;AtlantForum atl.cgi cross-site scripting 23725;ODFaq faq.php SQL Injection 23724;Komodo search module cross-site scripting 23723;Komodo CMS page.php SQL injection 23722;ScareCrow forum.cgi, profile.cgi, and post.cgi cross-site scripting 23721;Pegasus Mail RFC2822 message header off-by-one 23720;Pegasus Mail POP3 reply buffer overflow 23719;Guestbook message post cross-site scripting 23718;McAfee MCINSCTL.DLL ActiveX file overwrite 23717;Absolute Image Gallery XE search module cross-site scripting 23716;HP-UX WBEM denial of service 23715;bbBoard search module cross-site scripting 23714;MailEnable IMAP multiple commands buffer overflow 23713;Fetchmail NULL pointer dereference denial of service 23712;NQcontent search module cross-site scripting 23711;Laffer im.php file include 23710;Emilda management.php allows modification of user information 23709;FTGate4 IMAP multiple buffer overflows 23708;FTGate4 POST request tzoffset buffer overflow 23707;FTGate4 POP3 multiple buffer overflows 23706;Microsoft MSN Messenger and Internet Explorer image denial of service 23705;Symantec AntiVirus Library RAR parsing multiple buffer overflows 23704;Marwel index.php SQL injection 23703;Mercury CMS index.cfm cross-site scripting 23702;Mercury CMS index.cfm SQL injection 23701;Miraserver multiple scripts SQL injection 23700;Imoel setting.php obtain information 23699;PHP-Nuke Emporium Shopping Cart Module modules.php SQL injection 23698;Cisco Clean Access file upload denial of service 23697;BTGrup username and password parameters allow SQL injection 23696;Atlant Pro atl.cgi cross-site scripting 23695;ECTOOLS Onlineshop cart.cgi cross-site scripting 23694;Binary Board System multiple parameter cross-site scripting 23693;Opera hidden File Download dialog box could allow code execution 23692;Acuity search module cross-site scripting 23691;Adobe Macromedia ColdFusion API call shows administrative password hash 23690;Webglimpse webglimpse.cgi cross-site scripting 23689;Allinta search.asp and faq.asp cross-site scripting 23688;Caravel multiple files cross-site scripting 23687;Cofax search.htm cross-site scripting 23686;Colony CMS search module cross-site scripting 23685;contenite home.php cross-site scripting 23684;EPiX search module cross-site scripting 23683;Esselbach Storyteller search module cross-site scripting 23682;FarCry search module cross-site scripting 23681;Adobe Macromedia ColdFusion CFOBJECT/CreateObject setting allows restricted methods to be called 23680;JRun Web Server long URL buffer overflow 23679;IBM WebSphere Application Server usernames information disclosure 23678;FLIP text.php and forum.php cross-site scripting 23677;IBM WebSphere multiple scripts allow cross-site scripting 23676;Hot Banana index.cfm cross-site scripting 23674;lemoon search cross-site scripting 23672;Dropbear SSH Server svr-chansession.c buffer overflow 23671;Libertas Enterprise CMS index.php cross-site scripting 23670;Liferay Portal Enterprise search module cross-site scripting 23669;Mercury Mail Transport System mailbox name service buffer overflow 23668;Lighthouse CMS search cross-site scripting 23667;Lutece search cross-site scripting 23666;Magnolia query cross-site scripting 23665;PlaySMS index.php cross-site scripting 23664;MMBase search module cross-site scripting 23663;Arab Portal link.php SQL injection 23662;PhpWebGallery multiple scripts SQL injection 23661;Snipe Gallery search.php keyword cross-site scripting 23660;Snipe Gallery view.php and image.php SQL injection 23659;Plogger index.php "level" and "searchterms" parameter cross-site scripting;; 23658;Plogger index.php "page" and "id" parameter Sql Injection;; 23657;Adobe Macromedia ColdFusion CFMAIL tag allows email to be sent with any content 23656;Adobe Macromedia ColdFusion Sandbox security bypass 23655;Watchfire AppScan QA HTTP response "Realm" field buffer overflow;;;; 23654;toendaCMS index.php "id" parameter SQL injection;;;; 23653;toendaCMS index.php "id" parameter cross-site scripting;;;; 23652;Citrix Program Neighborhood RtlFreeHeap() buffer overflow 23651;Apple Quicktime and iTunes QuickTime.qts buffer overflow 23650;OpenCms login page cross-site scripting 23649;PlexCart X3 search module SQL injection 23648;CommerceSQL search module cross-site scripting 23647;eDatCat EDCstore.pl cross-site scripting 23646;ECW-Cart index.cgi multiple parameters cross-site scripting 23645;PPCal "shop" and "user" parameters cross-site scripting;; 23644;DomainCart search module cross-site scripting 23643;HostingCart search module cross-site scripting 23642;MarmaraWeb "page" parameter cross-site scripting;;;; 23641;StaticStore search.cgi cross-site scripting 23640;ClickCartPro cp-app.cgi cross-site scripting 23639;phpLogCon submit.php user authentication bypass 23638;IBM AIX getShell and getCommand file overwrite 23637;IBM AIX slocal command buffer overflow 23636;IBM AIX muxatmd command line buffer overflow 23635;IBM AIX malloc debug system buffer overflow 23634;MarmaraWeb page parameter allows code execution 23633;EKG creates temporary insecure files 23632;The CITY Shop search module cross-site scripting 23631;PHP JackKnife DisplayResults.php script allows cross-site scripting 23630;Sights "n Sounds MediaServerListing.exe buffer overflow;;;;; 23629;PDEstore pdestore.cgi cross-site scripting 23628;Nortel SSL VPN Web interface cross-site scripting 23627;Mantis view_filters_page.php script allows cross-site scripting 23626;ezDatabase index.php path disclosure 23625;ezDatabase index.php SQL injection 23624;ezDatabase index.php file include 23623;mcGallery PRO search module allows cross-site scripting 23622;mcGallery PRO multiple scripts allow SQL injection 23621;mcGallery PRO index.php script allows file include 23620;Mnemo notepad cross-site scripting 23619;Horde multiple template cross-site scripting 23618;VCD-db search module allows cross-site scripting 23617;VCD-db search.php script allows SQL injection 23616;Business Objects WebIntelligence account lockout denial of service 23615;Kronolith title field delete information 23614;Kronolith name or address field cross-site scripting 23613;milliscripts Redirection register.php cross-site scripting 23612;Apache mod_imap referer field cross-site scripting 23611;DreamPoll view_results.php SQL injection 23610;MyBulletinBoard (MyBB) multiple scripts SQL injection 23609;Link Up Gold multiple scripts allow cross-site scripting 23608;Link Up Gold poll.php SQL injection 23607;Ad Manager Pro advertiser_statistic.php SQL injection 23606;Limbo CMS PHP file include 23605;Trend Micro PC-Cillin insecure file permissions 23604;Trend Micro ServerProtect ReportServer information disclosure 23603;Limbo CMS cross-site scripting 23602;Trend Micro ServerProtect isaNVWRequest.dll buffer overflow 23601;Limbo CMS scripts path disclosure 23600;Trend Micro ServerProtect relay.dll buffer overflow 23599;Trend Micro ServerProtect EarthAgent denial of service 23598;Jamit Job Board index.php script could allow SQL injection 23597;Limbo CMS SQL injection 23596;MySQL Auction search module could allow cross-site scripting 23595;EncapsGallery gallery.php SQL injection 23594;NETGEAR RP114 SYN flood denial of service 23593;QuickPayPro multiple PHP scripts cross-site scripting 23592;WIDCOMM BTW Bluetooth audio eavesdropping 23591;QuickPayPro multiple scripts SQL injection 23590;ADP Forum users information disclosure 23589;Motorola SB5100E cable modem LanD packet denial of service 23588;PHP Support Tickets login and index.php SQL injection 23587;CKGold search.php cross-site scripting 23586;Wikka Wiki phrase cross-site scripting 23585;PGP Desktop Wipe Free Utility obtain information 23584;WHMCompleteSolution knowledgebase.php cross-site scripting 23583;Lyris ListManager error page information disclosure 23582;Lyris ListManager TCLHTTPd TML NULL character source disclosure 23581;Lyris ListManager TCLHTTPd "status" module information disclosure;;;; 23580;Lyris ListManager weak default MSDE password 23579;Lyris ListManager "ORDER BY" SQL injection;;;; 23578;Lyris ListManager read/attachment SQL injection 23577;Lyris ListManager subscribe "pw" parameter command execution;;;; 23576;Contenido PHP file include 23575;Ethereal OSPF protocol dissector buffer overflow 23574;ProjectForum multiple HTML pages cross-site scripting 23573;ProjectForum pageid POST denial of service 23572;Website Baker username SQL injection 23571;Microsoft Internet Explorer cssText information disclosure 23570;IBM AIX ftpd daemon buffer overflow 23568;EveryAuction searchstring cross-site scripting 23567;Blackboard`s Academic Suite announcement.pl privilege escalation 23566;Blackboard`s Academic Suite category.pl path disclosure 23565;PHPWebThings download.php ref SQL injection 23564;Utopia News Pro editnews.php SQL injection 23563;Adobe Macromedia Flash Media Server FMSAdmin.exe denial of service 23562;Blackboard`s Academic Suite authentication bypass 23561;Apple Mac OS X Perl bypass security 23560;IBM AIX IPPMTU_LOCK denial of service 23559;Linux kernel exceed disk quota 23558;Blackboard`s Academic Suite frameset.jsp cross-domain loading 23557;My Album Online "dot dot dot" directory traversal;;;; 23556;Cisco 11000 series Content Service Switches ArrowPoint information disclosure 23555;Apple Mac OS X Server Server Admin tool weak security 23554;gnubiff password encryption tables information disclosure 23553;LogiSphere msg command denial of service 23552;LogiSphere "dot dot" directory traversal;;;; 23551;MDaemon Worldclient subject denial of service 23550;Caldera (SCO) UnixWare uidadmin buffer overflow 23549;Opera bookmark title denial of service 23548;Netref index.php SQL injection 23547;Scout Portal SQL injection 23546;Simple Machines Forum (SMF) Memberlist.php SQL injection 23545;Scout Portal cross-site scripting 23544;UseBB $_SERVER["PHP_SELF"] cross-site scripting;;;; 23543;QNX RTOS dhcp.client program denial of service 23542;SimpleBBS data/topics.php command execution 23541;Sugar Suite acceptDecline.php remote file include 23540;CF_Nuke index.cfm cross-site scripting 23539;CF_Nuke index.cfm file include 23538;cURL URL parser off-by-one buffer overflow 23537;Microsoft Excel msvcrt.memmove() buffer overflow 23536;Computer Associates (CA) CleverPath Portal login page cross-site scripting 23535;ASPMForum multiple scripts allow SQL injection 23534;PerlCal cal_make.pl cross-site scripting 23533;SOTI Pocket Controller-Professional unauthorized access 23532;Courier Mail Server authentication daemon allows deactivated account access 23531;ThWboard multiple scripts allow SQL injection 23530;ThWboard multiple scripts allow cross-site scripting 23529;ThWboard editprofile.php cross-site scripting 23528;HP-UX IPSec unspecified unauthorized access vulnerability 23527;phpMyAdmin import_blacklist variable can be overwritten 23526;Check Point SecureClient local.svc security policy bypass 23525;Portix-PHP dot dot directory traversal 23524;Magic List Pro view_archive.cfm SQL injection 23523;storystream $baseDir variable remote file include 23522;Magic Book Professional book.cfm directory traversal 23521;Magic Book Professional book.cfm cross-site scripting 23520;Webmin run.cgi script creates insecure temporary files 23519;DoceboLMS connector.php file upload 23518;DoceboLMS connector.php directory traversal 23517;Sun Update Connection Services password disclosure 23516;Dell TrueMobile Wireless Router apply.cgi bypass authentication 23515;Magic Forum Personal search_forums.cfm cross-site scripting 23514;Magic Forum Personal view_forum.cfm SQL injection 23513;Linux kernel udp_v6_get_port() IPv6 denial of service 23512;Zen Cart multiple scripts path disclosure 23511;ASP-DEv XM Forum multiple scripts allow SQL injection 23510;Zen Cart admin/password_forgotten.php SQL injection 23508;Edgewall Trac search module allows SQL injection 23507;Alisveristr E-Commerce login SQL injection 23506;PHP-addressbook view.php SQL injection 23505;phpBB Styles xs_edit.php path disclosure 23504;phpBB Styles eXtreme xs_edit.php directory traversal 23503;phpForumPro index.php SQL injection 23502;FFmpeg libavcodec avcodec_default_get_buffer() buffer overflow 23501;DUware DUportal Pro password.asp cross-site scripting 23500;e107 rate.php redirect 23499;IBM AIX umountall unspecified absolute path vulnerability 23498;coWiki search function cross-site scripting 23497;Total Commander WCX_FTP.INI weak account information encryption 23496;Coppermine Photo Gallery relocate_server.php information disclosure 23494;Appfluent Database IDS APPFLUENT_HOME buffer overflow 23493;PluggedOut Blog index.php script allows SQL injection 23492;SunnComm MediaMax insecure directory permissions 23491;DMOZGateway topic parameter cross-site scripting 23490;PluggedOut Nexus search.php script allows cross-site scripting 23489;Linux kernel POSIX timer cleanup denial of service 23488;PluggedOut Nexus search.php script allows SQL injection 23487;IMessenger im.php cross-site scripting 23486;DUware type.asp SQL injection 23485;Linux kernel POSIX timer memory leak denial of service 23484;saralblog viewprofile.php script allows SQL injection 23483;Linux kernel ptrace CLONE_THREAD denial of service 23482;WebCalendar login enumeration 23481;Macromedia ColdFusion CFEXECUTE execute code 23480;WebCalendar layers_toggle.php response splitting 23479;Brian Moon`s Phorum violation.php3 script allows mail relaying 23478;Brian Moon`s Phorum upgrade.php3, read.php3 and other scripts allow SQL injection 23477;Brian Moon`s Phorum code.php3 obtain information 23476;WebCalendar edit_report_handler.php SQL injection 23475;LocazoList Classifieds searchdb.asp script allows cross-site scripting 23474;Drupal access user profile bypass security 23473;Drupal unknown HTTP header injection 23472;Drupal unknown cross-site scripting 23471;Ideal BB.NET multiple scripts allow cross-site scripting 23470;Ipswitch IMail Server SMTP format string 23469;Ipswitch IMail Server IMAP List denial of service 23468;Linux kernel IPv6 flowlabel ip6_flowlabel.c denial of service 23467;Linux kernel file lease memory leak denial of service 23466;rwAuction Pro search.asp cross-site scripting 23465;Horde IMP email attachment cross-site scripting 23464;XcPhotoAlbum PASearch.asp cross-site scripting 23463;XcClassified CPSearch.asp cross-site scripting 23462;NetAuctionHelp search.asp cross-site scripting 23461;Edgewall Trac query SQL injection 23460;IISWorks ASPKnowledgeBase kb.asp cross-site scripting 23459;PHPX login.php SQL injection 23457;Sun Java System Application Server reverse SSL proxy man-in-the-middle 23456;A-FAQ multiple scripts allow SQL injection 23454;Sun Java System Communications Services TLA password disclosure 23453;Microsoft Windows COM object as ActiveX control allows execution of code 23452;SiteBeater News System Archive.asp cross-site scripting 23451;Microsoft Internet Explorer HTTPS proxy authentication information disclosure 23450;Microsoft Windows Knowledge Base Article 905915 update is not installed 23449;Avaya Wireless Access Points static WEP key bypass security 23448;Microsoft Internet Explorer download dialog box code execution 23447;Microsoft Windows APC queue list could allow elevated privileges 23446;PHP-Fusion messages.php SQL injection 23445;Widget Imprint create.php SQL injection 23444;Xpdf DCTStream::readBaselineSOF() heap buffer overflow 23443;Xpdf DCTStream::readProgressiveSOF() heap buffer overflow 23442;Xpdf StreamPredictor() heap buffer overflow 23441;Xpdf JPX::readCodestream() heap buffer overflow 23440;Widget Property property.php path disclosure 23439;Widget Property property.php SQL injection 23438;MediaWiki user language option could allow code execution 23437;phpYellow multiple scripts allow SQL injection 23436;ASPS multiple scripts allow SQL injection 23435;Relative Real Estate Systems index.php SQL injection 23434;ASPS multiple scripts allow cross-site scripting 23433;Nodezilla evl_data directory information disclosure 23432;LandShop ls.php path disclosure 23431;LandShop ls.php SQL injection 23430;Blog System index.php and blog.php SQL injection 23429;MyTemplateSite search.asp q parameter cross-site scripting 23428;Cars Portal index.php SQL injection 23427;Solupress News search.asp keywords cross-site scripting 23426;PHP-Fusion Cascading Style Sheets code in color tag cross-site scripting 23425;phpMyChat multiple scripts allow cross-site scripting 23424;eDating Professional multiple scripts SQL injection 23423;Warm Links search.cgi cross-site scripting 23422;BisonFTP invalid command denial of service 23421;Portal Solutions News Portal arhiva.php directory traversal 23420;Keyword Frequency Counter index.cgi cross-site scripting 23419;Portal Solutions News Portal comentarii.php SQL injection 23418;FileLister definesearch.jsp script cross-site scripting 23417;eCommerce Enterprise Edition multiple scripts SQL injection 23416;Multi-Tech MultiVOIP SIP INVITE buffer overflow 23415;Web4Future Affiliate Manager PRO functions.php SQL injection 23414;Quicksilver Forums HTTP_USER_AGENT SQL injection 23413;sobexrv syslog() -S format string 23412;Easy Search System search.cgi cross-site scripting 23411;1-Search 1search cross-site scripting 23410;Java Search Engine search.jsp allows cross-site scripting 23409;Interspire FastFind search module allows cross-site scripting 23408;Amazon Search Directory search.cgi cross-site scripting 23407;Hot Links Pro search.cgi cross-site scripting 23406;Hot Links SQL search.cgi cross-site scripting 23405;Quality PPC search module allows cross-site scripting 23404;HobSR view.php SQL injection 23403;SiteBeater Online MP3 and Music Catalog search.asp cross-site scripting 23402;NetClassifieds multiple scripts allow SQL injection 23401;Phorum auth.php3 backdoor unauthorized access 23400;SAPID CMS multiple .php scripts security bypass 23397;Brian Moon`s Phorum dot dot directory traversal 23396;Citrix Login page cross-site scripting 23395;MXChange unknown scripts allow SQL injection 23394;MXChange unknown scripts allow cross-site scripting 23393;SunShop Shopping Cart index.php Information disclosure 23392;ISAKMP header version does not comply 23391;FreeWebStat stat.php search cross-site scripting 23390;Brian Moon`s Phorum admin.php3 gain access 23389;Open Motif open_source_file() buffer overflow 23388;Open Motif diag_issue_diagnostic() buffer overflow 23387;FreeWebStat logdb.html cross-site scripting 23386;PHP Web Statistik disk quota denial of service 23385;PHP Web Statistik referer field cross-site scripting 23384;PHP Web Statistik stat.php denial of service 23383;Spyware has been detected 23382;PHP Web Statistik stat.cfg and logdb.dta obtain information 23381;Atlassian Confluence search module allows cross-site scripting 23380;Perl perl_sv_vcatpvfn() format string integer overflow 23379;PHP Web Statistik cross-site scripting 23378;Extreme Search Corporate Edition script allows cross-site scripting 23377;eFiction phpinfo.php information disclosure 23376;eFiction storyblock.php path disclosure 23375;eFiction Manage Images code execution 23374;Lore article.php allows SQL injection 23373;eFiction multiple scripts SQL injection 23372;eFiction titles.php cross-site scripting 23371;Avaya IP Media Resource 320 denial of service 23370;WebCalendar export_handler.php allows files to be overwritten 23369;WebCalendar multiple scripts allow SQL injection 23368;vtiger index.php templatename code execution 23367;vtiger log code execution 23366;vtiger action and module parameters file include 23365;vtiger multiple fields SQL injection 23364;vtiger username bypass authentication 23363;vtiger RSS cross-site scripting 23362;vtiger multiple fields cross-site scripting 23361;AudienceConnect PayPal email addresses unknown 23360;NetObjects Fusion directory information disclosure 23359;Open Source Ticket Request System index.pl cross-site scripting 23358;digiSHOP errors disclose installation path 23357;digiSHOP search module allows SQL injection 23356;Open Source Ticket Request System queue selection cross-site scripting 23355;Open Source Ticket Request System email attachment cross-site scripting 23354;Open Source Ticket Request System AgentTicketPlain function SQL injection 23353;digiSHOP cart.php allows SQL injection 23352;Open Source Ticket Request System Login function SQL injection 23351;DotClear session.php SQL injection 23350;Instant Photo Gallery multiple scripts allow SQL injection 23349;Randshop index.php SQL injection 23348;SearchFeed Search Engine search module allows cross-site scripting 23347;Google API Search index.php script allows cross-site scripting 23346;Google Talk plaintext credentials in googletalk.exe process memory 23345;RevenuePilot Search Engine search module allows cross-site scripting 23344;Apple Mac OS X and Mac OS X Server syslog forgery 23343;Gallery zipcart obtain information 23342;Apple Safari Webkit code execution 23341;Gallery image tags allow cross-site scripting 23340;Netzbrett index.php SQL injection 23339;Apple Mac OS X and Mac OS X Server dialog box information disclosure 23338;Shockboard topic.php sql injection 23337;Gallery install log directory traversal 23336;Apple Mac OS X and Mac OS X Server download bypass directory 23335;88Scripts Event Calendar index.php SQL injection 23334;Apple Mac OS X Server Open Directory Login disclosure 23333;Opera JNI routine implementing java applet can cause denial of service 23332;Apple Mac OS X and Mac OS X Server iodbcadmintool privilege escalation 23331;blogBuddies multiple scripts allow cross-site scripting 23330;ADC2000 adcbrowres.php SQL injection 23329;Apple Mac OS X and Mac OS X Server CoreFoundation URL buffer overflow 23328;Online Work Order Suite search.asp allows cross-site scripting 23327;Centericq zero length packet denial of service 23326;Online Attendance System search.asp script allows cross-site scripting 23325;Online Knowledge Base System search.asp allows cross-site scripting 23324;SDMS multiple scripts allow SQL injection 23323;O-Kiraku Nikki day_id parameter allows SQL injection 23322;SourceWell index.php SQL injection 23321;K-Search index.php SQL injection 23320;Softbiz Resource Repository Script multiple SQL injection 23319;GuppY local file include directory traversal 23318;GuppY error.php remote file include 23317;SmartPPC Pro multiple scripts allow cross-site scripting 23316;UGroup forum.php and topic.php SQL injection 23315;PHP Doc System index.php directory traversal 23314;Orca Ringmaker ringmaker.php SQL injection 23313;Babe Logger multiple scripts allow SQL injection 23312;ltwCalendar calendar.php SQL injection 23311;NuFW nuauth denial of service 23310;Orca Knowledgebase qid parameter allows SQL injection 23309;KBase Express multiple scripts allow SQL injection 23308;SocketKB index.php SQL injection 23307;SupportPRO SupportDesk view and post parameters allow cross-site scripting 23306;N-13 Newsindex.php SQL injection 23305;sCssBoard search module allows cross-site scripting 23304;QNX Neutrino phgrafx buffer overflow 23303;Linux kernel time_out_lease() denial of service 23302;Linux kernel child process auto-reap denial of service 23301;Xaraya index.php directory traversal 23300;ASP-Rider default.asp SQL injection 23299;HydroBB multiple PHP scripts allow cross-site scripting 23298;Symantec pcAnywhere buffer overflow 23297;Softbiz B2B trading Marketplace Script multiple scripts allow SQL injection 23296;Softbiz FAQ script multiple scripts allow SQL injection 23295;WSN Knowledge Base multiple scripts allow SQL injection 23294;FAQ System survey.php script allows SQL injection 23293;FAQ System multiple parameters allow SQL injection 23292;Nephp Publisher index.php script SQL injection 23291;JBB multiple scripts allow SQL injection 23290;edmoBBS edmobbs9r.php script allows SQL injection 23289;Omnistar KBase multiple scripts allow SQL injection 23288;Atlantis Knowledge Base Software search.php SQL injection 23287;DeskLance announce query path disclosure 23286;DeskLance index.php script remote file include 23285;FAQRing Knowledge Base Software answer.php script SQL injection 23284;Microsoft Windows SynAttackProtect denial of service 23283;AllWeb Search index.php script allows SQL injection 23282;Google Mini Search Appliance proxystylesheet XSLT cross-site scripting 23281;Google Mini Search Appliance proxystylesheet XSLT parser code execution 23280;Google Mini Search Appliance proxystylesheet port discovery 23279;Google Mini Search Appliance proxystylesheet file existence 23278;Google Mini Search Appliance proxystylesheet error cross-site scripting 23277;Webmin miniserv.pl Web server component username format string 23276;Panda Antivirus library ZOO file buffer overflow 23275;DotClear unknown vulnerability 23274;Zainu index.php script allows SQL injection 23273;BedengPSP multiple SQL injection 23272;DMANews index.php script allows SQL injection 23271;ClientExec multiple parameters allow SQL injection 23270;PHP mb_send_mail() header injection 23269;Enterprise Connector send.php or messages.php scripts allow SQL injection 23268;Post Affiliate Pro index.php file include 23267;unalz .alz archive buffer overflow 23266;EzyHelpdesk multiple scripts allow SQL injection 23265;drzes register_domain.php cross-site scripting 23264;drzes multiple scripts SQL injection 23263;CommodityRentals usersession SQL injection 23262;Entergal MX Index SQL injection 23260;Post Affiliate Pro sortorder parameter SQL injection 23259;GhostScripter Amazon Shop query parameter cross-site scripting 23258;Kadu rich_text image instant message denial of service 23257;Cisco Security Agent bypass privilege escalation 23256;WSN Forum memberlist.php allows SQL injection 23255;1-2-3 Music Store process.php SQL injection 23254;SpeedProject multiple products lstrcpy() UUE file buffer overflow 23253;AFFCommerce multiple scripts allow SQL injection 23252;Sun JMX in JRE allows elevated privileges 23251;Sun SDK/JRE/JDK reflection APIs allows elevated privileges 23250;Sun Java Runtime Environment/JDK untrusted applet allows elevated privileges 23249;SpeedProject multiple products lstrcat() ZIP file buffer overflow 23248;FUSE fusermount mount point handling privilege escalation 23247;PHP Labs Top Auction search.php script allows path disclosure 23246;PHP Labs Top Auction viewcat.php script allows SQL Injection 23245;Ebuild IndeX eix-sync.in symlink 23244;PHP Labs Survey Wizard survey.php SQL injection 23243;Q-News q-news.php remote file include 23242;phpGreetz content.php remote file include 23241;Athena athena.php remote file include 23240;Jinzora include_path parameter 23239;Omnistar Live kb.php SQL injection 23238;freeFTPd PASV command denial of service 23237;freeFTPd PORT command denial of service 23235;freeForum forum.php SQL injection 23234;Web Wiz Forums allows message titles to be obtained in hidden forums 23233;ktools kkstrtext.h buffer overflow 23232;Torrential getdox.php cross-site scripting 23231;Orca Forum forum.php SQL injection 23230;MailEnable IMAP multiple invalid commands denial of service 23229;Comdev Vote Caster index.php SQL injection 23228;GNATS o- argument allows files to be overwritten 23227;sNews snews.php SQL injection 23226;ActiveCampaign KnowledgeBuilder index.php denial of service 23225;KnowledgeBuilder index.php SQL injection 23224;SupportTrio index.php directory traversal 23223;Helpdesk Issue Manager multiple parameters in issue.php and find.php allow SQL injection 23222;iDesk faq.php SQL injection 23221;AgileBill product_cat SQL injection 23220;IsolSoft Support Center search.php SQL injection 23219;Torrential getdox.php directory traversal 23218;Pdjk-support Suite index.php SQL injection 23217;phpWordPress index.php SQL injection 23216;Tunez songinfo.php script could allow SQL injection 23215;Fantastic News news.php SQL injection 23214;Tunez search.php script allows cross-site scripting 23213;EZ Invoice invoices.php SQL injection 23212;Gaim-Encryption message denial of service 23211;Novell ZENworks Remote Diagnostics security bypass 23210;Cerberus FTP Server packet denial of service 23209;VHCS HTTP error cross-site scripting 23208;Softbiz Web Hosting Directory Script multiple SQL injections 23207;PHP-Post profile.php and mail.php cross-site scripting 23206;PHP-Post subject field HTML injection 23205;Horde Application Framework MIME viewer cross-site scripting 23204;Driverse ptrace gain privileges 23203;Multiple vendor antivirus obscured file name scan detection bypass 23202;Opera image control status bar spoof 23201;phpMyAdmin URL script path disclosure 23200;APBoard thread.php script vulnerable to SQL injection 23199;PmWiki search function cross-site scripting 23198;phpMyAdmin libraries/header_http.inc.php response splitting 23197;Hitachi Groupmax and Cosminexus Collaboration Schedule and Calendar cross-site scripting 23196;Pearl Forums index.php file include 23195;Pearl Forums index.php SQL injection 23194;e-Quick Cart multiple scripts SQL injection 23193;Hitachi Groupmax and Cosminexus Collaboration Schedule denial of service 23192;e-Quick Cart multiple scripts cross-site scripting 23191;MyBulletinBoard unknown denial of service 23190;MyBulletinBoard message data manipulation 23189;MyBulletinBoard Reputation cross-site scripting 23188;MyBulletinBoard subject field cross-site scripting 23187;NukeET search module SQL injection 23186;phpComasy index.php SQL injection 23185;Unclassified NewsBoard Forum search module SQL injection 23184;Hitachi Groupmax Mail SMTP denial of service 23183;PowerChute Network Shutdown Web interface weak security 23182;IPUpdate tsig buffer overflow 23181;PHP GEN allows HTML cross-site scripting 23180;Google Talk automatic update denial of service 23179;IPUpdate memmcat buffer overflow 23178;Joomla! mosDBTable SQL injection 23177;Joomla! mod_poll SQL injection 23176;phpMyFAQ "add content" page cross-site scripting;;;; 23175;Joomla! cross-site scripting 23174;IBM WebSphere BBOORB heap corruption 23173;Apache Struts error message cross-site scripting 23172;Basic Analysis and Security Engine unspecified cross-site scripting 23171;Wizz Forum TopicID SQL injection 23170;Wizz Forum ForumAuthDetails.php SQL injection 23169;Cisco PIX Firewall trusted TCP connection denial of service 23168;AudienceView error.asp cross-site scripting 23167;Opera URL backslash command execution 23166;Advanced Poll popup.php cross-site scripting 23165;Jetty JSP source code disclosure 23164;Sony SunnComm MediaMax AxWebRemoveCtrl ActiveX code execution 23163;pnmtopng -text command buffer overflow 23162;Inkscape SVG image buffer overflow 23161;HP-UX xterm gain privileges 23160;Cisco Adaptive Security Appliance failover denial of service 23159;pnmtopng -alpha command buffer overflow 23158;Exponent CMS installer cross-site scripting 23157;Exponent CMS uploaded files have incorrect permissions 23156;Exponent CMS Image Gallery cross-site scripting 23155;Exponent CMS Image Gallery path disclosure 23154;Exponent CMS form generator cross-site scripting 23153;Gadu-Gadu GG: URI denial of service 23152;Gadu-Gadu DCC popup denial of service 23151;iCMS index.php remote file include 23150;Gadu-Gadu DCC packet denial of service 23149;Gadu-Gadu image filename buffer overflow 23148;Gadu-Gadu image filename denial of service 23147;XOOPS viewcat.php SQL injection 23146;Mambo globals.php remote file include 23145;XOOPS editor_registry.php file include 23144;fipsCMS headline field SQL injection 23143;SNMP SysDescr variable can be returned from remote system 23142;Winmail Server attachment HTML injection 23141;Winmail Server content-type HTML injection 23140;Winmail Server badlogin.php cross-site scripting 23139;GNU Mailman UTF8 scrubber.py denial of service 23138;PHP-Fusion forum_id SQL injection 23137;PHP-Fusion subheader.php path information 23136;Revize CMS debug obtain information 23135;Revize CMS HTTPTranslatorServlet cross-site scripting 23134;Revize CMS revize.xml obtain information 23133;Revize CMS query_results.jsp SQL injection 23132;Winmail Server main.php file overwrite 23131;PEEL index.php SQL injection 23130;CodeGrrl protection.php file include 23129;Microsoft Outlook Express news server information disclosure 23128;Hitachi WirelessIP5000 undocumented default port access 23127;Hitachi WirelessIP5000 SNMP configuration access 23126;Hitachi WirelessIP5000 HTTP interface configuration access 23125;Hitachi WirelessIP5000 HTTP index page information disclosure 23124;Hitachi WirelessIP5000 default administrator password 23123;Arki-DB catid index.php SQL injection 23122;Walla! TeleSite ts.cgi file allows path disclosure 23121;Walla! TeleSite is vulnerable to SQL injection 23120;Walla! TeleSite ts.exe file allows cross-site scripting 23119;Lynx lynxcgi: URI command execute 23118;freeFTPd multiple commands buffer overflow 23117;gnump3d CGI scripts and cookie values directory traversal 23116;gnump3d index.lok symlink 23115;XMB Forum Your Current Mood cross-site scripting 23114;Novell NetMail IMAP multiple buffer overflows 23113;Exponent CMS image upload code execution 23112;VP-ASP shopadmin.asp cross-site scripting 23111;MailEnable IMAP mailbox name directory traversal 23110;MailEnable IMAP mailbox name buffer overflow 23109;Exponent CMS navigation and resource modules allow SQL injection 23108;IBM AIX diagela unspecified absolute path vulnerability 23107;phpSysInfo register_globals data manipulation 23106;Campsite notifyendsubs job plaintext password 23105;Qualcomm Eudora WorldMail Server IMAP directory traversal 23104;Multiple database servers guest account allows access 23103;Uresk Links authentication bypass 23102;Debian sudo perl variables allow execution of arbitrary code 23101;FTGate4 Groupware IMAP buffer overflow 23100;UTStarcom F1000 VOIP WIFI Phone rlogin gain access 23099;TikiWiki tiki-user_preferences.php script allows directory traversal 23098;UTStarcom F1000 VOIP WIFI Phone telnet default account 23097;GTK+ XPM image with large number of colors denial of service 23096;UTStarcom F1000 VOIP WIFI Phone default SNMP community strings 23095;TikiWiki tiki-editpage.php script allows directory traversal 23094;Multiple vendor insecure CreateProcess() and CreateProcessAsUser() calls 23093;Zyxel P2000W DNS denial of service 23092;Zyxel P2000 UDP obtain information 23091;The Operator Shell (osh) main.c will allow execution of code 23090;GTK+ XPM file height, width, and color buffer overflow 23089;IBM DB2 Content Manager LZH files could cause denial of service 23088;IBM DB2 Content Manager db2fmp process denial of service 23087;WHM AutoPilot cancel_account.php account bypass security 23086;LiteSpeed Web Server /admin/config/confMgr.php cross-site scripting 23085;OcoMon is vulnerable to SQL injection 23084;ArticleLive NX query SQL injection 23083;GTK+ gdk-pixbuf XPM image buffer overflow in the n_col value 23082;Adobe Macromedia Flash and Breeze Communication Server RTMP denial of service 23081;Adobe Macromedia Contribute Publishing Server weak password encryption 23079;PHP-Nuke search query parameter SQL injection 23078;Affiliate Network Pro information disclosure 23076;Affiliate Network Pro admin_options_manage.php code execution 23075;Affiliate Network Pro index.php and admin/index.php cross-site scripting 23073;Affiliate Network Pro login SQL injection 23072;OnContent CMS pid SQL Injection 23071;Template Seller Pro username field SQL injection 23070;EKINboard posting title is vulnerable to HTML injection 23069;Template Seller Pro payment_paypal.php file include 23068;Cisco IP Phone VxWorks debugger access 23067;Cisco IP Phone default SNMP community strings 23066;Microsoft Windows XP and 2000 Server MSRPC memory allocation denial of service 23065;EKINboard profile.php script allows cross-site scripting 23064;Help Center Live osTicket file include 23063;Sony First4Internet XCP CodeSupport.ocx ActiveX code execution 23062;Sun Solaris in.named DNS denial of service 23061;Horde Application Framework error message cross-site scripting 23060;Moodle jumpto.php URL redirect 23059;Belkin wireless routers remote administration authentication bypass 23058;Moodle multiple scripts SQL injection 23057;Dev-Editor root bypass security 23056;IPCop backup files can allow information disclosure 23055;Multiple vendor TCP congestion control denial of service 23054;Folder Guard temporary folder can allow security bypass 23053;MigrationTools nis.$$.ldif symlink 23052;PollVote pollvote.php file include 23051;phpwcms act_newsletter.php cross-site scripting 23050;phpwcms login.php directory traversal 23049;Mambo null character directory traversal 23048;SpamAssassin large number of message recipients can cause a denial of service 23047;PHPWebThings download.php script allows SQL injection 23046;TikiWiki tiki-view_forum_thread.php path disclosure 23045;TikiWiki fora code cross-site scripting 23044;phpAdsNew logout.php SQL injection 23043;phpAdsNew multiple .php scripts path disclosure 23042;SUSE Linux pwdutils privilege escalation 23041;Google Talk email notification denial of service 23040;Linux kernel sysctl interface denial of service 23039;HP-UX envd gain privilege 23038;ASPKnowledgeBase admin login allows security bypass 23037;ASPKnowledgeBase admin forms can allow cross-site scripting 23036;HP-UX remshd bypass security 23035;Kerio WinRoute Firewall authentication bypass 23034;Kerio WinRoute RTSP denial of service 23033;Multiple vendor ISAKMP/IKE packet handling issues discovered using the PROTOS ISAKMP Test Suite 23032;Antville unknown script could allow cross-site scripting 23031;SAP Web Application Server sap-exiturl HTTP header injection 23030;SAP Web Application Server sapexiturl response splitting 23029;SAP Web Application Server error message script injection 23028;Sylpheed LDIF_get_line() function could allow execution of code 23027;SAP Web Application fameset.htm and SYSTEM PUBLIC cross-site scripting 23026;MailEnable Professional HTTPMail service unknown vulnerability 23025;RealNetworks RealPlayer zipped RJS file buffer overflow 23024;RealNetworks RealPlayer .rm data packet buffer overflow 23023;OSTE index.php script allows file include 23022;Adobe Macromedia Flash Player ActionDefineFunction buffer overflow 23021;PEAR installer code execution 23020;YaBB attached image file can allow cross-site scripting 23018;toendaCMS admin.php directory traversal 23017;toendaCMS sensitive information stored in the Web root directory 23016;Linux-ftpd-ssl vsprintf() function allows buffer overflow 23015;PHPKIT eval() function code execution 23014;PHPKIT path parameter file include 23013;PHPKIT PHPKITSID SQL injection 23012;GPSDrive dg_echo() format string 23011;Apple Mac OS X kernel interface information disclosure 23010;PHPKIT login/userinfo.php SQL injection 23009;PHPKIT Guestbook cross-site scripting 23008;PHPKIT imcenter.php cross-site scripting 23007;PHPKIT HTML tags cross-site scripting 23006;PHPKIT referer cross-site scripting 23005;Rankbox index.php script can allow cross-site scripting 23004;PHPKIT admin/admin.php cross-site scripting 23003;PHPKIT login/profile.php and login/userinfo.php cross-site scripting 23002;Asterisk vmail.cgi obtain information 23001;Sun Java JRE deserialization denial of service 23000;Connection to SQL server with no password 22999;Invision Power Board admin.php script allows cross-site scripting 22997;ibProArcade index.php SQL injection 22996;Phorum search.php SQL injection 22994;Tonio Gallery showGallery.php script could allow SQL injection 22993;cPanel Entropy Chat script can allow cross-site scripting 22992;PunnBB and BLOG:CMS unregister_globals() information disclosure 22991;PunBB and BLOG:CMS HTTP_X_FORWARDED_FOR spoofing 22990;XMB Forum u2u.php cross-site scripting 22989;IBM Tivoli Directory Server slapd authentication bypass 22988;vuBB index.php error message path disclosure 22987;vuBB index.php script cross-site scripting 22986;Multiple Symantec VERITAS products "ha" buffer overflow;;;; 22985;Symantec VERITAS NetBackup Volume Manager Daemon (VMD) buffer overflow 22984;IBM Lotus Domino long FullName field could cause a denial of service 22983;IBM Lotus Domino invalid attachment could cause denial of service 22982;IBM Lotus Domino DWA invalid HTTP address could cause denial of service 22981;IBM Lotus Domino long out-of-office subject causes denial of service 22980;libungif GIF image code execution 22979;libungif GIF image denial of service 22978;IBM Lotus Domino rule documents could cause denial of service 22977;Battle Carry large packet can cause denial of service 22976;CuteNews show_archives.php, show_news.php and inc/ipban.mdu scripts allow file include 22975;FlatFrag net_on_receive function denial of service 22974;FlatFrag receiver() buffer overflow 22973;Cerberus Helpdesk attachment_send.php script can allow information disclosure 22972;PHPWebThings forum.php script could allow SQL injection 22971;ZoneAlarm ShowHTMLDialog function obtain information 22970;Glider Collect"n Kill nickname in gl_playerEnter command allows buffer overflow;;;;; 22969;Ipswitch WhatsUp Small Business dot dot directory traversal 22968;NeroNET allows dot dot (/../) directory traversal 22967;F-Prot Antivirus ZIP files can bypass protection 22966;F-Secure scripts allow root privileges 22965;Clam Antivirus cabd_find function denial of service 22964;Clam Antivirus tnef_attachment function denial of service 22963;Scorched 3D long variable can cause denial of service 22962;Scorched 3D long command causes buffer overflow in error message 22961;Scorched 3D ServerConnectHandler.cpp denial of service 22960;Scorched 3D multiple functions format string 22959;Adobe Macromedia Flash Player SWF array boundary code execution 22958;Asus VideoSecurity Online dot dot (/../) directory traversal 22957;Asus VideoSecurity Online base64 allows buffer overflow 22956;Apple QuickTime PictureViewer PICT buffer overflow 22955;Apple QuickTime missing movie attribute denial of service 22954;Apple QuickTime movie attributes buffer overflow 22953;GO-Global overly long data blocks allow buffer overflow 22952;Apple QuickTime Pascal style string buffer overflow 22951;PHP Handicapper process_signup.php allows execution of code 22950;PHP Handicapper multiple scripts and parameters allow cross-site scripting 22949;Simple PHP Blog multiple scripts and parameters allow cross-site scripting 22948;F-Secure Web Console directory traversal 22947;News2Net index.php script could allow SQL injection 22946;MailWatch Ruleset Viewer directory traversal 22945;MailWatch authenticate() SQL injection 22944;Serv-U FTP Server malformed packet denial of service 22943;Sambar Server proxy.asp allows cross-site scripting 22942;Apache Tomcat directory listing denial of service 22941;Sun Java Communications Express configuration file information disclosure 22940;OpenVPN TCP mode accept() denial of service 22939;HP OpenVMS unknown denial of service 22938;EyeOS usrinfo.xml information disclosure 22937;Oracle Critical Patch Update - October 2005 22936;EyeOS desktop.php cross-site scripting 22935;Apple Mac OS X Keychain obtain information 22934;OpenVPN foreign_option() format string 22933;Apple Mac OS X Server memberd obtain information 22932;oaboard forum.php SQL injection 22931;Cisco IOS system timers execute code 22930;Snitz Forums 2000 post.asp script could allow cross-site scripting 22929;First 4 Internet DRM software shipped with Sony CDs contains a rootkit 22928;Invision Gallery index.php script could allow SQL injection 22927;Cisco Airespace bypass security 22926;Cisco IOS IPS bypass security 22925;Invision Gallery image file extension allows cross-site scripting 22924;PHP virtual() bypass security 22923;Elite Forum image link can allow cross-site scripting 22922;PHP ext/curl and ext/gd bypass security 22921;PHP parse_str() denial of service 22920;PHP $GLOBALS file upload security bypass 22919;PHP phpinfo() function allows cross-site scripting 22918;Subdreamer multiple scripts SQL injection 22917;Ntop packages/RedHat/ntop.init symlink 22916;IBM AIX swcons command buffer overflow 22915;Ethereal IRC dissector denial of service 22914;phpBB GET/POST/COOKIE and GLOBALS could be used to bypass security 22913;MiniGal2 index.php security bypass 22912;Belchoir Foundry vCard define.inc.php script is vulnerable to file include 22911;ASP Fast Forum error.asp script allows cross-site scripting 22910;Hyper Estraier search obtain information 22909;apt-setup apt.conf file permissions 22908;Rockliffe`s MailSite Express AttachPath obtain information 22907;Rockliffe`s MailSite Express attachment script execution 22906;Rockliffe`s MailSite Express cookie plaintext password 22905;phpESP unknown scripts are vulnerable to SQL injection 22904;phpESP unknown scripts are vulnerable to cross-site scripting 22903;gnump3d URL directory traversal 22902;gnump3d 404 error cross-site scripting 22901;Novell ZENworks Patch Management Server SQL injection 22900;PAM SELinux chk_pwd brute force 22899;Microsoft Windows Knowledge Base Article 902412 update is not installed 22898;ATutor multiple scripts cross-site scripting 22897;ATutor section parameter file include 22896;ATutor forum.inc.php shell command execution 22895;Sun Solaris Management Console HTTP TRACE obtain information 22891;PHP-Nuke Search Enhanced module allows cross-site scripting 22890;Techno Dreams" multiple ASP scripts login.php allows SQL injection;;;;; 22889;Flyspray index.php script vulnerable to cross-site scripting 22888;MyBB usercp.php script allows SQL injection 22887;WoltLab Burning Board info_db.php SQL injection 22886;Mantis t_core_path file include 22885;chmlib _chm_decompress_block() buffer overflow 22884;gCards news.php SQL injection 22883;SparkleBlog tag HTML injection 22882;Microsoft Windows Knowledge Base Article 896424 update is not installed 22881;RSA client image cross-site scripting 22878;Microsoft Exchange Server and Outlook TNEF overflow 22877;Microsoft Windows Metafile image format buffer overflow 22876;Microsoft Windows Metafile and Enhance Metafile buffer overflow 22875;libgda2 format string 22874;Snoopy _httpsrequest() function allows command injection 22873;Nuked-Klan modules cross-site scripting 22871;XOOPS newbb forum and multiple tags allow cross-site scripting 22870;Basic Analysis and Security Engine base_qry_main.php SQL injection 22869;TClanPortal index.php SQL injection 22868;Apple Mail new account wizard information disclosure 22867;PHP-Fusion submit.php script allows cross-site scripting 22866;Network Appliance Data ONTAP iSCSI bypass authentication 22865;Debian sudo SHELLOPTS and PS4 command execution 22864;PHP iCalendar index.php script allows file include 22863;Ar-blog cookie bypass security 22862;Ar-blog comment cross-site scripting 22861;saphpLesson showcat.php and add.php forumid SQL injection 22860;Newsworld admin_news.php could allow authentication bypass 22859;NewsWorld admin_news.php account.nwd information disclosure 22858;Apache Multi-Processing Module code allows denial of service 22857;BMC Control-M symlink 22856;DBoardGear buddy.php and u2u.php scripts allow SQL injection 22855;DCP-Portal multiple PHP scripts allow SQL injection 22854;Symantec Discovery information disclosure 22853;SUSE Linux chkstat weak file permissions 22852;Microsoft Internet Explorer mshtmled.dll denial of service 22851;PHP-Nuke multiple modules SQL injection 22850;Skype client UDP buffer overflow 22849;Skype VCARD buffer overflow 22848;Skype URI buffer overflow 22847;Nuked-Klan index.php SQL injection 22846;mgdiff Path Viewer viewpatch symlink 22845;MWChat chat.php script could allow SQL Injection 22844;PHP .htaccess denial of service 22843;PunBB common.php script allows file include 22842;Fetchmail run control file could allow disclosure of sensitive information 22841;FlatNuke index.php information disclosure 22840;AL-Caricatier ss.php bypass security 22839;FlatNuke index.php script contains cross-site scripting vulnerabilities 22838;Debian eric unknown vulnerability 22837;phpBB avatar allows security bypass 22836;phpMyAdmin multiple scripts allow cross-site scripting 22835;phpMyAdmin multiple scripts file include 22834;eBASEweb SQL injection 22833;TikiWiki unknown vulnerability allows cross-site scripting 22832;ZipGenius filename buffer overflow 22831;Caldera OpenServer authsh and backupsh buffer overflow 22830;HP-UX FTP server obtain information 22829;Gecko engine tags allow denial of service 22828;Zomplog multiple scripts allow cross-site scripting 22827;Zomplog multiple scripts allow SQL injection 22826;Oracle Application Server Rewriting HTTP response splitting 22825;Chipmunk Guestbook script allows disclosure of path 22824;Mozilla XBL DOM object spoofing 22823;Chipmunk multiple scripts allow cross-site scripting 22822;Debian module-assistant temporary file 22821;NukeFixes modules.php file include 22819;Oracle Application Server emagent.exe buffer overflow 22818;Caldara UnixWare ppptalk binary buffer overflow 22817;HP OpenView applet gain privileges 22816;Symantec LiveUpdate jlucaller gain privilege 22815;BMV openpsfile function can cause integer overflow 22814;Symantec Norton AntiVirus DiskMountNotify privilege escalation 22813;Ethereal SRVLOC dissector buffer overflow 22812;Ethereal WSP dissector denial of service 22811;Ethereal AgentX dissector buffer overflow 22810;Ethereal X11 dissector divide-by-zero denial of service 22809;Enigmail empty key information disclosure 22808;Ethereal SMB transaction denial of service 22807;Slashcode referrer password disclosure 22806;Ethereal SigComp UDVM denial of service 22805;MMS Symbian Installation File has been detected 22804;HP Tru64 multiple buffer overflows 22803;Ethereal RTnet dissector denial of service 22802;Ethereal sFlow dissector denial of service 22801;Ethereal ONC RPC dissector denial of service 22800;Ethereal SCSI dissector denial of service 22799;Ethereal BER dissector denial of service 22798;Ethereal IrDA dissector denial of service 22797;Ethereal ISIS LSP dissector denial of service 22796;Ethereal RSVP dissector memory denial of service 22795;Ethereal Fc-FCS dissector denial of service 22794;Ethereal ISAKMP dissector denial of service 22793;Ethereal SLIMP3 dissector buffer overflow 22792;Squid FTP response denial of service 22791;YIFF Sound Systems yplay security bypass 22790;Oracle Workflow wf_monitor cross-site scripting 22789;Oracle Workflow wf_route cross-site scripting 22788;Netflow Analyzer 4 index.jsp script allows cross-site scripting 22787;Xerver null character cross-site scripting 22786;Xerver null character directory traversal 22785;Xerver source code disclosure 22784;Opera HTML denial of service 22783;Netpbm closestColorInPalette() code execution 22782;Cisco CSS 11500 SSL denial of service 22781;e107 title cross-site scripting 22780;e107 resetcore.php SQL injection 22779;My Postcards Platinum magiccard.cgi directory traversal 22778;IBM DB2 Universal Database db2jd denial of service 22777;IBM DB2 Universal Database in list and SYSCAT.TABLES denial of service 22776;IBM DB2 Universal Database object allows security bypass 22775;IBM DB2 Universal Database db2agents denial of service 22774;mason debian/postinst bypass security 22773;IBM DB2 Universal Database hash joins denial of service 22772;MySource multiple scripts could allow arbitrary file include 22771;MySource multiple scripts could allow cross-site scripting 22770;MailSite Express allows attached file to be uploaded 22769;Nessus Hydra plugin brute force detected 22768;WEBADMIN login SQL injection 22767;IBM DB2 Universal Database SQL query denial of service 22766;Yahoo! RSS invalidated RSS feed could lead to cross-site scripting 22765;IBM AIX LSCFG temporary file 22764;TYPSoft FTP Server RETR POST denial of service 22763;Google Talk proxy credentials information disclosure 22761;Trust Digital Trusted Mobility Suite allows authentication security bypass 22760;PunBB old_searches parameter SQL injection 22759;Complete PHP Counter list.php script cross-site scripting 22758;Complete PHP Counter list.php script SQL injection 22757;Comersus BackOffice Plus multiple parameters in searchItemForm.asp allow cross-site scripting 22756;Python Editor SPE insecure file permissions 22755;Lynx HTrjis function buffer overflow 22754;Flexbackup /tmp file symlink 22753;YaPiG modify_gallery.php code execution 22752;YaPiG view.php script cross-site scripting 22750;YaPiG Website cross-site scripting 22749;SUSE OpenWBEM buffer overflow 22748;Hitachi OpenTP1 denial of service 22747;Gallery dotdot directory traversal 22746;w-Agora insert.php script file upload 22745;Libwww HTBoundary_put_block function denial of service 22744;w-Agora extras/quicklist.php script PHP file include 22743;Sun Solaris SCTP denial of service 22742;Sun Solaris /proc denial of service 22741;AhnLab V3 Antivirus ALZ/UUE/XXE buffer overflow 22740;Apple iTunes TTL value denial of service 22739;Apple iTunes music entry rename denial of service 22738;versatileBulletinBoard getversions.php obtain information 22736;Zope docutils and RestructuredText unknown vulnerability 22735;phpWebSite search SQL injection 22734;Apple iTunes shared music list denial of service 22733;GFi MailSecurity Web module buffer overflow 22732;Xeobook multiple fields cross-site scripting 22731;Sun Java System Application Server source code information disclosure 22730;WebGUI unknown code execution 22729;versatileBulletinBoard imagewin.php and derefferer.php cross-site scripting 22728;versatileBulletinBoard SQL injection 22727;Novell NetMail Network Messaging Application Protocol user buffer overflow 22726;Kerio Personal and ServerFirewall FWDRV driver denial of service 22725;HP-UX HP9000 servers Itanium denial of service 22724;XMail AddressFromAtPtr function buffer overflow 22723;ZeroBlog thread.php cross-site scripting 22722;Merak Mail Server and IceWarp Web Mail help.html directory traversal 22721;Multiple vendors wget/cURL NTLM buffer username buffer overflow 22720;EasyGuppY HTTP POST directory traversal 22719;BEA WebLogic Server and Express invalid login brute force 22718;BEA WebLogic Server and Express servlet relative forwarding denial of service 22717;TAC Vista ISALogin.dll information disclosure 22716;BEA WebLogic Server and Express HTTP request smuggling 22715;RHSA-2003:315 updates for Quagga not installed 22714;RHSA-2003:317 updates for iproute not installed 22713;RHSA-2003:395 updates for gnupg not installed 22712;RHSA-2003:404 updates for lftp not installed 22711;RHSA-2004:005 updates for kdepim not installed 22710;RHSA-2004:031 updates for netbpm not installed 22709;RHSA-2004:041 updates for slocate not installed 22708;RHSA-2004-047 updates for pwlib not installed 22707;RHSA-2004:050 updates for Mutt not installed 22706;RHSA-2004:174 updates for Utempter not installed 22705;RHSA-2004:323 updates to lha not installed 22704;RHSA-2004:350 updates for krb5 not installed 22703;RHSA-2004:402 updates for libpng not installed 22702;RHSA-2004:409 updates for sox not installed 22701;RHSA-2004:414 updates for qt not installed 22700;RHSA-2004:434 updates for redhat-config-nfs not installed 22699;RHSA-2004:436 updates for rsync not installed 22698;RHSA-2004:546 updates for cyrus-sasl not installed 22697;RHSA-2004:583 updates for nfs-utils not installed 22696;RHSA-2004:585 updates for xchat not installed 22695;RHSA-2004:615 updates for libxml2 not installed 22694;RHSA-2004-634 updates for zip not installed 22693;RHSA-2004-635 updates for ruby not installed 22692;RHSA-2004:638 updates for gd not installed 22691;RHSA-2004:650 updates for libxml not installed 22690;RHSA-2004:651 updates for imlib not installed 22689;RHSA-2005:019 updates for libtiff not installed 22688;RHSA-2005:021 updates for kdegraphics not installed 22687;RHSA-2005:025 updates for exim not installed 22686;RHSA-2005:026 updates for tetex not installed 22685;RHSA-2005-033 updates for alsa-lib not installed 22684;RHSA-2005:034 updates for xpdf not installed 22683;RHSA-2005:035 updates for libtiff not installed 22682;RHSA-2005:036 updates for vim not installed 22681;RHSA-2005:039 updates for enscript not installed 22680;RHSA-2005:040 updates for enscript not installed 22679;RHSA-2005:053 updates for cups not installed 22678;RHSA-2005:057 updates for gpdf not installed 22677;RHSA-2005:066 updates for kdegraphics not installed 22676;RHSA-2005-068 updates for GNU less not installed 22675;RHSA-2005-069 updates for perl-DBI not installed 22674;RHSA-2005:072 updates for perl-DBI not installed 22673;RHSA-2005:074 updates for rsh not installed 22672;RHSA-2005:090 updates for htdig not installed 22671;RHSA-2005:099 updates for squirrelmail not installed 22670;RHSA-2005:100 updates for mod_python not installed 22669;RHSA-2005:102 updates for dbus not installed 22668;RHSA-2005:103 updates for perl not installed 22667;RHSA-2005:104 updates for mod_python not installed 22666;RHSA-2005:105 updates for perl not installed 22665;RHSA-2005:106 updates for openssh not installed 22664;RHSA-2005:108 updates for python not installed 22663;RHSA-2005-109 updates for python not installed 22662;RHSA-2005:110 updates for emacs not installed 22661;RHSA-2005:112 updates for emacs not installed 22660;RHSA-2005:122 updates for vim not installed 22659;RHSA-2005:128 updates for imap not installed 22658;RHSA-2005:133 updates for xemacs not installed 22657;RHSA-2005:134 updates for xemacs not installed 22656;RHSA-2005:135 updates for squirrelmail not installed 22655;RHSA-2005:152 updates for postfix not installed 22654;RHSA-2005:165 updates for rsh not installed 22653;RHSA-2005:175 updates for kdenetwork not installed 22652;RHSA-2005:198 updates for xorg-x11 not installed 22651;RHSA-2005:213 updates for xpdf not installed 22650;RHSA-2005:232 updates for ipsec-tools not installed 22649;RHSA-2005:235 updates for mailman not installed 22648;RHSA-2005:238 updates for evolution not installed 22647;RHSA-2005:256 updates for glibc not installed 22646;RHSA-2005:300 updates for libexif not installed 22645;RHSA-2005:307 updates for kdelibs not installed 22644;RHSA-2005:331 updates for xfree86 not installed 22643;RHSA-2005:332 updates for xloadimage not installed 22642;RHSA-2005:334 updates for mysql not installed 22641;RHSA-2005:340 updates for curl not installed 22640;RHSA-2005:343 updates for gdk-pixbuf not installed 22639;RHSA-2005:344 updates for gtk2 not installed 22638;RHSA-2005:354 updates for tetex not installed 22637;RHSA-2005:357 updates for gzip not installed 22636;RHSA-2005:375 updates for openoffice.org not installed 22635;RHSA-2005:377 updates for sharutils not installed 22634;RHSA-2005:378 updates for cpio not installed 22633;RHSA-2005:381 updates for nasm not installed 22632;RHSA-2005:387 updates for cvs not installed 22631;RHSA-2005:393 updates for kdelibs not installed 22630;RHSA-2005:397 updates for evolution not installed 22629;RHSA-2005:408 updates for cyrus-imapd not installed 22628;RHSA-2005:410 updates for gftp not installed 22627;RHSA-2005:412 updates for openmotif not installed 22626;RHSA-2005:415 updates for squid not installed 22625;RHSA-2005:420 updates for kernel not installed 22624;RHSA-2005:421 updates for tcpdump not installed 22623;RHSA-2005:427 updates for ethereal not installed 22622;RHSA-2005:430 updates for gnutls not installed 22621;RHSA-2005:433 updates for postgresql not installed 22620;RHSA-2005:472 updates for kernel not installed 22619;RHSA-2005:474 updates for bzip2 not installed 22618;RHSA-2005:476 updates for openssl not installed 22617;RHSA-2005:480 updates for ImageMagick not installed 22616;RHSA-2005:498 updates for spamassassin not installed 22615;RHSA-2005:499 updates for gedit not installed 22614;RHSA-2005:502 updates for sysreport not installed 22613;RHSA-2005:504 updates for telnet not installed 22612;RHSA-2005:505 updates for tcpdump not installed 22611;RHSA-2005:506 updates for mikmod not installed 22610;RHSA-2005:517 updates for helixplayer not installed 22609;RHSA-2005:518 updates for gaim not installed 22608;Red Hat RPM check RHSA-2005-524 22607;RHSA-2005:535 updates for sudo not installed 22606;RHSA-2005:562 updates for krb5 not installed 22605;RHSA-2005:564 updates for PHP not installed 22604;RHSA-2005:567 updates for Kerberos not installed 22603;RHSA-2005:571 updates for cups not installed 22602;RHSA-2005:582 updates for Apache httpd not installed 22601;RHSA-2005:584 updates for zlib not installed 22600;RHSA-2005:586 updates for Firefox not installed 22599;RHSA-2005:587 updates for mozilla not installed 22598;RHSA-2005:601 updates for thunderbird not installed 22597;RHSA-2005:639 updates for kdenetwork packages not installed 22596;RHSA-2005:640 updates for fetchmail not installed 22595;BEA WebLogic Server and Express MBean file audits may fail 22594;Blender command line buffer overflow 22593;BEA WebLogic Server and Express multicast message information disclosure 22592;BEA WebLogic Server and Express weblogic.Deployer information disclosure 22591;BEA WebLogic Server and Express allows admin user to be locked out 22590;BEA WebLogic Server and Express IIOP protocol information disclosure 22589;BBGallery image tag HTML injection 22588;BEA WebLogic Server and Express password disclosure 22587;VLAN Management Policy Server vmps_log() format string 22586;BEA WebLogic Server and Express system properties disclosure 22584;BEA WebLogic Server and Express fullyDelegateAuthorization could allow access to servlet 22583;PHP Advanced Transfer Manager web root cross-site scripting 22582;BEA WebLogic Server and Express Configuration Wizard information disclosure 22581;Linux kernel Orinoco driver information disclosure 22580;Linux kernel namei.c denial of service 22579;BEA WebLogic Server and Express security policy import 22578;Linux kernel request_key_auth denial of service 22577;BEA WebLogic Server and Express restriction of servlet allows access to files 22576;Symantec VERITAS NetBackup bpjava-msvc format string 22575;BEA WebLogic Server and Express internal servlet allows unauthorized access 22574;BEA WebLogic Server and Express privilege escalation 22573;BEA WebLogic Server and Express passphrase in plain text 22572;BEA WebLogic Server and Express IP address disclosure 22571;BEA WebLogic Server and Express audit events allow security bypass 22570;Multiple vendor antivirus MZ archive header scan detection bypass 22569;BEA WebLogic Server and Express Deployer allows elevated privileges 22568;BEA WebLogic Server and Express connection disclosure 22567;BEA WebLogic Server and Express SSL password disclosure 22566;Komahayown detected 22565;WinRAR UUE/XXE error message format string 22564;Kaspersky AntiVirus and F-Secure Anti-Virus CHM file buffer overflow 22563;BEA WebLogic Server and Express thread handling denial of service 22562;KOffice KWord RTF importer buffer overflow 22561;SGI IRIX runpriv command injection 22560;Computer Associates (CA) BrightStor and iGateway HTTP GET request buffer overflow 22559;OpenSSL SSL/TLS SSL_OP_MSIE_SSLV2_RSA_PADDING version rollback 22558;phpMyAdmin ./libraries/grab_globals.lib.php file include 22557;Paros default password security bypass 22556;Graphviz insecure /tmp/dottyout.ps symlink 22555;Utopia News Pro news.php SQL injection 22554;Utopia News Pro header.php and footer.php cross-site scripting 22553;aeNovo products are vulnerable to cross-site scripting 22552;Cyphor lostpwd.php and newmsg.php SQL injection 22551;aeNovo products search parameter, strSQL, allows SQL injection 22550;Cyphor footer.php cross-site scripting 22549;aeNovo products store passwords in plain text 22548;imapproxy ParseBannerAndCapability() format string 22547;aeNovo products password parameter allows SQL injection 22546;Sun Java System Directory Server HTTP admin interface code execution 22545;xine-lib input_cdda.c format string 22544;Oracle Database iSQL *Plus TNS listener denial of service 22543;Oracle forms Servlet TNS denial of service 22542;Oracle HTML DB install.lst plaintext password 22541;Oracle XML DB cross-site scripting 22540;Oracle HTML DB cross-site scripting 22539;Oracle iSQL*Plus cross-site scripting 22538;aspReady FAQ aradmin.asp SQL injection 22537;xloadimage NIFF image buffer overflow 22536;Planet Technology Corp FGSW2402RS switch default password 22535;HAURI ALZ filename buffer overflow 22534;TightVNC plaintext password 22533;MediaWiki inline style cross-site scripting 22532;PHP-Fusion faq.php and register.php SQL injection 22531;Mozilla Firefox Iframe tag attribute denial of service 22530;Webroot Desktop Firewall DeviceIoControl() bypass security 22529;Webroot Desktop Firewall PWIWrapper.dll buffer overflow 22528;osCommerce product_info.php SQL injection 22527;Hiki missing pages cross-site scripting 22526;ALZip filename buffer overflow 22525;HP OpenView Event Correlation Services unspecified privilege escalation 22524;Microsoft Windows XP Wireless Zero Configuration service information disclosure 22523;Tellme index.php path disclosure 22522;Tellme index.php command option 22521;Tellme index.php cross-site scripting 22520;Apache mod-auth-shadow "require group" directive bypass security;;;; 22519;Symantec AntiVirus Scan Engine Administrator Interface buffer overflow 22518;UW-IMAP mailbox name buffer overflow 22516;Hitachi JP1/Cm2/Network Node Manager and JP1/Cm2/Network Node Manager command Execute 22515;Winny detected 22514;Microsoft Windows Knowledge Base Article 902400 update is not installed 22513;uim uim-custom.c gain privileges 22512;Microsoft Windows Knowledge Base Article 907245 update is not installed 22511;NateOn Messenger NateonDownloadManager buffer overflow 22510;NateOn Messenger NateonDownloadManager code execution 22509;PHP-Fusion photogallery.php script parameters allow SQL injection 22508;BitDefender Create Report file format string 22507;Berkeley MPEG Tools symlink 22506;Hitachi Cosminexus Application Server HTTP post information disclosure 22505;NetFORCE NAS email information disclosure 22504;MailEnable W3C logging buffer overflow 22503;Virtual Network Computing software installed with RFB has been detected 22502;Microsoft Windows Knowledge Base Article 905749 update is not installed 22501;Microsoft Windows Knowledge Base Article 900725 update is not installed 22500;IDS Server script injection 22499;IDS Server has been detected 22498;Microsoft Windows XP tftp.exe heap overflow 22497;Kaspersky Antivirus cab heap overflow 22496;Gnome libzvt gnome-pty-helper spoof 22495;Microsoft Windows Collaboration Data Objects buffer overflow 22494;Dia diasvg_import.py code execution 22493;Weex log_flush() format string 22492;Microsoft Windows Knowledge Base Article 904706 update is not installed 22491;ProZilla ftpsearch buffer overflow 22490;Bugzilla config.cgi obtain information 22489;Cfengine vicf.in, cfmailfilter, and cfcron.in symlink 22488;XMPP session 22487;Citrix Presentation Server launch.ica bypass security 22485;Merak Mail Server and IceWarp Web Mail logout.html file deletion 22484;Merak Mail Server and IceWarp Web Mail bw_list.inc path disclosure 22483;Merak Mail Server and IceWarp Web Mail multiple scripts cross-site scripting 22482;XMPP Message 22481;Microsoft Windows MSRPC Plug and Play buffer overflow 22480;Microsoft Windows DirectShow .AVI file code execution 22479;Microsoft Windows HTML in preview fields execute code 22478;Microsoft Windows .lnk properties execute code 22477;Microsoft Windows .lnk file execute code 22476;Microsoft Windows Distributed Transaction Coordinator message denial of service 22475;Microsoft Windows Distributed Transaction Coordinator TIP denial of service 22474;Microsoft Internet Explorer colon data manipulation 22473;Microsoft Windows COM code execution 22472;Microsoft Internet Explorer ActiveX HTTP request injection 22471;Virtools file overwrite 22470;Back Orifice large ping packet buffer overflow 22469;Virtools filename buffer overflow 22468;ntlmaps configuration file obtain information 22467;MSDTC message buffer overflow 22466;ApacheTop symlink 22465;RealNetworks RealPlayer and Helix RealPix format string 22464;storebackup root directory file permissions 22463;MediaWiki math tag, extension, nowiki cross-site scripting 22462;storebackup storebackup.pl symlink 22461;Backupninja backupninja script symlink 22460;Breeze reset plaintext password 22459;ASPEdit registry obtain information 22458;lucidCMS login script SQL injection 22457;PHP Advanced Transfer Manager configuration information disclosure 22456;Serendipity cross-site request forgery 22455;Serendipity URL session hijack 22454;AbiWord RTF Importer buffer overflow 22453;SquirrelMail add.php cross-site scripting 22452;TFTP File Brute Force is detected 22451;SMB Mass Login is detected 22450;WordPress unstripped post tags privilege escalation 22449;UnZip TOCTOU race condition 22448;NateOn Messenger information disclosure 22447;Polipo off-by-one 22446;PHP fopen wrappers bypass security 22445;sblim-sfcb HTTP request denial of service 22444;Polipo information disclosure 22443;NateOn Messenger denial of service 22442;IBM AIX getconf command buffer overflow 22441;Mantis /core/database_api.php obtain information 22440;vxWeb coredll.dll file denial of service 22439;DriverStudio UDP port denial of service 22438;Mantis multiple scripts cross-site scripting 22437;CMS Made Simple index.php script cross-site scripting 22436;lucidCMS index.php script enables cross-site scripting 22435;vxFtpSrv sprintf function buffer overflow 22434;PHP Advanced Transfer Manager txt.php script cross-site scripting 22433;PHP Advanced Transfer Manager default password 22431;PHP Advanced Transfer Manager .inc file upload 22430;DriverStudio DSRsvc.exe NULL session authentication bypass 22429;PowerArchiver ACE/ARJ filename buffer overflow 22428;PHP Advanced Transfer Manager brute force password 22427;Qt zlib USE-flag buffer overflow 22426;PHP Advanced Transfer Manager currentdir and current_dir parameters directory traversal 22425;CJ LinkOut top.php script, cross-site scripting 22424;CJ Tag Board details.php and display.php cross-site scripting 22423;CJ Web2Mail thankyou.php or web2mail.php script, cross-site scripting 22422;Nokia 7610 and 3210 OBEX denial of service 22421;FL Studio FLEngine.dll component heap overflow 22419;Novell GroupWise port number integer overflow 22418;SEO-Board admin.php SQL injection 22417;jPortal module/down.inc.php SQL injection 22416;wzdftpd SITE command injection 22415;Linux kernel traps.c fault handler denial of service 22414;Linux kernel ipt_recent.c denial of service 22413;Microsoft Internet Explorer for Mac OS about: buffer overflow 22412;Riverdark RSS Syndicator rss.php allows cross-site scripting 22411;RealNetworks RealPlayer and Helix error message format string 22410;Sun Solaris Xsun(1) and Xprt(1) command execution 22409;Plantronics M2500 Bluetooth Headset information disclosure 22408;ContentServ ctsWebsite parameter PHP file include 22406;phpMyFAQ index.php script path disclosure 22405;phpMyFAQ log file user information disclosure 22403;RSyslog SQL injection 22402;Qpopper trace file privilege escalation 22401;phpMyFAQ php.ini settings could allow file include in index.php script 22400;phpMyFAQ admin/footer.php, header.php scripts cross-site scripting 22399;phpMyFAQ admin/password.php script SQL injection 22398;SecureW2 rand() function information disclosure 22397;AlstraSoft E-Friends mode parameter file include 22396;7-Zip ARJ file buffer overflow 22395;Mailgust user_mail.php script enables SQL injection 22394;Multi Theft Auto command 40 bypass security 22393;Apple Mac OS X SMTP authentication information disclosure 22392;Apple Mac OS X Web archives cross-site scripting 22391;Apple Mac OS X Authorization Service securityd privilege escalation 22390;Multi Theft Auto endless loop causes denial of service 22389;Sun Solaris UFS logging enabled denial of service 22388;Apple Mac OS X SecurityAgent allows security bypass 22387;Interchange pages/forum/submit.htm ITL injections 22386;Interchange pages/forum/submit.html SQL injection 22385;Apple Mac OS X Java extensions privilege escalation 22384;Apple Mac OS X QuickDraw Manager buffer overflow 22383;Apple Mac OS X malloc file modification 22382;Apple Mac OS X Mail.app information disclosure 22381;Apple Mac OS X ImageIO buffer overflow 22380;Mozilla chrome window spoofing 22379;Microsoft Internet Explorer Web content controlled cross-site scripting 22378;Mozilla about: page scheme allows code execution 22377;Mozilla JavaScript integer overflow 22376;Mozilla XMLHttpRequest spoofing 22375;Mozilla zero-width non-joiner characters stack corruption 22374;my little forum search.php script enables SQL injection 22373;Mozilla XBM image buffer overflow 22372;Movable Type mt-comments.cgi script allows spoofing 22371;Mozilla Firefox proxy auto-config denial of service 22370;Movable Type blog entries allow cross-site scripting 22369;Movable Type file upload 22368;Movable Type allows disclosure of valid usernames 22367;Kerio ServerFirewall unknown denial of service 22366;Mozilla and Thunderbird allow shell command line execution 22365;MSRPC Plug and Play has been detected 22364;GeSHi example.php script allows information disclosure 22363;PunBB forgotten email cross-site scripting 22362;Linux kernel fget function request allows denial of service 22361;HylaFAX xferfaxstats symlink 22360;Ruby eval.c could allow security bypass 22359;vBulletin multiple PHP scripts allow cross-site scripting 22358;IBM Lotus Domino unknown scripts cross-site scripting 22357;vBulletin image.php file upload 22356;Mall23 AddItem.asp script SQL injection 22355;vBulletin multiple PHP scripts allow SQL injection 22354;Alkalay nslookup command injection 22353;Alkalay notify from command injection 22352;Land Down Under Referer HTTP header SQL injection 22351;Alkalay man-cgi topic command injection 22350;Simplog archive.php, blog_admin.php scripts SQL injection 22349;Hesk PHPSESSID parameter path disclosure 22348;Hesk admin.php PHPSESSID parameter security bypass 22347;MasqMail log file symlink 22346;MasqMail email addresses allow elevated privileges 22345;Digger Solutions Intranet project-edit.asp script SQL injection 22344;contribute.cgi/pl scripts allow directory traversal 22343;HP Tru64 UNIX FTP daemon denial of service 22342;PAM Per-User Authentication module allows authentication bypass 22341;Perl Diver perldiver.cgi and perldiver.pl scripts allow cross-site scripting 22340;ACNews db.inc information disclosure 22339;ZengaiaSpace unknown scripts, SQL injection 22338;Microsoft Internet Information Server WebDAV request source code disclosure 22337;Opera Mail client filename extensions spoofing 22336;Alkalay contribute template command injection 22335;Opera Mail client file:// cross-site scripting 22334;Bacula multiple tmp file symlink 22333;Webmin and Usermin authentication security bypass 22332;ClearQuest Web client cross-site scripting 22331;Apple Safari data URI denial of service 22330;Symantec VERITAS DCOM server buffer overflow 22329;Sun Solaris tl driver denial of service 22328;MX Shop index.php script SQL injection 22327;Antigen for Exchange/SMTP subject bypass security 22326;vBulletin multiple .php scripts administrator panel privilege escalation 22325;vBulletin image.php script PHP file upload 22324;vBulletin multiple script cross-site scripting 22323;vBulletin joinrequest, user, usertitle, and usertools.php scripts SQL injection 22322;Oracle Critical Patch Update - July 2005 22321;The presence of a certain file(s) has been detected 22319;spyware 2Search displays advertisements 22318;Microsoft SQL Server 2000 Service Pack 4 update is not installed 22317;NooTopList index.php SQL injection 22316;slocate directory structure denial of service 22315;Oracle Critical Patch Update - April 2005 22314;Py2Play object code execution 22313;Alstrasoft EPay index.php script directory traversal 22312;ARC insecure temporary files symlink 22311;CuteNews /data/flood.db.php code execution 22310;ncompress temporary file 22309;File Transfer Anywhere server has weak security 22308;Clam AntiVirus libclamav/fsg.c denial of service 22307;Clam AntiVirus libclamav/upx.c buffer overflow 22306;Content2Web index.php information disclosure 22305;Content2Web index.php cross-site scripting 22304;Content2Web index.php SQL injection 22303;Content2Web show script execution 22302;Avocent CCM connect command security bypass 22301;aeDating search_result.php SQL injection 22300;SimpleCDR-X ISO temporary file 22299;FileZilla client user password disclosure 22298;Groove Virtual Office save password obtain information 22297;AhnLab V3 Antivirus v3flt2k.sys scan driver privilege escalation 22296;frox -f option unauthorized file access 22295;Groove Virtual Office IObjectSafety COM objects bypass security 22294;File Transfer Anywhere obtain information 22293;GWCC insecure temporary file symlink 22292;Groove Virtual Office Guest bypass restrictions 22291;Check Point SecurePlatform NGX Firewall rules security bypass 22290;MIVA Merchant merchant.mvc cross-site scripting 22289;HP LaserJet 2430 username disclosure 22288;Groove Virtual Office Weblinks script injection 22287;Digital Scribe multiple .php scripts template editing code execution 22286;Digital Scribe login.php script enables SQL injection 22285;ATutor GET requests to chat directory obtain information 22284;ATutor .inc files command execution 22283;Hosting Controller unspecified information disclosure 22282;ATutor password_reminder.php script SQL injection 22281;IBM Lotus Domino BaseTarget and Src parameters allow cross-site scripting 22280;TWiki /cgi-bin/view/Main/TWikiUsers command injection 22279;Turquoise SuperStat buffer overflow 22278;Gnome gtkdiskfree insecure temporary file symlink 22277;Texinfo texindex sort_offline() symlink 22276;Oracle Reports lexical SQL injection 22275;common-lisp-controller cache gain privilege 22274;Noah`s Classified index.php cross-site scripting 22273;DeluxeBB multiple scripts allow SQL injection 22272;Mozilla Firefox authentication scheme weakness 22271;Noah`s Classified index.php SQL injection 22270;LineControl AuthInfo.java obtain information 22269;Apple Mac OS X ServerSocket obtain information 22268;Microsoft Log Sink Class ActiveX pkmcore.dll file manipulation 22267;Linksys WRT54G and WRT54GS ezconfig.asp handler router modification 22265;Apple Mac OS X untrusted applet gain privileges 22264;Apple Mac OS X archive utility gain privileges 22263;Apple Mac OS X privileged helper race condition 22262;Apple Mac OS X temporary file race condition 22261;Sun Java System Application Server jar file information disclosure 22260;Ultimate PHP Board multiple .php scripts privilege escalation 22259;Linksys WRT54G and WRT54GS apply.cgi handler buffer overflow 22258;AzDGDatingLite security.inc.php code execution 22257;MaxDev MD-Pro dl-search.php and wl-search.php cross-site scripting 22256;man2web multiple scripts command execution 22255;Linksys WRT54G and WRT54GS restore and upgrade router modification 22254;SlimFTPd username password denial of service 22253;Linksys WRT54G and WRT54GS management interface POST method handlers denial of service 22252;Handy Address Book Server SEARCHTEXT parameter, cross-site scripting 22250;HTTP SQL Injection CONVERT statement usage 22249;Subscribe Me Pro unknown script allows directory traversal 22248;HTTP SQL injection SELECT statement usage 22247;PHP-Nuke module.php script multiple parameters enable SQL injection 22245;Mail-it Now! Upload2Server upload command execution 22244;X.Org pixmap buffer overflow 22243;Snort PrintTcpOptions function denial of service 22242;TMSNC ui.c format string 22241;util-linux umount allows elevated privileges 22240;Lpanel domains.php script gain privilege 22239;Lpanel viewreceipt.php script obtain information 22238;Lpanel view_ticket.php script gain privilege 22237;Lpanel diagnose.php script gain privilege 22236;PunBB search SQL injection 22235;Symantec Norton AntiVirus message body denial of service 22234;PunBB BBcode url tag cross-site scripting 22233;PunBB administration interface SQL injection 22232;Ingate Firewall and SIParator unknown scripts cross-site scripting 22231;rdiff-backup -restrict bypass security 22230;Mall23 infopage.asp script enables SQL injection 22229;COOL! Remote Control request denial of service 22228;PhpTagCool X-Forwarded-For SQL injection 22227;Symantec VERITAS Backup Exec handle allows elevated privileges 22226;WhatsUp Gold Premium map.asp information disclosure 22225;Spymac Web category variable cross-site scripting 22224;WhatsUp Gold Premium map.asp allows cross-site scripting 22223;OS/400 certificate store 22222;KillProcess FileDescription buffer overflow 22221;OS/400 Certificate Authority security bypass 22220;Zebedee header denial of service 22219;OS/400 ASN.1 parsing denial of service 22218;Linux kernel raw_sendmsg function information disclosure 22217;Linux kernel sendmsg function buffer overflow 22216;FreeRADIUS rlm_ldap.c information disclosure 22215;FreeRADIUS xlat.c information disclosure 22214;FreeRADIUS xlat.c denial of service 22213;OS/400 SNMP message denial of service 22212;GNU Mailutils imap4d util_finish() format string 22211;FreeRADIUS token.c and sql_unixodbc.c denial of service 22210;Sun Java System Web Proxy Server unknown denial of service 22209;class-1 Forum unknown scripts allow SQL injection 22208;FreeRADIUS exec.c denial of service 22207;Mozilla IDN support buffer overflow 22206;Sawmill unknown scripts allow cross-site scripting 22205;SecureOL VE2 memory bypass security 22204;Microsoft Windows keybd_event or SendKeys allows elevated privileges 22203;NOD32 ARJ archive buffer overflow 22202;Open WebMail sessionid parameter cross-site scripting 22201;MaxDev MD-Pro multiple path disclosure 22200;MaxDev MD-Pro modules.php and openwindow.php cross-site scripting 22199;MaxDev MD-Pro extension file upload 22198;Cisco CSS 11500 SSL authentication security bypass 22196;Session Initiation Protocol invalid URI detected 22195;Land Down Under events.php neventtext cross-site scripting 22194;Mimicboard2 mimic2.dat file allows information disclosure 22193;Mimicboard2 name, title, comment parameters allow cross-site scripting 22192;MyBB misc.php or newreply.php scripts allow SQL injection 22191;PBLang setcookie.php script path disclosure 22190;PBLang setcookie.php script cross-site scripting 22189;PBLang admin and user credentials information disclosure 22188;WebArchiveX component file manipulation 22187;PBLang PHP command execution 22186;Squid storeBuffer() function denial of service 22185;PBLang setcookie.php script directory traversal 22184;Smb4K /tmp/smb4k.tmp and /tmp/sudoers symlink 22183;Microsoft Exchange Server 2003 public folder denial of service 22182;phpCommunityCalendar admin path bypass security 22181;Linux kernel ltrace denial of service 22180;WEB//NEWS startup.php script path disclosure 22179;WEB//NEWS news.php and print.php scripts SQL injection 22178;Linux kernel SNMP handler denial of service 22177;phpCommunityCalendar login.php script allows bypass security 22176;phpCommunityCalendar multiple scripts allow cross-site scripting 22175;phpCommunityCalendar week.php script allows SQL injection 22174;Cisco IOS Firewall Authentication Proxy configuration buffer overflow 22173;CMS Made Simple lang.php script allows security bypass 22172;Unclassified NewsBoard Description field cross-site scripting 22171;Net-SNMP DT_RPATH allows elevated privileges 22170;Linux kernel huft_build zlib denial of service 22169;ATutor multiple scripts allow cross-site scripting 22168;Tiny FTPd USER denial of service 22167;Linux kernel zlib table denial of service 22166;Linux kernel ISO file system driver denial of service 22165;DCC dccifd with no header causes denial of service 22164;Symantec Brightmail decomposer message processing denial of service 22163;Linux kernel keyring allocator denial of service 22162;myBloggie login.php SQL injection 22161;Symantec Brightmail antivirus message processing denial of service 22160;Linux kernel key session denial of service 22158;SqWebMail HTML comment cross-site scripting 22157;aMember Pro multiple scripts PHP file include 22156;Microsoft Windows Knowledge Base Article 899589 update is not installed 22155;Microsoft Knowledge Base Article 896688 is not installed 22154;FlatNuke print.php and index.php denial of service 22153;FlatNuke print.php MS-DOS news parameter path disclosure 22152;Free SMTP Server unauthenticated connections mail relay 22149;mod_ssl SSLVerifyClient bypass security 22148;KDE kcheckpass.c symlink 22146;DownFile update.php, del.php, add_form.php scripts allow gain privileges 22145;URBAN HOME environment variable buffer overflow 22143;Rediff Bol FullAddressBook() obtain information 22141;OpenTTD vsprintf() code execution 22140;thesitewizard.com chfeedback.pl script data manipulation 22139;HP OpenView ecscmg.ovpl script command execution 22138;paFileDB pafiledb.php script cross-site scripting 22137;OpenTTD network messages format string 22136;WebCalendar includedir parameter file include 22135;FileZilla password weak encryption 22134;GuppY error.php script allows script injection 22133;GuppY printfaq.php script allows cross-site scripting 22132;Secure Internet Live Conferencing SILC_TASK_CALLBACK() symlink 22131;Reflection for Secure IT security bypass 22130;Polygen assigns insecure file permissions 22129;NanoBlogger Plugin command execution 22128;Fortibus CMS My Info gain privileges 22127;Savant Web Server registry stores passwords 22126;Embedded NULL characters in HTML documents can evade intrusion detection software 22125;Reflection for Secure IT allows attacker access to renamed account 22124;WebGUI multiple modules code execution 22123;Reflection for Secure IT allows attacker to obtain host key 22122;Fortibus CMS logon.asp, WeeklyNotesDisplay.asp, Search Page SQL injection 22121;Barracuda dig_device.cgi obtain information 22120;Barracuda Spam Firewall img.pl command execute 22119;Barracuda Spam Firewall img.pl obtain information 22117;OpenSSH GSSAPI allows elevated privileges 22116;Ariba Spend Management Solutions URL plain text password 22115;OpenSSH GatewayPorts security bypass 22114;gbook HTTP POST User-Agent cross-site scripting 22113;PBLang message deletion 22112;PBLang register.php and ucp.php scripts command execution 22111;PBLang restricted forum unauthorized access 22110;Indiatimes Messenger group name buffer overflow 22109;Apache HTTP Server ssl_engine_kernel client certificate validation 22108;Squid sslConnectTimeout function denial of service 22107;Phorum register.php script cross-site scripting 22106;Symantec AntiVirus Corporate Edition LiveUpdate password disclosure 22105;Trac id directory traversal 22104;SocialMPN multiple scripts allow SQL injection 22103;phpLDAPadmin welcome.php file include 22102;Maildrop allows elevated privileges 22101;FlatNuke index.php cross-site scripting 22100;PunBB BBcode image tag script injection 22099;Multiple vendor Web scanner command execution 22098;3Com Network Supervisor directory traversal 22097;DownFile id parameter cross-site scripting 22096;Simple PHP Blog comment_delete_cgi.php file deletion 22095;CMS Made Simple lang.php file include 22094;SuSE Linux ptrace buffer overflow 22093;SMF Avatar Image information disclosure 22092;SaveWebPortal JavaScript code execution 22091;Greymatter Control Panel Log cross-site scripting 22090;PHP glob function allows disclosure of file names 22089;Microsoft Windows Registry Editor Utility concealment 22088;RAR filename without a .rar extension has been detected 22087;DameWare Mini Remote Control username buffer overflow 22086;IRC traffic has been detected on ports not normally used by IRC 22085;SaveWebPortal multiple scripts cross-site scripting 22084;launchd command gain privileges 22083;SaveWebPortal menu_dx.php and menu_sx.php scripts PHP file include 22082;Cosmoshop bestmail_edit.cgi directory traversal 22081;Cosmoshop plaintext password 22080;SaveWebPortal header.php script administrative bypass 22079;Cosmoshop administration login SQL injection 22078;Novell NetWare CIFS.NLM denial of service 22077;paFileDB pafiledb.php script directory traversal 22076;FUDforum avatar file upload 22075;ELSA Lancom Router administrator password disclosure 22073;Microsoft Knowledge Base Article 903235 is not installed 22072;Microsoft Knowledge Base Article 899587 is not installed 22071;Microsoft Knowledge Base Article 896428 is not installed 22070;Unencrypted HTTP traffic over SSL has been detected 22069;Microsoft Knowledge Base Article 890859 is not installed 22068;Microsoft Knowledge Base Article 890046 is not installed 22067;Adobe Version Cue VCNative privilege escalation 22066;Remote Desktop Protocol is enabled 22065;paFileDB multiple scripts and forms SQL injection 22064;Adobe Version Cue VCNative log file symlink 22062;BlueWhaleCRM Account ID field SQL injection 22061;AutoLinks Pro autolinks/al_initialize.php script PHP file include 22060;BFCommand & Control Software connection denial of service;;;;; 22059;e107 forum_post.php script allows attacker to create new topics 22058;BNBT Easy Tracker client.cpp script denial of service 22057;BFCommand & Control Software client gain privileges;;;;; 22056;PHP-Fusion BBCode tags cross-site scripting 22055;BFCommand & Control Software bypass authentication;;;;; 22054;Helpdesk software Hesk admin_main.php script security bypass 22053;UMN`s Gopher VifromLine function buffer overflow 22052;Knowledge Base MOD kb.php SQL injection 22051;WordPress index.php SQL injection 22050;FreeStyle Wiki management page command execution 22049;e107 highlight cross-site scripting 22048;phpLDAPadmin login.php script information disclosure 22047;Land Down Under events, index, and list scripts SQL injection 22046;phpWebNotes php_api.php cross-site scripting 22045;Looking Glass pipe character execute commands 22044;Looking Glass header, footer cross-site scripting 22043;SqWebMail HTML cross-site scripting 22042;Microsoft Internet Explorer command execution 22041;BEA WebLogic Server and Express LDAP anonymous bind information disclosure 22040;phpWebNotes php_api.php script file include 22039;Iron Bars Shell format string 22038;phpMyAdmin error.php cross-site scripting 22037;vBulletin backup.php script file disclosure 22036;phpMyAdmin cookie.auth.lib.php cross-site script 22035;NTP incorrect group permissions 22034;Nokia Affix device name command execution 22033;avast! bypass security 22032;PostNuke pnadmin.php script execute SQL commands 22031;SurgeMail unspecified scripts cross-site scripting 22030;Episodex Guestbook URL bypass security 22029;Episodex Guestbook default.asp cross-site scripting 22028;Proms gain access 22027;Proms elevated privileges 22024;Astaro Security Linux proxy information disclosure 22023;Proms unknown SQL injection 22021;Astaro Security Linux HTTP TCP connect 22020;PhotoPost PHP Pro EXIF cross-site scripting 22019;MPlayer strf header buffer overflow 22018;Proms unknown scripts allow cross-site scripting 22017;File Upload Manager tilde file upload 22016;Simpleproxy HTTP Proxy reply format string 22015;File Upload Manager base64 file deletion 22013;Quake 2 Lithium II Mod nickname format string 22012;Simple PHP Blog upload_img_cgi.php script PHP file upload 22011;Yahoo! Messenger logging obtain information 22010;HP-UX VxFS unspecified information disclosure 22009;Help Center Live cross-site request forgery 22008;YusASP Web Asset Manager assetmanager.asp gain access 22007;DataTrac long string denial of service 22006;Apache HTTP Server byte-range filter denial of service 22005;HAURI vrAZace.dll library buffer overflow 22004;Foojan index.php HTTP Referer cross-site scripting 22003;Home FTP Server directory traversal 22002;Home FTP Server information disclosure 22001;vBulletin image cross-site request forgery 22000;phpGroupWare JavaScript include 21999;HP Openview Network Node Manager shell metacharacter command execution 21998;WebCalendar send_reminders.php file include 21997;SqWebMail Content-Type header script execution 21996;Ventrilo status packets denial of service 21995;Linux kernel syscall32_setup_pages function denial of service 21994;ZipTorrent pref.txt plaintext password 21993;Linux kernel setsockopt function security bypass 21992;IMRadio registry plaintext password 21991;Netquery nquser.php command execution 21990;Symantec AntiVirus Corporate and Client Security GUI privilege escalation 21988;paFileDB auth.php script SQL injection 21986;SaveWeb Portal file include 21984;BEA WebLogic Server and Express View Error Log cross-site scripting 21983;CVS cvsbug.in symlink 21982;pam_ldap authentication bypass 21980;Microsoft Windows Registry Editor Utility concealment 21978;Microsoft Windows user32.dll component denial of service 21977;Google Talk detected 21976;MyServer filemanager.cpp directory traversal 21975;MyServer filename cross-site scripting 21974;LeapFTP queue file buffer overflow 21973;Coppermine Photo Gallery EXIF script injection 21971;BEA WebLogic Portal user authorization allows security bypass 21970;PCRE Library pcre_compile.c buffer overflow 21969;QNX inputtrap utility information disclosure 21968;ELM SMTP Expires Header buffer overflow 21967;Sun Solaris DHCP command execution 21966;PostNuke index.php and user.php scripts cross-site scripting 21965;PostNuke viewdownload.php SQL injection 21964;IBM Lotus Notes client obtain information 21963;PHPKIT imcenter.php and member.php scripts SQL injection 21962;WoltLab Burning Board (wBB) modcp.php SQL injection 21961;Mantis unknown SQL injection 21960;Mantis view_all_bug_page.php cross-site scripting 21959;Mantis view_all_set.php cross-site scripting 21958;Mantis bug report cross-site scripting 21957;Dev-C++ NULL byte code execution 21956;Tor handshake information disclosure 21955;Microsoft Internet Information Server SERVER_NAME request spoofing 21954;Microsoft Windows Remote Desktop Protocol mstlsapi.dll Man-in-the-Middle 21953;Computer Associates (CA) CAFT application command execution 21952;Land Down Under index.php journal.php cross-site scripting 21951;Land Down Under multiple SQL injection 21950;Freenet connection detected 21949;RunCMS multiple scripts SQL injection 21948;Computer Associates (CA) message queue buffer overflow 21947;Cisco Intrusion Prevention Systems CLI gain privileges 21946;Cisco SSL certificate IDS/IPS spoofing 21945;RunCMS common.php variable overwrite 21944;Whisper32 information disclosure 21943;Nephp Publisher browse.php cross-site scripting 21942;AreaEdit aspell_setup.php command injection 21941;WinAce temporary file buffer overflow 21940;Process Explorer VersionInfo buffer overflow 21939;A malformed DNP message is seen 21938;Lm_sensors /tmp/fancontrol symlink 21937;Computer Associates (CA) CAM messaging component denial of service 21936;MyBulletinBoard multiple scripts SQL injection 21934;IE META Refresh script injection 21933;PHPTB absolutepath allows file include 21932;PHPFreeNews SearchResults.php SQL Injection 21931;Microsoft Windows XP memory leak 21930;Microsoft Internet Explorer URL restricted zone denial of service 21929;OpenVPN race condition denial of service 21928;OpenVPN dev tap ethernet bridging mode denial of service 21927;Chris Moneymaker`s World Poker Championship sprintf() buffer overflow 21926;Invision Power Board file attachment function cross-site scripting 21925;OpenVPN failure to decrypt error packet denial of service 21924;PHP-Fusion messages.php script SQL injection 21923;OpenVPN error queue authentication denial of service 21922;miniBB index.php, bb_admin.php execute commands 21921;AOL Instant Messenger font tag denial of service 21920;HAURI compressed archives directory traversal 21919;Mutt handler.c buffer overflow 21918;IBM AIX login username buffer overflow 21917;Apple Mac OS X RSS screen saver security bypass 21916;Apple Mac OS X Safari XSL formatted page information disclosure 21915;Linksys WRT54GS bypass security 21914;Zorum multiple scripts path disclosure 21913;BBCaffe cross-site scripting 21912;Zorum gorum/prod.php script PHP command execution 21911;Juniper Networks NetScreen username enumeration 21910;ATutor login and search.php scripts cross-site scripting 21909;phpWebSite index.php module SQL injection 21908;Emefa Guestbook sign.asp cross-site scripting 21907;Traffic is seen on port 20000 which is not DNP3 21906;w-Agora index.php directory traversal 21905;MediaBox404 login_admin_mediabox404.php script SQL injection 21904;Apple Mac OS X Safari PDF file command execution 21903;Apple Mac OS traceroute gain privileges with buffer overflow 21902;IBM AIX lscfg buffer overflow 21901;Apple Mac OS X servermgrd user authentication buffer overflow 21900;IBM AIX diagnostics library buffer overflow 21899;Jaguar Control ActiveX buffer overflow 21898;Apple Mac OS X SecurityInterface password disclosure 21897;Dada Mail archived message cross-site scripting 21896;Apple Mac OS X Safari rich text format files command execution 21895;Microsoft Windows Msdds.dll object command execution 21894;Apple Mac OS X ping utility buffer overflow 21893;Legato NetWorker PortMapper obtain information 21892;Legato NetWorker token gain privileges 21891;Xerox Document Centre MicroServer cross-site scripting 21890;Xerox Document Centre MicroServer HTTP denial of service 21889;Xerox Document Centre MicroServer authentication bypass 21888;Apple Mac OS X Mail image reload information disclosure 21887;Legato NetWorker AUTH_UNIX bypass authentication 21886;Apple Mac OS X loginwindow allows attacker access to logged-in accounts 21885;Apple Mac OS X Kerberos authentication with LDAP allows attacker unauthorized access 21884;Cisco CCA authentication bypass 21883;Apple Mac OS X VoiceOver information disclosure 21882;PersianBlog userlist.asp allows SQL injection 21881;Apple Mac OS X slpd symlink 21880;phpPgAds multiple file include 21879;phpPgAds lib-view-direct.php SQL injection 21878;Apple Mac OS X dsidentity allows attacker to add or remove identity user accounts 21877;phpAdsNew multiple file include 21876;Apple Mac OS X Directory Service user authentication buffer overflow 21875;phpAdsNew lib-view-direct.inc.php SQL injection 21874;Apple Mac OS X CUPS IPP request denial of service 21873;WinFTP Server Log-SCR buffer overflow 21872;ECW-Shop quantity data manipulation 21871;Apple Mac OS X CUPS printing service denial of service 21870;ECW-Shop min and max SQL injection 21869;Apple Mac OS X CoreFoundation malformed date denial of service 21868;Apple Mac OS X CoreFoundation command line argument buffer overflow 21867;Apple Mac OS X Appkit login window security bypass 21866;ECW-Shop max or ctg parameters cross-site scripting 21865;Naxtor e-directory message.asp cross-site scripting 21864;Naxtor e-directory Adminstration site SQL injection 21863;Apple Appkit Word .doc file buffer overflow 21862;Snort ASCII log denial of service 21861;AppKit RTF file buffer overflow 21860;Adobe Acrobat/Reader plug-in buffer overflow 21858;HP Ignite UX make_recovery bypass security 21857;HP Ignite UX add_new_client gain access 21856;Bluez-libs and bluez-utils, hcid bypass security 21855;My Image Gallery image parameter, path disclosure 21854;My Image Gallery currDir and image cross-site scripting 21853;Kismet CDP protocol heap corruption 21852;Operator Shell (osh) writable() buffer overflow 21851;Kismet SSID characters unspecified 21850;Kismet pcap heap corruption 21849;Apple Mac OS X Weblog Server cross-site scripting 21848;ezUpload path file include 21847;SafeHTML Utf-7 and CSS comments security bypass 21846;CPaint script execution 21845;Sony Ericsson P900 long filename denial of service 21844;Xitami Webserver /Con/Con denial of service 21843;Xitami testcgi.exe information disclosure 21842;XML-RPC for PHP eval() nested XML tag PHP code execution 21841;Nokia 9500 vCard long name field buffer overflow 21840;MindAlign weak encryption 21839;McAfee ePolicy Orchestrator allows elevated privileges 21838;MindAlign bypass authentication 21837;MindAlign cross-site scripting 21836;Dokeos SQL injection 21835;Mail Security Module mail released 21834;Mail Security Module daily report 21833;Mail Security Module email message processed 21832;Mail Security Module generic information reported 21831;Mail Security Module generic warning reported 21830;Mail Security Module generic error 21829;Mail Security Module system error 21828;Mail Security Configuration has changed 21827;Mail Security Module resource error 21826;Dokeos cross-site scripting 21825;Mail Security Module runtime error 21824;Mail Security Module has started or stopped 21823;Dokeos file parameter directory traversal 21822;Dokeos move_file and move_to parameters directory traversal 21821;MindAlign user enumeration 21820;Dokeos delete parameter directory traversal 21819;ADSL-FR4II no default password allows unauthorized access 21818;Ares Fileshare long string buffer overflow 21817;ADSL-FR4II plain text password disclosure 21816;ADSL-FR4II port scan denial of service 21815;Discuz! extension script execution 21814;ADSL-FR4II allows unauthorized access 21813;PHPTB mid parameter SQL injection 21812;Kaspersky Anti-Virus log directory symlink 21811;Hummingbird FTP weak encryption 21810;davfs2 file permissions 21809;Hosting Controller UserProfile privilege escalation 21808;Red Hat xattr file system denial of service 21807;KDE langen2kvtml symlink 21806;XOOPS multiple .php scripts path disclosure 21805;Linux kernel xdr_xcode_array2 function denial of service 21804;Dev-PHP NULL character hidden content modification 21803;FUDforum tree view bypass security 21802;Claroline directory traversal 21801;Open Bulletin Board multiple scripts SQL injection 21800;Advanced Encryption Standard timing attack information disclosure 21799;BookReview search.htm script path disclosure 21798;MyBB admin/index.php SQL injection 21797;FreznoShop product_details.php script SQL injection 21795;Wyse Winterm 1125SE IP option length denial of service 21794;Novell eDirectory iMonitor buffer overflow 21793;Symantec VERITAS Backup Exec ndmp agent gain access 21792;PluggedOut Blog admin.php remove guest or admin 21791;PCXP/TOPPE CMS pm.php cross-site scripting 21790;Grandstream BudgeTone large UDP packet denial of service 21789;EQdkp session.php unspecified security bypass 21788;PluggedOut Blog admin SQL injection 21787;PluggedOut Blog admin.php cross-site scripting 21786;CaLogic multiple .php scripts path disclosure 21785;@Mail year and type parameters cross-site scripting 21784;Opera Content-Disposition extension spoofing 21783;Nortel Contivity VPN Client allows attacker elevated privileges 21782;VegaDNS index.php path disclosure 21781;cPanel administrator password allows domain access 21780;Linksys WLAN Monitor allows attacker elevated privileges 21779;MidiCart ASP code_no parameter SQL injection 21778;VegaDNS index.php cross-site scripting 21777;Evolution Calendar tab format string 21776;Evolution task list data format string 21775;Evolution LDAP server format string 21774;Evolution vCard information format string 21773;Sun Solaris printd file deletion 21772;Linux kernel cryptoloop and dm-crypt information disclosure 21771;Gallery PostNuke user.php global $name variable security bypass 21770;Sysreport race condition 21769;AWStats eval() execute commands 21768;ProRat buffer overflow 21767;HP ProLiant DL585 Server allows access to server controls 21766;MSN Web Messenger has been detected 21765;iSpyNOW has been detected 21764;BlackBoard session hijacking 21763;Gaim file transfer of non-UTF8 filename denial of service 21762;PHlyMail login bypass authentication 21761;PHPOpenChat multiple scripts cross-site scripting 21760;XMB Forum include/u2u.inc.php SQL injection 21759;Gaim away messages buffer overflow 21758;XMB Forum xmb.php variable overwrite 21757;MySQL UDF library functions command execution 21756;MySQL LoadLibraryEx function denial of service 21755;WordPress cache_lastpostdate code execution 21754;Mozilla URL string obfuscation 21753;Oracle9i TopLink password weak encryption 21752;KDE loca xpdf denial of service 21751;Lasso Professional Server Auth tag security bypass 21750;phpBB privmsg.php cross-site scripting 21749;Novell NetWare Enterprise Web Server directory disclosure 21748;Chipmunk CMS fontcolor parameter cross-site scripting 21747;FunkBoard multiple scripts and parameters cross-site scripting 21746;Gravity Board X multiple .php scripts path disclosure 21745;MyFAQ multiple parameters SQL injection 21744;Calendar Express allwords parameter cross-site scripting 21743;DVBBS multiple scripts cross-site scripting 21742;Gravity Board X template cross-site scripting 21741;PHP Lite Calendar Express multiple scripts SQL injection 21740;Gravity Board X login bypass authentication 21739;Acunetix string denial of service 21738;MySQL UDF mysql_create_function function directory traversal 21737;MySQL user defined function buffer overflow 21736;Inkscape ps2epsi.sh symlink 21735;tDiary cross-site request forgery 21734;phpIncludes News System SQL injection 21733;Comdev eCommerce path[docroot] file include 21732;Wine /tmp winelauncher.in symlink 21731;FFTW wisdom-to-conf symlink 21730;SysCP template engine script injection 21729;SysCP language file include 21727;CitiBank Virtual Keyboard obtain information 21726;EMC Navisphere Manager directory traversal 21724;Lantronix Secure Console Server edituser command execution 21722;Lantronix Secure Console Server command interface command execution 21720;Lantronix Secure Console Server /tmp symlink 21719;PhpSiteStats login bypass authentication 21718;Jax Newsletter /log/jnl_records file information disclosure 21717;Jax Newsletter language parameter cross-site scripting 21716;Jax Guestbook information disclosure 21715;Jax LinkLists suggestions.csv file information disclosure 21714;Jax Guestbook multiple parameter cross-site scripting 21713;Jax LinkLists language and cat parameters cross-site scripting 21712;Jax Calendar multiple parameter cross-site scripting 21711;Zip file permissions 21710;Linux kernel XFRM code denial of service 21709;FlatNuke .php file extension firma CRLF injection 21708;flatNuke news article cross-site scripting 21707;FlatNuke structure.php cross-site scripting 21706;McDATA Switches and Directors denial of service 21705;Metasploit defanged variable bypass security 21704;Microsoft Windows Knowledge Base Article 896727 update is not installed 21702;Microsoft Internet Explorer Web Folder Behaviors zone bypass 21701;Microsoft Internet Explorer JPEG image buffer overflow 21700;Microsoft Windows Client Service for NetWare code execution 21699;Lpanel view_ticket.php cross-site scripting 21698;Opera CSLID extension spoof 21697;Fusebox index.cfm fuseaction parameter cross-site scripting 21696;NetworkActiv Web Server cross-site scripting 21695;602LAN SUITE HTTP GET log file obfuscation 21694;web content management AddModifyInput.php create account 21693;PostMaster message.htm cross-site scripting 21692;PostMaster messsage.htm bypass security 21691;PostMaster message.htm directory traversal 21690;PostMaster usernames obtain information 21689;web content management multiple script cross-site scripting 21688;SilverNews username SQL injection 21687;LogiCampus helpdesk cross-site scripting 21686;Denora rdb_query buffer overflow 21685;Kayako multiple scripts path disclosure 21684;Kayako admin plain text password 21683;Kayako name execute code 21682;Kayako index.php SQL injection 21681;Kayako LiveResponse index.php cross-site scripting 21680;VBZooM profile.php and login.php cross-site scripting 21679;Quick 'n Easy FTP Server long user command denial of service 21678;gopher gopher.c symlink 21677;Naxtor Shopping Cart lost_password.php script path disclosure 21676;Naxtor Shopping Cart lost_password.php script cross-site scripting 21675;Symantec Norton GoBack authentication bypass 21674;nbSMTP format string 21673;PCXP/TOPPE CMS login.php bypass authentication 21672;ProductCart viewPrd.asp SQL injection 21671;nProtect Personal OnlineScan Npos file download 21670;nCipher Cryptographic Hardware Interface Library forked process disclosure 21669;LibTIFF4 YCbCr subsampling denial of service 21668;Karrigell denial of service 21667;Trillian Yahoo Mail account information stored in plain text 21666;Apple Font Book denial of service 21665;UNG name and email header injection 21664;apt-cacher command execution 21663;Sacrifice chat buffer overflow 21662;Sacrifice game3d.dll format string 21661;Simplicity oF Upload download.php script can redirect Web page 21660;Microsoft ActiveSync brute force allows attacker to guess equipment IDs 21659;GXT Editor long string buffer overflow 21658;Microsoft ActiveSync multiple request denial of service 21657;Simplicity oF Upload execute code 21656;Computer Associates (CA) BrightStor ARCserve Backup and Enterprise Backup buffer overflow 21655;Simplicity oF Upload null byte file include 21654;BusinessObjects Enterprise and Crystal Reports Server denial of service 21653;Ragnarok Online Control Panel authentication bypass 21652;UseBB search function allows SQL injection 21651;UseBB color BBCode cross-site scripting 21649;jabberd jid.c buffer overflow 21648;ChurchInfo usercheck.php path disclosure 21647;ChurchInfo SQL injection 21646;FlexPHPNews usercheck.php path disclosure 21645;FlexPHPNews administration login SQL injection 21644;FlexPHPNews news.php denial of service 21643;OpenBook auth_user function SQL injection 21642;AderSoftware CFBB page parameter cross-site scripting 21641;FlexPHPNews multiple .php scripts cross-site scripting 21640;MySQL Eventum multiple class SQL injection 21639;Clever Copy path disclosure 21638;MySQL Eventum multiple scripts cross-site scripting 21637;Thomson Web Skill Vantage Manager login SQL injection 21636;BusinessMail Server SMTP command denial of service 21635;Linksys WRT54G wireless router allows attacker to decrypt management session 21634;Website Baker Project admin/media file upload 21633;Website Baker Project URL path disclosure 21632;PHPMyGallery common-tpl-vars.php file include 21631;Website Baker browse.php cross-site scripting 21630;NMAS password modification 21629;SafeHTML _writeAttrs() bypass security 21628;HP NonStop Server DCE Core Services denial of service 21627;apage Module for WebAPP apage.cgi command execution 21626;Microsoft Windows PKINIT protocol obtain information 21625;Microsoft Windows kerberos message denial of service 21624;Ethereal dissectors format string 21623;Ethereal NCP dissector denial of service 21622;Ethereal IS-IS LSP dissector denial of service 21621;pServ buffer overflow 21620;Ethereal Telnet dissector denial of service 21619;Clever Copy readpm.php security bypass 21618;Ethereal RADIUS dissector denial of service 21617;Clever Copy results and categorysearch scripts cross-site scripting 21616;Ethereal PER dissector denial of service 21615;OpenBB member.php cross-site scripting 21614;Ethereal CAMEL dissector denial of service 21613;Ethereal DHCP dissector denial of service 21612;Ethereal CAMEL dissector null pointer dereference denial of service 21611;Ethereal reassembling packets denial of service 21610;Ethereal DCERPC dissector denial of service 21609;Ethereal SMB dissector denial of service 21608;Sophos Anti-Virus buffer overflow 21607;Caldera (SCO) UnixWare rpcbind denial of service 21606;Ethereal HTTP dissector denial of service 21605;Microsoft Windows Knowledge Base Article 896423 update is not installed 21604;Microsoft Windows print spooler buffer overflow 21603;Microsoft Windows Knowledge Base Article 899588 update is not installed 21602;Microsoft Windows Plug and Play buffer overflow 21601;Microsoft Windows Knowledge Base Article 899591 update is not installed 21600;Microsoft Windows Knowledge Base Article 893756 update is not installed 21599;Microsoft Windows telephony service buffer overflow 21598;BMForum Plus! and BMForum Datium! multiple scripts cross-site scripting 21597;McAfee WebShield appliance default login 21596;Ethereal SCTP denial of service 21595;Ethereal SMPP dissector denial of service 21594;Ethereal DOCSIS denial of service 21593;Cisco IOS enable shell detected 21592;Ethereal H1 dissector denial of service 21591;Cisco IOS IPv6 packet command execution 21590;Netquery Ping Panel command execution 21589;Ethereal WBXML denial of service 21588;Netquery nq_log.txt obtain information 21585;Ethereal SMB dissector buffer overflow 21584;Ethereal GIOP dissector denial of service 21583;Ethereal MEGACO dissector denial of service 21582;Netquery multiple scripts cross-site scripting 21581;Ethereal BER dissector denial of service 21580;Ethereal DHCP dissector denial of service 21579;PHPlist multiple .php scripts path disclosure 21578;An attacker can force a PLC or other DNP3 server to clear events and initialize configuration by issuing a response packet with function code 0E 21576;PHPlist id SQL injection 21575;A DNP3 request packet with function code 15 Disable Unsolicited will cause a DNP3 server to stop sending unsolicited responses 21573;An attacker can issue a request packet to a network of PLCs or other DNP3 servers 21572;Ethereal PER dissector denial of service 21571;Plague News System delete.php bypass security 21570;Plague News System index.php cross-site scripting 21569;Ethereal 802.3 dissector denial of service 21568;Ethereal LDAP dissector static memory denial of service 21567;Apache mod_ssl off-by-one buffer overflow 21566;Plague News System index.php SQL injection 21565;Courier Mail Server rfc1035/spf.c denial of service 21564;Ethereal AgentX dissector denial of service 21563;Vim glob() command execution 21562;Atomic Photo Album apa_phpinclude.inc.php file include 21561;Hosting Controller admin/com/comgetfile.asp script information disclosure 21560;Novell GroupWise post office denial of service 21558;GForge multiple scripts cross-site scripting 21557;Ares long .conf string buffer overflow 21556;IBM Lotus Domino names.nsf information disclosure 21555;Clam AntiVirus file format gain access 21554;CartWiz viewCart.asp script cross-site scripting 21553;Microsoft Internet Explorer AJAX denial of service 21552;Siemens Santis 50 packet gain access 21551;FreeBSD AES-XCBC-MAC algorithm security bypass 21550;Hobbit Monitor hobbitd denial of service 21549;3Com OfficeConnect Wireless 11g Access Point information disclosure 21548;SAP Internet Graphics Server "dot dot" directory traversal;;;; 21547;PNG Counter digit parameter cross-site scripting 21546;Remote File Manager text string denial of service 21545;Session Initiation Protocol Unknown Method Name 21544;BirdBlog BB code script injection 21543;VBZooM show.php SubjectID and MainID parameter SQL injection 21542;EKG contributed script code execution 21541;SPIDynamics WebInspect cross-application scripting 21540;FtpLocate fsite parameter command execution 21539;Microsoft Windows USB device driver buffer overflow 21538;phpBook admin parameter cross-site scripting 21537;Microsoft FrontPage style tag denial of service 21536;Beehive path disclosure 21535;Beehive forum webtag SQL injection 21534;Session Initiation Protocol Long Method Name 21533;MDaemon content filter directory traversal 21532;Apple AirPort WEP key bypass security 21531;FTPshell PORT command denial of service 21530;ProFTPD mod_sql format string attack 21529;Comdev eCommerce review cross-site scripting 21528;ProFTPD shutdown message format string attack 21527;Intruder Client denial of service 21526;NetBSD clcs emuxki denial of service 21525;ReviewPostPHP Pro showproduct.php SQL injection 21524;Sun Solaris libmle library command execution 21523;Form Sender processform.php3 cross-site scripting 21522;CUPS queue name bypass authentication 21521;ECI B-FOCus Router login security bypass 21519;sandbox race condition 21518;CuteNews show_news.php path disclosure 21517;CuteNews login.php and search.php scripts cross-site scripting 21516;Nokia Affix PUT command execution 21515;GoodTech SMTP Server multiple RCPT TO commands buffer overflow 21514;GoodTech SMTP Server RCPT TO command buffer overflow 21513;PHP FirstPost block.php script file include 21512;KF Web Server allows attacker to view directory listings 21511;Domain Name Relay Daemon QNAME field buffer overflow 21508;KDE Kate/Kwrite backup default permission 21507;ToCA Race Driver name denial of service 21505;Domain Name Relay Daemon Z and QR flag buffer overflow 21504;SEO-Board smilies_popup.php cross-site scripting 21503;CMSimple index.php script cross-site scripting 21502;ToCA Race Driver IRC format string 21501;Asn Guestbook header.php and footer.php scripts cross-site scripting 21500;Netpbm -dSAFER option command execution 21499;e107 HMTL code BBCode cross-site scripting 21498;pstotext -dSAFER option command execution 21497;RealChat account login 21496;Symantec VERITAS NetBackup NDMP mover agent denial of service 21495;PowerDNS recursion denial of service 21494;PowerDNS LDAP query denial of service 21493;Small HTTP Server file overwrite 21492;PeanutHull allows attacker elevated privileges 21491;MediaWiki page move template cross-site scripting 21490;EKG libgadu integer buffer overflow 21489;Y.SAK no parameter command execution 21488;Contrex config/version.xml version information disclosure 21487;Contrexx blog entry cross-site scripting 21486;Shorewall MACLIST bypass security 21485;DzSoft PHP Editor string denial of service 21484;Contrexx search form cross-site scripting 21483;Skype for Linux skype_profile.jpg symlink 21482;Contrexx votingoption and pld parameters SQL injection 21481;YaBB SE ssi_example.php path disclosure 21480;SlimFTPd long filename buffer overflow 21479;Fetchmail UIDL buffer overflow 21478;BitDefender attachment bypass security 21477;PHP TopSites setup.php script security bypass 21476;DokuWiki ACL information disclosure 21475;Simple Message Board multiple scripts cross-site scripting 21474;Sendcard id parameter SQL injection 21473;DG Remote Control Server data denial of service 21472;Mozilla Firefox xpcom race condition 21471;Yawp (Yet Another Web Program) conf_path file include 21470;class-1 Forum Software multiple SQL injection 21469;Website Generator path disclosure 21468;Website Generator cross-site scripting 21467;class-1 Forum Software users.php cross-site scripting 21466;Website Generator image feature file upload 21465;wMailServer registry plaintext password 21464;avast! Antivirus ACE archives buffer overflow 21463;PHPSiteSearch query parameter cross-site scripting 21462;Pyrox Search whatdoreplace and NEWSEARCH.php script cross-site scripting 21461;wMailServer SMTP denial of service 21460;phpBB BBcode cross-site scripting 21459;dhcpcd read past DHCP buffer causes denial of service 21458;BIG-IP SSL bypass security 21457;SGI Propack 3 arshell gain privileges 21456;zlib code table denial of service 21455;MSN (Microsoft Network) Messenger .pif denial of service 21454;Blog Torrent password obtain information 21453;Mozilla Greasemonkey extension information disclosure 21452;SPiD lang_EN.php command execution 21451;FreeBSD devfs allows attacker elevated privileges 21450;PHP Surveyor path disclosure 21449;phpWishList login.php administrative access 21447;Quick.Cart index.php cross-site scripting 21446;Id Board sql.cla.php SQL injection 21445;Quick.Forum db obtain information 21444;PHP Surveyor SQL injection 21442;FSBoard default.asp information disclosure 21441;pngren kaiseki.cgi shell command execution 21440;iPhotoAlbum getpage.php and header.php scripts file include 21439;Capturix ScanShare plain text password 21438;Oracle Reports Server cross-site scripting 21437;MakeBid Auction dispallclosed.pl command execution 21436;SecureLinx console server DocRoot obtain information 21435;Oracle Forms Services command execution 21434;Comersus Shopping Cart idProduct SQL injection 21433;Oracle Reports Server customize parameter information disclosure 21432;Moodle unknown vulnerabilities 21430;PHPPageProtect admin.php and login.php scripts cross-site scripting 21429;phpSlash Author.class::saveProfile gain privilege 21428;Encase Device Configuration Overlay bypass security 21427;ASP Virtual News Manager admin_login.asp SQL injection 21426;PHPFinance logon authentication security bypass 21425;CaLogic CLPATH parameter PHP file include 21423;MDaemon IMAP Authentication denial of service 21422;Showoff! file upload denial of service 21421;Novell GroupWise WebAccess component cross-site scripting 21420;Showoff! "dot dot" directory traversal;;;; 21419;Sybase EAServer TreeAction.do JavaScript parameter buffer overflow 21418;Winamp MP3 ID3v2 buffer overflow 21417;Mozilla base object code execution 21416;Reatle worm has been detected 21415;Mozilla DOM node code execution 21414;Mozilla dialog box spoofing 21413;MRV In-Reach Console Server port access security bypass 21412;Belkin wireless router allows administrative access 21411;VP-ASP Shopping Cart productid and catalogid parameters SQL injection 21410;Mozilla external URL code execution 21409;Mozilla InstallVersion.compareTo() denial of service 21408;Mozilla Firefox _search sidebar script injection 21407;Microsoft Windows RDP request denial of service 21406;Mozilla callback code execution 21405;Mozilla Firefox wallpaper code execution 21404;Hosting Controller IISActions.asp script allows attacker unauthorized access 21403;Mozilla XBL bypass security 21402;Hosting Controller dsp_newreseller.asp script allows elevated privileges 21401;Hosting Controller addsubsite_online.asp script allows unauthorized access 21400;WebEOC resource bypass security 21399;WebEOC public URI allows obtain information 21398;WebEOC multiple SQL Injection 21397;WebEOC large uploads cause denial of service attack 21396;WebEOC multiple cross-site scripting 21395;WebEOC weak algorithm 21394;WebEOC common key weak security 21393;Hosting Controller inetinfo.exe process denial of service 21392;Hosting Controller AccountActions.asp script allows unauthorized access 21391;Hosting Controller searchtext and ListReason parameters SQL injection 21390;Mozilla user/synthetic events code execution 21389;Adobe Macromedia ColdFusion MX and JRun token gain privileges 21388;MooseGallery display.php file include 21387;PunBB pun_include "filename" code execution;;;; 21386;Oracle Database Server TAF denial of service 21385;Oracle HTTP Server request denial of service 21384;Oracle HTTP Server client socket denial of service 21383;Oracle HTTP Server MOD_OSSO browser bypass security 21382;Oracle9i Web Cache document weak security 21381;phpSecurePages checkinlog.php file include 21380;Oracle HTTP Server MOD_ORADAV ORAALTPASSWORD brute force 21379;Oracle HTTP Server MOD_ORADAV denial of service 21378;Oracle HTTP Server unknown request denial of service 21377;Clever Copy multiple SQL injection 21376;PPA functions.inc.php file include 21375;Clever Copy users.php cross-site scripting 21374;Squito Gallery photolist.inc.php file include 21373;Sophos Anti-Virus BZIP2 denial of service 21372;ELMO stats_dump symlink attack 21371;SMS mpl.sh symlink 21370;bttlxeForum hex format obtain information 21369;PhotoGal gals.php file include 21368;Dansie Shopping Cart vars.dat file obtain information 21367;Nokia Affix btftp client buffer overflow 21366;PHP Counter prelims.php path disclosure 21365;XPVM xpvm.trace.user symlink attack 21364;Darwin Streaming Server Web admin denial of service 21363;PHP Counter EpochPrefix cross-site scripting 21362;Heartbeat symlink attack 21361;netPanzer data block denial of service 21360;MIMEsweeper PCM security bypass 21359;SquirrelMail options_identities.php set POST variable 21358;MailEnable status command buffer overflow 21357;PHPsFTPd user.php obtain information 21356;WPS Web-Portal-System wps_shop.cgi command execution 21355;Microsoft Windows Network Connection Manager denial of service 21354;oaboard multiple .php scripts path disclosure 21353;Check Point SecuRemote password disclosure 21352;Microsoft ASP.NET RCP/encoded denial of service 21351;IBM Tivoli Management Framework endpoint denial of service 21350;Backup Manager CDR temporary file 21349;Backup Manager temporary file gain privileges 21348;Oracle E-Business Suite multiple SQL injection 21347;Oracle Forms temporary files information disclosure 21346;Zlib inftrees.c file buffer overflow 21345;Microsoft Windows 2000 Update Rollup 1 for Service Pack 4 has not been installed 21344;Cisco Security Agent (CSA) IP packet denial of service 21343;Oracle Formsbuilder password information disclosure 21342;Oracle JDeveloper configurations have plaintext password 21341;Cisco OADM telnet handling denial of service 21340;Joomla! mosmsg unspecified 21339;Oracle JDeveloper sends plaintext password 21338;Simple PHP Blog password disclosure 21337;MMS Ripper MMST stream buffer overflow 21336;Id Board index.php SQL injection 21335;Apple Mac OS X TCP/IP denial of service 21334;NateOn Messenger obtain information 21332;Mozilla child frame top.focus function cross-site scripting 21331;Sun Solaris ssh(1) command denial of service 21330;PHPXmail long password authentication bypass 21329;eRoom authentication cookie allows unauthorized access 21328;Kerberos KDC krb5 UDP/TCP connection heap buffer overflow 21327;Kerberos KDC krb5 TCP connection denial of service 21326;Cisco CallManager MLA denial of service 21325;Cisco CallManager CTI Manager denial of service 21324;Cisco CallManager ccm.exe process denial of service 21323;Cisco CallManager RISDC denial of service 21322;Sun Solaris SO_REUSEADDR socket hijack 21321;eRoom allows attacker to attach malicious files 21320;phpCOIN search and features SQL injection 21319;Bugzilla private bug information disclosure 21318;The Includer file include 21317;Adventia chat field cross-site scripting 21316;Bugzilla flag modification 21315;Microsoft Outlook 2002 connector for Domino bypass restrictions 21314;Linux kernel execve systemcall function race condition 21313;Novell NetMail text/html attachment processing cross-site scripting 21312;BitTorrent DHT peer-to-peer find_node query detected 21311;PHPAuction index.php script path disclosure 21310;PHPAuction multiple scripts cross-site scripting 21309;Linux kernel AIO io_queue_init denial of service 21308;PHPAuction adsearch.php/viewnews.php scripts SQL injection 21307;Microsoft Internet Explorer multiple COM object code execution 21306;PHPAuction authentication bypass 21305;Computer Associates (CA) eTrust SiteMinder smpwservicescgi.exe cross-site scripting 21304;Deplate elements.rb unknown vulnerability 21303;Gossamer Threads Links Email parameter cross-site scripting 21302;probe.cgi olddat command execution 21301;MyGuestbook lang parameter PHP file include 21300;phpBB nested tag cross-site scripting 21299;PunBB profile.php SQL injection 21298;Xerox WorkCentre Pro MicroServer cross-site scripting 21297;Xerox WorkCentre Pro MicroServer HTTP processing denial of service 21296;Covide Groupware-CRM user id SQL injection 21295;IBM AIX ftpd ephemeral port timeout denial of service 21294;Xerox WorkCentre Pro MicroServer authentication bypass 21293;Mozilla Firefox download dialog Content-Type header spoofing 21292;DownloadProtect download.asp directory traversal 21291;phpWebSite index.php SQL injection 21290;Ipswitch IMail Server cookie information disclosure 21289;Interspire ArticleLive 2005 Username parameter cross-site scripting 21288;MSRPC named pipe NULL session eventlog information disclosure 21287;Geeklog unknown SQL injection 21286;MSRPC named pipe NULL session information disclosure 21285;Centericq gaduhook::handletoken() symlink 21284;Kpopper popper/popper-send.sh symlink 21283;Privashare unspecified denial of service 21282;EasyPHPCalendar serverPath parameter PHP file include 21281;osTicket inc variable PHP file include 21280;PHPNews news.php SQL injection 21279;nabopoll survey.inc.php file include 21278;osTicket class.ticket.php script SQL injection 21277;oftpd USER command buffer overflow 21276;McAfee IntruShield allows access any account without authentication 21275;McAfee IntruShield fullAccess parameter allows attacker elevated privileges 21274;Internet Download Manager SEH register buffer overflow 21273;McAfee IntruShield AccessRight allows access to Generate Reports section 21272;Microsoft Windows Knowledge Base Article 903672 update is not installed 21271;Microsoft Word font buffer overflow 21270;Cacti $_REQUEST array command execution 21269;Microsoft Windows Knowledge Base Article 901214 update is not installed 21267;Quick & Dirty PHP Source Printer directory traversal;;;;; 21266;Cacti graph.php post cookie SQL injection 21265;phpPgAdmin formLanguage parameter PHP file include 21264;JBoss org.jboss.we.WebServer class path disclosure 21263;JBoss HSQLDB support arbitrary application execution 21261;Skype API gain access 21260;Multiple VoIP phones SIP-Notify-Message packet spoofing 21259;HTTP unknown protocol 21258;TCP Chat denial of service 21257;EKG czyjest and handle_keypress functions symlink attack 21256;PlanetFileServer mshftp.dll denial of service 21255;Log4sh readProperties symlink 21254;McAfee IntruShield Security Management System SystemEvent.jsp cross-site scripting 21252;Adobe Acrobat Reader control temporary files 21251;GlobalNoteScript read.cgi command execution 21250;Apple Mac OS X pty insecure permissions 21249;AutoIndex PHP Script search parameter cross-site scripting 21248;Ocean12 Mailing List Manager Pro login SQL injection 21247;Jaws path parameter PHP file include 21246;Net-SNMP SNMP TCP sockets denial of service 21245;LDAP TLS information disclosure 21244;QuickBlogger cross-site scripting 21243;Adobe Acrobat Reader UnixAppOpenFilePerform function buffer overflow 21242;Cacti administrative interface command execution 21241;Cacti no-http-headers parameters security bypass 21240;FreeBSD SYN flag allows TCP overwrite 21239;ASP-Nuke forgot_password and register scripts cross-site scripting 21238;Serendipity BBcode plugin cross-site scripting 21237;Community Link Pro login.cgi command execution 21236;Serendipity path name allows attacker to upload files 21235;imTRBBS im_trbbs.cgi command execution 21234;Serendipity serendipity_config_local.in.php PHP code execution 21233;Ecomm Professional Guestbook verify.asp SQL injection 21232;WordPress multiple .php scripts path disclosure 21231;Serendipity media manager file upload 21230;WordPress wp-login.php message manipulation 21229;Serendipity hidden plug-in 21228;WordPress XML-RPC SQL injection 21227;WordPress post.php cross-site scripting 21226;Soldier of Fortune II /ignore denial of service 21225;Prevx Pro 2005 registry values denial of service 21224;Prevx Pro 2005 NtDeviceControlFile security bypass 21223;crip editcomment and editfilenames symlink attack 21222;Prevx Pro MapViewOfFile function security bypass 21221;Microsoft Windows Color Management Module buffer overflow 21220;Golden FTP Server Pro share path disclosure 21219;Golden FTP Server Pro LS command information disclosure 21218;Ecomm Professional Shopping Cart verify.asp SQL injection 21217;SSH Tectia Server host key disclosure 21215;Invision Power Board index.php bypass security 21214;Microsoft Windows NTFS allows attacker to obtain information 21213;ASP-Nuke language_select.php HTTP response splitting 21212;Dynamic Biz Website Builder verify.asp script SQL injection 21211;Comdev News Publisher PHP code execution 21210;Plans plans.cgi SQL injection 21209;MultiHTML format string 21208;Comdev News Publisher s_type parameter cross-site scripting 21207;Hosting Controller error.asp cross-site scripting 21206;Clam AntiVirus cli_scanszdd function denial of service 21205;myPHP Forum post.php and privmsg.php username message spoofing 21204;Clam AntiVirus ENSURE_BITS function denial of service 21203;XOOPS XML-RPC SQL injection 21202;XOOPS edit and comment_edit scripts cross-site scripting 21201;FreeBSD ipfw allows attacker to bypass firewall 21200;Community Server SearchResults.asp cross-site scripting 21198;Raritan Console Servers allow unauthorized access 21197;phpBB viewtopic.php code execution 21196;Pavsta Auto Site user_check.php file include 21195;Apache HTTP Server header HTTP request smuggling 21194;XML-RPC for PHP eval() XML with single quote PHP code execution 21193;Microsoft Internet Explorer javaprxy.dll buffer overflow 21191;Clam AntiVirus Quantum denial of service 21190;Cisco IOS RADIUS AAA authentication security bypass 21189;ASP-Nuke comment_post.asp SQL injection 21188;Multiple Web browser JavaScript denial of service 21187;Maxthon SecurityID information disclosure 21186;Apple Mac OS X Tiger Dashboard widget execution 21185;XAMPP default accounts allow remote user access 21184;Sun Solaris runtime linker allows unauthorized root access 21183;Webroot Window Washer file deletion 21182;XAMPP multiple scripts cross-site scripting 21181;tetex allows symlink attack 21180;Linux kernel ptrace call address denial of service 21179;Sun Solaris id.so loader allows elevated privileges 21178;PunBB unknown cross-site scripting 21177;XDMCP Query Request 21176;PunBB email SQL injection 21175;XDMCP Session Accepted 21174;IMAP Tag Overflow 21172;JCDex Lite index.php file include 21170;Mensajeitor ip parameter cross-site scripting 21169;IA eMailServer Corporate Edition IMAP4 LIST command denial of service 21168;Linux kernel fib_hash.c denial of service 21166;Netapplet network scripts gain privileges 21165;Linux kernel syscall function denial of service 21164;CubeCart multiple .php scripts path disclosure 21163;ASPPlayground.NET file upload 21162;Inframail NLST command denial of service 21161;PHP-Nuke index.php path disclosure 21160;Inframail MAIL FROM command denial of service 21159;PHP-Nuke multiple modules cross-site scripting 21158;Adobe Reader and Adobe Acrobat updater allows folder elevated privileges 21157;WebCalendar view_entry.php path disclosure 21156;Adobe Reader and Adobe Acrobat PDF file command execution 21155;WebCalendar assistant_edit.php bypass security 21154;CSV_DB command execution 21153;phpBB modules SQL injection 21152;AS/400 IFS mode symlink attack 21151;DELL XP blank password allows unauthorized access 21150;glibc glibcbug symlink 21149;Affinity Path support_page.cgi script command execution 21148;PHP-Nuke "Link to off-site Avatar" script injection;;;; 21147;Legal Case Management information disclosure 21146;Sun Solaris traceroute -g and -s argument buffer overflow 21145;TCP-IP Datalook denial of service 21143;JAF CMS URL path disclosure 21142;IBM DB2 Universal Database SELECT permissions bypass 21141;ActiveBuyAndSell sendpassword.asp cross-site scripting 21140;ActiveBuyAndSell multiple SQL injection 21139;Linux kernel restore_sigcontext function allows elevated privileges 21138;Linux kernel subthread exec signal denial of service 21137;ClamAV Sendmail milter interface denial of service 21136;Apple Mac OS X screensaver security bypass 21134;Apple Mac OS X kernel file name information disclosure 21133;Apple Mac OS X Dashboard widget security bypass 21132;RealNetworks RealPlayer Enterprise HTML file command execution 21131;RealNetworks RealPlayer Enterprise vidplin.dll file buffer overflow 21130;DUware multiple SQL injection 21129;RealNetworks RealPlayer RealMedia buffer overflow 21128;UBB.threads language file include 21127;UBB.threads multiple .php scripts HTTP response splitting 21126;Whois.Cart index.php file include 21125;UBB.threads cross-site request forgery 21124;UBB.threads multiple SQL injection 21123;UBB.threads multiple cross-site scripting 21122;Whois.Cart profile.php cross-site scripting 21120;Cacti config_settings.php script SQL injection 21119;Cacti config_settings.php script PHP file include 21118;Cacti top_graph_header.php file include 21117;Symantec VERITAS Backup Exec Web Administration Console buffer overflow 21116;Symantec VERITAS Backup Exec allows unauthorized privileges to registry 21115;Asterisk manager interface buffer overflow 21114;Symantec VERITAS Backup Exec Admin Plus Pack buffer overflow 21113;Symantec VERITAS Backup Exec RAWS authentication request buffer overflow 21112;Symantec VERITAS Backup Exec Remote Agent null pointer deference denial of service 21111;WhatsUp Professional 2005 login page SQL injection 21110;RealNetworks RealPlayer Enterprise MP3/RAM file overwrite 21109;yamt id3tag.c directory traversal 21108;Symantec VERITAS Backup Exec Remote Agent error status value denial of service 21107;Apple Safari long HTTPS URL denial of service 21106;lam-runtime default account 21105;Symantec VERITAS NetBackup error in status value denial of service 21104;Just William`s Amazon Webstore multiple cross-site scripting 21103;JustWilliam`s Amazon Webstore HTTP response splitting 21102;Linux kernel /keys/key.c denial of service 21101;HP VCRM proxy password disclosure 21100;Microsoft Internet Explorer popup obtain information 21099;eSeSIX Thintune brute force password 21098;Apple Safari PAC retrieval code denial of service 21097;paFAQ multiple scripts id parameter SQL injection 21096;MercuryBoard user-agent SQL injection 21094;Cacti SQL injection 21093;Tor information disclosure 21092;Zen Cart password_forgotten.php file allows elevated privileges 21091;Ruby xmlrpc/utils.rb command execution 21090;e107 script path disclosure 21089;PHP-Nuke show parameter path disclosure 21088;tcpdump print-bgp.c denial of service 21086;Novell NetMail allows attacker to modify binary 21085;Enterasys Vertical Horizon default password 21084;cPanel cpsrvd.pl cross-site scripting 21083;paFAQ language pack execute code 21082;paFAQ download database 21080;Sudo pathname race condition 21079;i-Gallery directory traversal 21078;i-Gallery folder parameter cross-site scripting 21076;paFAQ multiple cross-site scripting 21075;Novell GroupWise Client plaintext password 21074;Heimdal telnetd getterminaltype function buffer overflow 21073;e107 account enumeration 21072;Cisco VPN 3000 Concentator groupname valid groupname disclosure 21071;Microsoft Internet Explorer BMP memory denial of service 21070;Mozilla JavaScript dialog box spoofing 21069;Surfnet extra time allowed 21067;XAMPP include information disclosure 21065;XAMPP lang.php script injection 21064;surfnet filesystem gain access 21062;JBoss information disclosure 21059;Amarok Web Frontend plugin information disclosure 21058;JBoss org.jboss.web.WebServer class path disclosure 21057;TikiWiki multiple fields cross-site scripting 21056;Trac id parameter file upload 21055;Kerberos KDC krb5_recvauth code execution 21054;Ublog Reload trackback.asp cross-site scripting 21053;RealVNC Null sessions information disclosure 21052;OpenBSD PF bypass filter 21051;OpenBSD ip_ctloutput function denial of service 21050;fig2vect pdf_encode_str function buffer overflow 21049;Athena Web Registration pass command execution 21048;iPlanet (Sun ONE) Server/Sun ONE Messaging Server Webmail command execution 21047;Razor-agents infinite loop denial of service 21046;Razor-agents HTML messages denial of service 21045;Ultimate PHP Board users.dat information disclosure 21044;Cool Cafe modifyUser.php nickname parameter password disclosure 21043;Easy PHP Photo Album dir parameter cross-site scripting 21042;ajax spell checker HTML tags cross-site scripting 21041;Info Touch Surfnet CMD_CREDITCARD_CHARGE gain access 21040;Sun Java ClassDepth denial of service 21039;SpamAssassin message header denial of service 21038;SquirrelMail multiple scripts cross-site scripting 21037;Yaws filename source disclosure 21036;Cool Cafe login.asp script SQL injection 21035;Ultimate PHP Board multiple script cross-site scripting 21034;Linux kernel exit.c allows elevated privileges 21033;Contelligent allows attacker elevated privileges 21032;Ultimate PHP Board multiple .php scripts path disclosure 21031;HP JetAdmin denial of service 21030;Kerberos version 5 is running on the host 21029;Kerberos version 4 is running on the host 21028;Opera "javascript:" cross-site scripting;;;; 21027;IBM AIX RC.BOOT temporary file 21026;FlexCast authentication unknown vulnerability 21025;Microsoft ISA Server SecureNAT client configuration denial of service 21024;Ublog Reload index.asp SQL injection 21022;SiteEnable content.asp SQL injection 21021;NewsletterEz password parameter SQL injection 21020;SiteEnable content.asp cross-site scripting 21019;Bitrix Site Manager path disclosure 21018;Bitrix Site Manager _SERVER[DOCUMENT_ROOT] PHP file include 21017;mcGallery show.php gain access 21016;mcGallery lang parameter PHP file include 21015;IRC Services LISTLINKS information disclosure 21013;Opera XMLHttpRequest object security bypass 21012;ProductCart advSearch_h.asp SQL injection 21011;Sun Solaris lpadmin(1M) utility allows attacker to overwrite files 21010;Finjan SurfinGate file name security bypass 21009;Mambo user_rating parameter SQL injection 21007;VPS file size exceeds scan limit 21006;Adobe Reader and Acrobat XML External Entity file disclosure 21005;Invision Gallery cross-site request forgery 21004;Annuaire 1Two index.php cross-site scripting 21003;FusionBB insertUser function SQL injection 21002;Hosting Controller SendPassword.asp cross-site scripting 21001;FusionBB language file include 21000;ViRobot Linux Server addschup binary buffer overflow 20999;Zeroboard Preg_replace command execution 20997;Java Runtime Environment untrusted applet allows elevated privileges 20996;Gaim MSN message denial of service 20995;SUN Java Web Start untrusted application allows attacker elevated privileges 20994;Sysreport up2date password disclosure 20993;singapore index.php cross-site scripting 20992;Iron Bars off-by-one command execution 20991;singapore multiple .php scripts path disclosure 20990;Iron Bars Shell buffer overflow 20989;Mozilla dragging text location disclosure 20988;RealOne pnxr3260.dll file denial of service 20987;WebHints hints.pl command execution 20986;JamMail mail parameter command execution 20985;osCommerce multiple .php scripts HTTP response splitting 20984;xmysqladmin temporary file symlink 20983;Adobe License Management Service allows elevated privileges 20981;pServ cgi buffer overflow 20979;Invision Gallery multiple scripts SQL injection 20978;pServ depthCount directory traversal 20977;Mortiforo allows access to private forum 20976;Ovidentia utilit.php file include 20975;Microsoft Internet Explorer allows script code modification 20974;Novell iManager NULL pointer denial of service 20973;Siteframe LOCAL_PATH file include 20972;ePing plugin for e107 doping.php shell command execution 20971;Novell eDirectory NULL pointer denial of service 20970;eTrace plugin for e107 eTrace_validaddr shell command execution 20969;Symantec pcAnywhere allows elevated privileges 20968;Gaim non-ASCII filenames Yahoo denial of service 20967;Microsoft Exchange Outlook Web Access cross-site scripting 20966;Adobe Macromedia FreeHand eLicensing configuration code execution 20965;Invision Community Blog mid parameter SQL injection 20964;Invision Community Blog convert_highlite_words function cross-site scripting 20963;FortiLog default account 20962;FortiGate AntiVirus Firewall allows administrative access 20961;Pragma TelnetServer log file cross-site scripting 20960;Cerberus Helpdesk multiple .php scripts path disclosure 20959;Cerberus Helpdesk errorcode parameter cross-site scripting 20958;ProductCart techErr.asp cross-site scripting 20957;Apple Managed Client Portable Home Directory credential disclosures 20956;ProductCart multiple script SQL injection 20955;Apple Mac OS X folder permissions allows elevated privileges 20954;Apple CoreGraphics allows root privileges 20953;Linux kernel ptrace() denial of service 20952;Apple Mac OS X NFS Export restrictions allow unauthorized access 20951;Apple LaunchServices safety check bypass 20950;Linux kernel mmap() command execute 20949;Apple CoreGraphics and PDFKit .pdf files denial of service 20948;Loki Download Manager default.asp and catinfo.asp SQL injection 20947;Novell NetMail IMAP command continuation function buffer overflow 20946;Novell NetMail Modweb agent denial of service 20945;Novell NetMail Modweb agent cross-site scripting 20944;SilverCity insecure permissions 20943;bBlog index.php cross-site scripting 20942;WoltLab Burning Board pms.php cross-site scripting 20941;bBlog postid SQL injection 20940;tattle getemails command injection 20939;Cisco CallManager CDP allows voice VLAN access 20938;Backup Manager archive information disclosure 20937;IBM AIX swcons format string 20936;IBM AIX multiple "p" commands buffer overflow;;;; 20935;IBM AIX getlvname command buffer overflow 20934;C-JDBC cache obtain information 20933;IBM AIX diagTasksWebSM command buffer overflow 20932;IBM AIX paginit command format string attack 20931;IBM AIX invscout command buffer overflow 20930;OpenSSH sshd.c LoginGraceTime denial of service 20929;Apple File Protocol Server ACL list denial of service 20928;Apple File Protocol Server legacy client buffer overflow 20927;Ethereal NTLMSSP dissector denial of service 20926;Ethereal SRVLOC dissector denial of service 20925;Ethereal LDAP dissector denial of service 20924;OneWorldStore chksettings.asp denial of service 20923;Kaspersky Antivirus klif.sys gain privilege 20922;Everybuddy modules/utility/autotrans.c file symlink attack 20921;Ethereal EIGRP dissector denial of service 20920;AOL AIM ateimg32.dll denial of service 20919;GoodTech SMTP Server RCPT TO command denial of service 20918;Ethereal Telnet dissector denial of service 20917;FlatNuke thumb.php directory traversal 20916;FlatNuke thumb.php path disclosure 20915;FlatNuke border and back parameters cross-site scripting 20914;FlatNuke Referer HTTP header command execution 20913;Dzip .dz files allow directory traversal 20912;MediaWiki HTML cross-site scripting 20911;SGI IRIX rpc.mountd hostname denial of service 20910;SGI IRIX rpc.mountd allows attacker read/write access privileges 20909;PE/COFF with overlapping header has been detected 20908;Ethereal ICEP dissector command execute 20907;FlatNuke /flatnuke/foot_news.php script denial of service 20906;Confixx change user field SQL injection 20905;RakNet communication denial of service 20904;YaPiG URL path disclosure 20903;YaPiG cookie plaintext password 20902;YaPiG view.php cross-site scripting 20901;YaPiG dir parameter directory traversal 20900;YaPiG upload.php file upload 20899;GNU Mailutils sql_escape_string SQL injection 20898;Mozilla JavaScript Script.freeze/thaw command execution 20897;SurfControl SuperScout Web Filter HTTP bypass filter 20895;KDbg command injection 20894;QuickStore HTTP GET command execution 20893;Sun JAVA System Application Server information disclosure 20892;LutelWall new_version_check() symlink 20891;Drupal public registration privilege escalation 20890;GCC/G++ -ftrapv compiler option multiple buffer overflow 20889;WWWeb Concepts Events System password SQL injection 20888;Trojan.Hotword 20887;GIPTables Firewall symlink attack 20886;AS/400 Telnet STRPCO and STRPCCMD command execution 20885;SunOS sendmail IFS gain privilege 20884;Cisco AP340 TCP sequence predict 20883;WinCE TCP sequence predict 20882;FUSE memory information disclosure 20881;Sawmill Add User cross-site scripting 20880;Sawmill unknown add license 20879;Sawmill unknown gain access 20878;phpBB viewtopic.php and privmsg.php BBCODE URL cross-site scripting 20877;Crob FTP Server LIST and NLST commands buffer overflow 20876;Crob FTP Server argument handling buffer overflow 20875;Popper childwindow.inc.php file include 20874;Sun Solaris C library and libproject allows elevated privileges 20873;phpCMS "language" parameter file include;;;; 20872;LiteWeb URL bypass security 20871;IBM WebSphere Application Server Administration Console buffer overflow 20870;ASN.1 Constructed Bit String Heap Corruption 20869;Linux kernel filter.c denial of service 20868;Liberum Help Desk multiple page SQL injection 20867;Liberum Help Desk castnewPost.asp cross-site scripting 20866;CuteNews template files file include 20865;MWChat start_lobby.php file include 20864;Exhibit Engine list.php SQL injection 20863;phpThumb() phpThumb.php information disclosure 20862;SPA-PRO Mail @Solomon create buffer overflow 20861;NEXTWEB (i)Site denial of service 20860;SPA-PRO Mail @Solomon IMAP directory traversal 20859;livingmailing login.asp password SQL injection 20858;NEXTWEB (i)Site databases/users.mdb file information disclosure 20857;I-Man PHP file upload 20856;NEXTWEB (i)Site login.asp script SQL injection 20854;Hummingbird LPD buffer overflow 20853;Hummingbird FTPD buffer overflow 20852;Linux kernel tmpfs shmem_nopage denial of service 20851;Online Solutions login.asp SQL injection 20850;Gaim Jabber File denial of service 20849;Invision Power Board HTTP POST cross-site scripting 20848;WordPress cat_id SQL injection 20847;Gentoo binutils and elfutils buffer overflow 20846;HP OpenView Radia RADEXECD component buffer overflow 20844;NewLife Blogger SQL injection 20843;Microsoft ISA Server Netbios bypass policy 20842;Microsoft ISA Server HTTP header cache poisoning 20841;Fast n Furious information disclosure 20840;Invision Power Board user group privilege 20839;PowerDownload incdir parameter file include 20838;FreeStyle Wiki and FSWikiLite attachment cross-site scripting 20837;FutureSoft TFTP Server buffer overflow 20836;NPDS reply.php script injection 20835;FutureSoft TFTP Server directory traversal 20834;NPDS multiple .php scripts cross-site scripting 20833;Hosting Controller resellerresources.asp script SQL injection 20832;NPDS glossaire.php and links.php SQL injection 20831;Microsoft Agent character spoof 20830;Microsoft Outlook Express NNTP Response Parsing buffer overflow 20829;Microsoft Windows Step-by-Step Interactive Training bookmark link file buffer overflow 20828;Calendarix catview, id, and year parameters SQL injection 20827;Calendarix calpath parameter cross-site scripting 20826;Microsoft Windows Knowledge Base Article 896422 update is not installed 20825;Microsoft Windows Knowledge Base Article 896358 update is not installed 20824;India Software Solution Shopping Cart signin.asp SQL injection 20823;Microsoft Windows Knowledge Base Article 890169 update is not installed 20822;Microsoft Windows Knowledge Base Article 883939 update is not installed 20821;Microsoft Windows compiled Help (.CHM) integer overflow 20820;Microsoft Windows Knowledge Base Article 896426 update is not installed 20819;ServersCheck "dot dot" directory traversal;;;; 20818;Microsoft Windows WebClient Service buffer overflow 20817;Jaws index.php cross-site scripting 20816;PicoWebServer URL buffer overflow 20815;Microsoft Windows SMB process gain access 20814;Peercast URL format string 20813;Multiple Telnet client NEW-ENVIRON information disclosure 20812;Stronghold 2 STLport library denial of service 20811;NikoSoft WebMail cross-site scripting 20810;PHPMailer class.smtp.php Data function denial of service 20809;MyBB multiple scripts SQL injection 20808;MyBB multiple scripts and parameters cross-site scripting 20807;phpStat setup.php script allows unauthorized access 20806;PostNuke readpmsg.php script cross-site scripting 20805;PostNuke readpmsg.php script SQL injection 20804;Symantec Brightmail static database password security bypass 20803;ettercap ec_curses.c format string 20802;BEA WebLogic Server and Express login page cross-site scripting 20801;SoftICE DriverStudio DbgMsg.sys driver denial of service 20800;BookReview multiple cross-site scripting 20799;Invision Power Board Login.PHP script SQL injection 20798;Meteor FTP Server USER, PASS and PORT commands buffer overflow 20797;gxine hostname format string 20796;Koobi area parameter cross-site scripting 20795;avast! Antivirus buffer overflow 20794;Terminator 3 War of the Machines nick name denial of service 20793;BEA WebLogic Server and Express Web application allows unauthorized access 20792;Terminator 3 War of the Machines cd-key buffer overflow 20791;C"Nedra READ_TCP_STRING buffer overflow;;;;; 20790;Clam AntiVirus filecopy function allows elevated privileges 20789;Quick Cart search cross-site scripting 20788;D-Link DSL-504T router firmwarecfg file username and password disclosure 20787;PHP Poll Creator poll_vote.php file include 20786;Block While Proventia Detection Stopped 20785;D-Link DSL-504T router security bypass 20784;Application Execution Allowed 20783;Multiple vendor Web browser JavaScript window object code execution 20782;Application Communication Allowed 20781;ZonGG login.asp SQL injection 20780;Application Added to known list 20779;All Proventia protection stopped 20778;shtool race condition 20777;Nortel VPN router denial of service 20776;Caldera OpenServer nwprint buffer overflow 20775;GForge viewfile.php command execute 20774;X-Cart multiple scripts cross-site scripting 20773;X-Cart multiple parameters SQL injection 20772;MaxWebPortal password.asp SQL injection 20771;Halo: Combat Evolved data loop denial of service 20770;cdrecord DEBUG symlink 20769;BEA WebLogic Server and Express loop denial of service 20768;BEA WebLogic Portal password information disclosure 20767;ImageMagick TIFF tag denial of service 20766;gedit binary file name format string 20765;All Proventia protection started 20763;Net-SNMP fixproc symlink 20762;Qpopper file creation 20761;LISTSERV WA file gain access 20760;Qpopper config and trace files command execution 20759;Gibraltar Firewall Clam AntiVirus bypass filter 20758;Warrior Kings: Battles join denial of service 20757;ZyXEL ZyNOS router denial of service 20756;Warrior Kings nickname format string 20755;JiRo`s Statistics System admin_veri_login.asp SQL injection 20754;bzip2 decompression denial of service 20753;ImageMagick SGI parser allows execution of code 20752;HP-UX trusted systems gain access 20751;Groove Virtual Office SharePoint script execution 20750;Groove Virtual Office insecure file permission 20749;Groove Virtual Office COM bypass security 20748;Groove Virtual Office file extension command execution 20747;ImageMagick PSD denial of service 20746;ImageMagick TIFF decoder denial of service 20744;ImageMagick and GraphicsMagick XWD decoder denial of service 20743;SCADA Modbus exception code 06 Slave Devices Busy has been detected 20742;SCADA Modbus code 43 Read Device Identification request obtain information 20741;SCADA Modbus clear counters and registers to avoid detection 20739;SCADA Modbus restart denial of service 20738;SCADA Modbus packet length field has an incorrect length 20737;SCADA Modbus exception code 05 Acknowledge in an exception response message has been detected 20736;SCADA Modbus TCP packet exceeding maximum length for the protocol has been detected 20735;SCADA Modbus function code 17 Report Slave ID request obtain information 20734;SCADA Modbus Force Listen Only Mode 20733;Keynote presentation could allow access to files 20732;MailEnable SMTP authentication unknown denial of service 20730;CJ Ultra Plus out.php SQL injection 20729;GNU Mailutils IMAP4d command tag format string attack 20728;GNU Mailutils FETCH command denial of service 20727;GNU Mailutils fetch_io function buffer overflow 20726;Blue Coat Reporter Add User cross-site scripting 20725;Blue Coat Reporter Licensing cross-site scripting 20724;Blue Coat Reporter add license 20723;Blue Coat Reporter allows account with administrative privileges to be created 20722;GNU Mailutils header_get_field_name function buffer overflow 20721;MailScanner .zip security bypass 20720;Ipswitch IMail Server SELECT command buffer overflow 20719;Ipswitch IMail Server Web Calendaring information disclosure 20718;Ipswitch IMail Server LOGIN username command buffer overflow 20717;FunkyASP AD System admin.asp SQL injection 20716;Ipswitch IMail Server LOGIN command buffer overflow 20715;TOPo add comment field cross-site scripting 20714;Ipswitch IMail Server LSUB denial of service 20713;Ipswitch IMail Server STATUS buffer overflow 20712;Multiple vendor compressed DNS packet denial of service 20711;ActiveNews login.asp SQL injection 20710;Sambar Server search/results.stm and session/logout scripts cross-site scripting 20709;PortailPHP index.php SQL injection 20708;BEA WebLogic Server and Express error page cross-site scripting 20707;Cookie Cart testmy.cgi and testmy.pl information disclosure 20706;BEA WebLogic Server and Express incorrect cookie parsing 20705;Oracle "dot dot" directory traversal;;;; 20704;BEA WebLogic Server and Express identity thread manipulation 20703;BEA WebLogic Server and Express JDBC pool modification 20702;PostNuke multiple .php scripts path disclosure 20701;GDB .gdbinit file allows elevated privileges 20700;GDB BFD library buffer overflow 20699;PostNuke multiple .php scripts path disclosure 20698;Picasm error handling buffer overflow 20697;PostNuke multiple script cross-site scripting 20696;PostNuke pnadminapi.php script PHP file include 20695;PostNuke demo.php and config.php cross-site scripting 20694;PostNuke index.php script SQL injection 20693;Microsoft ASP.NET Framework SQL injection 20692;Microsoft ASP.NET Framework full path disclosure 20691;PPxP gain privilege 20690;TOPo index.php multiple parameters cross-site scripting 20689;TOPo data directory obtain information 20688;PostNuke xanthia.php SQL injection 20686;CA Vet Antivirus library buffer overflow 20685;ExtremeWare XOS allows access to the switch operating system 20684;Ultimate PHP Board viewforum.php URL path disclosure 20683;Microsoft Word .mcw file buffer overflow 20682;Ultimate PHP Board viewforum.php SQL injection 20681;JavaMail API information disclosure 20680;WordPress multiple path disclosure 20679;ignitionServer allows attacker to prevent access to channels 20678;Ultimate PHP Board viewforum.php cross-site scripting 20677;WordPress edit.php script and post.php script cross-site scripting 20676;ignitionServer allows attacker to delete entries 20675;WordPress wp-trackback.php SQL injection 20674;Golden FTP information disclosure 20673;Quick.Forum index.php script SQL injection 20672;PHP Advanced Transfer Manager file include 20671;Gentoo webapp-config fn_show_postinst temp file 20670;Apple Mac OS Mail.app account wizard plaintext password 20669;Megabook admin.cgi cross-site scripting 20668;Golden FTP Server dot dot directory traversal 20667;Arkeia Network Backup Client allows unauthorized access 20666;Linux kernel elf_core_dump function buffer overflow 20664;PhotoPost PHP Pro member.php script SQL injection 20663;OllyDbg INT3 format string attack 20662;Acrowave AAP-3100AR telnet bypass authentication 20661;boastMachine file upload 20660;D-Link DSL routers authentication bypass 20659;Quick.Forum topic index.php cross-site scripting 20658;Shop-Script FREE categoryID and productID parameters SQL injection 20657;NASM ieee_putascii function execute code 20656;MySQL mysql_install_db script symlink 20655;phpBB Attachment Mod Realnames unknown 20654;pServ CGI-bin source information disclosure 20653;Cheetah /tmp gain privilege 20652;pServ multiple / directory traversal 20651;WillingWebCam ww.exe obtain information 20650;pServ symlink 20649;Fastream NETFile Server PORT bounce attack 20648;MetaCart e-Shop productsByCategory.asp script SQL injection 20647;Fastream NETFile Server PORT denial of service 20646;MetaCart e-Shop productsByCategory.asp script cross-site scripting 20645;Novell ZENworks Remote Management type 2 request buffer overflow 20644;Novell ZENworks Remote Management type 1 request buffer overflow 20643;War Times nickname denial of service 20642;Serendipity plugin cross-site scripting 20641;Serendipity file upload 20640;PHP Advanced Transfer Manager file upload 20639;Novell ZENworks Remote Management buffer overflow 20638;CubeCart multiple .php scripts path disclosure 20637;CubeCart multiple scripts and parameters cross-site scripting 20636;NPDS comments.php and pollcomments.php script SQL injection 20635;TCP/IP timestamp denial of service 20634;WoltLab Burning Board verify_mail SQL injection 20632;DotNetNuke cross-site scripting 20631;Sigma ISP Manager sigmeweb.dll SQL injection 20630;JGS-Portal multiple script path disclosure 20629;Multiple Microsoft Windows IPv6 LAND denial of service 20628;JGS-Portal cross-site scripting 20627;Help Center Live SQL injection 20626;Help Center Live field cross-site scripting 20622;ADP Elite System Max 9000 allows elevated privileges 20621;Linux kernel OUTS instruction allows write access to ports 20620;Red Hat Linux 4GB/4GB split patch denial of service 20619;Red Hat Linux 4GB/4GB split patch allows elevated privileges 20618;Red Hat Linux regression denial of service 20617;Microsoft Internet Explorer information bar security bypass 20616;Mambo itemid, mosmsg, and limit parameters cross-site scripting 20615;WebcamXP chat name denial of service 20614;Red Hat Linux alsa-lib package command execution 20613;mvnForum search parameter cross-site scripting 20612;IBM OS/400 IRC denial of service 20610;MailEnable HTTPS buffer overflow 20609;Zyxel and Netgear ping information disclosure 20608;Linux kernel raw and pktcdvd block device command execution 20607;Webmin configuration file permissions 20606;Linux kernel raw and pktcdvd block device allows elevated privileges 20605;Booby bookmarks information disclosure 20604;IBM AIX JFS2 race condition 20603;Ultimate Forum username/password information disclosure 20602;Gurgen`s Guest Book Genid.dat file information disclosure 20601;ExpertEraser information disclosure 20600;PostNuke pnModFunc file include 20599;Kerio MailServer IMAP and KOC denial of service 20598;Kerio MailServer .eml denial of service 20597;cdrdao unspecified privilege escalatoin 20595;OpenBB read.php SQL injection 20593;Yahoo! Messenger YMSGR: URL handler links denial of service 20592;ImageGallery administrative password information disclosure 20591;PHPMyChat start-page and style.css scripts cross-site scripting 20590;Movable Type cookie gain access 20589;1Two Livre d`r guestbook.php script cross-site scripting 20587;Skull-Splitter Guestbook title and message cross-site scripting 20586;Bugzilla password and username information disclosure 20585;Winrar dot dot dot directory traversal 20584;Bugzilla product name information disclosure 20583;Direct Topics cross-site scripting 20582;Direct Topics topic.php script path disclosure 20581;Mozilla LiveConnect obtain information 20580;Direct Topics topic.php script SQL injection 20579;KorWeblog lng parameter directory traversal 20578;Apple QuickTime Quartz processing information disclosure 20577;XML long name 20576;1Two News admin/upload.php scipt image upload 20575;1Two News delete.php script image removal 20574;phpBB bbcode.php file make_clickable function cross-site scripting 20573;1Two News index.php script cross-site scripting 20572;Gadu-Gadu message denial of service 20571;Mozilla Firefox download dialog spoofing 20570;Bug Report bug_report.php script cross-site scripting 20569;Squid DNS lookup response spoofing 20568;Gadu-Gadu parser script injection 20567;BakBone NetVault buffer overflow 20565;WowBB view_user.php SQL injection 20563;XML recursive entity declaration denial of service 20562;MaxWebPortal post.asp SQL injection 20561;MaxWebPortal post.asp script injection 20560;MaxWebPortal post.asp cross-site scripting 20559;Viewglob local connection display information disclosure 20558;SSServer Search for cross-site scripting 20557;Neteyes NexusWay Web module command execution 20556;Http request contains binary data 20555;Neteyes NexusWay SSH module command execution 20554;Neteyes NexusWay weak authentication allows attacker to modify configuration 20553;Ethereal multiple dissector denial of service 20552;Ethereal Presentation dissector denial of service 20551;Ethereal TCAP dissector denial of service 20550;Adobe Macromedia ColdFusion MX7 default error page cross-site scripting 20549;Ethereal ISUP dissector denial of service 20548;Ethereal MRDISC dissector denial of service 20547;Ethereal SMB NETLOGON dissector denial of service 20546;Microsoft Windows Media Player allows creation of malicious media files 20545;Sun Solaris automountd denial of service 20544;Guestbook PRO module for WebAPP cross-site scripting 20543;Gaim MSN empty message denial of service 20542;Sun StorEdge 6130 Array bypass security 20541;Gaim long message buffer overflow 20540;NukeET security.php cross-site scripting 20539;gzip zgrep and bzgrep code execution 20538;GeoVision Digital Video Surveillance authentication username in plain text 20537;GeoVision Digital Video Surveillance weak authentication 20536;HT Editor PE buffer overflow 20535;HT Editor ELF parser buffer overflow 20534;Squid http_access configuration ACL bypass 20533;LibTIFF BitsPerSample tag buffer overflow 20532;Mozilla Suite and Firefox javascript: URL code execution 20531;Fusion SBX index.php is_logged parameter authentication bypass 20530;Ethereal L2TP dissector denial of service 20529;Ethereal SMB PIPE dissector denial of service 20528;Ethereal GSM dissector denial of service 20527;Ethereal RADIUS dissector denial of service 20526;Ethereal NCP dissector denial of service 20525;Advanced Guestbook index.php script SQL injection 20524;Ethereal RPC dissector denial of service 20523;Ethereal DLSW dissector denial of service 20522;H-Sphere account information disclosure 20521;Ethereal MEGACO dissector denial of service 20520;Ethereal IAX2 dissector denial of service 20519;Sophos Anti-Virus downloaded file virus may not be detected 20518;Ethereal Q.931 dissector denial of service 20517;CodeThatShoppingCart obtain information 20516;CodeThatShoppingCart id parameter SQL injection 20515;Cisco 6500 and 7600 series FWSM allows ACL bypass 20514;Ethereal NDPS dissector denial of service 20513;CodeThatShoppingCart id parameter cross-site scripting 20512;Orenosv HTTP/FTP Server cgissi.exe buffer overflow 20511;Zoidcom Deserialize denial of service 20510;Orenosv HTTP/FTP Server commands buffer overflow 20509;Sun Solaris rpc.nisd denial of service 20508;PwsPHP admin panel file upload 20507;Easy Message Board easymsgb.pl command injection 20506;StatCounter session hijack 20505;Easy Message Board easymsgb.pl directory traversal 20504;Browser Based File Manager administration page SQL injection 20503;PwsPHP hijack cookie to spoof identity 20502;Mozilla URL spoof 20501;PwsPHP id parameter in the profil.php SQL injection 20500;PwsPHP multiple scripts cross-site scripting 20499;XML large document denial of service 20498;Apple`s iTunes MPEG4 buffer overflow 20497;qmail RCPT TO qmail_put/substdio_put denial of service 20496;SiteStudio guestbook cross-site scripting 20495;XML Entity Reference denial of service 20494;Ethereal multiple dissectors denial of service 20493;Ethereal ISIS dissector Denial of service 20492;qmail commands.c denial of service 20491;Ethereal RSVP dissector Denial of service 20490;AutoTheme pnadmin.php gain access 20489;qmail stralloc_readyplus function denial of service 20488;Ethereal MGCP dissector denial of service 20487;HTMLJunction EZGuestbook database disclosure 20486;Horde text field buffer overflow 20485;Ethereal DICOM dissector denial of service 20484;Ethereal Fibre Channel dissector denial of service 20483;Ethereal segmentation fault in SMB dissector denial of service 20482;e107 extract() gain privileges 20481;e107 forum_viewforum.php script SQL injection 20480;e107 request.php directory traversal 20479;e107 search_info parameter file include 20478;4D WebSTAR V Tomcat plug-in buffer overflow 20477;Ethereal Bittorrent dissector denial of service 20476;Ethereal H.245 dissector denial of service 20475;Ethereal SMB Mailslot dissector denial of service 20473;Ethereal BER dissector denial of service 20472;Merak Mail Server and IceWarp Web Mail arbitrary file existence 20471;Merak Mail Server and IceWarp Web Mail viewaction.html and importaction.html file and directory manipulation 20470;Mozilla Suite and Firefox privilege escalation 20469;Merak Mail Server and IceWarp Web Mail multiple scripts path disclosure 20468;ASP-Nuke main.mdb information disclosure 20467;Merak Mail Server and IceWarp Web Mail multiple scripts cross-site scripting 20466;Hosting Controller addsubsite.asp bypass security 20465;Ethereal 802.3 Slow Protocol dissector denial of service 20464;Ethereal WSP Dissector denial of service 20463;Ethereal TZSP dissector denial of service 20462;IPsec ESP communications information disclosure 20461;Oops! Proxy Server auth function format string attack 20460;Ethereal LMP dissector denial of service 20459;Ethereal KINK dissector denial of service 20458;Invision Gallery cmd and show parameters cross-site scripting 20457;Invision Gallery show parameter SQL injection 20456;Ethereal FCELS dissector buffer overflow 20455;LibTomCrypt allows attacker to create arbitrary signature 20454;Ethereal DISTCC dissector buffer overflow 20453;Ethereal AIM dissector denial of service 20452;Maximo Self Service information disclosure 20451;Ethereal GSM_MAP dissector denial of service 20450;FreeRADIUS sql_escape_func function buffer overflow 20449;FreeRADIUS radius_xlat function SQL injection 20448;Ethereal ANSI A and DHCP dissector format string 20447;Ethereal SIP buffer overflow 20446;Invision Powerboard sources/login.php SQL injection 20445;Invision Powerboard highlite and sources/topics.php cross-site scripting 20444;RSA SecurID Web Agent buffer overflow 20443;Mozilla javascript code execution 20442;Riler trojan has been detected 20441;RealNetworks RealPlayer media file command execution 20440;ICQ file transfer request detected 20439;MyBloggie SQL injection 20438;PHPCart phpcart.php script allows price modification 20437;MyBloggie delcomment.php bypass security 20435;FreeBSD kernel memory disclosure 20434;MyBloggie multiple scripts cross-site scripting 20433;MyBloggie post_id path disclosure 20432;ArticleLive path disclosure 20431;ArticleLive security bypass 20430;ArticleLive 2005 multiple cross-site scripting 20429;FreeBSD i386_get_ldt system call memory disclosure 20428;MidiCart multiple scripts SQL injection 20427;MidiCart PHP Shopping Cart item_list and search_list.php cross-site scripting 20426;FreeBSD iir driver file permissions 20425;MidiCart PHP Shopping Cart mutiple .php scripts path disclosure 20424;Adobe SVG src property obtain information 20423;PHP-Nuke phpEx parameter path disclosure 20422;gamespy SDK cd-key allows attacker unauthorized access 20421;PHP-Nuke phpbb_root_path parameter PHP file include 20420;ufdbGuard long URL denial of service 20419;Leafnode body denial of service 20418;Leafnode article header denial of service 20417;gamespy SDK cd-key multiple games denial of service 20416;ASP Inline Corporate Calendar SQL injection 20415;Links user.cgi and add.cgi cross-site scripting 20414;DMail dsmtp.exe format string 20413;04WebServer directory traversal 20412;NetWin DMail dlist authentication bypass 20411;SimpleCam "dot dot" directory traversal;;;; 20410;Oracle 10g DBMS_Scheduler SESSION_USER allows elevated privileges 20409;Microsoft ASP.NET Framework ViewState replay 20408;Microsoft ASP.NET Framework _VIEWSTATE denial of service 20407;Oracle Database Server Fine Grained Audit data manipulation 20406;Apple Mac OS X AppKit TIFF denial of service 20405;eSKUeL ConfLangCookie and lang_config parameters PHP file include 20404;Apple Mac OS X Applescript URL obfuscation 20403;Net::SSLeay Entropy data modification 20402;PostgreSQL contrib/tsearch2 denial of service 20401;PostgreSQL character conversion command execution 20400;602LAN SUITE denial of service 20399;confirm subscribe bypass security 20398;602LAN SUITE allows detection of local files 20396;Apple Mac OS X VPN server configuration buffer overflow 20395;Apple Mac OS X x-man-path URI scheme allows data injection 20394;Apple Mac OS X LDAP plaintext password 20393;Apple Mac OS X Terminal command line data injection 20392;Apple Mac OS X Help Viewer bypass restrictions 20391;Apple Mac OS X HTTP proxy service security bypass 20390;Apple Mac OS X Foundation Framework buffer overflow 20389;Apple Mac OS X NeST tool buffer overflow 20388;Apple Mac OS X Bluetooth directory traversal 20387;Apple Mac OS X chroot feature security bypass 20386;FishCart multiple SQL injection 20385;Apple Mac OS Bluetooth file bypass security 20384;FishCart multiple cross-site scripting 20383;Apache HTTP Server htdigest buffer overflow 20382;Microsoft Windows Knowledge Base Article 894320 update is not installed 20381;Web Crossing WebX webx cross-site scripting 20380;Microsoft Windows Web View command execution 20379;MERCUR Messaging Mail directory traversal 20378;Invision Power Board URL cross-site scripting 20377;MERCUR Messaging Mail source information disclosure 20376;Apple Mac OS X chfn/chpass/chsh components allows elevated privileges 20375;Video Cam Server path disclosure 20374;Video Cam Server administration page denial of service 20373;Video Cam Server directory traversal 20372;ArcInfo long command buffer overflow 20371;JGS-Portal SQL injection 20369;ArcInfo lockmgr and wservice format string 20368;RaidenFTPD urlget command directory traversal 20367;SitePanel 2 malicious PHP file include 20366;SitePanel 2 file upload 20365;phpMyAdmin SQL install script insecure permissions 20364;SitePanel 2 index.php script allows attacker to delete arbitrary files 20363;SitePanel 2 lang parameter directory traversal 20362;SitePanel 2 multiple scripts cross-site scripting 20361;GlobalSCAPE Secure FTP Server buffer overflow 20360;Mtp Target NeL buffer overflow 20359;ARPUS/Ce symlink 20358;ARPUS/Ce XAPPLRESLANGPATH or XAPPLRESDIR variables buffer overflow 20357;Mtp Target message format string 20356;Open WebMail open function command execution 20355;osTicket name and subject fields cross-site scripting 20354;osTicket main.php file include 20353;HP OpenView Event Correlation Services unspecified vulnerability 20352;osTicket admin.php and view.php SQL injection 20351;osTicket multiple scripts cross-site scripting 20350;osTicket attachments.php directory traversal 20349;HP OpenView Network Node Manager unknown vulnerability 20348;Opera PORTAGE_TMPDIR directory allows elevated privileges 20347;Cisco SCCP Invalid Message Identifier detected 20346;Cisco SCCP message underflow detected 20345;Cisco SCCP message overflow detected 20344;Cisco SCCP Stop Media Transmission detected 20343;Cisco SCCP Start Media Transmission detected 20342;Cisco SCCP Open Receive Channel message detected 20340;Kerio MailServer, Personal, and WinRoute Firewall brute force password 20339;Squid Web Proxy Cache HTTP header cache poisoning 20338;Email attachment sent with Dropload.com mail service 20337;Kerio MailServer, Personal, and WinRoute Firewall administration port denial of service 20336;ViArt Shop Enterprise Edition multiple scripts cross-site scripting 20335;MaxWebPortal multiple scripts SQL injection 20334;Squid Web Proxy Cache httpProcessReplyHeader security bypass 20333;Plans MySQL password information disclosure 20332;Plans cross-site scripting 20331;ArcGIS multiple file format string attack 20330;ArcGIS multiple files buffer overflow 20329;PHP-Nuke multiple .php scripts path disclosure 20328;GnuTLS record packet parsing denial of service 20327;Linux kernel it87 and via686a hardware drivers denial of service 20326;CitrusDB MD5 bypass authentication 20325;Apple Mac OS X Cocktail administrative password information disclosure 20323;Squid ACL allows unauthorized access 20322;CitrusDB importcc.php and uploadcc.php scripts information disclosure 20321;ICUII password disclosure 20320;Red Hat Linux kernel mlock patch allows elevated privileges to mlock memory 20319;NotJustBrowsing password disclosure 20318;Microsoft Windows Knowledge Base Article 893086 update is not installed 20317;Microsoft Windows Knowledge Base Article 890923 update is not installed 20316;Pound add_port function buffer overflow 20315;GoText user information disclosure 20314;Multiple Uapplication products information disclosure 20313;enVivo!CMS username and password parameters SQL injection 20312;WWWguestbook user and pass parameters SQL injection 20311;Oracle Application Server UseWebcacheIP mod_access bypass 20310;Oracle9iAS Application Server and Web Cache file modification 20309;Oracle9iAS Application Server and Web Cache cross-site scripting 20308;phpCOIN multiple functions SQL injection 20307;HP OpenView Radia Management Portal allows unauthorized access 20306;SUSE Linux foreign memory information disclosure 20305;Email contains executable attachment 20304;SURVIVOR vulnerable to cross-site scripting 20303;phpBB personal notes module SQL injection 20302;BakBone NetVault nvstatsmngr.exe process allows elevated privileges 20301;BulletProof FTP gain privilege 20300;Claroline file include 20299;Golden FTP Server username parameter buffer overflow 20298;Claroline multiple scripts SQL injection 20297;PHP-Calendar search.php script SQL injection 20296;Altiris Client Service allows elevated privileges 20295;Claroline multiple scripts cross-site scripting 20294;Multiple Symantec AntiVirus products RAR file detection bypass 20293;Koobi Pro parameter and search function SQL injection 20292;MaxDB getIfHeader WebDAV function buffer overflow 20291;tcpdump rsvp_print function denial of service 20290;tcpdump Idp_print function denial of service 20289;tcpdump BGP packet denial of service 20288;tcpdump isis_print function denial of service 20287;Claroline document.php and insertmydoc.php directory traversal 20286;MetaBid item.asp and login.asp SQL injection 20285;NetTerm NetFtpd user buffer overflow 20284;CVS mapping denial of service 20283;MetaCart e-Shop intProdID and intCatalogID parameters SQL injection 20282;CVS pserver bypass security 20281;phpMyVisites mylang parameter file include 20280;Ethereal RSVP protocol denial of service 20279;Rootkit Hunter check_update.sh symlink 20278;GrayCMS path_prefix parameter file include 20277;Invision Power Board index.php script SQL injection 20276;BEA WebLogic Server JndiFramesetAction cross-site scripting 20275;Convert-UUlib malformed parameter buffer overflow 20274;dBpowerAMP Music Converter allows elevated privileges 20273;VooDoo cIRCLe BOTNET connection buffer overflow 20272;Fastream NETFile directory traversal 20271;SqWebMail HTTP response splitting attack 20270;MaxDB WebDAV getLockTokenHeader function buffer overflow 20269;MaxDB HTTP GET request buffer overflow 20268;Citrix Program Neighborhood Agent and MetaFrame Server command execution 20267;yappa-ng file include 20266;yappa-ng cross-site scripting 20265;snmppd index.php script format string attack 20264;Citrix Program Neighborhood Agent and MetaFrame Server buffer oveflow 20263;MailEnable IMAP and SMTP command execution 20262;ImageMagick ReadPNMImage function heap overflow 20261;IBM WebSphere Application Server error page cross-site scripting 20260;Multiple vendor 3rd party tool for the iSeries AS/400 FTP server security bypass 20259;StorePortal default.asp SQL injection 20258;ACS Blog unspecified cross-site scripting 20257;HP-UX PMTU denial of service 20256;Illusion Mailer backdoor 20255;phpMyVisites index.php cross-site scripting 20254;BitDefender 8 race condition 20253;OneWorldStore idOrder parameter obtain information 20252;BK Forum multiple scripts SQL injection 20251;CartWIZ idParentCategory parameter path disclosure 20250;ACS Blog inc_login_check.asp script security bypass 20249;CartWIZ multiple scripts cross-site scripting 20248;phpBB profile.php and viewtopic.php scripts cross-site scripting 20247;ASP-Nuke multiple scripts SQL injection 20246;CartWIZ multiple parameters SQL injection 20245;Protocol Analysis Module (PAM) Configuration Error 20244;Musicmatch Jukebox file overwrite 20243;Musicmatch Jukebox temp and log files obtain information 20242;ASP Nuke profile.asp and select.asp scripts cross-site scripting 20241;Jaws GlossaryModel.php script cross-site scripting 20240;MailEnable MEHTTPS.exe denial of service 20239;nProtect:Netizen arbitrary file download 20238;Novell Nsure Audit webadmin.exe denial of service 20237;BIG-IP, 3-DNS, and OpenBSD login_radius security bypass 20235;Multiple applications parent frame page title cross-site scripting 20234;MailEnable Header Field buffer overflow 20233;WoltLab Burning Board thread.php cross-site scripting 20232;Nokia Affix Bluetooth affix_sock_register value integer underflow 20231;KDE Kommander command execution 20230;ClassMaster SMB share gain access 20229;ArGoSoft Mail Server directory traversal 20228;ArGoSoft Mail Server allows adding new mail account 20227;ArGoSoft Mail Server allows attacker to delete own account 20226;ArGoSoft Mail Server .eml files directory traversal 20225;ArGoSoft Mail Server HTML tag filter cross-site scripting 20224;Yawcam directory traversal 20222;php tagboard code execution 20220;php tagboard administration security bypass 20219;E-Cart cat and art functions command execution 20217;netMailshar Professional Webmail service directory traversal 20214;FlexPHPNews news.php SQL injection 20213;BIG-IP bypass authentication 20212;PHProjekt URL tag cross-site scripting 20211;PayProCart multiple parameters cross-site scripting 20210;MediaWiki unknown parameters cross-site scripting 20209;RaidenFTPD could allow a remote attacker to access arbitrary files 20208;Coppermine Photo Gallery zipdownload.php script SQL injection 20207;GSSL(3LIB) GSS-API gain privileges 20206;Coppermine Photo Gallery passwords in plain text 20205;Coppermine Photo Gallery init.inc.php script SQL injection 20204;GNU cpio directory traversal 20203;phpbb-Auction module SQL injection 20202;Anaconda Foundation Directory apexec.pl directory traversal with dot%00 dot sequences 20201;LogWatch denial of service 20200;EcommPro SQL injection 20199;gzip -N command directory traversal 20198;Netref cat_for_gen.php code execution 20197;DUportal multiple scripts SQL injection 20196;Neslo Desktop Rover denial of service 20195;Sun Java System Web Proxy Server buffer overflow 20194;eGroupWare index.php script SQL injection 20193;eGroupWare multiple parameters cross-site scripting 20192;Xerox WorkCentre SNMP authentication bypass 20191;Oops! Proxy Server format string 20190;Sudo insecure temporary file 20189;phpBB kb.php script full path disclosure 20188;UBB.threads printthread.php script SQL injection 20187;phpBB kb.php script SQL injection 20186;All4WWW-Homepagecreator PHP file include 20185;Session Initiation Protocol version has been detected 20184;Sun Solaris network port hijack 20183;AZ Bulletin Board attachment.php information disclosure 20182;Mafia Blog allows elevated privileges 20181;AZ Bulletin Board PHP file include 20180;AZ Bulletin Board multiple .php scripts file modification 20179;info2www URL cross-site scripting 20178;MyBloggie comment cross-site scripting 20177;Knusperleicht Shoutbox db/settings.dat information disclosure 20176;GeneWeb maintainer scripts insecure file permissions 20175;MPlayer MMST stream buffer overflow 20174;Ocean12 Calendar Manager Pro SQL injection 20173;Email attachment sent with YouSendIt.com mail service 20172;Email attachment sent with Gmail.com mail service 20171;MPlayer RTSP stream buffer overflow 20170;PortalApp multiple parameters cross-site scripting 20169;proFile index.php cross-site scripting 20168;WheresJames Webcam Publisher buffer overflow 20167;CityPost Automated Link Exchange message parameter cross-site scripting 20166;WebcamXP chat name cross-site scripting 20165;Joomla! frontend submission forms unspecified 20164;CityPost Simple PHP Upload message parameter cross-site scripting 20163;RealNetworks RealPlayer Enterprise RAM file buffer overflow 20161;CityPost Image Cropper multiple parameters cross-site scripting 20160;Coppermine Photo Gallery include/init.inc.php cross-site scripting 20159;Oracle Database Server SUBSCRIPTION_NAME SQL injection 20158;Oracle Database Server CHANGE_SET_NAME SQL injection 20157;xv file name handling command execution 20156;xv TIFF and PDS image decoders format string attack 20155;xv PDS image decoder buffer overflow 20154;Oracle Database Server ORDImage and ORDDoc denial of service 20153;Oracle Database Server OBJECT_TYPE parameter SQL injection 20152;Oracle Database Server ALTER_MANUALLOG_CHANGE_SOURCE SQL injection 20151;PMSoftware Simple Web Server buffer overflow 20150;CVS Perl library command execution 20149;CVS memory NULL pointer denial of service 20148;CVS unspecified buffer overflow 20147;Comersus Cart comersus_searchItem.asp cross-site scripting 20146;phpBB mod.php cross-site scripting 20145;phpBB mod.php SQL injection 20144;McAfee Internet Security Suite 2005 insecure file permissions 20143;Apple Mac OS X and Server executable file denial of service 20142;Apple Mac OS X and Server nfs_mount function denial of service 20141;Apple Mac OS X and Server setsockopt function denial of service 20140;DameWare DNTUS26 obtain information 20139;WinHex file name buffer overflow 20138;DameWare DWRCS and DWRCC obtain information 20137;Musicmatch Jukebox cross-site scripting 20136;Mozilla javascript: blocked popup command execution 20135;Mozilla global scope cross-site scripting 20134;Mozilla favicons allow command execution 20133;Mozilla DOM node command execution 20132;Mozilla Firefox PLUGINSPAGE attribute command execution 20131;Apple Mac OS X and Server syscall emulation denial of service 20130;Apple Mac OS X and Server semop system call function buffer overflow 20129;Musicmatch Jukebox MMFWLaunch.exe gain privileges 20128;Apple Mac OS X and Server setuid/setgid script may allow elevated privileges 20127;Libsafe applications bypass protection 20125;Mozilla plug-in cross-site scripting 20124;Apple Safari XMLHttpRequest execute code 20123;Mozilla Firefox and Mozilla Suite InstallTrigger command execution 20122;Simple PHP Blog information disclosure 20121;Simple PHP Blog search cross-site scripting 20120;Simple PHP Blog sb_functions.php path disclosure 20119;Serendipity url_id and entry_id SQL injection 20118;Mozilla Firefox Sidebar _search command execution 20117;PHP EXIF header buffer overflow 20116;PHP-Nuke HTTP response splitting 20115;PHP exif_process_IFD_TAG function buffer overflow 20114;FreeBSD ifconf function information disclosure 20113;GOCR readpgm function heap overflow 20112;Kerio MailServer email message denial of service 20111;GOCR readpgm function netpbm library buffer overflow 20110;Sumus RespondeHTTPPendiente function buffer overflow 20109;Monkey HTTP Daemon cgi.c code execution 20108;Postgrey logging function denial of service 20107;IBM OS/400 POP3 login information disclosure 20106;Monkey HTTP Daemon file with 0 bytes length denial of service 20105;Yager corrupt data denial of service 20104;Yager freeze datablock denial of service 20103;CalendarScript calendar.pl cross-site scripting 20102;CalendarScript path disclosure 20101;Yager datablock buffer overflow 20100;Yager nickname buffer overflow 20099;IBM WebSphere Application Server information disclosure 20098;RSA Authentication Agent postdata parameter cross-site scripting 20097;OneWorldStore idProduct idCategory SQL injection 20096;OneWorldStore cross-site scripting 20095;IlohaMail attached file cross-site scripting 20094;Junkbuster heap corruption 20093;Junkbuster ij_untrusted_url allows attacker access to referrer settings 20092;Pinnacle Cart index.php cross-site scripting 20091;LG U8120 Mobile Phone denial of service 20090;JavaMail attachments directory traversal 20089;axel conn.c buffer overflow 20088;eGroupWare email information disclosure 20086;phpBB multiple modules SQL injection 20085;phpBB multiple module cross-site scripting 20084;Sygate Sygate Secure Enterprise file denial of service 20083;Sun One and JES Directory Server LDAP buffer overflow 20082;Sun Java System Web Server denial of service 20081;Oracle Database SQLIVULN_CUR_USR SQL injection 20080;Oracle Forms Query/Where Windows popup SQL injection 20079;Oracle Database Server SYS.SQLIVULN and SQLVULN SQL injection 20078;Oracle Database Server MDSYS.MD2.SDO_CODE_SIZE buffer overflow 20076;Linux kernel sysfs_write_file function integer overflow 20075;WebCT message cross-site scripting 20074;portupgrade symlink 20073;aeDating control panel cross-site scripting 20072;WordPress title content cross-site scripting 20071;aeDating sdating.php SQL injection 20070;aeDating index.php file include 20069;ACNews login.asp script SQL injection 20068;WIDCOMM BTW Bluetooth directory traversal 20067;Gld cnf.c file format string attack 20066;Gld server.c file buffer overflow 20065;Centra7 cross-site scripting 20064;KDE kimgio component buffer overflow 20063;GNU Core Utilities race condition 20062;zOOm Media Gallery index.php SQL injection 20061;Miranda IM and Installer command execution 20060;rpdump in Pine mail package TOCTOU symlink 20059;Invision Power Board memberlist.php SQL injection 20058;OpenOffice document heap-based buffer overflow 20057;Joomla! mosgetparam unspecified 20056;jPortal banner module SQL injection 20055;P2P Share Spy password information disclosure 20054;Computer Associates (CA) BrightStor ARCserve Backup UniversalAgent buffer overflow 20053;DeluxeFTP sites.xml information disclosure 20052;AzDGDatingPlatinum view.php cross-site scripting 20051;AzDGDatingPlatinum SQL injection 20050;Smart Cache forwarder denial of service 20049;KDE KMail HTML code spoofing 20048;Access_user Class allows access to arbitrary accounts 20047;rsnapshot copy_symlink function allows elevated privileges 20046;DC++ file manipulation 20045;IBM Lotus Notes/Domino SetHTTPHeader function code injection 20044;IBM Lotus Notes/Domino NOTES.INI buffer overflow 20043;IBM Lotus Notes/Domino NRPC format string attack 20042;IBM Lotus Notes/Domino time and date fields buffer overflow 20041;RadBids Gold directory traversal 20040;RadBids Gold index.php script SQL injection 20039;TowerBlog "_dat/login" information disclosure;;;; 20038;RadBids Gold faq.php and index.php scripts cross-site scripting 20037;Vixie Cron information disclosure 20036;ModernBill news.php script file include 20035;ModernBill orderwiz.php script cross-site scripting 20034;Sun Java dot dot directory traversal 20033;Maxthon directory traversal 20032;FirstClass bookmark files command execution 20031;AN HTTPD Server logfile arbitrary characters injection 20030;phpBB up.php file upload 20029;AN HTTPD Server cmdIS.DLL plug-in buffer overflow 20027;Sun Java Runtime Environment and SDK readObject denial of service 20026;Microsoft Outlook and Outlook Web Access email client address spoofing 20025;FTP Now sites.xml information disclosure 20024;Novell NetWare TCPIP.NLM denial of service 20023;sCssBoard cookie unknown 20022;sCssBoard Profile page unknown 20021;sCssBoard URL tag cross-site scripting 20020;PostNuke modules.php script full path disclosure 20019;PostNuke sid parameter SQL injection 20018;PostNuke admin.php user.php cross-site scripting 20017;Webwasher CSM navTo2 parameter cross-site scripting 20016;CubeCart language file include 20015;Ocean12 Membership Manager Pro main.asp script SQL injection 20014;Ocean12 Membership Manager Pro main.asp script cross-site scripting 20013;PopUp Plus instant message buffer overflow 20012;Adobe Macromedia ColdFusion Updater information disclosure 20011;SurgeFTP Server LEAK FTP denial of service 20010;PHP-Nuke error in modules.php path disclosure 20009;PHP-Nuke modules.php SQL injection 20008;Linksys WET11 security bypass 20007;Caldera OpenServer HOME buffer overflow 20006;MailEnable IMAP login buffer overflow 20005;SGI IRIX gr_osview command file overwrite 20004;SGI IRIX gr_osview command information disclosure 20003;Xview text clipboard corrupts files 20001;exoops RUNCMS upload files 20000;Microsoft Windows Knowledge Base Article 892944 update is not installed 19997;DameWare elevated privileges 19996;PHP-Nuke Top module SQL injection 19994;IBM Lotus Domino Server NLSCCSTR.DLL module denial of service 19993;HP OpenView Network Node Manager denial of service 19992;InstallShield OCI Silent Installer detected 19991;Cisco IOS memory leak denial of service 19990;Cisco IOS message log to SSH session denial of service 19989;Cisco IOS SSH send command denial of service 19988;Cisco IOS ISAKMP profile unauthorized access 19987;Cisco IOS SSHv2 TACACS+ command authentication denial of service 19986;SOAP Body element detected 19985;Cisco IOS XAUTH gain access 19984;FreeBSD AMD64 privilege escalation 19983;BS2000 authentication allows attacker access to files 19982;FreeBSD sendfile(2) information disclosure 19981;Sybase Adaptive Server Enterprise xp_server process denial of service 19980;Sybase Adaptive Server Enterprise install Java command buffer overflow 19979;Sybase Adaptive Server Enterprise abstract plan syntax mechanism buffer overflow 19978;Sybase Adaptive Server Enterprise declare function buffer overflow 19977;Active Auction House multiple scripts SQL injection 19976;Sybase Adaptive Server Enterprise convert function buffer overflow 19975;Active Auction House multiple scripts cross-site scripting 19974;Sybase Adaptive Server Enterprise attrib_valid function buffer overflow 19973;MailEnable EHLO denial of service 19972;Computer Associates (CA) eTrust IDS CPImportKey buffer overflow 19971;Hyper-Threading SMP information disclosure 19970;Pavuk unspecified buffer overflow 19969;Multiple Microsoft Windows Server 2003 Edition printer driver denial of service 19968;remstats remoteping command execution 19967;GetDataBack NTFS information disclosure 19966;ProductCart multiple cross-site scripting 19965;Multiple Microsoft Windows Server 2003 Editions SMB redirector denial of service 19964;remstats temporary files symlink 19963;SOAP Envelope content size overflow 19962;Comersus Cart username field cross-site scripting 19961;CommuniGate Pro list module denial of service 19960;SonicWALL username code execution 19959;Star Wars Jedi Knight: Jedi Academy message buffer overflow 19958;SonicWALL HTTP GET requests cross-site scripting 19957;sharutils temporary files symlink 19956;PayProCart index.php bypass authentication 19955;PayProCart usrdetails.php cross-site scripting 19954;PayProCart "dot dot" directory traversal;;;; 19953;PHP-Nuke Surveys module or theme.php path disclosure 19952;PHP-Nuke modules.php script cross-site scripting 19951;Aeon getConfig function buffer overflow 19950;MSN (Microsoft Network) Messenger GIF image code execution 19949;Turnkey Website Shopping Cart SearchResults.php script SQL injection 19948;MailEnable SMTP service denial of service 19947;MailEnable IMAP service denial of service 19946;Adobe Reader and Acrobat root page node count denial of service 19945;Quake3 Engine long command denial of service 19944;SOAP firewall bypass security 19943;Mozilla and Mozilla Firefox lambda information disclosure 19942;EPay Pro index.php file include 19941;Adobe Reader and Acrobat ActiveX control information disclosure 19940;phpMyAdmin convcharset parameter cross-site scripting 19939;Gaim irc_msg_invite() function denial of service 19938;EPay Pro order_num and send parameters cross-site scripting 19937;Gaim IRC protocol plug-in buffer overflow 19936;EPay Pro index.php execute code 19935;Gaim gaim_markup_strip_html function buffer overflow 19934;RUMBA profile values buffer overflow 19933;Yet Another Forum.net multiple fields cross-site scripting 19932;NetVault configure.cfg file buffer overflow 19931;Zorum search messages SQL injection 19930;BlueSoleil Object Push directory traversal 19929;MaxWebPortal links_add_form.asp cross-site scripting 19928;MaxWebPortal events_functions.asp SQL injection 19927;Samsung default accounts and passwords allow unauthorized access 19926;bzip2 TOCTOU symlink 19925;Samsung ADSL Router information disclosure 19924;PHP php_handle_jpeg function denial of service 19923;MX Shop index.php SQL injection 19922;MX Kart index.php SQL injection 19921;RPC-3 Telnet Host logon bypass authentication 19920;PHP php_handle_iff function denial of service 19919;Squid PUT/POST denial of service 19918;AOL Instant Messenger installer security bypass 19917;eXperience2 modules.php path disclosure 19916;Linux kernel kernel/futex functions denial of service 19915;ASP-DEv XM Forum posts.asp cross-site scripting 19914;Microsoft Jet Database msjet40.dll library buffer overflow 19913;eXperience2 PHP file include 19912;NewsScript newsscript.pl script security bypass 19911;UTStarcom iAN-02EX ATA reset security bypass 19910;Oracle9i Database Server XML database (XDB) FTP PASS buffer overflow 19909;GTK+ BMP Loader denial of service 19908;mtftpd log.c format string 19907;OpenBSD tcp(4) stack implementation denial of service 19906;ASPapp.com content.asp SQL injection 19905;Mailreader MIME type message cross-site scripting 19904;Squirrelcart PHP Shopping Cart index.php SQL injection 19903;Cisco VPN 3000 Concentrator denial of service 19901;Sylpheed MIME attachment buffer overflow 19900;FastStone 4in1 Browser HTTP request directory traversal 19899;Chatness message.php cross-site scripting 19898;Ublog Reload mdb-database/ublogreload.mdb file information disclosure 19897;Ublog Reload login.asp script cross-site scripting 19896;phpCOIN auxpage.php file include 19895;Toshiba Satellite Pro ACPI BIOS denial of service 19894;ASPapp.com content.asp cross-site scripting 19893;Kerio Personal Firewall rules security bypass 19892;PortalApp ad_click.asp script SQL injection 19891;PortalApp content.asp cross-site scripting 19890;Midnight Commander unspecified buffer overflow 19889;E-Data adding new user cross-site scripting 19888;web-app.org WebAPP unspecified information disclosure 19887;BugTracker.NET SQL injection 19886;Horde JavaScript cross-site scripting 19885;WackoWiki cross-site scripting 19884;WD Guestbook admin/valid/suppr.php authentication bypass 19883;WD Guestbook admin/valid/ajout_admin2.php authentication bypass 19882;Hosting Controller hosted domain names information disclosure 19881;CPG Dragonfly cross-site scripting 19880;Smarty regex_replace modifier security bypass 19879;LDAP Server AS/400 default configuration information disclosure 19878;TinCat login buffer overflow allows code execution 19877;Multiple Telnet Clients env_opt_add function buffer overflow 19876;EncapsBB index_header.php file include 19875;Microsoft Knowledge Base Article 893066 is not installed 19874;PhotoPost PHP Pro showmembers.php SQL injection 19873;PhotoPost PHP Pro multiple scripts cross-site scripting 19872;AntiGen RAR buffer overflow 19871;Multiple Telnet Client slc_add_reply function buffer overflow 19870;AntiGen scanning function buffer overflow 19869;Tkai`s Shoutbox shoutact.php cross-site scripting 19868;HTTP Anti Virus Proxy cab and zip files bypass filtering 19867;Linux kernel load_elf_library denial of service 19866;Linux kernel ext2 information disclosure 19865;GIMP gif image width and height fields denial of service 19864;ACS Blog link, mail, and img tags cross-site scripting 19863;Symantec Norton AntiVirus SmartScan feature denial of service 19862;Symantec Norton AntiVirus Auto-Protect module denial of service 19861;phpMyAdmin character gain privileges 19860;Zorum multiple parameters allows elevated privileges 19859;Zorum topic cross-site scripting 19858;Maxthon m2_search_text search bar information disclosure 19857;ES PayPal Storefront pages.php and products1.php SQL injection 19856;Oracle Reports Server test.jsp example script cross-site scripting 19855;ES PayPal Storefront products1h.php cross-site scripting 19854;PHP-Nuke marks.php file SQL injection 19853;exoops index.php SQL injection 19852;exoops sortdays and viewcat parameters cross-site scripting 19851;PHP-Nuke Bookmarks marks.php file path disclosure 19850;E-Store Kit-2 PayPal Edition downloadform.php cross-site scripting 19849;PHP-Nuke Bookmarks file cross-site scripting 19848;Valdersoft Shopping Cart SQL injection 19847;E-Store Kit-2 PayPal Edition file include 19846;Valdersoft Shopping Cart cross-site scripting 19845;Apple QuickTime PictureViewer denial of service 19844;Linux kernel bluez_sock_create function integer underflow 19843;Microsoft Windows Knowledge Base Article 894549 update is not installed 19842;Microsoft Internet Explorer Content Advisor buffer overflow 19841;Microsoft Internet Explorer URL buffer overflow 19840;Smail-3 modes.c file command execution 19839;openMosixview symlink 19838;Smail-3 Mail From buffer overflow 19837;NB1300 Ping denial of service 19836;Microsoft Windows CSRSS gain control 19835;Microsoft Windows HTML Application Host command execution 19834;Microsoft Windows object buffer overflow 19833;phpMyDirectory multiple parameters cross-site scripting 19832;Microsoft Windows access requests gain privileges 19831;Microsoft Internet Explorer DHTML object buffer overflow 19830;Microsoft Windows font buffer overflow 19829;Microsoft Windows Message Queuing component buffer overflow 19828;Microsoft Word document buffer overflow 19826;Dnsmasq DNS cache poisoning 19825;Dnsmasq DHCP lease file off-by-one buffer overflow 19824;Topic Calendar calendar_scheduler.php script path disclosure 19823;Koobi index.php SQL injection 19822;Trillian response header heap-based buffer overflow 19821;Topic Calendar start parameter cross-site scripting 19820;OGo insecure permissions information disclosure 19819;Microsoft Windows Remote Desktop "TSShutdn.exe" command denial of service;;;; 19817;ArticleLive 2005 ArticleId cross-site scripting 19816;XMB Forum "Send To" field cross-site scripting;;;; 19815;SurgeMail error message path disclosure 19814;XMB forum "Mood" parameter cross-site scripting;;;; 19813;SurgeMail webmail.exe cross-site scripting 19812;RealNetworks RealPlayer arbitrary file deletion 19811;Vortex Portal content.php path disclosure 19810;SurgeMail subject and header fields cross-site scripting 19809;Vortex portal act file include 19808;phpSysInfo path disclosure 19807;phpSysInfo sensor_program parameter cross-site scripting 19806;Double Choco Latte PHP file include 19805;Double Choco Latte cross-site scripting 19804;SurgeMail Webmail "dot dot" directory traversal;;;; 19803;DigitalHive base.php cross-site scripting 19802;DigitalHive remote reinstall 19801;Mozilla XUL bypass security 19800;Mozilla sidebar panel feature command execution 19799;BirdBlog admincore.php script SQL injection 19798;Mathopd internal_dump function file modification 19797;MercuryBoard title private message cross-site scripting 19796;Phorum location cross-site scripting 19795;ZPanel shell.php script PHP file include 19794;ZPanel index.php script brute force 19793;Phorum body parameter cross-site scripting 19792;PHP-Fusion setuser.php cross-site scripting 19791;Nortel Contivity VPN password disclosure 19789;phpmyfamily login administrative access 19787;phpmyfamily multiple scripts SQL injection 19786;SurgeMail user.cgi unspecified 19785;Xzabite dyndnsupdate ipcheck function buffer overflow 19784;Proview Disassembler long character file denial of service 19783;Apple Mac OS X Drop Box obtain information 19782;Apple Mac OS X directories have insecure permissions 19781;betaparticle blog authentication bypass 19780;Apple Mac OS X Bluetooth Setup Assistant bypass security 19779;betaparticle blog Web root information disclosure 19778;FileZilla Server zlib compression denial of service 19777;Ocean FTP Server connection handling denial of service 19776;Apple Mac OS X CF_CHARSET_PATH buffer overflow 19775;DeleGate buffer overflow 19770;Session Initiation Protocol Large Max-Forwards 19768;Session Initiation Protocol Blank Header Value 19767;Session Initiation Protocol Content-Length Mismatch 19765;CzarNews multiple scripts PHP file include 19764;RUNCMS viewcat.php and highlight.php information disclosure 19763;FileZilla Server MS-DOS denial of service 19762;FUN labs games UDP denial of service 19761;CoolForum register.php script SQL injection 19760;Icecast GET security bypass 19759;CoolForum admin/entete.php script SQL injection 19758;CoolForum avatar.php script cross-site scripting 19757;LTris chart.c file buffer overflow 19756;Sun Java Web Start JNLP property tag privilege elevation 19755;Ciamos viewcat.php script path disclosure 19754;Ciamos class/debug/highlight.php file parameter information disclosure 19753;Icecast XSL allows elevated privileges 19752;xloadimage image properties buffer overflow 19751;PHP-Fusion setupuser.php cross-site scripting 19750;OllyDbg long file name denial of service 19749;xloadimage gunzip command integer overflow 19748;PHPOpenChat regulars.php and register.php cross-site scripting 19747;NotifyLink Enterprise Server key weak encryption 19746;NotifyLink Enterprise Server multiple SQL injection 19745;NotifyLink Enterprise Server URL security bypass 19744;Cain & Abel HTTP sniffer filter buffer overflow;;;;; 19743;Subdreamer core.php script SQL injection 19742;Cain & Abel IKE-PSK filter buffer overflow;;;;; 19741;Linux kernel ISO9660 filesystem 19740;NotifyLink Enterprise Server interface plaintext password 19739;Linux kernel SCSI tape device denial of service 19738;Linux kernel ROSE unspecified 19736;My Firewall Plus Smc.exe file content manipulation 19735;SAMR failed connection attempt 19734;Session Initiation Protocol Long Header Name 19733;SIP_Long_Request_URI 19732;Session Initiation Protocol Long Header Value 19731;Session Initiation Protocol Large Content Length 19730;MailEnable SMTP mailto format string attack 19729;Sun Solaris newgrp(1) command buffer overflow 19728;ACS Blog search.asp script cross-site scripting 19727;Microsoft Windows 2000 GDI32.DLL denial of service 19726;mcNews install.php script PHP file include 19725;PunBB email and Jabber parameters cross-site scripting 19724;LSH lshd denial of service 19723;Citrix MetaFrame Conferencing Manager allows access to keyboard and mouse 19722;Novell NetWare Xsession URL security bypass 19721;PHPOpenChat PHP file include 19720;Initial Redirect URL off-by-one buffer overflow 19719;DataRescue IDA Pro format string attack 19718;iSnooker MyDetails.txt file plaintext password 19717;iPool MyDetails.txt file plaintext password 19716;Microsoft Office InfoPath form information disclosure 19715;Servers Alive gain privileges 19714;KDE DCOP denial of service 19713;page.cgi script URL command execution 19712;PerlDesk pdesk.cgi script directory traversal 19711;ZPanel reinstall security bypass 19710;Linux kernel PPP server denial of service 19709;ZPanel index.php SQL injection 19708;GoodTech Telnet Server long string buffer overflow 19707;Racoon ISAKMP header denial of service 19705;Plug and Play Service overflow 19704;ICMP version 6 malformed option 19703;PGP Corporate Disk has been detected 19702;SocialMPN modules.php PHP file include 19701;Linux kernel "sys_epoll_wait" function integer overflow;;;; 19700;IBM WebSphere Commerce information disclosure 19699;paBox posticon parameter cross-site scripting 19698;rxvt-unicode command.c buffer overflow 19697;Wine registry file information disclosure 19696;VoteBox votescontroller.php file include 19695;LimeWire magnet request directory traversal 19694;SimpGB gb_new.inc SQL injection 19693;LimeWire resource get request information disclosure 19692;phpAdsNew "php.ini" configuration file cross-site scripting;;;; 19691;Sun Java System Application Server cross-site scripting 19690;paFileDB viewall.php and category.php scripts cross-site scripting 19689;phpAdsNew path disclosure 19688;paFileDB viewall.php and category.php scripts SQL injection 19687;MaxDB NULL pointer dereference denial of service 19686;Ethereal sFlow denial of service 19685;Ethereal JXTA buffer overflow denial of service 19684;Ethereal IAPP buffer overflow 19683;OpenSLP packet buffer overflow 19682;WWW File Share Pro password disclosure 19681;Apache Tomcat AJP12 request denial of service 19680;luxman buffer overflow execute commands 19679;PhotoPost PHP Pro image file upload 19678;PhotoPost PHP Pro editbio field cross-site scripting 19677;PhotoPost PHP Pro admphoto.php image modification 19676;PhotoPost PHP Pro email security bypass 19675;PhotoPost PHP Pro uid parameter SQL injection 19674;PlatinumFTPserver username denial of service 19673;UBB.threads Number parameter SQL injection 19672;holaCMS vote_filename directory traversal 19671;YaBB "usersrecentposts" field cross-site scripting;;;; 19670;aeNovo database file information disclosure 19669;paNews multiple scripts SQL injection 19668;Ethereal 3GPP2 A11 dissector buffer overflow 19667;Ethereal GPRS-LLC denial of service 19666;Spinworks Application Server denial of service 19665;Ethereal Etheric buffer overflow 19664;TypePad name variable cross-site scripting 19662;X-zToo Backdoor 19661;Xerox Document Centre security bypass 19660;WF-Sections wfsfiles.php script SQL injection 19659;MySQL CREATE TEMPORARY TABLE command creates insecure files 19658;MySQL udf_init function gain access 19657;Xerox MicroServer Web Server URL denial of service 19656;Phorum cross-site scripting 19655;Ipswitch Imail Server IMAP EXAMINE function buffer overflow 19654;Active WebCam file disclosure 19653;Active WebCam memory exhaustion denial of service 19652;Active WebCam path disclosure 19651;WEBinsta Mailing Manager inc/initdb.php file include 19650;Active WebCam filelist.html denial of service 19649;Xpand Rally message format string 19648;Grip CDDB buffer overflow 19647;Active WebCam floppy disk request denial of service 19646;Novell iChain allows attacker administrative access 19645;Novell iChain miniFTP server brute force 19644;Perl rmtree function race condition 19643;Novell iChain path disclosure 19642;HP Tru64 UNIX message queue denial of service 19641;ApplyYourself i-Class admissions result disclosure 19639;Aztek Forum myadmin.php script information disclosure 19638;phpBB sessions.php userdata security bypass 19637;Hosting Controller domain names information disclosure 19636;Ethereal dissect_a11_radius function of the packet-3g-a11.c file buffer overflow 19635;paFileDB functions.php script cross-site scripting 19634;XOOPS uploader.php file upload 19633;paFileDB multiple .php scripts path disclosure 19632;Participate Enterprise 3 access validation denial of service 19631;ArGoSoft FTP Server DELE command buffer overflow 19630;Tell A Friend script_root file include 19629;Microsoft Exchange Server 2003 folder denial of service 19628;TYPO3 category_uid variable SQL injection 19627;Guptachar backdoor 19626;The Includer includer.cgi script command execution 19625;Sun AnswerBook2 View Log Files function cross-site scripting 19624;Sun AnswerBook2 search function cross-site scripting 19623;Gene6 allows attacker to gain elevated privileges 19622;libexif JPEG image processing buffer overflow 19621;Sentinel License Manager Lservnt service buffer overflow 19620;mlterm image file buffer overflow 19619;PHP-Fusion img tag cross-site scripting 19618;phpWebLog include/init.inc.php script PHP file include 19617;UTStarcom model provided by Lingo contains default password 19616;mcNews skinfile parameter PHP file include 19615;Abuse-SDL file overwrite 19614;Abuse-SDL command line handling buffer overflow 19613;grsecurity RBAC gain privileges 19612;phpBB privmsg.php and viewtopic.php scripts cross-site scripting 19611;Open Motif XPM image buffer overflow 19610;LessTif XPM image buffer overflow 19609;Download Center Lite script_root parameter PHP file include 19608;CopperExport plug-in xp_publish.php script SQL injection 19607;xv image file name format string attack 19606;Drupal unspecified cross-site scripting 19605;CA License Server and License Client version allowing a denial of service has been detected 19604;CA License Server and License Client vulnerable version has been detected 19603;phpMyFaq username field SQL injection 19602;Xerox MicroServer Web Server unauthenticated default account security bypass 19601;Chaser nickname buffer overflow 19600;Sylpheed message header buffer overflow 19599;phpBB oracle.php path disclosure 19598;Zorum Forum index.php cross-site scripting 19597;Form Mail Script inc/formmail.inc.php script file include 19596;Hashcash format string attack 19595;PaX unknown vulnerability execute code 19594;Nokia Symbian denial of service 19593;Microsoft Windows LAND denial of service 19592;Carsten`s 3D Engine denial of service 19591;paBox thebox.php cross-site scripting 19590;Carsten`s 3D Engine format string 19589;Sybase Adaptive Server "sa" account with a blank password has been detected;;;; 19588;Foxmail USER stack-based buffer overflow 19587;Foxmail Server username format string 19586;ImageMagick SetImageInfo() file name format string 19585;WoltLab Burning Board getwbbuserdata function SQL injection 19584;IBM WebSphere allows connection without a password 19583;Foxmail Server username buffer overflow 19582;PHPNews auth.php script PHP file include 19581;Squid Set-Cookie header race condition 19580;Trillian PNG image buffer overflow 19579;auraCMS SQL injection 19578;D-forum nav.php3 cross-site scripting 19577;auraCMS cross-site scripting 19576;auraCMS mysql_fetch_row function path disclosure 19575;Golden FTP Server username buffer overflow 19574;Computalynx CProxy Server GET denial of service 19573;Computalynx CProxy Server directory traversal 19572;phpCOIN cross-site scripting 19571;phpCOIN mod.php id parameter SQL injection 19570;Unicenter Query Designer SQL injection 19569;Unicenter Reporter cross-site scripting 19568;Unicenter Admin Console information disclosure 19567;Forumwa forum message allows cross-site scripting 19566;OpenVMS VAX and Alpha allows attacker unauthorized access 19565;Forumwa search.php cross-site scripting 19564;FCKeditor file upload command execution 19563;Computer Associates (CA) License Server and License Client PUTOLF requests directory traversal 19562;Computer Associates (CA) License Server and License Client GETCONFIG buffer overflow 19561;Computer Associates (CA) License Server and License Client GCR Network buffer overflow 19560;Computer Associates (CA) License Server and License Client PUTOLF buffer overflow 19559;Firefox, Mozilla, Thunderbird, or SeaMonkey has been detected 19558;Computer Associates (CA) License Server and License Client string buffer overflow 19557;ProjectBB divers.php script SQL injection 19556;ProjectBB multiple fields cross-site scripting 19555;Qt untrusted library searches allow code execution 19554;Computer Associates (CA) License Server and License Client GCR buffer overflow 19553;Cutenews flood.db.php allows execution of code 19552;PBLang delpm.php delete arbitrary messages 19551;CuteNews show.inc.php cross-site scripting 19550;RealNetworks RealPlayer SMIL file buffer overflow 19549;RealNetworks RealPlayer WAV file buffer overflow 19548;MediaWiki forgery request cross-site scripting 19547;RaidenHTTPD long POST buffer overflow 19546;427BB profile.php script cross-site scripting 19545;MediaWiki image deletion function directory traversal 19544;PBLang sendpm.php script obtain information 19543;MediaWiki various fields cross-site scripting 19542;RaidenHTTPD URL obtain information 19541;Gaim memory access denial of service 19540;Mozilla "Save Link As" download dialog spoofing;;;; 19539;BEA WebLogic Server and Express banner has been enabled 19538;Mitel 3300 ICP multiple login causes denial of service 19537;Mitel 3300 ICP session hijack 19536;Mozilla SSL lock icon spoofing 19535;Mozilla UTF8 buffer overflow 19534;PHP readfile function denial of service 19533;Mozilla "user:pass@host" spoofing;;;; 19532;Mozilla form fill feature autocomplete information disclosure 19531;OpenBSD copy functions 19530;Mozilla XML document information disclosure 19529;SafeHTML decimal and encoded characters HTML filter bypass 19528;Mozilla shortcut file (.Ink) overwrite 19527;LANguard N.S.S lnss.exe loads username and passwords in plain text in memory 19526;Mozilla HTTP authentication prompt tab spoofing 19525;PostNuke multiple script SQL injection 19524;KDE kppp hijack domain name resolution function 19523;Einstein password stored in Registry in plain text 19522;Mozilla Firefox heap corruption 19521;Symantec firewall SMTP configuration bypass 19520;reportbug "smtppasswd" password setting information disclosure;;;; 19519;Scrapland error causes denial of service 19518;GTP station to station talk has been detected 19514;GTP tunneled packet is a GTP packet has been detected 19513;GTP user-plane packet containing infrastructure address has been detected 19511;GTP control packet containing PPP login information has been detected 19510;GTP APN names that do not follow DNS specs have been detected 19509;GTP packet with unusual features has been discovered 19507;GTP error code System Failure has been detected 19506;GTP control packet underflow detected 19504;reportbug .reportbugrc files are world-readable 19503;UnAce "Ready for next volume" messages buffer overflow;;;; 19502;UnAce command line argument buffer overflow 19501;phpBB autologinid gain access 19500;NX Server authority file signal interruption security bypass 19499;FreeNX authority file security bypass 19498;NX Server authority file user session security bypass 19497;Evolution multiple .ezm attachment denial of service 19496;BadBlue "mfcisapicommand" buffer overflow;;;; 19495;WU-FPTD wu_fnmatch asterisk denial of service 19494;Media Gateway Control Protocol long field buffer overflow 19493;CIS WebServer dot dot directory traversal 19492;STSF Font Server Daemon symlink 19491;cmd5checkpw gain privileges 19490;Mozilla Firefox XPCOM command execution 19489;Gaim parenthesis filename denial of service 19488;Mozilla Firefox plugtmp directory symlink 19487;WebMod server.cpp script heap based buffer overflow 19486;phpBB viewtopic.php script path disclosure 19485;Mozilla Firefox image dragging cross-site scripting 19484;KNet GET command buffer overflow 19483;PunBB profile.php script denial of service 19482;phpWebSite Announce module allows code execution 19481;bsmtpd email arbitrary command execution 19480;phpWebSite index.php search module path disclosure 19479;Caldera OpenServer scosession allows elevated privileges 19478;PunBB admin_loader.php file disclosure 19477;AWStats allows attacker to obtain sensitive information 19476;Soldier of Fortune II cl_uid function denial of service 19475;TWiki ImageGallery ImageMagick command execution 19474;mkbold-mkitalic format string attack 19473;PunBB register.php, profile.php, and moderate.php scripts SQL injection 19472;Sun Alert Notification 57708 patches are not installed 19471;Cisco ACNS allows attacker control of the device 19470;Cisco ACNS denial of service 19469;Cisco RealServer RealSubscriber denial of service 19468;Cisco malformed IP packet denial of service 19467;HP-UX ftpd gain access to system files 19466;Cisco TCP ACNS process denial of service 19465;phpMyAdmin file include 19464;AlterPath manager about.html obtain information 19463;AlterPath Manager saveUser.do function allows administrative privileges 19462;phpMyAdmin multiple .php scripts cross-site scripting 19461;Microsoft Office applications information disclosure 19460;Cyrus IMAP imapd buffer overflow 19459;Cyrus IMAP backend buffer overflow 19458;Cyrus IMAP fetchnews buffer overflow 19457;AlterPath Manager console bypass security to connect to arbitrary consoles 19456;ginp directory traversal 19455;Cyrus IMAP imapd extension off-by-one buffer overflow 19454;Cyrus IMAP Server mailbox code off-by-one buffer overflow 19452;Microsoft Internet Explorer title bar spoofing 19451;PBLang multiple scripts cross-site scripting 19450;IBM HMC allows attacker elevated privileges 19449;eXeem password obtain information 19448;SendLink data.eat file stores plaintext passwords 19447;Chat Anywhere plaintext password 19446;3CServer FTP server is running in the target 19445;UnAce ACE archive buffer overflow 19443;PeerFTP_5 plaintext password 19442;ArGoSoft FTP Server SITE COPY command allows shortcut files to be copied 19441;Sun Solaris OpenSSH LDAP (1) client authentication denial of service 19440;iG Shop page.php SQL injection 19439;phpBB Avatar information disclosure 19438;Avaya IP Softphone plaintext password 19437;Sun Solaris Automountd(1M) denial of service 19436;UnAce "dot dot" directory traversal;;;; 19435;Biz Mail Form mail relay 19434;vBulletin misc.php template parameter code execution 19433;McAfee AntiVirus Library stack buffer overflow 19432;fallback-reboot unknown denial of service 19431;Batik Squiggle browser security bypass 19430;Verity Ultraseek search request cross-site scripting 19429;Mambo Tar.php script cross-site scripting 19428;Kodak Color Management System kcms_configure command allows elevation of privileges 19427;SD Server directory traversal 19426;Gigafast router DNS queries cause denial of service 19425;phpBB Avatars directory traversal 19424;phpBB phpbb_clean_username function path disclosure 19423;cURL Kerberos authentication buffer overflow 19422;Gigafast router backup.cfg file contains administrative password in plain text 19421;cURL NTLM authentication buffer overflow 19420;Zeroboard sn1, year, filename, or page parameter cross-site scripting 19419;IRM LDAP security bypass 19418;TrackerCam communication handling denial of service 19417;TrackerCam "Content-Length" denial of service;;;; 19416;TrackerCam cross-site scripting 19415;TrackerCam ComGetLogFile.php3 fn parameter information disclosure 19414;TrackerCam "fn" parameter directory traversal;;;; 19413;pMachine mail_autocheck.php PHP file include 19412;TrackerCam "ComGetLogFile.php3" script information disclosure;;;; 19411;TrackerCam PHP argument buffer overflow 19410;GProFTPD file name format string attack 19409;TrackerCam "User-Agent" HTTP header buffer overflow;;;; 19408;GTP control packet with long field has been detected 19407;Tarantella Enterprise information disclosure 19406;Bontago nickname buffer overflow 19405;GTP control packet with unexpected field has been detected 19404;Xinkaa WEB Station directory traversal 19403;PuTTY "sftp_pkt_getstring" function buffer overflow;;;; 19402;PuTTY "FXP_READDIR" command buffer overflow;;;; 19401;glFtpD daemon sitenfo.sh directory traversal 19400;Ulog-php SQL injection 19399;Invision Power Board SML code cross-site scripting 19398;Arkeia Network Backup Client 77 request buffer overflow 19397;uim allows local attacker elevated privileges 19396;Instant Message File Transfer with Double Extension 19395;ASP.NET and Mono.NET unicode string cross-site scripting 19394;WebConnect WCP_USER parameter directory traversal 19393;WebConnect device name denial of service 19392;Thomson TCW690 denial of service 19391;BibORB file upload allows execution of code 19390;3Com 3CDaemon FTP Server USER command buffer overflow 19389;BibORB "dotdot" directory traversal;;;; 19388;BibORB username or password SQL injection 19387;Thomson TCW690 password allows attacker unauthorized access 19386;Ping Tunnel traffic detected 19385;PsExec has been detected 19383;Yahoo! Messenger asw.dll elevated privileges 19382;Yahoo! Messenger file name spoofing 19381;Gaim HTML denial of service 19380;Gaim SNAC packet denial of service 19379;3Com 3CDaemon cd command buffer overflow 19378;PostgreSQL make_select_stmt function fetch buffer overflow 19377;PostgreSQL make_select_stmt function arbitrary buffer overflow 19376;PostgreSQL make_select_stmt function buffer overflow 19375;PostgreSQL read_sql_construct function buffer overflow 19374;Bidwatcher format string attack 19373;Microsoft Internet Explorer and Outlook Express status bar spoofing 19371;paFAQ SQL injection 19370;BibORB search parameter cross-site scripting 19369;WebCalendar webcalendar_session parameter SQL injection 19368;ulog-php unknown vulnerability 19367;NewsBruiser bypass security 19366;MercuryBoard index.php script cross-site scripting 19365;Linux kernel netfilter/iptables module security bypass 19364;Linux kernel nls_ascii.c buffer overflow 19363;phpMyAdmin select_lang.lib.php path disclosure 19362;Linux kernel setsid function race condition 19361;DCP-Portal multiple scripts allow SQL injection 19360;Linux kernel shmctl function information disclosure 19359;paNews comment.php script cross-site scripting 19358;CiaDoor Backdoor 19357;wpa_supplicant buffer overflow 19355;CitrusDB .csv file sql injection 19354;Sybase Adaptive Server multiple buffer overflows 19353;CitrusDB load parameter PHP file include 19352;CitrusDB "dot dot" directory traversal;;;; 19351;Typespeed format string 19350;lighttpd buffer_urldecode function source code disclosure 19349;MercuryBoard debug parameter information disclosure 19348;osCommerce enquiry parameter in contact_us.php script allows cross-site scripting 19347;KDE fliccd binary buffer overflow 19346;PHP-Nuke Downloads and Web Links modules cross-site scripting 19345;HP HTTP Server buffer overflow 19344;PHP-Nuke multiple .php scripts path disclosure 19343;OpenConf title cross-site scripting 19342;VMware Workstation gdk-pixbuf command execution 19341;Synaesthesia allows attacker to gain elevated privileges 19340;Sami HTTP Server denial of service 19339;AWStats awstats.pl loadplugin Perl module execution 19338;Sami HTTP Server directory traversal 19337;gFTP allows attacker to gain elevated privileges 19336;AWStats eval function code execution or denial of service 19335;Open WebMail logindomain cross-site scripting 19334;JPEG EXIF thumbnail image allows attacker to obtain sensitive information 19333;AWStats awstat.pl script obtain information 19332;Squid Web Proxy Cache xstrndup function denial of service 19331;Sun Solaris ARP denial of service 19330;vBulletin forumdisplay.php script code execution 19329;Linux kernel adm_get_addr buffer overflow 19328;CubeCart index.php cross-site scripting 19327;Linux kernel drivers/char/n_tty.c kernel memory disclosure 19326;Linux kernel locks_read_proc function buffer overflow 19325;Linux kernel i2c-viapro driver buffer overflow 19324;Linux kernel radeon driver allows elevated privileges 19323;ELOG password information disclosure 19322;CubeCart "dot dot" directory traversal;;;; 19321;BEA Web Logic Server and Express authentication disclosure 19320;Computer Associates (CA) BrightStor Discovery servicepc buffer overflow 19319;Clam AntiVirus base64 image bypass security 19318;Kayako eSupport multiple cross-site scripting 19317;toolchain-source symlink 19316;Netkit rwhod denial of service 19315;Webmin encrypted password 19314;Quake 3 Engine long query causes denial of service 19313;ELOG weblog buffer overflow 19312;OpenPGP CFB mode information disclosure 19311;PHP-Nuke admin.php script allows elevated privileges 19310;KDE dcopidlng symlink attack 19309;ZoneAlarm IPC message denial of service 19308;IBM WebSphere Application Server JSP information disclosure 19307;Sympa buffer overflow 19306;ArGoSoft "viewlogs.pl" script information disclosure;;;; 19305;ArGoSoft "addnewuser" denial of service;;;; 19304;Daily Strip Manager Unspecified Vulnerabilities 19303;International Domain Name query 19302;ArGoSoft "addnewuser" directory traversal;;;; 19301;ASPjar Guestbook delete.asp message deletion 19300;Mod_python publisher handler information disclosure 19299;ASPjar Guestbook login.asp SQL injection 19298;xpcd pcdsvgaview buffer overflow 19297;hztty command execution 19296;Armagetron multiple player denial of service 19295;Armagetron socket denial of service 19294;Armagetron ANET_AddrCompare denial of service 19293;Computer Associates (CA) BrightStor ARCserve Backup UniversalAgent command execution 19292;IBM DB2 XML SELECT code execution 19291;IBM DB2 federated support code execution 19290;IBM DB2 XML Extender view and modify files 19289;IBM DB2 network message code execution 19288;IBM DB2 running on Microsoft Windows obtain information 19287;Armagetron descriptor array denial of service 19286;ArGoSoft Mail Server /folderadd and /folderdelete directory traversal 19285;Sun Java Plugin 8dot3 file schema create files with predictable names 19284;Mozilla Thunderbird "run-mozilla.sh" script symlink attack;;;; 19283;Barracuda Spam Firewall open relay 19282;IBM AIX ipl_varyon buffer overflow 19281;IBM AIX Ispath command information disclosure 19280;ArGoSoft Mail Server /msg and /delete directory traversal 19278;IBM AIX netpmon command buffer overflow 19277;ArGoSoft Mail Server filename attachment directory traversal 19276;HP-UX BIND denial of service 19275;Linux kernel VM_IO denial of service 19274;GNU Mailman private.py directory traversal 19273;Emdros MQL denial of service 19272;myPHP Forum multiple SQL injection 19271;XView xv_parse_one function buffer overflow 19270;Microsoft Windows PNG image buffer overflow 19269;Mozilla GIF extension buffer overflow 19268;WmvDown.B trojan allows execution of code 19267;ProZilla format string 19266;Mozilla and Mozilla Firefox about:config modification 19265;Mozilla and Mozilla Firefox file Content-Type spoofing 19264;Mozilla and Mozilla Firefox tab allows access to information from a window 19263;AppleFileServer FPLoginExt denial of service 19262;ArGoSoft Mail Server msgatt directory traversal 19261;PostWrap cross-site scripting 19260;RealArcade RGP file deletion 19259;RealArcade RGS buffer overflow 19258;602LAN Suite webmail directory traversal 19257;PHP-Fusion viewthread.php obtain information 19256;SafeNet SoftRemote VPN Client password disclosure 19255;IBM AIX auditselect command format string attack 19254;Frox improper parsing ACL acesses hosts 19253;Finder .DS_Store file overwrite 19252;Microsoft Knowledge Base Article 890261 is not installed 19251;Computer Associates (CA) BrightStor Discovery service buffer overflow 19250;3CServer multiple command buffer overflows 19249;xGB act and do parameters allow administrative access 19248;DelphiturkCodeBank obtain information 19247;ArGoSoft FTP Server shortcut files security bypass 19246;XEmacs and Emacs popmail function in movemail.c file format string 19245;PerlDesk view SQL injection 19244;IBM AIX chdev format string attack 19243;Caldera OpenServer enable command line buffer overflow 19242;SquirrelMail viewcert.php S/MIME plugin command execution 19238;Linux Kernel sysfs_read_file and sysfs_write_file denial of service 19237;BitTorrent DHT peer-to-peer ping detected 19236;multiple Web browsers IDN URL spoofing 19235;CMScore multiple SQL injections 19234;Operator Shell (osh) iopen() buffer overflow 19232;Linux kernel NTFS denial of service 19231;Chipmunk Forum SQL injection 19230;LiteForum enter.php SQL injection 19229;Foxmail Server MAIL FROM command buffer overflow 19228;RaidenHTTPD GET allows attacker to view files 19227;Apple Safari Content-type header cross-site scripting 19226;BXCP show parameter PHP file include 19225;Microsoft Outlook Web Access owalogon.asp script URL redirect 19224;Claroline add_course.php cross-site scripting 19223;ht://Dig config parameter cross-site scripting 19222;Linksys PSUS4 HTTP POST denial of service 19221;PowerDNS random bytes denial of service 19220;Microsoft Windows registry key connection denial of service 19219;Mediawiki improper user input validation cross-site scripting 19218;Postfix IPv6 mail relay 19217;Python SimpleXMLRPCServer library module security bypass 19216;Email HMTL message with FILE:\\URI has been detected 19214;Microsoft Internet Explorer file URL encode 19213;LANChat Pro UDP data denial of service 19212;DeskNow Mail and Collaboration server file.do file deletion 19211;DeskNow Mail and Collaboration server JSP allows attacker to gain access 19209;D-BUS allows attacker to hijack a user`s session 19208;Perl PERLIO_DEBUG environment variable buffer overflow 19207;Perl PERLIO_DEBUG environment variable file overwrite 19206;DeskNow Mail and Collaboration server AttachmentsKey file upload and directory traversal 19205;Painkiller long cd key hash buffer overflow 19204;ngIRCd Log_Resolver function format string attack 19203;ZipGenius path disclosure 19202;RealNetworks RealPlayer RM file script execution 19201;Mambo Open Source global variables security bypass 19200;Eudora stationary or mailbox file code execution 19199;Eudora message code execution 19198;newsgrab file names directory traversal 19197;newsgrab newsgrab.pl file information disclosure 19196;Cisco IP/VC default SNMP community string 19195;phpGroupWare class.vfs_dav.inc.php script security bypass 19194;ALSA Library disables stack-based buffer overflow protection 19193;RealNetworks RealPlayer ShowPreferences buffer overflow 19192;Squirrelmail command execution 19191;PHP-Fusion forum_search.php information disclosure 19190;PhxStudent15.ocx ActiveX control can be used to modify Outlook Express accounts 19189;Eurofull E-Commerce mensresp.asp script cross-site scripting 19188;PostgreSQL cursor buffer overflow 19187;Mozilla Firefox Livefeed bookmark cross-site scripting 19186;newsfetch NNTP responses buffer overflow 19185;PostgreSQL contrib/intagg directory denial of service 19184;PostgreSQL missing permission check security bypass 19183;PostgreSQL LOAD option allows elevated privileges 19182;Suspicious ActiveX installer detected 19181;Clam AntiVirus ZIP file denial of service 19180;IBM AIX NIS Client System unspecified vulnerability 19179;Eternal Lines Web Server multiple connection denial of service 19178;Newspost socket_getline function buffer overflow 19177;Savant Web Server buffer overflow 19176;paFileDB login.php script PHP file include 19175;paFileDB login.php script path disclosure 19174;Mozilla and Firefox 407 proxy information disclosure 19173;Mozilla Thunderbird javascript: URL launches default handler 19172;Mozilla and Thunderbird disableCookieForMailNews bypass policy 19171;Mozilla middle-click events information disclosure 19170;Mozilla Firefox script-generated event security bypass 19169;Mozilla SSL lock icon view-source URL spoofing 19168;Mozilla and Firefox getter and toString method file upload 19167;GNU cpio -O archive option insecure permissions 19166;Mozilla SSL lock spoofing 19165;Serv-U FTP multiple connections denial of service 19164;Sun SDK and RTE Java Virtual Machine denial of service 19163;phpGroupWare Lang_Extract.PL symlink attack 19162;WebAdmin modalframe.wdm file HTML injection 19161;Alt-N Technologies WebAdmin useredit_account.wdm cross-site scripting 19160;phpGroupWare phpgw_config unknown vulnerability 19159;IBM AIX autofs command execution 19158;Merak Mail Server with IceWarp Web Mail importaction.html allows files to be viewed 19157;Merak Mail Server with IceWarp Web Mail accountsettings_add.html allows files to be created 19156;XOOPS multiple .php scripts Incontent module file disclosure 19155;DokuWiki userewrite information disclosure 19154;Infinite Mobile Delivery folder name path disclosure 19153;Merak Mail Server with IceWarp Web Mail weak password encryption 19152;Merak Mail Server with IceWarp Web Mail user path disclosure 19151;Infinite Mobile Delivery cross-site scripting 19150;Xpand Rally malloc function denial of service 19149;ncpfs nwclient.c utility allows elevated privileges 19148;ncpfs ncplogin buffer overflow 19147;Merak Mail Server with IceWarp Web Mail multiple cross-site scripting 19146;JShop Server product.php script cross-site scripting 19145;CitrusDB newfile.txt information disclosure 19144;WebWasher Classic connect gain access 19143;ngIRCd Lists_MakeMask buffer overflow 19142;Squid Web Proxy Cache recvfrom denial of service 19141;Microsoft Knowledge Base Article 867282 is not installed 19140;Antivirus ARJ archive buffer overflow 19139;SmarterMail command execution 19138;VooDoo cIRCLe NET_SEND command unspecified vulnerability 19137;Microsoft Internet Explorer Channel Definition Format code execution 19136;phpPgAds dest parameter cross-site scripting 19135;phpGroupWare Access Control List security bypass 19134;HP-UX TGA daemon denial of service 19133;Microsoft DHTML method buffer overflow 19132;gopherd log routine format string attack 19131;GNU less file heap buffer overflow 19130;fc shell script symlink attack 19129;WarFTPD CWD command denial of service 19128;f2c symlink attack 19127;ginp preferences API bypass security 19126;UebiMiau obtain information 19125;UebiMiau .database file directory traversal 19124;SnugServer FTP Server directory traversal 19123;Ingate Firewall allows unauthorized access to resources 19121;Microsoft Pocket Internet Explorer (PIE) URL Unicode spoofing 19120;UW IMAP CRAM-MD5 allows unauthorized access 19119;Sun Solaris UDP end point denial of service 19118;Microsoft Knowledge Base Article 890047 is not installed 19117;Microsoft Internet Explorer drag and drop event file downloading 19116;Microsoft Knowledge Base Article 891781 is not installed 19115;Magic Winmail Server FTP request obtain information 19114;Magic Winmail Server IMAP commands directory traversal 19113;Magic Winmail Server user.php cross-site scripting 19112;Microsoft Knowledge Base Article 873352 is not installed 19111;Microsoft Knowledge Base Article 888113 is not installed 19110;Microsoft Windows Hyperlink Object Library code execution 19109;Microsoft Windows OLE code execution 19108;Magic Winmail upload.php script file upload 19107;Microsoft Office XP URL buffer overflow 19106;Microsoft Knowledge Base Article 873333 is not installed 19105;Microsoft Windows COM files gain privileges 19103;Multiple Microsoft Windows TCP/IP denial of service 19102;Microsoft Knowledge Base Article 885834 is not installed 19101;Microsoft Windows Servers License Logging service code execution 19100;Magic Winmail Server download.php script directory traversal 19099;American Power Conversion (APC) PowerChute HTTP service default password 19096;Microsoft Windows Media Player PNG buffer overflow 19095;Microsoft Knowledge Base Article 888302 is not installed 19094;Juniper JUNOS unspecified denial of service 19093;Microsoft Windows named pipe information disclosure 19092;Microsoft Knowledge Base Article 887981 is not installed 19091;Microsoft Windows SharePoint Services and SharePoint Team Services cross-site scripting 19090;Microsoft Knowledge Base Article 885250 is not installed 19089;Microsoft Windows SMB code execution 19088;libpam-radius-auth reply message denial of service 19087;Debian pam_radius_auth.conf configuration file installed with insecure permission 19086;Caldera (SCO) UnixWare socket hijacking 19085;Apple Mac OS X Ethernet address disclosure 19084;kdebase screensaver security bypass 19083;Apple Mac OS X ICC color profiles heap overflow 19082;Novell iChain mutual authentication certificate bypass authentication 19081;Huntbar spyware redirects browsing sessions to obtain information 19080;Sidefind spyware redirects browsing sessions to obtain information and allows execution of code 19079;Berlios GPSD gpsd_report() format string 19078;Openswan XAUTH and PAM buffer overflow 19077;FD_SET structure and select function buffer overflow in multiple applications 19076;Comdev eCommerce index.php cross-site scripting 19075;MoinMoin ACL bypass security 19074;Cisco IOS BGP packet denial of service and gain full control 19073;CoolForum multiple page SQL injection 19072;Cisco IOS IPv6 denial of service and gain full control 19071;Cisco IOS MPLS processing denial of service 19070;CoolForum multiple fields cross-site scripting 19069;CoolForum mail.php script cross-site scripting 19068;DBI Library libdbi-perl file overwrite 19066;vdr dvdapi.c file allows attacker to overwrite files 19065;phpEventCalendar title and event parameters allow cross-site scripting 19064;Exponent pathos_core_version variable path disclosure 19063;BIND q_usedns array buffer overflow 19062;BIND named DNA datagram denial of service 19061;Exponent module variable cross-site scripting 19060;Squid Web Proxy Cache HTTP header cache poisoning 19059;Apple QuickTime Player qtif image file denial of service 19058;AWStats configdir parameter shell command execution 19057;Cisco Unified Communications Manager RisDC.exe buffer overflow 19054;Cisco CallManager memcpy function buffer overflow 19053;Cisco CallManager malloc memory allocation denial of service 19052;GNU Mailman private rosters management information disclosure 19051;MercuryBoard index.php script SQL injection 19050;MercuryBoard multiple scripts cross-site scripting 19049;BRIBBLE webadmin authentication bypass 19048;MercuryBoard multiple scripts path disclosure 19047;Search and Replace buffer overflow 19046;Spectrum Cash Receipting System weak password encryption 19045;zhcon information disclosure 19044;W32Dasm wsprintf function buffer overflow 19043;Sun Solaris DHCP administration utilities allows elevated privileges 19042;DataRescue IDA Pro Portable import library names buffer overflow 19041;UPX packed PE/COFF executable detected 19040;golddig long username buffer overflow 19039;golddig long map name buffer overflow 19038;Konversation nickname and password information disclosure 19037;SquirrelMail frameset file include 19036;SquirrelMail webmail.php cross-site scripting 19034;SquirrelMail prefs.php script PHP file include 19033;enscript multiple buffer overflows 19032;FireHOL symlink attack 19031;Ximian Evolution camel-lock-helper buffer overflow 19030;DivX Player directory traversal 19029;enscript file name command execution 19028;Xerox WorkCentre Pro PostScript directory traversal 19027;Help Desk Reloaded improper login handling 19026;fkey symlink attack 19025;Konversation expansion execute code 19024;Oracle Database Server Genezi buffer overflow 19023;Oracle Database Server impdp and expdp buffer overflow 19022;Oracle Database Server NLS Binary Message File Generation 19021;Oracle Database Server NLS Data Installation buffer overflow 19020;Oracle Database Server MAPSGA buffer overflow 19019;Oracle Database Server NMUCT denial of service 19018;Oracle Database Server OCRCONFIG buffer overflow 19017;Oracle Database Server Kerberos buffer overflow 19016;Oracle Database Server XSL buffer overflow 19015;Golden FTP Server RNTO command buffer overflow 19014;Comersus BackOffice Lite cross-site scripting 19013;Comersus BackOffice Lite SQL injection 19012;enscript EPSF command execution 19011;Apple iSync mRouter buffer overflow 19010;Comersus BackOffice Lite administrative bypass 19009;OpenH323 Gatekeeper open sockets buffer overflow 19008;Konversation Perl script may allow execution of code 19007;Squid Web Proxy Cache NTLM type 3 message denial of service 19006;TikiWiki temp directory PHP command execution 19005;Ghostscript symlink attack 19004;Ethereal X11 dissector buffer overflow 19003;Ethereal MMSE free static memory 19002;Ethereal Gnutella dissector denial of service 19001;Ethereal DNP dissector memory corruption 19000;Ethereal DLSw dissector denial of service 18999;Ethereal COPS dissector denial of service 18998;Siteman users.php or docreate function allows attacker to gain access 18997;SWORD diatheke.pl command execution 18996;AntiGen for Domino RAR file denial of service 18995;AntiGen for Domino MIME message denial of service 18994;3Com OfficeConnect Wireless information disclosure 18993;Apache HTTP server check_forensic symlink attack 18992;AntiGen for Domino MIME bypass security 18991;xtrlock screen lock bypass 18990;jsboard session.php script PHP file include 18989;Linux kernel coda_pioctl function buffer overflow 18988;GForge dir and dir_name directory traversal 18987;MaxDB HTTP header denial of service 18986;MaxDB sapdbwa_GetUserData function denial of service 18985;Red Hat Enterprise Linux audit subsystem denial of service 18984;RealNetworks RealPlayer RJS filename directory traversal 18983;Squid Web Proxy Cache LDAP ACL security bypass 18982;RealNetworks RealPlayer long off-by-one buffer overflow 18981;Apple Mac OS X at utilities gain privileges 18980;Apple Mac OS X searchfs integer overflow 18978;Oracle Database Servers mod_plsql information disclosure 18977;Oracle Forms denial of service 18976;Sun SDK and JRE Java Plug-in applet disruption 18975;Sun SDK and JRE Java Plug-in applet gain privileges 18974;Oracle Database Server Calendar information disclosure 18973;Oracle E-Business Suite SQL injection 18972;NukeSentinel nukesentinel.php file disclosure 18971;Oracle Database Server Report Server information disclosure 18970;chroot jail security bypass 18969;Oracle Database Server OHS information disclosure 18968;Oracle Database Server Database Core information disclosure 18967;Oracle Database Server Change Data Capture information disclosure 18965;Oracle Database Server Advanced Queuing information disclosure 18964;Oracle Database Servers Dataguard information disclosure 18963;Oracle Database Servers XDB xdb.dbms_xdbz0 information disclosure 18962;Oracle Database Server XDB xdb.dbms_xdb information disclosure 18961;Oracle Database Server Diagnostic information disclosure 18960;Oracle Database Servers UTL_FILE modify data 18959;Oracle Database Server Spatial information disclosure 18958;Oracle Database Servers Data Mining information disclosure 18957;Oracle Database Server OLAP information disclosure 18956;Cisco IOS SCCP denial of service 18955;Novell GroupWise WebAccess Userid HTML injection 18954;Novell GroupWise WebAccess error bypass authentication 18953;Oracle Database Server Log Miner information disclosure 18952;nProtect Gameguard npptnt2 gain access 18951;CMSimple search and guestbook component cross-site scripting 18950;Xpdf makeFileKey2 function buffer overflow 18949;MediaWiki "setup.php" and "SpecialPreferences.php" script command execution;; 18948;Gallery do_command.php URL redirect 18947;Oracle Database Servers LOB Access information disclosure 18946;Oracle Database Servers create database link denial of service 18945;Queue buffer overflow 18944;Microsoft Knowledge Base Article 886185 is not installed 18943;SiteMinder smpwservicescgi.exe URL redirect 18942;vBulletin "includes/init.php" script unspecified vulnerability;;;; 18941;KaZaA file "dot dot" directory traversal;;;; 18940;Gallery main.php obtain information 18939;KaZaA sig2dat file integer overflow 18938;Gallery username cross-site scripting 18937;NodeManager LinkDown-Trap buffer overflow 18936;Microsoft Internet Explorer file exisitence 18935;ImageMagick PSD image-decoding module buffer overflow 18934;phpgiftreq SQL injection 18933;Playmidi buffer overflow 18932;HaloCON UDP denial of service 18931;SafeHTML bypass HTML filter 18930;GATOS xatitv buffer overflow 18929;Minis minis.php month parameter denial of service 18928;Minis month parameter directory traversal 18927;Arkeia "/opt/arkeia/server/dbase/" directory has insecure permissions;;;; 18926;exBB nested IMG tag cross-site scripting 18925;PHP Gift Registry SQL injection 18924;Arkeia Server password file is world-readable 18923;BlackBerry Enterprise Server Mobile Data Service WML denial of service 18922;MySQL mysqlaccess script symlink attack 18921;NETGEAR FVS318 Security Log cross-site scripting 18920;NETGEAR FVS318 bypass URL filter 18919;ITA Forum SQL injection 18918;Peer2Mail allows attacker to obtain password in plain text 18917;vBulletin nested IMG tag cross-site scripting 18916;SparkleBlog journal.php and archives.php path disclosure 18915;SparkleBlog journal.php script cross-site scripting 18914;SparkleBlog multiple admin .php scripts security bypass 18913;Invision Power Board nested IMG tag cross-site scripting 18912;AWStats awstats.pl plugin shell command execution 18911;Midnight Command "vfs/extfs.c" file denial of service;;;; 18910;AWStats awstats.pl script allows command execution 18909;Midnight Commander vfs/direntry.c denial of service 18908;Midnight Commander src/find.c denial of service 18906;Midnight Commander command execution 18905;Midnight Commander src/key.c denial of service 18904;Midnight Commander improper memory allocation 18903;Midnight Commander denial of service 18902;Midnight Commander format string attack 18901;Exim dns_build_reverse buffer overflow 18900;Siteman news.php and forums.php cross-site scripting 18898;Midnight Commander buffer overflow 18897;Microsoft Internet Explorer bypass file download warning 18895;MaxDB websql buffer overflow 18894;SGI IRIX inpview command allows elevated privileges 18893;Zeroboard zero_vote multiple PHP file include 18892;Zeroboard print_category.php script PHP file include 18891;Zeroboard file disclosure 18890;Breed UDP Datagram denial of service 18888;Squid Web Proxy Cache gopherToHTML buffer overflow 18887;Trend Micro Control Manager replay attack 18886;Linux kernel overlapping VMA gain privileges 18884;Squid Web Proxy Cache WCCP denial of service 18883;MPM Guestbook header PHP file include 18882;Multiple vendor antivirus/IDS devices bypass detection 18881;Horde prefs.php and index.php cross-site scripting 18880;ForumKIT "members" parameter cross-site scripting;;;; 18879;Microsoft Windows USER32.DLL ANI header overflow 18878;Sgallery PHP file include 18877;Sgallery "sql_fetch_row" function path disclosure;;;; 18876;Sgallery imageview.php script SQL injection 18875;OpenBSD httpd mod_include buffer oveflow 18874;helvis elvprsv view files 18873;helvis elvprsv delete files 18872;OpenBSD TCP timestamp denial of service 18871;Bitshifters Bitboard cross-site scripting 18870;Vim tcltags and vimspell.sh scripts symlink attack 18869;Symantec AntiVirus Library UPX parsing buffer overflow 18868;Sun Solaris SMC creates accounts with blank password 18867;Opera data: URI dialog spoofing 18866;poppassd_pam gain access 18865;Apple AirPort Extreme and Express WDS denial of service 18864;Multiple vendor Web browser modal dialog spoofing 18863;Dokeos multiple fields cross-site scripting 18862;WebSeries report execution 18861;MediaPartner .bhtml file source disclosure 18860;WebSeries Payment Application password gain access 18859;WoltLab Burning Book addentry.php SQL injection 18858;Tftpd32 file name denial of service 18857;GNU Mailman weak encryption 18856;Vacation ftpfile directory traversal 18855;Vacation ftpfile command execution 18854;GNU Mailman "script/driver" cross-site scripting;;;; 18853;MediaPartner password security bypass and gain access 18852;WebSeries Payment Application obtain information 18851;iTunes m3u and pls playlist file buffer overflow 18850;WebSeries Payment Application password weak security 18849;Linux kernel SMP page fault handler privilege escalation 18848;WebSeries Payment Application URL security bypass 18847;Guestserver "guestserver.cgi" path disclosure;;;; 18846;Guestserver "message" parameter script injection;;;; 18845;MediaPartner URL cross-site scripting 18844;Caldera (SCO) UnixWare NFS mountd denial of service 18843;IlohaMail .inc configuration files allows attacker to obtain sensitive information 18842;MediaPartner "dot dot" directory traversal;;;; 18841;mod_auth_radius denial of service 18840;Winamp "in_cdda.dll" buffer overflow;;;; 18839;Multiple vendor LDAP Directory Server implementations buffer overflow 18838;WebSeries Payment Application path disclosure 18836;BIND hostname disclosure 18835;HylaFAX hosts.hfaxd database allows unauthorized access 18834;Amphora Gate "free_loginpage.php" script allows administrative access;;;; 18833;Greymatter gm-token.cgi race condition 18832;VideoDB edit.php modify data 18831;VideoDB cross-site scripting 18830;VideoDB SQL injection 18829;Greymatter gm-comments.cgi cross-site scripting 18828;Greymatter gm-cplog.cgi cross-site scripting 18827;mpg123 frame header heap buffer overflow 18826;Network Assistant UDP denial of service 18825;e_Board directory traversal 18824;MySQL UDF root privileges 18823;BMV symlink attack 18822;Linux kernel bypass RLIMIT_MEMLOCK resource limit 18821;Linux kernel MOXA serial driver buffer overflow 18820;Linux kernel sg_scsi_ioctl buffer overflow 18819;Linux kernel poolsize_strategy buffer overflow 18818;Squid Web Proxy Cache NTLM fakeauth_auth helper denial of service 18817;Encrypted Messenger denial of service 18816;IBOD buffer overflow 18815;Invision Community Blog SQL injection 18814;WoltLab Burning Board (wBB) Lite formmail.php userid cross-site scripting 18813;VHCS "include_path" parameter PHP file include;;;; 18811;iproute2 netbug symlink attack 18810;PHPWind PHP file include 18809;PRADO "page" parameter PHP file include;;;; 18808;lintian symlink attack 18807;Dillo capi.c format string attack 18806;Zeroboard zero_vote theme PHP file include 18805;Novell NetWare CIFS.NLM denial of service 18804;CUPS logic error denial of service 18803;Mozilla XBM file denial of service 18802;Simple PHP Blog dot dot directory traversal 18801;WinHKI BH and CAB directory traversal 18800;Linux kernel uselib privilege escalation 18799;rFTPD dirlist integer overflow 18798;WinHKI ZIP directory traversal 18797;Sugar Sales moduleDefaultFile file include 18796;rFTPD do_mlst function buffer overflow 18795;rFTPD do_eprt function information disclosure 18794;WinAce GZIP and ZIP directory traversal 18793;rFTPD allows attacker to delete or create files or directories 18792;rFTPD get_data function denial of service 18791;Jeuce Personal Web Server URL denial of service 18790;Apache Tomcat Manager cross-site scripting 18789;Amp II 3D Engine socket denial of service 18788;WinHKI LHA file name denial of service 18787;Jeuce Personal Web Server dot dot directory traversal 18786;WinHKI file extraction directory traversal 18785;rFTPD do_append buffer underflow 18784;rFTPD do_ascii function buffer overflow 18783;rFTPD PAD buffer overflow 18782;LibTIFF tiffdump buffer overflow 18781;rFTPD and RPF do_nlst function information disclosure 18780;Symantec Norton AntiVirus ccErrDsp.dll denial of service 18779;rFTPD and RPF do_list function information disclosure 18778;rFTPD motd file buffer overflow 18777;rFTPD filter_port buffer overflow 18775;rFTPD filter_port buffer overflow 18774;rFTPD NLST command denial of service 18773;rFTPD debug routine buffer overflow 18772;rFTPD MKD and USER command information disclosure 18771;rFTPD authentication allows attacker to gain access 18770;Microsoft Knowledge Base Article 890175 is not installed 18769;Microsoft Knowledge Base Article 887219 is not installed 18768;Microsoft Windows Knowledge Base Article 891711 update is not installed 18767;rFTPD allows attacker to inject escape codes 18766;Microsoft Windows Knowledge Base Article 871250 update is not installed 18765;mod_dosevasive symlink attack 18764;Exim spa_base64_to_bits function buffer overflow 18763;Exim host_aton buffer overflow 18762;b2evolution "title" parameter SQL injection;;;; 18761;IBM DB2 XML functions allow an attacker to read or write to files 18759;The Web server is running PHP on the system 18758;Microsoft Windows Indexing Service allows code execution 18756;3CDaemon command obtain information 18755;MyBB member.php SQL injection 18754;3CDaemon long command denial of service 18753;Soldner Secret Wars cross-site scripting 18752;Soldner Secret Wars format string attack 18751;3CDaemon login denial of service 18750;3CDaemon reserved device name denial of service 18749;Soldner Secret Wars denial of service 18748;QWikiwiki directory traversal 18747;Malformed cursor image has been transferred over the network 18746;FlatNuke url_avatar parameter code execution 18745;PhotoPost PHP Pro showgallery.php SQL injection 18744;PhotoPost PHP Pro showgallery.php cross-site scripting 18743;GRASS symlink attack 18742;Mozilla download dialog source spoofing 18741;FlatNuke index.php security bypass 18740;PhotoPost Classifieds PHP file upload 18739;MyCart settings.ini file access 18738;PhotoPost Classifieds SQL injection 18737;HtmlHeadLine.sh symlink attack 18736;PhotoPost Classifieds cross-site scripting 18735;ReviewPost PHP Pro PHP file upload 18734;Limbo searchword index.php cross-site scripting 18733;Limbo guestbook entry cross-site scripting 18732;ReviewPost PHP Pro SQL injection 18731;ReviewPost PHP Pro cross-site scripting 18730;GFi MailSecurity HTML parser denial of service 18729;GNUBoard gbupdate.php file upload 18728;Bugzilla error message cross-site scripting 18727;Macallan Mail Solution HTTP GET question mark denial of service 18726;CVSTrac main.c and login.c cross-site scripting 18725;MailEssentials HTML parser denial of service 18724;Jack`s FormMail.php ar_file view files 18723;Microsoft Internet Explorer FTP arbitrary file creation 18722;ArGoSoft FTP Server username/password brute force 18721;ArGoSoft FTP Server information disclosure 18720;ibProArcade gameid SQL injection 18719;Sugar Sales index.php cross-site scripting 18718;ViewCVS cross-site scripting 18717;KorWeblog index.php PHP file include 18716;Eventum has a default administrative account 18715;Eventum "preferences.php" script cross-site scripting;;;; 18714;Eventum "title" and "outgoing_sender_name" variables cross-site scripting;; 18713;Eventum "index.php" and "forgot_password.php" script cross-site scripting;; 18711;Mozilla NNTP buffer overflow 18710;PHP-Calendar PHP file include 18709;QNX RTOS crttrap allows attacker to view and overwrite files 18708;xdvizilla symlink attack 18707;YPOPs! Installed 18706;PHP include worm infects search engine-listed sites 18705;Owl Intranet Engine cross-site scripting 18704;Owl Intranet Engine SQL injection 18703;Moodle file.php allows access to session ID files 18702;Moodle view.php search cross-site scripting 18701;WHM AutoPilot "phpinfo.php" script information disclosure;;;; 18700;WHM AutoPilot "header.php" cross-site scripting;;;; 18699;WHM AutoPilot "server_inc" value PHP file include;;;; 18698;aStats symlink attack 18697;PHProxy "error" parameter cross-site scripting;;;; 18696;Help Center Live "index.php" script cross-site scripting;;;; 18695;Help Center Live "skin.php" script PHP file include;;;; 18694;Help Center Live pipe.php PHP file include 18693;Avelsieve MANAGESIEVE denial of service 18692;CleanCache allows attacker to obtain information 18691;TikiWiki image file command execution 18690;YACY Wiki.html script cross-site scripting 18689;Snort TCP/IP printing denial of service 18688;YACY index.html script cross-site scripting 18687;Linux kernel load_elf_binary denial of service 18686;Linux kernel 32bit emulation code allows elevated privileges 18685;WPKontakt email address command execution 18684;Crystal Enterprise report files cross-site scripting 18683;PHProjekt path_pre parameter file include 18682;IBM DB2 rec2xml buffer overflow 18681;Netcat doexec.c buffer overflow 18680;Zeroboard "check_user_id.php" script cross-site scripting;;;; 18679;Zeroboard write.php file include 18678;Microsoft Windows winhlp32.exe buffer overflow 18677;Zeroboard "outlogin.php" script PHP file include;;;; 18675;Atari800 allows attacker to gain elevated privileges 18674;HP-UX SAM gain privileges 18673;Linux Security LSM Module allows elevated privileges 18672;GNU a2ps psmandup.in script symlink attack 18671;GNU a2ps fixps.in script symlink attack 18670;e107 images.php script file upload 18669;SHOUTcast Server format string attack 18668;Microsoft Windows LoadImage API buffer overflow 18667;Microsoft Windows ANI file zero rate number overflow denial of service 18666;Oracle Database Servers wrapped procedure buffer overflow 18665;Oracle Database Server multiple procedure SQL injection 18664;Oracle Database Server TNS Listener service_register_NSGR denial of service 18663;IBM DB2 generate_distfile buffer overflow 18662;Oracle Database Server EXTPROC command execution 18661;Oracle Database Server SYSMAN password plaintext 18660;groff eqn2graph and pic2graph symlink attack 18659;Oracle Database Server EXTPROC library name buffer overflow 18658;Oracle Database Server EXTPROC directory traversal 18657;Oracle10g Application Server character conversion privilege escalation 18656;Oracle Application Server ISQL*Plus file access 18655;Oracle Database Server Triggers privilege escalation 18654;Netkit telnetd-ssl format string 18653;PHP-Blogger subscribers.db and pref.db obtain information 18652;Megabook gbook.db obtain information 18651;PsychoStats login.php cross-site scripting 18650;Perl File::Path::rmtree insecure permissions 18649;Docbook-to-Man symlink 18648;SurgeMail unspecified Webmail vulnerability 18646;debmake debstd symlink attack 18645;2Bgal disp_album and disp_img SQL injection 18644;Skype lang insecure permissions 18643;Freezex db.fzx denial of service 18642;Citrix MetaFrame buffer overflow 18641;Xpdf Gfx::doImage buffer overflow 18640;xine and MPlayer PNA_TAG buffer overflow 18639;LibTIFF STRIPOFFSETS integer overflow 18638;xine and Mplayer pnm_get_chunk buffer overflow 18637;LibTIFF TIFF file dir_count integer overflow 18636;HP-UX ftpd buffer overflow 18635;Crypt::ECB weak encryption 18634;GREED "DownLoadLoop" function command execution;;;; 18633;GREED DownLoadLoop function buffer overflow 18632;IglooFTP allows attacker to overwrite files 18631;MPlayer get_data function buffer overflow 18630;NapShare auto_filter_extern function buffer overflow 18629;Symantec Brightmail Anti-Spam Notifier denial of service 18628;Spy Sweeper Enterprise allows elevated privileges 18627;LinPopUp strexpand function buffer overflow 18626;mpg123 find_next_file function buffer overflow 18625;IBM AIX chcod gain privileges 18624;Twain-Tech displays advertisements 18623;Namazu namazu.cgi tab query cross-site scripting 18622;My Firewall Plus allows elevated privileges 18621;Kerberos libkadm5srv buffer overflow 18620;IBM AIX DIAGNOSTICS gain privileges 18619;IBM AIX invscout gain privileges 18618;IBM AIX paginit username buffer overflow 18617;Tlen.pl command execution 18616;Mesh View Mesh::type buffer overflow 18615;Yet Another News Feeder get function buffer overflow 18614;Yet Another MP3 Tool id3tag_sort function buffer overflow 18613;Ultrix dxterm utility buffer overflow 18612;xlreader book_format_sql function buffer overflow 18611;Xine open_aiff_file function buffer overflow 18610;Vilistextum get_attr function buffer overflow 18609;CUPS lppasswd modify passwd file 18608;CUPS lppasswd denial of service 18607;elm/bolthole save_embedded_address buffer overflow 18606;CUPS lppasswd truncate passwd file 18605;Visual Basic to C/GTK gettoken buffer overflow 18604;CUPS ParseCommand HPGL buffer overflow 18603;htget buffer overflow 18602;csv2xml get_field_headers buffer overflow 18601;Convex 3D readObjectChunk buffer overflow 18600;Workboard modules.php cross-site scripting 18599;Email Sanitizer MIME boundary denial of service 18598;Gameport login bypass security 18597;Google Desktop Search integration information disclosure 18596;Konqueror bypass sandbox restriction 18595;ChBg simplify_path buffer overflow 18594;Crystal FTP LIST request buffer overflow 18593;ChangePassword gain privileges 18592;Gameport Remote Application Call denial of service 18591;ArGoSoft Mail Server email cross-site scripting 18590;IMG2ASCII PHP file upload 18589;Gameport admin command execution 18588;Gameport registry obtain password 18587;Microsoft Windows Media Player ActiveX object reveals existence of files 18586;bsb2ppm bsb_open_header buffer overflow 18585;asp2php preparse buffer overflow 18584;abctab2ps trim_title buffer overflow 18583;abctab2ps write_heading buffer overflow 18582;Gadu-Gadu cross-site scripting 18581;abcpp handle_directive buffer overflow 18580;Gadu-Gadu image denial of service 18579;abcm2ps put_words buffer overflow 18578;abc2mtex process_abc buffer overflow 18577;HP-UX newgrp gain privileges 18576;Microsoft Windows Media Player mp3 code execution 18575;PHPFormMail output_html function cross-site scripting 18574;abc2midi event_specific buffer overflow 18573;abc2midi event_text buffer overflow 18572;Kayako Home, Ticket Status, and Forgot Key feature SQL injection 18571;Kayako eSupport index.php searchm cross-site scripting 18570;2Fax expandtabs buffer overflow 18569;WinRAR zip file buffer overflow 18568;Junkie ftp_retr function command execution 18567;Junkie gui_popup_view_fly function command execution 18566;unrtf process_font_table convert.c buffer overflow 18565;jpegtoavi get_file_list_stdin function buffer overflow 18564;NetBSD compat gain privileges 18563;jcabc2ps switch_voice function buffer overflow 18562;uml_utilities umt_net slip_down denial of service 18561;IglooFTP download_selection_recursive function file overwrite 18560;tnftp mget cmds.c file overwrite 18559;rtf2latex2e reader.c buffer overflow 18558;DXFscope dxfin function buffer overflow 18557;Ringtone Tools parse_emelody.c buffer overflow 18556;html2hdml remove_quote function buffer overflow 18555;QwikMail SMTP HELO open relay 18554;pgn2web pgn2web.c buffer overflow 18553;Moodle calendar events information disclosure 18552;pcal getline and pcalutil buffer overflows 18551;Moodle discloses hidden activity glossaries 18550;Moodle directory traversal 18549;Moodle file disclosure 18548;Moodle unspecified vulnerabilities 18547;o3read parse_html buffer overflow 18546;Froogle Data Feed "setup.php" script path disclosure;;;; 18545;MPlayer mp3lib file buffer overflow 18544;MPlayer PNM heap overflow 18543;Froogle Data Feed uploader "setup.php" script allows administrative access;;;; 18542;PunBB IMG post cross-site scripting 18541;WordPress index.php, edit.php and link-categories.php SQL injection 18540;NASM preproc.c buffer overflow 18539;PunBB profile.php cross-site scripting 18538;WordPress multiple scripts cross-site scripting 18537;PunBB install.php cross-site scripting 18536;singapore user management page cross-site scripting 18535;singapore index.php script cross-site scripting 18534;Punbb search dropdown list information disclosure 18533;Ikonboard ikonboard.cgi SQL injection 18532;singapore admin.class.php directory traversal 18531;singapore admin.class.php PHP file upload 18530;Symantec Brightmail Anti-Spam Spamhunter denial of service 18529;Symantec Brightmail Anti-Spam Sieve denial of service 18528;singapore thumb.php multiple directory traversals 18527;MPlayer Bitmap heap overflow 18526;MPlayer MMST buffer overflow 18525;MPlayer RTSP heap overflow 18524;Linux kernel ip_options_get memory leak 18523;Linux kernel vc_resize denial of service 18522;Linux kernel ip_options_get denial of service 18521;Asante FM2008/9 10/100 Ethernet switch default account 18520;xine-lib PNM and Real RTSP client unspecified vulnerability 18519;Samba MS-RPC request heap corruption 18518;PHP magic_quotes_gpc directory traversal 18517;PHP exif_read_data buffer overflow 18516;PHP addslashes view files 18515;PHP shmop_write out-of-bounds memory 18514;PHP unserialize code execution 18513;PHP realpath file include 18512;PHP realpath bypass safe_mode restriction 18511;PHP bypass safe_mode_exec_dir restriction 18510;PHP unpack integer overflow 18509;PHP pack integer overflow 18508;Slashcode unspecified vulnerability 18507;Microsoft Windows XP SP2 subnet option allows access to firewall exceptions 18506;Symantec VERITAS Backup Exec Agent Browser buffer overflow 18505;iWebNegar comments, index, and administrator SQL injection 18504;Microsoft Internet Explorer DHTML bypass cross-domain security model 18503;Vim modeline gain privileges 18502;eTrust Antivirus insecure file permissions 18501;iPlanet (Sun ONE) Messaging Server/Sun ONE Messaging Server script injection 18500;Cisco Guard and Cisco Traffic Anomaly Detector default administrative account 18499;ICMP no fragment low MTU denial of service 18498;phpGroupWare project_id SQL injection 18497;phpGroupWare path disclosure 18496;phpGroupWare index.php and viewticket_details.php cross-site scripting 18495;MD5 Message-Digest Algorithm hash collision weakness 18494;GNUBoard doc index.php file include 18493;MoniWiki file extensions file upload 18492;Novell NetMail IMAPD 101_mEna buffer overflow 18491;3Com 3CDaemon long filename denial of service 18490;Multiple Web browsers Content-Type spoofing 18489;Cisco Unity integrated with Microsoft Exchange has default user accounts 18488;Ethereal SMB packet denial of service 18487;Ethereal HTTP dissector denial of service 18486;OpenBSD isakmpd denial of service 18485;Ethereal RTP timestamps denial of service 18484;Ethereal DICOM dissector denial of service 18483;Linux kernel scm_send denial of service 18482;Linux kernel igmp_marksources denial of service 18481;Linux kernel ip_mc_source code execution 18480;zgv multiple-image GIF denial of service 18479;ASP-rider verify.asp SQL injection 18478;Adobe Acrobat Reader .etd file format string 18477;Adobe Acrobat Reader mailListIsPdf buffer overflow 18475;Ricoh Aficio ICMP denial of service 18474;ASP Calendar allows access to administrative interface 18473;Linux kernel sys_ia32.c file buffer overflow 18472;RoxioToastTdixsupport format string 18471;Kerio WinRoute Firewall, MailServer, and ServerFirewall insecure permissions 18470;Kerio WinRoute Firewall, MailServer, and ServerFirewall use weak encryption 18469;Linux kernel aio_free_ring denial of service 18468;Sun Java System Web and Application Server obtain information 18467;Winamp .nsa and .nsv files denial of service 18466;Winamp .mp4 and .m4a files denial of service 18465;Gadu-Gadu dcc integer overflow 18464;mysql_auth unspecified vulnerability 18463;Gadu-Gadu image bypass security 18462;Gadu-Gadu image filename buffer overflow 18461;Gadu-Gadu dcc and ctcp obtain files 18460;Gadu-Gadu proxy command execution 18459;Gadu-Gadu message HTML injection 18458;UseModWiki "wiki.pl" script cross-site scripting;;;; 18457;Opera kfmclient exec command execution 18456;Lithtech Engine communication handling denial of service 18455;nfs-utils getquotainfo function buffer overflow 18454;xzgv read_prf_file integer overflow 18453;ProFTPD SITE CHGRP command allows group ownership modification 18452;Symantec LiveUpdate NetDetect allows attacker to gain privileges 18451;eUniverse spyware redirects browsing sessions to obtain information and allows execution of code 18450;WoolChat DCC SEND filename buffer overflow 18449;Sugar Sales plaintext MySQL password 18448;Sugar Sales PHP file include 18447;Sugar Sales multiple .php scripts path disclosure 18446;Sugar Sales SQL injection 18445;Adobe Version Cue allows elevated privileges 18444;Microsoft Internet Explorer could allow an attaker to bypass popup blocking 18443;phpMyAdmin sql_localfile file disclosure 18442;Microsoft SharePoint Portal Server could allow an attacker to obtain password 18441;phpMyAdmin command execute 18440;PhpDig unknown vulnerability 18438;Attachment Mod mod_mime file upload 18437;Attachment Mod directory traversal 18436;Codename Eagle UDP packet denial of service 18435;SQLgrey Postfix greylisting service SQL injection 18434;mnoGoSearch search cross-site scripting 18433;Linux kernel io_edgeport driver integer overflow 18432;UBBThreads multiple scripts cross-site scripting 18431;phpBB allows attacker to modify posts 18430;Novell NetWare bypass screen saver authentication 18429;Citadel/UX format string attack 18428;mtr mtr_curses_keyaction off-by-one buffer overflow 18427;Winmail Server multiple admin .php scripts path disclosure 18426;IlohaMail unspecified vulnerability 18425;MediaWiki "images" directory allows execution of malicious scripts;;;; 18424;FirstClass denial of service 18423;Opera file type spoofing 18422;wget escape control character symlink attack 18421;wget allows terminal parts to be overwritten 18420;wget to create modify and overwrite files 18419;IEPlugin spyware execute code 18418;Gamespy SDK sprintf buffer overflow 18417;wget allows attacker to create modify and overwrite files 18414;PHP Live! unspecified vulnerability 18413;F-Secure URL obtain information 18412;PHP Gift Registry message parameter cross-site scripting 18411;MIMEsweeper for SMTP Security Service denial of service 18410;Kerio WinRoute Firewall allows DNS cache poisoning 18407;rootsh xterm escape sequences bypass security 18406;Squid Web Proxy Cache hostname information disclosure 18405;Ability FTP Server APPE command buffer overflow 18404;Linux sys32_vm86 warning function buffer overflow 18403;Linux sys32_ni_syscall warning function buffer overflow 18402;Battlefield Vietnam numplayers denial of service 18401;Mozilla and Firefox IFRAME denial of service 18400;Battlefield 1942 game server numplayers denial of service 18399;WebLibs weblibs.pl directory traversal 18398;Novell Desktop Linux using KDE displays SMB password in plain text 18397;Multiple vendor Web browsers could spoof a pop-up window 18396;Codestriker bypass security restriction 18395;Microsoft Internet Explorer sysimage obtain information 18394;Microsoft Windows Knowledge Base Article 870763 update is not installed 18393;Microsoft Windows Knowledge Base Article 873339 update is not installed 18392;Microsoft Windows Knowledge Base Article 885249 update is not installed 18391;Microsoft Windows Knowledge Base Article 885835 update is not installed 18390;Microsoft Windows Knowledge Base Article 885836 update is not installed 18389;Microsoft Exchange Server SMTP buffer overflow 18388;Microsoft Exchange Server SMTP integer overflow 18387;MaxDB denial of service 18386;MaxDB WebDav buffer overflow 18385;Sun Solaris in.rwhod(1M) daemon allows execution of code 18384;Multiple Web browsers FTP command execution 18383;180SearchAssistant spyware opens advertisements and obtains information 18382;mirrorselect symlink attack 18380;Remote Execute denial of service 18379;Novell NetMail (NIMS) gain unauthorized access to mail store 18378;Microsoft Windows Icon image anomaly detected 18377;W3Who buffer overflow 18376;Unicenter Remote Control (URC) allows unauthorized access 18375;W3Who HTTP header and error message cross-site scripting 18374;Ansel album name field cross-site scripting 18373;Ansel image parameter SQL injection 18372;Gaim Festival Plug-in denial of service 18371;SuSE Linux Enterprise Server NFS readdirplus denial of service 18370;SuSE Linux SCSI command firmware overwrite 18369;ViewCVS repository weak security 18368;File ELF Header buffer overflow 18367;acpid acpid_proxy denial of service 18366;paFileDB allows attacker to delete administrative accounts 18365;paFileDB multiple .php scripts path disclosure 18364;paFileDB "sessions" method information disclosure;;;; 18363;Hosting Controller view files 18362;scponly command line command execution 18361;IBM WebSphere update information disclosure 18360;IBM AIX startup scripts denial of service or data insert into Object Data Manager 18359;hpsockd buffer overflow 18358;rssh command line command execution 18357;Darwin Streaming Server DESCRIBE denial of service 18356;Blog Torrent btdownload.php directory traversal 18355;Apple Mac OS X Secure Keyboard Entry improperly displayed 18354;Apple Mac OS X PSNormalizer buffer overflow 18353;Postfix CRAM-MD5 authentication replay attack 18352;Apple Mac OS X HIToolbox kiosk mode denial of service 18351;Cyrus IMAP server Kerberos gain access 18350;Apple Mac OS AppKit obtain information 18349;Apache HTTP server Apple HFS+ filesystem obtain information 18348;Apache HTTP server Apple HFS+ filesystem .DS_Store and .ht file disclosure 18347;Apache HTTP server Apple Mac OS X Server mod_digest_apple module could allow an attacker to replay responses 18346;Linux kernel TSS gain privilege 18345;Kreed nickname or model type denial of server 18344;Kreed UDP packet denial of service 18343;Kreed message and nickname format string 18342;Microsoft Windows NT DHCP HardwareAddress code execution 18341;Microsoft Windows NT DHCP MachineName denial of service 18340;Microsoft Windows LSASS gain privileges 18339;Microsoft Windows kernel LPC interface gain privileges 18338;Microsoft Windows Word for Windows 6.0 Converter font code execution 18337;Microsoft Windows Word for Windows 6.0 Converter table code execution 18336;Microsoft Windows HyperTerminal session file buffer overflow 18335;Jakarta Lucene results.jsp cross-site scripting 18334;Advanced Guestbook index.php cross-site scripting 18333;Cyrus IMAP Server mysasl_canon_user off-by-one buffer overflow 18332;nfs-utils statd denial of service 18331;Agent Manager information message 18330;Agent Manager warning message 18329;Agent Manager error message 18328;Cisco CNS Network Registrar lock manager denial of service 18327;Cisco CNS Network Registrar CCM denial of service 18326;SugarCRM directory traversal 18325;SugarCRM record SQL injection 18324;SugarCRM cross-site scripting 18323;Big Medium script upload 18322;Serendipity combat.php cross-site scripting 18321;FreeBSD procfs linprocfs information disclosure 18320;PHProjekt setup.php script command execution 18319;EZshopper loadpage.cgi script directory traversal 18318;Mercury Mail Transport System multiple IMAP command buffer overflow 18317;IBM AIX getlvcb buffer overflow 18316;gnubiff unterminated response denial of service 18315;Invision Power Board bypass "Allow auto login" restriction;;;; 18314;Microsoft Windows Knowledge Base Article 889293 update is not installed 18312;Linux kernel sock_dgram_sendmsg race condition 18311;Microsoft Internet Explorer save file caused by the Related Topics command of the Help ActiveX Control 18310;Sun Solaris ping utility buffer overflow 18309;CuteFTP reply buffer overflow 18308;Jana Server http-server and pna-proxy denial of service 18307;Messenger Plus! bundler software program contains optional adware 18306;FreeImage ILBM image buffer overflow 18303;NewDotNet displays advertisements and obtains information 18302;EnergyMech ESAY command buffer overflow 18301;IPCop proxylog.dat page cross-site scripting 18300;acpid umask directory world writable permissions 18299;Payflow Link hidden field modification 18298;Orbz join packet password buffer overflow 18297;VMware Workstation local format string 18296;Ipswitch WS_FTP Server FTP commands buffer overflow 18295;Pegasus Mail IMAP SELECT buffer overflow 18293;NaviSearch 404 opens advertisements 18291;MyWay Search Bar 18290;Linux kernel a.out binary denial of service 18289;Linux kernel memory information disclosure 18288;My Search Bar displays advertisements and obtains information 18287;MDaemon Mdaemon.exe allows elevated privileges 18286;MailEnable IMAP code execution 18285;MailEnable IMAP buffer overflow 18284;YaBB shadow tags cross-site scripting 18283;ncpfs nwclient.c buffer overflow 18282;Multiple vendor Web browsers nested array denial of service 18281;CMailServer fdelmail.asp and addressc.asp SQL injection 18280;CMailServer admin.asp cross-site scripting 18279;phpCMS parser.php path disclosure 18278;Hitachi Groupmax World Wide Web template names directory traversal 18277;Hitachi Groupmax World Wide Web QUERY cross-site scripting 18276;CMailServer CMailCOM.dll buffer overflow 18275;IberAgents information disclosure 18274;Cyrus IMAP Server "imap magic plus" support code buffer overflow;;;; 18273;Atari800 Atari800_Initialise allows attacker to gain elevated privileges 18272;phpCMS parser.php cross-site scripting 18271;YardRadius calc_acctreq function buffer overflow 18270;YardRadius process_menu function buffer overflow 18269;Microsoft Internet Explorer Save Picture As spoofing 18268;Insite`s InMail and inShop cross-site scripting 18267;KDE SMB share password plain text 18266;phpBB UPLOAD_DIR directory traversal 18265;MyProxy CONNECT gain unauthorized access to arbitrary ports and hosts 18264;FluxBox XMAN denial of service 18263;PnTresMailer codebrowserpntm.php directory traversal 18261;MiniBug displays advertisements 18259;WINS memory pointer hijack 18258;WINS UpdateVersionRequest buffer overflow 18257;Star Wars Battlefront packet denial of service 18256;Star Wars Battlefront long nickname buffer overflow 18254;Open DC Hub RedirectAll buffer overflow 18252;GameSpy Arcade bundler software program contains adware 18251;FunWebProducts bundler software program contains spyware 18247;Win FTP Server stores passwords and usernames in plain text 18244;BearShare bundler software program contains spyware 18238;Jabberd2 C2S module buffer overflow 18237;Zwiki link cross-site scripting 18236;JSPWiki query parameter cross-site scripting 18234;KorWeblog viewimg.php script directory traversal 18233;PHPNews sendtofriend.php SQL injection 18232;wmFrog symlink attack 18231;eTrust EZ Antivirus bypass authentication 18230;Linux kernel AF_UNIX race condition 18229;Proventia M-series invalid checksum packet 18228;Proventia M-series blocked TCP connection 18227;Proventia M-series packet matched quarantine rule 18226;Proventia M-series rogue TCP packet 18225;Proventia M-series insufficient resources to inspect packet 18224;Proventia M-series Invalid protocol packet 18223;Proventia M-series Error occurred during AntiVirus, PAM, or firmware update installation 18222;Proventia M-series AntiVirus, PAM, or firmware update is uninstalled 18221;Proventia M-series AntiVirus, PAM, or firmware update is installed 18220;Proventia M-series AntiVirus, PAM, or firmware update is available to be downloaded or installed 18219;S-Mart Shopping Cart information disclosure 18218;Nuked-Klan index.php cross-site scripting 18217;F-Secure Anti-Virus ZIP archive bypass scanning 18216;IE SearchBar toolbar obtain information 18211;Soldier of Fortune II buffer overflow 18210;ProZilla buffer overflow 18209;Apple iCal Calendar bypass authorization 18208;Microsoft Windows logon screen saver allows elevated privileges 18207;SecretSanta bypass security 18206;phpWishlist details.php script reset passwords 18205;PHPKIT Guestbook include.php script SQL injection 18204;PHPKIT popup.php script cross-site scripting 18203;DynaZip long filename buffer overflow 18202;ZyXel Prestige 650HW series ADSL routers reset configuration 18201;SecureCRT /F command line option allows command execution 18200;Cyrus IMAP MULTIAPPEND execute code 18199;Cyrus IMAP PARTIAL and FETCH commands execute code 18198;Cyrus IMAP username buffer overflow 18197;Winamp IN_CDDA.dll file buffer overflow 18196;Halo long reply denial of service 18195;Prevx Home disable protection settings 18194;Moodle SQL injection 18193;Skype quick-call field buffer overflow 18192;Fastream NETFile Server HEAD request denial of service 18191;Moodle cross-site scripting 18190;wodFtpDLX long filename buffer overflow 18189;Altiris Deployment Agent for Windows allows elevated privileges 18188;Sun SDK and JRE applet bypass sandbox restrictions 18187;WebGUI user profile 18185;tipxd tipxd_log format string 18184;TC-IDE email allows elevated privileges 18183;Sacred denial of service 18182;TC-IDE specially-crafted string allows elevated privileges 18181;Microsoft Internet Explorer execCommand bypass download warnings 18180;ibProArcade category field SQL injection 18179;Citrix MetaFrame information disclosure 18178;Opera home directory information disclosure 18177;Opera classpath information disclosure 18176;Opera Opera.jar command execution 18173;Zone Labs IMsecure Instant Messaging Security Software detected 18172;Timbuktu multiple connections denial of service 18171;Danware NetOp HELO obtain information 18170;Mailtraq view source gain privileges 18169;Opera allows elevated privileges 18168;KDE PAM configuration KDM password authentication bypass 18165;Click and Build listPos parameter cross-site scripting 18164;Invision Power Board post.php script SQL injection 18163;AppServ default account 18162;SLMail PASS command buffer overflow 18161;DMS POP3 Server username or password buffer overflow 18160;fetch HTTP header buffer overflow 18159;ZoneAlarm Pro Ad-Blocking feature denial of service 18158;phpMyAdmin PmaAbsoluteUri, zero_rows or sql_query parameters cross-site scripting 18157;Viksoe.dk GMail Drive Shell Extension detected 18156;Wind Updates displays advertisements and may install other spyware 18154;IRC worm detected 18151;phpBB admin_cash.php file include 18149;SETI@home, GIMPS, ChessBrain allows elevated privileges 18148;SearchMiracle.EliteBar 18147;libXpm denial of service 18146;libXpm directory traversal 18145;libXpm command execution 18144;libXpm improper memory access 18142;libXpm image integer overflow 18139;Claria.WebSecureAlert displays advertisments 18138;Claria.WeatherScope displays advertisments 18137;Linux kernel smb_recv_trans2 memory leak 18136;Linux kernel smb_receive_trans2 denial of service 18135;Linux kernel smb_proc_readX_data denial of service 18134;Linux kernel SMB response denial of service 18132;Claria.PrecisionTime displays advertisements 18131;Claria.DateManager displays advertisements 18130;Claria.Dashbar toolbar displays advertisements and obtains information 18129;Radlight could allow unauthorized access 18126;QuickSearch Toolbar 18125;Cscope temporary file race condition 18119;Private Message System message_send.php obtain information 18108;MidAddle opens advertisements and obtains information 18107;Event Calendar comment cross-site scripting 18106;Event Calendar cross-site scripting 18105;Event Calendar multiple .php scripts path disclosure 18104;Event Calendar SQL injection 18103;BNC invalid password bypass authentication 18090;Google Desktop view Web History archive 18089;phpScheduleIt bypass restrictions 18088;Activity Logger gain unauthorized access 18087;IceWarp Web Mail unspecified vulnerability 18086;Hired Team: Trial status command denial of service 18085;Hired Team: Trial UDP port denial of service 18084;PrivateMessageSystem tid parameter cross-site scripting 18083;Hired Team: Trial format string 18082;Nuked-Klan image field cross-site scripting 18081;3Com OfficeConnect UDP traffic denial of service 18080;miniBB user parameter SQL injection 18079;phpBugTracker project SQL injection 18078;Fcron fcrontab allows attacker to obtain information 18077;Fcron fcronsighup create and delete files 18076;Fcron fcronsighup bypass restrictions 18075;Fcron fcronsighup allows attacker to obtain information 18073;Microsoft Internet Explorer path cookie overwrite 18070;Samba QFILEPATHINFO buffer overflow 18069;Invisible Activity Spy 18068;abetterinternet opens advertisements and obtains information 18067;INetSpeak displays advertisements 18066;404search gain access and execute code 18065;Army Men RTS format string 18064;Eudora base64 attachment spoofing variant 18063;Skype callto: URI handler buffer overflow 18062;TWiki search function command execution 18061;PowerPortal index_page variable allows SQL injection 18060;Webroot Spy Sweeper Enterprise administrative password in plain text 18059;NetNote Server denial of service 18058;Ipswitch DELETE command buffer overflow 18057;Aztek Forum cross-site scripting 18056;davfs2 temporary .pid files symlink attack 18055;Sudo bash command execution 18054;Secure Network Messenger (SNM) <CR> key denial of service;;;; 18053;phpBugTracker bug.php SQL injection 18052;phpBB viewtopic.php SQL injection 18051;DUgallery database file access 18050;SpeedTouch DNS cache poisoning 18049;openSkat VTMF weak encryption 18048;GD Graphics Library gdMalloc buffer overflow 18047;StarForce Professional driver allows elevated privileges 18046;phpWebSite response splitting 18045;Phorum follow.php SQL injection 18044;unarj file name buffer overflow 18043;IDA Pro Disassembler detected 18042;Zone Labs IMsecure bypass Active Link filtering 18041;Firewire/IEEE 1394 interface installed 18040;Oracle TNS Listener has an empty password 18039;vBulletin ttlast.php and last10.php SQL injection 18038;Hotfoon URL command execution 18037;Cisco Security Agent (CSA) bypass buffer overflow protection 18036;04WebServer DOS devices denial of service 18035;MIMEsweeper for SMTP bypass email scanning 18034;04WebServer Web log spoofing 18033;04WebServer error cross-site scripting 18032;ez-ipupdate show_message format string 18031;SquirrelMail mime.php cross-site scripting 18030;WebCalendar multiple .php scripts allows elevated access 18029;WebCalendar validate.php encoded_login path disclosure 18028;WebCalendar init.php file include 18027;WebCalendar response splitting 18026;WebCalendar IMG SRC cross-site scripting 18025;Linux kernel ELF binfmt_elf loader mmap privilege escalation 18024;FTP server long mkd command detected 18023;HP PSC 2510 ftpd insecure permissions 18022;Project1 backdoor 18021;Cisco IOS DHCP denial of service 18020;Microsoft Internet Explorer status bar spoofing 18019;Mozilla Firefox obtain passwords 18018;Mozilla Firefox device file denial of service 18017;Mozilla Firefox allows elevated privileges 18016;Mozilla Firefox spoof the file extension of a downloadable file 18015;Mozilla Firefox determine if an image exists 18014;SlimFTPd multiple command buffer overflow 18013;BNC IRC getnickuserhost function buffer overflow 18012;Proxy Server CCProxy buffer overflow 18011;mtink temporary file symlink attack 18010;RemoteEditor large form unknown vulnerability 18009;RemoteEditor IP address allows unauthorized access 18008;NETGEAR DG834G bypass content filtering 18007;NETGEAR DG834G administrative Web interface denial of service 18006;JAF CMS config.php script information disclosure 18005;Infuseum ASP Message Board SQL injection 18004;Gentoo Linux eBuilds unspecified vulnerability 18003;Infuseum ASP Message Board cross-site scripting 18002;Nucleus CMS SQL injection 18001;Nucleus CMS cross-site scripting 18000;Samhain update code buffer overflow 17999;up-imapproxy denial of service 17998;SQLgrey Postfix greylisting service SQL injection 17997;Multiple vendor DNS implementation localhost query denial of service 17996;Multiple vendor DNS implementation response denial of service 17995;iPlanet (Sun ONE)Messaging Server/Sun ONE Messaging allows unauthorized access 17994;PvPGN gamereport packet buffer overflow 17993;TECH-NOTE main.cgi command execution 17992;Kerio Personal Firewall (KPF) packet processing denial of service 17991;AntiBoard SQL injection 17990;Sun Java Runtime Environment DNS requests denial of service 17989;Microsoft Internet Explorer open window allows attacker to obtain information 17988;Nortel Contivity VPN Client information disclosure 17987;Samba ms_fnmatch denial of service 17986;Gentoo Portage dispatch-conf script symlink attack 17985;Ruby CGI module denial of service 17984;eGroupWare JiNN unknown vulnerability 17983;JAF CMS file include 17982;Mantis monitor obtain information 17981;Mantis All Projects obtain information 17980;GFHost label.php and dl.php script cross-site scripting 17979;602Pro Lan Suite Telnet loopback denial of service 17978;MiniShare address link buffer overflow 17977;602Pro Lan Suite mail POST denial of service 17976;Merak Mail Server IceWarp Web Mail deletes and moves files and directories 17975;Merak Mail Server Icewarp Web Mail uses weak encryption 17974;Merak Mail Server Icewarp Web Mail allows directory creation 17973;Merak Mail Server Icewarp Web Mail cross-site scripting 17972;Lithtech format string attack 17971;Symantec Live directory traversal denial of service 17970;Malformed JFIF image has been transferred over the network 17969;Symantec LiveUpdate decompression denial of service 17968;Gentoolkit qpkg utility symlink attack 17966;Sophos MailMonitor for SMTP unspecified vulnerability 17965;Moodle glossary module SQL injection 17964;Zile buffer overflow 17963;ICS DHCP log function format string attack 17962;ScanMail allows access to sensitive files 17961;Apache Web server ServerTokens has not been set 17960;Astaro firewall information disclosure 17959;Astaro PPTP information disclosure 17958;SecureEditor allows attacker unauthorized access 17957;Goollery viewalbum.php and viewpic.php script cross-site scripting 17956;Info-ZIP zip archive with long names buffer overflow 17955;chetcpasswd unspecified buffer overflow 17954;MailPost HTTP GET information disclosure 17953;MailPost append cross-site scripting 17952;MailPost debug mode information disclosure 17951;MailPost slash cross-site scripting 17950;FsPHPGallery index.php dir parameter information disclosure 17949;Mozilla and Thunderbird CSS obtain valid emails 17948;Gallery script cross-site scripting 17947;FsPHPGallery size attribute denial of service 17946;Gbook MX SQL injection 17945;proxytunnel message function in the message.c file format string 17944;F-Secure Anti-Virus password protected archive bypass antivirus protection 17943;HELM "Subject" field cross-site scripting;;;; 17942;yChat HTTP connection denial of service 17941;Sun Java System Web and Application Server denial of service 17940;MIME-tools boundary bypass virus protection 17939;ArGoSoft FTP Server .Ink file upload 17938;Microsoft Internet Explorer A HREF status bar spoofing 17937;WinRAR Repair Archive unknown vulnerability 17936;Cisco Secure ACS for Windows and Solution Engine EAP-TLS bypass authentication 17935;NetGear FWAG114 default SNMP community strings 17934;Cherokee Web Server format string 17933;MailEnable unspecified vulnerability 17932;HP OpenView Operations and VantagePoint allows elevated privileges 17931;Microsoft Internet Explorer mshtml.dll denial of service 17930;Apache HTTP Server HTTP GET request denial of service 17929;XDICT Screen Fetch buffer overflow 17928;iptables module initialization denial of service 17927;Haserl unexpected command execution 17926;HELM "messageToUserAccNum" parameter SQL injection;;;; 17925;AT-TFTP Server remote filename buffer overflow 17924;AT-TFTP Server directory traversal 17923;Chesapeake TFTP Server directory traversal 17922;Chesapeake TFTP Server UDP denial of service 17921;mixplayd main.c format string attack 17920;Sun Java System Web Proxy Server buffer overflow 17919;Caudium Web Server denial of service 17918;HTML::Merge printsource.pl command execute 17917;qwik-smtpd format string 17916;bogofilter quoted-printable decoder denial of service 17915;SudoSH SHELL unspecified vulnerability 17914;Land Down Under multiple .php scripts path disclosure 17913;GSuite settings.xml obtain information 17912;Land Down Under SQL injection 17911;Microsoft Internet Explorer FONT tags denial of service 17910;Microsoft Internet Explorer Hhctrl.ocx allows cross-domain script injection 17909;Microsoft Internet Explorer table status bar spoofing 17908;Master of Orion size denial of service 17907;Microsoft ISA Server and Proxy Server Patch MS04-039 is not installed 17906;Microsoft ISA Server and Proxy Server allow Web site spoofing caused by cache reverse lookup results 17905;Cyber Web Filter allows attacker to bypass IP address 17904;MIMEDefang unknown vulnerabilities 17903;ImageMagick EXIF image file buffer overflow 17902;shadow pwdcheck.c allows account modification 17901;Sun StorEdge deleted files allows attacker to obtain information 17900;PHP cURL open_basedir restriction bypass 17899;Dokuwiki file upload 17898;Quake II buffer overflow 17897;IPv6 Teredo Tunnel 17895;Quake II IP spoofing 17894;Quake II multiple connections denial of service 17893;Quake II path denial of service 17892;Quake II path information disclosure 17891;Quake II cmd_args function buffer overflow 17890;Quake II configstrings and baselines denial of service 17889;Microsoft Internet Explorer IFRAME SRC NAME buffer overflow 17888;Apple QuickTime Player integer overflow 17887;Apple Remote Desktop allows execution of applications behind loginwindow 17886;PuTTY SSH2_MSG_DEBUG buffer overflow 17885;Google Desktop Search installed 17884;Master of Orion nickname denial of service 17883;PHPlist unknown vulnerability 17882;Mega Upload upload.cgi 17881;Horde Application Framework help window cross-site scripting 17880;Konqueror cross-site scripting 17879;Multiple vendor DynaZip DUNZIP32.DLL buffer overflow 17878;InetUtils TFTP DNS buffer overflow 17877;HAR11A router gain unauthorized access 17876;Libxml2 nanohttp.c file buffer overflow 17875;Libxml2 xmlNanoFTPScanProxy function buffer overflow 17874;ppp Callback Control Protocol header fields denial of service 17873;OpenSSL CRL race condition 17872;Libxml2 nanoftp.c file buffer overflow 17871;zgv image headers heap overflow 17870;Libxml2 xmlNanoFTPScanURL function of the nanoftp.c file buffer overflow 17869;WvTftp wvtftpserver.cc heap overflow 17868;Microsoft Remote Desktop Tsshutdn command restart 17867;HP Cluster Object and Serviceguard allows elevated privileges 17866;GD Graphics Library PNG image integer overflow 17865;Netbilling nbmember.cgi information disclosure 17864;Microsoft Windows XP Explorer WAV file denial of service 17863;Linux kernel hugetlbfs filesystem security bypass 17862;Linux kernel ReiserFS filesystem improper handling of inode 17861;MailCarrier EHLO and HELO buffer overflow 17860;EPiServer ASP.NET error messages information disclosure 17859;EPiServer denial of service 17858;EPiServer linkurl.asp directory traversal 17857;PostNuke pafiledb allows code execution 17856;Novell ZENworks allows elevated privileges 17855;Hummingbird Connectivity XWCD command handler denial of service 17854;Hummingbird Connectivity allows elevated privileges 17853;OpenWFE Login Form cross-site scripting 17852;OpenWFE rmi obtain information 17851;Mozilla Firefox INPUT tag denial of service 17850;iCab inactive window spoofing 17849;Kaffeine RAM playlist file buffer overflow 17848;phpCodeGenie header and footer command execution 17847;Phorum SQL injection 17846;Phorum cross-site scripting 17845;Window Maker WMGLOBAL improper validation of font specification 17844;SKForum my wiki and wiki unknown vulnerability 17843;LibTIFF OJPEGVSetField heap overflow 17842;Bugzilla metadata information disclosure 17841;Bugzilla XML information disclosure 17840;Bugzilla allows unauthorized bug change 17839;Mozilla HTML file larger than 5MB denial of service 17838;Carbon Copy help topic allows elevated privileges 17837;cPanel allows attacker to brute force account passwords 17836;pGina denial of service 17835;MoniWiki wiki.php cross-site scripting 17834;IPplan SQL injection 17833;LinuxStat template directory traversal 17832;Mozilla, Thunderbird, and Firefox files are world-readable 17831;rssh format string attack 17830;Dwc_Articles SQL injection 17828;Microsoft Outlook base64 image file bypass security 17827;bmon allows elevated privileges 17826;Microsoft Outlook 2003 CID security bypass 17825;Java 2 Micro Edition Kilobyte Virtual Machine allows command execution 17824;Microsoft Internet Explorer AnchorClick command execution 17823;Ability FTP Server STOR denial of service 17822;socat format _msg function allows format string attack 17821;UBBThreads dosearch.php script SQL injection 17820;Microsoft Internet Explorer bypass Drag and Drop or copy and paste files security setting 17819;XPDF multiple integer overflows 17818;XPDF multiple integer overflows 17817;Linux kernel PPP race condition 17816;Linux kernel TIOCSETD race condition 17815;Hacker Defender rootkit detected 17814;Altiris Deployment Server allows unauthorized access 17813;HP-UX stmkfont allows elevated privileges 17812;Nortel Contivity VPN Client unauthorized access to VPN tunnel 17811;Symantec VERITAS NetBackup bpjava-susvc allows elevated privileges 17810;HTTP Referrer Header tag detected 17809;Ecartis allows elevated privileges 17808;openSkat unknown vulnerability 17806;Opera COL SPAN and TBODY tags denial of service 17805;Mozilla HTML tags denial of service 17804;Lynx denial of service 17803;Links large table denial of service 17802;singapore thumb.php directory traversal 17801;Linux kernel instruction allows elevated privileges 17800;Linux kernel IP packet denial of service 17799;DokuWiki ACL allows elevated access 17798;Serendipity response splitting attack 17797;BitchX buffer overflow 17796;libpng PNG image integer overflow 17795;Abyss Web Server device name denial of service 17794;Google Desktop Search information disclosure 17792;SpeedTouch format string attack 17791;Age of Sail II buffer overflow 17790;Gaim MSN file transfer denial of service 17789;Multiple vendor Web browsers inactive tab information disclosure 17788;Multiple vendor Web browsers inactive tab dialog spoofing 17787;Gaim MSN SLP denial of service 17786;Gaim MSN SLP message buffer overflow 17785;Apache mod_include module buffer overflow 17784;LANDesk idsintkm.dll denial of service 17783;MySQL underscore allows elevated privileges 17782;Multiple vendor antivirus device name bypass security 17781;cPanel _private modify permissions 17780;cPanel .htaccess modify ownership of files 17779;cPanel backup could allow an attacker to view files 17778;GMail Drive could allow an attacker to gain unauthorized access 17777;GMail Drive allows attacker to obtain username 17776;Jebuch eintragen.php3 BBCode tags cross-site scripting 17775;Vypress Tonecast denial of service 17774;HP Tru64 UNIX X Window System buffer overflow 17773;HP Tru64 UNIX X Window System file permissions vulnerability 17772;3Com OfficeConnect ADSL Wireless Router allows attacker to clear log file 17771;3Com OfficeConnect ADSL Wireless Router config.bin obtain sensitive information 17770;3Com OfficeConnect ADSL Wireless Router session hijack 17769;3Com OfficeConnect ADSL Wireless Router DHCP request cross-site scripting 17768;MySQL MATCH ... AGAINST SQL statement denial of service 17767;Ansel allows access to directories 17766;cabextract directory traversal 17765;SalesLogix ProcessQueueFile file upload 17764;Project Logger unspecified vulnerability 17763;Project Logger allows modification of data 17761;Multiple vendor antivirus .zip bypass protection 17760;PSCRIPT SQL injection 17759;PBLang unknown vulnerabilities 17758;IBM Lotus Notes/Domino cross-site scripting 17757;Sun Solaris LDAP RBAC allows elevated privileges 17756;3D-FTP denial of service 17755;LibTIFF tif_dirread.c denial of service 17754;SalesLogix GetConnection account disclosure 17753;SalesLogix could allow an attacker to obtain passwords 17752;SalesLogix SQL injection 17751;SalesLogix filename path disclosure 17750;SalesLogix invalid request information disclosure 17749;SalesLogix modified cookie could allow administrative access 17748;YaPIG comment field cross-site scripting 17747;Gnofract command execution 17746;Microsoft Internet Explorer URL address spoofing 17745;CoolPHP "dotdot" directory traversal and execution of code;;;; 17744;CoolPHP index.php path disclosure 17743;File Upload Manager index.php script command execution and information disclosure 17742;CoolPHP buscar and userinfo modules cross-site scripting 17741;ClientExec phpinfo.php information disclosure 17740;Yak! Directory traversal 17739;Microsoft FrontPage and Internet Explorer asycpict.dll JPEG denial of service 17738;DevoyBB SQL injection 17737;Express-Web cross-site scripting 17736;DevoyBB cross-site scripting 17735;DMXReady Site Chassis Manager SQL injection 17734;DMXReady Site Chassis Manager cross-site scripting 17733;Ideal BB response splitting 17732;Ideal BB cross-site scripting 17731;CyberStrong eShop cross-site scripting 17730;AliveSites SQL injection 17729;WowBB Forum cross-site scripting 17728;WowBB Forum SQL injection 17727;Ideal BB SQL injection 17726;NatterChat SQL injection 17725;AliveSites Forums cross-site scripting 17724;ProFTPD could allow an attacker to obtain valid accounts 17723;3Com OfficeConnect ADSL Wireless Router app_sta.stm obtain information 17722;3Com OfficeConnect ADSL unspecified denial of service 17721;3Com OfficeConnect ADSL DHCP service unspecified 17720;3Com OfficeConnect duplicate IP login unspecified 17719;Symantec VERITAS Cluster Server (VCS) allows unauthorized root access 17718;KDocker kdocker.ccp gain privileges 17717;MailEnable SEARCH denial of service 17716;WeHelpBUS command execution 17715;LibTiff integer overflow 17714;Heartbeat.ocx ActiveX SetupData buffer overflow 17713;MediaWiki SpecialMaintenance SQL injection 17712;MediaWiki cross-site scripting 17711;Microsoft Windows XP SP2 sessmgr.exe firewall bypass 17710;MediaWiki UnicodeConverter cross-site scripting 17709;unzoo dotdot directory traversal 17708;Pinnacle ShowCenter cross-site scripting 17707;FuseTalk usersearchresults.cfm script cross-site scripting 17706;FuseTalk tombstone.cfm script cross-site scripting 17705;ShixxNOTE 6.net font buffer overflow 17704;SCT Campus Pipeline UserLayoutRootNode.uP cross-site scripting 17703;LibTIFF library tiff library image decoding routines buffer overflow 17702;Multiple vendor network devices Secure attribute transmit plaintext information 17701;FuseTalk IMG_SRC tag cross-site scripting 17700;Blackberry long message denial of service 17699;ocPortal req_path file include 17698;phpMyAdmin command execution 17697;Micronet Wireless Broadband Router password reset 17696;The ASN.1 Compiler CHOICE type vulnerability 17695;The ASN.1 Compiler ANY type encoding and decoding vulnerability 17694;Adobe Acrobat Reader embedded SWF can be used to read local files 17693;cabarc "dot dot" directory traversal;;;; 17692;Yeemp could allow a remote attacker to spoof messages 17691;Zanfi Cms lite INC file include 17690;IceWarp Web Mail view.html unspecified vulnerability 17689;IceWarp Web Mail cross-site scripting 17688;Squid Web Proxy Cache SNMP asn_parse_header denial of service 17687;Zanfi Cms lite multiple .php scripts error path disclosure 17686;DUclassified message cross-site scripting 17685;DUclassified admin page and adDetail.asp scripts SQL injection 17684;unarj file extraction directory traversal 17683;Microsoft Excel MS04-033 patch is not installed 17682;DUclassmate allows changing of user passwords 17681;DUforum cross-site scripting 17680;DUforum SQL injection 17679;GoSmart Forum and MailMessageID allow cross-site scripting 17678;GoSmart Forum.asp and Login_Exec.asp allow SQL Injection 17677;renattach pipe command execution 17676;Turbo Traffic Trader Nitro SQL injection 17675;CJOverkill trade.php cross-site scripting 17674;Rippy the Aggregator register_globals enabled 17673;Turbo Traffic Trader Nitro cross-site scripting 17672;BNC IRC Proxy backspace command execution 17671;Apache HTTP Server SSLCipherSuite bypass restrictions 17670;Shogo long query buffer overflow 17669;No One Lives Forever long query buffer overflow 17668;Blood 2 long query buffer overflow 17667;MySQL UNION change denial of service 17666;MySQL ALTER TABLE RENAME bypass restriction 17665;Aliens vs. Predator 2 long query buffer overflow 17664;Sticker allows posting of unauthorized secure messages 17663;Microsoft Windows MS04-029 patch is not installed 17662;Microsoft Windows MS04-037 patch is not installed 17661;Microsoft Windows MS04-036 patch is not installed 17660;Microsoft Windows MS04-035 patch is not installed 17659;Microsoft Windows MS04-034 patch is not installed 17658;Microsoft Windows MS04-032 patch is not installed 17657;Microsoft Windows NetDDE MS04-031 patch is not installed 17656;Microsoft Internet Information Server MS04-030 patch is not installed 17655;Microsoft Internet Explorer plug-in navigation allows address bar spoofing 17654;Microsoft Internet Explorer cache from SSL Web sites obtain information 17653;Microsoft Excel allows code execution 17652;Microsoft Internet Explorer Double Byte Character Set spoof Web site to obtain information 17651;Microsoft Internet Explorer MS04-038 patch is not installed 17650;Microsoft Internet Explorer allows unauthorized access to XML documents 17649;WordPress wp-login.php HTTP response splitting 17648;RealNetworks Helix Universal Server POST denial of service 17647;Flash Messaging System denial of service 17646;Microsoft Windows RPC Runtime Library obtain information 17645;Microsoft Internet Information Server WebDAV multiple attributes per XML elements cause denial of service 17644;Microsoft ASP.NET Framework bypass security 17643;Cyrus-SASL SASL_PATH environment variable 17642;Cyrus-SASL digestmd5.c 1.170 buffer overflow 17641;Microsoft Windows NNTP buffer overflow 17640;DCP-Portal PHPSESSID response splitting attack 17639;DCP-Portal HTTP POST request cross-site scripting 17638;DCP-Portal HTTP GET request cross-site scripting 17637;BlackBoard $LANG PHP file include 17636;BlackBoard multiple .php scripts path disclosure 17635;Microsoft Word improper file parsing buffer overflow 17634;HP LaserJet printers could allow arbitrary firmware upgrades 17633;MaxDB IsAscii7 denial of service 17632;CubeCart cat_id SQL injection 17631;TriDComm "dot dot" directory traversal;;;; 17630;CubeCart index.php cat_id path disclosure 17629;Neotetris Instant Virtual Extranet (IVE) password brute force 17628;AtHoc Toolbar debug log format string attack 17627;AtHoc Toolbar skin name buffer overflow 17626;phpLinks ID SQL injection 17625;SMTP email FROM: field is empty 17624;Microsoft Windows XP and Windows Server 2003 Compressed Folders buffer overflow 17623;IP version invalid 17622;IP options invalid 17621;Microsoft Windows 2003 SMTP service code execution 17620;Microsoft Internet Explorer InstallEngineCtl SetCifFile buffer overflow 17618;EasyMoblog i parameter SQL injection 17617;IBM DB2 XML Extender UDF buffer overflow 17616;IBM DB2 DB2LPORT buffer overflow 17615;IBM DB2 DB2FMP buffer overflow 17614;IBM DB2 DTS to string conversion vulnerability 17613;IBM DB2 JDBC listener buffer overflow 17612;IBM DB2 satadmin.satencrypt buffer overflow 17611;IBM DB2 long library name buffer overflow 17610;IBM DB2 buffer overflow 17609;IBM DB2 signal instance denial of service 17608;IBM DB2 security service denial of service 17607;phpLinks show PHP file include 17605;IBM DB2 Everyone Group gain unauthorized access 17604;Invision Power Board Referer header cross-site scripting 17603;Symantec Norton AntiVirus device name bypass security 17602;online-bookmarks bypass restrictions 17601;Kerio MailServer has unknown vulnerabilities 17600;Jetty multiple products HTTP directory traversal 17599;NetworkActiv Web Server HTTP GET denial of service 17598;Real-Estate-Management-Software multiple unknown vulnerabilities 17597;Apple Mac OS ServerAdmin default certificate 17596;Apple QuickTime Player BMP image heap buffer overflow 17595;Apple Mac OS postfix SMTPD AUTH denial of service 17594;Apple Mac OS NetInfo Manager improper account status 17593;CUPS disclose passwords in log files 17592;Apple Mac OS AFP server modify permissions of AFP Drop Box 17591;Apple Mac OS AFP server SessionDestroy packet denial of service 17590;Kika backdoor 17589;My Blog cross-site scripting 17588;phpLinks show path disclosure 17587;Bugport attachment handling unspecified 17586;Online Recruitment Agency unknown vulnerabilities 17585;Mozilla Firefox allows deletion of files 17584;syscons CONS_SCRSHOT information disclosure 17583;Multiple scripts temporary file overwrite 17582;yappa-ng show random image addon vulnerability 17581;distcc IP gain privileges 17580;XMLStarlet Command Line XML Toolkit buffer overflows 17579;Judge Dredd and Death format string attack 17578;MediaWiki raw page output mode cross-site scripting 17577;Sun Solaris gzip modify privileges of hard linked files 17576;PPPoE allows attacker to overwrite files 17575;Xerces-C ++ XML parser denial of service 17574;mpg123 getauthfromurl buffer overflow 17573;Spider read_file buffer overflow 17572;Vypress Messenger visualization function buffer overflow 17571;AJ-Fork allows attacker access to users.db.php file 17570;AJ-Fork allows attacker access to backup directory 17569;AJ-Fork directory disclosure 17568;AJ-Fork path disclosure 17567;Adobe Macromedia ColdFusion allows attacker access to administrator password 17566;Proxytunnel allows information disclosure 17565;aspWebCalendar account name information disclosure 17564;UniCenter Common Services litestore.dat file information disclosure 17563;UniCenter Common Services TndAddNsp.bat file information disclosure 17562;UniCenter Common Services TndAddNspTmp.bat file information disclosure 17561;Multiple vendor TCP/IP fragmented packet denial of service 17560;Microsoft Windows 2000 and XP GDI library denial of service 17559;w-Agora list.php path disclosure 17558;w-Agora subscribe_thread.php HTTP response splitting 17557;w-Agora redir_url.php SQL injection 17556;Samba allows file access outside of the share`s defined path 17555;Silent Storm Portal profile.php allows administrative privileges 17554;Silent Storm Portal cross-site scripting 17553;w-Agora GET and POST cross-site scripting 17552;bBlog array SQL injection 17551;RealNetworks RealPlayer media file deletion 17550;RealNetworks RealPlayer malformed calls code execution 17549;RealNetworks RealPlayer RM file code execution 17548;PHP-Fusion Submit News, Submit Link or Submit Article cross-site scripting 17547;SGI IRIX bsd.a kernel t_bind and t_unbind 17546;PHP-Fusion comment.php and members.php script SQL injection 17545;Alpha Black Zero UDP packet denial of service 17544;Freenet6 permissions are world-readable 17543;PeopleSoft HRMS cross-site scripting 17542;Microsoft SQL Server data buffer denial of service 17541;ParaChat Server "dot dot" directory traversal;;;; 17540;Netkit telnetd implementation buffer overflow 17539;dBpowerAMP Music Converter file name buffer overflow 17538;Icecast HTTP request buffer overflow 17537;HP-UX cu format string attack 17536;Serendipity comment.php script cross-site scripting 17535;dBpowerAMP Player .pls and .m3u buffer overflow 17534;HP-UX ping format string attack 17533;Serendipity entry_id parameter SQL injection 17532;WordPress multiple scripts cross-site scripting 17531;Debian Linux Sendmail sasl-bin mail relay 17530;Vignette Application Portal diagnostic utility obtain information 17528;War Trojan backdoor 17526;Tron backdoor 17524;UDDI detection 17521;Microsoft Windows 2000 Service Pack 4 is not installed 17520;MyWebServer allows administrative access 17519;MyWebServer multiple connections denial of service 17518;YPOPs! SMTP buffer overflow 17517;Inkra Virtual Service Switch routers denial of service 17516;Atsignlex Guestbook chem_absolu PHP file include 17515;YPOPs! POP3 buffer overflow 17514;IBM ctstrtcasd file overwrite 17513;ChatMan denial of service 17512;Canon imageRUNNER denial of service 17511;PHP-Fusion identity spoof 17510;Intellipeer username obtain information 17509;PHP-Fusion unspecified cross-site scripting 17508;PHP-Fusion homepage field cross-site scripting 17507;aspWebAlbum SQL injection 17506;aspWebCalendar calendar.asp script SQL injection 17505;ide-cd SG_IO privilege escalation 17504;paFileDB pafiledb.php cross-site scripting 17503;flc command line buffer overflow 17502;BroadBoard forgot.asp script SQL injection 17501;BroadBoard reg2.asp script SQL injection 17500;BroadBoard profile.asp script SQL injection 17499;Baal Smart Form allows administrative password modification 17498;BroadBoard search.asp script SQL injection 17497;MegaBBS SQL injection 17496;MyServer HTTP POST denial of service 17495;MegaBBS response splitting attack 17494;fprobe change user feature 17493;MySQL libmysqlclient bulk inserts buffer overflow 17492;Sharutils utility format string attack 17491;Zinf .pls playlist file buffer overflow 17490;HP StorageWorks Command View XP bypass restrictions 17489;EICAR antivirus test 17488;ActivePost Standard "dot dot" directory traversal;;;; 17487;LaTeX2rtf Environments and TranslateCommand functions buffer overflows 17486;ActivePost Standard plaintext password 17485;Adobe Macromedia ColdFusion MX and JRun verbose mode buffer overflow 17484;Adobe Macromedia ColdFusion MX and JRun server bypass restriction 17483;Adobe Macromedia JRun Management Console cross-site scripting 17482;ActivePost Standard long file name denial of service 17481;Adobe Macromedia JRun JSESSIONID hijack 17479;Windows Mite backdoor 17478;Red Hat redhat-config-nfs share permissions allows elevated privileges 17477;MDaemon SMTP server buffer overflow 17476;MDaemon IMAP server LIST command buffer overflow 17475;SSH brute force attempt 17474;Motorola WR850G unauthorized access 17473;Apache HTTP Server Satisfy directive allows access to resources 17472;Subversion mod_authz_svn information disclosure 17471;Symantec Firewall/VPN Appliance and Gateway Security has a default SNMP 17470;Symantec Firewall/VPN Appliance and Gateway Security UDP allows attacker to obtain information 17469;Symantec Firewall/VPN UDP scan denial of service 17468;Sophos Small Business Suite bypass security 17467;jadc2s expat XML parser code denial of service 17466;jabberd expat XML parser code denial of service 17465;PopMessenger Base64 encoding denial of service 17464;UniCenter Management Portal allow attacker to determine valid usernames 17463;Pinnacle ShowCenter SettingsBase.php denial of service 17462;MySQLGuest AWSguest.php script cross-site scripting 17461;YaBB subject variable data manipulation 17460;LaTeX2rtf expandmacro function buffer overflow 17459;YaBB Adminedit.pl script cross-site scripting 17458;Microsoft Windows CE KDataStruct information disclosure 17457;Microsoft Windows XP Explorer.exe TIFF denial of service 17456;OpenBSD bypass radius authentication 17455;Microsoft Windows XP information disclosure 17454;Samba samba-vscan denial of service 17453;YaBB administrative security bypass 17452;YaBB YaBB.pl board cross-site scripting 17451;Emulive Server4 TCP port 66 denial of service 17450;Emulive Server4 URL gain access 17449;Mambo Cache_Lite library string code execution 17448;PostNuke multiple .php scripts path disclosure 17447;ON Command CCM multiple default accounts 17445;TUTOS cross-site scripting 17444;TUTOS SQL injection 17443;SMC Broadband Router bypass security 17442;sdd RMT client undisclosed issue 17441;ReMOSitory Server filecatid SQL injection 17440;FreeRADIUS denial of service 17439;getmail maildir race condition 17438;Lords of the Realm III username denial of service 17437;getmail mbox file race condition 17436;VP-ASP shoprestoreorder.asp denial of service 17435;Google Toolbar ABOUT.HTML cross-site scripting 17434;RsyncX tmpfile symlink attack 17433;RsyncX allows attacker to gain privileges 17432;xine-lib subtitle buffer overflow 17431;xine-lib VideoCD disc label buffer overflow 17430;xine-lib VideoCD MRL buffer overflow 17429;Multiple vendor TCP/IP implementations ICMP Source Quench packet denial of service 17427;Pigeon Server denial of service 17426;DNS4Me denial of service 17425;DNS4Me cross-site scripting 17424;Sudo sudoedit view files 17423;xine-lib DVD subpicture decoder buffer overflow 17422;WebIntelligence URL request allows file deletion 17421;Snitz Forums response splitting attack 17420;iChat AV link allows application execution 17419;WebIntelligence input and document cross-site scripting 17418;WhatsUp Gold GET request prn.htm denial of service 17417;Multiple vendor Web browsers non-secure cookie hijack session 17416;libXpm XPM image multiple integer overflows 17415;Multiple vendor Web browsers allows attacker to hijack a user`s session 17414;libXpm XPM image multiple buffer overflows 17413;Apache htpasswd buffer overflow 17412;IBM with Microsoft Windows XP Professional has default administrator account 17411;SpediaBar opens advertisements 17409;HyperBar spyware displays advertisements and obtains information 17408;MyWaySpeedBar attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 17407;DealHelper attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 17406;Praize Toolbar displays advertisements and resets the Web home page 17404;DashBar spyware displays advertisements and allows execution of code 17403;411Ferret spyware opens advertisements and obtains information 17402;zSearch attaches to processes of Microsoft Internet Explorer 17401;CashBack spyware displays advertisements and could allow a remote attacker to gain access 17399;SandBoxer spyware displays advertisements and allows execution of code 17397;IETray spyware hijacks Web page setting and redirects browsing sessions to obtain information 17396;Overpro spyware opens advertisements and obtains information 17395;AdButler spyware attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 17393;PHP php_variables.c memory disclosure 17392;PHP rfc18678.c MIME array execute code 17391;GNU Radius asn_decode_string integer overflow 17390;MyServer GET directory traversal 17389;CUPS UDP packet denial of service 17388;Foomatic command execution 17387;GTK+ and GdkPixbuf ICO image decoder integer overflow 17386;GTK+ and GdkPixbuf XPM loader pixbuf_create_from_xpm buffer overflow 17385;GTK+ and GdkPixbuf XPM loader xpm_extract_color buffer overflow 17384;Apache HTTP Server environment variable configuration file buffer overflow 17383;GTK+ and GdkPixbuf BMP denial of service 17382;Apache HTTP Server IPv6 apr_util denial of service 17381;Mozilla BMP buffer overflow 17380;Mozilla, Firefox, Thunderbird, and Netscape nsVCardObj.cpp buffer overflow 17379;Mozilla, Firefox, and Thunderbird nsPop3Protocol.cpp buffer overflow 17378;Mozilla, Firefox, Thunderbird, and Netscape non-ascii character buffer overflow 17377;Mozilla, Firefox, and Thunderbird enablePrivilege modify dialog 17376;Mozilla keyboard shortcut sequences allow access to clipboard 17375;Mozilla XPInstall insecure file permissions 17374;Mozilla, Firefox, Thunderbird, and Netscape bypass Same Origin Policy 17373;Mozilla, Firefox, and Thunderbird tar.gz package has insecure permissions 17372;ZyXEL Prestige 681 SDSL information disclosure 17371;PHP-Nuke edit/save message SQL injection 17370;Mozilla, Firefox, Thunderbird, and Netscape nsMsgCompUtils.ccp buffer overflow 17369;Inkra 1504GX IP protocol denial of service 17368;getInternet welcome.asp, checklogin.asp, and lostpassword.asp SQL injection 17367;McAfee VirusScan allows elevated privileges 17366;Apache HTTP Server mod_dav module LOCK denial of service 17365;vBulletin item_number SQL injection 17364;SnipSnap response splitting attack 17361;SUS log function format string 17360;BEA WebLogic Server and Express allow access to restricted URLs 17359;BEA WebLogic Server and Express RMI admin command execute 17358;BEA WebLogic Server and Express utilities and tasks plaintext password 17357;BEA WebLogic Server and Express password disclosure 17356;BEA WebLogic Server and Express HTTP version disclosure 17355;getIntranet allows attacker to obtain password 17354;BEA WebLogic Server and Express errors result in incomplete security 17353;getIntranet allows elevated privileges 17352;BEA WebLogic Server and Express Active Directory LDAP fails to remove admin privileges 17351;getIntranet Fileupload.asp file upload 17350;BEA WebLogic Server and Express JNDI unbinding objects to obtain information 17349;getIntranet allows ID spoofing 17348;BEA WebLogic Server and Express administration port plaintext information 17347;QNX FTP Client quote command format string 17346;Pingtel xpressa application.cgi denial of service 17345;QNX RTP crttrap race condition 17344;getIntranet Send Message, calendar, and register form cross-site scripting 17343;PerlDesk lang file include 17342;JumpDrive Secure Safe Guard obtain password 17341;Microsoft Windows MS04-028 patch is not installed 17340;Microsoft Word Perfect MS04-027 patch is not installed 17339;QNX RTP Photon microGUI buffer overflow 17338;getIntranet welcome.asp SQL injection 17337;Multiple vendor MIME Content-Transfer-Encoding bypass filtering 17336;Multiple vendor MIME quote bypass filtering 17335;John Sterling mod_cplusplus buffer overflow 17334;Multiple vendor MIME separator bypass filtering 17333;Multiple vendor MIME RFC822 comment bypass filtering 17332;Multiple vendor MIME RFC822 comment bypass filtering 17331;Multiple vendor MIME RFC 2047 bypass filtering 17330;SAFE TEAM custchoice.php script information disclosure 17329;Serv-U FTP Server STOU denial of service 17328;SAFE TEAM Regulus Staff File information disclosure 17327;SAFE TEAM Regulus custchoice.php customer statistics information disclosure 17326;Samba nmbd mailslot denial of service 17325;Samba ASN.1 smbd denial of service 17324;Gadu-Gadu image-send buffer overflow 17323;Twin FTP Server arguments allow directory traversal 17322;Turbo Seek file information disclosure 17321;Squid clientAbortBody denial of service 17320;Abel backdoor 17319;Merak Mail Server Icewarp Web Mail allows attacker to modify file 17318;Merak Mail Server Icewarp Web Mail deletes and moves files and directories 17317;Merak Mail Server Icewarp Web Mail creates file 17316;Merak Mail Server Icewarp Web Mail view attachments 17315;Merak Mail Server Icewarp Web Mail path disclosure 17314;Merak Mail Server Icewarp Web Mail allows directory creation 17313;Merak Mail Server Icewarp Web Mail cross-site scripting 17312;OpenOffice.org temporary file has insecure permissions 17311;Subjects index.php SQL injections 17310;Halo response off-by-one buffer overflow 17309;BBS E-market path disclosure 17308;BBS E-market file include 17307;F-Secure Anti-Virus and Internet Gatekeeper Content Scanner denial of service 17306;Microsoft WordPerfect converter long message buffer overflow 17305;MailEnable DNS response denial of service 17304;Oracle10g Application Server DBMS_SCHEDULER command execution 17303;Cdrecord RSH allows elevated privileges 17302;PSNews cross-site scripting 17301;PHP-Nuke Newsletter cross-site scripting 17300;OpenLDAP CRYPT password gain access 17299;Usermin installation of directory prior to installation of interface causes unspecified issue 17298;Apple Mac OS X PPPDialer symlink attack 17297;Star ssh gain privileges 17296;Emdros memory leak denial of service 17295;Apple Mac OS X CoreFoundation buffer overflow 17294;Apple QuickTime Streaming Server denial of service 17293;Usermin Web mail function allows command execution 17292;Trillian MSN module buffer overflow 17291;Apple Mac OS X CoreFoundation allows elevated privileges 17290;Engenio Storage Controllers TCP packet denial of service 17289;phpGroupWare Wiki module cross-site scripting 17288;CuteNews PHP file include 17287;mpg123 layer2.c buffer overflow 17286;Call of Duty denial of service 17285;ServerView index file has insecure file permissions 17284;QNX RTP mount allows command execution 17283;Net-Acct temporary file symlink attack 17282;gnubiff POP3 UIDL denial of service 17281;gnubiff POP3 buffer overflow 17280;QNX RTP pppoed multiple flags buffer overflow 17279;Tutti Nova Register_globals enabled unknown issues 17278;Hitachi Cosminexus Portal Framework information disclosure 17277;Multi Gnome Terminal obtain information 17276;Dynalink RTA230 ADSL Router has a default account 17275;Site News allows messages to be added or modified 17274;OpenCA Web front end allows cross-site scripting 17273;Apache HTTP Server speculative mode denial of service 17272;PHP-Nuke admin.php account deletion 17271;Oracle Database Server SYS_CONTEXT buffer overflow 17270;Kerio Personal Firewall (KPF) Application Launch Protection denial of service 17269;Sun Solaris in.named(1M) dynamic update denial of service 17268;eZ and eZphotoshare connection denial of service 17267;YaBB SE Admin.php path disclosure 17266;PHP-Nuke admin.php POST cross-site scripting 17265;Oracle Database Server PUSHDEFERREDTXNS REPGRPNAME parameter buffer overflow 17264;Oracle Database Servers IS_MASTER CANON_GNAME parameter buffer overflow 17263;Oracle Database Server ADD_COLUMN SCHEMA_NAME parameter buffer overflow 17262;Oracle Database Server DIFFERENCES procedure buffer overflow 17261;Oracle Database Servers VALIDATE GNAME parameter buffer overflow 17260;Oracle Database Servers ENABLE_RECEIVER_TRACE GNAME parameter buffer overflow 17259;Oracle Database Servers GNAME buffer overflow in the DISABLE_RECEIVER_TRACE procedure 17258;Oracle Database Servers long parameter to the ENABLE_PROPAGATION_TO_DBLINK procedure buffer overflow 17257;Oracle Database Servers ctxsys.driload gain administrative privileges 17256;Oracle Database Servers DESTINATION parameter buffer overflow in the PARALLEL_PUSH_RECOVERY procedure 17255;Oracle Database Servers SRC_QUEUE_NAME parameter buffer overflow in the VERIFY_QUEUE_TYPES procedure 17254;Oracle DBMS_SYSTEM buffer overflow 17253;Oracle Database Servers SRC_QUEUE_NAME parameter buffer overflow in the VERIFY_QUEUE_TYPES_NO_QUEUE procedure 17252;Oracle Database Servers DATAFILE buffer overflow 17251;Oracle Database Servers SRC_QUEUE_NAME parameter buffer overflow in the VERIFY_QUEUE_TYPES_GET_NRP procedure 17250;Oracle Database Servers CTX_OUTPUT buffer overflow 17249;Oracle Database Servers FILE buffer overflow 17248;Oracle Database Servers CONTROLFILE buffer overflow 17247;Oracle Database Servers QT_Name parameter of the AQ_TABLE_DEFN_UPDATE procedure buffer overflow 17246;Oracle Database Servers LOGFILE buffer overflow 17245;Oracle Database Servers TEMPFILE buffer overflow 17244;Oracle username or connectID to the iSQL Plus Service causes buffer overflow 17243;Oracle Replication Management API packages buffer overflow 17242;Oracle Database Servers refresh_template_name or the user_name buffer overflow 17241;Oracle fname parameter of the DBMS_REPCAT package buffer overflow 17240;Oracle Database Servers privilege_type buffer overflow 17239;Oracle Database Servers package_prefix and procedure_prefix buffer overflow 17238;Oracle Database Servers CREATE_MVIEW_REPGROUP buffer overflow 17237;Oracle Database Servers operation buffer overflow 17236;Oracle Database Servers gowner buffer overflow 17235;HP SIM MS04-025 patch denial of service 17234;Linux kernel PT_INTERP information disclosure 17233;Oracle Database Servers type buffer overflow 17232;Oracle Database Servers sname and oname buffer overflow 17231;Oracle SUBINDEXPOPULATE function of the DRIDDLR package buffer overflow 17230;PHP-Nuke AddAdmin cross-site scripting 17229;Oracle LAYER parameter of the SDO_CODE_SIZE function buffer overflow 17228;Oracle Database Servers gname buffer overflow 17227;Oracle LAYER parameter to the VALIDATE_GEOM function buffer overflow 17226;Oracle LAYER parameter of the MD2 package buffer overflow 17225;Oracle Database Servers TO_CHAR function buffer overflow 17224;Sun StorEdge timezone denial of service 17223;Sun Fire V480 system reset 17222;Ipswitch IMail Web Messaging denial of service attack 17221;Altnet Download Manager bstrFilepath buffer overflow 17220;Ipswitch Web Calendaring server denial of service 17219;Ipswitch IMail Queue Manager denial of service 17218;Squid Web Proxy Cache NTLMSSP packet denial of service 17217;MailWorks modified cookies could allow administrative access 17216;Juniper Networks NetScreen IDP directory traversal 17215;Opera embed tag denial of service 17214;CuteNews mod variable cross-site scripting 17213;OpenSSH allows port bouncing attacks 17212;Keene multiple parameters allow cross-site scripting 17211;phpWebSite HTTP GET command execution 17210;Oracle Database Servers INSTANTIATE_ONLINE buffer overflow 17209;Oracle Database Servers INSTANTIATE_OFFLINE buffer overflow 17208;Oracle Database Servers DROP_SITE_INSTANTIATION buffer overflow 17206;Sun Cluster rcp(1) file overwrite 17205;Sun Cluster ksh denial of service 17204;Sun Solaris Gigabit Ethernet data corruption 17203;phpWebSite notes module script injection 17202;phpWebSite comments module cross-site scripting 17201;Comersus Cart response splitting attack 17200;Apache HTTP Server mod_ssl denial of service 17199;phpWebSite calendar module SQL injection 17198;LHA metacharacter command execution 17197;WinZip command line buffer overflow 17196;LHA command line buffer overflow 17195;phpScheduleIt allows elevated privileges 17194;phpScheduleIt Schedule name script injection 17193;phpScheduleIt cross-site scripting 17192;WinZip allows code execution 17191;Cerbere Proxy Server "Host:" header field denial of service;;;; 17190;CesarFTP long command denial of service 17189;TorrentTrader download.php file SQL injection 17188;Password Protect SQL injection 17187;Password protect ShowMsg cross-site scripting 17186;SuSE Linux kernel /dev/ptmx denial of service 17185;SuSE Linux OpenExchange root password in plain text 17184;HTML Image Source Executable 17183;imlib2 BMP image buffer overflow 17182;imlib BMP image buffer overflow 17181;pLog register.php cross-site scripting 17177;Diebold GEMS modify votes 17175;Linux kernel kNFSd integer overflow 17174;dasBlog User-Agent: and Referer: headers cross-site scripting 17173;ImageMagick BMP file buffer overflow 17172;Titan FTP Server long command heap overflow 17171;D-Link DCS-900 camera IP address modification 17170;ICMP Protocol Unreachable TCP denial of service 17169;WFTPD Pro MLST command denial of service 17167;Xedus "dot dot" directory traversal;;;; 17166;Xedus test scripts cross-site scripting 17165;Xedus multiple connections denial of service 17164;PvPGN watchall unwatchall buffer overflow 17163;TYPSoft FTP Server RETR command denial of service 17162;bsdmainutils calendar allows attacker to gain root access 17161;CuteNews News.txt file is world writable 17160;Kerberos ASN.1 decoder library denial of service 17159;Kerberos krb5_rd_cred double-free code execution 17158;Kerberos krb524d double-free code execution 17157;Kerberos KDC ASN.1 error handling double-free code execution 17156;Kerberos is running on the host 17155;Ipswitch WS_FTP Server file path parsing denial of service 17154;XOOPS Dictionary letter.php file cross-site scripting 17153;Microsoft System Information (Msinfo32.exe) msinfo_file buffer overflow 17152;XOOPS Dictionary module search.php file cross-site scripting 17151;Linux kernel spawning race condition 17150;Gaim HTTP Content-Length header denial of service 17149;Mntd configuration file allows elevated privileges 17148;Chat Anywhere username denial of service 17147;PowerQuest DeployCenter obtain password 17146;Smart Guest Book allows access to the database file 17145;Cute PHP Library improper parameter validation 17144;Gaim smiley theme filename command execution 17143;Gaim URL buffer overflow 17142;Gaim hostname buffer overflow 17141;Gaim RTF message buffer overflow 17140;Gaim Groupware message integer overflow 17139;Samba memory leak information disclosure 17138;Samba FindNextPrintChangeNotify request denial of service 17137;Netscape and Mozilla Java tab spoofing 17136;IBM AIX pioout buffer overflow 17135;Novell iChain build version disclosure 17134;Novell iChain denial of service 17133;Novell iChain cross-site scripting 17132;Novell iChain ACLCHECK bypass access control 17131;Cisco IOS Telnet denial of service 17130;Ground Control II denial of service 17129;OpenBSD ICMP echo denial of service 17128;Webpac SQL injection 17127;GNU a2ps allows elevated privileges 17126;&RQ authorization request buffer overflow;;;;; 17125;Attack Mitigator IPS 5500 HTTP denial of service 17124;Winamp .wsz file allows execution of code 17123;RealVNC multiple connections allow denial of service 17121;CDE libDtHelp LOGNAME buffer overflow 17120;Network Everywhere DHCP gain access 17119;zlib inflate and inflateback denial of service 17118;Cisco Secure ACS Windows and Solution Engine CSAdmin bypass authentication 17117;Cisco Secure ACS Solution Engine NDS allows blank password authentication 17116;Cisco Secure ACS Windows and Solution Engine LEAP RADIUS denial of service 17115;Cisco Secure ACS Windows and Solution Engine CSAdmin HTTP denial of service 17114;Cisco Secure ACS Windows and Solution Engine CSAdmin TCP denial of service 17113;Malformed RIFF file has been transferred over the network 17112;Zope invalid query path disclosure 17111;WhatsUp Gold _maincfgret.cgi buffer overflow 17110;Easy File Sharing Web Server multiple HTTP requests denial of service 17109;Easy File Sharing Web Server obtain information 17108;PHP Code Snippet Library index.php cross-site scripting 17107;Window Washer weak security 17106;NtRegmon denial of service 17105;Gadu-Gadu could allow an attacker to spoof the file extension of a downloadable file 17104;LiveWorld cross-site scripting 17103;ignitionServer SERVER command denial of service 17102;Microsoft Internet Explorer IFRAME information disclosure 17101;Painkiller long password buffer overflow 17100;web-app.org WebAPP index.php directory traversal 17099;ZoneAlarm has insecure file permissions 17098;Microsoft Outlook Express address information disclosure 17097;vpopmail SQL injection 17096;GYach Enhanced denial of service 17095;CDE dtmail argv format string attack 17094;PvPGN statsreq packet information disclosure 17093;Mantis improperly validates new accounts 17092;Opera JavaScript denial of service 17091;Hastymail HTML allows script execution 17090;Gaucho POP3 buffer overflow 17089;Multiple vendor Web browsers IFRAME denial of service 17088;Ulog-php port.php script SQL injection 17087;suPHP email script execution 17086;Icecast list.cgi UserAgent cross-site scripting 17085;Plesk login_name cross-site scripting 17084;Cisco IOS OSPF MD5 authentication enabled 17083;Compulsive Media News System allows access to database file 17082;IMWheel race condition 17081;Hafiye escape sequence payload allows code execution 17080;Bird Chat denial of service 17079;Axis Network Camera directory traversal 17078;eGroupWare multiple modules cross-site scripting 17077;WWWguestbook URL discloses information 17076;Axis Network Camera command execution 17075;JShop Server page.php Xpage cross-site scripting 17074;Hitachi JP1 FTP login authentication vulnerability 17073;FIDOGATE LOGFILE allows attacker to create or write to files 17072;Mantis view_all.set.php script hide_status parameter cross-site scripting 17071;Hitachi JP1 FTP reset denial of service 17070;Mantis login_select_proj_page script cross-site scripting 17069;Mantis signup.php script cross-site scripting 17068;Music daemon LOAD and SHOWLIST commands denial of service 17067;Music daemon LOAD and SHOWLIST commands view files 17066;Mantis login_page script cross-site scripting 17065;Mantis PHP file include 17064;BadBlue multiple connections denial of service 17063;KDE Konqueror allows attacker to set cookies in top-level domains 17062;Davenport long XML file denial of service 17061;PostgreSQL log files insecure permissions 17060;SARA server (sarad) buffer overflow 17059;sredird HandleCPCCommand function execute code 17058;MyDMS dot dot file download 17057;Sympa description field cross-site scripting 17056;sredird LogMsg function format string attack 17055;Nihuo Web Log Analyzer HTTP GET cross-site scripting 17054;MyDMS Folderid SQL injection 17053;xv image buffer overflow 17052;Microsoft Windows XP and Internet Explorer displays improper file icon 17051;Microsoft Windows XP Content-Location bypass Local Computer zone restrictions 17050;ZixForum URL information disclosure 17049;AWStats logfile command execution 17048;Microsoft ISA Server FTP bounce attack 17047;MySQL mysql_real_connect buffer overflow 17046;aGSM response buffer overflow 17045;MediaWiki PHP file include 17044;Microsoft Internet Explorer dragDrop allows code execution 17043;K Desktop Environment (KDE) mcoputils symlink attack 17042;Qt GIF file denial of service 17041;Qt XPM file denial of service 17040;Qt BMP image buffer overflow 17039;gCards setup.php allows administrative access 17038;Passive Asset Detection System buffer overflow 17037;PHP-Fusion allows access to database file 17036;PHP-Fusion updateuser.php and forums_prune.php path disclosure 17035;Web browser shell: and .exe have been detected 17034;Courier-IMAP auth_debug format string attack 17033;Cisco IOS OSPF denial of service 17032;GNU less filename format string attack 17031;PlaySMS valid function SQL injection 17030;MySQL mysqlhotcopy insecure temporary file 17029;Merak Mail Server view PHP files 17028;TikiWiki smarty_tiki path disclosure 17027;Merak Mail Server address.html or calendar.html script path disclosure 17026;TikiWiki bypass page permissions 17025;PHP-Nuke News and Reviews modules cross-site scripting 17024;Merak Mail Server cross-site scripting 17023;Microsoft Windows XP Windows Explorer bypass Zone Identifier (ZoneID) feature 17022;Merak Mail Server calendar.html script SQL injection 17021;Gallery save_photos.php PHP file upload 17020;tnftpd allows attacker to gain root access 17019;gv psscan file header buffer overflow 17018;Mozilla, Firebird, and Firefox cached password in plain text 17017;vpopmail vsybase.c format string attack 17016;vpopmail vsybase.c buffer overflow 17015;Opera IFRAME information disclosure 17014;Cacti error path disclosure 17013;Mutt allows email signature spoofing 17012;aRts temporary file symlink attack 17011;Cacti auth_login.php SQL injection 17010;Integrity Protection Driver (IPD) OA pointer denial of service 17009;Microsoft Windows XP ICF bypass filter 17008;SoftCart Softcart.exe CGI buffer overflow 17007;Microsoft Internet Explorer address bar spoofing 17006;glibc SUID binaries information disclosure 17005;PHPMyWebHosting pmwh.php SQL injection 17004;Microsoft Windows XP Service Pack 2 is not installed on the system 17003;PFORUM IRC Server or AIM ID fields cross-site scripting 17002;Ipswitch IMail Server uses weak encryption algorithm 17001;CVS history information disclosure 17000;rxvt-unicode open file handler 16999;CuteNews archive parameter cross-site scripting 16998;Adobe Acrobat Reader ActiveX buffer overflow 16997;QuiXplorer directory traversal 16996;Ruby FileStore and PStore insecure permission 16995;Xephyrus JST directory traversal 16994;Ipswitch WS_FTP log file access 16993;Gentoo Linux Tomcat gain privileges 16992;Simple Form could allow mail relaying 16991;vRating admin directory allows access to administrative interface 16990;vRating settings.php file information disclosure 16989;TCP Connection Flood 16988;MAILsweeper for SMTP bypass HQX attachment filename detection 16987;MAILsweeper for SMTP bypass ZIP attachment detection 16986;MAILsweeper for SMTP bypass RAR attachment detection 16985;malformed PNG image has been detected 16984;Sympa list bypass listmaster restriction 16983;MapInfo Discovery transmits credentials in plain text 16982;MAILsweeper for SMTP PowerPoint file denial of service 16981;NETGEAR DG834G gain access 16980;MapInfo Discovery bypass authentication 16979;ScheduleWorld JGoodies improper configuration 16978;MapInfo Discovery mapID cross-site scripting 16976;MapInfo Discovery log information disclosure 16975;rsync sanitize_path function view and overwrite files 16974;BadBlue PassThru open proxy 16973;Adobe Acrobat Reader allows code execution 16972;Adobe Acrobat Reader uudecode filename buffer overflow 16971;Tabbrowser Preferences information disclosure 16970;phpGroupWare stores passwords in plain text 16969;Linux kernel signal denial of service 16968;Linux kernel chown inode time 16967;Keene Digital Media Server authentication bypass 16966;Keene Digital Media Server directory traversal 16965;Nokia IPSO denial of service 16964;Keene Digital Media Server stores passwords in plain text 16963;KDE application symlink 16962;KDE DCOPserver symlink attack 16961;F5 3-DNS discloses open UDP ports 16960;MIMEsweeper for Web directory traversal 16959;BlackICE Server and PC Protection firewall.ini, blackice.ini, sigs.ini and protect.ini denial of service 16958;YaPiG PHP file upload 16957;phpBB Fetch All common.php script SQL injection 16956;GNU Info f Xref Info command buffer overflow 16955;IceWarp Web Mail SQL injection 16954;IceWarp Web Mail guest account path disclosure 16953;Bluetooth BTW and BTW-CE/PPC service request buffer overflow 16952;IceWarp Web Mail calendar cross-site scripting 16951;PHP-Nuke search box cross-site scripting 16950;Shuttle FTP Suite directory traversal 16949;Sygate Enforcer payload denial of service 16948;Sygate Enforcer broadcast traffic bypass filter 16947;ServerMask header field obtain information 16946;Apple Mac OS TCP/IP denial of service 16945;Sygate Secure Enterprise replay denial of service 16944;Apple Safari Web POST data information disclosure 16943;Symantec Clientless VPN Gateway 4400 Series End user UI modify credentials 16942;Symantec Clientless VPN Gateway 4400 Series End user UI cross-site scripting 16941;GeNUGate OpenSSL library denial of service 16940;xdm(1) XDMCP request denial of service 16939;GeNUGate ISAKMP denial of service 16938;SpamAssassin denial of service 16937;Cfengine cfservd denial of service 16936;VentaFax allows elevated privileges 16935;Cfengine cfservd command execution 16934;IBM Tivoli Access Manager and WebSphere Application Server response splitting 16933;Symantec Clientless VPN Gateway 4400 Series ActiveX and HTML file browsers 16932;Symantec pcAnywhere weak encryption allowed 16931;Linux kernel USB allows elevated privileges 16930;xine vcd:// identifier buffer overflow 16929;CVSTrac allows command execution 16928;HP PRM and WLM could allow file corruption 16927;PluggedOut Blog blogid variable cross-site scripting 16926;AOL Instant Messenger Away message buffer overflow 16925;Serv-U FTP default administrative account 16924;Moodle post.php cross-site scripting 16922;BreakCalendar cross-site scripting 16921;Yellow Dog Linux filesystem denial of service 16920;Gaim MSN protocol buffer overflow 16919;SpeedTouch ADSL modem allows hijack or spoof connections 16917;LHA long pathname buffer overflow 16916;rpmdrake -h weak security 16914;libpng offset miscalculation buffer overflow 16913;Microsoft Windows 2003 users with Synchronize directory service data privilege 16912;Microsoft Windows 2003 groups with Synchronize directory service data privilege 16909;Microsoft Windows 2003 groups with Remove computer from docking station privilege 16907;Microsoft Windows 2003 users with Create global objects privilege 16905;Microsoft Windows 2003 users or groups with Create global objects privilege 16904;Opera location object allows attacker to overwrite method 16903;AOLserver default password and username 16902;GoScript command execution 16901;Free Web Chat multiple connection denial of service 16900;Jetbox One PHP file upload 16898;Jetbox One plaintext password 16897;GNOME VFS extfs scripts gain access 16896;libpng integer buffer overflow 16895;libpng png_handle_iCCP denial of service 16894;libpng png_handle_sBIT and png_handle_tRNS buffer overflow 16893;Free Web Chat usermanager.java denial of service 16892;StackDefender BaseAddress denial of service 16890;Apache HTTP Server server-info request has been detected 16889;Apache HTTP Server server-status request has been detected 16887;iKey Tokens and Smart Cards transmit PIN in plain text 16885;PuTTY allows attacker to execute arbitrary code 16884;DGen ROM decompression symlink attack 16882;thttpd directory traversal 16879;StackDefender ObjectAttributes denial of service 16878;WackoWiki text search cross-site scripting 16877;Linux kernel offset pointer information disclosure 16876;NetScreen ScreenOS SSHv1 denial of service 16875;Xanadu backdoor 16874;XLog backdoor 16872;Microsoft Internet Information Server (IIS) ActivePerl command execution 16871;Mozilla, Firefox and Thunderbird redirect SSL lock spoofing 16870;Mozilla warning file upload 16869;Mozilla, Firefox and Thunderbird SendUidl POP3 buffer overflow 16868;Mozilla, Firefox and Thunderbird cert_TestHostName certificate spoofing 16867;ripMIME attachment bypass filters 16866;Horde IMP HTML viewer cross-site scripting 16865;HTTP chunked transfer-encoding overflow 16864;Sun Java Runtime Environment/SDK XSLT untrusted Applet gain privileges 16863;MailEnable MEHTTPS HTTP GET denial of service 16862;Mozilla and Netscape SOAPParameter buffer overflow 16861;SonicWALL PRO VPN key disclosure in plain text 16860;US Robotics Wireless Turbo Router HTTP GET buffer overflow 16859;Comersus Cart ?message cross-site scripting 16858;GnuTLS RSA key size denial of service 16857;Microsoft Internet Explorer STYLE tag comment buffer overflow 16856;CVS request entry-line buffer overflow detected 16855;Moodle language setting 16854;Webcam Watchdog sresult.exe cross-site scripting 16853;Fusion News allows attacker to add accounts 16852;Webbsyte Chat denial of service 16851;Microsoft Windows 2003 and XP WinKey and U key denial of service 16850;IBM Tivoli Directory Server "dot dot" directory traversal;;;; 16849;WHM AutoPilot clogin.php gain access 16848;WpQuiz extras folder adminrestore.php administrative access 16847;Jaws controlpanel.php SQL injection 16846;MyServer math_sum.mscgi buffer overflow 16845;MyServer math_sum.mscgi cross-site scripting 16844;MyServer math_sum.mscgi denial of service 16843;OpenFTPD ncftp message handling format string attack 16842;BlackJumboDog long parameter string buffer overflow 16841;Cisco Aironet weak security 16840;Citadel/UX USER command denial of service 16839;Oracle libraries gain privileges 16838;PowerPortal private message cross-site scripting 16837;Mozilla and Firefox user interface spoofing 16836;DansGuardian filename bypass filtering 16835;lostBook Email and Website cross-site scripting 16834;LinPHA cookie modification unauthorized access 16833;MoinMoin ACL gain privileges 16832;MoinMoin PageEditor gain privilege 16831;Phorum search.php script cross-site scripting 16830;AntiBoard feedback cross-site scripting 16829;Zincite.A backdoor 16828;AntiBoard antiboard.php script SQL injection 16827;SoX .wav file buffer overflow 16824;Check Point VPN-1/FireWall-1 ASN1 decoding buffer overflow 16823;atsvc bind attempt 16822;Hitachi Web Page Generator cross-site scripting 16821;Hitachi Web Page Generator denial of service 16817;RiSearch show.pl allows open proxy 16816;Opera allows an attacker to spoof the address bar 16815;passwd file accessed through FTP server 16814;phpMyFAQ Image Manager plug-in authentication bypass 16813;Apple Internet Connect.app symlink attack 16812;FTPGlide allows attacker to view username and password in plain text 16811;Nucleus CMS action.php SQL injection 16810;Dropbear DSS verification code execution 16809;LiteCommerce install.php script allows administrative access 16808;Thintune password allows elevated privileges 16807;Pavuk digest authentication buffer overflow 16806;EasyWeb FileManager pathext and view variable directory traversal 16805;Microsoft Internet Explorer MS04-025 patch is not installed 16804;Microsoft Internet Explorer MSHTML.DLL GIF file buffer overflow 16803;Subversion mod_authz_svn bypass read restrictions 16802;ASPRunner allows access to database file 16801;ASPRunner cross-site scripting 16800;ASPRunner information disclosure 16799;ASPRunner SQL injection 16798;Thintune URL allows attacker to obtain information 16797;EasyIns Stadtportal PHP file include 16796;Mozilla SSL certificate spoofing 16795;Thintune uses plaintext passwords 16794;HP-UX xfs gain access 16793;HP-UX stmkfont gain access 16791;InstallAnywhere symlink attack 16790;Thintune password allows unauthorized access 16789;OpenDocMan commitchange.php script security restriction bypass 16788;Outblaze E-mail HTML IMG tag cross-site scripting 16787;PostNuke install.php file password disclosure 16786;Samba mangling method buffer overflow 16785;Samba SWAT invalid base64 character causes buffer overflow 16784;HP DCED endpoint mapper buffer overflow 16783;4D Portal default password allows unauthorized access 16782;NetSupport DNA HelpDesk problist.asp script SQL injection 16781;Xitami testssi.ssi cross-site scripting 16780;iTunes Visualizer disables screen lock timer 16779;Web Helpdesk jobedit.asp SQL injection 16778;Polar HelpDesk weak security 16777;Serena TeamTrack LoginPage directive information disclosure 16776;Sun Java System Portal Server allows access to Calendar Server 16775;Web+Center Cookie object SQL injection 16774;HelpBox URL allows gain access 16773;Flash FTP Server CWD directory traversal 16772;HelpBox multiple SQL injections 16771;Serena TeamTrack tmtrack.dll?LoginPage cross-site scripting 16770;Xitami HTTP GET request denial of service 16769;PSCS VPOP3 msglistlen denial of service 16768;Nessus nessus-adduser race condition 16767;APC PowerChute console denial of service 16766;Cisco ONS devices TL1 interface bypass authentication 16765;Cisco ONS devices SNMP packet denial of service 16764;Cisco ONS devices UDP packet denial of service 16763;Cisco ONS devices TCP-ACK denial of service 16762;Cisco ONS devices TCP packet denial of service 16761;Cisco ONS devices ICMP packet denial of service 16760;Cisco ONS devices IP packet denial of service 16759;phpBB privmsg.php and login.php HTTP response splitting attack 16758;phpBB search.php search_author cross-site scripting 16757;HTTP Content-Disposition file name directory traversal 16756;Invision Power Board index.php path disclosure 16755;Invision Power Board index.php query cross-site scripting 16754;WWW File Share Pro HTTP GET request denial of service 16753;Mensajeitor gain elevated privileges 16752;Lexmark printer long HOST header buffer overflow 16751;AnomicHTTPProxy "dot dot" directory traversal;;;; 16750;AnomicHTTPProxy allows elevated privileges 16749;AnomicHTTPProxy administration interface denial of service 16748;PHP-Nuke category SQL injection 16747;PostNuke showcontent cross-site scripting 16746;Conceptronic CADSLR1 router long username denial of service 16745;PostNuke pnadmin.php allows path disclosure 16744;BLOG:CMS, Nucleus, and PunBB file include 16743;PsTools allows administrative access 16742;Whisper FTP Surfer long file name buffer overflow 16741;artmedic kleinanzeigen id file include 16740;Caldera OpenServer MMDF denial of service 16739;Caldera OpenServer MMDF name denial of service 16738;Caldera OpenServer MMDF buffer overflow 16737;PHP-Nuke search min SQL injection 16736;PHP-Nuke asterisk plus path disclosure 16735;phpBB linked avatar SQL injection 16734;Symantec Norton AntiVirus Script Blocking denial of service 16733;PlaySMS PHP file include 16732;PlaySMS SQL injection 16731;aterm terminal permission weakness 16730;phpBB admin_board.php and session id SQL Injection 16729;Sun Solaris Volume Manager denial of service 16728;PHP-Nuke search module SQL injection 16727;OverByte ICS FTP Server non-null terminated string denial of service 16726;phpBB lang_bbcode.php script cross-site scripting 16725;phpBB lang_faq.php script cross-site scripting 16724;phpBB index.php script cross-site scripting 16723;phpBB usercp_viewprofile.php script path disclosure 16722;phpBB lang_bbcode.php script path disclosure 16721;PHP-Nuke search module cross-site scripting 16720;phpBB lang_faq.php script path disclosure 16719;I-Caf<61> allows administrative access 16718;I-Caf<61> hard disk bypass restrictions 16717;I-Caf<61> allows attacker to modify registry entry 16716;phpBB index.php script path disclosure 16715;Medal of Honor games packet buffer overflow 16714;eTrust Security Command Center and Common Services multiple connections denial of service 16713;IBM Lotus Notes unknown Java applet vulnerabilities 16712;eTrust Common Services and Security Command Center long URL denial of service 16711;OllyDbg OutputDebugString format string attack 16710;eXtropia WebStore command execution 16709;Microsoft Internet Explorer JavaScript denial of service 16708;Microsoft Outlook Express code execution 16707;Suspicious or malicious windows registry keys and values exist 16706;Mozilla/Firefox certificate denial of service 16705;Apache mod_ssl format string attack 16704;Microsoft Windows 2000 Media Player control code execution 16703;Gattaca Server POP3 denial of service 16702;Gattaca Server multiple connections denial of service 16701;Gattaca Server web.tmpl cross-site scripting 16700;Gattaca Server Language path disclosure 16699;Gattaca Server NULL path disclosure 16698;Board Power icq.cgi cross-site scripting 16697;Novell BorderManager IKE.NLM module denial of service 16696;Microsoft Systems Management Server (SMS) Remote Control Client service denial of service 16695;Symantec pcAnywhere login not required 16694;Linux kernel eql.c driver denial of service 16693;PHP memory_limit code execution 16692;PHP HTML tags may bypass strip_tag function in Microsoft Internet Explorer and Safari 16691;Mozilla modify mime type 16690;A malformed HTTP GET request has been detected 16689;4D WebSTAR Server V symlink attack 16688;4D WebSTAR Server V allows attacker to view php.ini files 16687;4D WebSTAR Server V allows attacker to view directory listing 16686;4D WebSTAR Server V long FTP command buffer overflow 16685;email attachment file extension potential buffer overflow has been detected 16684;Moodle help.php file cross-site scripting 16683;INweb Mail Server multiple connections denial of service 16682;Fedora Core im-switch symlink 16681;Microsoft Internet Explorer function redirect cross-site scripting 16680;ADA Image Server "dot dot" directory traversal;;;; 16678;Microsoft Internet Explorer text file denial of service 16677;Ability Mail Server multiple connection denial of service 16676;Ability Mail Server errormsg cross-site scripting 16675;Microsoft Internet Explorer popup.show allows attacker to perform actions 16674;Half-Life packet denial of service 16673;Bugzilla error message discloses database password 16672;Bugzilla editusers.cgi allows elevated privileges 16671;Bugzilla product name disclosure 16670;Bugzilla multiple edit CGI scripts cross-site scripting 16669;Bugzilla chart allows attacker to view password 16668;Bugzilla editusers.cgi SQL injection 16667;Adobe Acrobat Reader NULL characters buffer overflow 16666;Microsoft Java Virtual Machine sandbox restriction bypass 16665;Sun Java Virtual Machine creates insecure temporary file 16664;Microsoft Windows Program Group Converter buffer overflow 16663;Microsoft Word and Outlook Object tag allows unauthorized access 16662;Moodle PHP front page unknown issue 16661;Linux kernel ia64 denial of service 16660;wvWare wvHandleDateTimePicture function buffer overflow 16659;EasyDisk bypass authentication 16658;Symantec Norton AntiVirus compressed archive file denial of service 16657;Extreme CMS admin/options.php cross-site scripting 16656;Microsoft Internet Information Server (IIS) MS04-021 patch is not installed 16655;Mozilla shell: command program execution 16654;DiamondCS Process Guard protection service can be disabled 16653;SSLtelnetd format string 16652;ORiNOCO WaveLAN weak security 16651;Shorewall symlink attack 16650;Nokia 3560 text message denial of service 16649;Opera address bar spoofing 16648;Microsoft Internet Explorer Shell.Application 16647;Newton Personal Data Sharing Bulletin Board reply or topic HTML injection 16646;Comersus Cart cross-site scripting 16645;Comersus Cart could allow price modification 16644;Linux kernel ia64 information disclosure 16643;Mbedthis AppWeb VirtualHost bypass authorization 16642;Mbedthis AppWeb improper HEAD and TRACE request handling 16641;FreeBSD Jail Utilities information disclosure 16640;Mbedthis AppWeb message information disclosure 16639;Conexant chipsets may allow attacker to restore factory default settings 16638;Mbedthis AppWeb URI allows access to restricted resources 16636;Mbedthis AppWeb character information disclosure 16635;Eudora base64 attachment spoofing 16634;Easy Chat Server chat.ghp cross-site scripting 16633;Easy Chat Server multiple chat.ghp requests to add a user causes denial of service 16632;Ethereal SNMP community string denial of service 16631;Ethereal SMB SID denial of service 16630;Ethereal iSNS dissector denial of service 16629;Easy Chat Server chat.ghp script long username denial of service 16628;180Solutions spyware displays advertisements and allows execution of code 16627;Microsoft Windows System32 write file to the directory has been detected 16626;Linux-Vserver change permissions 16625;Linux kernel gain privileges 16624;Microsoft Internet Explorer ADODB.Stream object is not disabled 16623;Mozilla XPInstall/Security dialog box code execution 16622;Jaws create cookie to bypass authentication 16621;Jaws index.php script cross-site scripting 16620;Jaws index.php file information disclosure 16619;Jaws include/config.php path disclosure 16618;Netegrity IdentityMinder cross-site scripting 16617;Jaws jaws_error function path disclosure 16616;Enterasys Networks XSR Security Router 16615;Fastream NETFile Server CD command denial of service 16614;Jaws index.php path disclosure 16613;Fastream NETFile Server mkdir file upload 16612;MySQL my_rnd buffer overflow 16611;Pure-FTPd accept_client denial of service 16610;Unreal IRCd information disclosure 16609;Symantec Brightmail Anti-Spam view mail 16607;IBM Edge Server Caching Proxy component denial of service 16606;Oracle Database temporary file allows elevated privileges 16605;12Planet Chat Server cross-site scripting 16604;MySQL check_scramble_323 function allows unauthorized access 16603;Dr.Web scanMail buffer overflow 16602;SCI Photo Chat Server cross-site scripting 16600;Centre Modules.php script file include 16599;Linux kernel fchown modify file group IDs 16597;Microsoft Windows Windows Shell allows code execution 16596;IBM Lotus Domino Web Access denial of service 16595;Easy Chat Server "dot dot" directory traversal;;;; 16594;IBM Informix I-Spy gain privileges 16593;Mplayer playlist multiple buffer overflow 16592;Microsoft Windows Utility Manager gain privileges 16591;Microsoft Windows Task Scheduler buffer overflow 16590;Microsoft Windows POSIX buffer overflow allows local attacker to gain privileges 16589;WinGate internal directory information disclosure 16588;Enceladus Server Suite Web service directory traversal 16587;Microsoft Windows Network Dynamic Data Exchange Running 16586;Microsoft Windows HTML Help could allow execution of code 16585;Microsoft Outlook Express malformed email header denial of service 16584;esearch eupdatedb symlink attack 16583;Microsoft Exchange Server OWA could allow remote execution of code 16582;Microsoft Windows Server 2003 kernel CPU denial of service 16581;Microsoft Windows Enhanced Metafile (EMF) buffer overflow 16580;Microsoft Windows Virtual DOS Machine (VDM) allows elevated privileges 16579;Microsoft Windows Window Management API allows elevated privileges 16578;Microsoft Internet Information Server (IIS) redirect buffer overflow 16576;HTTP Host header field contains illegal characters 16575;IBM Lotus Domino allows change of quota 16574;NetScreen 5GT firewall with the antivirus engine allows cross-site scripting 16572;Microsoft Windows 2003 Users with Impersonate a client after authentication privilege 16570;Microsoft Windows 2003 Users with Create global objects privilege 16564;Microsoft Windows 2003 Groups with Create global objects privilege 16562;Microsoft Windows 2003 Groups with "Impersonate a client after authentication" privilege;;;; 16559;Sun Java Runtime Environment font denial of service 16558;FreeBSD binary information disclosure 16557;Apple Mac OS X memory allows attacker to view passwords 16556;Microsoft Windows NetDDE buffer overflow 16555;phpMyAdmin left.php file code manipulation 16554;Linux kernel tcp_find_option denial of service 16553;Cisco Collaboration Server ServletExec allows elevated privileges 16552;RSBAC JAIL module CREATE check gain privileges 16551;Pavuk Location: buffer overflow 16550;Linux kernel Sbus PROM driver integer overflow 16549;Open WebMail vacation.pl program execution 16548;Juniper JUNOS IPv6 denial of service attack 16547;ZyXEL Prestige 650HW-31 long password denial of service 16546;Cisco IOS BGP MD5 Authentication enabled 16545;HP-UX ARPA Transport denial of service 16544;Download.Ject JavaScript server side execution 16543;NetController backdoor 16542;phpMyAdmin left.php code execution 16541;Download.Ject Trojan 16540;I-Mall Commerce command execution 16539;D-Link DHCP LEASETIME packet denial of service 16538;popclient POP3_readmsg off-by-one buffer overflow 16537;HP-UX ObAM allows unauthorized access 16536;Sun PC NetLink management denial of service 16535;Cart32 GetLatestBuilds script cross-site scripting 16534;BEA WebLogic Server and Express bypass asterisk role 16533;sysstat buffer overflow 16532;MPlayer common.c buffer overflow 16531;D-Link DHCP REQUEST packet denial of service 16530;PowerPortal "dot dot" directory traversal;;;; 16529;PowerPortal path disclosure 16528;PowerPortal multiple cross-site scripting 16527;setterm -file argument buffer overflow 16526;csFAQ path disclosure 16525;CuteNews id variable cross-site scripting 16524;Apache HTTP Server ap_get_mime_headers_core denial of service 16522;Microsoft Windows 2003 Impersonate a client after authentication privilege 16521;Microsoft Windows 2003 Deny Logon Through Terminal Services privilege 16520;Microsoft Windows 2003 Create global objects privilege 16519;HelpDesk PRO login SQL injection 16518;artmedic index.php file disclosure 16517;GNATS format string attack 16516;IPsec implementations verify_x509cert denial of service 16515;IPsec implementations verify_x509cert bypass authentication 16514;phpmyfamily nobody bypass authentication 16513;Infinity WEB login SQL injection 16512;Dr.Cat buffer overflow 16511;Dr.Cat invalid file name buffer overflow 16510;Confixx backup script allows attacker to view files 16509;dvips lpd command execution 16508;giFT-FastTrack daemon denial of service 16507;ZWS Newsletter admin.php security bypass 16506;gzip gzexe script creates insecure temporary files 16504;SMTP BDAT long length has been detected 16503;DHCP long Discover message has been detected 16502;vBulletin newreply.php and newthread.php cross-site scripting 16501;Oracle generate_replication_support procedure buffer overflow 16500;Headstart Solutions DeskPRO multiple .php scripts path disclosure 16499;FreeBSD execve denial of service 16498;php-exec-dir semicolon bypass restriction 16497;3Com SuperStack 4400 Switches Web management interface denial of service 16496;IBM Lotus Notes Notes URL handler allows execution of code 16495;Broadcom 5820 Cryptonet Driver add_dsa_buf_bytes integer overflow 16494;Usermin email message cross-site scripting 16493;PHP-Nuke search.php SQL injection 16492;PHP-Nuke savenew.php add journal entries 16491;PHP-Nuke commentkill.php comment deletion 16490;PHP-Nuke journal entry cross-site scripting 16489;PHP-Nuke Journal allows multiple cross-site scripting 16488;PHP-Nuke modify.php path disclosure 16487;Novell ichain has default SNMP community string 16486;PHP-Nuke add.php path disclosure 16485;PHP-Nuke statistics path disclosure 16484;PHP-Nuke voteinclude.php path disclosure 16483;Sun Solaris BSM audit denial of service 16482;cplay creates insecure temporary files 16481;ArbitroWeb rawURL cross-site scripting 16480;Linux kernel IEEE 1394 driver integer overflow 16479;aMSN hotlog.htm allows attacker to obtain passwords 16478;osTicket could allow an attacker to view ticket attachments 16477;osTicket PHP file upload 16476;ISC DHCP daemon C include file buffer overflow 16475;ISC DHCP daemon ASCII characters in log lines buffer overflow 16474;ASN1 decoding buffer overflow 16473;ASP-Rider cookie allows administrative access 16472;BT Voyager 2000 Wireless ADSL Router account password in plain text 16471;ZoneAlarm bypass Mobile Code filter 16470;rssh allows an attacker to obtain information outside of jail 16469;nCipher netHSM stores pass phrase in plain text 16468;D-Link AirPlus DI-614+ DHCP cross-site scripting 16467;SqWebMail print_header-uc function cross-site scripting 16466;GNU Radius SNMP message invalid OID denial of service 16465;MoinMoin allows administrative access 16464;HP-UX xfs buffer overflow 16463;Sun StorEdge Enterprise Storage Manager ESMuser allows elevated privileges 16462;NETGEAR FVS318 denial of service 16461;Invision Power Board IP address spoofing 16460;Linksys BEFSR41 connection denial of service 16459;SUP format string attack 16458;super format string attack 16457;ircd-hybrid and ircd-ratbox parse_client_queued function denial of service 16456;DNS One DHCP report cross-site scripting 16455;www-sql cgi.c command execution 16454;rlpr msg buffer overflow 16453;rlpr msg format string 16452;ISS Internet Scanner bypass key restrictions 16451;Unreal Game Engine secure query command execution 16450;Sun Solaris configured as Kerberos logs passwords in plain text 16449;Linux kernel multiple drivers allows elevated privileges 16448;Microsoft MN-500 Web administration denial of service 16447;peer-to-peer (P2P) traffic has been detected 16446;Instant Messenger traffic has been detected 16445;FreeIPS TCP RST packet denial of service 16444;Snitz Forums 2000 register.asp script cross-site scripting 16443;Microsoft Internet Explorer Wildcard DNS entry cross-site scripting 16442;phpMyChat SQL injection 16441;phpMyChat message cross-site scripting 16440;phpMyChat bypass authentication 16439;webAuction allows deletion of items 16438;singapore adminusers.csv file disclosure 16436;SoftEther SSL connection detected 16435;Linux kernel i2c integer overflow 16434;Check Point FireWall-1 Vendor ID payload allows information disclosure 16433;CVS PServer long option argument has been detected 16432;CVS PServer long tag argument has been detected 16431;CVS PServer long argument has been detected 16430;CVS PServer request long path argument has been detected 16429;IBM acpRunner could allow code execution 16428;IBM eGatherer could allow code execution 16427;Cisco IOS BGP packet denial of service 16426;AspDotNetStorefront signin.aspx cross-site scripting 16425;Thy NULL pointer denial of service 16424;Web Wiz Forums registration_rules.asp cross-site scripting 16423;Multiple Symantec products DNS cache poisoning 16422;RealNetworks RealPlayer multiple file buffer overflow 16421;BEA WebLogic Server and Express allows unexpected user identity 16420;Microsoft Internet Explorer null pointer denial of service 16419;BEA WebLogic Server and Express SSL denial of service 16418;Pivot module_db.php PHP file include 16417;SGI IRIX page denial of service 16416;SGI IRIX mapelf32exec denial of service 16415;Linksys Web Camera main.cgi cross-site scripting 16414;Racoon and IPsec-Tools eay_check_x509cert authentication bypass 16413;SGI IRIX SGI_IOPROBE allows root privileges 16412;Linux kernel fsave and frstor denial of service 16411;VP-ASP shoperror.asp cross-site scripting 16410;cPanel passwd allows password modification 16409;PHP-Nuke Reviews denial of service 16408;PHP-Nuke Reviews path disclosure 16407;PHP-Nuke Reviews allows SQL injection 16406;PHP-Nuke Faq and Encyclopedia modules allow cross-site scripting 16405;Skype callto:// URL buffer overflow 16404;VICE memory dump command format string attack 16402;Sygate Personal Firewall teefer.sys denial of service 16401;Chora diff utility command execution 16400;VP-ASP Shopping Cart shopproductselect.asp SQL injection 16399;Multiple vendor antivirus scanners archive file scan denial of service 16398;Microsoft Internet Explorer bypass security zone restrictions 16397;ignitionServer bypass password restriction 16396;Subversion svn protocol buffer overflow 16395;Blackboard digital dropbox view files 16394;Microsoft Internet Explorer ADODB.Stream object code execution 16393;NetBSD swapctl denial of service 16392;ksymoops-gznm symlink attack 16391;Edimax 7205APL Wireless Access Point obtain administrative password 16390;WinAgents TFTP Server long filename denial of service 16389;RealNetworks RealPlayer embd3260.dll buffer overflow 16388;RealNetworks RealPlayer dot file buffer overflow 16387;Apache HTTP Server mod_proxy Content-Length buffer overflow 16386;Sun RPC rwall message overflow has been detected 16385;SunRPC rwall message has been detected 16384;Microsoft ISA Server Web Proxy redirect denial of service 16383;Microsoft ISA Server Basic authentication credentials sent in plain text 16382;Microsoft ISA Server canonicalization error in Rules engine 16381;cPanel taint weak security 16380;Microsoft ISA Server Web Proxy SSL denial of service 16379;Billion BIPAC 640 AE authentication bypass 16378;smtp.proxy format string attack 16377;AspDotNetStorefront improper validation of session 16376;Invision Power Board ssi.php SQL injection 16375;Trend Micro OfficeScan service allows elevated privileges 16372;CVS entry line denial of service 16371;Aspell word-list-compress utility buffer overflow 16370;Cisco Catalyst CatOS ACK denial of service 16369;CVS argument integer overflow 16368;CVS empty line underflow 16367;CVS serve_notify empty data line buffer overflow 16366;CVS Max-dotdot protocol integer overflow 16365;CVS wrapper.c format string 16364;CVS Argumentx command double-free 16362;Microsoft Windows XP Help Center and Support starts automatically 16361;Microsoft Internet Explorer bypass cross-zone restrictions 16360;Squid Web Proxy Cache NTLM buffer overflow 16359;Sophster Change Permissions file access 16358;Blosxom "writeback" plug-in cross-site scripting;;;; 16357;Horde IMP Content-type header cross-site scripting 16356;US Robotics Broadband Router 8003 password plaintext 16355;jCIFS allows unauthorized access 16354;ToCA Race Driver denial of service 16351;Apple Safari show in finder button allows execution of downloaded files 16350;Roundup HTTP GET /home/@@file/ request view file 16348;Microsoft Internet Explorer Location: header bypass restrictions 16347;cPanel suEXEC allows command execution 16346;PHP-Nuke postcomment cross-site scripting 16345;Subversion pre-commit-hook insecure script 16344;Apple Mac OS X LaunchServices could allow application execution 16342;FreeBSD jailed process routing table modification 16341;PHP-Nuke date path disclosure 16340;Httptunnel traffic has been detected 16339;Linksys Web Camera file include 16338;IBM Lotus Domino HTTP design element request detected 16337;PHP include function bypass security 16336;Eudora Internet Mail Server TCP port buffer overflow 16335;Catdoc xlsview symlink attack 16334;Webmin username or password denial of service 16333;Webmin allows security restriction bypass 16332;PC-cillin temp file allows script execution 16331;PHP escapeshellarg and escapeshellcmd execute command 16330;UnRAR getopt.c format string attack 16329;PostgreSQL ODBC driver buffer overflow 16328;Colin McRae Rally 04 numplayers denial of service 16327;FoolProof Security administrative password recovery 16326;l2tpd write_packet buffer overflow 16325;cPanel killacct account deletion 16324;Oracle E-Business SQL injection 16323;OpenSSH scp file overwrite 16321;Crafty Syntax Live Help (CSLH) name cross-site scripting 16320;SurgeMail username cross-site scripting 16319;SurgeMail invalid HTTP request path disclosure 16318;Orenosv denial of service 16317;Mail Manage EX mmex.php file include 16316;InterBase database allows execution of code 16315;Multiple IBM products cookie session hijack 16314;SSLV2 Client Hello Overflow 16313;UNIX mkdir utility buffer overflow 16312;NETGEAR WG602 default account 16311;log2mail syslog format string 16310;Slackware Linux PHP allows elevated privileges 16309;Tripwire fprintf format string 16308;Isoqlog multiple buffer overflows 16307;Opera favicon address spoofing 16306;Microsoft DirectX DirectPlay denial of service 16305;Linksys DomainName buffer overflow 16304;Microsoft Windows JPEG buffer overflow 16303;Mollensoft CD command buffer overflow 16302;Linksys Gozila.cgi denial of service 16301;Gallery user bypass authentication 16300;Linksys BEFSR41 remote administration function security bypass 16299;Korgo worm installs backdoor 16298;Nuke Cops eregi path disclosure 16297;Oscnukelite eregi path disclosure 16296;osc2nuke eregi path disclosure 16295;PHP-Nuke mainfile.php SQL injection 16294;PHP-Nuke eregi function path disclosure 16293;Apple Mac OS X URL handling issue 16292;Apple Mac OS X TCP packets out of sequence 16291;Apple Mac OS X NFS logging 16290;Apple Mac OS X multiple package installation 16289;Apple Mac OS X LoginWindow gain privileges 16288;AppleFileServer Reporting issue 16287;Sambar showlog.asp and showini.asp scripts directory traversal 16286;Sambar show.asp and showperf.asp scripts cross-site scripting 16285;SquirrelMail From header cross-site scripting 16284;Land Down Under BBcode cross-site scripting 16283;e107 content.php news.php SQL injection 16282;e107 secure_img_render.php PHP file include 16281;e107 user settings.php script cross-site scripting 16280;e107 email to a friend feature cross-site scripting 16279;e107 clock_menu.php cross-site scripting 16278;spamGuard multiple buffer overflows 16277;e107 multiple scripts path disclosure 16276;Microsoft Windows 2000 Advanced Server fully qualified domain name security bypass 16275;TinyWeb GET request allows attacker to download scripts 16274;Linksys WRT54G remote administration function security bypass 16273;GATOS xatitv program allows elevated privileges 16272;jPortal print.inc.php allows SQL injection 16271;jftpgw log function format string 16270;Microsoft Windows IPSec filter bypass 16269;Ares Galaxy installed 16268;Kerberos krb5_aname_to_localname() buffer overflow 16267;3com OfficeConnect allows elevated access 16266;WildTangent WTHoster and WebDriver buffer overflow 16265;Sun Java System App Server error path disclosure 16264;xdm open socket allows access 16263;iTunes file share option is running 16262;Isoqlog parser.c and Dir.c allows elevated privileges 16261;Canon imageRUNNER 210 port scan denial of service 16260;MiniShare GET and HEAD requests denial of service 16259;SGI IRIX cpr allows elevated privileges 16258;F-Secure Anti-Virus LHA archive buffer overflow 16257;3Com OfficeConnect Telnet escape sequence buffer overflow 16256;GNU Mailman obtain password 16255;Trillian installed 16254;FreeBSD msync allows elevated privileges 16253;BigIP TCP SYN cookie denial of service 16252;Skype installed 16251;HP Integrated Lights-Out port zero denial of service 16250;Orenosv HTTP/FTP Server HTTP GET denial of service 16249;FIX suspicious message type has been detected 16248;FIX logon has been detected 16247;HP OpenView Select Access gain access 16246;Eudora To: field denial of service 16245;UCD-SNMPD command buffer overflow 16244;Dabber worm detected 16243;F-Secure Anti-Virus bypass Sober.D and Sober.G detection 16242;Apple Mac OS X SSH URL handler code execution 16241;e107 user.php cross-site scripting 16240;VocalTec Telephony Gateway denial of service 16239;cPanel mod_phpsuexec allows command execution 16238;NETGEAR RP114 long URL filter bypass 16237;Mollensoft FTP Server CWD command buffer overflow 16236;xpcd xpcd-svga pcd_open buffer overflow 16235;SquirrelMail unspecified SQL injection 16234;PimenGest2 rowLatex.inc.php view database password 16233;SquirrelMail unspecified cross-site scripting 16232;Liferay Enterprise Portal message cross-site scripting 16231;e107 log.php cross-site scripting 16230;Apache HTTP Server PHP denial of service 16229;Firebird database name buffer overflow 16228;BitTorrent HTTP GET denial of service 16227;Apple Mac OS X disk:// URL handler code execution 16226;OpenBSD procfs allows elevated privileges 16225;Mozilla JavaScript denial of service 16224;Perl and ActivePerl duplication operator integer overflow 16223;phpMyFAQ lang directory traversal 16222;vsftpd connection denial of service 16221;Hummingbird Exceed Xconfig bypass security 16220;Symantec Norton AntiVirus 2004 ActiveX code execution 16218;PHP-Nuke modpath PHP file include 16215;Phorum allows attacker to hijack session 16214;Apache mod_ssl ssl_util_uuencode_binary buffer overflow 16213;Microsoft Windows Local Security Authority buffer overflow exploit attempt detected 16212;Check Point VPN-1 Client buffer overflow exploit attempt detected 16211;Microsoft Windows Service Host buffer overflow exploit attempt detected 16210;Microsoft Windows Service Host buffer overflow exploit attempt detected 16209;Yahoo! Instant Messenger buffer overflow exploit attempt detected 16208;Microsoft Windows RPC Locator Service buffer overflow exploit attempt detected 16207;Microsoft Windows kernel buffer overflow exploit attempt detected 16206;Microsoft Windows Command Shell buffer overflow exploit attempt detected 16205;Microsoft SQL Server buffer overflow exploit attempt detected 16204;IPlanet Server buffer overflow exploit attempt detected 16203;Trend Micro Interscan VirusWall buffer overflow exploit attempt detected 16202;Microsoft Internet Explorer buffer overflow exploit attempt detected 16201;Microsoft Internet Information Services buffer overflow exploit attempt detected 16200;Microsoft Exchange Server buffer overflow exploit attempt detected 16199;BlackICE or RealSecure Desktop buffer overflow exploit attempt detected 16198;AOL Instant Messenger buffer overflow exploit attempt detected 16197;cPanel Fantastico information disclosure 16196;LHA extract_one buffer overflows 16194;Sun JSSE incorrectly validates digital certificates 16193;CVS entry line buffer overflow 16192;neon library ne_rfc1036_parse function buffer overflow 16191;Subversion date parsing allows command execution 16190;OmniHTTPd range header in GET request buffer overflow 16189;Microsoft Internet Explorer CSS denial of service 16188;libuser denial of service 16186;Sidewinder G2 Security Appliance mail filter denial of service 16184;Sidewinder G2 Security Appliance RTSP denial of service 16183;Sidewinder G2 Security Appliance T.120 denial of service 16182;Blue Coat Security Gateway OS key stored in plain text 16181;Microsoft Visual Basic Command1_Click buffer overflow 16180;passwd memory leak 16179;passwd improper validation of pam_start 16178;passwd stdin option off-by-one buffer overflow 16177;phpMyFAQ file include 16176;Zen Cart login.php SQL injection 16175;rpc.mountd RPC denial of service 16174;osCommerce "dot dot" directory traversal;;;; 16173;Microsoft Outlook 2003 OLE object bypass restricted security zone 16172;Php-Nuke multiple cross-site scripting 16171;Microsoft Windows XP Explorer code execution 16170;Php-Nuke show weblink path disclosure 16169;Perl and ActivePerl system buffer overflow 16168;Microsoft Outlook Express SMTP usernames and passwords disclosure 16167;wget lock race condition 16166;Apple Mac OS X protocol helper file manipulation 16165;NetChat sprintf function buffer overflow 16164;Turbo Traffic Trader C multiple scripts cross-site scripting 16163;KDE URL handler allows attacker unauthorized access 16162;BusyBox netlink message spoofing 16161;Microsoft Internet Explorer browser URL spoofing 16160;Microsoft Internet Explorer MSHTM.DLL http-equiv META tag denial of service 16159;Linux kernel e1000 driver buffer overflow 16158;SGI IRIX UDP denial of service 16157;libtASN1 DER parsing issue 16156;WebCT iframe, img, and object tags cross-site scripting 16155;SMB shut down request has been detected 16154;Microsoft Windows NT 4.0 TSE Security Patch denial of service 16153;Squid Web Proxy Cache URL security bypass 16152;Ethereal MMSE dissector buffer overflow 16151;Ethereal SPNEGO dissector denial of service 16150;Ethereal AIM dissector denial of service 16148;Ethereal SIP packet denial of service 16147;Microsoft Internet Explorer showHelp CHM file execution 16146;Sun Solaris Management Console dot do" directory traversal;;;;; 16143;mah-jong NULL pointer denial of service 16142;Linksys EtherFast routers BOOTP packet denial of service 16141;Symantec multiple firewall patch is not installed 16140;Sweex Wireless Broadband Router information disclosure 16139;Opera Telnet file overwrite 16138;IEEE 802.11 wireless LAN devices CCA denial of service 16137;Symantec DNS response buffer overflow 16136;ZoneMinder zms buffer overflow 16135;Symantec Firewalls NBNS packet buffer overflow 16134;Symantec NBNS response buffer overflow 16133;Outpost Firewall Pro packet denial of service 16132;Symantec Firewalls DNS response packets denial of service 16131;Opera onUnload URL spoofing 16129;Blubster, Piolet, and RockItNet UDP request has been detected 16125;Blubster, Piolet or RockItNet file transfer has been detected 16124;Surfboard long argument buffer overflow 16123;BEA WebLogic Server and Express unauthorized access to Web applications 16122;RendezVous or the mDNS service is running on a remote host 16121;BEA WebLogic Server and Express bypass server policy 16120;HP-UX B6848AB GTK+ Support Libraries allows elevated privileges 16119;Microsoft Outlook 2000 URL spoofing 16118;MDaemon IMAP component STATUS buffer overflow 16117;Linux kernel sctp_setsockopt integer buffer overflow 16116;Microsoft Outlook VML information disclosure 16115;MailEnable logging disabled MEHTTPS buffer overflow 16114;MailEnable logging enabled MEHTTPS denial of service 16113;Caldera OpenServer insecure X sessions 16112;MSXML3 ampersand denial of service 16111;eMule HTTP POST and GET requests denial of service 16110;Systrace allows elevated privileges 16109;Malcode has been detected 16108;Apple Mac OS X TruBlueEnvironment denial of service 16107;phpShop $base_dir file include 16106;Linux kernel exit_thread allows elevated privileges 16105;Eudora URL spoofing 16104;Microsoft Outlook 2003 predictable file location could allow code execution 16103;Icecast authorization request buffer overflow 16102;Microsoft Internet Explorer and Outlook Express A HREF URL spoofing 16101;MyWeb long GET buffer overflow 16100;FreeBSD kernel denial of service 16099;NukeJokes SQL injection 16098;Gift backdoor 16097;efFingerD sockFinger_DataArrival buffer overflow 16096;NukeJokes modules.php cross-site scripting 16095;Microsoft Windows XP and Windows Server 2003 HCP URL code execution 16094;NukeJokes multiple path disclosure 16093;IBM Parallel Environment for AIX privilege escalation 16092;Trend Micro OfficeScan modify configuration 16091;Microsoft Internet Explorer file URL could allow an attacker to overwrite registry 16090;Ghost backdoor 16089;File Nail backdoor 16088;F-Backdoor 16087;e107 "news submit" and "article submit" functions cross-site scripting;; 16086;Eudora long URL buffer overflow 16085;Sun Java Virtual Machine denial of service 16084;SuSE Live CD SSH allows unauthorized access 16083;Symantec Norton AntiVirus nested file scan bypass 16082;FuseTalk multiple cross-site scripting 16081;FuseTalk allows unauthorized access to banning.cfm 16080;FuseTalk GET request allows unauthorized addition of users 16079;Exim require_verify buffer overflow 16078;DeleGate SSLway filter buffer overflow 16077;Exim header_check_syntax buffer overflow 16076;SurgeLDAP bypass authentication allows access to administrative interface 16075;Exim sender_verify buffer overflow 16074;PHP-Nuke orderby and sid SQL injection 16073;PHP-Nuke title and sid cross-site scripting 16072;PHP-Nuke show variable path disclosure 16071;Heimdal kadmind buffer overflow 16070;P4DB URL allows cross-site scripting 16069;P4DB allows command execution 16068;Kolab stores root password in plain text 16067;SMF size tag HTML injection 16066;Ultraseek error path disclosure 16065;PHPX cross-site scripting 16064;PHPX limit path disclosure 16063;Message Foundry GET denial of service 16062;SuSE HbaApiNode denial of service 16061;Microsoft Internet Explorer SSL certificate spoofing 16060;Check Point VPN-1/FireWall-1 ISAKMP buffer overflow 16059;Sambar Server HTTP POST code execution 16058;Microsoft Internet Information Server ASP information disclosure 16057;Titan FTP Server LIST command denial of service 16056;Sambar Server multiple script cross-site scripting 16055;Adobe Macromedia ColdFusion and JRun source disclosure 16054;Sambar Server HTTP keep-alive allows unauthorized access 16053;Apple Mac OS X unknown issue in RAdmin when large requests are sent 16052;ipmenu symlink attack 16051;Apple Mac OS X unknown CoreFoundation issue when handling environment variables 16050;YaBB subject modify .txt file 16049;AppleFileServer AFP PathName buffer overflow 16048;AWeb "dot dot" directory traversal;;;; 16047;Aldo`s Web Server path disclosure 16046;Crystal Reports report request denial of service 16045;Sasser has been detected 16044;Crystal Reports crystalimagehandler.aspx directory traversal 16043;Coppermine Photo Gallery execute commands using configuration parameters 16042;Coppermine Photo Gallery modules.php traverse directories 16041;Coppermine Photo Gallery multiple files PHP file include 16040;Coppermine Photo Gallery menu.inc.php cross-site scripting 16039;Coppermine Photo Gallery multiple scripts cause path disclosure 16038;ProFTPD CIDR entry ACL bypass 16037;PaX ASLR enabled denial of service 16036;PROPS glossary.php information disclosure 16035;PROPS do_search cross-site scripting 16034;SmartPeer unknown issue in mynewpassword command 16033;Pound logmsg function format string 16032;NetCache and Data ONTAP denial of service 16031;Web Wiz Forums unauthorized IP blocking 16030;Web Wiz Forums pop_up_topic_admin.asp modify topic 16029;Web Wiz Forums pop_up_ip_blocking.asp SQL injection 16028;Symantec VERITAS NetBackup allows elevated privileges 16027;flim creates insecure temporary files 16026;Apple QuickTime Player heap buffer overflow 16025;SquirrelMail compose.php script cross-site scripting 16024;ReciPants ID SQL injection 16023;Moodle help.php cross-site scripting 16022;libpng PNG image denial of service 16021;Midnight Commander format string 16020;Midnight Commander creates insecure files 16019;MPlayer and xine-lib RTSP RDT buffer overflow 16018;MPlayer and xine-lib RTSP session buffer overflow 16017;MPlayer and xine-lib long URL buffer overflow 16016;Midnight Commander allows local elevation of privileges 16015;3Com NBX scan denial of service 16014;Linux rsync allows files to be written outside a module`s path 16013;LHA directory traversal 16012;LHA multiple buffer overflows 16011;IBM AIX LVM commands symlink attack 16010;JForum could allow unauthorized access to forums 16009;osCommerce Admin Access With Levels plug-in bypass security 16008;IBM AIX console commands symlink attack 16007;DirectConnect traffic on a port has been detected 16006;Sesame servlets could allow unauthorized access to repository 16005;Zonet Wireless Router bypass security 16004;Citrix MetaFrame ICA connection could allow access to client drive 16003;sysklogd denial of service 16002;Linux kernel do_fork memory leak 16001;Email received 16000;Email detected as spam 15999;URL request is received 15998;URL request is blocked 15997;Kaos news information disclosure 15996;Cyn backdoor 15995;Siemens could allow unauthorized SMS messages to be sent 15994;McAfee VirusScan ActiveX allows attacker access 15993;Barricade Broadband Routers default settings allows attacker to gain access 15992;paFileDB pafiledb.php cross-site scripting 15991;Novell eDirectory RBS allows elevated privileges 15990;paFileDB login.php path disclosure 15989;HP JetAdmin could allow attackers to execute programs 15988;HP JetAdmin allows attackers to write to cache.ini 15987;DiGi WWW Server slash denial of service 15986;HP JetAdmin password bypass 15985;HP JetAdmin password replay 15984;HP JetAdmin weak encryption 15982;HP JetAdmin information disclosure 15981;HP JetAdmin path disclosure 15980;HP JetAdmin source disclosure 15979;Video Gallery SQL injection 15978;Video Gallery error message path disclosure 15977;eXtremail logging format string 15976;Horde IMP database has default login 15975;IBM HTTP Server GSKIT denial of service 15974;Linux kernel framebuffer fb_copy_cmap unspecified 15973;Samsung SmartEther allows administrative access 15972;Linux kernel i810 DMA lock denial of service 15971;OpenBB file upload 15970;OpenBB myhome.php script allows attacker to obtain information 15969;Protector System SQL filter bypass 15968;Protector System GET SQL injection 15967;OpenBB tags execute code 15966;OpenBB multiple scripts cross-site scripting 15965;Protector System blocker_query.php cross-site scripting 15964;OpenBB multiple scripts SQL injection 15963;Protector System blocker_querry.php path disclosure 15962;MSMS Core ver.asp information disclosure 15961;CrackDown backdoor 15960;phpwsContacts allows CSV file viewing 15959;phpwsBB allows message label viewing 15958;Apache HTTP Server authentication modules memory corruption 15957;Network Query Tool pqt.php script discloses path information 15956;Microsoft Windows long file share name buffer overflow 15955;Sun Solaris TCP/IP networking stack denial of service 15954;Buffer overflow exploit attempt detected 15953;Linux kernel panic function buffer overflow 15952;proxy server using the HTTP CONNECT directive has been detected 15951;Linux kernel cpufreq information disclosure 15950;SiteMinder Affiliate Agent SMPROFILE cookie buffer overflow 15949;Fusion news fullnews.php cross-site scripting 15948;artmedic homepagemaker PHP file include 15947;CAFEiNi backdoor 15946;Sun Solaris sendfilev denial of service 15945;Avaya Visual Vector setupaas file allows code execution 15944;BladeRunner backdoor 15943;LFTP stores username and password in plain text 15942;Unreal UMOD "dot dot" file overwrite;;;; 15941;NewsTraXer nTrax.mdb file access 15940;wget stores username and password in plain text 15939;xine-lib and xine-ui MRL allows an attacker to overwrite files 15938;ident2 child_service buffer overflow 15937;Yahoo! Messenger yinsthelper.dll denial of service 15936;Symantec Firewalls TCP attack denial of service 15935;pisg nick cross-site scripting 15934;PostNuke Downloads, Web_Links, and openwindow.php cross-site scripting 15933;PostNuke includes/blocks/ and pnadodb directories path disclosure 15932;phProfession offset SQL injection 15931;phProfession jcode cross-site scripting 15930;phProfession upload.php path disclosure 15929;Network Query Tool Nqt.php cross-site scripting 15928;BEA WebLogic Server and Express allows EJB object deletion 15927;BEA WebLogic Server and Express URL pattern syntax information disclosure 15926;BEA WebLogic stores administrative username and password in plain text 15925;Sun Fire IP packet System Controller denial of service 15924;Cherokee Web Server print error function format string 15923;Journalness allows data manipulation 15922;eXchange POP3 Server long SMTP command buffer overflow 15921;Cisco IOS SNMP UDP port denial of service 15920;RealServer stores the username and password in plain text 15919;NcFTP information disclosure 15918;ArX libneon format string 15917;Linux kernel struct sigqueue denial of service 15916;phpBB album_portal.php PHP file include 15915;mille long filename buffer overflow 15914;natrail.pl command execution 15913;Serv-U list command buffer overflow 15911;BitDefender Scan Online AVXSCANONLINE ActiveX control allows code execution 15910;ssmtp ssmtp.log allows symlink attack 15909;phpBB common.php allows IP spoofing 15908;Sun Solaris running NIS server allows unauthorized privileges 15907;Linux kernel ip_setsockopt integer buffer overflow 15906;Microsoft Visual Studio .NET unknown Debugger configuration issue 15905;Utempter denial of service 15904;Utempter symlink attack 15903;Xchat socks5 buffer overflow 15902;Linux kernel JFS file system information disclosure 15901;Linux kernel XFS file system information disclosure 15900;PostNuke thold parameter allows SQL injection 15899;Fastream NETFile Server nonexistent USER and PASS denial of service 15898;PostNuke order parameter allows cross-site scripting 15897;UltraApps Portal could allow an attacker to access the ua_portal.mdb database file 15896;PostNuke admin.php allows path disclosure 15895;Adobe Macromedia ColdFusion MX long string error message denial of service 15894;Phorum userlogin.php SQL injection 15893;Racoon ISAKMP packet denial of service 15892;Advanced Guestbook SQL injection 15891;CVS "dot dot" directory traversal;;;; 15890;X-Micro WLAN router default administrative interface login 15889;SquirrelMail chpasswd binary buffer overflow 15888;Logcheck temporary directory allows symlink attack 15887;Gemitel sp-turn.php file PHP file include 15886;TCP spoofed reset denial of service 15885;WIKINDX config.inc file allows attacker to obtain information 15884;ZoneAlarm email could bypass security 15883;MySQL mysqld_multi script symlink attack 15882;Adobe Macromedia ColdFusion MX frequently uploaded files denial of service 15881;phpBugTracker multiple scripts cross-site scripting 15880;RealNetworks" Helix Universal Server GET denial of service;;;;; 15879;phpBugTracker multiple scripts SQL injection 15878;SCT Campus Pipeline email attachments could allow cross-site scripting 15877;WinSCP long URL denial of service 15876;Servers Alive information disclosure 15875;PostNuke changeinfo.php script SQL injection 15874;KPhone STUN packet can cause denial of service 15873;xonix fails to drop privileges 15872;ssmtp die and log_event functions format string 15871;Cisco IPsec VPN man-in-the-middle attack 15870;Cisco IPsec VPN Group Password information disclosure 15869;PostNuke index.php script SQL injection 15868;Linux kernel Sound Blaster driver denial of service 15867;Linux kernel ext3 information disclosure 15866;Linux kernel ISO9660 filesystem buffer overflow 15865;BEA WebLogic Server and Express allows administrator or operator privileges 15864;CVS RCS diff command file creation 15863;neon format string attack 15862;BEA WebLogic Server and Express custom trust manager certificate spoofing 15861;BEA WebLogic Server and Express Authentication provider allows elevated privileges 15860;BEA WebLogic Server and Express config.xml files stores usernames and passwords in plain text 15859;Microsoft Outlook email ASCII NUL denial of service 15858;Zaep AntiSpam double encoded forward slash allows cross-site scripting 15857;Eudora MIME message denial of service 15856;Novell Nsure Identity Manager stores password hint in plain text 15855;Blackboard cross-site scripting 15854;TUTOS note_overview.php script path disclosure 15853;Microsoft Internet Explorer OLE object unauthorized print job 15852;TUTOS multiple scripts cross-site scripting 15851;SurgeLDAP "dot dot" directory traversal;;;; 15850;Citadel/UX database files have insecure permissions 15849;TikiWiki file upload 15848;TikiWiki tiki-map.phtml file and directory disclosure 15847;TikiWiki path disclosure 15846;TikiWiki multiple scripts allow cross-site scripting 15845;TikiWiki SQL injection 15844;Nuked-Klan configuration file corruption 15843;Nuked-Klan PHP file include 15842;PHP-Nuke cookiedecode function cross-site scripting 15841;Ipswitch IMail Express HTML message buffer overflow 15840;Adobe Acrobat Reader PDF denial of service 15839;PHP-Nuke bypass authentication 15838;NewsPHP file upload 15837;NewsPHP index.php cross-site scripting 15836;NewsPHP could allow administrative access 15835;PHP-Nuke admin authentication bypass 15834;Nautilus long directory name buffer overflow 15833;Yahoo! Messenger and Trillian plaintext account credentials 15832;Microsoft Internet Explorer IFRAME denial of service 15831;ascontrol.dll ActiveScan ascontrol.dll denial of service 15830;MSRPC Local Security Authority Subsystem Service request has been detected 15829;X-Micro WLAN 11b Broadband Router default administrative interface account 15828;FirstClass Client local network.fcp file contains buffer overflow 15827;ADA Image Server GET request buffer overflow 15826;BEA WebLogic connects multiple times allowing access to system 15825;Sun Ray servers lockscreen fails if Smartcard is removed and reinserted 15824;Crackalaka hash_strcmp denial of service 15823;RSniff connection denial of service 15822;Open WebMail allows for unauthorized creation of directories 15821;Kerio Personal Firewall Web filtering denial of service 15820;Scorched 3D chat box format string attack 15819;Roger Wilco allows audio access 15818;Microsoft Windows MS04-011 patch is not installed 15817;LCDproc test_func_func function format string 15816;Roger Wilco information disclosure 15815;1st Class Mail Server multiple cross-site scripting 15814;LCDproc test_func_func buffer overflow 15813;Microsoft Windows MS04-014 patch is not installed 15812;1st Class Mail Server "dot dot" directory traversal;;;; 15811;Microsoft Windows MS04-012 patch is not installed 15810;Sun Cluster Global File System denial of service 15809;Microsoft Outlook Express MS04-013 patch is not installed 15808;HP OpenView Operations and VantagePoint could allow administrative access 15803;LCDproc parse_all_client_messages buffer overflow 15799;NukeCalendar modules.php SQL injection 15798;NukeCalendar modules.php cross-site scripting 15797;Cisco 6500 and 7600 series VPNSM malformed IKE packet denial of service 15796;AzDGDatingLite index and view.php cross-site scripting 15795;NukeCalendar path disclosure 15794;DTr backdoor 15793;DFch backdoor 15792;Celine backdoor 15789;Systrace allows bypass of policy 15785;WinCrash backdoor 15784;Sun Solaris Sun Secure Shell Deamon allows log bypass 15783;Racoon crypto_openssl.c bypass authentication 15782;McAfee FreeScan mcfscan.dll ActiveX control information disclosure 15778;Symantec Security Check rufsi.dll buffer overflow 15775;Intel server setup utilities allows unauthorized access 15774;RealNetworks RealPlayer and RealOne Player R3T buffer overflow 15773;CiscoWorks WLSE and Cisco HSE default password and username 15772;McAfee FreeScan mcfscan.dll ActiveX control buffer overflow 15770;BuddyLinks spyware opens advertisements and obtains information 15769;Apple Mac OS X CUPS undisclosed configuration security issue 15768;Apple Mac OS X undisclosed Mail security issue 15767;HTTP POST request negative content length causes buffer overflow 15764;Panda ActiveScan ascontrol.dll heap overflow 15763;One 0.12 beta backdoor 15762;RPC request tunneled over HTTP has been detected 15761;Executable SMB file access attempt has been detected 15759;sharutils shar utility buffer overflow 15757;Adobe Photoshop path disclosure 15754;Portage lockfile hardlink can be used to overwrite files 15753;Net Administrator backdoor 15752;FTGatePro and FTGateOffice message.fts path disclosure 15751;FTGatePro and FTGateOffice index.fts folder cross-site scripting 15750;FTGatePro and FTGateOffice individual.fts name cross-site scripting 15748;NokNok backdoor 15747;NO-OP large quantity of instructions have been detected 15746;Adobe Macromedia Flash Player LoadMovie denial of service 15745;F-Secure Backweb user interface allows elevated privileges 15744;F-Secure Sober.D virus in ZIP archives may bypass antivirus protection 15743;MSWebDVD ActiveX Control long password buffer overflow 15742;IGI 2 Covert Strike server rcon format string 15741;Phoenix backdoor 15739;McAfee ePolicy Orchestrator is running on the host 15738;Mosucker backdoor 15737;Citrix MetaFrame Password Manager First Time Use wizard information disclosure 15736;monit POST off-by-one buffer overflow 15735;monit off-by-one buffer overflow 15734;monit Basic Authentication denial of service 15733;IBM Director port scan denial of service 15732;Perl and ActivePerl win32_stat buffer overflow 15731;YaST Online Update symlink attack 15730;eMule DecodeBase16 function buffer overflow 15729;Microsoft SharePoint Portal Server cross-site scripting 15728;texutil symlink attack 15727;Winamp in_mod.dll buffer overflow 15726;FTE Text Editor vfte buffer overflow 15725;Encore Web Forum display.cgi command execution 15724;SGI IRIX ftpd ftp_syslog denial of service 15723;SGI IRIX ftpd PORT denial of service 15722;SGI IRIX ftpd link failure denial of service 15721;Dreamweaver test scripts SQL injection 15720;MondoSearch MsmHigh.exe and MsmLink.exe files denial of service 15719;MondoSearch MsmChgPw.msk file information disclosure 15718;MondoSearch MsmHigh.exe allows search engine to be used as a proxy 15717;HAHTsite Scenario Server long request buffer overflow 15716;Roger Wilco UDP datagram denial of service 15715;Microsoft Windows Negotiate Security Software Provider buffer overflow 15714;Microsoft Windows Virtual DOS Machine allows elevated privileges 15713;Microsoft Windows ASN.1 double-free 15712;Secure Sockets Layer message denial of service 15711;Microsoft Windows object identifier could be used to open network ports 15710;Microsoft Windows H.323 buffer overflow 15709;Microsoft Windows COM Internet Service and RPC over HTTP denial of service 15708;Microsoft Windows RPCSS Service RPC message can cause denial of service 15707;Microsoft Windows Local Descriptor Table allows privilege escalation 15706;ADA Image Server information disclosure 15705;Microsoft Outlook Express MHTML URL allows execution of code 15704;Microsoft Windows XP and Windows Server 2003 HCP URL code execution 15703;Microsoft Jet Database Engine query could execute code 15702;Microsoft Windows winlogon buffer overflow 15701;Heimdal cross-realm spoofing 15700;Microsoft Windows 2000 Domain Controller LSASS LDAP message denial of service 15699;Microsoft Windows LSASS buffer overflow 15698;Microsoft Internet Explorer and Outlook Express URL FORM spoofing 15697;One of the last Trojans backdoor 15693;Massaker backdoor 15692;Clam AntiVirus VirusEvent directive allows local escalation of privileges 15691;cdp printTOC buffer overflow 15687;CactuShop popularlargeimage.asp cross-site scripting 15686;CactuShop mailorder.asp and payonline.asp scripts SQL injection 15685;quoteengine SQL injection 15684;MadBMS login issue 15683;SillySearch search parameter allows cross-site scripting 15682;Prozilla Real Estate script payment process bypass 15681;PHPKIT forum message cross-site scripting 15680;tcpdump ISAKMP packet delete payload buffer overflow 15679;tcpdump ISAKMP packet integer underflow 15678;Microsoft Windows XP task creation allows privilege escalation 15677;LINBOX double slash security bypass 15676;Oracle Application Server Single Sign-On login Web page spoofing 15675;MPlayer header buffer overflow 15674;MPlayer command with long URL causes buffer overflow 15673;CVS failed user authentication has been detected 15672;CVS successful user authentication has been detected 15671;cPanel multiple scripts cross-site scripting 15670;Interchange URL could allow an attacker to obtain information 15669;ISAKMP spi size buffer overflow 15668;CloisterBlog cross-site scripting 15667;CloisterBlog allows administrative access 15666;CloisterBlog "dot dot" directory traversal;;;; 15665;eZ publish template editing 15664;GNOME LD_LIBRARY_PATH allows local privilege escalation 15662;FreeBSD KAME Project IPv6 implementation denial of service 15661;A-CART category.asp SQL injection 15660;A-CART deliver.asp and billing.asp cross-site scripting 15658;H.323 traffic on the network has been detected 15657;JBrowser execute arbitrary administrative scripts 15656;XMB phpinfo.php script could allow an attacker to obtain information 15655;XMB multiple scripts SQL injection 15654;XMB Forum multiple scripts cross-site scripting 15653;NT SAM Database access detected using PIPE/samr service 15652;WebCT Campus Edition @import cross-site scripting 15651;pam-pgsql authentication module SQL injection 15650;NT Service Control access has been detected using the SMB PIPE service 15649;Fresh Guest Book guest.cgi cross-site scripting 15646;HTTP server CONNECT method used to bypass filtering 15645;psInclude template allows command execution 15644;Nessus .nessusrc files contain usernames and passwords in plain text 15643;PhotoPost PHP Pro cross-site scripting 15642;PhotoPost PHP Pro SQL injection 15641;NessusWX session files contain usernames and passwords in plain text 15640;Foxmail punylib.dll buffer overflow 15639;NeWT config.xml file contains usernames and passwords in plain text 15638;NSTX NULL denial of service 15636;InnoMedia VideoPhonesend HTTP request with forward slash authentication bypass 15635;bBlog blog name cross-site scripting 15634;WinMX file retrieval attempt has been detected 15632;Microsoft Windows 2000 Utility Manger allows privilege escalation 15631;phpBB privmsg.php SQL injection 15630;OpenBSD ISAKMP delete payload denial of service 15629;OpenBSD ISAKMP Cert Request payload integer underflow 15628;OpenBSD ISAKMP IPSEC SA payload denial of service 15625;blaxxun Platform 7 application/x-cc3d buffer overflow 15624;eSignal Specs.dll file buffer overflow 15623;MSRPC suspicious UUID has been detected 15622;oftpd PORT denial of service 15621;NetSupport School Pro Client32.ini file weak encryption algorithm 15620;IBM AIX invscoutd allows elevated privileges 15619;Etherlords 2 packet denial of service 15618;Etherlords 1 packet denial of service 15617;MySQL mysqlbug script symlink attack 15613;Backage backdoor 15612;Winamp winampmb.htm local file manipulation 15610;Winamp in_midi.dll buffer overflow 15607;HP JetAdmin command execution 15606;HP JetAdmin setinfo.hts directory traversal 15605;HP JetAdmin file upload 15603;Random Ident server (ridentd) rident.pid symlink attack 15602;emil format string attack 15601;emil email multiple buffer overflows 15600;Novell NetWare installation log files information disclosure 15598;Ipswitch WS_FTP Pro ASCII buffer overflow 15597;Dark Age of Camelot login.dll man-in-the-middle attack 15596;PHP-Nuke IMG tag allows elevated privileges 15595;PicoPhone logging function buffer overflow 15594;Nexgen FTP Server "dot dot" directory traversal;;;; 15593;Kerio WinRoute Firewall HTTP headers denial of service 15592;Kerio MailServer SPAM filter buffer overflow 15591;Microsoft Visual Studio and Microsoft Visual C++ denial of service 15590;Trend Micro InterScan VirusWall "dot dot" directory traversal;;;; 15589;Microsoft Windows allows elevated privileges 15588;VP-ASP catalogid SQL injection 15587;DameWare Mini Remote Control uses weak random generator 15586;DameWare Mini Remote Control transmits encryption key in plain text 15585;SSH Tectia Server password change plug-in race condition 15584;The Rage packet can cause denial of service 15583;squidGuard "%00" character ACL bypass;;;; 15582;Mod_Survey cross-site scripting 15581;Common Desktop Environment dtlogin utility double-free 15580;HiGuest higuest.pl script allows cross-site scripting 15579;phpBB admin_words.php cross-site scripting 15578;phpBB admin_words.php SQL injection 15577;Linux kernel kmod signals denial of service 15576;MS Analysis referer header SQL injection 15575;MS Analysis modules.php and title.php cross-site scripting 15574;MS Analysis error message discloses directory path 15573;FirstClass TargetName cross-site scripting 15572;Ethereal colour filter file denial of service 15571;Ethereal RADIUS packet denial of service 15570;Ethereal zero-length presentation protocol selector denial of service 15569;Ethereal multiple dissectors buffer overflows 15568;Invision Power Top Site List id SQL injection 15567;xweb "dot dot" directory traversal;;;; 15566;Invision Gallery index.php SQL injection 15565;phpBB profile.php cross-site scripting 15564;xine xine-bugreport and xine-check symlink attack 15563;phpBB unchecked session IDs allow command execution 15562;phpBB admin_smilies.php and the admin_styles.php scripts cross-site scripting 15561;Ipswitch WS_FTP Server ALLO handler buffer overflow 15560;Ipswitch WS_FTP Server REST denial of service 15559;phpBB admin_smilies.php script and admin_styles.php script SQL injection 15558;Ipswitch WS_FTP Server SITE FTP privilege escalation 15557;ReGet "dot dot" file upload;;;; 15556;Tarantella Enterprise ttaarchives.cgi and ttacab.cgi CGI utilities cross-site scripting 15555;IBM AIX putlvcb buffer overflow 15554;IBM AIX make utility CC option buffer overflow 15553;Clam AntiVirus RAR archive denial of service 15552;Member Management System cross-site scripting 15551;Member Management System ID parameter SQL injection 15550;News Manager Lite administrative session allows unauthorized access 15549;News Manager Lite SQL injection 15548;News Manager Lite cross-site scripting 15547;Apache HTTP Server mod_disk_cache local information disclosure 15546;InterBase admin.ib allows elevated privileges 15545;Samba smbprint.log symlink attack 15544;Microsoft Internet Explorer shell: command denial of service 15543;Witty Worm targets BlackICE PC Protection systems 15542;Terminator 3: War of the Machines buffer overflow 15541;Winamp long filename denial of service 15540;Apache HTTP Server socket starvation denial of service 15539;Check Point FireWall-1 SmartDashboard buffer overflow 15538;Symantec Norton Internet Security LaunchURL command execution 15537;Jetty unknown denial of service 15536;Symantec Norton AntiSpam 2004 LaunchCustomRuleWizard buffer overflow 15535;Chrome malloc and memcpy denial of service 15534;Phatbot has been detected 15533;Apple Mac OS X Server admin service buffer overflow 15530;Error Manager error log command execution 15529;Error Manager error.php cross-site scripting 15527;IPV6 fragment overlap 15526;IPv6 buffer overflow 15524;Error Manager error.php path disclosure 15523;Twilight Utilities Web Server postifle.exe file creation 15522;vCard uninstall.php database table deletion 15521;MSN (Microsoft Network) Messenger file transfer 15520;Phatbot backdoor 15519;OpenBSD ISAKMP memory leak 15518;OpenBSD ISAKMP zero-length payload denial of service 15517;cPanel dodelautores.html or addhandle.html cross-site scripting 15516;SAP Internet Transaction Server (ITS) AGate path disclosure 15515;Twilight Utilities Web Server postfile.exe attfile parameter buffer overflow 15514;SAP Internet Transaction Server (ITS) WGate format string attack 15513;mySAP Business Suite HTTP Host Header buffer overflow 15512;PHPX could allow an attacker to hijack sessions 15511;Secure FTP Server SITE command buffer overflow 15510;WFTPD GUI denial of service 15509;OpenSSL unknown TLS message types denial of service 15508;OpenSSL on a server configured with Kerberos ciphersuites denial of service 15507;Microsoft Windows XP Explorer wmf denial of service 15506;Fizmez Web Server NULL error denial of service 15505;OpenSSL do_change_cipher_spec function denial of service 15504;IBM Lotus Domino webadmn.nsf file disclosure 15503;IBM Lotus Domino dot dot file creation 15502;IBM Lotus Domino webadmin.nsf cross-site scripting 15500;Mambo id parameter SQL injection 15499;Mambo return and mos_change_template variables allow cross-site scripting 15498;4nAlbum modules.php script allows SQL injection 15497;4nAlbum nmimage.php script allows cross-site scripting 15496;4nAlbum displaycategory.php script PHP file include 15495;vBulletin showthread.php, forumdisplay.php or memberlist.php cross-site scripting 15494;Phorum register.php, login.php, and profile.php cross-site scripting 15493;4nAlbum error allows path disclosure 15492;UUDeview creates insecure temporary files 15491;PHP-Nuke multiple parameters cross-site scripting 15490;UUDeview multiple buffer overflows 15489;ModSecurity off-by-one buffer overflow 15488;YaBB glow and shadow tags cross-site scripting 15487;Battle Mages incomplete data causes denial of service 15486;cPanel login scripts allows command execution 15485;cPanel dir parameter allows cross-site scripting 15484;LDAP null fields have been detected 15483;LDAP large filter field has been detected 15482;LDAP large distinguished name has been detected 15481;LDAP detected 15480;LDAP requests that have failed have been detected 15479;SPIP forum.php3 script PHP code injection 15478;4nGuestbook modules.php cross-site scripting 15477;Ipswitch WS_FTP Pro ASCII buffer overflow 15476;VGW4/8 Telephony Gateway directory traversal 15475;phpBB configuration setting SQL injection 15474;Mathopd prepare_reply buffer overflow 15473;Multiple vendor SOAP HTTP servers array denial of service 15472;Unicenter TNG cam.exe and awservices.exe buffer overflow 15470;AntiGen for Domino zip file can cause denial of service 15469;Trojan horse numeric activity has been detected 15467;Novell GroupWise WebAccess using Apache Web server allows viewing of files on the server 15466;HP Web-enabled Management Software HTTP Server unauthorized certificate upload 15465;Adobe Macromedia e-licensing allows elevated privileges 15464;phpBB viewforum.php and viewtopic.php scripts allow cross-site scripting 15463;Oracle9i Application Server Web Cache HTTP Request Method buffer overflow 15462;Net-Devil backdoor 15461;Microsoft Windows MS04-008 patch is not installed 15460;Metamail extcompose symlink 15458;Le Gardien backdoor 15456;xitalk allows attacker to gain elevated privileges 15455;IBM rexecd allows elevated privileges 15454;CFWebstore URL cross-site scripting 15453;EMU Webmail init.emu path disclosure 15452;EMU Webmail login cross-site scripting 15451;EMU Webmail emumail.fcgi cross-site scripting 15450;IBM WebSphere Application Server unknown issue 15449;IBM DFSMS/MVS tape utility unknown issue 15448;Invision Power Board index.php cross-site scripting 15447;CFWebstore index.cfm SQL injection 15446;vHost cross-site scripting 15445;Confixx Perl Debugger information disclosure 15444;Open WebMail userstat.pl allows execution of commands 15443;cPanel resetpass section allows execution of commands 15442;PAM component ICQ protocol parsing buffer overflow 15441;ACKcmdC backdoor 15440;hack-a-tack backdoor 15438;MyProxy cross-site scripting 15437;sysstat isag utility symlink attack 15436;Pegasi Web Server cross-site scripting 15435;Pegasi Web Server "dot dot" directory traversal;;;; 15434;Courier Japanese codeset converter buffer overflow 15433;Symantec Norton Personal Firewalls denial of service 15432;F-Secure Anti-Virus for Linux protection bypass 15431;wMCam Server multiple connections cause denial of service 15430;Unreal Tournament Server class name format string attack 15429;Microsoft Outlook MS04-009 patch is not installed 15428;sysstat post and trigger scripts symlink attack 15427;Microsoft Network Messenger MS04-010 patch is not installed 15426;GdkPixbuf bitmap file denial of service 15425;Sun Solaris uucp multiple buffer overflows 15424;Multiple vendor Web browsers bypass cookie path restriction 15423;WU-FTPD bypass restricted-gid option allows unauthorized access 15422;Apache HTTP Server mod_access information disclosure 15421;Symantec Norton AntiVirus 2002 bypass Auto-Protect Engine 15420;IBM DB2 Remote Command Server allows elevated privileges 15419;Apache HTTP Server mod_ssl plain HTTP request denial of service 15418;nfs-utils DNS configuration denial of service 15417;Confixx db_mysql_loeschen2.php SQL injection 15416;Chat Anywhere bypass administrative features 15415;MSN Messenger request view files 15414;Microsoft Outlook 2002 mailto URL allows execution of code 15413;Apple Safari Web browser application large array denial of service 15412;ArGoSoft FTP Server SITE PASS denial of service 15411;ArGoSoft FTP Server SITE UNZIP file disclosure 15410;ArGoSoft FTP Server SITE ZIP and SITE COPY buffer overflows 15409;Python getaddrinfo function buffer overflow 15408;RobotFTP Server send commands before authentication causes denial of service 15407;GNU Automake Makefile.in symlink attack 15406;NTP integer buffer overflow 15405;SURECOM Web configuration denial of service 15404;PWebServer dot dot directory traversal 15403;Invision Power Board cross-site scripting 15402;VirtuaNews Admin Panel multiple cross-site scripting 15401;Symantec Norton AntiVirus 2002 ASCII character scan denial of service 15400;Invision Power Board invalid character could disclose path 15399;SLMail Pro SLWebmail buffer overflows 15398;SLMail Pro Supervisor Report Center stack-based buffer overflow 15397;HP Tru64 UNIX IPSec and IKE allows unauthorized access 15395;CDRDAO show-data command file disclosure 15394;Microsoft Windows service running under non-built-in accounts has been detected 15393;SmarterMail spell checker cross-site scripting 15392;SmarterMail frmAddfolder.aspx file manipulation 15391;SmarterMail multiple connection denial of service 15388;Cisco CSS UDP packet denial of service 15387;ProFTPD off-by-one _xlate_ascii_write function buffer overflow 15386;Coreutils dir -W integer overflow 15385;qmail RELAYCLIENT buffer overflow 15384;Adobe Acrobat Reader XFDF buffer overflow 15383;DAWKCo POP3 Server with WebMAIL extension session reactivation 15382;Multiple applications data-driven algorithmic complexity denial of service 15381;GWeb HTTP Server directory traversal 15380;Dream FTP Server FTP command format string 15378;SonicWALL VPN/Firewall Appliance ARP denial of service 15377;SandSurfer cross-site scripting 15375;FreeSpace 2 long server name buffer overflow 15374;SonicWALL VPN/Firewall Appliance ARP information disclosure 15373;Nortel Wireless LAN Access Point 2200 administrative Telnet service denial of service 15372;SkyHigh Chat Server multiple connections denial of service 15371;Spider Sales userId SQL injection 15370;Spider Sales weak encryption 15369;FreeBSD memory buffers (mbufs) denial of service 15368;NetScreen-SA 5000 Series of IVE SSL VPN Appliances delhomepage.CGI cross-site scripting 15367;Novell Client Firewall tray icon allows elevated privileges 15366;Squid url_regex ACL bypass 15365;Hot Open Tickets allows attacker to obtain elevated privileges 15364;Motorola T720 mobile phone IP packet denial of service 15363;ignitionServer could allow a remote attacker to gain privileges 15362;XBoard -icshost buffer overflow 15361;Magic Winmail Server path disclosure in the ldaplib.php script 15360;IA WebMail Server email spoofing 15359;IA WebMail Server view and edit_contact cross-site scripting 15358;IA WebMail Server view and edit_contact denial of service 15357;IA WebMail Server username buffer overflow 15356;iG Shop page.php SQL injection 15355;iG Shop page.php cross-site scripting 15354;YaBB SE multiple modules allow SQL injection 15353;Red Faction buffer overflow 15352;free-BB couleur or img HTML tags allow cross-site scripting 15351;602Pro LAN SUITE index.html cross-site scripting 15350;602Pro LAN SUITE path disclosure 15349;602Pro LAN SUITE could disclose directory listing 15348;phpBB viewtopic.php script allows cross-site scripting 15347;xboing buffer overflow 15346;Anubis format string error 15345;Anubis IDENT buffer overflow 15344;FreeBSD jail_attach allows elevated privileges 15343;Invision Power Board search.php SQL injection 15342;WFTPD Pro MKD or XMKD FTP commands can cause denial of service 15341;WFTPD Pro Server long strings without an 0Ah byte causes denial of service 15340;WFTPD Pro Server and Server FTP commands buffer overflow 15339;Apple Mac OS X SSH failure 15338;Apple Mac OS X AFP man-in-the-middle attack 15337;Microsoft Internet Explorer cross-frame domain restrictions bypass 15336;WinZip UUDeview package MIME buffer overflow 15335;Calife long password buffer overflow 15331;Sun Solaris /usr/lib/print/conv_fix allows elevated privileges 15330;Symantec Gateway Security error page cross-site scripting 15329;eXtremail all digit password allows unauthorized access 15328;Sun Solaris NIS account denial of service 15327;Sun Solaris passwd(1) allows elevated privileges 15326;Microsoft Internet Explorer Perfect Nav plugin denial of service 15325;Dell OpenManage Web Server OCSGetOEMINIPathFile function buffer overflow 15324;@Mail util.pl cross-site scripting 15323;Serv-U MDTM buffer overflow 15322;Mozilla event handler cross-site scripting 15321;FreeChat string denial of service 15320;@Mail multiple connections denial of service 15319;Jabber Gadu-Gadu Transport denial of service 15318;Alcatel OmniSwitch Nessus scan can create denial of service 15317;mtools mformat utility creates files with insecure permissions 15315;jgs Web server CGI cross-site scripting 15314;1st Class Mail Server APOP USER command denial of service 15313;Gigabyte Technology GN-B46B router allows authentication to be bypassed 15312;GameSpy SDK strncpy function denial of service 15311;BadBlue phptest.php script discloses path information 15310;AOL Instant Messenger stores buddy icon in predictable location 15309;Bochs long HOME variable buffer overflow 15308;XPath injection attempt detected 15307;Haegemonia long packet causes denial of service 15306;TYPSoft FTP Server FTP commands denial of service 15305;Red Storm games denial of service 15304;Trillian key name buffer overflow 15303;Trillian DirectIM packet buffer overflow 15302;Libxml2 nanoftp buffer overflow 15301;Libxml2 nanohttp buffer overflow 15300;Apple Mac OS X unknown issue in DiskArbitration implementation 15299;Apple Mac OS X unknown issue in CoreFoundation notification logging 15298;Jigsaw code embedded in URL allows code execution 15297;Apple Mac OS X ppp daemon format string attack 15296;Opt-X header.php PHP file include 15295;XMB multiple scripts allow SQL injection 15294;XMB embed script within BBCode image or align tags allows execution of code 15293;Apache for Cygwin "dot dot" directory traversal;;;; 15292;XMB multiple scripts allow cross-site scripting 15291;Darwin Streaming Server DESCRIBE request denial of service 15290;Confirm header allows unauthorized access 15289;WebzEdit done.jsp cross-site scripting 15288;Avirt Voice long GET request buffer overflow 15287;ezboard font tag cross-site scripting 15286;Avirt SOHO multiple buffer overflows 15285;Dell TrueMobile Help files allow attacker to gain privileges 15284;Microsoft Windows XP Windows shell shimgvw.dll buffer overflow 15283;PhpNewsManager "dot dot" directory traversal;;;; 15282;Load Sharing Facility eauth component allows code execution 15281;nCipher HSM information disclosure 15280;Proofpoint Protection Server MySQL allows unauthorized access 15279;Synaesthesia configuration file symlink attack 15278;Load Sharing Facility eauth component could allow attacker to hijack other user`s process 15277;Proxy-Pro GateKeeper Pro long HTTP GET buffer overflow 15276;hsftp format string attack 15275;PSOProxy long HTTP GET request buffer overflow 15274;Team Factor packet denial of service 15273;XFree86 GLX integer signedness denial of service 15272;XFree86 GLX array index denial of service 15271;Oracle9i Database Server SQL denial of service 15270;Oracle9i Application and Database Servers SOAP message denial of service 15269;Oracle9i Lite Mobile Server allows unauthorized access 15268;LiveJournal URL cross-site scripting 15267;PunkBuster login SQL injection 15266;Cisco ONS multiple devices allow unauthorized access 15265;Cisco ONS multiple devices ACK denial of service 15264;Cisco ONS multiple devices could allow file upload and retrieval 15263;Microsoft Windows XP and 2000 Server kernel allows elevated privileges 15262;Small ftpd forward slash in request denial of service 15261;Sun Solaris sulogin utility single-user mode denial of service 15260;PHP-Nuke multiple modules SQL injection 15259;Metamail header format string 15258;Metamail splitmail file Subject header buffer overflow 15257;Linksys WAP55AG SNMP strings disclosure 15256;Microsoft Windows ASN.1 buffer overflow packet using NTLM has been detected 15255;Microsoft Windows ASN.1 buffer overflow packet using SMTP has been detected 15254;WebStores 2000 error.asp cross-site scripting 15253;WebStores 2000 browse_items.asp SQL injection 15252;CesarFTP user:pass command denial of service 15251;Serv-U site chmod command denial of service 15250;Linux kernel ncp_lookup allows elevated privileges 15249;OWLS multiple scripts directory traversal 15248;Bagle backdoor 15247;Metamail PrintHeader non-ASCII characters buffer overflow 15246;Linux kernel Vicam USB driver denial of service 15245;Metamail Content-Type format string attack 15244;Linux kernel do_mremap allows elevated privileges 15243;Ipswitch IMail LDAP daemon large tag buffer overflow 15242;Broker FTP Server TsFtpSrv.exe denial of service 15241;Broker FTP Server denial of service 15239;Vizer Web Server long string denial of service 15238;APC`s Web/SNMP Management SmartSlot Card default password 15237;Sami HTTP Server HTTP GET request buffer overflow 15236;YABB invalid messages allow attacker to obtain username and password 15235;Online Store Kit more.php cross-site scripting 15234;ProductCart Custva.asp cross-site scripting 15233;ProductCart advSearch_h.asp script SQL injection 15232;Online Store Kit more.php SQL injection 15231;ProductCart keystream information disclosure 15230;eTrust Antivirus could allow attacker to bypass file scan 15229;LBreakout2 HOME environment variable buffer overflow 15228;AllMyVisitors PHP file include 15227;AllMyGuests PHP file include 15226;AllMyLinks PHP file include 15225;Robot FTP Server username buffer overflow 15224;YaBB SE post.php SQL injection 15223;Microsoft Windows access violation or exception code has been detected 15221;Network Terrorist backdoor 15220;Xlight ftp RETR denial of service 15219;phpWebSite announce and notes module SQL injection 15218;Microsoft Windows command shell backdoor 15217;SignatureDB sdbscan buffer overflow 15216;Purge and Purge Jihad battle type and map name buffer overflow 15215;Symantec Antivirus Scan Engine race condition 15214;ASP Portal SQL injection 15213;ASP Portal photograph URL cross-site scripting 15212;Symantec Firewall/VPN caches administrative password in plain text 15211;ASP Portal index.asp cross-site scripting 15210;Microsoft Internet Explorer BMP bitmap image file integer overflow 15209;mnoGoSearch UdmDocToTextBuf function buffer overflow 15208;vBulletin search.php cross-site scripting 15207;PAM component buffer overflow when parsing SMB protocol 15206;XFree86 improper handling of multiple font files 15205;Sami FTP Server samiftp.dll denial of service 15204;Sami FTP Server CD and GET commands denial of service 15203;Mailmgr insecure temporary directory 15202;PWLib message denial of service 15201;Crob FTP Server multiple connections denial of service 15200;XFree86 CopyISOLatin1Lowered buffer overflow 15199;AIM Sniff symlink attack 15194;Macallan Mail Solution allows unauthorized access 15193;SandSurfer user authentication unauthorized access 15192;Sophos Anti-Virus email virus may not be detected 15191;Sophos Anti-Virus incomplete MIME header denial of service 15190;phpCodeCabinet multiple scripts cross-site scripting 15188;Ratbag data length denial of service 15187;Monkey httpd get_real_string denial of service 15186;Meet the Lamer backdoor 15185;Yat backdoor 15184;Uploader backdoor 15183;Lioten worm 15172;IBM AIX password enumeration 15171;Lithium backdoor 15170;M2 Trojan backdoor 15169;Singularity backdoor 15168;Unsolicited client certificate 15167;Last2000 backdoor 15166;Konik backdoor 15165;Gspot backdoor 15164;InCommand backdoor 15163;Hellz Addiction backdoor 15162;Executor backdoor 15161;Dark Connection Inside backdoor 15160;Internal Revise backdoor 15159;Drat backdoor 15158;The Prayer backdoor 15157;Digital Rootbeer backdoor 15156;BLA backdoor 15155;Pitfall backdoor 15154;PC Invader backdoor 15153;Bigorna backdoor 15152;Optix backdoor 15151;BDDT backdoor 15150;Basic Hell backdoor 15149;Osiris backdoor 15148;Balistix backdoor 15147;NOSecure backdoor 15146;B.F. Evolution backdoor 15145;Nirvana backdoor 15144;New Silencer backdoor 15143;Amanda backdoor 15142;Oxon backdoor 15141;WinRat backdoor 15140;NetTrash backdoor 15139;Net Taxi backdoor 15138;Duddie backdoor 15137;Alvgus backdoor 15136;ezContents login bypass 15135;ezContents multiple .php PHP file include 15134;Mutt index menu buffer overflow 15133;BosDates calendar SQL injection 15132;Samba mksmbpasswd.sh could allow an attacker to gain access to user`s account 15131;Samba smbmnt allows elevated privileges 15130;XFree86 font.alias file buffer overflow 15129;PhpGedView editconfig_gedcom.php directory traversal 15128;PhpGedView login.php path disclosure 15127;Microsoft Internet Explorer and Outlook null character in host name denial of service 15126;Netraider backdoor 15125;Moonpie backdoor 15124;Mneah backdoor 15123;RealOne Player .RMP "dot dot" directory traversal;;;; 15122;MaxWebPortal register form cross-site scripting 15121;MaxWebPortal Personal Messages SQL injection 15120;MaxWebPortal dl_showall.asp, Personal Messages, and down.asp cross-site scripting 15119;WoW23 backdoor 15118;Oblivion backdoor 15117;Net Metropolitan backdoor 15116;Microspy backdoor 15115;PHP-Nuke Search and Web_links modules SQL injection 15114;Mantis backdoor 15113;Microsoft Virtual PC for Mac allows elevated privileges 15112;Webservect backdoor 15111;Wan Remote backdoor 15110;Voodoo Doll backdoor 15109;Spirit backdoor 15108;Linux rsync open_socket_out function buffer overflow 15107;Nokia OBEX denial of service 15106;GNU Mailman command handler denial of service 15105;Crob FTP Server DIR command denial of service 15104;EvolutionX command line denial of service 15103;eTrust InoculateIT for Linux directories have insecure permissions 15102;eTrust InoculateIT for Linux symlink 15101;Microsoft Windows XP helpctr.exe cross-site scripting 15100;JShop Server search.php cross-site scripting 15099;Scarab backdoor 15098;Schneckenkorn backdoor 15097;Ruler backdoor 15096;Revenger backdoor 15095;Remote Revise backdoor 15094;Remote Process Monitor backdoor 15093;Remote Hack backdoor 15092;R0Xr4t backdoor 15091;Qwertos backdoor 15090;palmhttpd accept function buffer overflow 15089;Red-Alert security bypass 15088;Red-Alert allows unauthorized access 15087;Resin "dot dot" directory traversal;;;; 15086;Red-Alert long request denial of service 15085;Resin index.jsp information disclosure 15084;Eggdrop share.mod module allows unauthorized access 15083;PsychWard backdoor 15082;Project Next backdoor 15081;TrackMania denial of service 15080;PHP-Nuke public message feature SQL injection 15079;Jack`s FormMail.php PHP file upload 15078;Microsoft Internet Explorer vb script reports different errors to obtain information 15077;Clam AntiVirus uuencoded message denial of service 15076;PHP-Nuke News and Reviews modules cross-site scripting 15075;Matrix FTP Server login and issue FTP LIST denial of service 15074;Palace long server address buffer overflow 15073;Linux-VServer allows elevated privileges 15072;PHP virtual host information disclosure 15071;Sambar Server HTTP POST request buffer overflow 15070;Dream FTP Server username format string 15069;OpenJournal uid could allow an attacker administrative access 15068;Novell iChain default TCP port could allow an attacker to gain access 15067;IBM Cloudscape SQL injection 15066;Discuz! Board image tag cross-site scripting 15065;Apache-SSL has a default password 15064;Xlight ftp server long string denial of service 15063;CactuShop Lite contains a backdoor 15062;Mambo Itemid and mosmsg parameter cross-site scripting 15061;Multiple vendor BSD platforms allows elevated privileges 15060;Oracle Database Server multiple functions buffer overflow 15058;SqWebMail login error information disclosure 15057;Microsoft Windows XP and Windows Server 2003 smbmount Linux client denial of service 15055;STUN detected as running on a remote host 15054;Beast backdoor 15053;The Flu backdoor 15052;PHPX could allow an attacker to modify cookie to hijack another user`s account 15051;PHPX main.inc.php and help.inc.php cross-site scripting 15050;PHPX subject HTML injection 15049;TCC backdoor 15048;TYPSoft FTP Server empty username denial of service 15047;SchoolBus backdoor 15046;GNU Radius rad_print_request denial of service 15045;Linux kernel 2.4.x ixj telephony card driver buffer overflow 15044;OpenBSD IPv6 packet denial of service 15043;RxGoogle query cross-site scripting 15042;Basic Security Module (BSM) functionality is impaired by the removal of the SUNWscpu package 15041;Apache HTTP Server mod_digest module could allow an attacker to replay responses 15040;RealOne Player multiple file buffer overflows 15039;Microsoft Windows ASN.1 Library buffer overflow 15038;Microsoft Windows 2000 Server Windows Media Services denial of service 15037;Microsoft Windows Server 2003 WINS /GS flag denial of service 15036;X-Cart general.php information disclosure 15035;ReviewPost PHP Pro showproduct.php and showcat.php script SQL injection 15034;X-Cart perl_binary variable command execution 15033;X-Cart "dot dot" directory traversal;;;; 15032;Linley`s Dungeon Crawl long environment variable buffer overflow 15031;Chaser memory denial of service 15030;BugPort sensitive information exposure 15029;Linux kernel R128 privilege escalation 15028;Crob FTP Server dir directory traversal 15027;Gbook message HTML injection 15026;Zope RESPONSE.write function denial of service 15025;Zope DTMLMethods allows elevated privileges 15024;Zope ZTUtils SimpleTree buffer overflow 15023;Zope ZSearch interface cross-site scripting 15022;Web Crossing Content-Length header denial of service 15021;phpMyAdmin "dot dot" directory traversal;;;; 15020;Tunez multiple SQL injection 15019;Web Blog file parameter command execution 15018;Forum Web Server post1.htm or postfile2.htm scripts cross-site scripting 15017;GNU Libtool creates insecure temporary directory 15016;util-linux information leak 15015;Apache httpd server httpd.conf could allow a local user to bypass restrictions 15014;Aprox PHP portal index.php script directory traversal 15013;Cisco 6000, 6500, and 7600 series systems frame containing a packet denial of service 15012;suidperl information disclosure 15011;ChatterBox denial of service 15010;Les Commentaires multiple PHP file include 15009;iSearch isearch.inc.php script PHP file include 15008;PhotoPost PHP Pro SQL injection 15007;thePHOTOtool login.asp script SQL injection 15006;Microsoft Internet Explorer MS04-004 patch is not installed 15005;FreeBSD mksnap_ffs security bypass 15004;Caravan Business Server sample_showcode directory traversal 15003;Application Access Server Long HTTP Request Denial of Service 15002;BaSoMail Server multiple connection denial of service 15001;SurgeFTP Web interface denial of service 15000;Overkill server parse_command_line buffer overflow 14999;Overkill client has multiple buffer overflows 14998;Sun Solaris tcsetattr function denial of service 14997;Apple Mac OS X configd file manipulation 14996;Apple Mac OS X network file manipulation 14995;Apple Mac OS X mail security enhancement 14994;CVSup RPATH directory allows elevated privileges 14993;Apple Mac OS X Safari Web browser undisclosed security issue 14992;Apple Mac OS X mail undisclosed security issue 14991;ZoneAlarm multiple products buffer overflow 14990;inlook inlook.crypt file information disclosure 14989;McAfee ePolicy Orchestrator Content-Length header HTTP POST buffer overflow 14988;Sun Solaris pfexec program allows elevated privileges 14987;PhpGedView [GED_File]_conf.php PHP file include 14986;The Bodington System upload area information disclosure 14985;WWW-Form cross-site scripting 14984;Adobe Macromedia ColdFusion MX 6.1 Access Control Flaw Sandbox Security bypass 14983;Adobe Macromedia ColdFusion MX request denial of service 14982;ShopCartCGI "dot dot" directory traversal;;;; 14981;Kerio Personal Firewall allows elevated privileges 14980;PJ CGI Neo review "dot dot" directory traversal;;;; 14979;MAILsweeper for SMTP RAR denial of service 14978;Web Blog "dot dot" directory traversal;;;; 14977;BRS WebWeaver ISAPISkeleton.dll cross-site scripting 14976;SurfNOW HTTP GET request denial of service 14975;trr19 binaries allows elevated privileges 14974;DotNetNuke EditModule.aspx script cross-site scripting 14973;DotNetNuke multiple scripts SQL injection 14972;DotNetNuke GET information disclosure 14971;IBM Informix Dynamic Server onedcu symlink attack 14970;IBM Informix Dynamic Server ontape binary buffer overflow 14969;IBM Informix Dynamic Server onshowaudit program information disclosure 14968;Apple Mac OS X TruBlue long environment variable buffer overflow 14967;IBM Informix Dynamic Server INFORMIXDIR format string 14966;MyDoom worm SCO SynFlood attack 14965;BlackICE multiple products blackd.exe script buffer overflow 14964;Microsoft Internet Explorer file extension spoofing 14963;SuSE multiple scripts symlink attack 14962;BEA WebLogic Server and Express users with Operator permissions information disclosure 14961;BEA WebLogic Server and Express config.xml file stores password in plain text 14960;Mail message contains suspicious ZIP file 14959;BEA WebLogic Server and Express HTTP TRACE cross-site scripting 14958;MyDoom has been detected 14957;BEA WebLogic Server and Express managed server password disclosure 14955;ProxyNow! HTTP GET stack based buffer overflow or heap-based buffer overflow 14954;BremsServer "dot dot" directory traversal;;;; 14953;BremsServer cross-site scripting 14952;NextPlace.com cross-site scripting in multiple scripts 14951;MyDoom worm 14950;Gallery GALLERY_BASEDIR PHP file include 14949;IBM Informix Dynamic Server GL_PATH buffer overflow 14948;BWS "dot dot" directory transversal;;;; 14947;Gaim HTTP proxy buffer overflow 14946;Gaim Extract Info Field function stack overflow 14945;Gaim URL parser function buffer overflow 14944;Gaim MIME decoder out-of-bounds overflow 14943;Gaim yahoo_packet_read function keyname buffer overflow 14942;Gaim MIME decoder buffer overflow 14941;Gaim yahoo_login_page_hash login value buffer overflow 14940;Gaim yahoo_login_page_hash name buffer overflow 14939;Gaim yahoo_web_pending cookie header buffer overflow 14938;Gaim sscanf out-of-bounds overflow 14937;Gaim directIM packet heap overflow 14936;Cherokee error page cross-site scripting 14935;Gaim yahoo_decode off-by-one buffer overflow 14934;Finjan SurfinGate execute commands in proxy mode 14933;Intra Forum intraforum.cgi script cross-site scripting 14932;Reptile Web Server HTTP GET request denial of service 14931;Serv-U FTP chmod command code execution 14930;Oracle HTTP Server isqlplus script cross-site scripting 14929;TinyServer cross-site scripting 14928;TinyServer string denial of service 14927;TinyServer "dot dot" directory traversal;;;; 14926;Mbedthis AppWeb OPTIONS or GET request denial of service 14925;IBM Net.Data db2www CGI component cross-site scripting 14924;Microsoft Windows XP folder containing HTML code and executable file code execution 14923;QuadComm Q-Shop ASP Shopping Cart Software cross-site scripting 14922;QuadComm Q-Shop ASP Shopping Cart multiple scripts SQL injection 14921;Novell NetWare Enterprise Web Server Perl information disclosure 14919;Novell NetWare Enterprise Web Server CGI2PERL module cross-site scripting 14918;Sun Solaris patches disable Basic Security Module 14917;Sun Solaris loading of kernel modules allows root privileges 14916;FREESCO thttpd server cross-site scripting 14915;NetBus Pro Web Server "dot dot" or "dot slash" directory traversal;; 14914;GNU Mailman create CGI script cross-site scripting 14913;GeoHttpServer long password buffer overflow 14912;SEH Intercon Smart Print Server grants administrative access to remote users 14911;the banner engine cross-site scripting 14910;xsok LANG environment variable buffer overflow 14909;Need for Speed Hot Pursuit 2 remote buffer overflow 14908;ISAKMP vulnerable VPN 14907;ISAKMP Vendor ID 14906;xsok long -xsokdir buffer overflow 14905;Honeyd NMAP response information disclosure 14904;webcamXP cross-site scripting 14903;Open proxy server is running on target hosts 14902;Mozilla same origin policy allows unauthorized access 14901;Cisco voice products installed on IBM servers denial of service 14900;Cisco voice products installed on IBM servers allows unauthorized administrative access 14899;Mephistoles httpd cross-site scripting 14898;HP-UX usr/lbin/rwrite buffer overflow 14897;PHPix Gallery command execution 14896;OwnServer "dot dot" directory traversal;;;; 14895;SuSE 3ddiag symlink attack 14894;2Wire HomePortal wralogin script directory traversal 14893;WebTrends Reporting Center viewreport.pl path disclosure 14892;2Wire HomePortal Web form script allows cross-site scripting 14891;NetCam Web Server running NetCam Viewer "dot dot" directory traversal;;;; 14890;GoAhead WebServer content length parameter HTTP POST denial of service 14889;GoAhead WebServer websUrlHandlerRequest function source code disclosure 14888;Linux kernel ptrace eflags privilege escalation 14887;Bagle (Beagle) worm 14886;NetScreen-Security Manager information disclosure 14885;Ohhara Linux backdoor Login has been detected 14884;D13HH Solaris rootkit login has been detected 14880;GetWare PhotoHost HTTP request with negative length causes denial of service 14879;GetWare WebCam Live HTTP request negative length denial of service 14878;NetWorker nsr_shutdown script symlink 14877;Mambo mod_mainmenu.php script code execution 14876;YaBB SE SSI.php script SQL injection 14875;BUGS - The Bug Genie userbase_connect.inc file information disclosure 14874;Netpbm creates insecure temporary files 14873;Novell iChain URL parameter cross-site scripting 14872;Q-Shop discloses remotes URL information disclosure 14871;Pablo Software Solutions FTP Server allows attacker to obtain information based on server response 14870;qmail long SMTP buffer overflow 14869;Whale Communications e-Gap Product suite source code disclosure 14868;Outpost Firewall Pro click on icon allows elevated privileges 14867;Ultr@VNC ShellExecute function allows elevated privileges 14866;qmail long SMTP denial of service 14865;The Bat! PGP processing allows memory corruption 14864;phpShop multiple parameters cross-site scripting 14863;phpShop shipping information script injection 14862;phpShop customer and administrative information disclosure 14861;phpShop multiple variables SQL injection 14860;XTREME ASP Photo Gallery username/password SQL injection 14859;Metadot Portal Server HTTP request information disclosure 14858;Metadot Portal Server multiple scripts cross-site scripting 14857;Metadot Portal Server SQL injection in id and key variables 14856;Linux Rootkit II login has been detected 14855;Linux Rootkit IV login has been detected 14854;Radiate spyware 14853;vCatch spyware 14852;Worldflash spyware 14851;MapQuest Toolbar spyware 14850;Free Community spyware 14849;PowerSearch spyware 14848;WildTangent spyware 14847;OpenCA improperly verifies certificate signatures 14846;phpGroupWare calendar and infolog SQL injection 14845;Microsoft Convert.exe converts FAT32 to NTFS files systems insecurely 14844;vsftpd message allows attacker to obtain username 14843;RealNetworks' Helix Universal Mobile Server & Gateway HTTP POST buffer overflow;;;;; 14842;FishCart rnd function causes integer overflow 14841;HP Tru64 UNIX IPsec and SSH allows unauthorized access 14840;ELM frm command Subject buffer overflow 14839;RapidCache "dot dot" directory traversal;;;; 14838;HP-UX SharedX insecure file access 14837;tcpdump rawprint ISAKMP denial of service 14836;tcpdump print_attr_string RADIUS denial of service 14835;tcpdump ISAKMP packet denial of service 14834;RapidCache long HOST as part of HTTP GET request denial of service 14833;KDE Personal Information Management buffer overflow 14832;Payshield incorrect request verification 14831;WWW File Share Pro slash characters in URL bypass security 14830;WWW File Share Pro POST denial of service 14829;WWW File Share Pro "dot dot" directory traversal;;;; 14828;HP-UX libDtSvc buffer overflow 14827;AlphaLPD multiple connections denial of service 14826;PhpDig remote includes/config.php PHP file include 14825;Symantec Web Security blocked site cross-site scripting 14780;.spyware-remover.org obtain information 14779;.spywareremove.com obtain information 14778;.spywarenuker.com obtain information 14751;Apache Mod_python output filter information disclosure 14686;MadWifi ath_rate_sample denial of service 14609;ZyncosMark attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14608;Zuvio.com obtain information 14607;Zorg.Goldxsites may establish dial-up connections without a user`s knowledge 14606;ZipclixToolbar obtains information and allows execution of code 14605;ZeroPopup hijacks Web page setting and redirects browsing sessions to obtain information 14604;ZapSpot opens advertisements and obtains information 14603;Xupiter redirects browsing sessions to obtain information and displays advertisements 14602;wwWhoosh obtain information 14601;WurldMedia attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14600;Wotch.Mediaman opens advertisements and obtains information 14599;World Wide WebMarketing may establish dial-up connections without a user`s knowledge 14598;WishBone Toolbar hijacks Web page setting and redirects browsing sessions to obtain information 14597;WinPup32 opens advertisements and obtains information 14596;WinPopup causes denial of service 14595;WinlogonEXE hijacks Web page setting and redirects browsing sessions to obtain information 14594;WinLocator BHO attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14593;Wink obtain information 14592;WinFavorites opens advertisements and obtains information 14591;DNS cache information retrieval 14590;WinAD opens advertisements and obtains information 14589;Mac kernel version detected 14588;Cisco IOS SNMP PROTOS SNMPv1 Test suite trap handling vulnerability detected 14587;Win32.Thunk could allow an attacker to gain access 14586;Cisco IOS SNMP PROTOS c06-SNMPv1 test suite request handling vulnerability detected 14585;Win32.Spybot.worm could allow an attacker to gain access 14584;Win32.Spybot.B could allow an attacker to gain access 14583;Win32.Sober.A could allow an attacker to gain access 14582;Win32.PWSteal.Tarno could allow an attacker to gain access 14581;Win32.Narrator.Trojan could allow an attacker to gain access 14580;Win32.Kwbot.P could allow an attacker to gain access 14579;Win32.Kwbot.C could allow an attacker to gain access 14578;Win32.KeyHost could allow an attacker to gain access 14577;Win32.Holar.G could allow an attacker to gain access 14576;Win32.HLLW.Nebiwo could allow an attacker to gain access 14574;Win32.Backdoor.SdBot could allow an attacker to gain access 14573;Win32.Backdoor.Lixy.B could allow an attacker to gain access 14572;Win32.Backdoor.Jeem could allow an attacker to gain access 14571;WhenUSearch Toolbar displays advertisements 14570;WhenUSave opens advertisements and obtains information 14569;Whenu-ClockSync opens advertisements and obtains information 14568;Whazit hijacks Web page setting and redirects browsing sessions to obtain information 14567;webHancer obtain information 14566;WebDialer may establish dial-up connections without a user`s knowledge and allows execution of code 14565;Web3000 opens advertisements and obtains information 14564;WeatherCast opens advertisements and obtains information 14563;Wazam redirects browsing sessions to obtain information and displays advertising 14562;W32.SoBig.F mass mailing worm gain access 14561;spyware VX2.BetterInternet attaches to processes of Microsoft Internet Explorer to obtain information 14560;VX2.BC777(SiteHlprBHO) attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14559;Vizu.langochat obtain information 14557;Visicom Media opens advertisements and obtains information 14556;Virusek Hijacker hijacks Web page setting 14555;Virtual Bouncer opens advertisements and obtains information 14553;Vesta Intl Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14552;Verticity opens advertisements and obtains information 14551;UpdateLoader Malware could allow a remote attacker to gain access 14550;Unknown spyware denial of service 14549;UKVideo2 Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14548;UCSearch could allow a remote attacker to gain access 14547;Twister opens advertisements and obtains information 14546;TwistedHumor opens advertisements and obtains information 14545;TurboDownload opens advertisements and obtains information 14543;TRTI Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14541;TrekBlue Spyware Nuker allows execution of code 14540;Transponder acts as part of the Web browser to bypass security software and allows execution of code 14539;Tracking Cookie obtain information 14538;TPS108 displays advertisements and allows execution of code 14537;TopSearch attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14536;TOPicks displays advertisements and allows execution of code 14535;TopMoxie displays advertisements and allows execution of code 14534;ToolbarCC opens advertisements and obtains information 14533;TMKSoft opens advertisements and obtains information 14532;TinTel dialer may establish dial-up connections without a user`s knowledge 14531;Timesink obtain information 14530;TIB Browser opens advertisements and obtains information 14529;Thesten attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14528;TGDC(md) program may contain spyware or viruses 14527;Teknum Updater could allow a remote attacker to gain access and obtain information 14526;TeenFestival obtain information 14525;TaskMgr-DV opens advertisements and obtains information 14524;SysWeb-Telecom Dialer may establish dial-up connections without a user`s knowledge 14523;SVCcpy obtain information 14522;Surfairy attaches to processes of Microsoft Internet Explorer and opens advertisements 14521;Surf+obtain information 14520;SureBar obtain information 14519;SunInfoConnect may establish dial-up connections without a user`s knowledge and allows execution of code 14518;SubSearch redirects browsing sessions to obtain information and and allows execution of code 14517;stopto.da.ru opens advertisements 14516;StopPop opens advertisements and obtains information 14515;StatBlaster opens advertisements and obtains information 14514;STARR PRO obtain information 14513;StarInstall (MainPean) may establish dial-up connections without a user`s knowledge and allows execution of code 14512;SpywareNuker displays advertisements and allows execution of code 14511;SpyArsenal Internet Spy obtain information 14510;SpyArsenal HomeKeylogger obtain information 14509;SpyArsenal FamilyKeylogger obtain information 14508;Softomate Toolbar redirects search attempts 14505;ShowBar spyware displays advertisements and allows execution of code 14504;ShopNav Hijacker attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14503;ShopForGood hijacks Web page setting and redirects browsing sessions to obtain information 14502;Shield-BLSS obtain information 14500;SexNow Dialer may establish dial-up connections without a user`s knowledge 14499;SexChat Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14498;sex.de obtain information 14497;Seksilolita obtain information 14496;Secret-Crush hijacks Web page setting and obtains information 14495;Second Thought spyware displays advertisements and allows execution of code 14494;SearchWWW attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass security software 14493;SearchV spyware hijacks Web page setting and redirects browsing sessions to obtain information 14492;SearchSquire plug-in displays advertisements and allows execution of code 14491;SearchSeekFind plug-in opens advertisements and allows execution of code 14490;SearchIt toolbar obtain information 14489;SearchExplorerBar toolbar opens advertisements and obtains information 14488;SearchBoss toolbar obtain information 14487;SearchbarCash spyware displays advertisements 14485;Search4All spyware obtain information 14484;spyware Scratch and Win displays advertisements 14483;SCKeyLog Trojan obtain information 14482;spyware SCBar obtains information and allows execution of code 14478;spyware SaveNow opens advertisements and obtains information 14477;SAHAgent displays advertisements and obtains information 14475;RightFinder hijacks Web page setting and redirects browsing sessions to obtain information 14473;RedV opens advertisements and obtains information 14471;RedHotNetworks opens advertisements 14470;RCPrograms opens advertisements and obtains information 14469;RBase01.ath obtain information 14468;RasDial may establish dial-up connections without a user`s knowledge 14467;RapidBlaster opens advertisements and obtains information 14466;Rads01.Quadrogram opens advertisements and obtains information 14464;PurityScan opens advertisements and obtains information 14463;Purity Scan opens advertisements and obtains information 14462;PStopper opens advertisements and obtains information 14461;PSN - Private Search Network hijacks Web page setting and redirects browsing sessions to obtain information 14460;PromulGate opens advertisements and obtains information 14459;ProDyne Webinstall obtain information 14458;PremiumConnect may establish dial-up connections without a user`s knowledge 14457;PowerStrip could allow an attacker to gain access 14456;Powerscan opens advertisements and redirects browsing sessions to obtain information 14455;Possible Browser Hijack attempt hijacks Web page setting and redirects browsing sessions to obtain information 14454;PKings-IEHelper obtains information and acts as part of the Web browser to bypass software 14453;Piratos may establish dial-up connections without a user`s knowledge 14452;PeopleOnPage opens advertisements and redirects browsing sessions to obtain information 14451;Other installs additional files and opens advertisements 14450;OrbitExplorer redirects browsing sessions to obtain information 14449;Optimal Soft obtain information 14448;OpenMe may establish dial-up connections without a user`s knowledge 14447;Onflow displays advertisements 14446;Omni-Update obtain information 14445;NowBox opens advertisements and redirects browsing sessions to obtain information 14444;NiteLine Media may establish dial-up connections without a user`s knowledge 14443;Nez obtain information 14442;NewtonKnows redirects browsing sessions to obtain information and displays advertisements 14441;New.Net resets search results 14440;New Dial may establish dial-up connections without a user`s knowledge 14439;Netzany opens advertisements and obtains information 14438;NetworkEssentials opens advertisements and obtains information 14437;Netword Agent opens advertisements and obtains information 14436;Netster Searchbar obtains information and acts as part of the Web browser to bypass software 14435;NetSource hijacks Web page setting 14434;NetRatings obtain information 14433;NetRadar obtain information 14432;NetPal redirects browsing sessions to obtain information and allows execution of code 14431;NetConnect obtain information 14429;NDG Systems hijacks Web page setting 14428;spyware Ncase opens advertisements and obtains information 14427;Navpmc obtain information 14426;NavExcel attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14425;MyWebSearch Toolbar attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14424;MyFastAccess Toolbar attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14423;MSView opens advertisements and obtains information 14422;MSMediaservice attaches to processes of Microsoft Internet Explorer and could allow an attacker to execute code 14421;MSIEbho-Stub BHO attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14420;MSConnect may establish dial-up connections without a user`s knowledge 14419;MSCnt opens advertisements and obtains information 14418;MPGCom Toolbar attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14417;MoneyTree may establish dial-up connections without a user`s knowledge and allows arbitrary execution of code 14416;MetaDirect hijacks Web page setting and redirects browsing sessions to obtain information 14415;Meridian Popupper opens advertisements and obtains information 14414;MemoryWatcher obtain information 14413;MemoryMeter hijacks Web page setting and redirects browsing sessions to obtain information 14412;MediaCharger may establish dial-up connections without a user`s knowledge 14411;Marketscore (Netsetter) opens advertisements and obtains information 14410;MarketDart opens advertisements and obtains information 14409;MarcadorCOM may establish dial-up connections without a user`s knowledge 14408;MainPean Dialer may establish dial-up connections without a user`s knowledge 14407;MagicControl could allow a remote attacker to obtain information and execute code 14406;MadFinder hijacks Web page setting and redirects browsing sessions to obtain information 14405;Lycos Sidesearch opens advertisements and redirects browsing sessions to obtain information 14404;Loverspy Demo obtain information 14403;Lop.com opens advertisements and redirects browsing sessions to obtain information 14402;Locators.com Toolbar obtains information and acts as part of the Web browser to bypass software 14401;L3mer.pl trojan horse uses IRC vulnerability to install itself 14400;Kontiki attaches to processes of Microsoft Internet Explorerand acts as part of the Web browser to bypass software 14399;Kitten Free Sex Dialer may establish dial-up connections without a user`s knowledge 14398;KeySpy monitors keystrokes to obtain information 14397;Jethouse.Bot obtain information and gain access 14396;JAJsoft.CSRS attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14395;iWon attaches to processes of Microsoft Internet Explorer and could allow a remote attacker to execute code 14393;istbar.dotcom toolbar redirects browsing sessions to obtain information 14391;IROffer backdoor could allow a remote attacker to gain access 14390;IPInsight attaches to processes of Microsoft Internet Explorer and could allow an attacker to execute code 14389;Invictus MediaUpdate attaches to processes of Microsoft Internet Explorer and could allow an attacker to execute code 14388;InternetDelivery opens advertisements and obtains information 14387;Infotel srl opens advertisements and obtains information 14386;ImIServer IEPlugin redirects browsing sessions to obtain information and allows execution of code 14385;I-LookUp redirects browsing sessions to obtain information 14384;IGetNet displays advertisements and redirects browsing sessions to obtain information 14383;IETop100 attaches to processes of Microsoft Internet Explorer and acts as part of the Web browser to bypass software 14382;IEmsg Hijacker hijacks Web page setting and redirects browsing sessions to obtain information 14381;IELoader opens advertisements and obtains information 14380;IDGsearch spyware attaches to processes of Microsoft Internet Explorer and could allow execution of code 14379;IBS-Dialer may establish dial-up connections without a user`s knowledge 14378;IBIS Toolbar attaches to processes of Microsoft Internet Explorer to obtain information 14376;HuntToolBar obtains information and allows execution of code 14375;HungryHands BHO hijacks Web page setting and redirects browsing sessions to obtain information 14374;Httper attaches to processes of Microsoft Internet Explorer and allows execution of code 14373;HotVideo Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14372;Hotlink BHO displays advertisements 14371;Hot-erotik Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14370;Hotbar obtains information and allows execution of code 14369;HomepageWare hijacks Web page setting 14368;Holystic-Dialer may establish dial-up connections without a user`s knowledge 14367;Hi-Wire opens advertisements and obtains information 14366;HitsLink obtain information 14365;HighTrafficAdsBHO opens advertisements and obtains information 14364;HelpExpress opens advertisements and obtains information 14363;GXB Dialer may establish dial-up connections without a user`s knowledge 14362;Grupox toolbar obtains information 14361;Gratisware displays advertisements and acts as part of the Web browser to bypass software 14359;Golden Palace Casino displays advertisements and allows execution of code 14358;GoIndirect may establish dial-up connections without a user`s knowledge 14357;GoHip hijacks Web page setting and redirects browsing sessions to obtain information and displays advertisements 14356;goClick obtains information 14355;GMSoft Dialer may establish dial-up connections without a user`s knowledge 14354;GlobalDialer may establish dial-up connections without a user`s knowledge 14353;GlobalCS Dialer may establish dial-up connections without a user`s knowledge 14352;Global Netcom Inc may establish dial-up connections without a user`s knowledge 14351;GigexAgent SpeedDelivery hijacks Web page setting and redirects browsing sessions to obtain information 14350;GigaTech SuperBar displays advertisements and allows execution of code 14349;GetMirar displays advertisements 14348;Friend Toolbar attaches to processes of Microsoft Internet Explorer 14347;FreeScratchCards hijacks Web page setting and redirects browsing sessions to obtain information 14346;FreeAccess may establish dial-up connections without a user`s knowledge 14345;Flyswat opens advertisements and obtains information 14344;FlashTrack opens advertisements and obtains information 14343;FirstCash Websearch displays advertisements 14342;FindSex attaches to processes of Microsoft Internet Explorer and allows disclosure of information 14341;FeaturedResults redirects browsing sessions to obtain information and allows execution of code 14340;FavoriteMan attaches to processes of Microsoft Internet Explorer and may allow execution of code 14339;FastWebFinder hijacks Web page setting and redirects browsing sessions to obtain information 14338;FairTale Dialer may establish dial-up connections without a user`s knowledge 14337;FactoryNetwork Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14336;EzuLa displays advertisements and allows execution of code 14335;EzSearchbar opens advertisements and obtains information 14334;Expedioware displays advertisements 14333;ExactSearchBar obtain information 14332;EverAd backdoor could allow a remote attacker to gain access 14331;E-ventures NV displays advertisements 14327;ErosWoman obtains information 14326;EPSystems DialerMaker may establish dial-up connections without a user`s knowledge 14325;emes-x bho attaches to processes of Microsoft Internet Explorer and may allow execution of code 14324;e-Group allows execution of code 14323;EGroup Dialer may establish dial-up connections without a user`s knowledge 14322;Edise opens advertisements and obtains information 14320;Ebates MoneyMaker displays advertisements 14319;Easysoft.ru spyware 14318;EarnWithAds displays advertisements 14316;e2Give attaches to processes of Microsoft Internet Explorer and obtains information 14315;Dynamic Desktop Media displays advertisements 14314;DyFuCA attaches to processes of Microsoft Internet Explorer and obtains information 14312;DSSAgent may cause a denial of service 14311;DownloadWare displays advertisements and allows execution of code 14310;DownloadPlus displays advertisements and allows execution of code 14309;dotsWorlds Client obtain information 14308;DonationTree obtain information 14307;Dogpile Toolbar obtain information 14306;Dluca may establish dial-up connections without a user`s knowledge and allows execution of code 14305;Dividix obtains information 14304;Dialer-Offline may establish dial-up connections without a user`s knowledge and displays advertising 14303;DialerData Dialer may establish dial-up connections without a user`s knowledge 14301;Dial XS may establish dial-up connections without a user`s knowledge and allows execution of code 14300;Densmail gain access 14299;DBestRelief obtain information 14298;dbd.ath.cx opens advertisements and obtains information 14297;Date Regon may establish dial-up connections without a user`s knowledge 14296;Cytron obtain information 14295;Cydoor opens advertisements and obtains information 14294;CustomToolbar could allow a remote attacker to obtain information and gain access 14293;Crontel Ltd displays advertisements 14292;Coulomb Dialer may establish dial-up connections without a user`s knowledge and allows execution of code 14291;CoolWebSearch.Svinit hijacks Web page setting and redirects browsing sessions to obtain information 14290;CoolWebSearch redirects browsing sessions to obtain information and allows execution of code 14289;CoolSavings displays advertisements 14288;Consul-info B.V Dialer may establish dial-up connections without a user`s knowledge 14287;CommonName redirects browsing sessions to obtain information and allows execution of code 14286;CometCursor obtains information 14285;CnsMin redirects browsing sessions to obtain information 14284;ClipGenie displays advertisements 14283;ClientMan opens advertisements and allows execution of code 14282;ClickTillUWin redirects browsing sessions to obtain information and allows execution of code 14281;ClickSpring displays advertisements 14280;ClearSearch redirects browsing sessions to obtain information and allows execution of code 14279;Claria displays advertisements 14278;CJBManagement displays advertisements 14277;CharityBuy opens advertisements and obtains information 14276;Central-24 Dialer may establish dial-up connections without a user`s knowledge 14275;CashToolBar redirects browsing sessions to obtain information and allows execution of code 14274;CashBar displays advertisements 14273;Carpe Diem may establish dial-up connections without a user`s knowledge 14272;BullaBHO opens advertisements and redirects browsing sessions to obtain information 14271;BuddyPictures displays advertisements 14269;BrowserPal redirects browsing sessions to obtain information 14268;BrowserAid opens advertisements and redirects browsing sessions to obtain information 14267;BroadCastPC opens advertisements and obtains information 14266;BrilliantDigital opens advertisements and obtains information 14265;BoonPie redirects browsing sessions to obtain information 14264;BookedSpace displays advertising and allows execution of code 14263;BonziBuddy redirects browsing sessions to obtain information and allows execution of code 14262;BlueFudelta obtains information and could allow a remote attacker to gain access 14261;Bloiscom Dialer may establish dial-up connections without a user`s knowledge 14260;BlazingTools Perfect Keylogger obtain information 14259;Big-Tgp Dialer may establish dial-up connections without a user`s knowledge 14258;BeWeb SRL may establish dial-up connections without a user`s knowledge 14257;Best Phrases displays advertisements 14256;BDSearch Plugin attaches to processes of Microsoft Internet Explorer and may replace the home page 14255;BargainBuddy redirects browsing sessions to obtain information and allows execution of code 14254;Aveo Attune displays advertisements 14253;Avatar Resources opens advertisements and redirects browsing sessions to obtain information 14252;AutoSearchBHO attaches to processes of Microsoft Internet Explorer 14251;Aureate displays advertisements 14250;Atztecmarketing.syscpy displays advertisements 14249;AsinLover may establish dial-up connections without a user`s knowledge 14248;AsianRaw Dialer may establish dial-up connections without a user`s knowledge 14247;ArmBender displays advertisements 14246;All-In-One Telecom may establish dial-up connections without a user's knowledge 14245;AllHyperlinks obtains information and allows execution of code 14244;Alfa-Search may replace the home page in the browser 14243;Alexa spyware attaches to processes of Microsoft Internet Explorer 14242;Aflooder could allow a remote attacker to gain access 14240;AdvertBar obtains information 14239;AdultXut dialer may establish dial-up connections without a user`s knowledge 14238;AdultLinks Quickbar displays advertisements and replaces the home page 14237;Microsoft URLScan Web server information disclosure 14236;Adsincontext displays advertisements and obtains information 14235;AdShooter displays advertisements 14234;AdRotator displays advertisements 14233;AdRoar displays advertisements 14232;Ad-Popper displays advertisements 14231;AdPlus-SurferBar may allow a remote attacker to gain access 14230;AdLogix displays advertisements 14229;AdGoblin displays advertisements and obtains information 14228;AdBreak displays advertisements and obtains information 14227;Adblaster displays advertisements 14225;ActualNames adware gain access 14224;Aconti-Dialer spyware may establish dial-up connections without a user`s knowledge 14223;AB System Spy obtain information 14222;AAA Best Homepage toolbar replaces home page 14221;7search-BrowserAccelerator toolbar obtain information 14220;7FaSSt toolbar obtain information 14219;2-seek Toolbar obtain information 14218;2020Search toolbar replaces home page 14217;SuSE SuSEconfig.gnome-filesystem script creates insecure temporary files 14216;FTPServer/X command format string 14215;PhpGedView path disclosure 14214;Antivir creates insecure temporary files 14213;PhpGedView NEWLANGUAGE denial of service 14212;PhpGedView multiple cross-site scripting 14211;BEA WebLogic Ant tasks could disclose administrator`s password 14210;BEA WebLogic JDK XML denial of service 14209;mod-auth-shadow module could allow an attacker unauthorized access 14208;cstrings creates temporary files insecurely 14207;Jitterbug code execution 14206;SimpleData could allow an attacker to gain unauthorized access 14205;PhpGedView timeline.php and placelist.php SQL injection 14204;Multiple Cisco devices H.323 message denial of service 14203;Man Page Lookup class.manpagelookup.php script directory traversal 14202;Symantec LiveUpdate allows elevated privileges 14201;DansGuardian Webmin Module edit.cgi view and modify files 14200;WWW File Share Pro HTTP GET request denial of service 14199;ezContents module.php file include 14198;Accipiter Direct Server "dot dot" directory traversal;;;; 14197;Multiple antivirus products bzip2 files denial of service 14196;Sun ONE Web Server buffer overflow 14195;Apple Mac OS X could allow an attacker to bypass the Screen Saver login window 14194;Symantec VERITAS NetBackup Professional Open Transaction Manager creates insecure shares 14193;Apple Mac OS X fs_usage utility allows elevated privileges 14192;FreeProxy createfile denial of service 14191;FreeProxy "dotdot" directory traversal;;;; 14190;InterNetNews ARTpost control message handling buffer overflow 14189;Leafnode fetchnews program in network news transfer protocol denial of service 14188;HD Soft Windows FTP Server format string 14187;Microsoft Data Access Components (MDAC) broadcast request buffer overflow 14186;SAP Internet Transaction Server (ITS) and Web Application Server multiple buffer overflows 14184;H.225 invalid field denial of service 14183;H.225 invalid length denial of service 14181;MS SQL Server Resolution Service malformed enumeration response detected 14180;MS SQL Server Resolution Service enumeration request has been detected 14179;Microsoft Data Access Components (MDAC) MS04-003 patch is not installed 14178;Microsoft ISA Exchange Server 2003 MS04-002 patch is not installed 14177;Microsoft ISA MS04-001 patch is not installed 14176;H.225.0 signaling messages sent out of order 14175;H.225 suspicious field length 14174;H.225 length field buffer overflow 14173;PROTOS Test-Suite c07-h2250v4 H225.0v4 H.323 attack tool 14172;Cisco Personal Assistant allows access to the configuration file 14171;Yahoo! Messenger filename buffer overflow 14170;vbox3 tcl privilege escalation 14169;PortalApp URL allows access to database 14168;RealOne Player SMIL cross-site scripting 14167;Microsoft ISA Server 2000 H.323 filter buffer overflow 14166;McAfee ePolicy Orchestrator command execution 14165;EDIMAX AR-6004 Full Rate ADSL Router Integrated 4 port Switch cross-site scripting 14164;SnapStream quotation character cross-site scripting 14163;ZyWALL cross-site scripting 14162;PhpGedView admin.php information disclosure 14161;PhpGedView allows administrative password modification 14160;PhpGedView search.php cross-site scripting 14159;PhpGedView $PGV_BASE_DIRECTORY PHP file include 14158;Jabber SSL connections denial of service 14157;KpyM Telnet Server multiple connections denial of service 14155;FSP boundary error buffer overflow 14154;FSP Suite (File Service Protocol) "dot" directory traversal;;;; 14153;IBM Lotus Notes and Domino notes.ini file has insecure permissions 14152;DameWare Mini Remote Control has been detected 14151;FirstClass Client executes code without displaying a warning dialog 14150;Check Point VPN-1 IKE buffer overflow 14149;Check Point FireWall-1 format string 14148;mpg321 mp3 file format string attack 14147;FreznoShop search.php script cross-site scripting 14146;Phorum register.php script SQL injection 14145;Phorum common.php, profile.php, and login.php script cross-site scripting 14144;vBulletin Forum calendar.php script SQL Injection 14143;ThWboard board.php cross-site scripting 14142;SIP Express Router REGISTERs denial of service 14141;nd long string buffer overflow 14140;HotNews PHP file include 14139;BulletScript bsml.pl script information disclosure 14138;PostNuke sortby SQL injection 14137;GoodTech Telnet Server for Windows NT/2000/XP long string denial of service 14136;EasyDynamicPages PHP file include 14135;Linux kernel do_mremap allows elevated privileges 14134;Invision Power Board sources/calendar.php script SQL injection 14133;Flash FTP Server "dot dot" directory traversal;;;; 14132;DameWare Mini Remote Control information disclosure 14131;Webcam Watchdog HTTP GET buffer overflow 14130;Microsoft Excel could allow an attacker to bypass the "Hidden Cells" and "Locked Cells" features;; 14129;Microsoft Word, Excel, and PowerPoint could allow an attacker to bypass the "Password to Modify" feature;;;; 14128;Microsoft Word could allow an attacker to bypass "Protect Form" feature;;;; 14127;Microsoft Internet Explorer .lnk shortcuts could allow code execution 14126;Switch Off HTTP GET denial of service 14125;Apache HTTP Server mod_userdir module information disclosure 14124;Switch Off swnet.dll buffer overflow 14123;Switch Off swnet.dll denial of service 14122;Canon VB-C10R Network Camera invalid request cross-site scripting 14121;GNU Mailman administrative Web page cross-site scripting 14120;vCard4J NICKNAME cross-site scripting 14119;Cherokee POST request denial of service 14118;OpenBSD ISAKMP daemon INITIAL-CONTACT could allow an attacker to delete IPsec SAs 14117;OpenBSD ISAKMP daemon Invalid SPI could allow an attacker to delete IPsec SAs 14116;PHPCatalog id parameter SQL injection 14115;OpenBB board.php script cross-site scripting 14114;SecurityServer daemon denial of service 14113;FlexWATCH Network Video Server invalid path cross-site scripting 14112;FlexWATCH Network Video Server admin.htm 14111;PostCalendar search SQL injection 14110;Danton backdoor 14109;Cero backdoor 14108;Black Angel backdoor 14107;ButtMan backdoor 14105;Microsoft Internet Explorer showHelp directory traversal 14104;POP3 client buffer overflow 14100;Windows Telnet Server username buffer overflow 14099;NetObserve HTTP header administrative session hijack 14098;xsok command execution 14097;MDaemon FORM2RAW.exe script From field buffer overflow 14096;phpBB groupcp.php script SQL injection 14095;miniBB bb_edit_prf.php file cross-site scripting 14094;PHP-Ping php-ping.php script allows execution of code 14093;LISTSERV WA.EXE cross-site scripting 14092;Microsoft Internet Explorer "Trusted Sites" zone load executables;;;; 14091;Indent handle_token_colon buffer overflow 14090;Private Message System (PMSys) page cross-site scripting 14089;Concurrent Versions System CVSRoot/passwd file allows elevated privileges 14088;ViewCVS invalid path cross-site scripting 14087;Multiple Web browsers HTTP Referer header information disclosure 14086;Serv-U FTP configuration file allows elevated privileges 14085;Psychoblogger PHP SQL injection 14084;Surfboard long GET request buffer overflow 14083;pServ "dot dot" directory traversal;;;; 14082;GKrellM allows access to email passwords in user-config file 14081;OpenBB index.php SQL injection 14080;Psychoblogger PHP cross-site scripting 14079;SquirrelMail parseAddress command execution 14078;KnowledgeBuilder index.php PHP file include 14077;Microsoft Internet Information Server (IIS) fails to properly log HTTP TRACK requests 14076;LANDesk Management Suite IRCRBOOT.DLL buffer overflow 14075;Apache HTTP Server mod_php file descriptor leak 14074;PHP-Nuke Survey module SQL injection 14073;QuikStore Shopping Cart error message path disclosure 14072;PlatinumFTPserver multiple commands format string 14071;Xlight ftp server PASS command buffer overflow 14070;QuikStore Shopping Cart "dot dot" directory traversal;;;; 14069;CesarFTP CWD command denial of service 14068;DCAM WebCam Server "dot" directory traversal;;;; 14067;osCommerce manufacturers_id cross-site scripting 14066;my little forum cross-site scripting 14065;Sun Solaris ls-F built-in command allows elevated privileges 14064;ORiNOCO multicast allows administrative access 14063;osCommerce SQL injection causes denial of service 14062;ProjectForum and CourseForum long find causes denial of service 14061;Xerox Document Centre allows addition of new users 14060;Xerox Document Centre plaintext passwords 14058;Subscribe Me setup.pl command execution 14057;ProjectForum and CourseForum multiple cross-site scripting 14056;unix2tcp command line buffer overflow 14055;Double Choco Latte multiple scripts PHP file include 14054;boastMachine comment form cross-site scripting 14053;Dada Mail could allow unauthorized access to mailing list 14052;Dada Mail weak PIN number encryption 14051;AppleFileServer denial of service 14050;XOOPS myheader.php cross-site scripting 14049;AOL Instant Messenger buddy icon warning level denial of service 14048;Active WebCam "dot dot" directory traversal;;;; 14047;Active WebCam error page cross-site scripting 14046;OpenBSD tcpdump L2TP protocol denial of service 14045;AutoRank log in using special characters allows access to user accounts 14044;AutoRank accounts.php SQL injection 14043;bes-cms multiple PHP file include 14042;ASPapp.com products store username and password in plain text in a cookie 14041;ASPapp.com products execute code in multiple scripts 14040;ASPapp.com products msg variable of multiple scripts allows cross-site scripting 14039;ASPapp.com products account hijack 14038;Kerio Personal Firewall TCP port scan bypass firewall 14037;IBM AIX enq format string 14036;ASPapp.com products allows administrative access 14035;IBM AIX diag command allows root privileges 14034;CyberGuard invalid domain cross-site scripting 14033;Security Auditors Research Assistant banners cross-site scripting 14032;ECW-Shop cat cross-site scripting 14031;SPAW Editor PHP file include 14030;IBM DB2 DMS directory created with insecure permissions 14029;w-Agora limit get tag in .htaccess file allows execution of code 14028;w-Agora multiple scripts cross-site scripting 14027;URC allows elevated privileges 14026;w-Agora multiple scripts PHP file include 14025;osCommerce OsCsid cross-site scripting 14024;WebArtFactory CMS could allow unauthorized access to Web pages 14023;Ipswitch WS_FTP Server CWD followed by MKD denial of service 14022;Aardvark Topsites PHP SQL injection in display.php and index.php scripts 14021;Aardvark Topsites PHP installation path disclosure 14020;Aardvark Topsites PHP info.php information disclosure 14019;DUportal stores passwords in plain text 14018;DUportal SQL injection 14017;DUportal could allow an attacker to modify form fields 14016;DUportal account hijack 14015;DUware multiple products could allow an attacker to upload files 14014;Aardvark Topsites PHP password stored in plain text 14013;Adobe Macromedia Flash Player stores Flash file in predictable location 14012;CGINews view log files 14011;CGIForum .pwl files use weak encryption algorithm 14010;CGINews .pwl files use weak encryption algorithm 14009;Nachi ping request detected 14008;Sun J2EE PointBase SQL injection 14005;Invision Power Board functions.php and forums.php SQL injection 14003;Invision Power Top Site List offset parameter SQL injection 14001;DameWare spoofed packet buffer overflow 13999;Dark Age of Camelot uses weak encryption algorithm 13998;Soulseek login activity detected 13997;osCommerce country field SQL injection 13996;mvdsv download function buffer overflow 13995;Apple Mac OS X cd9660.util utility buffer overflow 13994;Cyrus IMSP abook_dbname buffer overflow 13993;Doro PDF Writer allows elevated privileges 13992;Sun Solaris libprint library symlink attack 13991;LFTP HTTP ls or rels command buffer overflow 13990;sipd sapi_saprintf format string 13989;Cisco PIX Firewall VPN client configuration denial of service 13988;Cisco PIX Firewall SNMPv3 message denial of service 13987;Cisco Firewall Services Module (FWSM) HTTP authentication buffer overflow 13986;Cisco Firewall Services Module (FWSM) SNMPv3 message denial of service 13983;Ethereal and Tethereal Q.931protocol dissector denial of service 13982;Ethereal SMB packet denial of service 13981;Sun Solaris lpstat(1) command buffer overflow 13979;Xlight ftp server directory traversal 13978;Xlight ftp server CD command denial of service 13977;Opera insecure temporary file directory traversal 13975;Microsoft Internet Explorer cache attack allows code execution 13974;NeoStats running on Unreal IRCd server allows elevated privileges 13973;irssi denial of service 13972;Hermes PHP file include 13971;Unicenter Remote Control (URC) help interface allows elevated privileges 13970;Unicenter Remote Control (URC) denial of service 13969;Multiple vendor XML/SOAP HTTP server SOAP request DTD denial of service 13968;Cyclonic WebMail spoof email messages 13967;VisitorBook reverse DNS lookup spoofing 13966;Cyclonic WebMail allows access to stored email file 13965;RemotelyAnywhere message injection 13964;Cyclonic WebMail sids subfolder session hijack 13962;Mambo Site Server user.php allows data modification 13961;Mambo Site Server regglobals.php modify configuration variables 13960;FlashGet stores user passwords in plain text in Windows registry 13959;Mambo Site Server articles.php SQL injection 13958;sipd gethostbyname_r denial of service 13957;Hacker Defender packet detected 13954;NETGEAR WAB102 could reset to default password after power outage 13953;NETGEAR WAB102 allows unauthorized access 13952;Sun Solaris Text Editor ed(1) creates insecure temporary files 13951;Sybase SQL Anywhere Studio denial of service in multiple functions 13950;Sybase SQL Anywhere Studio multiple buffer overflows 13949;VisitorBook open mail relay 13948;VisitorBook "do" cross-site scripting;;;; 13947;Cisco Unity has default user account and IP addresses 13946;VisitorBook line break denial of service 13945;Cisco ACNS long password buffer overflow 13944;Sybase SQL Anywhere Studio format string 13943;Linux kernel RTC memory link 13942;NetScreen ScreenOS allows access to timed out session 13940;@Mail showmail.pl cross-site scripting 13939;@Mail session hijack 13938;@Mail WebMail System atmail.pl, search.pl, and reademail.pl scripts SQL injection 13937;Multiple vendor XML/SOAP HTTP server SOAP request denial of service 13936;@Mail WebMail System showmail.pl email access 13935;Microsoft Internet Explorer domain URL spoofing 13934;BNCweb BNCquery.pl script information disclosure 13933;Linux kernel concurrent events denial of service 13932;Mantis cross-site scripting 13931;Ben`s Guestbook comments field cross-site scripting 13930;snif path cross-site scripting 13929;CVS malformed module file manipulation 13928;eZ software eZnet.exe buffer overflow 13927;Dell BIOS password denial of service 13926;XOOPS edituser.php and imagemanager.php scripts SQL injection 13925;cdwrite creates insecure temporary files 13924;XOOPS banners.php SQL injection 13923;WebEye Video Server information disclosure 13922;Land Down Under auth.php SQL injection 13921;Sun StorEdge improper ELNRNG message return 13920;4inarow sscanf buffer overflow 13919;4inarow PATH environment variable allows elevated privileges 13918;VP-ASP shopdisplayproducts.asp cross-site scripting 13917;Abyss Web Server directory password bypass 13916;Yahoo! Messenger IMVironment cross-site scripting 13915;Novell NetWare NFS Server allows unauthorized access to shares 13914;CDE dtprintinfo print viewer allows elevated privileges 13913;Mathopd prepare_reply function buffer overflow 13912;Jason`s Guestbook metacharacter cross-site scripting 13911;Appleshare IP FTP server RMD / denial of service 13910;Sun Cluster node denial of service 13909;Ebola handle_PASS buffer overflow 13908;A-CART database stores information in plain text 13907;A-CART register.php cross-site scripting 13906;A-CART deliver.asp, error.asp, signin.asp, admin/error.asp or admin/index.asp cross-site scripting 13905;gedit large IOStream file buffer overflow 13904;XScreenSaver creates insecure temporary files 13903;SuSE XScreenSaver password validation denial of service 13902;Sun AnswerBook2 allows administrative command execution 13901;xinetd retry double-free of memory 13900;Linksys WRT54G wireless router blank GET request denial of service 13899;Linux rsync heap overflow 13898;Websense Enterprise blocked sites cross-site scripting 13897;eZphotoshare mfc42.dll file memory overwrite to execute code 13896;eZphotoshare RtlAllocateHeap function heap overflow 13895;XBoard creates insecure temporary files 13893;wh00t backdoor 13892;GnuPG gpgkeys_hkp utility format string 13891;Sun ONE Web Server denial of service attack 13890;Sun Solaris Xsun DGA mode allows elevated privileges 13889;Yahoo! Messenger YAUTO.DLL ActiveX buffer overflow 13888;IBM Tivoli Directory Server ldacgi.exe cross-site scripting 13887;Cisco Aironet Access Points running Cisco IOS software sends WEP key in plain text 13886;Jason`s Guestbook HTTP POST allows execution of code 13885;Surfboard connection termination without data sent denial of service 13884;Surfboard "dot dot" directory traversal;;;; 13883;VP-ASP shopdisplayproducts.asp SQL injection 13882;HP-UX shar(1) utility /tmp file symlink 13881;VP-ASP shopsearch.asp SQL injection 13880;Linux kernel do_brk allows elevated privileges 13879;PHP IMAP function denial of service 13878;AlaCart SQL injection during authentication 13877;RemotelyAnywhere autologon.html cross-site scripting 13876;snif arbitrary file download 13875;Mod_python denial of service attack 13874;Apple Mac OS X DHCP enabled allows root privileges 13873;Adobe Macromedia JRun administrative interface cross-site scripting 13872;IlohaMail user cross-site scripting 13871;HP Procurve 5300xl switches RPC traffic denial of service 13870;War FTP multiple connections denial of service 13869;Microsoft Exchange Server OWA could allow unauthorized email account access 13868;CuteNews phpinfo function information disclosure 13867;phpBB search.php SQL injection 13866;PieterPost pp.php script allows anonymous email to be sent 13865;MoinMoin cross-site scripting 13864;RNN Guestbook gbpass.pl file access 13863;RNN Guestbook guestbook.cgi script cross-site scripting 13862;RNN Guestbook executes code in the guestbook entry file path 13861;OpenCA bypass signature verification 13860;Applied Watch Server allows attacker to add IDS alerts 13859;Applied Watch Server allows attacker to add new users 13858;RNN Guestbook dbadmin.cgi file disclosure 13857;GNU Screen buffer overflow 13855;detecttr.c trace route format string 13854;BIND negative record caching denial of service 13853;My_eGallery PHP file include 13852;GnuPG ElGamal sign+encrypt key disclosure 13851;FreeRADIUS rlm_smb module buffer overflow 13850;Sun Fire B1600 Blade System Chassis ARP packet denial of service 13849;Mozilla Chatzilla irc: URI handler denial of service 13848;Proventia M-series appliance packet dropped by IPM 13847;Microsoft Internet Explorer download function cache directory disclosure 13846;Microsoft Internet Explorer subframe cross-site scripting 13845;Microsoft Internet Explorer mhtml: URL handler bypass check 13844;Microsoft Internet Explorer method caching perform actions 13843;Proventia M-series appliance internal error occurred in IPM 13842;Proventia M-series appliance IPM quarantine rule expired 13841;Proventia M-series appliance IPM quarantine rules cleared 13840;Proventia M-series appliance IPM quarantine rule removed 13839;Proventia M-series appliance IPM quarantine rule added 13838;Proventia M-series appliance configuration change made to firewall settings 13837;Traffic matches firewall allow rule 13836;Traffic does not match firewall rule 13835;Proventia M-series appliance VPN information or error message 13834;Traffic matches firewall deny rule 13833;Proventia M-series appliance DNS and ICMP traffic detected by firewall 13832;Invalid packet detected by firewall 13831;Proventia M-series appliance access statistics reported by firewall 13830;IP spoofing detected by firewall 13829;General attack detected by firewall 13828;Ping of Death attack detected by firewall 13827;Proventia M-series System error occurred in firewall 13826;SYN flood detected by firewall 13825;Proventia appliance successful login message 13824;CommerceSQL index.cgi information disclosure 13822;Anthill PHP file include 13821;Opera zip skin file buffer overflow 13820;Opera auto-install skin file download 13819;VieBoard getmember.asp SQL injection 13818;monit negative Content-Length denial of service 13817;monit HTTP request buffer overflow 13816;vbPortal injects Line Feed into multiple parameters to send anonymous email 13815;Thomson TCM315 and TCM305 cable modems HTTP GET request denial of service 13814;Apple Mac OS X Finder allows elevated privileges 13813;PrimeBase default administrative account allows unauthorized access 13812;PrimeBase SQL Database Server password stored in plain text 13811;OpenBSD semctl and semop denial of service 13810;OpenBSD sysctl(3) denial of service 13809;Microsoft Internet Explorer scrollbar-base-color attribute denial of service 13808;rpc.mountd denial of service 13807;rpc.mountd MOUNT request access allowed 13806;FreeRADIUS access packet with Tunnel-Password attribute denial of service 13805;MSN Messenger file transfer invitation request IP address disclosure 13804;HP IPFilter B9901AA insecure protection 13803;Xitami POST request denial of service 13802;IBM AIX rcp command buffer overflow 13800;Sybase Adaptive Server TDS LOGINREC password array buffer overflow 13799;SIRCD set usermode could allow elevated privileges 13798;EffectOffice Server buffer overflow 13797;OpenSSH PAM information leak 13796;KDE configuration files have insecure permissions 13795;Microsoft SharePoint settings.htm authentication bypass 13794;phpFriendlyAdmin cross-site scripting 13793;Yak! has default username 13792;Sun Solaris PGX32 frame buffer could allow root privileges 13791;Half-Life Server allowdownload denial of service 13790;Half-Life Server allowdownload enabled could disclose sensitive information 13789;Apple Mac OS X sudo allows unauthorized access 13788;Kerio WinRoute Firewall proxy-authorization header information disclosure 13787;OpenBSD compat_ibcs2 buffer overflow 13786;Microsoft Windows MS03-051 patch is not installed 13785;Microsoft Windows MS03-048 patch is not installed 13784;Microsoft Windows MS03-050 patch is not installed 13783;HP-UX DCE network traffic denial of service 13782;dtmailpr buffer overflow 13781;SqWebMail session hijacking 13780;Rolis Guestbook PHP file include 13779;Microsoft Internet Explorer HTML injection 13778;NetServe administrative password disclosure 13776;NetServe "dot dot" directory traversal;;;; 13775;phpWebFileManager index.php "dot dot" directory traversal;;;; 13774;SAP DB Web Database Manager generates predictable session IDs 13773;SAP DB waecho service long HTTP request buffer overflow 13772;SAP DB web-tools installation has default services 13771;SAP DB Web Agent Administration long HTTP request buffer overflow 13770;SAP DB Web Agent Administration allows unauthorized access 13769;SAP DB web-tools "dot dot" directory traversal;;;; 13768;monopd setPlayerToken race condition 13767;PostMaster HTTP request cross-site scripting 13766;SAP DB niserver interface buffer overflow 13765;SAP DB NETAPI32.DLL could allow elevated privileges 13764;MediaWiki $IP PHP file include 13763;AutoIndex PHP Script ?dir cross-site scripting 13762;minimalist command execution 13761;PHPlist PHP file include 13760;Sun Java Runtime Environment/SDK ServerSocket.accept could allow untrusted Applet to accept connections 13759;Web Wiz Forums register.php cross-site scripting 13758;Zebra telnet management service denial of service 13757;HP-UX parmgr fails to properly validate certificates 13756;WebWasher Classic proxy port cross-site scripting 13755;Symantec pcAnywhere help interface allows attacker to gain SYSTEM privileges 13754;PeopleSoft PeopleTools Search CGI application directory traversal or denial of service 13753;PeopleSoft gateway.administration servlet path disclosure 13752;BEA WebLogic MBeanHome allows attacker to obtain configuration information 13751;Multiple vendor programs Netlink interface spoofed message denial of service 13750;BEA WebLogic foreign Java Messaging Service provider password is stored in plain text 13749;BEA WebLogic malicious data causes denial of service of Node Manager 13748;Caldera UnixWare and OpenUnix procfs descriptors allows attacker to gain privileges 13747;BEA WebLogic Server and Express using the T3S protocol allows network monitoring to obtain information 13746;PeopleSoft PeopleTools IScript cross-site scripting 13745;BEA WebLogic proxy plug-in causes denial of service 13744;Gaim g_get_user_name function could disclose username 13743;MyServer GET resource name buffer overflow 13742;Fortigate administrative interface cross-site scripting can disclose admin password 13741;Clam AntiVirus "Mail From:" field format string attack;;;; 13740;Sun Cobalt RaQ information disclosure 13739;Opera MIME types automatic file download 13738;Opera "dot dot" directory traversal;;;; 13737;Nokia Network Voyager log file cross-site scripting 13736;TCP Wrappers not configured for printer (deny) 13735;TCP Wrappers not configured for printer (allow) 13734;Eudora allows attacker to obtain information in email attachments and images 13733;Printer service not protected by TCP Wrappers 13732;Eudora email with Attachment Converted line denial of service 13731;Printer service is enabled 13730;Printer service is enabled 13729;Potentially vulnerable CGI script 13728;tsworks attachment buffer overflow 13727;TCP Wrappers not configured for FTP (deny) 13726;TCP Wrappers not configured for FTP (allow) 13725;File Transfer service not protected by TCP Wrappers 13724;SSH user access control 13723;SSH TCP forwarding allowed 13722;BIND has "recursion" enabled;;;; 13721;SSH protocol version 1 allowed 13720;SSH rhosts access allowed 13719;BIND has "glue fetching" enabled;;;; 13718;SSH group access control 13717;SNMP MIB read-only not enabled 13716;BIND is enabled 13715;SNMP MIB authentication traps enabled 13714;SNMP service is enabled 13713;Cerberus FTP Server unspecified buffer overflow 13712;BIND running under chroot 13711;SNMP trap hosts 13710;SNMP managers 13709;SNMP trap hosts 13708;BIND has default banner 13707;SNMP community names guessable 13706;Sendmail relaying features enabled 13705;Sendmail daemon mode enabled 13704;TCP Wrappers not configured for rsh (deny) 13703;Apache HTTP Server account 13702;TCP Wrappers not configured for rsh (allow) 13701;remote shell not protected by TCP Wrappers 13700;TCP Wrappers not configured for rlogin (deny) 13699;TCP Wrappers not configured for rlogin (allow) 13698;Remote login not protected by TCP Wrappers 13697;Remote login is enabled 13696;TCP Wrappers not configured for rexec (deny) 13695;TCP Wrappers not configured for rexec (allow) 13694;emote exec not protected by TCP Wrappers 13693;rexec is enabled 13692;RPC ttdbserverd service is enabled 13691;rpc status service is enabled 13690;RPC snmpXdmid service is enabled 13689;Apache HTTP Server configuration allows symlinks 13688;Apache HTTP Server configuration allows SSI 13687;Apache HTTP Server Server: header value 13686;rpc sadmind service enabled 13685;Apache HTTP Server ServerTokens value 13684;Apache HTTP Server ServerSignature value 13683;PHP-Coolfile action.php script allows unauthorized administrative access 13682;Microsoft Word macro buffer overflow allows execution of code 13681;Microsoft Excel macro allows attacker to execute code 13680;Microsoft FrontPage Server Extensions SmartHTML Interpreter denial of service 13679;Microsoft Internet Explorer drag and drop could allow an attacker to save file to local system 13678;Microsoft Internet Explorer XML object could allow an attacker to obtain information 13677;Microsoft Internet Explorer script URLs zone bypass 13676;Microsoft Internet Explorer function pointer override zone bypass 13675;Microsoft Internet Explorer ExecCommand zone bypass 13674;Microsoft FrontPage Server Extensions debug buffer overflow 13672;Apache HTTP Server config allows directory autoindexing 13671;Apache HTTP Server default content 13670;Apache HTTP Server config file directive references outside content root 13669;RPC mountd service enabled 13668;Apache HTTP Server httpd not running in chroot environment 13667;RPC export nosuid option for share command is not specified 13666;Apache HTTP Server CGI directory contains possible command interpreter or compiler 13665;RPC cmsd service enabled 13664;Apache HTTP Server config file contains ScriptAlias entry 13663;Apache HTTP Server CGI support modules loaded 13662;rpc cachefsd service enabled 13661;Apache HTTP Server config file contains AddHandler entry 13660;Apache HTTP Server 500 error page not CGI script 13659;Apache HTTP Server 413 error page not CGI script 13658;Apache HTTP Server 403 error page not CGI script 13657;Apache HTTP Server 401 error page not CGI script 13656;PDT 8100 Series allows access using default WiFI keys and shared secret 13655;wmapm system call privilege escalation 13654;omega-rpg buffer overflow 13653;UnAce invalid file name request buffer overflow 13652;Microsoft Data Access Components GET request 13651;Sun Solaris System Serial Console kernel panic 13650;Bugzilla Web feature could allow an attacker to obtain information 13649;Sun StorEdge denial of service 13648;DailyDose dose.pl could allow an attacker to view files 13647;Eudora From or Reply to header buffer overflow 13646;Overkill $HOME environment variable buffer overflow 13645;nCUBE Server Manager "dot dot" directory traversal;;;; 13643;SimpleWebServer "dot dot dot" directory traversal;;;; 13642;HylaFAX format string attack 13641;phpBB profile.php SQL injection 13640;Conquest long environment variable buffer overflow 13639;Microsoft Windows Workstation buffer overflow 13638;Microsoft Windows MS03-049 patch is not installed 13637;terminatorX tx_note function format string 13636;termintorX tX_ladspa.cc buffer overflow 13635;terminatorX buffer overflows in parse_arg function 13634;PowerPortal search forum cross-site scripting 13633;IBM DB2 db2start, db2stop, and db2govd binaries contain buffer overflow 13632;Sun StorEdge Arrays denial of service 13631;Ganglia gmond denial of service 13630;Sympoll index.php cross-site scripting 13629;VieBoard viewtopic.asp SQL injection 13628;OpenBSD ISAKMP daemon fails to properly validate origin of phase 2 delete message 13627;OpenBSD ISAKMP daemon fails to apply payload encryption 13626;OpenBSD ISAKMP daemon encryption failure 13625;OpenBSD isakmpd daemon does not apply encryption to Quick Mode messages 13624;dbmail "From:" address arbitrary command execution;;;; 13623;HP-UX SD utilities buffer overflow 13622;HTTP Commander directory traversal 13621;HP-UX NLSPATH could allow an attacker to gain privileges 13620;Apple Mac OS X Terminal program could allow an attacker to gain unauthorized access 13619;Cerberus FTP Server denial of service 13618;Serious Sam games malformed packet causes system to hang or denial of service 13617;Microsoft Internet Explorer clientCaps behavior could disclose sensitive information 13616;MLdonkey administrative interface allows attacker to obtain information 13615;MLdonkey cross-site scripting 13614;OpenBSD ibcs2_exec.c and exec_elf.c denial of service 13613;Unichat title data manipulation 13612;X-CD-Roast symlink attack 13611;MAILsweeper for SMTP zip archive could allow an attacker to bypass virus protection 13610;Unichat non-alphanumeric characters denial of service 13609;Apple Mac OS X could allow an attacker to gain unauthorized access to secure Preference Panes 13608;Apple Mac OS X TCP timestamp could disclose system uptime 13607;Apple Mac OS X Mail uses plaintext authentication when CRAM-MD5 hashed login fails 13606;Apple Mac OS X could allow an attacker to access Dock functions 13605;CDE libDtHelp buffer overflow 13604;OpenAutoClassifieds friendmail.php script cross-site scripting 13603;Multiple vendor S/MIME protocol implementation ASN.1 buffer overflow 13602;Bugzilla describecomponents.cgi script allows attacker to obtain information 13601;Multiple vendor X.400 protocol implementations message buffer overflow 13600;Bugzilla allows attacker to obtain summary of bug information 13599;LiteServe log entry buffer overflow 13598;Pan long email From: field denial of service 13597;Bugzilla group ID allows attacker to gain privileges of users who have previously been trusted 13596;Bugzilla URL SQL injection 13595;OpenSSL ASN.1 sequence denial of service 13594;Bugzilla product name SQL injection 13593;Oracle Application Server Portal components SQL injection 13592;NIPrint Help API could allow an attacker to gain privileges 13591;NIPrint buffer overflow 13590;PHPKIT include.php cross-site scripting 13589;Nutzungskontrolle imported registry key could bypass security 13588;Microsoft Internet Explorer IFRAME tag could allow an attacker to execute files 13587;Tritanium Bulletin Board thread_id could allow an attacker to view messages 13586;SHOUTcast Server long icy-name and icy-url denial of service 13585;WinBlox My_CreateFileW buffer overflow 13584;CUPS Internet Printing Protocol denial of service 13583;ThWboard multiple SQL injection 13582;ThWboard multiple fields cross-site scripting 13581;Web Wiz Forums quote mode allows access to messages 13580;IA WebMail Server HTTP GET request buffer overflow 13579;frox FTP Proxy port scan denial of service 13578;Ethereal SOCKS protocol dissector heap overflow 13577;Ethereal ISAKMP and MEGACO packet buffer overflow 13576;Ethereal GTP MSISDN buffer overflow 13575;MPM Guestbook Ing parameter cross-site scripting 13574;PHPRecipeBook recipe cross-site scripting 13573;Apple Mac OS X Ctrl and C keys could allow an attacker to gain root access 13572;Plug and Play Web Server GET request to port 8080 causes denial of service 13571;BRS WebWeaver Iong string in User-Agent field buffer overflow 13570;Sun Java Runtime Environment and SDK java unpack/install symlink attack 13569;Citrix MetaFrame error message cross-site scripting 13568;BEA WebLogic InteractiveQuery.jsp cross-site scripting 13567;FlexWATCH Network Video Server double slash URL administrative access 13565;Apple Mac OS X slpd daemon temporary file symlink attack 13564;Novell Port Mapper buffer overflow 13563;LedForums embed script in topic-field can redirect forum category 13562;LedForums index.php script cross-site scripting 13561;BEA Tuxedo administration console file name cross-site scripting 13560;BEA Tuxedo administration console device name denial of service 13559;BEA Tuxedo administration console file disclosure 13558;Microsoft Windows XP CommCtl32.dll could allow an attacker to execute code 13557;Booby error message cross-site scripting 13556;PostgreSQL ascii.c contains two buffer overflows 13554;Apple Mac OS X nidump could disclose user passwords 13553;e107 chatbox.php denial of service 13552;Apache HTTP Server mod_cgid module information disclosure 13550;Apache GET request directory traversal 13549;SimpleWebServer referer variable of HTTP header buffer overflow 13548;Apple Mac OS X QuickTime Java implementation could allow an attacker to gain access 13547;Sun Solaris NFS Server UFS file request denial of service 13546;FirstClass allows attacker to view unauthorized files 13545;Oracle Collaboration Suite allows file access 13544;SGI IRIX bypass access checks 13543;ModSecurity sec_filter_out function buffer overflow 13542;Apple Mac OS X core files enabled symlink attack 13541;Apple Mac OS X long command buffer overflow 13540;KPopup system call allows attacker to execute code 13539;Nokia appliances running IPSO and configured as IP Clusters denial of service 13538;ADMw0rm Internet worm 13537;Apple Mac OS X has insecure file permissions 13536;Apple Mac OS X could allow an attacker to bypass screen lock 13535;Fastream NETFile Server non-existent URL cross-site scripting 13534;Vampire virus has been detected on a system 13533;WebTide file and directory disclosure 13532;Michal backdoor is running on a system 13531;ByteHoard could allow an attacker to view files 13530;thttpd defang function buffer overflow 13529;Les Visiteurs PHP file include 13528;Symantec Norton Internet Security blocked site cross-site scripting 13527;The Bat! allows access to email 13526;Yahoo! Messenger victimID buffer overflow 13525;libnids large TCP packet buffer overflow 13524;The Bat! MESSAGES.TBB and MESSAGES.TBI file disclosure 13523;Guestbook double quotation marks in email or URL field cross-site scripting 13522;Guestbook HTML cross-site scripting 13521;Musicqueue getConf function buffer overflow 13520;Musicqueue musicqueue.crash temporary file symlink attack 13519;sh-httpd GET request file content information disclosure 13518;WU-FTPD SKEY authentication buffer overflow 13517;iwconfig buffer overflow allows local execution of code 13516;Apache Cocoon XMLForm and JXForm could allow execution of code 13515;Advanced Poll phpinfo could allow an attacker to obtain information 13514;Advanced Poll PHP file include 13513;Advanced Poll could allow PHP injection 13512;SiteKiosk could allow an attacker to bypass the billing system 13511;Half-Life invalid command format string 13510;ATPhttpd GET request buffer overflow 13509;Microsoft Windows HTML Help could allow an attacker to gain privileges 13508;Sylpheed and Sylpheed-Claws SMTP error message format string attack 13507;CensorNet CGI script cross-site scripting 13506;Vagr Noker backdoor is running on a system 13505;Kid Terror backdoor is running on a system 13504;Exploiter backdoor is running on a system 13503;vpopmail vpopmail.conf has insecure permissions 13502;USB storage device may be installed 13501;Microsoft Internet Explorer position: absolute denial of service 13500;Microsoft Word malformed document 13499;Apache Cocoon directory traversal allows downloading of boot.ini file 13498;My Photo Gallery unknown vulnerabilities 13497;PHP Prayer Board SQL injection 13496;HP Web-enabled management agents could allow an attacker to gain privileges 13495;ls program w parameter integer overflow 13494;ls program denial of service 13493;Bushtrommel backdoor is running on a system 13492;Swen worm 13491;Adobe Macromedia ColdFusion MX SQL error cross-site scripting 13490;PGPDisk information disclosure 13489;phpGroupWare calendar file include 13488;IBM AIX xglinfo OpenGL program -screen variable denial of service 13487;IBM AIX policyd and rsvpd daemons symlink attack 13486;Web Wiz Forums cross-site scripting in forum_members.asp, members.asp, and pm_buddy_list.asp scripts 13485;Sun Java Runtime Environment/SDK untrusted applet allows attacker to gain privileges 13484;Caldera OpenServer symlink attack 13483;PHP-Nuke search text field path disclosure 13482;Microsoft Windows MS03-047 patch is not installed 13481;IBM AIX libdiag.a trace file symlink 13480;Microsoft Windows MS03-046 patch is not installed 13479;IBM AIX bellmail race condition 13478;Microsoft Windows MS03-044 patch is not installed 13477;IBM AIX /usr/bin/cu buffer overflow 13476;IBM AIX dump_smutil.sh utility creates insecure temporary files 13475;osdchat long message buffer overflow 13473;Microsoft Windows MS03-045 patch is not installed 13472;Microsoft Windows MS03-042 patch is not installed 13471;Microsoft Windows MS03-041 patch is not installed 13470;My Classifieds email variable SQL injection 13469;Gast Arbeiter could allow an attacker to upload files 13468;MERCUR Mailserver long AUTH command denial of service 13467;HP OpenView Network Node Manager packet denial of service 13466;Java Plug-in unsigned applet sandbox restriction bypass 13465;Goldlink variables.php could allow an attacker to gain administrative access 13464;eMule long password denial of service 13463;ORIGO ASR-8100 router could allow an attacker to restore the factory default settings 13462;Geeklog reqid SQL injection 13461;Dansie Shopping Cart cart.pl script path disclosure 13460;Resin name and comment cross-scripting 13459;VPOP3 login page cross-site scripting 13458;Opera escape heap overflow 13457;cpCommerce _functions.php script PHP file include 13456;ByteHoard "dot dot" directory traversal;;;; 13455;Novell iChain could allow session hijacking 13454;Novell iChain RETR denial of service 13453;Microsoft Internet Information Server 404 error message determines service pack level 13452;Viv<69>simo Clustering Engine cross-site scripting 13451;Oracle Database Server oracle and oracleO binaries buffer overflow 13450;Fetchmail email denial of service 13448;GDM command denial of service 13447;GDM denial of service 13446;Platnet Technology WGSD-1020 and WSW-2401 switches default administrative account 13445;RealOne Player temporary file could allow an attacker to execute scripts 13444;Microsoft Windows Non-English patched with MS03-045 denial of service in Sophos Anti-Virus 13443;AOL Instant Messenger getfile long screenname buffer overflow 13442;Bajie HTTP Server cross-site scripting 13441;Fluxay Trojan 13440;ODBC tools have been detected 13438;Gaim remote command execution 13437;PHP multiple buffer overflows 13436;Linksys EtherFast Log_Page_Num denial of service BEFSX41 13435;Sun Solaris sysinfo could allow an attacker to read memory 13434;Sun Solaris kernel race condition causes denial of service 13433;Microsoft Exchange SMTP extended verb request denial of service 13432;Microsoft Exchange SMTP extended verb request buffer overflow 13431;Wrensoft Zoom Search Engine search.php cross-site scripting 13430;OpenBSD pf(4) packet filter denial of service 13429;Apache Tomcat non-HTTP request denial of service 13428;WinSyslog long syslog message denial of service 13427;mIRC Direct Client Connection request can cause client denial of service 13426;Microsoft Windows 2000 and XP RPC race condition 13425;IRCd JOIN command buffer overflow 13424;Microsoft Windows User32.dll ListBox and ComboBox controls buffer overflow 13423;Microsoft Windows 2000 Local Troubleshooter ActiveX control buffer overflow 13422;Microsoft Windows Authenticode could allow an attacker to execute code 13421;Microsoft Exchange Server OWA Compose New Message form cross-site scripting 13420;Microsoft Windows HSC HCP protocol file buffer overflow 13419;Gallery index.php PHP file include 13418;HP Tru64 UNIX dtmailpr could allow an attacker to gain privileges 13417;MyPHPCalendar setup.php information disclosure 13416;dbmail multiple parameters are vulnerable to SQL injection 13413;Microsoft Windows Messenger Service popup buffer overflow 13412;Microsoft Windows MS03-043 patch is not installed 13410;GuppY mdp.php could allow an attacker to obtain administrator password 13409;MyPHPCalendar multiple scripts PHP file include 13408;IRCd m_join buffer overflow 13407;Microsoft Windows 2000 Server mqsvc.exe MQLocateBegin packet buffer overflow 13406;TRACKtheCLICK click.cgi script injection 13405;mIRC long string supplied to IRC protocol could allow execution of code 13404;HP Servicecontrol Manager multiple vulnerabilities in MySQL could allow execution of code 13403;HP OpenView Operations for Windows remote action 13402;TinyWeb HTTP GET request denial of service 13401;Hummingbird CyberDocs DocsFusion server loginact.asp SQL injection 13400;Apache HTTP server mod_alias and mod_rewrite buffer overflow 13399;Hummingbird CyberDocs DocsFusion server multiple scripts cross-site scripting 13398;Hummingbird CyberDocs DocsFusion server invalid login attempt information disclosure 13397;Hummingbird CyberDocs DocsFusion server files containing source script code can be accessed 13396;GuppY tinymsg.php could allow an attacker to add data 13395;GuppY cross-site scripting 13394;DeskPRO administrator name and specific password allows administrative access 13393;SCADA OLE process control (OPC) DCOM suspected buffer overflow 13392;SCADA OLE process control (OPC) DCOM binding detected 13391;DeskPRO multiple scripts allow SQL injection 13390;PeopleSoft PeopleTools long values in LONGCHAR or VARCHAR fields can cause denial of service 13389;ltrace search_for_command buffer overflow 13388;PeopleSoft PeopleTools Control J hot key information disclosure 13387;HP-UX dtprintinfo DISPLAY variable buffer overflow 13385;Microsoft Windows Server 2003 "dot dot" directory traversal;;;; 13384;PayPal Store Front index.php PHP file include 13383;FirstClass Internet Server long HTTP GET request causes denial of service 13382;Earth Station 5 Search Service file deletion 13381;VMware ESX Server unspecified privilege escalation 13379;File-Sharing for net and Forums Web Server Subject and Your Message fields cross-site scripting 13378;Adobe SVG Viewer postURL and getURL information disclosure 13377;Medieval: Total War long nickname denial of service 13376;Microsoft Internet Explorer Dynamic HTML behaviors allows an attacker to execute code 13375;Microsoft Windows Media Player Dynamic HTML behaviors allows an attacker to execute code 13374;man utility compression program could allow an attacker to execute commands 13373;Medieval: Total War broadcast denial of service 13372;PeopleSoft PeopleTools .xls search results are saved in an insecure file 13371;Adobe SVG Viewer JavaScript alert function allows attacker to access domains 13370;Overnet is running on the system 13369;Shareaza is running on the system 13368;WinMx is running on the system 13367;PrimeBase SQL Database Server allows PrimeBase.log file to be overwritten 13366;Adobe SVG Viewer allows attacker to bypass Active Scripting settings 13365;PrimeBase SQL Database Server primebase file has insecure permissions 13364;Microsoft Windows MS03-040 patch is not installed 13363;PHP-Nuke WebMail could allow an attacker to include PHP files 13362;Easy File Sharing Web Server HTTP request to log file or option.ini file information disclosure 13361;Easy File Sharing Web Server Your Message field buffer overflow 13360;Easy File Sharing Web Server Title field denial of service 13359;XShisen XSHISENLIB environment variable buffer overflow 13358;XShisen -KCONV command line option buffer overflow 13357;JBoss SQL injection 13356;SuSE Linux susewm symlink attack 13355;SuSE javarunt symlink attack 13354;slocate heap buffer overflow 13353;PHP Prayer Board prayerborad.php or prayerboard_db.php cross-site scripting 13352;EMGB could allow an attacker to include PHP files 13351;Cisco PIX Firewall sending large amount of ICMP echo requests causes denial of service 13350;EMML could allow an attacker to include PHP files 13349;Access Runner could allow an attacker to bypass login restrictions 13348;divine Content Server error page cross-site scripting 13347;Sun Cobalt RaQ server message.cgi cross-site scripting 13346;Fortigate denied URL cross-site scripting 13345;NetScreen ScreenOS memory leak in previously used buffer 13344;Microsoft Windows 98 flood of fragmented UDP packets causes denial of service 13343;FreeBSD procfs integer overflow/underflow 13342;Microsoft Windows PostThreadMessage API allows processes to be terminated without permission 13341;FreeBSD readv could leak sensitive file descriptors 13340;OpenSSL SSLv2 CLIENT_MASTER_KEY denial of service 13339;VisualRoute LAN topology disclosure 13338;HP-UX socket programs denial of service 13337;Novell Distributed Print Services allows attacker to obtain information by sending HTTP request 13336;MPNews PRO dot dot directory traversal 13335;DCP-Portal advertiser.php path disclosure 13334;DCP-Portal lostpassword.php script allows SQL injection 13333;MPWeb Pro "dot dot" directory traversal;;;; 13332;DCP-Portal advertiser.php SQL injection 13331;IBM DB2 INVOKE buffer overflow 13330;IBM DB2 LOAD command buffer overflow 13329;Everyfind URL cross-site scripting 13328;IBM AIX Sendmail application getnodebyname API denial of service 13327;1ASPCommerce administrative access to remote users 13326;silly Poker buffer overflow in HOME environment variable 13325;GameSpy 3D IRC server response could allow an attacker to execute code 13324;SSH Sentinel BER/DER packet denial of service 13323;Geeklog shoutbox allows cross-site scripting 13322;OpenSSL fails to properly parse certificates 13321;KaZaA Media Desktop is running on the system 13320;mj-server long parameter buffer overflow 13319;winShadow session file hostname buffer overflow 13318;winShadow long password and username denial of service 13317;OpenSSL public key denial of service 13316;OpenSSL ASN.1 SSL certificate denial of service 13315;OpenSSL ASN.1 denial of service 13314;Microsoft Internet Explorer popup window containing Object Data tags could allow an attacker to execute code 13313;Geeklog multiple scripts cross-site scripting 13312;Geeklog multiple scripts SQL injection 13311;ArGoSoft FTP Server XCWD command followed by long string causes buffer overflow 13310;HP Tru64 AdvFS file memory corruption 13309;webfs "dot dot" directory traversal;;;; 13308;webfs long pathname buffer overflow 13307;CacheOS could allow an attacker to establish unauthorized TCP connections 13306;GuppY postguest.php cross-site scripting 13305;Sambar Server multiple vulnerabilities 13304;Invision Power Board allows access to conf_global configuration file 13303;A-CART signin.asp script cross-site scripting 13302;mIRC USERHOST reply buffer overflow 13301;freesweep buffer overflow 13300;Microsoft Internet Explorer XML Web page containing Object Data tags could allow an attacker to execute code 13299;GNOME fails to allow root users to lock the screen using XScreenSaver 13298;Kukol E.V.FTP Server login to anonymous account to disclose path 13297;Barricade Wireless Cable/DSL Broadband Router UDP packet denial of service 13296;Kukol E.V. HTTP Server "dot dot" directory traversal;;;; 13295;Apache weak password encryption 13294;Savant Web Server HTTP GET request denial of service 13293;PHP GD library integer overflow 13292;PHP base64_encode integer overflow 13291;MPlayer ASX header buffer overflow 13290;marbles HOME environment variable buffer overflow 13289;Cfengine cfservd daemon buffer overflow 13288;602Pro LAN SUITE 2003 GetFile request to traverse directories 13287;sbox non-existent file path disclosure 13286;602Pro LAN SUITE 2003 log file access 13285;Microsoft PowerPoint data manipulation 13284;BRS WebWeaver fails to properly log IP addresses 13283;Null httpd HTTP POST denial of service 13282;AppScan bypass detection 13281;Null httpd long URL cross-site scripting 13280;rbdASP Forum allows login to any user account 13279;Thread-ITSQL cross-site scripting in Topic Title, Name, and Message fields 13278;Thread-IT Message Board cross-site scripting in Topic Title, Name, and Message fields 13277;Comment Board cross-site scripting 13276;Gauntlet Firewall SQL-Gateway denial of service 13275;TclHttpd multiple modules cross-site scripting 13274;wodFTPServer FTP command buffer overflow 13273;Engarde Guardian Digital WebTool password disclosure 13272;TclHttpd dirlist.tcl script directory traversal 13271;OpenSSH could allow an attacker to corrupt the PAM conversion stack 13270;Apple Mac OS X arplookup denial of service 13269;WU-FTPD MAIL_ADMIN configuration SockPrintf buffer overflow 13268;wzdftpd Carriage Return - Line Feed at login causes denial of service 13267;Cfengine 4096 or more bytes buffer overflow 13266;IBM AIX /usr/sbin/tsm format string 13265;mpg123 readstring function buffer overflow 13264;OpenSSH PAM code could allow an attacker to gain access 13263;MyServer dot directory traversal 13262;NetUP UTM sudo_path option in configuration file allows shell command execution 13261;NetUP UTM utm_stat script SQL injection 13260;NetUP UTM SQL query to hijack session 13259;Speak Freely spoofed packet flood denial of service 13258;Adobe Macromedia ColdFusion default handlers cross-site scripting 13257;Speak Freely global alloc function denial of service 13256;Lucent MAX TNT Universal Gateway router could allow an attacker to gain root access 13255;Powerslave colons in scripts allows attacker to obtain information 13254;Apache Tomcat .jsp cross-site scripting 13253;Xitami HTTP GET request denial of service 13252;Arkeia buffer overflow 13251;Community Wizard login.asp allows administrative access 13250;ipmasq package could allow an attacker to forward IP traffic 13249;MondoSearch could allow an attacker to gain unauthorized access 13248;Sun Java API for XML Processing denial of service 13247;Midnight Commander vfs_s_resolve_symlink buffer overflow 13246;myPHPNuke SQL injection $aid SQL injection 13245;LSH heap overflow 13244;IBM DB2 Discovery Service denial of service 13243;hztty multiple buffer overflows could allow execution of code with root privileges 13242;Microsoft BizTalk Server insecure permissions in BizTalkServerDocs and BizTalkServerRespository directories allow file upload 13241;IBM AIX Line Printer Daemon format string attack 13240;Mambo Site Server contact.php script allows email to be sent anonymously 13239;Mambo Site Server emailfriend scripts could allow a remote attacker to obtain sensitive information 13238;Mambo Site Server banners.php SQL injection 13237;Mambo Site Server banners.php script could disclose sensitive information 13236;NetBSD sysctl helper could allow an attacker to read kernel memory 13235;NetBSD proc.* sysctl tree denial of service 13233;Plug and Play Web Server "dot dot" directory traversal;;;; 13232;Sun JDK XALAN denial of service 13230;BitTorrent GET request has been detected from a peer to the server 13229;BitTorrent protocol header has been detected 13219;Plug and Play Web Server multiple commands cause denial of service 13218;IBM DB2 db2dart binary buffer overflow could allow execution of code 13217;IBM DB2 dc2licm binary buffer overflow could allow execution of code 13216;Sendmail ruleset parsing buffer overflow 13215;OpenSSH buffer management errors could allow an attacker to execute code 13214;OpenSSH memory vulnerabilities 13213;XFree86 weak session cookie encryption 13212;Yahoo! YInstStarter ActiveX heap overflow could allow execution of code 13211;Microsoft Windows 2000 and XP URG memory leak 13210;Yahoo! Webcam Viewer Wrapper ActiveX buffer overflow 13209;File-Sharing for net improper validation by login script allows administrative access 13208;Forum Web Server improper validation by login script allows administrative access 13207;TM-POP3 Server stores user passwords in plain text in Windows registry 13206;Forum Web Server "dot dot" directory traversal;;;; 13205;KDM weak session cookie encryption 13204;Sendmail prescan function buffer overflow 13203;KDM pam_krb5 module configuration may allow local attacker to gain root privileges 13202;IRIX NFS client could bypass read-only restriction 13200;Easy File Sharing Web Server cross-site scripting in forum 13199;Easy File Sharing Web Server "dot dot" directory traversal;;;; 13198;Caldera OpenServer mana could allow an attacker to gain privileges 13197;DSPAM insecure permissions could allow local attacker to gain elevated privileges 13196;ChatZilla overly long string causes denial of service 13195;Solstice AdminSuite sadmind could allow an attacker to execute commands 13194;WideChapter long HTTP request buffer overflow 13193;Liquidwar buffer overflow 13192;Spider spider_defaults_objects_initialize function OPENWINHOME or XVIEWHOME buffer overflow 13191;OpenSSH large packet buffer overflow 13190;Spider remove_newlines function HOME buffer overflow 13189;Nokia NED could be used as an open proxy 13188;Nokia NED cross-site scripting 13187;Nokia NED could disclose directory listing 13186;Nokia NED path disclosure 13185;DBabble display parameter denial of service 13184;DBabble cross-site scripting 13183;Microsoft Windows service pack detected 13182;Enceladus Server Suite multiple commands buffer overflow 13181;vbPortal auth.inc.php SQL injection 13180;Rational ClearCase multiple binaries buffer overflow 13179;phpBB admin smiley panel cross-site scripting 13178;WinRAR and UnRAR spoofed file size using header causes denial of service 13177;Yak! default account 13176;Microsoft Internet Explorer media sidebar could allow an attacker to execute code 13175;MyServer MSCGI library GET request buffer overflow 13174;4D WebSTAR password buffer overflow 13173;Bandsite admin.php script allows admin accounts to be added to gain unauthorized access 13172;Asterisk CDR SQL injection 13171;Microsoft Windows Server 2003 can allow attacker to bypass mechanism used to detect buffer overflows 13170;man getenv function MANPL buffer overflow 13169;Subnet Bandwidth Manager (SBM) RSVP server hijack 13168;Invision Power Board FONT or COLOR tags cross-site scripting 13166;Microsoft Internet Explorer history.back function allows attacker to obtain information from a site loaded in a different frame and domain 13165;Microsoft Internet Explorer NavigateAndFind function allows an attacker to obtain information and execute code 13164;myPHPNuke PHP file include 13163;Microsoft Internet Explorer window.open function allows an attacker to obtain information and execute code 13162;Microsoft Internet Explorer history.back function allows an attacker to obtain information and execute code 13161;Microsoft Internet Explorer allows an attacker to obtain cookies by opening Web site in _search window 13160;saned could allow an attacker to cause the server to consume memory 13159;saned debug messages denial of service 13158;saned fails to properly validate RPC numbers 13157;saned malloc denial of service 13155;saned SANE_NET_INIT memory consumption 13154;FTGatePro exportmbx.fts script could allow a remote attacker to download mailboxes of a domain 13153;MySQL long password buffer overflow 13152;FTGatePro ftgatedump.fts script allows a remote attacker to obtain configuration information 13151;Pine rfc2231_get_param integer overflow 13150;Pine display_parameters buffer overflow 13149;Gordano Messaging Suite could allow access to the Alertlist.mml file 13148;Gordano Messaging Suite sending "dot dot" to port 80 causes denial of service;;;; 13147;Escapade Scripting Engine page variable cross-site scripting 13146;OpenBSD integer overflow 13145;Escapade Scripting Engine multiple variables path disclosure 13144;WebX and WebX Lite "dot dot" directory traversal;;;; 13143;RealOne Player .realnetworks configuration files could allow access to configuration information 13142;Roger Wilco Graphical server NETWORK.DLL denial of service 13141;Roger Wilco long nickname buffer overflow 13140;Nachi worm 13139;Net-SNMP could allow a local attacker to bypass security and access restricted MIB objects 13138;b2evolution SQL injection 13137;GtkHTML denial of service 13136;b2evolution cross-site scripting 13135;KokeshCMS edit.php script allows content to be modified without authentication 13134;Microsoft Windows MS03-039 patch is not installed 13133;Open Source Security Information Management multiple SQL injection 13132;phpBB URL BBCode tags allow cross-site scripting 13131;Microsoft Windows 2000 Message Queue Manager buffer overflow 13130;Roger Wilco servers buffer overflow 13129;Microsoft Windows RPCSS DCOM buffer overflows 13128;Winamp MIDI plug-in could allow an attacker to execute code 13127;EZ Web Site Builder "dot dot" directory traversal;;;; 13126;Microsoft ASP.NET could allow an attacker to bypass Request Validation feature 13125;Apache::Gallery Inline::C could allow arbitrary code execution 13124;cmdftp store_line function heap overflow 13123;Digital Scribe login.php or register.php cross-site scripting 13122;FTP Desktop long server response heap overflow 13121;Internet Services Daemon large number of requests denial of service 13120;ICQ Web Front message field cross-site scripting 13119;Ipswitch WS_FTP Server long FTP command buffer overflow 13118;Mah-Jong denial of service 13117;Mah-Jong buffer overflow 13116;Microsoft IIS MS03-018 patch is not installed on the system 13115;FoxWeb PATH_INFO variable in foxweb.dll and foxweb.exe scripts buffer overflow 13114;VMware file delete symlink 13113;Python Publishing Accessories error page cross-site scripting 13112;BlackBerry could allow an attacker to bypass security and view password-protected attachments 13111;Asterisk SIP MESSAGE and INFO request buffer overflow 13110;BlackBerry overly large .pdf document can cause denial of service 13109;MetaWorks could allow access to the base.mdb database file 13108;o0mBBS could allow access to the o0mBBS.mdb database file 13107;EZsite Forum could allow access to the EZsiteForum.mdb database file 13105;Microsoft Windows Update fails to notify users of updates when host-blocking is used 13104;FTGatePro login response could determine valid username 13102;FTGatePro index.fts cross-site scripting 13101;ISS Internet Scanner policy synchronization warning 13100;FTGatePro URL request path disclosure 13099;Proventia appliance failed login message 13098;Leafnode fetchnews denial of service 13097;Stunnel file descriptor leak could allow an attacker to hijack the server 13096;WebCalendar multiple scripts allow SQL injection 13095;Microsoft Windows auto update is disabled 13094;WebCalendar multiple scripts cross-site scripting 13093;Microsoft Access Snapshot Viewer buffer overflow 13092;Visual Basic for Applications (VBA) malformed document buffer overflow 13091;Microsoft Office WordPerfect converter buffer overflow 13090;Microsoft Word could allow an attacker to bypass Macro Security Model 13089;Microsoft Windows NetBIOS Name Service information disclosure 13088;Microsoft IIS running RealSecure Server Sensor ISAPI plug-in denial of service 13087;Web Wiz Internet could allow access to the search_engine.mdb database file 13086;Apache Jakarta Tomcat mod_jk format string allows remote access 13085;Web Wiz Journal could allow access to the journal.mdb database file 13084;Yahoo! Messenger with Archive feature enabled uses weak encryption 13083;Web Wiz Mailing could allow access to the mailing_list.mdb database file 13082;Web Wiz Guestbook could allow access to the WWGguestbook.mdb database file 13081;Web Wiz Polls could allow access to weekly_poll.mdb database file 13080;File-Sharing for NET "dot dot" directory traversal;;;; 13079;pam_ldap pam_filter could allow unauthorized access 13078;Gastenboek name and message fields cross-site scripting 13077;LinuxNode format string attack 13076;MPlayer buffer overflow 13075;Go2Call overly large UDP packet buffer overflow 13074;HP-UX PHNE patches DCE libraries denial of service 13073;Barricade Wireless Cable/DSL Broadband Router could allow an attacker to determine passwords 13072;ZoneAlarm UDP denial of service 13070;Check Point FireWall-1 shipped with SecuRemote IP address disclosure 13069;Wrapsody Viewer allows attacker to bypass copy and paste rule to obtain information in encrypted files 13068;SAP Internet Transaction Server ~service parameter cross-site scripting 13067;Exim HELO or EHLO command heap overflow 13066;SAP Internet Transaction Server wgat.dll directory traversal 13065;suidperl error message information disclosure 13064;e4ums NewsBoard could allow an attacker to determine valid username 13063;SAP Internet Transaction Server wgate.dll information disclosure 13062;e4ums NewsBoard could allow an attacker to access the data.mdb database file 13061;e4ums SiteSearch could allow an attacker to access the searchDB.mdb database file 13060;TWMB could allow an attacker to access the wbadmin.mdb database file 13059;TSguestbook message cross-site scripting 13058;XFree86 font functions integer overflow 13057;WorldFlash Gold allows attacker to obtain sensitive information with sniffing tool 13056;up2date CA certificate denial of service 13055;LinuxNode buffer overflow 13054;glibc malloc function race condition 13053;glibc getgrouplist buffer overflow 13052;MPCSoftWeb Photo mpcsoftweb_photo.mdb containing usernames and passwords can be downloaded 13051;MPCSoftWeb Forum mpcsoftweb_forum.mdb containing usernames and passwords can be downloaded 13050;MPCSoftWeb Thread Tree mpcsoftweb_threadtree.mdb file containing usernames and passwords can be downloaded 13049;MPCSoftWeb Chat Xtra mpcsoftweb_chat_xtra.mde file containing usernames and passwords can be downloaded 13048;Monop long player name buffer overflow 13047;GtkFtpd LIST command overly long file name buffer overflow 13046;BProc IO redirection has insecure permissions 13045;Caldera UnixWare Docview could allow an attacker to view files 13044;Tru64 SSH could allow an attacker to gain privileges 13042;eNdonesia mod parameter path disclosure 13041;eNdonesia mod parameter cross-site scripting 13040;miniPortail ?Ing path disclosure 13039;miniPortail ?Ing parameter cross-site scripting 13038;AttilaPHP set cook_id cookie value to bypass authentication 13037;SNMPc could allow an attacker to gain supervisor access 13036;NewsPHP could allow an attacker to bypass authentication 13035;NewsPHP nphpd.php could allow an attacker to include PHP files 13034;Py-Membres adminpy variable could allow an attacker to gain administrative access 13033;Py-Membres pass_done.php SQL injection 13032;SnapGear NAT denial of service 13031;iptables kernel updates could cause the firewall to fail 13030;slrn Xref header buffer overflow 13029;Microsoft Internet Explorer input type tag denial of service 13028;RealOne Player SMIL media file code execution 13027;pam_smb authentication module buffer overflow 13026;Tellurian TftpdNT long filename buffer overflow 13025;MSRPC popup message request 13024;DCOM/COM+ system activation request 13023;DCOM/COM+ remote activation request 13022;DCOM/COM+ large body extension 13021;Sendmail DNS map denial of service 13020;AnalogX Proxy error page cross-site scripting 13019;phpGACL ?debug=1 HTTP request could disclose database password 13018;akpop3d authentication code SQL injection 13017;Crafty long argument buffer overflow 13016;Whois Client buffer overflow 13015;Netbula Anyboard information disclosure 13014;GBrowse "dot dot" directory traversal;;;; 13013;vHost user command buffer overflow 13012;Blubster flood port 701 denial of service 13011;WapServ specific byte values denial of service 13010;KisMAC viha_prep.sh and viha_unprep.sh could allow an attacker to gain privileges 13009;KisMAC setuid_enable.sh and setuid_diable.sh could allow an attacker to modify file and directory ownership 13008;KisMAC exchangekernel.sh could allow an attacker to overwrite kernels 13007;KisMAC $DRIVER_KEXT could allow an attacker to load kernel modules 13006;KisMAC $DRIVER_KEXT could allow an attacker to modify file and directory ownership 13005;Linux kernel C-Media PCI sound driver fails to use the get_user function 13004;RealNetworks" Helix Universal Server View Source Plug-in code execution;;;;; 13003;WIDZ widz_apmon.c could allow an attacker to execute commands 13002;BlackICE application compliance warning 13001;BlackICE application compliance error 13000;BlackICE policy compliance renewed 12999;Application Compliance user warning 12998;Application Compliance user out of compliance 12997;BlackICE application protection has stopped 12996;BlackICE application protection has started 12995;BlackICE configuration file has changed 12994;BlackICE detection has stopped 12993;BlackICE detection has started 12992;BlackICE agent type has changed 12991;BlackICE license was rejected 12990;BlackICE invalid user settings 12989;BlackICE evaluation period has ended 12988;BlackICE OEM not installed 12987;BlackICE installation failure 12986;BlackICE no adapters open 12985;BlackICE failure on startup 12984;BlackICE unable to set firewall filter 12983;BlackICE sensor shutdown 12982;BlackICE license will expire soon 12981;BlackICE unlicensed feature 12980;BlackICE invalid license key 12979;BlackICE license expired 12978;OpenBSD semget(2) function buffer overflow 12977;PHP dlopen function memory disclosure 12976;paBox administrative password in plain text 12975;Multipoint FTP-Server LIST or GET commands directory traversal 12974;Avant Browser long HTTP request buffer overflow 12973;GDM XDMCP authorization data denial of service 12972;GDM XDMCP missing "continue" statement denial of service;;;; 12971;GDM ~/.xsession-errors file symlink 12970;Microsoft Internet Explorer DBCS Type property of Object tag buffer overflow 12969;BitKeeper patch could allow an attacker to execute code 12968;srcpd multiple functions buffer overflow 12967;srcpd integer overflow 12966;srcpd conffile buffer overflow 12965;Qualcomm Eudora WorldMail Server search cross-site scripting 12964;WebFtp accounts.dat plaintext password 12963;ViRobot Linux Server CGI script buffer overflow 12962;Microsoft Internet Explorer BR549.DLL ActiveX control buffer overflow 12961;Microsoft Internet Explorer browser cache script injection 12960;Microsoft Internet Explorer Object Data tags could allow an attacker to execute code 12959;Microsoft Data Access Components broadcast request buffer overflow 12958;NetServe registry key stores administrative password in plain text 12957;ACMPOP weak password encryption 12956;NetMail weak password encryption 12955;HP Tru64 UNIX ee device driver denial of service 12954;Piolet denial of service 12953;Starfish Family Mail accounts.db file plaintext password 12952;FTP commands have been detected containing binary characters 12951;CheckMail registry key stores passwords in plaintext 12950;DWebPro http.ini file plaintext password 12949;Oracle9i Database Server XML database (XDB) HTTP buffer overflow 12948;oMail-webmail checklogin function code execution 12947;Horde Application Framework could disclose session ID 12946;Best Buy Employee Toolkit stores `net use` password in plain text 12945;Best Buy Employee Toolkit could allow command execution 12943;AttilaPHP print.php3 and index.php3 scripts path disclosure 12942;Sun Solaris cachefs patches could overwrite the inetd.conf(4) file 12941;AttilaPHP index.php3 script cross-site scripting 12940;Unix /dev/random device entropy pool keystroke timing 12939;Vonage VoIP could allow an attacker to spoof the caller ID 12938;eMule, xMule, and Lmule special sequence of packets to execute code 12936;MatrikzGB index.php could allow an attacker to gain administrative privileges 12935;eMule, xMule, and Lmule server name format string attack 12934;eMule, xMule, and Lmule OP_SERVERIDENT messages heap overflow 12933;mgetty cnd.c could allow an attacker to execute commands 12932;phpGroupWare infolog module SQL injection 12931;OpenSLP slpd initscript symlink attack 12930;eMule, xMule, and Lmule OP-SERVERMESSAGE function format string attack 12929;Ecartis subscribe command password disclosure 12928;Ecartis multiple buffer overflows 12927;Dropbear login using format specifier causes format string 12926;Sun ONE Web Server denial of service 12925;autoresponder buffer overflow 12924;Poster setup active add accounts with administrator privileges 12923;Fusion News login allows attacker to add accounts 12922;xMule format string 12921;Irix Checkpoint libcpr library allows attacker to overwrite files 12920;BEA WebLogic Server and Express, WebLogic Integration, and Liquid Data console application cross-site scripting 12919;Wedgetail's JCSI access control features allows unauthorized access 12918;XOOPS BBCode color, size, and font HTML tags cross-site scripting 12917;SGI IRIX nfs XDR errors denial of service 12916;URLScan in conjunction with RSA SecurID obtain information 12915;holaCMS htmltags.php administrative password 12914;Microsoft Internet Explorer about:blank page cross-site scripting 12913;GNU project FTP server backdoor 12912;Netris buffer overflow 12911;ChitChat.NET name and topic title fields cross-site scripting 12910;Microsoft Visual Studio MCWNDX ActiveX buffer overflow 12909;DameWare shatter attack allows attacker to gain privileges 12908;Joe text editor buffer overflow 12907;CiscoWorks CMF could allow an attacker to execute commands 12906;CiscoWorks CMF could allow an attacker to gain administrative privileges 12905;xv buffer overflow 12904;SurgeLDAP users.dat file plaintext password 12903;Microsoft Windows command shell banner 12902;SurgeLDAP HTTP GET buffer overflow 12901;SurgeLDAP CGI scripts cross-site scripting 12900;cdialog buffer overflow 12899;SurgeLDAP nonexistent file path disclosure 12898;mgetty faxrunqd program JOB file symlink 12897;HostAdmin HTTP request path disclosure 12896;phpWebSite Calendar module buffer overflow 12895;phpWebSite Calendar module path disclosure 12894;phpWebSite Calendar, Fatcat or PageMaster modules cross-site scripting 12893;FreeBSD negative or out-of-range signal number denial of service 12892;FreeBSD iBCS2 kernel memory disclosure 12891;phpWebSite Calendar module SQL injection 12890;Webdeskpro could allow an attacker to modify roles 12889;PostNuke Downloads.php and Web_links.php cross-site scripting 12888;MDaemon could allow an attacker to gain unauthorized access to the SMTP service 12887;Lil" HTTP Server lilHTTP.USR file plaintext password;;;;; 12886;distcc temporary file symlink attack 12885;imate user.dat plaintext password 12884;Webware for Python malicious cookie could allow an attacker to execute code 12883;SkunkWeb Cache.py script directory traversal 12882;Mercury MTA plaintext password 12881;SkunkWeb Handler.py script cross-site scripting 12880;dsh HOME environment variable buffer overflow 12879;DCForum+ subject heading message cross-site scripting 12877;Sun ONE Directory Server could allow an attacker to gain privileges 12875;EFTP userdata.ini and eftp3server.ini files store usernames and administrative passwords in plain text 12874;Sun ONE Directory Server ViewLog function directory traversal 12873;War FTPd WarUser.dat file plaintext password 12872;Microsoft NetMeeting malformed packet denial of service 12871;Meteor FTP Server Logon.Ign file allows attacker to obtain password 12870;Xynph BKonten.xkd plaintext password 12869;NetSurf HTTP GET buffer overflow 12868;Zorum index.php script path disclosure 12867;Zorum index.php cross-site scripting 12866;MS Blast worm 12865;News Wizard HTTP GET request path disclosure 12864;BBPro Store Builder malformed HTTP request path disclosure 12863;Web ChatServer cross-site scripting 12862;Xitami connections not logged 12861;BadBlue ext.ini plaintext password 12860;Invision Power Board admin.php cross-site scripting 12859;pam-pgsql authentication module format string attack 12858;Meteor FTP USER command buffer overflow 12857;geeeekShop multiple scripts path disclosure 12856;Multiple vendor implementations of the RPC DCE denial of service 12855;up2date packages without GPG signature automatic install 12854;man-db command buffer overflow 12853;C-Cart multiple scripts path disclosure 12852;tcpflow format string 12851;vBulletin register.php cross-site scripting 12850;IBM Lotus Instant Messaging and Web Conferencing information disclosure 12849;IPNetMonitorX and IPNetSentryX information disclosure 12848;man-db open_cat_stream function allows attacker to gain privileges 12847;iXmail ixmail_attach.php could allow an attacker to upload malicious files 12846;iXmail ixmail_netattach.php could allow an attacker to delete files 12845;iXmail index.php SQL injection 12844;Ideal BB error.asp cross-site scripting 12843;D-Link DI-704P long HTTP request configuration Web page 12842;Invision Power Board IBF formatting tag HTML injection 12841;man-db DEFINE directives execute code 12840;121 Wam! Server CWD command "dot dot" directory traversal;;;; 12839;Cisco CSS TCP SYN packet denial of service 12838;Crob FTP Server rename file denial of service 12837;Crob FTP Server FTP command denial of service 12836;Symantec predictable TCP sequence 12835;Microsoft Windows Pocket PC could allow an attacker to gain access 12834;Crob FTP Server login denial of service 12833;Sun ONE Application Server JSP source disclosure 12832;Novell iChain could allow an attacker to determine valid usernames 12831;Novell iChain could allow an attacker to redirect URLs to malicious Web site 12830;NetBSD OSI packet denial of service 12829;eroaster insecure temporary lockfile 12828;IISShield could allow an attacker to bypass HTTP packet filter 12827;TightVNC security bypass 12826;IBM DB2 allows attacker to gain privileges 12825;aspBoard URL field cross-site scripting 12824;Multiple vendor device drivers allow attacker to gain privileges 12823;Compaq Insight Manager format string 12822;IBM DB2 db2job binary insecure permissions checking 12821;Bajie HTTP Server user.properties plaintext administrative password 12820;Forum Web Server admin username default password 12819;Mollensoft FTP Server users directory plaintext password 12818;vqServer irun.ini plaintext password 12817;Everybuddy message denial of service 12816;Postfix MAIL FROM or RCPT TO denial of service 12815;Postfix could be used as a distributed denial of service tool 12814;User Werben Hack and Guthaben hack new user form SQL injection 12813;Adobe Macromedia Dreamweaver MX PHP User Authentication Suite login cross-site scripting 12812;D-Link DI-704P long HTTP request denial of service 12811;xtokkaetama -nickname command line option buffer overflow 12810;Small HTTP Server stores administrative password in plain text 12809;TrueType Font Server for X11 off-by-one error memory leak 12808;Netfilter connection tracking function denial of service 12807;mindi creates insecure temporary files 12806;Netfilter Network Address Translation (NAT) denial of service 12805;PeopleSoft Iclient servlet could allow an attacker to upload files 12804;Cisco LEAP dictionary password guessing 12803;Symantec and Norton AntiVirus Corporate Edition Quarantine Server denial of service 12802;cdrtools rscsi could allow an attacker to gain privileges 12801;Sun Solaris code execution denial of service 12800;Sun Solaris race condition 12799;BEA WebLogic Server and Express could allow an attacker to gain elevated privileges 12798;RAV AntiVirus Online Virus Scan ravonline.dll update function buffer overflow 12797;Novell NetWare with GroupWise WebAccess stores plaintext passwords in access_log file 12796;HP-UX network traffic denial of service 12795;RobotFTP stores plaintext usernames and passwords in rftpsrvr.bot 12794;Cisco IOS UDP ECHO packet information leak 12793;Perception LiteServe stores plaintext usernames and passwords in accounts22.dat file 12792;Atari800 multiple buffer overflows 12791;NetScreen ScreenOS TCP option denial of service 12790;McAfee ePolicy Orchestrator HTTP request directory traversal 12789;McAfee ePolicy Orchestrator POST request ComputerList format string 12788;McAfee ePolicy Orchestrator long POST request buffer overflow 12787;McAfee ePolicy Orchestrator could allow an attacker to obtain MSDE SA password 12786;Hughes allows remote access to config and htpasswd files 12785;libc realpath(3) function off-by-one buffer overflow 12784;Cisco IOS HTTP GET buffer overflow 12783;Microsoft Internet Information Server ASP engine could allow an attacker to upload malicious files 12782;Multiple browsers filter HTML characters allows attacker to obtain information 12781;Multiple vendor Linux distributions lockdev setup.c buffer overflow 12780;xtokkaetama XTOKKAETAMADIR environment variable buffer overflow 12779;xtokkaetama -display command line option buffer overflow 12778;NetScreen ScreenOS modification of registry settings denial of service 12777;TelnetXQ default account could allow an attacker to gain access 12776;Roundup client.py cross-site scripting 12775;GameSpy Arcade GSAPAK.EXE file upload 12774;Half-Life Server MOD code execution 12773;Half-Life Server MOD Liblist.gam buffer overflow 12772;Apple Mac OS X could allow an attacker to bypass screensaver authentication 12771;Hassan Consulting`s Shopping Cart information disclosure 12770;Half-Life Server parameter denial of service 12769;man-db PATH and MANPATH variables in multiple functions buffer overflow 12768;man-db .so function buffer overflow 12767;man-db command line buffer overflow 12766;man-db add_to_dirlist function buffer overflow 12765;Xconq USER and DISPLAY environment variable buffer overflow 12764;Linux kernel decode_fh nfs3xdr packet denial of service 12763;SGI IRIX AUTH_UNIX nsd buffer overflow 12762;Microsoft Windows NT 4.0 Q823803i patch RRAS denial of service 12761;KDE Konqueror plaintext username and password transmitted to third party Web site 12760;Half-Life Server UDP packet buffer overflow 12759;Half-Life Server client connection buffer overflow 12758;Multiple vendor dual boot BIOS denial of service 12757;SUP creates insecure temporary files 12756;man-db buffer overflow 12755;Sun Solaris runtime linker ld.so.1(1) LD_PRELOAD buffer overflow 12754;FreeRADIUS Challenge-Handshake Authentication Protocol buffer overflow 12753;phpGroupWare VFS unknown vulnerability 12752;Mitel Networks VoIP information disclosure 12751;HP-UX PHNE_26413 and PHNE_27128 patch denial of service 12750;NetScreen ScreenOS Transparent Mode denial of service 12749;Samba reply_nttrans function buffer overflow 12748;Gallery search.php script cross-site scripting 12747;Microsoft Windows RPC DCOM interface buffer overflow detected 12746;mod_mylo overly long HTTP request buffer overflow 12745;Cisco IOS could allow an attacker to determine valid accounts 12744;Opera overly long protocol name denial of service 12743;Cisco Aironet Wireless Access Point HTTP request denial of service 12742;XBlast $HOME environment variable buffer overflow 12741;Outpost Personal Firewall Exit and stop service option denial of service 12740;Top environment variables buffer overflow 12739;e107 POST request could allow an attacker to obtain information 12738;e107 class2.php cross-site scripting 12737;QmailAdmin forward rule execute commands 12736;EF Commander FTP banner buffer overflow 12735;mSQL format string attack 12734;Message Foundry Edit Profile section allows password to be changed 12733;Message Foundry MF.ini file stores administrative password in plain text 12732;Guidescope could allow an attacker to relay spam 12731;Message Foundry name field cross-site scripting 12730;guanxiCRM PHP file include 12729;Kerio MailServer incorrect login denial of service 12728;Apple Mac OS X Workgroup Manager could allow an attacker to gain access to an account 12727;Linux kernel strncpy function information leak 12726;PBLang message cross-site scripting 12725;XFree86 dexconf in X server creates dev/dri directory with insecure permissions 12724;Microsoft Windows Media Player ASF file could allow code execution 12723;HP Color LaserJet 4550 allows an attacker to gain access to Web administration interface 12722;HP Color LaserJet 4550 administration interface cross-site scripting 12721;Oracle Database Server EXTPROC executable buffer overflow 12720;MIT Kerberos has an incorrect ETYPE-INFO2 implementation 12719;Oracle AOL/J Setup Test allows attacker to obtain information 12718;Oracle FNDWRR buffer overflow 12717;paFileDB file.php upload command execution 12716;G<>stebuch pwd file password disclosure 12715;G<>stebuch guestbookdat database file information disclosure 12714;PHP include and require functions safemode bypass 12713;Linux kernel could allow an attacker to spoof the IP Forwarding Table 12712;Linux kernel STP denial of service 12711;Linux kernel STP could allow an attacker to modify bridge topology 12710;Linux kernel reuse flag enabled could allow unauthorized access to services 12709;Linux kernel execve function race condition 12708;Linux kernel /proc/tty/driver/serial could allow attacker to obtain information 12707;VMware GSX Server and VMware Workstation environment variable code execution 12706;Novell NetWare Enterprise Web Server PERL handler buffer overflow 12705;gopherd do_command buffer overflow 12704;Microsoft SQL Server named pipe hijack 12703;Microsoft SQL Server LPC buffer overflow 12702;Microsoft DirectX MIDI buffer overflows 12701;Microsoft Windows NT 4.0 Server file management function denial of service 12700;Microsoft SQL Server named pipe denial of service 12699;GnuPG installed setgid could allow attacker to overwrite files 12698;Opera M2 email client bypass external embeds feature 12697;XAVi HTTP GET request buffer overflow 12696;Apple QuickTime and Darwin Streaming Server could allow an attacker to set administrative password 12695;Apple QuickTime and Darwin Streaming Server "dot dot dot" directory traversal;;;; 12694;Apple QuickTime and Darwin Streaming Server hexadecimal URL encoded source code disclosure 12693;Apple QuickTime and Darwin Streaming Server view_broadcast.cgi script denial of service 12692;Apple QuickTime and Darwin Streaming Server parse_xml.cgi source disclosure 12691;Apple QuickTime and Darwin Streaming Server "dot dot" DOS device denial of service;;;; 12690;Apple QuickTime and Darwin Streaming Server DOS device reference could cause denial of service 12689;MySQL AB ODBC Driver stores ODBC passwords and usernames in plain text 12688;Sun Solaris plaintext proxy password 12687;Microsoft IIS Remote Administration Tool allows attacker to reset administrative password 12686;Microsoft IIS Remote Administration Tool could allow an attacker to obtain valid session IDs 12685;FDClone /tmp directory allows attacker to gain access to files 12684;Microsoft Exchange Server OWA Outlook 2003 denial of service 12683;ashnews ashnews.php and ashheadlines.php script PHP file include 12682;Merge /usr/lib/merge/display could allow an attacker to gain root access 12681;Apache HTTP Server mod_proxy could allow mail relaying 12680;Sun Solaris IPv6 packet denial of service 12679;Microsoft Windows RPC DCOM denial of service 12678;phpBannerExchange directory request discloses path information 12677;SGI IRIX snoop could allow an attacker to gain privileges 12676;SGI IRIX inetd port scan denial of service 12675;BlazeBoard path disclosure 12674;Trend Micro HouseCall and Damage Cleanup Server ActiveX Controls buffer overflow 12673;AtomicBoard "dot dot" directory traversal;;;; 12672;AtomicBoard error message path disclosure 12671;Drupal cross-site scripting 12670;Comfortable FTP HOME environment variable buffer overflow 12669;CGI.pm start_form or start_multipart_form function cross-site scripting 12668;NetTerm FTP server denial of service 12667;SurfControl E-mail Filter for SMTP rules engine 16 or more .zip files filter bypass 12666;WatchGuard ServerLock \Device\PhysicalMemory symlink attack 12665;WatchGuard ServerLock OpenProcess function allows attacker to load malicious module 12664;WebCalendar "dot dot" directory traversal;;;; 12663;SimpNews PHP file include 12662;Apache HTTP Server rotatelogs denial of service 12661;MSN Messenger malformed image buffer overflow 12660;Compaq Web Agent HTTP GET request denial of service 12659;McAfee WebShield attachment can bypass content filter 12658;Power Server with FTP Server addon password unauthorized access 12657;OmniHTTPd multiple sample pages cross-site scripting 12656;Synthigence forum.mdb could allow an attacker to obtain information 12655;TrueType Font Server for X11 xfstt.cc buffer overflow 12654;Witango Application Server Witango_UserReference cookie buffer overflow 12653;RAV AntiVirus Online Virus Scan ravonline.dll ActiveX file buffer overflow 12652;Microsoft Windows 2000 and NT 4.0 Server IIS ISAPI nsiislog.dll extension POST request buffer overflow 12651;eStore login.asp SQL injection 12650;HP NonStop Server SeeView software could allow an attacker to gain privileges 12649;eStore settings.inc.php path disclosure 12648;Teledat 530 port scan denial of service 12647;Moby's NetSuite HTTP GET directory traversal 12646;.netCART settings.xml allows an attacker to view source 12645;BRU vsprintf function buffer overflow 12644;BRU vsprintf function format string gains root access 12643;EliteNews stats.php allows administrative access 12642;Hummingbird Exceed X server font buffer overflow 12641;SGI IRIX /usr/lib/iaf/scheme program could allow an attacker to gain root privileges 12640;Ultimate Bulletin Board (UBB) modifycookie contents allows attacker to obtain unauthorized access and execute code 12639;Auctionworks sfError.asp script cross-site scripting 12638;E-mail System could allow unauthorized access using SQL injection 12637;E-mail System message.mdb database file allows attacker to obtain information 12636;SGI IRIX nsd DNS callbacks 12635;SGI IRIX nsd dynamic map denial of service 12634;SGI IRIX nsd minus entry could allow improper access control 12633;SGI IRIX nsd UDP port scan denial of service 12632;digi-news and digi-ads cookie in admin.php allows attacker to obtain administrative access 12631;Cisco IOS IPv4 packet denial of service 12629;RPC DCOM interface buffer overflow 12628;WebJeff-Filemanager index.php3 directory traversal 12627;Microsoft ISA homepage function error page cross-site scripting 12626;Citadel/UX profile large biography file buffer overflow 12625;IBM U2 UniVerse uvrestore and setacc programs exhibit abnormal behavior 12624;IBM U2 UniVerse uvadmsh buffer overflow 12623;IBM U2 UniVerse uvadmsh program allows root access 12622;IBM U2 UniVerse cci_dir program allows root access 12621;Citadel/UX IPGM configuration function buffer overflow 12620;Microsoft Windows 2000 Server SMTP FILETIME denial of service 12619;Citadel/UX IPGM seed based on sequential PID could allow code execution 12618;Falcon`s Eye -s command buffer overflow 12617;Splatt Forum icon.gif field HTML injection 12616;qmail qmail-smtpd-auth patch allows open relay 12615;Asus AAM6000EV /userdata stores passwords and usernames in plain text 12614;BlackBook data.dat file has insecure permissions 12613;BlackBook stores the default password and username in plain text 12612;BlackBook message cross-site scripting 12611;w-Agora profile.php cross-site scripting 12610;An email attachment sent with yahoo.com mail service 12609;Email attachment sent with Hotmail.com mail service 12608;Gator eWallet uses weak encryption 12607;w-Agora insert.php file upload and index.php command execution 12606;w-Agora modules.php path disclosure 12605;gopherd GSisText function buffer overflow 12604;gopherd "ftp gateway" feature buffer overflow;;;; 12603;Grub stores password and username in plain text 12602;ImageMagick format string allows arbitrary command execution 12601;Direct Connect multiple connection requests denial of service 12600;nfs-utils off-by-one buffer overflow 12598;Gator installed on system 12596;Sierra Starsiege: Tribes UDP packet denial of service 12595;Netscape Client Detection Tool (CDT) plug-in long file name buffer overflow 12594;Twilight Utilities Web Server HTTP GET request buffer overflow 12593;w-Agora index.php information disclosure 12592;Polycom MGC 25 denial of service 12591;CyberShop ASP shopdbtest.asp allows attacker to obtain information 12590;Microsoft Internet Explorer window.external.AutoScan function cross-site scripting 12589;ASP-DEV Discussion Forum admin file allows attacker to obtain information 12588;Invision Power Board sm_install.php could allow an attacker to gain administrative privileges 12587;Invision Power Board ipchat.php SQL injection 12586;Invision Power Board FLASH tags cross-site scripting 12585;HTMLToNuke htmltonuke.php cross-site scripting 12584;MDaemon IMAP4rev1 SELECT buffer overflow 12583;MDaemon IMAP4rev1 EXAMINE buffer overflow 12581;phpForum mainfile.php PHP file include 12580;Multiple vendor IRC daemon raw message denial of service 12579;TurboFTP overly long response during connection buffer overflow 12578;BillingExplorer transmits administrator`s password in plain text 12577;BillingExplorer contains no authentication 12576;Gattaca Server view2.tmpl script cross-site scripting 12575;Gattaca Server view.tmpl script directory traversal 12574;Gattaca Server LLIST command buffer overflow 12573;Gattaca Server forward slash sequence file disclosure 12572;Adobe Macromedia ColdFusion MX fails to properly validate ASP SESSION IDs 12571;Adobe Macromedia ColdFusion MX RDS transmits password in plain text 12569;Adobe Macromedia ColdFusion MX RDS could allow an attacker to gain access to server 12568;pMachine multiple scripts path disclosure 12567;BEA WebLogic could allow an attacker to gain access to the console 12566;BEA WebLogic Operator could allow attacker to gain administrative privileges 12565;BEA WebLogic Node Manager discloses keyfile password in plain text 12564;pMachine index.php in search module cross-site scripting 12563;ASP Chat login field cross-site scripting across any user in chat session 12562;ICQ could allow an attacker to bypass authentication 12561;Infobot oznoid and plonk default user accounts 12560;KNOPPIX Qt temporary files race condition 12559;phpSysInfo "dot dot" directory traversal;;;; 12558;bitboard2 data_passw.dat file information disclosure 12557;Cisco PIX firewall event 12556;Check Point audit event 12555;Check Point SmartDefense event 12554;Apache Tomcat stores password in plain text 12553;Apache HTTP Server redirects and subrequests denial of service 12552;Apache HTTP Server FTP proxy server denial of service 12551;Apache HTTP Server prefork MPM denial of service 12550;Apache HTTP Server weaker than expected encryption 12549;Apache HTTP Server type-map file denial of service 12548;SKK and DDSKK create insecure temporary files 12547;terminatorX HOME and XLOCALDIR environment variables allows attacker to gain privileges 12546;Q-Shop upload.htm allows attacker to obtain information 12545;Coda RPC2 (Remote Procedure Call) library malformed packet denial of service 12544;Microsoft Windows Servers SMB packet buffer overflow 12543;Microsoft Windows 2000 Accessibility Utility Manager could allow an attacker to gain privileges 12542;Rockliffe MailSite stats Web page information disclosure 12541;Cisco Catalyst CatOS multiple malformed TCP connections denial of service 12540;Teapop PostSQL and MySQL modules SQL injection 12539;XBlockOut -display command buffer overflow 12538;Microsoft Internet Explorer C:\aux URL denial of service 12537;laforge-group board51, news51, and forum51 user.idx file information disclosure 12536;XChat three consecutive connections denial of service 12535;zkfingerd fprintf format string 12534;zkfingerd syslog format string 12533;Microsoft Windows MS03-010 patch is not installed 12532;Microsoft Exchange OWA REFERER header cross-site scripting 12531;Microsoft Exchange OWA could allow an attacker to execute code 12530;Microsoft SQL Server CreateFile API function allows attacker to gain privileges 12529;ezTrans Server download.php "dot dot" directory traversal;;;; 12528;1st Security Agent and 1st Screen Lock have default password settings 12527;CCBill whereami.cgi script allows attacker to execute code 12526;Mozart insecure mailcap MIME configuration file 12525;MyServer math_sum.mscgi script or post.mscgi script denial of service 12524;ProductCart msg.asp cross-site scripting 12523;Liece temporary file symlink attack 12522;Canon GP300 GET request denial of service 12521;Microsoft Windows Rundll32.exe overly long routine name buffer overflow 12520;OpenLDAP back-ldbm denial of service 12519;SEMI and WEMI temporary file symlink attack 12518;x-face-el temporary file symlink attack 12517;ProductCart login.asp and custva.asp scripts SQL injection 12516;Zope error-handling cross-site scripting 12514;gnuchess overly long -s command buffer overflow 12513;gnuan overly long -s command buffer overflow 12512;IglooFTP PRO for Windows FTP banner, Username, Password, and Account functions buffer overflow 12511;isdnrep overly long -t command buffer overflow 12510;Axis Web interface of Axis 560 and Axis 5600+ print servers denial of service 12509;Xbox Dashboard integer underflow 12508;cPanel Error Log and Latest Visitors page cross-site scripting 12507;Trillian TypingUser denial of service 12506;VP-ASP shopexd.asp could allow unauthorized access using SQL injection 12505;Apple Mac OS X could allow an attacker to bypass authentication 12504;HP Tru64 UNIX ksh denial of service 12503;Sun Solaris denial of service 12502;Phorum register.php HTML injection 12501;Phorum could allow an attacker to establish an anonymous connection 12500;Phorum command execution 12499;Phorum multiple script path disclosure 12498;OpenBSD Packet Filter information disclosure 12497;phpGroupWare multiple scripts cross-site scripting 12496;Snitz Forums 2000 could allow an attacker to hijack another user`s account 12495;Verity K2 Toolkit Query Builder cross-site scripting 12494;Greymatter comment command execution 12493;Microsoft Windows Shell32.dll 2000 ShellExecute function buffer overflow 12492;IBM Resource Access Control Facility (RACF) UNIXMAP information disclosure 12491;Roger Wilco partial packet sent to recv function denial of service 12490;Microsoft NetMeeting "dot dot" directory traversal;;;; 12489;Microsoft Windows 2000 Server Active Directory buffer overflow 12488;Roger Wilco overly long nickname field broadcast buffer overflow 12487;Phorum multiple cross-site scripting 12486;ezbounce sessions command format string 12485;CyberStrong eShop 10expand.asp, 10browse.asp, or 20review.asp scripts SQL injection 12484;Opera multiple denial of service 12483;VisNetic WebSite path disclosure 12482;Phorum download.php directory traversal 12481;BlackICE PC Protection bypass filtering 12480;ShareMailPro allows attacker to obtain information 12479;Adobe Acrobat Reader WWWLaunchNetscape function buffer overflow 12477;PinkNet Web Server "dot dot" directory traversal;;;; 12476;Cach<63> Unix default installation insecure permissions 12475;Megabook allows attacker to view files 12474;Megabook gbook.db file cross-site scripting 12473;Megabook setup.db weak encryption algorithm 12472;Megabook admin.cgi login field cross-site scripting 12471;phpBB admin_styles.php script PHP file include 12470;Sun ONE Application Server LDAP authentication bypass 12469;Tarantella Enterprise Maximum Users Per Engine setting application control 12468;pod.board forum_details.php and new_topic.php multiple fields cross-site scripting 12467;Abyss Web Server could allow an attacker to inject data into HTTP headers 12466;Abyss Web Server HTTP GET request buffer overflow 12465;paBox bannedusers.php script PHP file include 12464;Multiple vendor IRC daemons format string attack 12463;CuteNews HTML element cross-site scripting 12462;GTKSee PNG image file buffer overflow 12461;Mantis configuration file has insecure file permissions 12460;ImageMagick libmagick library symlink attack 12459;xgalaga HOME environment variable buffer overflow 12458;wzdftpd port command denial of service 12457;VMware insecure files symlink attack 12456;WebBBS guestbook Name, Email, or Message fields cross-site scripting 12455;PHP-Nuke mainfile.php in Statistics module cross-site scripting 12454;Yahoo! Messenger has entered a peer to peer communication mode 12453;Moregroupware multiple PHP file include 12452;VERITAS File System improperly sets Access Control List (ACL) permissions 12451;Symantec AntiVirus Corporate Edition fails to properly scan floppies 12450;Moregroupware multiple scripts cross-site scripting 12449;FTPServer/X wsprintf function buffer overflow 12448;BRS WebWeaver error page cross-site scripting 12447;Linux kernel execve function could allow attacker to gain privileges 12446;Multiple vendor FTP NLST parsing programs integer overflow file system corruption 12445;EPIC4 CTCP code execution 12444;Microsoft Internet Explorer HTML conversion library buffer overflow 12443;Linux kernel proc filesystem could allow attacker to obtain information 12442;Microsoft Windows XP SP1 Windows shell desktop.ini buffer overflow 12440;Microsoft Windows Media Player ActiveX control could disclose sensitive information 12439;sdfingerd fails to properly drop group privileges 12438;NetScreen ScreenOS could allow an attacker to bypass authentication mechanism 12437;ARMIDA HTTP GET request denial of service 12436;PHP-Nuke Web_Links module in modules.php script path disclosure 12435;ypserv NIS server denial of service 12434;InterForum message cross-site scripting 12433;Cisco VPN Client allows attacker to gain privileges 12432;NCG Active MailServer HELO, MAIL FROM, RCPT TO commands buffer overflow 12431;GKrellM daemon buffer overflow 12430;InterForum could allow an attacker to gain administrative privileges 12429;InterForum could allow an attacker to view private messages 12428;InterForum "profile editing" Web page cross-site scripting;;;; 12427;ike-scan file name buffer overflow 12426;Compaq Web Agent SSI buffer overflow 12425;WebAdmin user parameter buffer overflow 12424;LBreakout2 snprintf function format string 12423;Symantec Security Check ActiveX Control buffer overflow 12422;GuestBookHost Name, Email, or Message fields cross-site scripting 12421;Proventia M-series firewall error message 12420;Proventia M-series firewall warning message 12419;Proventia M-series firewall information message 12418;Virus detected inside attachment 12417;Virus detected inside FTP/HTTP data 12416;Virus detected coming from internal network 12415;Multiple occurrences of virus(es) detected coming from internal network 12414;Multiple occurrences of same virus detected 12413;Proventia appliance error message 12412;Proventia appliance warning message 12411;Proventia appliance information message 12410;Methodus FTP server "dot dot" directory traversal;;;; 12409;Snowblind Web Server "dot dot dot" directory traversal;;;; 12407;tcptraceroute fails to drop all privileges 12406;Visnetic WebMail PHP source disclosure 12405;PerlEdit port 1956 buffer overflow 12403;Symantec AntiVirus Corporate Edition Intelligent Updater denial of service 12402;Sambar Server search.pl denial of service 12401;QNX Internet Appliance Toolkit "dot dot" directory traversal;;;; 12400;TrACESroute NANOG implementation integer overflow 12399;TUTOS PHP file upload 12398;TUTOS msg variable cross-site scripting 12397;XMB MSN and Current Mood cross-site scripting 12396;XMB buddy.php script cross-site scripting 12395;MyServer HTTP GET denial of service 12394;JNetHack Group ID buffer overflow 12393;GNATS lock_gnats, lock_pr, init_gnats, or configure functions buffer overflow 12392;Slackware Linux rc.M script disables flags 12391;SSL PCT is enabled 12390;Horde IMP index.php path disclosure 12389;XOOPS and E-XOOPS Tutorials module file upload 12388;Horde IMP "dot dot" in index.php script directory traversal;;;; 12387;HP-UX TFTP daemon denial of service 12386;Nessus multiple unknown vulnerabilities in NASL and libnessus 12385;webfs long URL buffer overflow 12384;Osh buffer overflows 12383;Progress Application Compiler invalid datatype buffer overflow 12382;XBlockOut overly long command line buffer overflow 12381;Orville write environment variables in setuid/setgid binaries buffer overflow 12380;Secure Sockets Layer PCT1 buffer overflow 12379;Sun Solaris dbm_open and dbminit database functions buffer overflow 12378;eldav creates insecure temporary files 12377;SurfControl "dot dot dot" directory traversal;;;; 12376;Stumbler trojan port scanner 12375;Power Server with FTP Server addon LS or GET commands directory traversal 12374;Power Server with the FTP Server addon CWD, LS, or MKDIR commands buffer overflow 12373;Power Server HTTP GET request buffer overflow 12372;Power Server stores plaintext usernames and passwords in FTPUsers file 12371;Power Server with FTP Server addon USER or PASS command buffer overflow 12370;mhftpd denial of service 12369;ProFTPD mod_sql SQL injection 12368;Kerio MailServer do_subscribe, add_acl, list, and do_map modules buffer overflow 12367;Kerio MailServer script cross-site scripting 12366;phpBB viewtopic.php script SQL injection 12365;RSA ACE/Agents redirect function cross-site scripting 12364;phpMyAdmin stores username and password in plain text 12363;phpMyAdmin db_details_importdocsql.php script directory traversal 12362;NetHack binaries have insecure permissions 12361;phpMyAdmin multiple scripts path disclosure 12359;phpMyAdmin multiple scripts cross-site scripting 12358;paBox admin allows attacker to reset username and password 12357;xpcd buffer overflow 12356;Avaya Cajun P330, P130, and G700 Media Gateway packet denial of service 12355;PHP-Nuke multiple modules path disclosure 12354;PHP-Nuke modules.php buffer overflow 12353;Desktop Controller warning message 12352;Desktop Controller information message 12351;PHP-Nuke Sections, AvantGo, Surveys, Downloads, Reviews, and Web_Links modules SQL injection 12350;Desktop Controller error message 12349;JEUS url.jsp cross-site scripting 12348;Speak Freely multiple buffer overflows 12347;Speak Freely UDP packet spoofing 12346;Speak Freely temporary file symlink 12345;Speak Freely UDP packet buffer overflow 12344;Dune overly long GET request buffer overflow 12343;SunMC creates files and directories with writable permissions 12342;Apple Mac OS X dsimportexport allows attacker to obtain information 12341;NGC Active FTPServer 2002 USER command denial of service 12340;NGC multiple FTP commands denial of service 12339;Retrospect Client creates the StartupItems directory with insecure permissions 12338;FakeBO syslogprintf function format string 12337;MySQL mysql_real_connect function buffer overflow 12336;Microsoft Internet Explorer Homepage function could allow command execution 12335;eL DAPo index.php plaintext passwords 12334;Microsoft Internet Explorer MSXML cross-site scripting 12333;noweb noroff script temporary file symlink 12332;BNC same IP connection denial of service 12331;Aiglon web server path disclosure 12330;Enceladus Server Suite htaccess.txt allows attacker to obtain information 12329;Enceladus Server Suite guestbook "Comments" or "E-mail" field cross-site scripting;; 12328;Enceladus Server Suite users plaintext password 12327;MyServer denial of service 12326;Snitz Forums 2000 password reset 12325;Snitz Forums 2000 search.asp script cross-site scripting 12324;Privatefirewall could allow an attacker to bypass packet filtering 12323;Adobe Acrobat Reader and Xpdf command execution 12322;Sphera HostingDirector submitted.php buffer overflow 12321;Portmon host and log configuration files are handled insecurely 12320;Ethereal multiple dissectors code execution 12319;Ethereal tvb_get_nstringz0 buffer overflow 12318;Ethereal SPNEGO dissector denial of service 12317;Ethereal OSI dissector buffer overflow 12316;Ethereal DCERPC dissector denial of service 12315;Sphera HostingDirector VDS Control Panel session hijacking 12314;Sphera HostingDirector weak Data Encryption Standard algorithm 12313;Linux-PAM pam_wheel module could allow an attacker to spoof a user 12312;Mailtraq email subject field cross-site scripting 12311;Sphera HostingDirector sm_login_screen.php and login_screen.php cross-site scripting 12310;Mailtraq overly long password or username denial of service 12309;Mailtraq SMTP commands denial of service 12308;Mailtraq directory traversal 12307;SLwebmail3 multiple requests denial of service 12306;SLMail administrative Web interface information disclosure 12305;SLMail "dot dot dot" directory traversal;;;; 12304;LedNews message cross-site scripting 12303;pMachineFree lib.inc.php PHP file include 12302;MikMod long file name buffer overflow 12301;Progress Database _dbagent allows attacker to gain privileges 12300;Progress Database dlopen() allows attacker to gain privileges 12299;IMAP mailbox integer overflow 12298;FlashFXP weak password encryption 12297;Typespeed strcspn() function buffer overflow 12296;Forum Web Server message cross-site scripting 12295;Forums Web Server "dot dot" directory traversal;;;; 12294;Forum Web Server stores password and username in User.ini in plain text 12293;Forum Web Server stores password and username in plain text 12292;PostNuke user.php cross-site scripting 12291;PostNuke modules.php cross-site scripting 12290;Cistron RADIUS NAS ports buffer overflow 12289;IMAP multiple clients literal_size buffer overflow 12288;GNU GCC memory corruption 12287;WebBBS multiple denial of service 12286;Snowblind Web Server HTTP GET request buffer overflow 12285;Snowblind Web Server HTTP request denial of service 12284;Snowblind Web Server "dot dot" directory traversal;;;; 12283;silentThought Simple Web Server "dot dot" directory traversal;;;; 12282;LysKOM-server denial of service 12281;NewsPHP comment cross-site scripting 12280;MaxWebPortal password reset 12279;MaxWebPortal database file access 12278;MaxWebPortal could allow an attacker to modify form fields 12277;MaxWebPortal search.asp cross-site scripting 12276;ike-scan format string attack 12275;Native usage of the IPv6 protocol has been detected on the network 12274;An IPv6 over IPv4 tunnel has been detected 12273;ttCMS and ttForum Profile.php SQL injection 12272;MyServer "dot dot" directory traversal;;;; 12271;ttCMS and ttForum News.php and Intall.php PHP file include 12270;ttCMS header.php PHP file include 12269;Baby Web Server "dot dot" directory traversal;;;; 12268;Netscape Navigator displays URL improperly in "location" bar;;;; 12267;Baby FTP Server "dot dot dot" directory traversal;;;; 12266;Encrypted Virtual Filesystem efs utility heap overflow 12265;Baby Web Server multiple connections denial of service 12264;Baby FTP Server multiple connections denial of service 12263;Barricade Wireless Cable/DSL Broadband Router packet denial of service 12262;Pablo Software Solutions FTP Server multiple connections denial of service 12261;Baby POP3 Server multiple connections denial of service 12260;Gnocatan multiple buffer overflows 12259;PHP session ID cross-site scripting 12258;Ifenslave long argument buffer overflow 12257;Xmame --lang parameter buffer overflow 12256;ArGoSoft Mail Server HTTP GET request buffer overflow 12255;NewsPHP Advanced delimiter allows attacker to gain low-level administrative privileges 12254;mnoGoSearch search.cgi "tmplt" parameter buffer overflow;;;; 12253;mnoGoSearch search.cgi "ul" parameter buffer overflow;;;; 12252;Mollensoft FTP Server FTP command buffer overflow 12251;Avaya Internet Messaging for INTUITY AUDIX transmits administrative password in plaintext 12250;Novell iChain long username buffer overflow 12249;Microsoft Internet Explorer FTP implementation "classic view" cross-site scripting;;;; 12248;Unicenter Asset Management weak password encryption 12247;CDE libDtSvc could allow an attacker to gain privileges 12246;CDE libDtHelp could allow an attacker to gain privileges 12245;Unicenter ServicePlus Service Desk pdmcgi.exe could allow an attacker to view requests 12244;Unicenter TNG pdmcgi.exe utility allows attacker to obtain information 12243;Apple Mac OS X Apple File Service (AFS) on UFS or NFS may overwrite files 12242;Unicenter ServicePlus Service Desk pdm_cgireport.exe unauthorized access 12241;SGI IRIX PIOCSWATCH ioctl() denial of service 12240;Unicenter ServicePlus Service Desk file_upload.pl script command execution 12239;Novell NetWare HTTPSTK.NLM module denial of service 12238;iisCART2000 /admin/upload.asp and /upload.asp file upload 12237;cPanel Formail-clone domain name bypass allows email relaying 12236;Ability Mail Server stores usernames and passwords in plain text in the accounts.dta file 12235;Lycos GuestGear IMG tag cross-site scripting 12234;HP-UX pcltotiff strcopy function buffer overflow 12233;LeapFTP PASV command overly long IP address buffer overflow 12232;Nuca WebServer "dot dot" directory traversal;;;; 12231;SmartFTP long LIST command response buffer overflow 12230;H-Sphere error page cross-site scripting 12229;Spyke`s PHP Board stores usernames and passwords in plain text 12228;SmartFTP overly long directory name PWD command response buffer overflow 12227;FTP Voyager file list buffer overflow 12226;FlashFXP long hostname buffer overflow 12225;FlashFXP PASV command overly long IP address buffer overflow 12224;Multiple vendor implementations of Java Virtual Machine jpsock symlink attack 12223;Linux kernel large ICMP citations memory leak 12222;Synkron.web search module cross-site scripting 12221;Nokia GGSN IP packet denial of service 12220;Mailtraq browse.asp cross-site scripting 12219;Mailtraq browse.asp path disclosure 12218;Multiple vendor Ethernet network device driver TCP packet information leak 12217;Mailtraq .asp file source disclosure 12216;zenTrack index.php directory traversal 12215;gzip znew script temporary file symlink attack 12214;zenTrack debug or demo mode could allow an attacker to obtain information 12213;zenTrack index.php PHP file include 12212;Sun Java Runtime Environment/SDK untrusted Applet could allow access to authentication credentials 12211;Sun JDK/JRE/SDK untrusted Applet could access HTTP request properties 12210;Sun JDK/JRE/SDK untrusted Applet could access restricted resources 12209;Novell iChain could allow unauthorized access to a protected Web page 12208;URLScan HTTP HEAD request detection 12207;Novell iChain login buffer overflow 12206;Apache Tomcat /opt/tomcat directory insecure permissions 12205;WordPress links.all.php could allow an attacker to include PHP files 12204;WordPress blog.header.php SQL injection 12203;MERCUR Mail Server multiple buffer overflows 12202;zblast buffer overflow 12201;Debian Linux XaoS allows an attacker to gain privileges 12200;ProFTPD ASCII file newline buffer overflow 12199;HP-UX diagmond and other programs denial of service 12198;Eterm path_env variable buffer overflow 12197;ImageFolio admin.cgi script directory traversal 12196;OpenSSH could allow an attacker to bypass login restrictions 12195;HP-UX FTP Server REST command view files 12194;Sun Solaris syslogd buffer overflow 12193;Microsoft Internet Explorer "Cannot find server" error USERPROFILE folder path disclosure;;;; 12192;atftpd long file name buffer overflow 12191;D-Link administrative Web page denial of service 12190;Apple Mac OS X with LDAP and Kerberos authentication could transmit passwords in plain text 12189;Sun Java Runtime Environment/SDK untrusted Applet could access information 12188;PostNuke multiple modules in modules.php script path disclosure 12187;Microsoft Windows XP gethostbyaddr() denial of service 12186;PostNuke Glossary SQL injection 12185;PostNuke modules.php script denial of service 12184;Microsoft Internet Explorer Type property of Object tag buffer overflow 12183;BaSoMail Server SMTP "HELO", "Mail From", "Rcpt to" argument buffer overflow 12182;man catalog file format string 12181;BaSoMail Server POP3 negative number denial of service 12180;BaSoMail Server plaintext password 12179;Xpressions multiple programs SQL injection 12178;Megabrowser FTP usernames brute force 12177;Megabrowser "dot dot" directory traversal;;;; 12176;b2 b2menutop.php could allow an attacker to include files 12175;b2 ./blog.header.php script SQL injection 12174;AdSubtract host name could allow an attacker to bypass ACL 12173;b2 blogger-2-b2.php and gm-2-b2.php scripts in b2-tools directory could allow an attacker to include PHP files 12172;FTP list command dot dot directory traversal obtains files outside root directory 12171;HP-UX uucp and uusub buffer overflow 12170;b2 b2functions.php could allow an attacker to include PHP files 12169;IRCXpro Server plaintext passwords and usernames 12168;IRCXpro Server default admin password 12167;Pi3Web Server ?SortName buffer overflow 12166;Pablo FTP Server default anonymous account 12165;Pablo FTP Server plaintext password 12164;mod_gzip race condition 12163;mod_gzip format string 12162;Novell NetMail (NIMS) multiple denial of service attacks 12161;mod_gzip HTTP GET request buffer overflow 12160;Linux kernel hash table collision packets denial of service 12159;Linux kernel mxcsr routine denial of service 12158;Linux kernel TTY denial of service 12157;OSPF Invalid Packet Length 12156;OSPF Short Header 12155;OSPF Database Description 12154;OSPF Link State Acknowledgement message 12153;OSPF Link State Update 12152;OSPF Link State Request 12151;OSPF Hello Message 12150;OSPF null authentication 12149;OSPF unknown message type 12148;Remote Desktop Protocol (RDP) login 12147;Newsscript administrative account creation 12146;Red Hat Linux up2date network settings migration denial of service 12145;PHPWebChat users.php cross-site scripting 12144;PHPWebChat multiple scripts path disclosure 12143;KON command-line buffer overflow 12142;PHPWebChat users.php path disclosure 12141;SPChat modules.php cross-site scripting 12140;Sun Solaris in.telnetd(1M) process denial of service 12139;XMMS Remote XMMS.pm command execution 12138;Personal FTP Server uses plaintext passwords and usernames 12137;Microsoft Internet Explorer URL spoofing 12136;Crob FTP Server user parameter format string attack 12135;WebStores 2000 browse_item_details.asp SQL injection 12134;Desktop Orbiter denial of service 12133;JBoss ServerInfo.jsp source code disclosure 12132;SunMC Change Manager pamverifier program buffer overflow 12131;UpClient -p command line buffer overflow 12130;Yahoo! Audio Conferencing buffer overflow 12129;ICQ Lite insecure file permissions 12128;Microsoft Windows 2000 and Windows NT MS03-019 patch is not installed 12127;P-Synch could allow an attacker to include PHP files 12126;P-Synch nph-psf.exe and nph-psa.exe script injection 12125;P-Synch multiple script path disclosure 12124;Geeklog image extension file upload 12123;Geeklog userid floating-point number allows administrative access 12122;Geeklog non-existent session ID could allow attacker to bypass authentication 12121;Philboard "philboard_admin" and "admin" cookie allows administrative access;; 12120;Webfroot Shoutbox $config file include 12119;gPS large command line buffer overflow 12118;gPS newline denial of service 12117;gPS multiple buffer overflows 12116;gPS could allow an attacker to bypass the rgpsp connection policy 12115;GNU Compiler Collection (GCC) struct copying code execution 12114;Ghostscript could allow command execution with -dSAFER enabled 12113;Zeus Administration Server vs_diag.cgi script cross-site scripting 12112;Activity Monitor 2002 denial of service 12111;Webfroot Shoutbox "dot dot" directory traversal;;;; 12110;Remote PC Access Server spoofed client buffer overflow 12109;GoldMine Business Contact Manager code execution 12108;Bandmin index.cgi cross-site scripting 12107;BRS WebWeaver HTTP HEAD and HTTP POST request buffer overflow 12106;Tornado www-Server "dot dot" directory traversal;;;; 12105;Tornado www-Server overly long URL buffer overflow 12104;Multiple Axis video products could allow an attacker to bypass admin authentication 12103;Son hServer pipe character directory traversal 12102;Apache Jakarta Tomcat MS-DOS device name request denial of service 12101;PoPToP launch_bcrelay() broadcast relay function in pptpctrl.c file buffer overflow 12100;Microsoft IIS long WebDAV requests containing XML denial of service 12099;Microsoft IIS Response.AddHeader denial of service 12098;Microsoft IIS Server-Side Include (SSI) long file name buffer overflow 12097;Microsoft IIS redirect error cross-site scripting 12096;Sun ONE Application Server has insecure file permissions 12095;Sun ONE HTTP GET request error message cross-site scripting 12094;Sun ONE Application Server improperly logs file requests 12093;Sun ONE Application Server .jsp source code disclosure 12092;Microsoft Windows 2000 and NT 4.0 Server IIS ISAPI nsiislog.dll extension buffer overflow 12091;Apache HTTP Server apr_password_validate denial of service 12090;Apache HTTP Server apr_psprintf code execution 12089;Microsoft SQL Server Jet OLE DB Provider is enabled 12088;Apple Mac OS X ASN.1 denial of service 12087;Batalla Naval buffer overflow 12086;FastTrack P2P "Packet 0" death" buffer overflow;;; 12085;iPlanet Messaging Server cross-site scripting 12084;FTP administrative login attempt detected (FTP_User_Root) 12083;PalmVNC stores usernames and passwords in plain text 12082;Ultimate PHP Board (UPB) admin_iplog.php code execution 12081;TextPortal "god2" user account has default password;;;; 12080;CUPS IPP implementation partial request denial of service 12079;BLNews objects.inc.php4 PHP file include 12078;P-News Name field in p-news.php script allows administrative privileges 12077;Vignette and StoryServer SSI EXEC feature command execution 12076;Vignette and StoryServer /vgn/legacy/save template could allow an attacker to obtain information 12075;Vignette and StoryServer memory leak 12074;Vignette and StoryServer /vgn/style template could disclose sensitive information 12073;Vignette and StoryServer /vgn/login template could allow an attacker to determine valid usernames and passwords 12072;Vignette and StoryServer could allow an attacker to modify license information 12071;Vignette and StoryServer multiple cross-site scripting issues 12070;Vignette and StoryServer could allow an attacker to execute TCL code 12069;Red Hat Linux uml_net utility buffer overflow 12068;AnalogX Proxy long URL request buffer overflow 12067;Sergey Taldykin FTP Service CD command directory traversal 12066;Prishtina FTP banner denial of service 12065;iisPROTECT SiteAdmin.asp script SQL injection 12064;Load Sharing Facility (LSF) lsadmin binary code execution 12063;EServ HTTP GET request could disclose sensitive information 12062;Magic Winmail Server denial of service 12061;Eudora multiple dot characters file name buffer overflow 12060;XMB member.php cross-site scripting 12059;Nessus ftp_log_in() buffer overflow 12058;Nessus scanner_add_port() buffer overflow 12057;Nessus insstr() denial of service 12056;Polymorph -f option buffer overflow 12055;iisPROTECT URL request could allow an attacker to bypass authentication 12054;Darwin Streaming Server MP3Broadcaster utility code execution 12053;Apple QuickTime and Darwin Streaming Server integer overflow 12052;MAILsweeper for SMTP MS PowerPoint file denial of service 12051;WsMp3d HTTP POST "dot dot" directory traversal;;;; 12050;WsMp3 HTTP GET "dot dot" directory traversal;;;; 12049;BZFlag game multiple packets denial of service 12048;Microsoft Windows 2000 and Windows Server 2003 LAN Manager hash creation enabled 12047;PureSecure stores password and username in plain text 12046;BlackMoon FTP Server could allow an attacker to determine valid usernames and passwords 12045;BlackMoon FTP blackmoon.mdb stores usernames and passwords in plain text 12044;Owl Intranet Engine search field cross-site scripting 12043;Microsoft Internet Explorer Script Engine denial of service 12042;Poster index.php could allow administrative privileges 12041;WsMp3 heap buffer overflow 12040;Owl Intranet Engine owl.lib.php library could allow unauthorized access 12039;Ethereal Mount packet dissector integer overflow 12038;Ethereal PPP packet dissector integer overflow 12037;Ethereal multiple packet dissectors buffer overflow 12036;PowerFTP FTP command "dot dot" directory traversal;;;; 12035;Sun Cluster stores database passwords and usernames in plain text 12034;BadBlue could allow an attacker to bypass security features 12033;Horde status.php path disclosure 12032;SWATCH daily log summaries denial of service 12031;eZ publish IMG tag index.php cross-site scripting 12030;OneOrZero Helpdesk tupdate.php SQL injection 12029;OneOrZero Helpdesk install.php unauthorized administrative access 12028;slocate parse_decode_path() integer overflow 12027;Apple Mac OS X could allow an attacker to bypass IPSec ACLs 12026;Maelstrom long hostname buffer overflow 12024;Venturi Client could allow an attacker to perform mail relaying 12023;BSDftpd-ssl could allow an attacker to obtain valid administrative account 12022;PHP-Proxima autohtml.pl could allow file access 12021;Inktomi Traffic Server cross-site scripting 12020;Sun Java Media Framework Java Virtual Machine could allow unauthorized privileges 12019;Microsoft Internet Explorer FRAME or IFRAME bypass restrictions 12018;Debian Linux sendmail creates temporary files insecurely 12017;lv arbitrary program execution 12016;vBulletin private.php cross-site scripting 12015;Insane Network trojan allows remote access 12014;Cisco IOS malformed SAA packet denial of service 12013;Red Hat Linux tcpdump fails to drop permissions 12012;Unreal Tournament Server spoofed UDP packet negative index value denial of service 12011;Palm OS ICMP_ECHO packets denial of service 12010;Linux kernel ioperm system call could allow unauthorized access to I/O ports 12009;Adobe Acrobat JavaScript parsing engine code execution 12008;BitchX mode change denial of service 12007;cdrtools scsiopen.c file format string attack 12006;Cisco 1760 Modular Access Router ACL bypass 12005;YaBB SE SSI.php script could allow an attacker to include PHP files 12004;UnZip "dot dot" directory traversal;;;; 12003;Movable Type comment cross-site scripting 12002;Route cache source address denial of service 12000;IBM AIX print utilities format string attack 11999;3Com OfficeConnect memory leak 11998;NetEngine 6100-4 TFTP packet denial of service 11997;Instant Virtual Extranet (IVE) CGI script cross-site scripting 11996;Drag And Zip long file name buffer overflow 11995;Web Server 4D HTTP GET request buffer overflow 11994;PHP-Nuke modules.php cross-site scripting 11993;IBM AIX sendmail.cf could allow an attacker to perform mail relaying 11992;Multiple vendor DoS tools flood denial of service 11991;BEA WebLogic information disclosure 11990;BEA WebLogic CredentialMapper stores passwords in plain text 11989;BEA WebLogic JDBCConnectionPoolRuntimeMBean password displayed in plain text 11988;Happymall normal_html.cgi cross-site scripting 11987;Happymall "dot dot" directory traversal;;;; 11986;IP Messenger long file name buffer overflow 11985;BEA WebLogic SSL CA-signed certificate spoofing 11984;PHP-Nuke Web_Links and Downloads modules SQL injection 11983;PowerLink Boa HTTPD server could allow an attacker to access files 11982;NetBus Server could allow an attacker to bypass password authentication 11981;Snitz Forums 2000 register.asp SQL injection 11980;Apple`s AirPort Base Station authentication credentials disclosure 11979;slashem-tty has insecure file permissions 11978;LTris buffer overflow 11977;Firebird INTERBASE environment variable buffer overflow 11976;miniPortail cookie could allow administrative access 11975;CMailServer SMTP protocol buffer overflow 11974;Phorum message HTML injection 11973;EServ multiple connections denial of service 11972;Multiple vendor TCP/IP implementations could allow an attacker to bypass firewall 11971;K Desktop Environment (KDE) Konqueror denial of service 11970;OpenSSH could allow an attacker to obtain valid administrative account 11969;Kopete GnuPG plug-in code execution 11968;ListProc catmail ULISTPROC_UMASK buffer overflow 11967;RT:Request Tracker message cross-site scripting 11966;SLMail XTRN command buffer overflow 11965;Happymall normal_html.cgi and member_html.cgi command execution 11964;Multiple vendor Web browsers fail to properly validate digital certificates 11963;SLwebmail3 invalid request path disclosure 11962;SLwebmail3 ShowGodLog.dll unauthorized file access 11961;SLwebmail3 ISAPI DLL buffer overflows 11960;SLMail POP3 server long password buffer overflow 11959;SLMail POPPASSWD server buffer overflow 11958;SLMail ETRN command buffer overflow 11957;Debian Linux fuzz package could allow an attacker to gain privileges 11956;Cisco VPN 3000 series concentrators malformed ICMP packet denial of service 11955;Cisco VPN 3000 series concentrators malformed SSH packet denial of service 11954;Cisco VPN 3000 series concentrators could allow an attacker to gain unauthorized access to the network 11953;Microsoft Windows Media Player skin downloading could allow an attacker to execute code 11952;webcamXP multiple cross-site scripting 11951;FTGate MAIL FROM and RCPT TO commands buffer overflow 11950;Siemens Short Message Service (SMS) image buffer overflow 11949;youbin HOME environment variable buffer overflow 11948;ICQ GIF89a header denial of service 11947;ICQ table HTML tag attributes denial of service 11946;Microsoft Internet Explorer anchorClick behavior denial of service 11945;Debian Linux KATAXWR could allow an attacker to gain root privileges 11944;ICQ "ICQ Features on Demand" contains no authentication;;;; 11943;Share enumeration may disclose sensitive information 11939;ICQ POP3 client "Subject" and "Date" email header buffer overflow;; 11938;ICQ Pro POP3 client format string attack 11935;Cisco Catalyst could allow an attacker to bypass "enable" mode password authentication;;;; 11934;Splatt Forum cross-site scripting 11933;Splatt Forum HTML injection 11932;CommuniGate Pro could allow mail session hijacking 11930;GnuPG accepts invalid user IDs as valid 11929;HP-UX C-Kermit buffer overflow 11928;opt libopt.a buffer overflow 11927;phpSysInfo "dot dot" denial of service;;;; 11926;Web Protector uses weak encryption algorithm 11925;Tridion R5 stores the administrative password in plain text 11924;Netscape and Mozilla could allow an attacker to obtain information from other domains 11923;COMsuite CTI ControlCenter "runasositron" built-in backdoor account;;;; 11922;ScriptLogic insecure permissions on LOGS$ network share 11921;ScriptLogic RunAdmin could allow an attacker to gain unauthorized administrative access 11920;ScriptLogic RPC request could allow an attacker to modify registry settings 11919;HP-UX /user/lbin/rwrite buffer overflow 11918;Microsoft IIS authentication mechanism could allow an attacker to determine valid user account names 11917;Sun ONE Directory Server ns-slapd denial of service 11916;Small ftpd login username denial of service 11915;Small ftpd FTP command buffer overflow 11914;Small ftpd directory traversal 11913;HSRP excessive priority value 11912;HSRP IP header invalid TTL (time to live) threshold value 11911;HSRP resign packet detected 11910;HSRP coup packet detected 11909;Cisco HSRP devices use default password 11908;JBoot could allow an attacker to gain unauthorized access to the system 11907;IdeaBox file include 11906;Sun Solaris rpcbind(1M) denial of service 11905;Sun Ray Server Software (SRSS) could allow access to login session 11904;Cisco ONS Telnet or FTP packet denial of service 11903;ATM on Linux "les" executable command line buffer overflow;;;; 11902;OpenSSH PAM support enabled information leak 11901;Microsoft BizTalk Server 2002 SQL injection 11900;Microsoft BizTalk Server 2002 HTTP Receiver function buffer overflow 11899;Kerio Personal Firewall administrator authentication process buffer overflow 11898;Kerio Personal Firewall replay attack 11897;thttpd and mini_httpd "dot dot" directory traversal;;;; 11896;MDaemon IMAP CREATE command buffer overflow 11895;Sun Solaris lofiadm(1M) denial of service 11894;Opera long file extension buffer overflow 11893;Red Hat Enterprise Linux mod_auth_any command execution 11892;HP Tru64 UNIX dupatch and setld utilities symlink attack 11891;Xeneo Web Server GET request denial of service 11890;HP-UX rexec command buffer overflow 11889;Pi3Web GET request buffer overflow 11888;Truegalerie upload form could allow an attacker to view files 11887;Xeneo Web Server packet with large payload buffer overflow 11886;Truegalerie verif_admin.php and check_admin.php could allow administrative access 11885;Oracle Database Servers "CREATE DATABASE LINK" buffer overflow;;;; 11884;OpenBB multiple scripts SQL Injection 11883;3D-FTP FTP banner buffer overflow 11882;MDaemon POP3 negative number denial of service 11881;SAP DB SDBINST race condition 11880;Kerio Personal Firewall (KPF) UDP packet could allow an attacker to bypass the firewall 11879;Adobe Macromedia ColdFusion MX physical path disclosure 11878;album.pl command execution 11877;Qpopper poppassd root access 11876;SonicWALL PRO HTTP POST request denial of service 11875;WebAdmin WebAdmin.dll could allow an attacker to view files 11874;WebAdmin WebAdmin.dll path disclosure 11873;Microsoft Internet Explorer, Outlook, and FrontPage shlwapi.dll library denial of service 11872;XOOPS MyTextSanitizer() function cross-site scripting 11871;Invision Power Board stores administrator password in plain text 11870;ForumOne HTML IMG tag cross-site scripting 11869;Mozilla could allow an attacker to bypass security zone restrictions 11868;Nokia IPSO readfile.tcl could allow an attacker to view files 11867;Bugzilla temporary file symlink attack 11866;Bugzilla bug summary cross-site scripting 11865;Bugzilla HTML templates cross-site scripting 11864;HP JetDirect printer devices could allow an attacker to print files 11863;Alexandria-Devel could allow an attacker to bypass sendmessage.php filter 11862;NetScreen-Global PRO Policy Manager weak encryption algorithm 11861;Mod_Survey request for non-existent survey denial of service 11860;SGI IRIX LDAP nsd implementation authentication bypass 11859;SquirrelMail mailbox message or search cross-site scripting 11858;HP TruCluster Server NFS daemon denial of service 11857;tcpdump RADIUS attribute denial of service 11856;BRS WebWeaver RETR command denial of service 11855;VisNetic ActiveDefense long HTTP GET request denial of service 11854;Microsoft Internet Explorer plug-in.ocx Load method buffer overflow 11853;PlatinumSecret CTRL and ESC keys unauthorized access 11851;bttlxeForum SQL injection could be used to bypass authentication 11850;GKrellM Newsticker RDF feed denial of service 11849;Microsoft Internet Explorer Modal Dialog could allow an attacker to read files 11848;Microsoft Internet Explorer improper rendering of third party file types could allow code execution 11847;Microsoft Internet Explorer File Upload control allows attacker to obtain information 11846;Microsoft Internet Explorer URLMON.DLL library buffer overflow 11845;Sambar Server Pro Server WebMail interface transmits password and username in plain text 11844;FileMaker Pro and Server password disclosure 11843;GKrellM Newsticker shell command execution 11842;SAP DB Development Tools could allow an attacker to gain privileges 11841;Sun Solaris Basic Security Module fails to audit anonymous FTP users 11840;Cisco Secure ACS CSAdmin long parameter buffer overflow 11839;Overture Keyword field in search page allows cross-site scripting 11838;XMB php.ini script SQL injection 11837;HP Tru64 UNIX screend denial of service 11836;Debian Linux mime-support tmpfile symlink attack 11835;PAM (Protocol Analysis Module) status event 11834;YaBB language variable file include 11833;AN HTTP Server "dot dot" directory traversal;;;; 11832;PT News could allow unauthorized access to administrative functions 11831;Share enumeration scan may disclose sensitive information 11830;Apple Mac OS X could allow an attacker to modify permissions of the DropBox folder 11829;MPC Guest Book administrator`s password in plain text 11828;MPC Guest Book insertguest.asp script injection 11827;mod_ntlm ap_log_rerror() format string attack 11826;mod_ntlm log() function heap buffer overflow 11825;cgic HTTP_COOKIE environment variable buffer overflow 11824;Microsoft Windows XP Service Control Manager (SCM) race condition 11823;IBM AIX ftpd Kerberos 5 authentication unauthorized access 11822;Microsoft Windows regedit.exe command execution 11821;BadBlue unauthorized administrative access 11820;Monkey HTTP Daemon PostMethod() buffer overflow 11819;Web Wiz Forums administrative password is stored in plain text 11818;12Planet Chat Server index.html path disclosure 11817;12Planet Chat Server transmits administrator`s password and username in plain text 11816;Microsoft Windows 2000 Terminal Services MSGINA.DLL insecure access permissions 11815;Vexira command line buffer overflow 11814;Snitz Forums 2000 tab character cross-site scripting 11813;Quickfront "dot dot" directory traversal;;;; 11812;Perl Fedora Core random number generator weak security 11811;rinetd connection list buffer overflow 11810;Microsoft Windows win2k.sys EngTextOut denial of service 11809;Twilight Utilities Web Server HTTP GET denial of service 11808;BitchX download could contain a backdoor 11807;NetGear RP114 Host HTTP header field cross-site scripting 11806;EZ Server "dot dot" directory traversal;;;; 11805;Microsoft Internet Explorer OBJECT tag denial of service 11804;Apache HTTP Server mod_access_referer denial of service 11803;Microsoft Windows kernel LpcRequestWaitReplyPort() buffer overflow 11802;xinetd rejected connections denial of service 11801;Progress Database BINPATHX variable buffer overflow 11800;iWeb Mini Web Server GET request directory traversal 11799;Snort stream4 reassemble module buffer overflow 11798;eZ publish multiple scripts in kernel directory path disclosure 11797;eZ publish site.ini information disclosure 11795;Evolution GtkHTML denial of service 11794;MailMax IMAP4rev1 server SELECT command buffer overflow 11793;Super Guestbook configuration file could expose administrator`s password 11792;WebGUI HTTP request denial of service 11791;GuestBook administrator password disclosure 11790;Red Hat Network (RHN) Alert Notification Tool memory leak 11789;Adobe Macromedia Flash advertisements clickTAG cross-site scripting 11788;SheerDNS directory_lookup() directory traversal 11787;SheerDNS CNAME request buffer overflow 11786;ActivCard Gold stores passwords in plain text 11785;InstaBoard index.cfm SQL injection 11783;fipsG<73>stebuch new_entry.asp name field cross-site scripting 11782;Sun Solaris XView library buffer overflow 11781;Linksys WAP11 transmits administrator`s password in plain text 11780;Web Wiz Site News administrative password is stored in plain text 11779;MailMax/WEB installation path stored in cookie 11778;Ocean12 administrative password is stored in plain text 11777;SGI IRIX xfsdump quota files symlink attack 11776;Microsoft Active Directory insecure permissions on SYSTEM-account 11775;Linksys default SNMP community string 11774;psbanner temporary file symlink attack 11773;ps2epsi temporary file symlink attack 11772;Gaim-Encryption plug-in descrypmsg() function heap corruption 11771;Ocean12 ASP Guestbook Manager add.asp cross-site scripting 11770;Apple Mac OS X DirectoryService denial of service 11769;MailMax IMAP4rev1 server long password buffer overflow 11768;Oracle Report Review Agent (RRA) authentication bypass 11767;KDE PostScript (PS) and PDF shell command execution 11766;Apple Mac OS X touch(1) could allow attacker to gain elevated privileges 11765;WebC web.emf error message file format string 11764;WebC environment variable buffer overflow 11763;WebC configuration file symlink attack 11762;NETGEAR FM114P bypass port blocking feature 11761;Opera exec Java method could allow command execution 11760;WebC Webc.cgi long script name URL request buffer overflow 11759;phPay search.php cross-site scripting 11758;phPay phpinfo.php information disclosure 11757;phPay multiple path disclosure 11756;PoPToP ctrlpacket.c code packet buffer overflow 11755;ISC guestbook gb_eintragen script injection 11754;Hyperion FTP Server USER field buffer overflow 11753;CVSps file name filtering shell command execution 11752;Microsoft ISA and Proxy Server Firewall and Winsock Proxy service denial of service 11751;Microsoft VM ByteCode Verifier improper validation of code 11750;Apache HTTP Server could leak sensitive file descriptors 11749;Invision Power Board functions.php SQL injection 11748;Alexandria-Devel multiple fields cross-site scripting 11746;BEA WebLogic SSIServlet could allow an attacker to view source code 11745;MAILsweeper for SMTP "On strip unsuccessful" filter bypass;;;; 11744;mIRC DCC GET dialog file name spoofing 11743;Alexandria-Devel sendmessage.php CRLF injection 11742;Orplex Guestbook addentry.asp name and message fields cross-site scripting 11741;AMaViS-ng could allow an attacker to perform mail relaying 11740;Opera long URL buffer overflow 11739;Alexandria-Devel could allow an attacker to spoof temporary upload file location to view files 11738;Compaq Insight Manager stack-based buffer overflow 11737;Compaq Insight Manager TAG list disclosure 11736;Compaq Insight Manager could allow attacker to determine file`s existence 11735;ChiTeX chaddpfbname could allow an attacker to modify files 11734;metrics tmpfile symlink attack 11733;Jpegx uses weak encryption algorithm 11732;InterBase improper permissions could allow an attacker to modify files 11731;SETI@home newline character (\n) buffer overflow 11730;Apache HTTP Server error log and access log terminal escape sequence injection 11729;Red Hat Linux vsftpd FTP daemon tcp_wrapper could allow an attacker to gain access to server 11728;Coppermine Photo Gallery .jpg.php file upload 11727;Stellar Docs fetch.php path disclosure 11726;Samba and Samba-TNG call_trans2open() function buffer overflow 11725;Vignette StoryServer TCL Interpreter information disclosure 11724;Entrust Authority Security Manager (EASM) multiple authorization restriction bypass 11723;Py-Membres login.php SQL injection 11722;IBM AIX encrypted password stored in cspoc.log file 11721;Multiple vendor Web browsers LiveConnect malformed JavaScript page denial of service 11720;AirStation WBR-G54 ping flood buffer overflow 11719;"Sign Here!" Default.asp cross-site scripting;;;; 11718;Abyss Web Server malformed HTTP GET request denial of service 11717;ASPjar Guestbook guest.asp URL field cross-site scripting 11716;DeskNow Web Mail transmits password in plain text 11715;Sakki fields cross-site scripting 11714;Linux kernel system call could disclose information 11713;Hyperion FTP Server mkdir command buffer overflow 11712;D-Link AirPlus DI-614+ zero length IP packet denial of service 11711;D-Link AirPlus DI-614+ IP fragment reassembly denial of service 11710;ChiTeX cat could allow root privileges 11709;Phorum title field cross-site scripting 11708;Multiple vendor databases store timestamps incorrectly 11707;Progress Database DLC environment variable buffer overflow 11706;NETGEAR FM114P could allow an attacker to obtain username and password 11705;Progress Database PROSTARTUP could allow an attacker to view files 11704;InterBase INTERBASE_LOCK environment variable buffer overflow 11703;Apache long slash path allows directory listing 11702;Ikonboard eval() function could allow an attacker to execute code 11701;Python Documentation Server cross-site scripting 11700;XOOPS glossary module glossaire-aff.php cross-site scripting 11699;Viewpoint Server temporary file in /tmp directory information disclosure 11698;PHP str_repeat integer overflow 11697;BEA WebLogic HTTP GET request information disclosure 11696;Microsoft Windows 2000 Terminal Services man-in-the-middle attack 11695;Apache HTTP Server LF (Line Feed) denial of service 11694;Apache HTTP Server filestat.c denial of service 11693;PHP pad_size argument array_pad function integer overflow 11692;MiniPortal could allow an attacker to create and delete directories 11691;Chindi long string denial of service 11690;FTP Broker directory traversal 11689;FTP Broker CWD buffer overflow 11688;passlogd sl_parse packet buffer overflow 11687;Bajie error message cross-site scripting 11686;BRS WebWeaver testcgi.exe information disclosure 11685;TYPSoft FTP Server could allow an attacker to create and delete directories 11684;D-Link ADSL routers store login name and password in plain text 11683;D-Link ADSL routers default SNMP community strings 11682;BRS WebWeaver users.ini weak password encryption 11681;BRS WebWeaver overly long HTTP request denial of service 11680;BRS WebWeaver CD command denial of service 11679;HP3000 MPE/iX allows unauthorized access 11678;NB1300 ADSL Ethernet modem and router plaintext username and password 11677;3Com OfficeConnect router allows access to ports 11676;HP Instant TopTools hpnst.exe denial of service 11675;PHP-Nuke block-Forums.php subject field cross-site scripting 11674;News script.php command execution 11673;Personal FTP Server USER command buffer overflow 11672;Mutt mail folder off-by-one buffer overflow 11671;Apple QuickTime Player long URL buffer overflow 11670;PowerFTP CD or LS command denial of service 11669;SAP DB lserver and dbmsrv files are world writable 11668;Kerio WinRoute Firewall HTTP GET denial of service 11667;EZ Server LS and CD commands denial of service 11666;CC Log REFERRER or USER_AGENT header HTML injection 11665;PHP error_log() safe mode bypass 11664;CC Guestbook cc_guestbook.pl cross-site scripting 11663;Sun Solaris dtsession HOME buffer overflow 11662;Sun Solaris lpq stack-based buffer overflow 11661;Beanwebb Guestbook could allow unauthorized administrative access 11660;Beanwebb Guestbook add.php cross-site scripting 11659;ScozBook view.php path disclosure 11658;ScozBook add.php cross-site scripting 11657;Sun Solaris newtask(1) command could allow root access 11656;HP-UX /usr/bin/ipcs buffer overflow 11655;Justice Guestbook (JGB) cfooter.php3 path disclosure 11654;Justice Guestbook (JGB) jgb.php3 cross-site scripting 11653;Sendmail address parser buffer overflow 11652;MyGuestbook add.asp message cross-site scripting 11651;Eye of Gnome (EOG) image format string attack 11650;Monkey HTTP Daemon Content-Type denial of service 11649;Invision Power Board ad_member.php file include 11648;PostNuke module.php path disclosure 11647;Bonsai command execution 11646;Bonsai editparams.cgi unauthorized access 11645;Sun Solaris SUNWlldap library buffer overflow 11644;Mod_Survey ENV tags SQL injection 11643;RealNetworks RealPlayer PNG improper decompression buffer overflow 11642;Snort bypass packet detection 11641;Sun Solaris nss_ldap.so.1 library buffer overflow 11640;myGuestBk admin panel unauthorized access 11639;myGuestBk add1.asp message cross-site scripting 11638;Ceilidh textcgi.exe cross-site scripting 11637;PHP openlog stack buffer overflow 11636;VChat chat.php long message denial of service 11635;VChat msg.txt could allow an attacker to view chat sessions in plain text 11634;Sambar Server remote file cross-site scripting 11633;Sambar Server dot dot directory traversal 11632;MyTaxexpress .ret file could allow an attacker to obtain sensitive information 11631;Sambar Server multiple scripts cross-site scripting 11630;Sambar Server textcgi.exe and environ.pl path disclosure 11629;Multiple vendor DNS servers NXDOMAIN response denial of service 11628;eMule nickname denial of service 11627;PHP emalloc integer overflow 11626;Symantec Enterprise Firewall (SEF) bypass URL blocking 11625;PHP WEB CHAT register.php, login.php, and profile.php cross-site scripting 11624;PHP TopSites counter.php script file overwrite 11623;J Walk URL encoded "dot dot" directory traversal;;;; 11622;Red Hat PXE (Preboot eXecution Environment) Server buffer overflow 11621;viewpage.php addon for PHP-Nuke nukestyles.com directory traversal 11620;HP Tru64 UNIX /usr/tcb/bin/dxchpwd buffer overflow 11619;ICMP Type 4 (Source Quench) packets detected 11618;PHP socket_iovec_alloc(), socket_recvfrom(), and socket_recv() functions integer overflow 11617;Microsoft Windows 2000 MS03-007 patch is not installed on the system 11616;Samba-TNG security context management code could allow root access 11615;Multi-Tech Systems ProxyServer default administrative password 11614;Siteframe download.php information disclosure 11613;paFileDB id or rating variable SQL injection 11612;3Com SuperStack II Remote Access System 1500 GET request information disclosure 11611;3Com SuperStack II Remote Access System 1500 OPT_LEN set to zero denial of service 11610;Adobe Acrobat and Acrobat Reader plug-in signature bypass 11609;Guestbook tr3.a plaintext passwords disclosed in passwd.txt file 11608;Sun Solaris /usr/sbin/wall command message spoofing 11607;Basit Content Management System Content module SQL injection denial of service 11606;Basit Content Management System Submit and Search cross-site scripting 11605;Siteframe search.php cross-site scripting 11604;eZ publish URL request HTML injection 11603;eZ publish ?SectionIDOverride cross-site scripting 11602;DCP-Portal search.php and calendar.php cross-site scripting 11601;Mambo Site Server ?option index.php cross-site scripting 11600;PHP-Nuke banner.php SQL injection 11599;PHP-Nuke News module SQL injection 11598;Simple Chat could disclose IP address 11597;ProtWare HTML Guardian uses weak encryption 11596;NETGEAR FVS318 Web interface denial of service 11595;Apple Mac OS X Keychain Access plaintext .Mac password 11594;Check Point VPN-1/FireWall-1 SmartView Tracker denial of service 11593;Check Point FireWall-1/VPN-1 escape sequences could improperly display messages 11592;McAfee ePolicy Orchestrator authentication bypass 11591;eDonkey2000 and Overnet resource utilization denial of service 11590;osCommerce multiple scripts cross-site scripting 11589;Microsoft ActiveSync "sync request" packet denial of service;;;; 11588;Safeboot PC brute force attack could be used to obtain account password and username 11587;XOOPS $xoopsOption Web root path disclosure 11586;Multiple SSL/TLS implementation could leak premaster-secret value 11585;Outblaze cookie authentication bypass 11584;IBM Tivoli Firewall Security Toolbox TFST relay daemon buffer overflow 11583;Mutt long folder name buffer overflow 11582;MIT Kerberos principal name array overrun denial of service 11581;PHP-Nuke $referer variable in index.php cross-site scripting 11580;Kaspersky Anti-Hacker active blocking spoofed IP denial of service 11579;Ximian Evolution MIME Content-ID header bypass email restrictions 11578;Ximian Evolution UUencoded email could cause excessive memory consumption 11577;Ximian Evolution UUEncoded Content-Type: header denial of service 11576;Microsoft ISA DNS intrusion detection application filter denial of service 11575;Microsoft Windows Script Engine buffer overflow 11574;PHP ChitChat Message Board (GuestBook) passwrd.txt information disclosure 11573;Multiple ircii-based clients multiple buffer overflows 11572;SIPS configuration directory information disclosure 11571;WF-Chat stores plaintext passwords and usernames in !nicks.txt and !pwds.txt 11570;MIT Kerberos weak security protocol could allow user ticket creation 11569;HTTP SQL "WAITFORDELAY" statement usage;;;; 11568;HTTP SQL "UNIONSELECT" statement usage;;;; 11567;HTTP SQL "UNIONALLSELECT" statement usage;;;; 11566;HTTP SQL "OPENROWSET" statement usage;;;; 11565;Heimdal Kerberos 5 implementation kf/kfd may overwrite files 11564;HP Tru64 UNIX stdio could allow unauthorized access 11563;SunRPC XDR xdrmem_getbytes integer overflow 11562;Novell NetWare FTPSERV.NLM GET request denial of service 11561;Sun JDK, Lotus Notes and Lotus Domino multiple system classes integer overflows 11560;Business::OnlinePayment::WorldPay::Junior price modification 11559;McAfee ePolicy Orchestrator GET request format string attack 11558;BEA WebLogic insecure modify permission allows deletion of empty sub-contexts 11557;MyABraCaDaWeb index.php ma_kw cross-site scripting 11556;MyABraCaDaWeb index.php could disclose Web root path 11555;BEA WebLogic Servers Web application re-authentication bypass 11554;BEA WebLogic Servers internal WebLogic servlet unauthorized access 11553;Linux kernel ptrace() root privileges 11552;GNOME Lokkit FORWARD chain bypasses firewall 11551;Samba .reg file code race condition 11550;Samba SMB/CIFS packet fragment re-assembly code buffer overflow 11549;Kebi Academy 2001 Solution "dot dot" directory traversal;;;; 11548;Novell NetWare FTPSERV.NLM abort() denial of service 11547;Multiple SSL/TLS implementation RSA private key information leak 11546;Microsoft Windows 2000 Windows Help Facility .cnt file buffer overflow 11545;TEXIS texis.exe program information disclosure 11544;RSA ClearTrust ct_logon.asp cross-site scripting 11543;Qpopper username brute force 11542;PHP-Nuke modules.php path disclosure 11541;HP JetDirect 310X could allow unauthorized access 11540;Filebased guestbook gbook.php cross-site scripting 11539;Logan Pro and WebLog Expert HTTP header HTML injection 11537;Microsoft IIS WebDAV service is running on the system 11536;Microsoft Windows PostMessage() API function could disclose password 11535;GiantRat Mailer stores POP passwords and user information in plain text 11534;iPlanet Web Server hidden log entry 11533;Microsoft IIS WebDAV long request buffer overflow 11532;Multiple vendor Web servers and Web log analyzers cross-site scripting 11531;802.11b Authentication-Failed packet denial of service 11530;SaveMyModem statusbar_set_text() buffer overflow 11529;Sun ONE gxnsapi6.dll module buffer overflow 11528;Multiple Protegrity Secure.Data SQL Server stored procedure buffer overflows 11527;Nokia SGSN SNMP options information disclosure 11526;IBM Lotus Domino and Notes Client Notes Protocol (NRPC) buffer overflow 11525;IBM Lotus Domino and Notes Client Web Retriever buffer overflow 11524;PostgreSQL recv_and_check_password0() denial of service 11522;PGP OLE object improper verification 11521;Mandrake Linux usermode /usr/bin/shutdown could allow root privileges 11520;pgp4pine fileVerifyDecryptMenu() buffer overflow 11519;SquirrelMail VPOPMail Administration unauthorized code execution 11518;HP-UX VVOS HFS file system file access 11517;Opera long file name download buffer overflow 11516;Qpopper pop_msg () long macroname buffer overflow 11515;Jacobuddy Direct Client Connection (DCC) file transfer 11514;RouteFinder VPN OPTIONS buffer overflow 11513;LXR "dot dot" directory traversal;;;; 11512;man my_xsprintf() could allow code execution 11511;Jacobuddy message field cross-site scripting 11510;MySQL datadir/my.cnf modification could allow root privileges 11509;PostgreSQL non-pointer integer denial of service 11508;PHP-Nuke Forums and Private_Messages SQL injection 11507;Microsoft Internet Explorer .mht buffer overflow 11506;NetScreen ScreenOS restores factory default settings 11505;Microsoft Windows XP Safe Mode bypass 11504;neon ne_parse_statusline() information disclosure 11503;DeleGate User-Agent pointer array overflow 11502;Upload Lite malicious file upload 11501;PostNuke Phoenix $theme directory traversal 11500;PostNuke Members_List SQL injection 11499;Simple File Manager (SFM) fm.php HTML injection 11498;Ethereal NTLMSSP dissector buffer overflow 11497;Ethereal SOCKS dissector format string attack 11496;Sun Solaris sendmail(1M) ".forward" constructs could allow elevated privileges;;;; 11495;MAILsweeper MIME encapsulation attachment filter bypass 11494;Simple BBS users.php allows attacker to obtain information 11493;mysqlcc configuration and connection files are world writable 11492;DBTools DBManager insecure database connection information storage 11491;Apcupsd vsprintf() multiple buffer overflows 11490;Sux Services SQL Injection 11489;XFree86 XLOCALEDIR buffer overflow 11488;file(1) AFCTR tool improper memory allocation 11487;SAP sapinfo account lockout brute force 11486;PHP-Nuke Members_List and Your_Account SQL injection 11485;Wordit Logbook "dot dot" directory traversal;;;; 11484;Caldera OpenUnix and UnixWare X server creates world writable and readable files 11483;Daemonic distributed denial of service tool 11482;uschedule uscheduleconf command could allow root privileges 11481;Sun Solaris UFS logging enabled denial of service 11480;Adobe Macromedia Flash Player sandbox restriction bypass 11479;Adobe Macromedia Flash Player unspecified buffer overflow 11478;Pastel Accounting ACCUSER.DAT unauthorized access 11477;SHOUTcast Server SHOUTcast log file cross-site scripting 11476;Forum Web Server subject and message fields cross-site scripting 11475;Forum Web Server upload directory traversal 11474;HP JetDirect SNMP GET device password disclosure 11473;OpenBSD lprm buffer overflow 11472;3Com SuperStack 3 Firewall filter bypass 11471;Dr. Web file name buffer overflow 11470;Adobe Acrobat Reader Document Server for Reader Extensions bypasses signature checks 11469;file(1) AFCTR tool read() buffer overflow 11468;toppler argument buffer overflow 11467;Uploader /uploads directory file upload 11466;Microsoft Internet Explorer embedded HTML EXE file execution 11465;Siemens malformed SMS denial of service 11464;jCIFS SmbSession.logon() bypass password authentication 11463;Netpbm multiple buffer overflows 11462;GTcatalog index.php file include 11461;GTcatalog administrative password stored in world-readable file 11460;U.S. Robotics Broadband-Router GET request denial of service 11459;TYPO3 Web root directory exposes sensitive files 11458;TYPO3 translations.php remote file include 11457;TYPO3 translations.php directory traversal 11456;TYPO3 error log file cross-site scripting 11455;TYPO3 showpic.php and thumbs.php can be used to determine if files exist 11454;TYPO3 runtime error path disclosure 11453;TYPO3 hidden form field disclosure 11452;IBM AIX secldapclntd daemon could allow unauthorized data access 11451;WebChat defines.php file include 11450;Hypermail tmpfile symlink attack 11449;Hypermail CGI mail program could allow mail relaying 11448;PY-Livredor guestbook field cross-site scripting 11447;CoffeeCup Password Wizard password file retrieval 11446;Darwin parse_xml.cgi "dot dot dot" directory traversal;;;; 11445;Darwin parse_xml.cgi "dot dot" sequences could determine if a file exists;;;; 11444;Netscape JavaScript reformatDate denial of service 11443;WEB-ERP logicworks.ini unauthorized configuration access 11442;Multiple Axis video products command.cgi could be used to create files 11441;Multiple Axis video products command.cgi could be used to overwrite files 11440;AXIS 2400 and 2401 /var/log/messages unauthorized access 11439;mhc-utils adb2mhc creates an insecure temporary directory 11438;Apache HTTP Server MIME message boundaries information disclosure 11437;phpWebFileManager file.php directory traversal 11436;Sun Solaris ftp -d plaintext password 11435;Invision Power Board ipchat.php file include 11434;tcpdump ISAKMP parsing denial of service 11433;Netscape Cascading Style-Sheet (CSS) overflow set to scroll denial of service 11432;ISMail SMTP domain name buffer overflow 11431;Ecartis password reset 11430;Microsoft Locator service is running on the system 11429;Wihphoto sendphoto.php file disclosure 11428;AMX transmits rcon password in plain text 11427;AMX amx_say format string attack 11426;Battlefield 1942 game server RemoteConsole.exe denial of service 11425;Microsoft Windows Me HSC hcp:// buffer overflow 11424;Nuked-Klan information disclosure 11423;Opera "Enable Automatic Redirection" option cross-site scripting;;;; 11422;nCipher could import duplicate keys 11421;Nokia 6210 vCard denial of service 11420;Nuked-Klan cross-site scripting in Team, News, and Liens modules 11419;ClarkConnect clarkconnectd daemon information disclosure 11418;VERITAS BMR for IBM TSM could allow root access to BMR Main Server 11417;CuteNews shownews.php, search.php, and comments.php file include 11416;Multiple vendor terminal emulator menuBar modification command execution 11415;Multiple vendor terminal emulator DEC UDK denial of service 11414;Multiple vendor terminal emulator window title command execution 11413;Multiple vendor terminal emulator screen dump file overwrite 11412;Apache HTTP Server error log terminal escape sequence injection 11411;Microsoft Outlook CODEBASE value allows remote program execution 11410;glFtpD oneliners file modification could allow unauthorized root privileges 11409;SIRCD reverse DNS lookup buffer overflow 11408;GOsa PHP plug-in variable file include 11407;phpBB auth.php script file disclosure 11406;Apple QuickTime and Darwin Streaming Server MP3 broadcasting buffer overflow 11405;Apple QuickTime and Darwin Streaming Server RTSP DESCRIBE cross-site scripting 11404;Apple QuickTime and Darwin Streaming Server parse_xml.cgi cross-site scripting 11403;Apple QuickTime and Darwin Streaming Server parse_xml.cgi directory disclosure 11402;Apple QuickTime and Darwin Streaming Server parse_xml.cgi path disclosure 11401;Apple QuickTime and Darwin Streaming Server parse_xml.cgi command execution 11400;PHP Ping index.php command execution 11399;moxftp FTP welcome banner buffer overflow 11398;Mambo Site Server MD5 hash session ID could allow elevated privileges 11397;FreeBSD SYN cookie brute force 11396;glFtpD username overwrite files 11395;Perl2Exe EXE files could reveal Perl source code 11394;Novell GroupWise WebAccess script execution 11393;MyGuestbook user_modif.php allows attacker to modify data 11392;MyGuestbook authentication cookie unauthorized access 11391;MyGuestbook form.php HTML injection 11390;Webmin and Usermin session ID spoofing root access 11389;XFree86 xdm unauthorized access to X server 11388;Novell eDirectory unauthorized \dibfiles directory access 11387;Novell eDirectory DHost buffer overflow 11386;Novell eDirectory NDS iMonitor buffer overflow 11385;PHP-Nuke auth.php SQL injection 11384;VNC rand() generates weak cookies 11383;WWWBoard message cross-site scripting 11382;Rogue save_into_file() buffer overflow 11381;zlib gzprintf buffer overflow 11380;SuSE Linux Eject information disclosure 11379;Multiple vendor SIP INVITE message handling issues discovered using the PROTOS C07-SIP Test-Suite 11378;Multiple operating system boot disks could be used to gain unauthorized system access 11376;phpBB page_header.php SQL injection 11375;PHP-Nuke search module SQL injection 11374;login_ldap bypass password authentication 11373;Cisco IOS OSPF neighbor buffer overflow 11372;Sage non-existent module request path disclosure 11371;Sage $mod cross-site scripting 11369;Multiple SSL/TLS implementation CBC ciphersuites information leak 11368;Sun Solaris UDP RPC denial of service 11367;myPHPNuke links.php cross-site scripting 11366;HP-UX Bastille information disclosure 11365;Symantec Norton AntiVirus 2002 email scanning long file name buffer overflow 11364;Proxomitron parameter length buffer overflow 11363;BitchX IRC client RPL_NAMREPLY message denial of service 11362;RealSystem Server and Proxy malformed URL buffer overflow 11361;IBM Lotus Domino invalid HTTP POST field denial of service 11360;IBM Lotus Domino incomplete HTTP POST denial of service 11359;petitforum message.php authentication bypass 11358;petitforum liste.txt information disclosure 11357;cPanel SCRIPT_FILENAME privilege elevation 11356;cPanel guestbook.cgi command execution 11355;DotBr exec.php3 and system.php3 command execution 11354;DotBr config.inc information disclosure 11353;DotBr foo.php3 information disclosure 11352;Yahoo! Mobile Service information disclosure 11351;SYSLINUX privilege elevation 11350;IndyNews ALT tag HTML injection 11349;IndyNews manageMedia() file deletion and modification 11348;IndyNews delMediaFile() file deletion 11347;BisonFTP Server LS command could allow an attacker to view files 11346;BisonFTP Server LS and CWD command denial of service 11345;NetCharts chunked encoding buffer overflow 11344;Microsoft Windows riched20.dll attribute label buffer overflow 11343;PHP could allow access to the CGI SAPI 11342;D-Forum header.php3 or footer.php3 script PHP file include 11341;Kietu hit.php remote PHP file include 11340;SuckBot mod_mysql_logger denial of service 11339;IBM Lotus Notes client iNotes ActiveX control buffer overflow 11338;php-Board login.php plaintext passwords 11337;IBM Lotus Domino Host: header redirect buffer overflow 11336;IBM Lotus Domino iNotes buffer overflow 11335;MDaemon WorldClient could allow mail relaying 11334;Apcupsd log_event() format string attack 11333;Apple Mac OS X Apple File Protocol (AFP) unauthorized access 11332;Apple Mac OS X TruBlueEnvironment privilege elevation 11331;Oracle9i Application Server MOD_ORADAV module denial of service 11330;Oracle9i Application Server DAV_PUBLIC format string denial of service 11329;Microsoft Windows NT and 2000 cmd.exe CD path name buffer overflow 11328;Oracle Database Server ORACLE.EXE username buffer overflow 11327;Oracle Database Server TO_TIMESTAMP_TZ() buffer overflow 11326;Oracle Database Server TZ_OFFSET() buffer overflow 11325;Oracle Database Server BFILENAME() DIRECTORY buffer overflow 11324;tcpdump RADIUS decoder zero header length denial of service 11323;WoltLab Burning Board (wBB) wiw.php cross-site scripting 11322;PHPRecipeBook could allow an attacker to modify recipes 11321;Multiple Linux distributions shadow patch useradd unauthorized mail access 11320;CheetaChat yaliases.dat plaintext passwords 11319;KGhostview GSview DSC parser .ps input file buffer overflow 11318;util-linux mcookie utility generates predictable cookies 11317;CryptoBuddy password modification information disclosure 11316;HP-UX line printer daemon disable command buffer overflow 11315;HP-UX rpc.yppasswdd buffer overflow 11314;HP-UX landiag and lanadmin buffer overflows 11313;HP-UX stmkfont buffer overflow 11312;HP-UX rs.F3000 could allow daemon account access 11311;IBM Lotus Domino Web server "dot" file download;;;; 11310;Abyss Web Server Web management interface brute force 11309;IBM AIX aixterm libIM library buffer overflow 11308;CGI::Lite Perl module escape_dangerous_chars() shell command execution 11307;Norton AntiVirus Corporate Edition stores GRC.DAT configuration file in plain text 11306;Cisco IOS invalid ICMP redirects could reroute packets 11305;Unreal Tournament Server large negative index memory corruption 11304;Unreal Tournament Server request to join denial of service 11303;Sun Solaris mail(1) could allow unauthorized access to other user`s email 11302;Unreal Tournament Server malformed packet denial of service 11301;Unreal Tournament Server long Unreal URL request memory corruption 11300;Abuse Lisp scripts can be used to gain elevated privileges 11299;Unreal Tournament Server known file directory traversal 11298;CryptoBuddy weak passphrase encryption 11297;CryptoBuddy stores bytes of passwords in plain text 11296;WinZip PKZIP weak password encryption algorithm 11295;eSafe Gateway CVP RAR file could bypass content filtering 11294;CryptoBuddy truncated passwords results in weaker security 11293;FAR long path name buffer overflow 11292;Kaspersky Antivirus (KAV) device path name protection bypass 11291;Kaspersky Antivirus (KAV) long file path denial of service 11290;Ericsson HM220dp could allow an attacker to bypass authentication 11289;OpenLDAP rejected replication request file name logging buffer overflow 11288;OpenLDAP slapd access control list buffer overflow 11287;OpenLDAP ldaptemplates.conf libldap buffer overflow 11286;OpenLDAP ldapfilter.conf getfilter functions buffer overflow 11285;Posadis DNS packet denial of service 11284;Gallery creates an insecure album directory 11283;NetHack -s command buffer overflow 11282;NOD32 for UNIX long pathname buffer overflow 11281;Opera long username URL request buffer overflow 11280;Opera plug-incontext.showDocument() buffer overflow 11279;NETGEAR FM114P hexadecimal URL encoded "dot dot" directory traversal;;;; 11278;Cedric Email Reader PHP file include 11277;gopherd FTP request could allow an attacker to connect anonymously 11276;Red Hat Linux uml_net utility could allow an attacker to gain privileges 11275;CuteFTP long URL clipboard buffer overflow 11274;Microsoft Windows 2000 NetBIOS continuation packets denial of service 11273;Microsoft Windows 2000 RPC service could allow an attacker to gain elevated privileges 11272;HP-UX /usr/sbin/wall buffer overflow 11271;F-Prot FreeBSD for Small Business command line buffer overflow 11270;netscript parsed dynamic variables could allow an attacker to obtain sensitive information 11269;SQLBase EXECUTE long command or procedure name buffer overflow 11268;AutoDNS autodns.pl script domain name denial of service 11267;nPULSE vulnerability in Web server 11266;w3m HTML tags in the IMG ALT attribute cross-site scripting 11265;AbsoluteTelnet title bar code buffer overflow 11264;Microsoft Internet Explorer MS03-004 patch is not installed on the system 11263;POP3 user root 11262;OpenLDAP .ldaprc file could be used to execute code 11261;phpMyNewsletter customize.php unauthorized file access 11260;Microsoft Windows XP Windows Redirector buffer overflow 11259;Microsoft Internet Explorer showHelp() zone bypass 11258;Microsoft Internet Explorer dialog box zone bypass 11257;IBM AIX LSM code buffer overflow 11256;XFree86 X11R6 xauth program race condition 11255;XFree86 X11R6 XauLockAuth() function race condition 11254;Linux pam_xauth could allow an attacker to gain privileges 11253;BEA WebLogic custom file could allow an attacker to gain SYSTEM user privileges 11252;IBM AIX uucp long arugment buffer overflow 11251;IlohaMail compose.php script could allow an attacker to upload files 11250;Microsoft Internet Explorer dragDrop() method could be used to read local files 11249;Linux kernel O_DIRECT information leak 11248;TOPo in.php or out.php path disclosure 11247;SpamProbe HTML tag new line denial of service 11246;qt-dcgui directory parser could allow attacker to download files 11245;IBM WebSphere uses weak encryption algorithm to store passwords in an exported XML file 11244;SILC stores passwords and session information in plain text 11243;Majordomo which_access variable set to "open" could disclose email addresses;;;; 11242;Opera error methods can be used to view visited URLs 11241;Opera could expose a user`s browser history 11240;Opera directive image cross-site scripting 11239;Opera custom debug message could access files 11238;Opera cross-domain security zone access 11237;HTTP TRACE is enabled 11236;SILC Server INVITE command double-free memory corruption 11235;ByteCatcher FTP banner buffer overflow 11234;32bit FTP banner buffer overflow 11233;OpenBSD chpass user database information disclosure 11232;Athena widgets AsciiSrc and MultiSrc handle temporary files insecurely 11231;NetSQL CONNECT buffer overflow 11230;nano new file symlink attack 11229;PHP-Nuke avatar field could allow an attacker to execute code 11228;KaZaA automated advertisement download buffer overflow 11227;BladeEnc myFseek() code execution 11226;BEA WebLogic default servlet could allow an attacker to browse file contents 11225;BEA Tuxedo and WebLogic TDomain gateway authentication bypass 11224;phpMyShop compte.php script SQL injection 11223;BEA WebLogic SNMP Agent could disclose system password 11222;BEA WebLogic RMI could allow access to administrative configuration settings 11221;BEA WebLogic clustered environment race condition session sharing 11220;BEA WebLogic keystores store plaintext passwords 11219;BEA WebLogic CSR Generator could create insecure private keys 11218;BEA WebLogic Node Manager could disclose WebLogic Server password 11217;Nukebrowser $filhead remote PHP file include 11216;Microsoft Windows NT and 2000 command prompt denial of service 11215;eL DAPo authentication information is included in URLs 11214;Adobe Macromedia ColdFusion MX fails to enforce file permissions when used with IIS 11213;Courier-IMAP authpgsqllib username SQL injection 11211;SQL Server 2000 SP3 cross-database ownership chaining could allow access to other databases 11210;Emacs and XEmacs rcs2log /tmp file symlink attack 11209;Finjan SurfinGate unknown extension bypass file filters 11208;Finjan SurfinGate file archive filtering bypass 11207;Finjan SurfinGate bypasses filter by appending second file extension 11206;Finjan SurfinGate Java applet analyzer bypass filtering 11205;Finjan SurfinGate JavaScript parser active content filter can be bypassed 11204;Finjan SurfinGate HTML filter denial of service 11203;Finjan SurfinGate stores Console and Oracle passwords using weak encryption 11202;Linux kernel custom segment limit could allow elevated privileges 11201;3ware 3DM Disk Management Utility for Escalade denial of service 11200;Compaq Web Agent Service session hijacking 11199;MySQL mysql_change_user() double-free memory pointer denial of service 11198;man2html /tmp directory symlink attack 11197;Multiple SSH2 clients store passwords in plain text 11196;Apache Tomcat examples and ROOT Web applications cross-site scripting 11195;Apache Tomcat web.xml could be used to read files 11194;Apache Tomcat URL appended with a null character could list directories 11193;PLP Tools plpnsfd daemon format string attack 11192;dotproject $root_dir variable could allow an attacker to include PHP files 11191;Eudora fails to delete messages from Trash folder 11190;MIT Kerberos KDC negative length denial of service 11189;MIT Kerberos KDC logging routine format string 11188;MIT Kerberos KDC remote realm user spoofing 11187;ISC DHCP dhcrelay (dhcp-relay) denial of service 11186;Sun Solaris FTP server denial of service 11185;ProxyView default administrator password 11184;ELOG elogd multiple buffer overflows 11183;Sun Java Virtual Machine could allow unauthorized access to objects 11182;Sun Java products incorrectly validate digital certificates 11181;Noffle multiple buffer overflows 11180;Sun Solaris /usr/bin/at race condition 11179;Sun Solaris /usr/bin/at directory traversal 11178;Rediff Bol transmits account information in plain text 11177;Rediff Bol rbol: URL denial of service 11176;Nuked-Klan index.php script cross-site scripting 11175;GNU Mailman error page cross-site scripting 11174;dotproject core.php could allow an attacker to view files 11173;Automated IRC client traffic 11172;simple web counter (swc) ctr parameter buffer overflow 11171;Linux kernel UDP port allocation denial of service 11170;Linux kernel x86 asm copy operation memory overwrite 11169;Linux kernel masquerading code large packet buffer overflow 11168;Linux kernel SYS5 shm code memory overwrite 11167;Linux kernel strnlen_user() function 11166;Linux sockfilter boundary case 11165;Linux kernel getsockopt and setsockopt functions denial of service 11164;Linux kernel classifer code denial of service 11163;Linux kernel CPUID and MSR drivers denial of service 11162;Linux kernel CPIA driver kernel memory overwrite 11161;Linux kernel binfmt_misc module could allow elevated privileges 11160;Blackboard MD5 hash could disclose user passwords 11159;EditTag CGI encoded "dot dot" directory traversal;;;; 11158;Hypermail long hostname buffer overflow 11157;Hypermail long mail attachment buffer overflow 11156;List Site PRO account hijacking 11155;FTLS.org Guestbook multiple form field cross-site scripting 11154;SpamAssassin spamc BSMTP -B off-by-one buffer overflow 11153;SQL Slammer worm propagation 11152;Mailman email variable cross-site scripting 11151;slocate -c and -r command line argument buffer overflow 11150;xinetd daemon multiple buffer overflows 11149;Multiple vendor Web servers HTTP TRACE method information disclosure 11148;YaBB SE News.php script could allow an attacker to execute code 11147;Palm HotSync Manager network HotSync enabled denial of service 11146;Sun Solaris libthread library denial of service 11145;ModLogAn url_decode() function log entry heap corruption 11144;phpLinks email_confirmation.php script could be used as an open mail relay 11143;Astaro Security Linux HTTP Proxy can be used to make unauthorized TCP connections 11142;Multiple FTP servers could allow an attacker to delete files 11141;Microsoft Windows 2000 Terminal Services MSGINA.DLL denial of service 11140;ZyXEL Prestige 645 Series ADSL modems have default accounts 11139;Apache HTTP Server mass virtual hosting with mod_rewrite or mod_vhost_alias could allow an attacker to obtain files 11138;Sygate Personal Firewall open UDP ports 11137;susehelp CGI scripts remote code execution 11136;YaBB SE Packages.php script could allow an attacker to include PHP files 11135;Zorum include.php script could allow an attacker to include PHP files 11134;WinRAR file extension buffer overflow 11133;Microsoft Outlook 2002 using V1 Exchange Server Security certificates transmits plaintext emails 11132;Microsoft Windows Locator service buffer overflow 11131;PHP My Pub adminpub cookie modification could allow administrator access 11130;Citrix MetaFrame could allow users to inherit privileges 11129;Sun Solaris kcms_server KCS_OPEN_PROFILE directory traversal 11128;Sambar Server search request cross-site scripting 11127;Blackboard search.pl script could disclose password 11126;Apache HTTP Server illegal character file disclosure 11125;Apache HTTP Server DOS device name HTTP POST code execution 11124;Apache HTTP Server DOS device name denial of service 11123;PHP TopSites body tag HTML injection 11122;Enceladus Server Suite FTP server DIR or LS command directory traversal 11121;fnord httpd.c source file overly long CGI request buffer overflow 11120;Mandrake Linux m185p binary /tmp file race condition 11119;Mandrake Linux escputil binary printer name command line buffer overflow 11118;Mandrake Linux mtink binary HOME environment variable buffer overflow 11117;iptables -m command could change firewall traffic volume 11116;iptables iptables-save could leak sensitive information 11115;Gabber clients could leak information during log in or log out 11114;phpLinks search.php cross-site scripting 11113;phpLinks add.php form field cross-site scripting 11112;phpPass accesscontrol.php script SQL injection 11111;vSignup chgpwd.php or index.php script SQL injection 11110;vAuthenticate chgpwd.php or index.php script SQL injection 11109;PHP-Nuke mailattach.php script could allow an attacker to include remote PHP files 11108;CVS malformed directory name "double free" memory corruption;;;; 11107;HP-UX sort utility incorrectly handles files 11106;MYROOM save_item.php script could allow an attacker to upload files 11105;TurboTax .tax file could allow an attacker to obtain sensitive information 11104;TaxCut .sbr file could allow an attacker to obtain sensitive information 11103;RomPager embedded Web server cross-site scripting 11102;PostgreSQL VACUUM command could allow an attacker to delete pc_clog files 11101;MailScanner sendmail SMTP ETRN commands could be used to bypass protection 11100;mpg123 negative framesize buffer calculation could allow code execution 11099;CyBoards PHP Lite could allow a remote attacker to include PHP files 11098;CyBoards PHP Lite cross-site scripting 11097;Outreach Project Tool OPT_remote_IP() function could allow an attacker to spoof source IP address 11096;Outreach Project Tool news post cross-site scripting 11095;Shambala Web server username and password denial of service attack 11094;HP-UX Xserver could allow an attacker to gain elevated privileges 11093;CuteFTP LIST command buffer overflow 11092;Symantec Norton Personal Firewall and Norton Internet Security ICMP packet flood denial of service 11091;Xitami administrative port overly large packets buffer overflow 11090;Linux iputils ping command fails to drop privileges 11089;Linux usermode /usr/bin/userhelper can bypass glibc security measures 11088;Apache HTTP Server mod_vhost_alias CGI source disclosure 11087;PHP TopSites SQL Injection 11086;PHP TopSites stores passwords in plain text 11085;PHP TopSites add.php or help.php script cross-site scripting 11084;Battlefield 1942 game server UDP query command denial of service 11083;Sun Solaris /usr/lib/utmp_update command buffer overflow 11082;Cayman 3220-H DSL Router specially-crafted HTTP request denial of service attack 11081;phpBB privmsg.php script SQL injection 11080;PostgreSQL circle_poly, path_encode, and path_add functions integer overflows 11079;PostgreSQL "TZ " and "SET TIME ZONE" environment variables buffer overflow;; 11078;Stunnel SIGCHLD handler uses several insecure functions 11077;Sun Solaris uucp -s buffer overflow 11076;Geeklog homepage field cross-site scripting 11075;Geeklog profiles.php, users.php, and comment.php script cross-site scripting 11074;D-Link AirPlus Access Point Manager restores factory default settings during upgrade 11073;ICS DHCP daemon minires library multiple buffer overflows 11072;mgetty cnd-program CallerName buffer overflow 11071;mpg123 MP3 header buffer overflow 11070;mgetty faxspool has world-writable spool directory 11069;BitKeeper creates temporary files with insecure permissions 11068;Jabber Gadu-Gadu Transport invalid character denial of service 11067;tmpwatch race condition could be used to create and overwrite files 11066;Sun ONE XML DTD parsing denial of service 11065;Psunami Bulletin Board allows remote command execution 11064;WebCollection Plus forward slash (/) directory traversal 11063;Trend VCS stores passwords using weak encryption algorithm 11062;NiteServer "dot dot" directory traversal;;;; 11061;ScanMail smg_Smxcfg30.exe authentication bypass 11060;Trend VCS ActiveSupport.exe denial of service 11059;Trend Micro OfficeScan cgiChkMasterPwd.exe authentication bypass 11058;IBM Lotus Domino Web server authentication buffer overflow 11057;BEA WebLogic ResourceAllocationException could disclose system password 11056;DCP-Portal editor.php or lib.php script could allow an attacker to include remote PHP files 11055;DCP-Portal cookie could allow an attacker to gain unauthorized access to a user`s account 11054;Multiple firewall TCP ACK state table denial of service 11053;Xynph FTP Server DIR command could allow an attacker to obtain sensitive information 11052;Xynph FTP Server CWD command directory traversal 11051;Mambo Site Server eregi() function could allow an attacker to upload files 11050;Mambo Site Server multiple scripts cross-site scripting 11049;FormMail CGI cross-site scripting 11048;w-Agora "dot dot" directory traversal;;;; 11047;Adobe Macromedia ColdFusion MX cfinclude and cfmodule tags could be used to include malicious scripts and bypass sandbox restrictions 11046;Middleman net_dns() off-by-one buffer overflow 11045;Caldera (SCO) OpenUnix and UnixWare ps command line buffer overflow 11044;vBB (versatileBulletinBoard) could allow unauthorized webmaster privileges 11043;YaBB SE reminder.php SQL injection 11042;Half-Life Server HLTV denial of service 11041;Half-Life client admin_ssay and admin_psay format string attack 11040;Half-Life Server StatsMe statsme.cpp format string attack 11039;Half-Life Server StatsMe statsme_cmd.cpp buffer overflow 11038;BitKeeper temporary file symlink attack 11037;BitKeeper daemon mode command execution 11036;Half-Life Server AdminMod format string attack 11035;Half-Life Server ClanMod format string attack 11034;BRS WebWeaver mkdir path disclosure 11033;BRS WebWeaver FTP mkdir directory traversal 11032;Efficient Networks Business Class DSL router port scan denial of service 11031;KaZaA advertisements are launched in the local security zone 11030;Microsoft Windows OpenType font (.otf) fontview denial of service 11029;a.shopKart multiple SQL injection 11028;Horde IMP multiple SQL injection 11026;WebIntelligence could allow session hijacking 11025;cgihtml multiple buffer overflows 11024;cgihtml Content-Length header buffer overflow 11023;cgihtml temporary file symlink attack 11022;cgihtml "dot dot" directory traversal;;;; 11021;GeneWeb URL request containing absolute path information disclosure 11020;Enceladus Server Suite FTP server CD command denial of service 11019;Enceladus Server Suite FTP server CD command directory traversal 11018;Enceladus Server Suite FTP server MGET command buffer overflow 11017;Enceladus Server Suite FTP server DIR command buffer overflow 11016;IBM Net.Data could allow an attacker to view internal variables 11015;myPHPNuke partner.php or chatheader.php script cross-site scripting 11014;myPHPNuke system_footer.php script could disclose sensitive information 11013;E-theni aff_liste_langue.php script could allow an attacker to include remote PHP files 11012;E-theni find_theni_home.php script could disclose sensitive information 11011;Active PHP Bookmarks (APB) add_bookmark.php script could allow an attacker to bypass authentication 11010;Active PHP Bookmarks (APB) $APB_SETTINGS could allow an attacker to include remote PHP files 11009;Bookmark4U could allow an attacker to include remote PHP files 11008;IBM DB2 UDP for iSeries stored procedures could allow command execution 11007;NetTelephone client stores account information insecurely 11006;Tanne logger function format string 11005;S-PLUS /tmp file symlink attack 11004;Pocket Internet Explorer (PIE) JavaScript object.innerHTML function denial of service 11003;H-Sphere WebShell flist() buffer overflow 11002;H-Sphere WebShell diskusage buffer overflow 11001;H-Sphere WebShell encodeFileName() command execution 11000;HTTP Fetcher http_fetch() function buffer overflow 10999;H-Sphere WebShell CGI::readFile() function buffer overflow 10998;CommuniGate Pro GET request directory traversal 10997;Longshine LCS-883R-AC-B External WLAN Access Point allows TFTP access 10996;Multiple vendor Ethernet network device driver information leak 10995;SourceSafe could allow an attacker to access password protected files 10994;stmpclean race condition could be used to create and overwrite files 10993;FreeBSD kernel f_count integer overflow 10992;Perl-HTTPd "dot dot" directory traversal;;;; 10991;ShadowJAAS command line password and username is viewable by other users 10990;YaBB SE index.php cross-site scripting 10989;YaBB SE news_template.php cross-site scripting 10988;libmcrypt libtool memory leak 10987;libmcrypt multiple buffer overflows 10985;OpenTopic IMG tags cross-site scripting 10984;CuteFTP long FTP banner buffer overflow 10983;Winamp .b4s file playstring DOS device path denial of service 10982;Winamp .b4s file malformed playlist name denial of service 10981;Winamp .b4s file playstring file path buffer overflow 10980;Winamp .b4s file long playlist name buffer overflow 10979;Integrity Protection Driver (IPD) NtCreateSymbolicLinkObject subst command symlink attack 10978;AN HTTP Server aux.cgi denial of service 10977;AN HTTP Server script error cross-site scripting 10976;AN HTTP Server script buffer overflow could reveal path 10975;EServ remote data string denial of service 10974;S8Forum register.php script could allow an attacker to execute commands 10973;iCal ICAL.EXE port 80 denial of service 10972;iCal could disclose physical path of the Web server 10971;Bugzilla data/mining directory changes to world writable 10970;Bugzilla .htaccess scripts could allow an attacker to obtain database password 10969;N/X could allow an attacker to include remote PHP files 10968;Ethereal malformed TDS packet denial of service 10967;Ethereal malformed PPP packet denial of service 10966;Ethereal malformed LMP packet denial of service 10965;Ethereal BGP dissector malformed message denial of service 10964;GuildFTPd auxiliary port request denial of service 10963;Netscape email client messages are not deleted completely when removed from trash folder 10962;PeopleSoft SchedulerTransfer servlet can be used to create and overwrite files 10961;Message Transfer Agent service is running 10960;PEEL haut.php script could allow an attacker to include remote PHP files 10959;NcFTPd Server STAT function globbing buffer overflow 10958;Microsoft Windows File Protection certificate chains with a trusted root CA are accepted 10957;Microsoft Windows File Protection fails to remove old security catalog .CAT files 10956;Snort fragmented RPC preprocessor buffer overflow 10955;PlatinumFTPserver CD command denial of service 10954;PlatinumFTPserver DELETE command could allow an attacker to delete data 10953;PlatinumFTPserver DIR command "dot dot" directory traversal;;;; 10952;SPGPartenaires pass and SPGP variables SQL injection 10951;Telindus 1100 series ADSL routers use weak encryption algorithm 10950;MHonArc m2h_text_html filter cross-site scripting 10949;WEBppliance alias feature could allow an attacker to obtain sensitive information 10948;LocalWEB2000 users.lst file stores passwords in plain text 10947;monopd messaging framework buffer overflow 10946;CHETCPASSWD could disclose the local shadow file 10945;Microsoft Internet Explorer multimedia file URL cross-site scripting 10944;PHP wordwrap() buffer overflow 10943;Gallery Windows XP Publishing feature could be used to execute commands 10942;Leafnode NNTP server denial of service 10941;web-cyradm IMAP daemon not running denial of service 10940;SkyStream EMR5000 client shell buffer overflow 10939;Melange Chat System msgText chat_InterpretData() buffer overflow 10938;Apache HTTP Server printenv test CGI cross-site scripting 10937;CUPS and Xpdf pdftops filter integer overflow 10936;Typespeed command line buffer overflow 10935;Sun Solaris AUTH_DES RPC requests could allow elevated privileges 10934;Internet Junkbuster proxy allows unauthorized connections 10933;KDE smbview command line password is viewable by other users 10932;ProFTPD long PASS command buffer overflow 10931;Dynamic Trojan Horse Network (DTHN) worm propagation 10930;Oracle9i Application Server WEB-INF directory is accessible 10929;Oracle9i Application Server insecure default permissions 10928;Oracle9i Application Server JSP source code disclosure 10927;Hyperion FTP Server long directory name buffer overflow 10926;MATLAB /tmp file symlink attack 10925;libpng file offset buffer overflow 10924;Oracle oracle.sh LD_LIBRARY_PATH environment variable could allow elevated privileges 10923;KDE incorrect parameter quoting could allow remote command execution 10922;nCipher PKCS#11 library insecure key generation and access control 10921;PHP-Nuke PHP mail() function CRLF injection 10920;w-Agora editform.php cross-site scripting 10919;w-Agora editform.php could allow an attacker to include remote PHP files 10918;Multiple Axis video products HTTP server authentication buffer overflow 10917;RealNetworks Helix Universal Server HTTP GET buffer overflow 10916;RealNetworks Helix Universal Server RTSP DESCRIBE buffer overflow 10915;RealNetworks Helix Universal Server RTSP SETUP buffer overflow 10914;PHP-Nuke Web Mail module could allow an attacker to execute PHP commands 10913;Polycom ViewStation a_security.htm plaintext passwords 10912;CUPS file descriptor leak denial of service 10911;CUPS filters/image-gif.c improperly checks zero width GIF images 10910;CUPS strncat() options buffer overflow 10909;CUPS negative Content-Length memcpy() buffer overflows 10908;CUPS UDP packets could be used to add printers 10907;CUPS /etc/cups/certs/ race condition could be used to create and overwrite files 10906;CUPS has multiple integer overflows 10905;WAnewsletter could allow an attacker to include remote PHP files 10904;Open WebMail Perl scripts could be used to execute commands 10903;Cisco IOS spoofed EIGRP announcement flood denial of service 10902;OpenRatings add.phtml Web page SQL injection 10901;2Fax -bpcx command buffer overflow 10900;XGroove tcp_recv() buffer overflow 10899;Soulseek could allow an attacker to access an unshared folder to obtain sensitive information 10898;XGroove Xlib denial of service 10897;Yahoo! Messenger invisible users can be detected 10896;Community Wizard SQL injection could allow administrative access 10895;SHOUTcast Server Web administrative password is stored in plain text 10894;3Com SuperStack II SNMP OID could reveal all community strings 10893;Gordano GMS Mail rwords filter can be bypassed 10892;Microsoft Windows XP Shell media file buffer overflow 10891;Winamp MP3 ID3v2 tag Media Library buffer overflow 10890;Winamp MP3 ID3v2 tag Artist field buffer overflow 10889;SOCKS v5 libsocks5 vsprintf() buffer overflow 10888;Multiple vendor file archivers .tar file extraction directory traversal 10887;Multiple N-Base switches allow unauthorized TFTP access 10886;Multiple N-Base switches have a default password 10885;GoAhead ASP script source disclosure 10884;Linux kernel PROT_READ parameter mmap() function denial of service 10883;Microsoft Internet Explorer Browser Helper Object (BHO) could disclose information 10882;Adobe Macromedia ColdFusion application.log cross-site scripting 10881;PFinger log() format string 10880;zkfingerd say() format string 10879;zkfingerd putlog() format string 10878;Infinite WebMail logger.cgi script cross-site scripting 10877;PHP-Nuke HTML tags cross-site scripting 10876;PHP-Nuke multiple variables and scripts cross-site scripting 10875;PHP-Nuke could disclose physical path 10874;Cryptainer process memory stores password in plain text 10873;Sybase EAServer XML DTD parsing denial of service 10872;mICQ "0xFE" separator denial of service;;;; 10871;SSH transport layer protocol null string field buffer overflow 10870;SSH transport layer protocol multiple large packet and field size buffer overflows 10869;SSH transport layer protocol empty lists buffer overflow 10868;SSH transport layer protocol incorrect length field buffer overflow 10867;BEA WebLogic Xerces XML DTD parsing denial of service 10866;XOOPS pmlite.php file could allow an attacker to view private messages 10865;SuSE gfxmenu could allow a local attacker to bypass the password 10864;MyPHPLinks index.php script SQL injection 10863;Webshots Desktop screensaver lock can be bypassed 10862;Symantec Enterprise Firewall (SEF) buffer overflow 10861;Adobe Macromedia Flash Player malformed SWF header buffer overflow 10860;Instant ASP (iASP) "dot dot" directory traversal;;;; 10859;Mambo Site Server name field cross-site scripting 10858;Mambo Site Server could allow an attacker to gain access to the backend database 10857;Mambo Site Server default administrative password and username 10856;Mambo Site Server index.php script could disclose physical path 10855;Mambo Site Server special characters could lock account 10854;Mambo Site Server search.php script cross-site scripting 10853;Mambo Site Server phpinfo.php script could disclose physical path 10852;VisNetic Website HTTP_REFERER header cross-site scripting 10851;wget long URL file name buffer overflow 10850;MySQL libmysql client read_one_row buffer overflow 10849;MySQL libmysql client read_rows buffer overflow 10848;MySQL COM_CHANGE_USER password buffer overflow 10847;MySQL COM_CHANGE_USER command password authentication bypass 10846;MySQL COM_TABLE_DUMP unsigned integer denial of service 10845;Multi-Tech Systems ProxyServer MTPSR1-120 configuration software could allow unauthorized Telnet access 10844;compress overly long file name buffer overflow 10843;Microsoft Windows 2000 and XP SMB signing group policy modification 10842;w3m HTML tags within frames cross-site scripting 10841;vBulletin forum message cross-site scripting 10840;VisNetic Website URL request denial of service 10839;Fetchmail address header heap buffer overflow 10838;HP-UX Visualize Conference creates insecure directories 10837;EServ long HELO command buffer overflow 10836;HP-UX xntpd denial of service 10835;VIM text file modelines could be used to execute commands 10834;Trillian instant messaging startup activity 10833;Microsoft VM JDBC APIs could allow unauthorized database access 10832;Canna improper user request validation 10831;Canna irw_through() buffer overflow 10830;Posadis log_print() buffer overflow 10829;Apple Mac OS X map_fd() Mach call could allow an attacker to read files 10828;Apple Mac OS X ISO 9600 CD mount could allow elevated privileges 10827;myServer "dot dot" directory traversal;;;; 10826;Adobe Macromedia ColdFusion and JRun Web services SOAP denial of service 10825;Gawk (GNU Awk) -f option buffer overflow 10824;Apple Mac OS X Common Unix Printing System (CUPS) denial of service 10823;Cisco Catalyst Optical Service Module (OSM) Line Card denial of service 10822;Microsoft Word and Excel stores ODBC passwords and usernames in plain text 10821;Multiple FTP client malicious file name directory traversal 10820;wget utility malicious file name directory traversal 10819;Kunani ODBC FTP Server "dot dot" directory traversal;;;; 10818;Apple Mac OS X disk image could allow elevated privileges 10817;tftp32 DOS device name denial of service 10816;apt-www-proxy NULL client->get denial of service;;;;; 10815;apt-www-proxy awp_log() function format string 10814;Trend Micro PC-cillin and OfficeScan pop3trap.exe buffer overflow 10813;KisMAC installer could overwrite file permissions 10812;Cyrus-SASL library log writer buffer overflow 10811;Cyrus-SASL library saslauthd daemon escape character buffer overflow 10810;Cyrus-SASL library username buffer overflow 10809;Microsoft Internet Explorer MS02-068 patch is not installed on the system 10808;Netscape/iPlanet/Sun ONE Web Server log file script execution 10807;Fortres 101 could allow an attacker to bypass security restrictions 10806;XOOPS HTML attribute tags cross-site scripting 10805;Enceladus Server Suite Web server "dot dot" directory traversal;;;; 10804;Apple Mac OS X duplicate directory name denial of service 10803;UW IMAP (wu-imapd) authenticated user buffer overflow 10802;Enceladus Server Suite long CD command buffer overflow 10801;Gnuplot French documentation buffer overflow 10800;OpenLDAP slurpd command line buffer overflow 10799;Ikonboard X-Forwarded-For: header cross-site scripting 10798;Microsoft Internet Explorer dialog window style parameter can access a user`s local security zone 10797;Ikonboard HTML tags photo URL cross-site scripting 10796;akfingerd could allow an attacker to read local files 10795;akfingerd .plan symlink denial of service 10794;akfingerd remote connection denial of service 10793;Linksys EtherFast Web management interface multiple heap buffer overflows 10792;Linksys EtherFast Web management interface multiple stack buffer overflows 10791;pServ HTTP GET request overly long User-Agent header buffer overflow 10790;pServ HTTP GET request long file name buffer overflow 10789;pServ HTTP GET request invalid version specifier buffer overflow 10788;Ultimate PHP Board (UPB) add.php script could disclose physical path 10787;Ultimate PHP Board (UPB) viewtopic.php path disclosure 10786;Ultimate PHP Board (UPB) viewtopic.php script cross-site scripting 10785;APBoard useraction.php script could disclose sensitive information 10784;eTrust Antivirus could be used to gain elevated privileges 10783;pServ data stream of 1024 bytes buffer overflow 10782;WebReflex "dot dot" directory traversal;;;; 10781;LimeWire is present on the system 10780;Cyrus" Sieve implementation script error buffer overflow;;;;; 10779;Cyrus" Sieve implementation IMAP flag buffer overflow;;;;; 10778;TrACESroute NANOG implementation get_origin() function buffer overflow 10777;HP-UX ied(1) command could disclose privileged information 10776;Cobalt RaQ SHP overflow.cgi email variable could allow elevated privileges 10775;Sendmail check_relay access control can be bypassed 10774;eTrust InoculateIT W32.Yaha.E worm can bypass Exchange filtering option 10773;phpBB search.php search_username cross-site scripting 10772;TrACESroute NANOG implementation spray packet buffer overflow 10771;Apache Tomcat mod_jk module multiple HTTP GET request buffer overflow 10770;eTrust InoculateIT could allow an attacker to bypass virus protection 10769;Sun Solaris null pointer dereference denial of service 10768;SMB2WWW remote command execution 10767;IM immknmz /tmp file symlink 10766;IM impwagent creates an insecure /tmp directory 10765;Sygate Personal Firewall can be shut down without a password 10764;Microsoft Windows XP wireless LAN feature could leak information 10763;Microsoft Outlook malformed email header denial of service 10762;SAP DB ./lserversrv binary symlink 10761;Exim daemon.c format string 10760;Microsoft RDS has been enabled on the system 10759;Thatware auth.inc.php script SQL injection 10758;Thatware could allow an attacker to include remote PHP files 10757;BigFun IRC client DCC denial of service 10756;Linux Netfilter/IPTables IP packet queuing feature could disclose information 10755;FileManager could allow an attacker to view files 10754;SquirrelMail read_body.php cross-site scripting 10753;Palm OS "Auto lock handheld on power off" authentication bypass;;;; 10752;Jahia Server LDAP authentication null password 10751;AirStation WLAR-L11G-L HTTP GET request denial of service 10750;BOOZT! index.cgi long parameter buffer overflow 10749;Multiple vendor virus scanners could allow an attacker to bypass content filtering 10748;Sendmail mail header processing buffer overflow 10747;Integrity Protection Driver (IPD) NtCreateSymbolicLinkObject function symlink 10746;ShopFactory cookies could allow price modification 10745;Integrity Protection Driver (IPD) could allow an attacker to change the system clock 10744;Cyrus IMAP Server pre-authentication buffer overflow 10743;Cyrus" Sieve implementation header name buffer overflow;;;;; 10742;Lawson Financials Suite stores world readable authentication information 10741;McAfee VirusScan WebScanX.exe module malicious DLL execution 10740;IBM AIX VMM performance tool could allow an attacker to gain privileges 10739;3Com NBX CEL command buffer overflow 10738;Portail PHP mod_search module index.php cross-site scripting 10737;YaBB x.php script cross-site scripting 10736;Microsoft Windows XP Fast User Switching could disclose user processes 10735;Portail PHP mod_search module SQL injection 10734;pServ HTTP request buffer overflow 10733;aldap config.inc bind() function could allow unauthorized "Manager" access;;;; 10732;Sun Solaris OpenWindows mailtool(1) denial of service 10731;AOL Instant Messenger "Transfer Files" options could be used to download files automatically;;;; 10730;WsMp3 Web_server multiple buffer overflows 10729;Webster HTTP Server path name cross-site scripting 10728;Webster HTTP Server "dot dot" directory traversal;;;; 10727;Webster HTTP Server long URL buffer overflow 10726;bogofilter contrib/bogopass tmp file symlink 10725;Moby`s NetSuite HTTP POST Content-Length buffer overflow 10724;pWins Web server "dot dot" directory traversal;;;; 10723;SSH Windows client URL buffer overflow 10722;LIBCGI cgi_lib.c source file parse_field() function buffer overflow 10721;Sybase Adaptive Server DBCC CHECKVERIFY buffer overflow 10720;Sybase Adaptive Server DROP DATABASE buffer overflow 10719;Sybase Adaptive Server xp_freedll long DLL file name buffer overflow 10718;ImageFolio imageFolio.cgi or nph-build.cgi script cross-site scripting 10717;Sun Solaris priocntl(2) pc_clname argument could allow an attacker to load modules 10716;Oracle9i Application Server "/perl" alias could allow an attacker to view CGI source code;;;; 10715;LIB CGI libcgi.h file "changevalue" parameter buffer overflow;;;; 10714;Netscape Java implementation has insecure system classes 10713;Multiple vendor Java bytecode verifier can be used to bypass Java security restrictions 10712;AOL Instant Messenger overly large buddy list transfer buffer overflow 10711;Symantec Java! JIT Compiler could allow an attacker to bypass Java security controls 10710;SSH insecure setsid() call could allow elevated privileges 10709;News Evolution could allow an attacker to include remote PHP files 10708;Freenews aff_news.php could allow an attacker to include remote PHP files 10707;Bugzilla quips feature cross-site scripting 10706;Netscape Java Applet canConvert() method buffer overflow 10705;Immobilier agentadmin.php script SQL injection 10704;BIND multiple simultaneous resource record (RR) queries could allow DNS spoofing 10703;HP Tru64 UNIX OSIS LDAP module could allow unauthorized file access 10702;OpenBSD syslogd could report the incorrect host IP 10701;vBulletin member2.php $perpage cross-site scripting 10700;NetScreen H.323 denial of service 10699;NetScreen fragmented request can bypass URL blocking 10698;pServ (pico Server) long POST request denial of service 10697;PHP-Nuke fetch.php script cross-site scripting 10696;phpBB forum message cross-site scripting 10695;tcpdump sizeof operator memory corruption 10694;Calisto denial of service 10693;iPlanet (Sun ONE) Web Server admin Perl scripts open() command execution 10692;iPlanet (Sun ONE) Web Server admin error log cross-site scripting 10691;BadBlue ext.dll library cross-site scripting 10690;BadBlue soinfo.php script could allow an attacker to obtain ODBC passwords 10688;Yahoo! Messenger set_buddygrp buffer overflow 10687;Oracle9i Application Server htp.print PL/SQL module cross-site scripting 10686;AOL Instant Messenger (AIM) WAV file denial of service 10685;IBM Lotus Domino server could allow an attacker to obtain sensitive system information 10684;Open WebMail could disclose sensitive information 10683;Samba encrypted password change request buffer overflow 10682;acFP error page cross-site scripting 10681;acFTP could allow an attacker to bypass authentication 10680;Allied Telesyn AT-8024 and Rapier 24 switches zero stream denial of service 10679;vBulletin memberlist.php cross-site scripting 10678;RealNetworks RealPlayer long file name "Edit Clip info" or "Select copy to my Library" buffer overflow;; 10677;RealNetworks RealPlayer rtsp:// file name parameter RealPlay.exe heap buffer overflow 10676;RealNetworks RealPlayer SMIL parameter RealPlay.exe heap buffer overflow 10675;ClearCase TCP port scan denial of service 10674;Microsoft Internet Explorer IFRAME dialogArguments object can access a user`s local security zone 10673;Opera Squid HTTPS request denial of service 10672;Zeroo "dot dot" directory traversal;;;; 10671;IBM AIX PSSP could disclose sensitive information 10670;Microsoft Data Access Components (MDAC) MS02-065 patch is not installed 10669;Microsoft Data Access Components RDS Data Stub client heap buffer overflow 10668;PGPMail.pl open() function command execution 10667;AOL Instant Messenger (AIM) aim: URL or command line argument denial of service 10666;MHonArc MIME header name cross-site scripting 10665;Microsoft Internet Explorer OBJECT tag could be used to read TIF folder name 10664;Alcatel OmniSwitch Alcatel Operating System (AOS) Telnet backdoor 10663;DHCP client daemon dhcpcd .info file command execution 10662;Microsoft Internet Explorer PNG inflate_fast() buffer overflow 10661;Cisco PIX Firewall TACACS+ or RADIUS HTTP traffic authentication denial of service 10660;Cisco PIX Firewall duplicate ISAKMP SA VPN session man-in-the-middle attack 10659;Microsoft Data Access Components RDS Data Stub server heap buffer overflow 10658;QNX RTOS Photon microGUI could allow an attacker to view a user`s clipboard 10657;Gordano GMS Mail JUCE add-on email filter can be bypassed 10656;QNX RTOS improper permissions 10655;Netscape user preferences file could be obtained 10654;Linksys EtherFast long password denial of service 10653;phpBB viewtopic.php cross-site scripting 10652;MailEnable POP3 server denial of service 10651;Linksys client-supplied XML data could be used to gain administrative access 10650;Adobe Macromedia Flash OCX ActiveX SWRemote parameter buffer overflow 10649;nullmailer non-existent user denial of service 10648;AOL Instant Messenger "Get Buddy Info" screenname denial of service;;;; 10647;tftp32 file name buffer overflow 10646;tftp32 GET or PUT request directory traversal 10645;NeoBook NBActiveX.ocx ActiveX control could allow an attacker to execute programs 10644;LiteServe percent characters denial of service 10643;Courier sqwebmail mail transport agent (MTA) fails to properly enforce permissions 10642;Zeroo HTTP Server buffer overflow 10641;GNU Compiler Collection (GCC) memset() function results in weaker security 10640;KTH Kerberos could allow an attacker to establish an unencrypted Telnet connection 10639;Yahoo! Messenger could allow an attacker to add a user to a victims buddy list 10638;Savant Web Server HTTP Host header buffer overflow 10637;Handspring Visor SMS image transfer denial of service 10636;Mozilla and Netscape jar URL handler heap buffer overflow 10635;LiteServe CGI script source disclosure 10634;SquirrelMail strip_tags function PHP_SELF value cross-site scripting 10633;Administrator account has a blank password 10632;IISPop EMail Server buffer overflow 10631;Multiple vendor file scanners could crash when scanning compressed file archives 10630;Midnight Commander mcedit buffer overflow 10629;KGPG wizard creates keys with an empty password 10628;IBM HTTP Server could disclose the Web root path 10627;Edonkey is present on the system 10626;BearShare is present on the system 10625;Dallas Semiconductor iButton DS1991 dictionary password guessing 10624;ISC BIND DNS stub resolver library (libresolv.a) stack buffer overflows 10623;AirStation WLA-L11G access point port scan denial of service 10622;KeyFocus GET request directory traversal 10621;SURECOM Internet Mini Broadband Router EP-4501 default SNMP 10620;libpcap and tcpdump downloads could contain a backdoor 10619;ncompress long file name buffer overflow 10618;Cryptcat -e option fails to encrypt network connections 10617;phpBB quick_reply.php script could allow an attacker to include PHP files 10616;Magic eDeveloper Enterprise Edition multiple shell script temporary file symlink 10615;LibHTTPD httpdProcessRequest() function buffer overflow 10614;HP Tru64 UNIX /usr/bin/chfn buffer overflow 10613;HP Tru64 UNIX /usr/bin/passwd buffer overflow 10612;W3Mail invalid file argument could allow an attacker to read files 10611;APBoard PHP forum could allow an attacker to post to protected forums 10610;CVSup cvsupd.out symlink attack 10609;MailScanner overly long file name could allow an attacker to bypass virus protection 10608;TrACESroute NANOG implementation overly long hostname buffer overflow 10607;Light HTTPd (LHTTPd) remote buffer overflow 10606;XOOPS WebChat module SQL injection 10605;MasqMail multiple buffer overflows 10604;Novell eDirectory could allow an attacker to login with expired accounts 10603;KDE kdelib KIO Telnet:// URL handler remote shell command execution 10602;KDE kdelib KIO rlogin:// URL handler remote shell command execution 10601;INweb Mail Server HELO command buffer overflow 10600;Sun Solaris network interface TCP denial of service 10599;Hyperion FTP Server "dot dot" directory traversal;;;; 10598;KDE kdenetwork lan:// URL handler buffer overflow 10597;KDE kdenetwork LISa buffer overflow 10596;Tiny HTTPd "dot dot" directory traversal;;;; 10595;MIT cgiemail cgicso.c component GET request buffer overflow 10594;XOOPS quiz module cross-site scripting 10593;Hotfoon "phone number to be dialed" text field buffer overflow;;;; 10592;KDE kdenetwork resLISa module LOGNAME buffer overflow 10591;Hotfoon stores usernames and passwords in plain text 10590;Microsoft Internet Information Server (IIS) MS02-062 patch 10589;eZ httpbench could allow an attacker to view files 10588;Microsoft VM HTML Applet tag denial of service 10587;Microsoft VM passed HTML object denial of service 10586;Microsoft VM CabCracker class could allow an attacker to load .cab archives 10585;Microsoft VM StandardSecurityManager class restriction bypass 10584;Microsoft VM Java Applet codebase tag could be used to read files 10583;Microsoft VM INativeServices could be used to access clipboard contents 10582;Microsoft VM INativeServices could allow unauthorized memory access 10581;Microsoft VM Java Applet could disclose path to current directory 10580;Microsoft VM Java Applet class loader buffer overflow 10579;Microsoft VM URL redirect cross-domain Java Applet execution 10578;nss_ldap DNS query denial of service 10577;iSMTP MAIL FROM: command buffer overflow 10576;Linux kernel TF flag denial of service 10575;Apache mod_php module could allow an attacker to take over the httpd process 10574;Safe.pm could allow an attacker to bypass access restrictions 10573;RhinoSoft Serv-U FTP Server MKD command denial of service 10572;OpenBSD getrlimit(2) denial of service 10571;Adobe Macromedia JRun log file and jrun.ini file disclosure 10570;Adobe Macromedia JRun Unicode encoded JSP file source disclosure 10569;Multiple personal firewalls could allow an attacker to bypass protection 10568;Adobe Macromedia JRun long URL file name buffer overflow 10567;Zeus Admin Server index.fcgi script cross-site scripting 10565;Adobe Macromedia ColdFusion MX could allow an attacker to view file source code 10564;QNX RTOS could allow an attacker to gain local root privileges 10563;Simple Web Server could allow an attacker to access password protected files 10562;The Magic Notebook invalid username denial of service 10561;Perception LiteServe directory index cross-site scripting 10560;Window Maker image file buffer overflow 10559;glibc package malformed DNS response leaks sensitive information 10558;PortalApp users could gain elevated privileges on the Web portal 10557;IBM Lotus Domino non-existent .nsf request could disclose version information 10556;CuteCast Forum stores passwords in plain text 10555;Pine "From:" message header denial of service;;;; 10554;Linuxconf sendmail.cf file allows mail relaying 10553;Multiple C, C++, and Ada libraries and compilers calloc memory size allocation integer overflow 10552;pp_powerSwitch could allow an attacker to control any port 10551;HP TruCluster Server Interconnect denial of service 10550;QNX RTP timer denial of service 10549;LuxMan maped binary file could be used to read memory 10548;perl-MailTools Mail::Mailer module command execution 10547;Mozilla XMLSerializer object could allow an attacker to bypass security domain restrictions 10546;Mozilla HTTP redirect fails to display warning message 10545;Mozilla document.open() function denial of service 10544;Mozilla onkeypress function could alllow an attacker to install a XPI file 10543;Com21 DOXport 1100 series cable modems allow an attacker to load a malicious configuration file 10542;Microsoft SQL Server login accounts use weak encryption algorithm 10541;networking_utils.php ping command could be used to read files 10540;SnortCenter creates an insecure temporary file 10539;Sun RPC libc no time-out mechanism denial of service 10538;AstroCam astrocam.cgi could allow remote command execution 10537;Multiple vendor access point Embedded HTTP Server denial of service 10536;Global Sun Technology IEEE802.11b+ access points could disclose sensitive information 10535;EventSave and EventSave+ could allow event loss from the Windows NT log 10534;Xeneo Web Server PHP version malformed HTTP request denial of service 10533;SmartMail Server unexpected connection termination denial of service attack 10532;Pablo FTP Server malformed username format string denial of service 10531;SonicWALL Content Filtering IP addresses can bypass URL filtering 10530;Iomega NAS A300U FTP service could allow unauthorized access to shared directories 10529;Monkey HTTP Daemon malformed HTTP POST denial of service 10528;NetScreen-25 remote SSH request denial of service 10527;log2mail log file buffer overflow 10526;LPRng html2ps print filter could allow remote command execution 10525;LPRng runlpr could allow an attacker to gain local root privileges 10524;Oracle9i Database Server iSQL*Plus USERID buffer overflow 10523;Iomega NAS A300U man-in-the-middle attack 10522;Cisco AS5350 port scan denial of service 10521;Iomega NAS A300U stores administrative password in plain text 10520;PeopleSoft Application Messaging Gateway XML External Entities (XXE) attack can be used to read files 10519;Abuse -net command-line argument buffer overflow 10518;ION Script ion-p.exe could allow an attacker to view unauthorized files 10517;Integrated Dialer Software stores passwords using weak encryption algorithm 10516;PHP-Nuke account manager module SQL injection 10515;Prometheus could allow an attacker to execute remote PHP code 10514;Linksys EtherFast gozila.cgi remote management interface denial of service 10513;Motorola Surfboard 4200 cable modem port scan denial of service 10512;SmartMail Server port 25 and 110 denial of service 10511;GTetrinet multiple functions buffer overflows 10510;Cisco ONS has a default VxWorks account 10509;Cisco ONS malformed HTTP request denial of service 10508;Cisco ONS CORBA Interoperable Object Reference (IOR) request denial of service 10507;Cisco ONS default "public" community string cannot be changed;;;; 10506;Cisco ONS TCC, TCC+, and XTC database stores usernames and passwords in plain text 10505;Cisco ONS could allow FTP access with no account 10504;Microsoft IIS script source access could be bypassed to upload .COM files 10503;Microsoft IIS WebDAV memory allocation denial of service 10502;Microsoft IIS out-of-process applications could be used to gain elevated privileges 10501;Microsoft IIS administrative Web pages cross-site scripting 10500;Microsoft Outlook Express fails to delete messages from dbx files 10499;Apache HTTP Server WebDAV HTTP POST view source 10498;NetDSL-800 included with MSN DSL services provides a default username and password 10497;SiteMinder Unicode URL filtering bypass 10496;Sun Solaris 8 kmem_flags 0x02 kernel bit denial of service 10495;Sun Solaris 8 WBEM installation creates insecure files 10494;Ipswitch WS_FTP Server FTP bounce attack 10493;Ipswitch WS_FTP Server could allow PASV mode session hijacking 10492;Dobermann could allow an attacker to include PHP files 10491;Mailreader.com compose.cgi script could allow an attacker to execute commands 10490;Mailreader.com "dot dot" directory traversal;;;; 10489;phpBB admin_ug_auth.php script could allow unauthorized administrative privileges 10488;MDaemon DELE or UIDL command denial of service 10487;AN HTTP Server colon character (:) cross-site scripting 10486;NetBIOS name scan detected 10485;Bugzilla process_bug.cgi script cross-site scripting 10484;Bugzilla location bar and html source could contain username and password 10483;Bugzilla stores passwords in plain text in the MySQL database 10482;Bugzilla showdependencytree.cgi script cross-site scripting 10481;Bugzilla sanitycheck.cgi denial of service 10480;Bugzilla buglist.cgi DisplayError cross-site scripting 10479;Bugzilla duplicate bug could allow an attacker to view restricted bug 10478;Bugzilla process_bug.cgi script could allow a bug to keep old restrictions 10477;Mojo Mail mojo.cgi script cross-site scripting 10476;Apple LaserWriter 12/640 PS could allow unauthorized Telnet access 10475;Symantec Norton AntiVirus Corporate Edition winhlp32 file could allow elevated privileges 10474;IBM Infoprint Telnet login denial of service 10473;Acusend could allow an attacker to access unauthorized files 10472;Linksys WET11 spoofed Ethernet frame denial of service 10471;isdn4linux ipppd utility buffer overflow 10470;MyMarket form_header.php script cross-site scripting 10469;TFTP "dot dot" directory traversal;;;; 10468;Perception LiteServe could allow an attacker to access password protected files 10467;BRS WebWeaver could allow an attacker to access password protected files 10466;BadBlue could allow an attacker to access password protected files 10465;D-Link ADSL routers have a default Telnet password 10464;vpopmail-cgiApps vadddomain could allow remote code execution 10463;vpopmail-CgiApps vpasswd could allow remote code execution 10462;TFTP large UDP datagram buffer overflow 10461;KF Web Server malformed HTTP header buffer overflow 10460;l2tpd vendor field buffer overflow 10459;Microsoft Internet Explorer could allow an attacker to bypass cookie restrictions 10458;trek keyboard input local buffer overflow 10457;Apache HTTP Server mod_ssl "Host:" header cross-site scripting;;;; 10456;phpnewsDev include() function could allow an attacker to execute code 10455;gBook MySQL could allow administrative access 10454;IBM Web Traffic Express (WTE) HTTP header injection cross-site scripting 10453;IBM Web Traffic Express (WTE) HTML tag cross-site scripting 10452;IBM Web Traffic Express (WTE) /cgi-bin/helpout.exe denial of service 10451;paFileDB URL request cross-site scripting 10450;602Pro LAN SUITE 2002 GET request could return directory tree 10449;Multiple firewall full state table denial of service 10448;602Pro LAN SUITE 2002 DOS device name request denial of service 10447;Web Server 4 Everyone HTTP "Host:" field buffer overflow;;;; 10446;phpSecurePages checklogin.php script could be used to include remote PHP files 10445;FlashFXP could disclose user passwords 10444;Virgil CGI Scanner could allow an attacker to execute remote commands 10443;Microsoft Internet Explorer saved "(NewWindow).document.write" can bypass security zones;;;; 10442;Symantec Firewall/VPN Appliance ARP request man-in-the-middle attack 10441;AOL Instant Messenger URL could allow execution of local files 10440;Microsoft Internet Explorer clipboardData cached object DOM access 10439;Microsoft Internet Explorer execCommand cached object DOM access 10438;Microsoft Internet Explorer getElementsByTagName cached object DOM access 10437;Microsoft Internet Explorer getElementsByName cached object DOM access 10436;Microsoft Internet Explorer getElementById cached object DOM access 10435;Microsoft Internet Explorer elementFromPoint cached object DOM access 10434;Microsoft Internet Explorer createRange cached object DOM access 10433;Microsoft Internet Explorer external cached object DOM access 10432;Microsoft Internet Explorer showModalDialog cached object DOM access 10431;Microsoft Windows 2000 SNMP LANMAN Extension memory leak denial of service 10430;Kerberos 4 compatibility administration daemon (kadmind) buffer overflow 10429;IBM Lotus Domino Web request truncation allows remote administrative access 10428;IBM Lotus Domino server advertises its version number in an HTTP banner 10427;IBM Lotus Domino databases can be listed from remote 10426;fragrouter downloads could contain a backdoor 10425;Caldera (SCO) OpenUnix and UnixWare rcp of /proc denial of service 10424;D-Link DWL-900AP+ TFTP server could allow an attacker to obtain sensitive information 10423;ypserv previously existing map request memory leak 10422;top level domain (TLD) DNS servers AXFR query denial of service 10421;top level domain (TLD) DNS servers AXFR query zone information disclosure 10420;Linux kernel 2.2.x has multiple local buffer overflows 10419;Linux kernel 2.4.x bttv video capture card driver could allow root privileges 10418;Linux kernel 2.4.x pcilynx firewire driver could allow root privileges 10417;Linux kernel 2.4.x ixj telephony card driver could allow root privileges 10416;paFileDB pafiledb.php script cross-site scripting 10415;Apache HTTP Server htdigest insecure system() call could allow command execution 10414;Apache HTTP Server htdigest multiple buffer overflows 10413;Apache HTTP Server htdigest temporary file race condition 10412;Apache HTTP Server htpasswd temporary file race condition 10411;IPsec short packet integer overflow 10410;AN HTTP Server SOCKS4 buffer overflow 10409;IP Filter could allow an attacker to bypass firewall rules 10408;602Pro LAN SUITE 2002 could allow unauthorized administrative privileges 10407;vBulletin usercp.php script cross-site scripting 10406;YaBB (Yet Another Bulletin Board) index.php cross-site scripting 10405;PAM (Pluggable Authentication Module) disabled passwords could allow an attacker to bypass authentication 10404;Perlbot $filename variable remote command execution 10403;Perlbot $text variable remote shell command execution 10402;Perlbot email sending command execution 10401;Perlbot remote shell command execution 10400;Microsoft Windows 2000 RPC TCP port 135 denial of service 10399;HP OnLineJFS improper sticky bit security 10398;Microsoft Windows Media Player world-writable executables 10397;Molly $host variable could allow a remote attacker to execute commands 10396;myPHPNuke phptonuke.php script could allow an attacker to view files 10395;Pirch and RusPirch auto-log function denial of service 10394;Sun Solaris NFS denial of service caused by lockd(1M) daemon 10393;IBM AIX DCE SMIT has insecure panels and configuration commands/scripts 10392;BEA WebLogic security policy is ignored when migrating certain applications 10391;PlanetWeb long URL buffer overflow 10390;IBM AIX WebSecure (DSFWEB) has insecure configuration scripts 10389;Ingenium Learning Management System uses weak encryption algorithm 10388;Microsoft SQL Server Web tasks could allow elevated privileges 10387;Ingenium Learning Management System config.txt stores sensitive information insecurely 10386;IBM Lotus Domino could allow an attacker to bypass URL filtering 10385;Adobe Content Server could allow a remote attacker to bypass maximum number of eBook loans 10383;Adobe Content Server library feature denial of service 10382;Cisco Catalyst CatOS CiscoView buffer overflow 10381;Webmin ships with identical SSL keys 10380;SkyStream EMR5000 Linux kernel panic denial of service 10379;ZoneAlarm Pro synflooding denial of service 10378;Sabre Desktop Reservation Software Sabserv client denial of service 10377;Microsoft Windows XP and 2000 administrative alerts fail when security event log is full 10376;Apache Tomcat invoker servlet used in conjunction with the default servlet reveals source code 10375;Sun Solaris fs.auto buffer overflow could allow an attacker to execute code 10374;Avaya Cajun default passwords 10373;Web Server 4 Everyone hexadecimal URL encoded forward-slash directory traversal 10372;Web Server 4 Everyone long file name request buffer overflow 10371;Microsoft Internet Explorer oIFrameElement.Document cross-domain script execution 10370;Microsoft IIS HTTP HOST header denial of service 10369;Meunity Community System forum message IMG tag cross-site scripting 10368;Cisco PIX Firewall weak password encryption 10367;SimpleWebServer overly long URL denial of service 10366;Mini Server "dot dot" directory traversal;;;; 10365;dvips system() function could allow an attacker to execute commands 10364;Simple, secure webserver malformed URL denial of service 10363;Simple, secure webserver could disclose network topology 10362;ATP HTTP Daemon (ATPhttpd) sock_gets() buffer overflow 10361;GazTek HTTP Daemon (ghttpd) log() buffer overflow 10360;Polycom ViaVideo Web server multiple incomplete requests denial of service 10359;Polycom ViaVideo Web server GET request buffer overflow 10358;EnGarde Secure Linux sudo could be used to gain elevated privileges 10357;Linux-HA heartbeat package remote buffer overflow 10356;nCipher MSCAPI CSP domesticinstall.exe command utility weak key generation 10355;PHP phpinfo() cross-site scripting 10354;PHP-Nuke multiple cross-site scripting 10353;phpRank NULL password could allow an attacker to bypass authentication 10352;phpRank stores administrative password in plain text 10351;phpRank banner URL cross-site scripting 10350;MondoSearch malformed URL request could disclose source code 10349;MyWebServer long HTTP denial of service 10348;Apache Tomcat HTTP GET request DOS device reference could cause a denial of service 10347;KDE kpf icon could allow an attacker to view files 10346;OpenOffice.org tmpfile symlink attack 10345;SquirrelMail could reveal options.php path 10344;Analog anlgform.pl denial of service 10343;Microsoft Windows NetDDE Agent can be used to gain elevated privileges 10342;Microsoft TSAC ActiveX connect.asp cross-site scripting 10341;NETGEAR FM114P stores DDNS account information in plain text 10340;NETGEAR FM114P TCP flood denial of service 10339;syslog-ng macro expansion buffer overflow 10338;Microsoft Outlook Express S/MIME certificate buffer overflow 10337;Zorum z_user_show.php script cross-site scripting 10336;phpRank add.php script embedded JavaScript cross-site scripting 10335;phpBBmod phpinfo.php script information disclosure 10334;Nylon recv() function endless loop denial of service 10333;ISC BIND SIG null pointer dereference denial of service 10332;ISC BIND OPT resource record (RR) denial of service 10331;SS GuestBook HTML IMG tags cross-site scripting 10330;Multiple vendor ypserv file disclosure 10329;Multiple vendor ypxfrd daemon file disclosure 10328;PostgreSQL SQL_ASCII database encoding SQL injection 10327;Check Point VPN-1 SecuRemote/SecureClient IKE Aggressive Mode bypass restrictions 10326;IBM AIX malformed TCP packet flood denial of service 10325;VBZooM add-subject.php file upload 10324;Authoria HR Suite athcgi.exe cross-site scripting 10323;phpBB avatar file contains IP address 10322;SurfControl SuperScout Email Filter Administrative Web server GET denial of service 10321;SurfControl SuperScout Email Filter Administrative Web server empty Content-Length denial of service 10320;SurfControl SuperScout Email Filter Administrative Web server plaintext passwords and usernames 10319;SurfControl SuperScout Email Filter Administrative Web interface error message cross-site scripting 10318;Microsoft Content Management Server (MCMS) ManualLogin.asp REASONTXT cross-site scripting 10317;Symantec VelociRaptor memory leak 10316;HP Tru64 UNIX /usr/sbin/routed unauthorized file access 10315;Killer Protection vars.inc file could reveal usernames and passwords 10314;Multiple personal firewalls "auto-block" spoofed IP denial of service;;;; 10313;Sendmail downloads could contain a backdoor 10312;Zope failed login could disclose sensitive information 10311;VBZooM register.php SQL injection could be used to reset password 10310;TightAuction config.inc file information disclosure 10309;Pphlogger showhits.php3 script file allows execution of commands 10308;Py-Membres could allow an attacker to gain administrative privileges 10307;TkMail /tmp file symlink attack 10306;MidiCart PHP insufficient access controls on the "admin" folder could allow an attacker to upload files;;;; 10305;MidiCart PHP insufficient access controls on the "admin" folder could allow an attacker to obtain sensitive information;;;; 10304;ISC BIND SIG cached resource records (RR) heap buffer overflow 10303;NetBSD talkd buffer overflow 10302;IBM AIX errpt command buffer overflow 10301;ArGoSoft Mail Server Pro Web mail interface cross-site scripting 10300;Ultimate PHP Board (UPB) URL request could be used to view PHP file contents 10299;MySimpleNews vider.php3 file could be used to delete news.php3 file 10298;MySimpleNews admin.html file stores administrative password in plain text 10297;Adobe Macromedia Flash Player XML control can be used to read local files 10296;MySimpleNews users.php script stored as news.php3 file could allow execution of PHP code 10295;Multiple vendor DNS resolver library read buffer overflow 10294;Microsoft IIS .idc extension error message cross-site scripting 10293;CommonName Toolbar could disclose internal intranet addresses 10292;Evolution camel component SSL certificate man-in-the-middle attack 10291;BEA WebLogic Servlet and EJB security restriction removal 10290;Microsoft Internet Explorer saved "(NewWindow).location.assign" reference can bypass security zones;;;; 10289;Books modules.php script cross-site scripting 10288;phpMyNewsletter customize.php remote file include 10287;Logsurfer context_action() function off-by-one buffer overflow 10286;PowerFTP long username denial of service 10285;Oracle E-Business Suite could allow unauthorized access 10284;Oracle9i Application Server Web Cache Manager tool denial of service 10283;Oracle Database Server "Oracle Net Services" SERVICE_CURLOAD denial of service;;;; 10282;Cisco Unity insecure default configuration allows international operator calls using call forwarding 10281;Apache HTTP Server ab.c ApacheBench long response buffer overflow 10280;Apache HTTP Server shared memory scorecard overwrite 10279;Microsoft Windows XP "System Restore" directory and subdirectories are accessible;;;; 10278;OpenBSD setitimer(2) kernel memory overwrite 10277;SQL Server FoxPro ODBC driver OpenDataSource() buffer overflow 10276;SGI IRIX mv creates a world-writable directory 10275;SGI IRIX fsr_efs symlink 10274;SGI IRIX uux buffer overflow 10273;SGI IRIX temporary desktop files are world-writable 10272;SGI IRIX rpcbind -w /tmp symlink 10271;DocuShare weak configuration settings could allow an attacker to upload files 10270;DocuShare weak configuration settings internal IP address disclosure 10269;phpLinkat URL link showcat.php cross-site scripting 10268;Ikonboard HTML IMG tags cross-site scripting 10266;HP-UX LDAP-UX Integration pam-authz component bypasses security restrictions 10265;Bugbear worm propagation 10264;BearShare hexadecimal URL encoded "dot dot" directory traversal variant;;;; 10263;Apache Tomcat mod_jk or mod_jserv connector directory disclosure 10262;Citrix "only allow published applications" option application name brute force;;;; 10261;FreeBSD/NetBSD Rogue saved game buffer overflow 10260;Clearpath port scanning denial of service 10259;Microsoft Services for Unix (SFU) invalid RPC packet denial of service 10258;Microsoft Services for Unix (SFU) RPC parameter size buffer overflow could crash the server 10257;Microsoft SQL Server Agent scheduled jobs could create malicious output files 10256;phpWebSite HTML IMG tags article.php script cross-site scripting 10255;Microsoft SQL Server Database Consistency Checker (DBCC) buffer overflow 10254;Microsoft Windows compiled HTML Help (.chm) files could be used to execute code 10253;Microsoft Windows HTML Help ActiveX buffer overflow 10252;Microsoft Windows zipped file decompression incorrect target path 10251;Microsoft Windows zipped file decompression buffer overflow 10250;Net-SNMP handle_var_requests() denial of service 10249;IBM SecureWay Firewall malformed TCP packet flood denial of service 10248;SurfControl SuperScout Web Filter information retrieval 10247;SurfControl SuperScout Web Filter weak encryption algorithm 10246;Jetty CGIServlet directory traversal could be used to execute commands 10245;SurfControl SuperScout Web Filter SQL injection 10244;SurfControl SuperScout Web Filter "dot dot" directory traversal;;;; 10243;MySQL my.ini "datadir" parameter buffer overflow;;;; 10242;SurfControl SuperScout Web Filter GET request denial of service 10241;Apache HTTP Server Host: header cross-site scripting 10240;BearShare hexadecimal URL encoded "dot dot" directory traversal;;;; 10239;PostNuke modules.php cross-site scripting 10238;MyNewsGroups message subject header cross-site scripting 10237;CoolForum avatar.php could be used to view PHP file contents 10236;OpenVMS POP server HP TCP/IP services allows elevated privileges 10235;Bugzilla account creation email address SQL injection 10234;Bugzilla bugzilla_email_append.pl command execution 10233;Bugzilla editproducts.cgi "usebuggroups" permissions leak;;;; 10232;Sendmail malformed .forward file could bypass SMRSH security restrictions 10231;gv system function malformed file name shell command execution 10230;Slapper worm variants A, B, and C target OpenSSL/Apache systems 10229;Monkey HTTP Daemon URL request cross-site scripting 10228;Winamp XML parser (wasabi.dll) malformed skin file buffer overflow 10227;Qt Assistant opens an unfiltered port by default 10226;Monkey HTTP Daemon test2.pl cross-site scripting 10225;Sun ONE Starter Kit search engine directory traversal 10224;Multiple vendor file archivers file extraction directory traversal 10223;WN Server overly long GET request buffer overflow 10222;Zope specially-crafted XML-RPC requests could disclose system information 10221;BEA WebLogic HTTP response could disclose sensitive information to unintended users 10220;Citrix MetaFrame ICA Client .ICA configuration file could allow program execution 10219;Jetty HTTP Server and Servlet Engine cross-site scripting 10218;WatchGuard Firebox and Legacy RSSA Vclass CLI -N login administrative privileges 10217;WatchGuard Firebox and Legacy RSSA Vclass CLI password format string 10216;NETGEAR FVS318 stores usernames and passwords in plain text 10215;Microsoft Windows Scripting Host is running on the system 10214;WASD VMS Hypertext Services print.com script denial of service 10213;WASD VMS Hypertext Services PerlRTE_example1.pl format string 10212;WASD VMS Hypertext Services cgi_process script could leak sensitive information 10211;WASD VMS Hypertext Services default CGI could write to any file 10210;SafeTP passive mode internal IP disclosure 10209;WASD VMS Hypertext Services insecure configuration could allow an attacker to bypass restrictions 10208;Apache HTTP Server mod_dav denial of service 10207;phpWebSite multiple instances could allow an attacker to gain administrative privileges 10206;HP VVOS Apache mod_ssl denial of service 10205;EMU Webmail emumail.cgi address cross-site scripting 10204;EMU Webmail could disclose the Web root path 10203;Fetchmail multi-drop mode multiple buffer overflows 10202;OpenVMS UCX -logfile command could be used to overwrite files 10201;gv sscanf() function buffer overflow 10200;Apache HTTP Server stderr denial of service 10199;Microsoft Windows 2000/XP PPTP packet buffer overflow 10198;Web Server 4D plaintext passwords and usernames 10197;PAM (Protocol Analysis Module) internal error 10196;Borland InterBase gds_lock_mgr binary buffer overflow 10195;Microsoft FrontPage Server Extensions (FPSE) 2002 SmartHTML Interpreter buffer overflow 10194;Microsoft FrontPage Server Extensions (FPSE) 2000 SmartHTML Interpreter denial of service 10193;PHP-Nuke modules.php script SQL injection denial of service 10192;Informed Filler and Informed Designer document information disclosure 10191;acWEB Web server cross-site scripting 10190;acWEB Web server DOS device name request denial of service 10189;Null Webmail wmprintf() format string 10188;Monkey HTTP Daemon "dot dot" directory traversal;;;; 10187;Oracle Web Cache administrative pages buffer overflow 10186;Microsoft Active Data Objects (ADO) buffer overflow 10185;Ipswitch WS_FTP Pro client buffer overflow 10184;Microsoft IIS 5.0 resource utilization denial of service 10183;Oracle9i Application Server PL/SQL administrative pages format string 10182;HAMweather hwadmin.cgi script allows Web administration access 10181;DCTC NULL byte character string denial of service 10180;Microsoft Internet Explorer fails to report an expired SSL CA certificate 10179;Microsoft Virtual Machine (VM) JDBC class allows access to ODBC data sources 10178;Invision Power Board phpinfo.php information disclosure 10177;PHP-Nuke search request cross-site scripting 10176;vBulletin calendar.php could allow remote command execution 10175;Apache Tomcat org.apache.catalina.servlets.DefaultServlet reveals source code 10174;Apple Mac OS X gm4 utility buffer overflow 10173;Multiple vendor Content Management Systems (CMS) news message IMG tag cross-site scripting 10172;HP Procurve HTTP reset request denial of service 10171;Cfingerd GECOS buffer overflow 10170;Cisco IP Phone model 7960 could allow access to configuration settings 10169;Slapper worm variant (Slapper.C) targets OpenSSL/Apache systems 10168;Dinos Webserver URL encoded "dot dot" directory traversal;;;; 10167;HP WEBES Compaq Analyze service allows unauthorized file access 10166;Cisco IP Phone model 7960 unauthorized TFTP access 10165;Cisco IP Phone model 7960 default password 10164;phpWebSite modsecurity.php could be used to include remote PHP files 10163;Trillian IRC server buffer overflow 10162;Trillian part message denial of service 10161;Trillian IRC raw message denial of service 10160;Null httpd negative "Content-Length" heap buffer overflow;;;; 10159;NetBSD X11 libc setlocale() buffer overflow 10158;Microsoft Internet Explorer HTTP redirect bypass restrictions 10157;AlsaPlayer progname command line buffer overflow 10156;Apple Mac OS X Terminal specially-crafted URL link 10155;Microsoft Word INCLUDEPICTURE field in shared documents can be used to read other files 10154;Slapper worm variant (Slapper.B) targets OpenSSL/Apache systems 10153;Sendmail overly long IDENT could bypass mail logging 10152;JAWmail malicious email message cross-site scripting 10151;Trillian raw 221 user mode buffer overflow 10150;Trillian IRC JOIN buffer overflow 10149;OpenBSD /usr/libexec/vi.recover script could be used to remove zero-length files 10148;OSF/1 (Tru64) dxterm -xrm command line buffer overflow 10147;OSF/1 (Tru64) inc MH environment variable buffer overflow 10146;OSF/1 (Tru64) UUCP -s command line buffer overflow 10145;SquirrelMail multiple PHP script cross-site scripting 10144;Bugzilla buglist.cgi script SQL injection 10143;Trillian IRC PRIVMSG buffer overflow 10142;atftp multiple strcpy() function buffer overflows 10141;Bugzilla URL encoded field names could remove group permissions on bugs 10140;IBM WebSphere HTTP Host: header buffer overflow 10139;Check Point FireWall-1 HTTP proxy could allow HTTPS and FTP traffic to bypass the firewall 10138;SGI IRIX root creates core dumps with insecure permissions 10137;XFree86 X11 library (libX11.so) LD_PRELOAD setuid program execution 10136;DB4Web can be used to make TCP connections to other systems 10135;Microsoft Virtual Machine (VM) XML methods can be accessed 10134;Microsoft Virtual Machine (VM) JDBC handle validation could crash Internet Explorer 10133;Microsoft Virtual Machine (VM) JDBC classes can execute local DLLs 10132;Microsoft Windows fails to properly check execute permissions for 16-bit executable files 10131;Cisco VPN 5000 Client software close_tunnel and open_tunnel binary buffer overflow 10130;ISS Internet Scanner HTTP response buffer overflow 10129;Cisco VPN 5000 Client software "Default Connection" plaintext password;;;; 10128;Unreal Tournament Server console denial of service 10127;IBM AIX FC client buffer overflow 10126;Opera and Konqueror malformed image denial of service 10125;Joe text editor suid backup files 10124;PlanetWeb GET request long URL buffer overflow 10123;DB4Web db4web_c directory traversal 10122;Microsoft Windows Remote Desktop Protocol could allow an attacker to monitor keystrokes 10121;Microsoft Windows Remote Desktop Protocol checksum information leak 10120;Microsoft Windows XP Remote Desktop malformed PDU Confirm Active packet denial of service 10119;Microsoft NetMeeting RDS local session hijacking 10118;Trillian ident daemon buffer overflow 10117;Microsoft Internet Explorer FTP URL denial of service 10116;Heimdal Kerberos 5 implementation kf/kfd buffer overflow 10115;NetBSD TIOCSCTTY ioctl structure counter buffer overflow 10114;NetBSD FD_SET() buffer overflow 10113;IBM AIX RPC string operator buffer overflow 10112;IBM AIX RPC routines incorrect data type buffer overflow 10111;SecureCRT SSH-1 protocol buffer overflow 10110;CrazyWWWBoard HTTP_USER_AGENT CGI environment variable buffer overflow 10109;FreeBSD libkvm could leak sensitive file descriptors and disclose kernel memory 10108;Sygate Personal Firewall IP spoofing could be used to bypass the firewall 10107;Trend Micro InterScan VirusWall HTTP 1.0 gzip content encoding protection bypass 10106;Trend Micro InterScan VirusWall HTTP 1.1 chunked transfer encoding protection bypass 10105;Sun Solaris aspppls tool temporary file symlink attack 10104;Savant Web server could allow an attacker to access protected folders 10103;Savant Web server negative Content-Length denial of service 10102;Savant Web server cgitest.exe buffer overflow can crash the server 10101;BRU xbru component has a race condition 10100;Debian Linux purity package buffer overflows 10099;MIT Kerberos 5 KDC NULL pointer dereference denial of service 10098;Slapper worm targets OpenSSL/Apache systems 10097;Apple Mac OS X NetInfo Manager unauthorized root access 10096;Enterasys Networks SmartSwitch Router port scan denial of service 10095;IBM Lotus Domino NSFDbReadObject Notes API call could allow unauthorized database access 10094;libESMTP SMTP reply read_smtp_response buffer overflow 10093;VERITAS Backup Exec "RestrictAnonymous" registry key set to zero;;;; 10092;Trillian stores passwords insecurely using weak encryption algorithm 10091;HP Tru64 UNIX predictable initial random TCP sequence denial of service 10090;HP Tru64 UNIX ARP packet denial of service 10089;ht://Check "Server:" header cross-site scripting;;;; 10088;Multiple vendor SMTP content filtering can be bypassed using message fragmentation and reassembly 10087;ssldump SSLv2 "challenge" memory corruption;;;; 10086;ssldump RSA key PreMasterSecret buffer overflow 10085;Symantec Norton AntiVirus POPROXY username denial of service 10084;Mozilla "onunload" handler leaks URLs of Web pages;;;; 10083;K Desktop Environment (KDE) Konqueror secure cookie session hijacking 10082;Symantec VERITAS Cluster Server (VCS) could allow unauthorized root access 10081;Netris remote connection buffer overflow 10080;PHP fopen() and file() CRLF injection 10079;PHP header() function could allow cross-site scripting 10078;xbreaky $HOME/.breakyhighscores symlink attack 10077;Apple QuickTime ActiveX plug-inspage buffer overflow 10076;Savant Web server long URL buffer overflow 10075;Update the registry baseline 10074;Create or recreate the registry baseline 10073;Create or recreate the file baseline 10072;SWS Web Server recv() memory overwrite 10071;SWS Web Server invalid file request denial of service 10070;SWS Web Server "dot dot" directory traversal;;;; 10069;WoltLab Burning Board (wBB) board.php SQL injection 10068;phpGB login.php SQL injection 10067;Microsoft Outlook Express "A HREF" denial of service;;;; 10066;Microsoft Internet Explorer frame/iframe javascript: URL cross-domain script execution 10065;phpGB savesettings.php script could allow unauthorized access 10063;Wordtrans wordtrans-web wordtrans.php could be used to execute malicious code 10062;Malformed HTTP Status response buffer overflow 10061;NETGEAR FM114P IP addresses can bypass URL filtering 10060;phpGB entry deletion cross-site scripting 10059;Wordtrans wordtrans-web wordtrans.php cross-site scripting 10058;Netscape zero width GIF heap buffer overflow 10057;ZMerge administration database could allow unauthorized script access 10056;AMaViS securetar TAR file denial of service 10055;CGIForum infinite recursion denial of service 10054;Google Toolbar could allow an attacker to monitor key press events 10053;Google Toolbar "command" method can be used to modify configuration and execute script;;;; 10052;Webmin Printer Administration shell command execution 10051;Web Server 4 Everyone hexadecimal URL encoded directory traversal 10050;Cacti console mode command execution 10049;Cacti config.php is world-readable 10048;Cacti graphs.php vertical label command execution 10047;Cisco VPN Client TCP filter could leak sensitive information 10046;Cisco VPN Client insecure random number generator 10045;Cisco VPN Client improper verification of certificate DN fields could allow a man-in-the-middle attack 10044;Cisco VPN Client Windows utility program could decipher the group password 10043;PGP Corporate Desktop long file name buffer overflow 10042;Cisco VPN Client TCP packet denial of service attack 10039;Microsoft Internet Explorer URL encoded forward-slash "Same Origin Policy" bypass;;;; 10038;Finjan SurfinGate IP addresses can bypass URL filtering 10037;Finjan SurfinGate URL "dot" URL filtering bypass;;;; 10036;AFD multiple suid binary buffer overflows 10035;Microsoft Visual FoxPro could allow an attacker to execute an application 10034;Check Point FireWall-1/VPN-1 SecuRemote/SecureClient IKE Aggressive Mode username enumeration 10033;Microsoft Outlook Express S/MIME spoofed CA certificate man-in-the-middle attack 10032;mpg321 long file name buffer overflow 10031;Microsoft SQL Server Resolution Service stack buffer overflow 10030;Winamp wma files could disclose path name of temporary Internet files directory 10029;Aestiva HTML/OS CGI scripts cross-site scripting 10028;Cisco VPN 3000 series concentrators malformed ISAKMP packet denial of service 10027;Cisco VPN 3000 series concentrators LAN-to-LAN connection denial of service 10026;Cisco VPN 3000 series concentrators long VPN username denial of service 10025;Cisco VPN 3000 series concentrators HTML interface denial of service 10024;Cisco VPN 3000 series concentrators could allow unauthorized access to Web pages 10023;Cisco VPN 3000 series concentrators with the XML filter enabled could allow unauthorized access 10022;Cisco VPN 3000 series concentrators Certificate Management HTML page contains plaintext passwords 10021;Cisco VPN 3000 series concentrators Windows PPTP client denial of service 10020;Cisco VPN 3000 series concentrators disclose sensitive information in application layer banners 10019;Cisco VPN 3000 series concentrators administrative Web page contains plaintext user passwords 10018;Cisco VPN 3000 series concentrators HTML parser denial of service 10017;Cisco VPN 3000 concentrators could allow a remote attacker to bypass authentication 10016;HP Tru64 UNIX multiple binaries have buffer overflows 10015;AIDE aid.conf file could allow a remote attacker to bypass detection 10014;HP Tru64 UNIX /usr/sbin/ping denial of service 10013;ZMailer IPv6 address HELO command buffer overflow 10012;Microsoft SQL Server sp_MSSetServerProperties and sp_MSsetalertinfo stored procedures allow "public" role access;;;; 10011;RPM Package Manager (RPM) improper verification of signed RPM packages 10010;Samba enum_csc_policy memory structure buffer overflow 10009;Python os._execvpe function temporary file symlink attack 10008;Microsoft Word INCLUDETEXT field in shared documents can be used to read other files 10007;ARCServeIT asagent.tmp temporary file symlink attack 10006;ARCServeIT inetd.tmp temporary file symlink attack 10005;SWS Web Server string without a newline (\n) could cause a denial of service 10004;Null httpd cross-site scripting 10003;Red Hat PXE (Preboot eXecution Environment) Server DHCP packet denial of service 10002;ScrollKeeper scrollkeeper-get-cl /tmp file symlink could be used to create and overwrite files 10001;Remote Administrator (Radmin) insecure default installation 10000;FactoSystem multiple ASP SQL injection 9999;Trillian XML parser colors file buffer overflow 9998;CUPS temporary file symlink attack 9997;CUPS password buffer overflow 9996;MySQL SHOW GRANTS command discloses adminstrator`s encrypted password 9995;Linux kernel mxcsr P4 routines denial of service 9994;PowerNet IX portscanning denial of service 9993;HP-UX with VJE.VJE-RUN installed could allow a local attacker to gain privileges 9992;HP-UX lp subsystem buffer overflow 9991;gdam123 mp3 "filename" buffer overflow;;;; 9990;PHPSlash Block_render_url.class could allow a remote attacker to read files 9989;man-db temporary file symlink attack 9988;pmake binary is installed setuid root by default on TurboLinux 9987;idtools cvmlogin command could allow a local attacker to gain root privileges 9986;/usr/sbin/makewhatis file in the man package could allow a local attacker to gain root privileges 9985;Mailman subscription option cross-site scripting 9984;Yahoo! Messenger installer uses an insecure HTTP connection when installing updates or programs 9983;Webmin remote_foreign_require and remote_foreign_call CGI improperly validates user permissions 9982;Microsoft Windows Certificate Enrollment Control ActiveX control could be used to delete digital certificates 9981;SWServer hexadecimal URL encoded directory traversal 9980;Linuxconf LINUXCONF_LANG environment variable buffer overflow 9979;Multiple VNC products could allow an attacker to use the Win32 Messaging API to gain elevated privileges 9978;Gaim URL handler in "Manual" browser could allow command execution using shell metacharacters;;;; 9977;Caldera OpenUnix and UnixWare /usr/X/bin/Xsco buffer overflow 9976;Caldera OpenUnix and UnixWare /usr/X/bin/Xsco fails to drop privileges 9975;kV Guestbook guestbook.php script cross-site scripting 9974;Messagerie centre.php file include 9973;Recherche add.php3 script cross-site scripting 9972;Ultimate PHP Board (UPB) register.php script "Admin" account spoofing;;;; 9971;Microsoft Windows Media Player .wmf file extension or content type spoofing 9970;mIRC $asctime identifier buffer overflow 9969;D-Link DI-804 router "Remote Administration" allows remote attacker to obtain device information;;;; 9968;FreeRADIUS Access-Request packets denial of service 9967;D-Link DI-804 router "Remote Administration" allows unauthorized release/renew of DHCP addresses;;;; 9966;PHP mail() function could be used to bypass safe mode restrictions 9965;IPv6 vulnerable to IPv4 address spoofing 9964;SAP R/3 has default user accounts 9963;Kerio Personal Firewall (KPF) SYN packet flooding denial of service 9962;OmniHTTPd /cgi-bin/redir.exe newline (NEL) character injection 9961;OmniHTTPd test.php and test.shtml sample cross-site scripting 9960;Belkin F5D6130 series 802.11b Access Point SNMP GetNextRequest denial of service 9959;PHP mail() function ASCII injection 9958;php(Reactor) "style" attribute cross-site scripting;;;; 9957;Abyss Web Server allows unauthorized admin console access 9956;Abyss Web Server file disclosure when the plus (+) character is appended to an HTTP request 9955;Mantis "View Bugs" page could be used to view bug listing from all projects;;;; 9954;Mantis could allow an attacker to view any private bug 9953;Microsoft Windows Media Player WMD code execution 9952;Blazix JSP source and protected folder content disclosure 9951;UTStarcom BAS 1000 has default user accounts 9950;AOL Instant Messenger "goim" handler screenname buffer overflow could crash the client;;;; 9949;Pingtel xpressa generates weak session parameter values 9948;Pingtel xpressa leaks sensitive information upon startup 9947;Achievo allows remote attacker to execute malicious PHP code 9946;Microsoft Windows 2000 Terminal Services session screensaver fails to lock the console 9945;Caldera OpenUnix and UnixWare ndcfg command line buffer overflow 9944;LG Electronics LR3100P portscanning denial of service 9943;Light with specially-crafted channel name allows remote attacker to execute script code 9942;Ethereal ISIS dissector buffer overflow 9941;Abyss Web Server allows directory traversal using specially-crafted GET request 9940;Abyss Web Server allows directory traversal using hexadecimal URL encoded HTTP request 9939;Cobalt RaQ /usr/lib/authenticate symlink 9938;Microsoft Internet Explorer "Local HTML Resource" cross-site scripting variant;;;; 9937;Microsoft Internet Explorer file download origin spoofing 9936;Microsoft Internet Explorer XML redirect could be used to read files 9935;Microsoft Legacy Text Formatting ActiveX control buffer overflow 9934;Microsoft TSAC ActiveX control buffer overflow 9933;Microsoft Windows NT/2000/XP SMB packet request buffer overflow 9932;Oracle8i/9i catsnmp catalog creates a default dbsnmp account 9931;Microsoft Office Web Components MS02-044 patch is not installed on the system 9930;Aquonics File Manager allows access to the userlist.cgi script 9929;Aquonics File Manager "dot dot" directory traversal;;;; 9928;Novell NetWare RCONAG6 RconJ allows access without a password 9927;PostgreSQL lpad() and rpad() function buffer overflow 9926;PostgreSQL repeat() function buffer overflow 9925;WebEasyMail POP3 username/password brute force attack 9924;WebEasyMail SMTP server format string attack results in denial of service 9923;LG Electronics LR3001F and LR3100P long password buffer overflow can cause the router to reboot 9922;LG Electronics LR3001F and LR3100P random data stream buffer overflow causes router to reboot 9921;Bonsai CGI request reveals path information 9920;Bonsai error message cross-site scripting 9919;Tiny Personal Firewall protection bypass using packets with spoofed source address 9918;Tiny Personal Firewall portscan log tab denial of service 9917;Novell NetWare Perl handler -v could disclose sensitive information 9916;Novell NetWare Perl handler HTTP POST code execution 9915;Novell NetWare Perl handler URL encoded directory traversal 9914;Jigsaw HTTP Proxy server cross-site scripting 9913;scponly SSH environment can be used to upload files and execute commands 9912;FUDforum could allow SQL injection 9911;Novell NetBasic Scripting Handler (NSN) interpreter buffer overflow 9910;Novell NetBasic Scripting Handler (NSN) URL encoded backslash directory traversal 9909;MySQL logging disabled by default on Windows 9908;MySQL binding to the loopback adapter is disabled 9907;Microsoft FTM ActiveX control could be used by an attacker to upload and download files 9906;Microsoft FTM ActiveX control "Persist" function buffer overflow;;;; 9905;Kerio WebServer Webmail cross-site scripting 9904;Kerio MailServer SYN flood denial of service 9903;FreeBSD negative argument system call buffer overflow could return sensitive information 9902;MySQL default root password could allow unauthorized access 9901;FUDforum adm/admbrowse.php script could allow an attacker to download and modify files 9900;Mantis config_inc2.php could allow an attacker to modify variable values to read or include remote files 9899;Mantis cookie manipulation could be used to view a private project`s bug listing 9898;Mantis limit_reporters option can be bypassed using print_all_bug_page.php 9897;Mantis user table SQL injection 9896;FUDforum tmp_view.php script could allow a remote attacker to download files 9895;nCipher PKCS#11 library C_Verify performs improper validation of symmetric signatures 9893;Microsoft SQL Server Agent jobs could be used to create and overwrite files 9892;PostgreSQL date parser buffer overflow 9891;PostgreSQL cash_words() function buffer overflow 9890;SteelArrow chunked encoding .aro request heap buffer overflow 9889;SteelArrow long .aro request buffer overflow 9888;SteelArrow UserIdent buffer overflow 9887;Lynx CRLF injection could be used to send faked HTTP headers 9886;Microsoft Internet Explorer Java logging could be used to execute code 9885;Microsoft Internet Explorer XML Datasource applet could be used to read local files 9884;GoAhead WebServer malformed long URL buffer overflow 9883;Microsoft Internet Explorer Google Toolbar search request denial of service 9882;Gringotts multiple buffer overflows 9881;Microsoft Internet Explorer "Web Folder" script injection;;;; 9880;SGI FAM daemon fails to properly enforce permissions 9879;HP Secure OS Software for Linux tlcompadd could allow unauthorized access to files 9878;Microsoft Windows XP Help and Support Center HCP:// URL could be used to delete files 9877;Microsoft DirectX Files Viewer control buffer overflow 9876;Apache HTTP Server cgi/cgid request could disclose the path to a requested script 9875;Apache HTTP Server .var file request could disclose installation path 9874;FirstClass stores account information in plain text 9873;Midnight Commander has world readable directory and files 9872;3Com HiPer Arc cards telnet flood denial of service 9871;TWIG may allow unauthorized changes to mailto links 9870;SILC "man-in-the-middle" attack;;;; 9869;Microsoft Windows NTFS hard links could bypass event auditing logs 9868;IRIX upgrade on a SGI Origin 3000 server could allow a remote attacker to bypass packet filtering 9867;Novell NetWare Web Search Server cross-site scripting 9866;IceWarp Web Mail address book user name cross-site scripting 9865;PHP-Nuke private message cross-site scripting could be used to obtain the administrator password 9864;Gateway GS-400 servers have a default root password 9863;Apache Tomcat web.xml file could allow a remote attacker to bypass restrictions 9862;MyWebServer invalid directory path could disclose path to Web root directory 9861;MyWebServer long HTTP request cross-site scripting 9860;Symantec Norton AntiVirus 2002 case sensitivity in Content-Type and Content-Disposition headers could bypass protection 9859;MyWebServer search request buffer overflow 9858;PHP-Affiliate details.php could be used to access and edit user account information 9857;Microsoft SQL Server XPs with weak permissions could allow elevated privileges 9856;Microsoft Windows 2000 NCM handler routine could allow elevated privileges 9855;DNHTTDP URL encoded "dot dot" directory traversal;;;; 9854;DCShop dcshop.cgi script could allow a remote attacker to delete setup file 9853;Scanner Access Now Easy (SANE) with prm installed reads PNM files 9852;Citrix MetaFrame Java ICA connection denial of service 9851;KaZaA peer-to-peer network file sharing 9850;Multiple vendor IKE response handling buffer overflow 9849;OpenPGP "chosen-ciphertext" attack could disclose encrypted message contents;;;; 9848;Microsoft Internet Explorer HTM script execution 9847;HP-UX VVOS passwd command could function improperly 9846;HP-UX VVOS TGA daemon stack corruption 9845;l2tpd creates predictable random numbers 9844;xinetd daemon signal pipe leak denial of service 9843;Adobe Macromedia Flash Player SWF rot13 encoded denial of service 9842;Oracle9i Application Server OJSP demo files cross-site scripting 9841;Oracle9i Application Server Web Cache password is not encrypted 9840;AOLserver DB proxy daemon libnspd.a library Ns_PdLog() buffer overflow 9839;L-Forum file upload function could be used to read files 9838;L-Forum "Enable HTML in messages" cross-site scripting;;;; 9837;L-Forum search.php SQL injection 9836;b2 tableposts variable SQL injection 9835;b2 GPC variable cross-site scripting 9834;CERN HTTPD proxy server cross-site scripting 9833;Interchange in INET mode could allow an attacker to read files 9832;Oracle Listener control utility (LSNRCTL) format string 9831;phpMyChat weak input validation 9830;SGDynamo sgdynamo.exe HTNAME parameter cross-site scripting 9829;Mantis summary_graph_functions.php script could be used to include remote PHP files 9828;FreeBSD sliplogin could allow unauthorized access 9827;FreeBSD comsat daemon could allow an attacker to read other user`s mail 9826;FreeBSD ipfw address:mask syntax could alter packet filtering 9825;SGI IRIX BDS could allow unauthorized remote file access 9824;Messagerie could allow an attacker to delete user accounts 9823;Livre Dor" world readable files could disclose sensitive information;;;;; 9822;CDE ToolTalk rpc.ttdbserverd _TT_CREATE_FILE() heap buffer overflow 9821;Cisco VPN Client zero-length IKE packet payload denial of service 9820;Cisco VPN Client IKE packet payload buffer overflow 9819;Cisco VPN Client IKE packet with a long SPI could cause a buffer overflow 9818;HP-UX ptrace() denial of service 9817;Web Shop Manager search box could allow remote command execution 9816;Multiple shopping cart .mdb database file access 9815;IBM AIX namerslv long argument buffer overflow 9814;HP OpenView EMANATE SNMP Agent predictable default SNMP community string 9813;Linux /usr/bin/artswrapper artsd format string 9812;Falcon Web Server 301 or 404 error message cross-site scripting 9811;isdn4linux ipppd local format string 9810;ORiNOCO Residential Gateway and Compaq WL310 default SNMP community string 9809;OpenBSD select() system call buffer overflow 9808;Apache HTTP Server non-Unix version URL encoded directory traversal 9807;IceWarp Web Mail static session ID 9806;CGIScript.net csMailto could allow an attacker to access files containing form input 9805;CGIScript.net csMailto script could be used for mail relaying 9804;CGIScript.net csMailto could allow an attacker to read any known file 9803;OpenSSH "echo simulation" extra packet could allow detection;;;; 9802;Fetchmail fetchmailconf temporary file symlink attack 9801;FreeBSD PPP could allow an attacker to execute commands with root privileges 9800;FreeBSD modstat buffer overflow 9799;iPlanet (Sun ONE) Web Server chunked transfer encoding heap buffer overflow 9798;Adobe Macromedia Flash Player malformed SWF header buffer overflow 9797;Adobe Macromedia Flash Player bypass same-domain restrictions could disclose sensitive information 9796;AutoLog c.php3 script log false IP address 9795;0wn f0rum cross-site scripting 9794;Ipswitch WS_FTP Server SITE CPWD buffer overflow 9793;Eudora attachment spoofing bypass warning messages 9792;Linux-iSCSI insecure /etc/iscsi.conf file contains plaintext passwords 9791;Microsoft Exchange IIS license exhaustion denial of service 9790;libpng wide image buffer overflow 9789;Microsoft Exchange MSRPC denial of service 9788;Microsoft SQL Server pre-authentication buffer overflow 9787;Dispair could allow remote command execution 9786;QmailAdmin QMAILADMIN_TEMPLATEDIR buffer overflow 9785;Microsoft Content Management Server (MCMS) resource request SQL injection 9784;Microsoft Content Management Server (MCMS) Web authoring file execution 9783;Microsoft Content Management Server (MCMS) authentication buffer overflow 9782;Trackeur de visiteurs could allow an attacker to disable Web usage tracking 9781;Cisco VPN 5000 concentrators using a RADIUS server for authentication could transmit plaintext passwords 9780;PhpWebGallery cookie modification could allow administrative access 9779;Microsoft Windows 2000 weak system partition permissions 9778;Secure cookie modification authentication bypass 9777;miniBB URL parameters allow cross-site scripting 9776;Multiple vendor SSL intermediate CA-signed certificate spoofing 9775;SHOUTcast Server sc_serv.log file world readable admin password 9774;FreeBSD kqueue EVFILT_WRITE filter denial of service 9773;Winamp MP3 playlist cross-site scripting 9772;FreeBSD NFS zero-length RPC message denial of service 9771;FreeBSD FFS integer overflow file system corruption 9770;nss_ldap DNS SRV code buffer overflow 9769;Avaya Cajun default community string could allow unauthorized SNMP access 9768;602Pro LAN SUITE 2002 Telnet proxy unlimited connections denial of service 9767;602Pro LAN SUITE 2002 Web server device request denial of service 9766;Gaim Jabber plug-in module buffer overflow 9765;Eudora multi-part message boundary buffer overflow 9764;Trillian DCC length buffer overflow in IRC module 9763;OpenSSH downloaded from the OpenBSD FTP site or OpenBSD FTP mirror sites could contain a Trojan Horse 9762;Admanager add.php3 script fails to authenticate 9761;Trillian IRC module format string 9760;Admanager add.php3 script cross-site scripting 9759;ArGoSoft Mail Server autoresponse forwarding denial of service 9758;Sun AnswerBook2 dwhttpd format string 9757;Multiple vendor Web browser FTP view cross-site scripting 9756;Sun AnswerBook2 allows unauthorized administrative scripts access 9752;Microsoft Windows 2000 Service Pack 3 is not installed 9751;Xitami Keep-Alive connections denial of service 9749;LCC-Win32 binary file could disclose sensitive information 9748;munpack "dot dot" directory traversal;;;; 9747;munpack program MIME encoded buffer overflow 9746;Microsoft Windows 2000 HTML Help item parameter buffer overflow 9745;Trillian IRC server response buffer overflow 9744;libpng progressive reader buffer overflow 9743;Double Choco Latte "dot dot" directory traversal;;;; 9742;Double Choco Latte (DCL) upload functions could be used to read files 9741;Super syslog format string could allow attacker to gain unauthorized root access 9740;Adobe eBook Reader allows user to bypass activation code 9739;shoutBOX $site variable could allow HTML injection 9738;pppd daemon race condition could allow an attacker to gain elevated privileges 9737;Gallery GALLERY_BASEDIR could be used to execute remote commands 9736;IBM U2 UniVerse invalid query denial of service 9735;ParaChat Server no logoff denial of service 9734;Microsoft SQL Server MDAC OpenRowSet buffer overflow 9733;eUpload passwordtxt file could allow a remote attacker to overwrite files 9732;Microsoft Office Web Components (OWC) could allow a remote attacker to execute code 9731;Fake Identd has multiple buffer overflows 9730;Squid Web Proxy Cache is running on the system 9729;HylaFAX faxgetty large image line buffer overflow 9728;HylaFAX faxgetty TSI format string denial of service 9727;Microsoft Windows Media Player mplay32 long file name buffer overflow 9726;Multiple vendor Web browsers JavaScript "Same Origin Policy" could be used to bypass firewalls;;;; 9725;sendform.cgi BlurbFilePath parameter directory traversal 9724;Microsoft Outlook Express could allow the execution of XML files within the Temporary Internet File (TIF) directory 9723;Sympoll PHP could allow an attacker to view files on the server 9722;Ipswitch IMail Web Calendaring (iwebcal) empty Content-Length POST denial of service 9721;Abyss Web Server slash ("/") directory traversal;;;; 9720;dotproject specially-crafted cookie could allow administrative access 9719;mm tmpfile symlink attack 9718;OpenSSL ASN1 parser invalid encodings denial of service 9717;OpenSSL ASCII integer buffer overflow 9716;OpenSSL SSL3 client session ID buffer overflow 9715;OpenSSL with Kerberos enabled SSL3 master key buffer overflow 9714;OpenSSL SSL2 master key buffer overflow 9713;ezContents could allow SQL injection 9712;ezContents diary entry cross-site scripting 9711;ezContents VerifyLogin() function could allow an attacker to post data 9710;ezContents Maintain Images function "dot dot" directory traversal;;;; 9709;util-linux chfn and chsh race condition and file locking could allow elevated privileges 9708;HP Procurve SNMP variable write denial of service 9707;Lucent Brick VPN Firewall allows ARP traffic forwarding 9706;Lucent Brick VPN Firewall critical device IP address blocking denial of service 9705;Lucent Access Point IP Services Router HTTP GET denial of service 9704;Multiple Lucent router UDP port 9 could disclose sensitive information 9703;D-Link DP-300+ Web interface POST request denial of service 9702;SEH IC9 Pocket Print Server administrative password buffer overflow 9701;Brother NC-3100h administrative password buffer overflow 9700;Cisco IOS TFTP long file name buffer overflow 9699;SlimFTPd triple "dot" Directory Traversal;;;; 9698;ezContents could allow an attacker to upload any file 9697;Easy Guestbook could allow an attacker to gain unauthorized access 9696;Easy Homepage could allow an attacker to gain unauthorized access 9695;HP ChaiVM EZloader improper signature verification could allow an attacker to add malicious services 9694;HP ChaiVM could allow unauthorized access to services 9693;HP JetDirect SNMP READ could expose sensitive information 9692;phpBB Gender MOD could allow an attacker to gain administrative privileges 9691;keyinit in S/Key fails to perform authentication for one-time password sequence initialization 9690;PGP Passphrase Cache does not reset 9689;Jana Server POP3 message index buffer overflow 9688;Jana Server POP3 username/password brute force 9687;Jana Server FTP PASV command denial of service 9686;Jana Server SMTP reply logging buffer overflow 9685;Jana Server POP3 reply logging buffer overflow 9684;Jana Server SOCKS5 Username/Password/Hostname buffer overflow 9683;Jana Server HTTP GET proxy buffer overflow 9682;Jana Server HTTP GET request logging buffer overflow 9681;DansGuardian specially-crafted URL could allow an attacker to bypass filtering 9680;W3Mail MIME attachment known location could allow an attacker to execute code 9679;Ipswitch IMail Web Messaging daemon buffer overflow 9678;StatsPlus stat.pl allows script injection 9677;ICQ emoticons denial of service 9676;Linux kernel ifconfig could fail to show that a network interface is in promiscuous mode 9675;Sun Fire Environmental Monitoring Subsystem denial of service 9674;CacheOS unresolved hostname error cross-site scripting 9673;Pegasus Mail message header buffer overflow 9672;KaZaA Media Desktop large message denial of service 9671;Novell GroupWise long RCPT buffer overflow 9670;Apple Mac OS X iDisk password could be transmitted in plain text 9669;Cobalt Qube specially-crafted cookie could allow administrative access 9668;Pine MIME encoded blank boundary denial of service 9667;Microsoft SQL Server MS02-038 patch 9666;Microsoft SQL Server MS02-039 patch 9665;Sun PC NetLink shared file backup and restore could reset Access Control List (ACL) permissions 9664;CodeBlue get_smtp_reply() buffer overflow 9663;VMware GSX Server Authorization Service buffer overflow 9662;Microsoft SQL Server Resolution Service keep-alive function denial of service 9661;Microsoft SQL Server Resolution Service heap buffer overflow 9660;Microsoft SQL Server replication stored procedures are vulnerable to SQL Injection 9659;Microsoft SQL Server Database Consistency Checker (DBCC) utilities have multiple buffer overflows 9658;Microsoft Exchange Server Internet Mail Connector (IMC) EHLO buffer overflow 9657;Microsoft Metadirectory Services (MMS) could allow unauthorized access to the data repository 9656;Mozilla javascript: URLs could be used to steal cookies 9655;ZyXEL Prestige 642R "jolt" denial of service;;;; 9654;Eudora META refresh .mhtml could be used to execute files 9653;Microsoft Internet Explorer CTRL key could be used to upload files 9652;SSH1 and SSH2 protocol hostkey change "man-in-the-middle" attack;;;; 9651;MailMax pop3max daemon USER buffer overflow 9650;SecureCRT SSH1 protocol identifier string buffer overflow 9649;PHPSlice checkAccess() function could allow an attacker to gain elevated privileges 9648;ClickCartPro could allow unauthorized access to the admin_user.db file 9647;Pablo FTP Server LIST "dot dot" directory traversal;;;; 9646;/php/php.exe request without an argument could cause a denial of service 9645;Netscape Communicator META refresh denial of service 9644;BenHur Firewall could allow an attacker to scan "protected" ports and gain sensitive information;;;; 9643;Microsoft Outlook Express malformed MIME headers could allow file type, size, and icon spoofing 9642;BadBlue malicious HTTP POST request allows an attacker to gain unauthorized administrative access 9641;BadBlue 302 response cross-site scripting 9640;HP Tru64 UNIX /bin/su buffer overflow 9639;Geeklog CRLF injection in email headers could reveal recipient`s addresses 9638;Geeklog HTML attributes cross-site scripting 9637;FuseTalk search results page cross-site scripting 9635;PHP multipart/form-data POST handler buffer overflow 9634;Adobe eBook Reader could allow an attacker to bypass copy, print, and lend limitations 9633;Linux tip flock() /var/log/acculog denial of service 9632;Linux dump flock() /etc/dumpdates denial of service 9631;Java Web Start .jnlp file could allow remote code execution 9630;Winamp wsz skin file could allow remote code execution 9629;ICQ .scm skin file could allow remote code execution 9628;Oracle Reports Server could disclose sensitive information 9627;PhpWiki cross-site scripting 9626;Python Pickle class constructor could allow arbitrary code execution 9625;Microsoft Windows 2000 Narrator allows login information to be audible 9624;Fastlink TheServer stores passwords in plain text 9623;Apache HTTP Server ap_log_rerror() path disclosure 9622;Python SmartCookie class Pickle module could allow arbitrary code execution 9621;Zope "through the Web code" malicious header injection denial of service;;;; 9620;HP-UX ISEE could allow unauthorized file access 9619;WWWOFFLE negative "Content-Length" value buffer overflow;;;; 9618;MERCUR Mailserver Control-Service login buffer overflow 9617;Microsoft Internet Explorer JavaScript page transitions denial of service 9616;AOL Instant Messenger HTTP-EQUIV="refresh" could be used to perform functions;;;; 9615;IMHO Webmail module for Roxen WebServer could allow mail session hijacking 9614;HP Tru64 UNIX inetd remote denial of service 9613;HP Tru64 UNIX /usr/bin/ipcs buffer overflow 9612;HTTP URL content is suspicious 9611;Backdoor possible login uses suspicious username and password 9610;Zope ZCatalog plug-in index support bypass security 9609;SNMP scanner 9608;SMTP "mail to" command;;;; 9607;SMTP "mail from" command;;;; 9606;ICQ .scm file modify sound settings 9605;HTTP POST contains compute%sum 9604;HTTP GET contains compute%sum 9603;HTTP POST contains group%by 9602;HTTP GET contains group%by 9601;HTTP POST contains create%table 9600;HTTP GET contains create%table 9599;the Agent blocked application communication 9598;the Agent added protected application 9597;the Agent has terminated an application or process 9596;F2HTML.PL SQL injection 9592;Agent Manager not responding 9591;RPC port "grind" may locate listening RPC services;;;; 9590;Resin DOS device request could disclose path to Web root directory 9589;Ikonboard Flash file cross-site scripting 9588;Adobe Macromedia Sitespring 500error.jsp cross-site scripting 9587;Jigsaw DOS device request denial of service 9586;Jigsaw /aux request could disclose path to Web root directory 9585;Oddsock Song Requester long CGI parameter could crash Winamp 9584;YaBB Flash file cross-site scripting 9583;newsx NNTP client syslog() local format string 9582;123tkShop SQL injection 9581;123tkShop user-supplied include statements could be used to read files 9580;Microsoft IIS SMTP service encapsulated addresses could allow mail relaying 9579;Symantec Norton Personal Firewall and Norton Internet Security HTTP proxy buffer overflow 9578;FTP invalid PORT command 9577;FreeBSD Path MTU Discovery could allow operating system fingerprinting 9576;phpShare phpshare.php script allows remote attacker to include remote PHP files 9575;Caldera OpenServer UUCP uux buffer overflow 9574;FTP CWD (change working directory) buffer overflow 9573;FTP command is too long 9572;Pingtel xpressa Telnet server could allow administrative access to the VxWorks operating system 9571;NcFTP client PORT connection hijacking 9570;Pingtel xpressa allows unauthorized firmware upgrades 9569;Pingtel xpressa administrative sessions fail to timeout 9568;Pingtel xpressa could allow an attacker to log out the current user and re-register the phone 9567;Pingtel xpressa could allow an attacker to reset the phone to the factory default settings 9566;Pingtel xpressa DNS spoofing could cause a user to download malicious applications 9565;Pingtel xpressa basic HTTP authentication transmits Base64 encoded plaintext usernames and passwords 9564;Pingtel xpressa Web interface can be used to cause a denial of service 9563;Pingtel xpressa call forwarding could allow an attacker to hijack calls 9562;Pingtel xpressa has a default null administrator`s password 9561;Yeemp service allows an attacker to modify and create files 9560;Novell NetMail Web interface ModWeb and WebAdmin buffer overflow 9559;Novell NetMail IMAP denial of service 9558;BadBlue ext.ini plaintext passwords 9557;BadBlue malformed NULL byte could disclose file contents 9556;IBM Tivoli Management Framework TMR ManagedNode buffer overflow 9555;IBM Tivoli Management Framework TMR Endpoint buffer overflow 9554;Hosting Controller allows an attacker to modify passwords 9553;CARE 2002 SQL injection 9552;CARE 2002 user-supplied include statements could be used to read files 9551;ATPhttpd has multiple remote buffer overflows 9550;Xeneo Web Server (WebMan) "dot dot" directory traversal;;;; 9549;Sun i-Runbook none.php directory traversal 9548;Lil" HTTP Server pbcgi.cgi cross-site scripting;;;;; 9547;Popcorn mail client denial of service 9546;Entercept Agent account password exposure 9545;Sun Solaris Volume Manager (vold) buffer overflow 9544;Sun Solaris pkgadd command could install files with insecure permissions 9543;SMTP contains shell commands 9542;IMAP4 long username buffer overflow 9541;HTTP buffer overflow may allow an attacker to execute arbitrary code 9540;ActivWebserver HTML tag cross-site scripting 9539;RealOne Player Gold and RealJukebox2 RJS skin file download and execution 9538;RealOne Player Gold and RealJukebox2 RJS skin file "CONTROLnImage" buffer overflow;;;; 9537;Microsoft Internet Explorer WebBrowser control OBJECT property could allow cross domain scripting 9536;HP Advanced Server/9000 RFC-NetBIOS denial of service 9535;Sharp Zaurus passcode uses weak encryption algorithm 9534;Sharp Zaurus uses insecure FTP permissions 9533;Fluid Dynamics Search Engine "Rank" and "Match" cross-site scripting;; 9532;Double Choco Latte allows HTML injection 9531;Microsoft Internet Explorer CLASSID denial of service 9530;Icecast "dot dot" sequences could be used to determine sensitive information;;;; 9529;Microsoft Foundation Class Library ISAPI Buffer Overflow 9528;BadBlue malformed GET request denial of service 9527;CDE ToolTalk rpc.ttdbserverd _TT_TRANSACTION() symlink 9526;CDE ToolTalk rpc.ttdbserverd _TT_ISCLOSE() improper validation 9525;Microsoft Outlook PGP plug-in heap buffer overflow could allow remote code execution 9524;Microsoft SQL Server could store some passwords insecurely 9523;Microsoft SQL Server service account insecure registry permissions 9522;Microsoft SQL Server bulk data insert buffer overflow 9521;Carello Shopping Cart hidden form fields could be used to call arbitrary executable files 9520;Apache Tomcat /servlet/ mapping cross-site scripting 9519;GoAhead WebServer hexadecimal URL encoded "dot dot" directory traversal;;;; 9518;GoAhead WebServer 404 message cross-site scripting 9517;iPlanet Web Server search engine NS-query-pat file viewing 9516;XiRCON large client command denial of service 9515;Linux kernel NR_RESERVED_FILES limit exceeded denial of service 9514;BadBlue cleanSearchString() cross-site scripting 9513;BadBlue EXT.DLL cross-site scripting 9512;RealizationEngine could allow unauthorized private folder access 9511;WatchGuard Firebox SOHO insecure FTP authentication 9510;Share360 cross-site scripting 9509;WatchGuard Firebox DVCP denial of service 9508;Nagios plug-in shell metacharacter command execution 9507;kmMail "safe" tag cross-site scripting;;;; 9506;iPlanet Web Server search enabled NS-rel-doc-name buffer overflow 9505;Pen netlog() buffer overflow 9504;ROX-Filer has insecure file permissions 9503;Webresolve long hostname buffer overflow 9502;Apple Mac OS X SoftwareUpdate HTTP connection has no authentication 9501;MyWebServer long URL buffer overflow 9500;KF Web Server NULL byte character could allow an attacker to view directory contents 9498;Ethereal WCP dissector buffer overflow 9497;Ethereal BGP dissector buffer overflow 9496;Ethereal LMP dissector denial of service 9495;Ethereal AFS dissector denial of service 9494;Ethereal RSVP dissector denial of service 9493;Ethereal SOCKS dissector denial of service 9492;Sun Solaris System Serial Console could allow an attacker to recover keystrokes 9491;nn NNTP error message format string 9490;Worldspan Res Manager malformed packet denial of service 9489;Sun Solaris /dev/poll system panic denial of service 9488;Winamp automatic version update check buffer overflow 9486;BEA WebLogic Server race condition denial of service 9485;NEC SOCKS4 and SOCKS5 username buffer overflow 9484;NEC SOCKS5 hostname off-by-one buffer overflow 9483;Unreal Tournament Server UDP flood denial of service 9482;Squid Web Proxy Cache msnt_auth buffer overflow 9481;Squid Web Proxy Cache multiple FTP directory buffer overflows 9480;Squid Web Proxy Cache multiple gopher buffer overflows 9479;Squid Web Proxy Cache FTP data channels could allow data injection or data hijacking 9478;Squid Web Proxy Cache authentication header forwarding information disclosure 9477;ArGoSoft Mail Server "dot dot" directory traversal;;;; 9476;SunPCi II VNC weak authentication mechanism 9475;HP-UX IPv6 DCE dced or rpcd denial of service 9474;OpenBSD/FreeBSD kernel ktrace privilege elevation 9473;Slashcode CVS versions cross-site scripting 9472;ZAP Book Server Side Includes could be used to execute arbitrary commands 9471;ZAP Book user (Entry:) field cross-site scripting 9470;E-Guest Server Side Includes could be used to execute arbitrary commands 9469;E-Guest HTML tag cross-site scripting 9468;Betsie parserl.pl cross-site scripting 9467;Blackboard login.pl cross-site scripting 9465;Inktomi Traffic Server software -path traffic_manager buffer overflow 9464;Trend Micro InterScan VirusWall malformed email could bypass virus protection 9463;CommuniGate Pro could allow an attacker to view directory listings 9462;PHPAuction could allow an attacker to create an administrative account 9461;FormMail is installed on this computer 9460;Adobe Macromedia ColdFusion MX jrun.dll template file request buffer overflow 9459;Adobe Macromedia JRun encoded null character strings could be used to view .jsp source 9458;Adobe Macromedia Sitespring malformed Sybase database engine request denial of service 9457;OmniHTTPd HTTP version buffer overflow 9456;AnalogX Proxy long Socks4a request buffer overflow 9455;AnalogX Proxy malformed HTTP request buffer overflow 9453;Simple WAIS remote command execution 9452;phpticket HTML tag cross-site scripting 9451;Linux efstool local buffer overflow 9450;Adobe Macromedia JRun "forward-slash" authentication bypass;;;; 9449;SAINT automated network scanner 9448;Mail recipient address is suspicious 9447;Mail attachment with a suspicious file name 9446;Multiple vendor /WEB-INF./ could allow an attacker to retrieve arbitrary files 9445;Lil" HTTP Server urlcount.cgi REPORT cross-site scripting;;;;; 9444;Novell iManager long user name buffer overflow 9443;Sendmail DNS map TXT record buffer overflow 9442;OpenRADIUS divide by zero condition could cause a denial of service 9441;Verity Search97 cross-site scripting 9439;Rlaj WhoIs CGI remote command execution 9438;Noguska NOLA document management module allows arbitrary PHP script uploads 9437;Multiple Cisco device SSH scanning denial of service 9436;Multiple platform spoofed IGMP report denial of service 9435;Xitami Web server errors.gsl cross-site scripting 9434;decfingerd syslog() format string 9433;ht://Dig htsearch.cgi cross-site scripting 9432;Multiple vendor DNS stub resolver library buffer overflows 9431;HP CIFS/9000 /opt/cifsclient/bin/cifslogin buffer overflow 9429;Novell NetWare FTP username denial of service 9428;Novell NetWare malformed DHCP request denial of service 9427;AnalogX SimpleServer:Shout invalid request buffer overflow 9426;Microsoft Commerce Server new variant of AuthFilter ISAPI filter buffer overflow 9425;Microsoft Commerce Server OWC package installer folder permissions could allow remote command execution 9424;Microsoft Commerce Server OWC package installer buffer overflow 9423;Microsoft Commerce Server Profile Service API buffer overflow 9422;Microsoft Windows Media Player Active Playlist could allow local HTML script execution 9421;Microsoft Windows Media Player WMDM service invalid resource connection could allow elevated privileges 9420;Microsoft Windows Media Player cache path disclosure could allow remote execution of code 9419;Resin example file request could return full path to the installation directory 9418;IRIX nveventd could allow an attacker to write to arbitrary files 9417;phpSquidPass allows arbitrary user deletion 9415;Apache HTTP Server mod_ssl .htaccess off-by-one buffer overflow 9414;DPGS "dot dot" directory traversal could allow attackers to read or write to files;;;; 9413;APC PowerChute plus creates the \Pwrchute directory as shared with world writeable permissions 9412;Half-Life Server multiple player denial of service 9411;Sun Solaris /usr/sbin/static/rcp buffer overflow 9410;AdvServer multiple CRLF sequence denial of service 9409;Pirch 98 IRC client malformed link buffer overflow 9408;YaBB invalid thread topic error page cross-site scripting 9407;Adobe Acrobat Reader creates insecure temporary files 9406;Sun Solaris CDE dtscreen screensaver lock can be bypassed 9405;BlackICE Agent TCP connections could cause excessive memory consumption on some systems 9402;IRIX xfsmd allows remote attacker to execute commands 9401;IRIX xfsmd allows remote attacker to bypass authentication 9399;Microsoft Excel XSL Stylesheet allows attacker to execute script code 9398;Microsoft Excel allows macro execution if opened using hyperlink with drawing shape object 9397;Microsoft Excel execute inline macros 9396;Apache Tomcat null character to threads denial of service 9395;irssi long topic denial of service 9394;Apache Tomcat HTTP request for LPT9 reveals Web root path 9392;Borland InterBase "INTERBASE" environment variable buffer overflow;;;; 9390;DeepMetrix LiveStats allows remote attacker to embed script code when generating reports 9389;Mandrake Linux msec allows users to view other user`s home directories 9388;IMAP service has too many concurrent connected users 9387;BasiliX Webmail allows malicious user to view attachments in the /tmp/BasiliX folder 9386;BasiliX Webmail allows remote attacker to obtain sensitive files 9385;BasiliX Webmail vulnerable to SQL injection 9384;BasiliX Webmail subject and message headers allow cross-site scripting 9383;SMTP service has too many concurrent connected users 9382;Too many concurrent users have connected to a pop service 9381;An unauthorized attempt to send relayed email through a server has occurred 9380;ppptalk allows local attacker to gain elevated privileges 9379;PHP Address allows remote attacker to include remote PHP files 9378;WebBBS followup allows remote attacker to execute commands 9377;Cisco ONS15454 TCC LAN interface denial of service 9376;Cisco VPN Client for Unix profile name vulnerable to buffer overflow 9375;SQL Server 2000 and Jet Engine OpenDataSource() buffer overflow 9374;4D Server long HTTP request buffer overflow 9373;webMathematica "dot dot" directory traversal;;;; 9372;ZyXEL Prestige 642R malformed TCP packet denial of service 9371;NetGear RP114 Web Safe Router allows external access by default 9370;phpBB allows remote attacker to include remote PHP files 9369;osCommerce allows remote attacker to include remote PHP files 9368;Cisco Universal Broadband Routers allow attackers to bypass DOCSIS Message Integrity Check (MIC) 9367;Microsoft Internet Explorer Cascading Style-Sheet (CSS) bold font denial of service 9366;Zeroboard allows remote attacker to include remote PHP files 9365;NetAuction URL parameters allow cross-site scripting 9364;An attempt to send an email to a number of unknown users occurred 9363;PHP Classifieds URL parameters allow cross-site scripting 9362;Microsoft Visual Studio .NET (Korean version) includes a Nimda-infected file 9361;MIT cgiemail can be used as an open mail relay 9360;Adobe Macromedia ColdFusion default missing template page allows cross-site scripting 9359;BodyBuilder allows user to modify SQL authentication request 9358;Active! mail allows SCRIPT tags in the header 9357;simpleinit leaves file descriptor open with read/write privileges 9356;MakeBook does not properly validate "Name" form field;;;; 9355;Netscape Composer Font Face field buffer overflow 9354;nCipher ConsoleCallBack Class leaks smart card passphrases 9353;Cisco Secure ACS Web server component cross-site scripting 9352;Resin large variable denial of service 9351;Resin "view_source.jsp" sample script directory traversal;;;; 9350;Polycom ViewStation fragmented ICMP packet denial of service 9349;Polycom ViewStation Telnet server unlimited login attempts denial of service 9348;Polycom ViewStation Unicode encoded directory traversal could be used to retrieve administrator password 9347;Polycom ViewStation password is blank 9346;Log Explorer for Microsoft SQL Server xp_logattach buffer overflow 9345;Microsoft SQL Server pwdencrypt() buffer overflow 9343;Mozilla and Netscape Web browsers POP3 denial of service 9341;QNX RTOS multiple /bin/ programs local buffer overflow 9340;IRCIT malformed INVITE message buffer overflow 9339;Multiple vendor JSP Engine WPrinterJob() denial of service 9338;AnalogX SimpleServer:WWW @ character denial of service 9337;mmftpd mmsyslog() remote format string 9336;mmmail mmsyslog() remote format string 9335;Red Hat Linux rhmask file symlink 9333;CGIScript.net csNews Advanced Settings and administrative access 9332;CGIScript.net csNews database file and user information disclosure 9331;CGIScript.net csNews information disclosure 9330;Linksys EtherFast routers enable remote administration upon firmware upgrade 9329;Microsoft SQL Server SQLXML XML tag script injection 9328;Microsoft SQL Server SQLXML ISAPI buffer overflow 9327;Microsoft IIS ISAPI HTR chunked encoding heap buffer overflow 9326;Microsoft RAS phonebook local buffer overflow 9325;AlienForm2 CGI directory traversal 9324;4-Port Cable/DSL Gateway Router incorrectly reports the IP source address of internal requests 9323;Caldera OpenServer Xsco -co heap buffer overflow 9322;LPRng print spooler accepts all remote jobs 9321;MyHelpdesk SQL injection 9320;MyHelpdesk index.php cross-site scripting 9319;MyHelpdesk new ticket creation cross-site scripting 9318;Lokwa BB SQL injection 9317;w-Agora inc_dir variable could allow an attacker to include arbitrary files 9316;BookIt! Consumer stores plaintext passwords in authentication cookies 9315;Fragroute TCP PAWS Evasion 9313;X Window System large font size denial of service 9312;zenTrack invalid ticket ID could disclose the path to the Web root directory 9311;Geeklog $pid variable SQL injection 9310;Geeklog index.php and comment.php cross-site scripting 9309;Geeklog new Calendar Event cross-site scripting 9308;ImageFolio setup.cgi script can be accessed remotely 9307;OpenSSH is running on the system 9306;Bugzilla corrupted shadow database could cause the disclosure of sensitive information 9305;Bugzilla mass change could cause the groupset of all bugs to be changed to that of the first bug 9304;Bugzilla "Real Name" field cross-site scripting;;;; 9303;Bugzilla edituser.cgi could allow an attacker to delete arbitrary users 9302;Bugzilla creates a world writable data directory if it does not exist 9301;Bugzilla spoofed reverse DNS could be used to bypass IP address checks 9300;Bugzilla queryhelp.cgi could be used to obtain restricted information 9299;SEANOX Devwex "dot dot" directory traversal;;;; 9298;SEANOX Devwex long GET request buffer overflow 9297;Pine "Sender:" and "X-Sender:" headers could reveal the Unix username of the sender;; 9296;WebCalendar .inc files could be used to obtain sensitive information 9295;CBMS SQL injection in multiple PHP scripts 9294;CBMS cross-site scripting in multiple PHP scripts 9293;XMB Forum forumdisplay.php cross-site scripting 9292;SGI IRIX /usr/binX11/MediaMail core dump 9291;TrACESroute -T format string 9290;Microsoft Internet Explorer FTP server name cross-site scripting 9289;Oracle9i Application Server Reports buffer overflow 9288;Oracle9i Database Net Listener SERVICE_NAME buffer overflow 9287;Links Web browser large PNG image buffer overflow 9286;TeeKai`s Forum could allow a remote attacker to gain sensitive information 9285;TeeKai`s Forum cookie manipulation could allow administrative access to the Web forum 9284;TeaKai`s Tracking Online userlog.php cross-site scripting 9283;Cisco IOS HSRP loop denial of service 9282;Cisco IOS malformed HSRP traffic denial of service 9281;Cisco IOS large port scan denial of service 9280;php(Reactor) browse.php cross-site scripting 9279;Splatt Forum message IMG tag cross-site scripting 9278;eDonkey2000 ed2k: URL long file name buffer overflow 9277;Telindus 1100 series ADSL routers could leak sensitive information 9276;Microsoft ASP.NET StateServer buffer overflow 9275;BlackICE Agent may not reactivate after a system standby 9274;MIME-tools does not support RFC 2231 encoding 9273;MIME-tools incorrect concatenation of MIME encoded words 9272;Compromise of hosting site of fragroute, dsniff, and fragrouter could cause installation of a backdoor when downloaded 9271;Caldera OpenServer crontab format string 9270;slurp NNTP client syslog() format string 9269;PFinger client query buffer overflow 9268;LogiSense multiple application login form SQL injection 9267;Red-M 1050AP access point PPP long username denial of service 9266;Red-M 1050AP access point broadcasts device information 9265;Red-M 1050AP access point Web interface insecure session 9264;Red-M 1050AP access point TFTP brute force attack 9263;Red-M 1050AP access point insecure passwords 9262;Red-M 1050AP access point Web interface denial of service 9261;SGI IRIX nfs.sw.nis subsystem rpc.passwd could allow elevated privileges 9260;QNX RTOS could allow an attacker to attach to any process 9259;QNX RTOS pkg-installer -u buffer overflow 9258;QNX RTOS phlocale ABLANG buffer overflow 9257;QNX RTOS phgrafx and phgrafx-startup could allow elevated privileges 9256;QNX RTOS SIGSERV /bin/su core dump 9255;Next Generation POSIX Threading (NGPT) shared memory denial of service 9254;Ghostscript untrusted PostScript .locksafe and .setsafe could allow execution of arbitrary commands 9253;Caldera OpenUnix and UnixWare ftpd PASV mode data channel hijacking 9252;Sun Ray Server Software using NSCM could allow unauthorized access 9251;SHOUTcast Server icy- remote buffer overflow 9250;BIND 9 dns_message_findtype() denial of service 9249;Apache HTTP Server chunked encoding heap buffer overflow 9248;Msntauth Squid authentication module format string 9247;Microsoft Internet Explorer Gopher client malformed reply buffer overflow 9246;Icecast has multiple buffer overflows 9245;Icecast and libshout have multiple buffer overflows 9244;Phorum message reply address cross-site scripting 9243;BANNERMATIC world readable files could disclose sensitive information 9242;Sun Solaris SNMP Agent mibiisa(1M) buffer overflow 9241;Sun Solaris Solstice Enterprise Master Agent snmpdx(1M) format string 9240;Caldera Volution Manager plain text Directory Administrator password 9239;BadBlue malformed request could disclose directory contents 9238;UW IMAP (wu-imapd) could allow a remote attacker to access arbitrary files 9237;Oracle9i Database Server SQL*NET Listener debug denial of service 9236;QNX RTOS int10 buffer overflow could allow elevated privileges 9235;QNX RTOS Watcon sample utility buffer overflow could allow elevated privileges 9234;QNX RTOS dumper utility symlink could be used to modify arbitrary files 9233;QNX RTOS Watcom sample utility could be used to overwrite arbitrary files 9232;QNX RTOS crttrap -c argument could be used to read arbitrary file contents 9231;QNX RTOS monitor -f argument could be used to overwrite arbitrary files 9230;Debian Linux in.uucpd denial of service 9229;Novell eDirectory uses case insensitive passwords 9228;Courier MTA long year denial of service 9227;mnews multiple local command-line and environment variable buffer overflows 9226;mnews NNTP response remote buffer overflow 9225;Shambala Web server malformed GET request denial of service 9224;Shambala FTP server "dot dot" directory traversal;;;; 9223;CGIScript.net csPassword password.cgi.tmp file access 9222;CGIScript.net csPassword could allow an attacker to modify the .htaccess file 9221;CGIScript.net csPassword error message information disclosure 9220;CGIScript.net csPassword .htpasswd file access 9219;IBM Informix SE /lib/sqlexec INFORMIXDIR environment variable buffer overflow 9218;Caldera OpenServer /bin/sort symlink 9217;FreeBSD /etc/rc startup script symbolic link could be used to delete arbitrary directories 9216;tcpdump malformed NFS packet buffer overflow 9215;OpenBSD sshd authentication error on systems using YP with netgroups could allow unauthorized access 9214;ECS K7S5A(L) mainboards allow unauthorized access to the boot menu 9213;Kismet SayText command execution 9212;Novell NetWare sample files could be used to gain sensitive information 9211;Xandros Desktop OS autorun -c could allow an attacker to view arbitrary files 9210;Caldera OpenServer scoadmin symlink 9209;FreeBSD accept_filter(9) denial of service 9208;Apache Tomcat sample file requests could reveal directory listing and path to Web root directory 9207;HP-UX Software Distributor (SD) swinstall command could allow unauthorized file viewing 9206;Ethereal GIOP dissector denial of service 9205;Ethereal DNS dissector denial of service 9204;Ethereal SMB dissector NULL pointer denial of service 9203;Ethereal X11 dissector keysyms buffer overflow 9202;Compaq ProLiant BL e-Class Integrated Administrator could allow unrestricted access for local users 9201;Image Display System (IDS) could allow an attacker to determine whether a directory exists 9200;VP-ASP shopadmin.asp could allow unauthorized access using SQL injection 9199;VP-ASP shopadmin.asp access using default account names and passwords 9197;VP-ASP shopdbtest.asp test page could disclose sensitive information 9196;CFXImage "dot dot" directory traversal could allow reading of files outside of the Web root directory;;;; 9195;Microsoft Exchange message attribute denial of service 9194;Adobe Macromedia JRun ISAPI long host header request buffer overflow 9193;phpTest could allow a remote attacker to view other user`s test results 9192;Firestorm NIDS malformed IP options denial of service 9191;FileZilla Server "dot dot" directory traversal;;;; 9190;Meteor FTPD long MKD or STOR command buffer overflow 9189;FtpXQ long MKD command buffer overflow 9188;Opera "file" HTML input-type could allow a remote attacker to retrieve arbitrary files;;;; 9187;Microsoft Passport SDK 2.1 Component Configuration Document (CCD) permission 9186;NetScreen ScreenOS long username denial of service 9185;3Com OfficeConnect routers using Port Address Translation could allow access to blocked ports 9184;Yahoo! Messenger script injection using a ymsgr:addview? URL 9183;Yahoo! Messenger ymsgr URI multiple buffer overflows 9182;AMANDA multiple "operator" group local buffer overflows;;;; 9181;AMANDA amindexd daemon buffer overflow could allow remote root access 9179;Falcon Web Server could allow an attacker to access password protected files 9178;phpBB cross-site scripting using BBCode image tags 9177;WoltLab Burning Board (wBB) new account activation hijacking 9176;Compromise of hosting site of irssi IRC chat client could cause installation of a backdoor when downloaded 9175;CVS rcs.c off by one buffer overflow 9174;Cisco IDS Device Manager "dot dot" directory traversal;;;; 9173;Mailman Pipermail list archive index cross-site scripting 9172;Mailman administrative login page cross-site scripting 9171;MIT PGP Public Key Server search string buffer overflow 9170;SunRPC xdr_array buffer overflow 9169;OpenSSH "Challenge-Response" authentication buffer overflow;;;; 9168;Trend Micro InterScan VirusWall removes SMTP message headers prior to passing emails to the SMTP daemon 9166;Detects a login from the gotomypc.com site to a local host running the server software 9165;LocalWEB2000 could allow an attacker to bypass protection and view restricted files 9164;Debian GNU/Linux netstd multiple utilities buffer overflow 9163;SSH "AllowedAuthentications" could allow an attacker to bypass the specified authentication mechanism;;;; 9162;Sendmail file locking denial of service 9161;MSN Messenger malformed invite request denial of service 9160;OpenBB could allow unauthorized administrator/moderator access 9159;Microsoft Active Directory zero page length denial of service 9158;mcNews form field value cross-site scripting 9157;mcNews malformed request could reveal path information 9156;mcNews modified cookies could allow administrative access 9155;mcNews "dot dot" directory traversal could allow an attacker to view arbitrary files;;;; 9154;Microsoft Data Engine (MSDE) and Microsoft SQL Server 2000 Desktop Engine have a default blank "sa" password;;;; 9153;Cisco CBOS TCP/IP packet processing denial of service 9152;Cisco CBOS large Telnet packet denial of service 9151;Cisco CBOS large DHCP packet denial of service 9150;Sun Solaris in.rarpd multiple buffer overflows and format strings could allow an attacker to execute arbitrary code 9149;Xitami Web server CGI errors could reveal source code 9148;Cisco Catalyst switches could broadcast unicast traffic to all systems connected 9147;Deerfield.com WebSite Pro 8.3 short file name source disclosure 9146;Microsoft Passport SDK 2.1 events reporting disabled 9145;Cisco IP Phone denial of service attack can be caused by multiple DoS tools 9144;Cisco IP Phone "Settings" button could allow an attacker to change configuration settings;;;; 9143;Cisco IP Phone PortInformation page could reveal sensitive information 9142;Cisco IP Phone invalid StreamingStatistics request denial of service 9141;ServletExec long JSP request denial of service 9140;ServletExec com.newatlanta.servletexec.JSP10Servlet "dot dot" directory traversal;;;; 9139;ServletExec "com.newatlanta.servletexec.JSP10Servlet" class path disclosure;;;; 9138;MatuFtpServer long PASS command buffer overflow 9137;A BGP message had a bad field length or message size 9136;A BGP notify message was detected 9135;Route advertised as unreachable in Border Gateway Protocol message 9134;New route advertised in Border Gateway Protocol message 9133;Fetchmail IMAP server incorrect message number buffer overflow 9132;CMailServer USER buffer overflow 9131;Hosting Controller default account could allow unauthorized access 9130;lukemftp PASV command buffer overflow 9129;Cisco IOS ICMP redirect denial of service 9128;bzip2 compressed files could inherit the permissions of a symbolic link 9127;bzip2 file decompression race condition could create world readable files 9126;bzip2 could overwrite files during file decompression 9125;FreeBSD k5su could allow a local attacker to gain elevated privileges 9124;SQL Spida worm propagation 9123;Microsoft IIS 5.0 Log Files Directory Permission Exposure 9122;Microsoft Internet Explorer JavaScript self.location refresh denial of service 9121;Microsoft Internet Explorer for Unix could cause the CDE or X Server to crash when scrolling Chinese characters 9120;DayDream BBS control code format string 9119;MAILTO mailto.exe could allow an attacker to modify form fields to perform mail relaying 9118;Red Hat Stronghold Secure Web server request for sample script could reveal path to Web root 9117;Sun AnswerBook2 Documentation Server gettransbitmap CGI buffer overflow 9116;Ipswitch IMail LDAP buffer overflow 9115;BannerWheel badmin.cgi buffer overflow 9114;Winamp file streaming authentication credentials are stored in plain text 9112;ViewCVS cross-site scripting 9111;Apple Mac OS X sliplogin buffer overflow 9110;FreeBSD process information can be viewed using procfs or the ps command 9109;grsecurity Linux kernel patch provides weak kernel memory protection 9108;Xerox DocuTech insecure default configuration 9107;Phorum multiple PHP scripts could be used to execute commands 9106;Multiple CGIScript.net scripts malformed POST request could disclose sensitive information 9105;Hosting Controller imp_rootdir.asp could be used to execute arbitrary commands 9104;Hosting Controller dsnmanager.asp "dot dot" directory traversal;;;; 9103;SonicWALL SOHO3 blocked URL log file script injection 9102;SuSE Linux shadow filesize limits could be used to destroy data in the etc/passwd and etc/shadow files or gain elevated privileges 9101;Microsoft Internet Explorer cookies with embedded script could be used to access other cookies on the local system 9100;SWATCH events that have been "throttled" may fail to be reported at a later date;;;; 9099;Seminole Webserver invalid HTTP request heap corruption 9098;Seminole Webserver empty request denial of service 9097;PHPFormMail allows mail relaying 9096;Opera javascript: URL could bypass the same origin policy 9095;Quake 2 unexpanded variable information disclosure 9094;Microsoft Passport Manager PASSPORTLOG.LOG exposure 9093;pwdutils could allow an attacker to modify the root password 9092;AstroCam Web administrative interface buffer overflow 9091;Microsoft Passport Manager verbose mode exposure 9090;Microsoft Internet Explorer MS02-023 patch is not installed on the system 9089;Microsoft Internet Explorer and Outlook Express BGSOUND tag could allow an attacker to obtain sensitive information 9088;Microsoft Internet Explorer and Outlook Express IFRAME tag could allow attacker to send data to a DOS device 9087;Microsoft Internet Explorer and Outlook Express BGSOUND DOS device reference could cause a denial of service 9086;Microsoft Internet Explorer "Content Disposition" variant #2 could allow automatic file download and execution;;;; 9085;Microsoft Internet Explorer "Content Disposition" variant #1 could allow automatic file download and execution;;;; 9084;Microsoft Internet Explorer NetBIOS connection could allow rendering of Web sites with incorrect security zone 9083;Cisco CSS Web management interface invalid HTTP request denial of service 9082;Cisco Cache and Content Engines could allow an attacker to spoof the origin IP of forwarded TCP traffic 9081;InfraTrojan backdoor allows remote access to Windows 9080;NetWin DNews News Server could allow unauthorized remote access 9079;tinyproxy invalid proxy request could cause memory corruption 9078;IBM DB2 sqllib/security/db2ckpw buffer overflow 9077;Microsoft Word Mail Merge variant could allow an attacker to execute arbitrary commands 9076;nCipher MSCAPI CSP Install Wizard support software weak key generation 9075;sharutils uudecode utility symbolic links could be used to overwrite arbitrary files 9074;NetPad CGI open() command execution 9073;NetPad CGI "dot dot" directory traversal;;;; 9072;NetPad CGI could allow an attacker to read password protected files 9071;NOCC Webmail client cross-site scripting 9070;DevBB Web forum software install.php could allow an attacker to gain administrative access 9069;XMB Forum could allow an attacker to read log files 9068;Microsoft Passport SDK 2.1 registry default permission exposure 9067;Microsoft Passport SDK 2.1 default test site exposure 9066;Microsoft Passport SDK 2.1 Adventure Works Sample Site exposure 9065;Microsoft Passport SDK 2.1 Adventure Works Sample Site global.asa file default permission exposure 9064;Microsoft Passport SDK 2.1 default time window exposure 9063;Multiple personal firewalls with default DNS resolving could allow a trojan using port 53 to bypass protection 9062;Novell BorderManager connection table denial of service 9061;Gaim chat client insecure /tmp files could allow an attacker to access a user`s Hotmail account 9060;mnoGoSearch search.cgi heap buffer overflow 9059;Ximian Evolution malformed MIME header denial of service 9058;AOL Instant Messenger aim:AddBuddy buffer overflow could be used to crash the program 9057;Cisco ATA-186 Web interface authentication bypass 9056;Cisco ATA-186 Web interface could reveal sensitive information 9055;UW IMAP (wu-imapd) partial mailbox attributes to request buffer overflow 9054;Critical Path InJoin Directory Server Web administrative interface (iCon) could allow an attacker to view files 9053;Critical Path InJoin Directory Server Web administrative interface (iCon) cross-site scripting 9052;ACDSee .ais file description buffer overflow could cause ACDSee to crash 9051;Red Hat Linux UTF-8 interaction between perl-Digest-MD5 and Perl could result in incorrect MD5 sums 9050;Internet Relay Chat "notice" command;;;; 9049;Litmus backdoor and IRC robot 9048;OpenBSD file descriptor denial of service 9047;ISS host assessment 9046;ISS service assessment 9045;Caldera OpenUnix and UnixWare CDE /var/dt directory is created with 0777 permissions 9044;PGP with "file wiping" enabled could reveal encrypted data on NTFS;;;; 9043;Linux kernel Netfilter using Network Address Translation (NAT) could leak sensitive information 9042;SGI IRIX fsr_xfs could allow an attacker to gain root privileges 9041;MSN Chat Control ResDLL buffer overflow 9040;SuSE Linux sysconfig ifup-dhcp script could allow remote command execution 9039;ISC DHCP daemon NSUPDATE logging format string 9038;HP VirtualVault could allow unauthorized administrative access 9037;Webmin and Usermin could allow an attacker to spoof a session ID 9036;Webmin and Usermin authentication page error cross-site scripting 9035;Novell NetWare Client hostname resolution denial of service 9034;Novell NetWare NWFTPD.NLM denial of service 9033;Novell BorderManager RTSP proxy denial of service 9032;Novell BorderManager IP/IPX gateway denial of service 9031;Novell BorderManager FTP proxy denial of service 9030;Annuaire PHP script could allow an attacker to obtain sensitive information 9029;thttpd error page cross-site scripting 9028;Lidek Webserver "dot" directory traversal;;;; 9027;MDaemon WorldClient could allow a remote attacker to delete files 9026;MDaemon WorldClient long folder name buffer overflow 9025;MDaemon uses weak encryption to store passwords insecurely 9024;MDaemon has a default user account 9023;SGI IRIX netstat could allow an attacker to determine which files exist 9022;Intruzzo backdoor allows remote access to Windows computers 9021;Pointsec for Palm OS stores the user authentication PIN in plaintext 9020;HP-UX ndd denial of service 9019;squid_auth_ldap logging() format string 9018;pam_ldap configuration file format string 9017;AOL Instant Messenger external application request buffer overflow 9016;MyLogin 2000 SQL injection could be used to bypass authentication 9015;ASP Client Check (ASPCC) SQL injection could be used to bypass authentication 9014;MSN Messenger font header buffer overflow 9013;b2 b2inc remote command execution 9012;Ultimate PHP Board (UPB) IMG tag cross-site scripting 9011;Ultimate PHP Board (UPB) could allow an attacker to recover encrypted passwords and access user accounts 9010;Ultimate PHP Board (UPB) could allow an attacker to view private messages 9009;SquirrelMail HTML file attachment cross-site scripting 9008;SquirrelMail header field cross-site scripting 9007;NewsPro cookie modification could allow administrator access 9006;ASPjar Guestbook could allow an attacker to delete arbitrary messages 9005;ASPjar Guestbook cross-site scripting 9004;askSam Web Publisher path disclosure 9003;askSam Web Publisher cross-site scripting 9002;PhotoDB specially-crafted URL could allow an attacker to gain administrative access 9001;PHPImageView phpinfo() could allow an attacker to gain sensitive information 9000;PHPImageView user variable cross-site scripting 8999;Sun Solaris cachefsd invalid cache name heap buffer overflow 8998;Intel D845 series motherboards could allow an attacker to bypass the BIOS password and change the boot device 8997;mod_python indirectly imported module could allow an attacker to call functions remotely 8996;4D Web Server username and password buffer overflow 8995;Nautilus .nautilus-metafile.xml symlink 8994;Logitech iTouch keyboards could allow an attacker to execute commands when the screen is locked 8993;Adobe Macromedia Flash OCX ActiveX movie parameter buffer overflow 8992;alterMIME snprintf() denial of service 8991;Spooky Login SQL injection could be used to bypass authentication 8990;HP MPE/iX FTPSRVR could allow unauthorized access 8989;Caldera OpenServer /usr/bin/sar buffer overflow 8988;SnapGear LITE+ VPN router malformed IP options denial of service 8987;SnapGear LITE+ VPN router IPSEC denial of service 8986;SnapGear LITE+ VPN router PPTP denial of service 8985;SnapGear LITE+ VPN router HTTP request denial of service 8984;Progress Database _probrkr buffer overflow 8983;Red Hat Linux DocBook default stylesheet insecure option enabled 8982;Multiple "stack protection" programs fail to protect frame pointers;;;; 8981;SGI IRIX /var/tmp/nsd.dump symlink 8980;Multiple "stack protection" programs fail to protect function arguments;;;; 8979;An FTP server was discovered to be running on a non-standard port 8978;BulletProof FTP is installed 8977;Mozilla, Netscape, and Galeon Web browsers Cascading Style-Sheets (CSS) could allow an attacker to determine a file`s existence 8976;Mozilla and Netscape IRC:// channel request buffer overflow 8975;RaidenFTPD is present on the system 8974;Cisco VPN Client insecure installation on Windows XP 8973;Trend Micro InterScan eManager Bcc field disclosure 8972;SAP R/3 used with Oracle could allow an attacker to access SAP data 8971;Sun Solaris rpc.rwalld format string 8970;3Com 3CDaemon FTP buffer overflow 8969;Microsoft Internet Explorer and Outlook Express malformed XBM file denial of service 8968;MyGuestbook CGI cross-site scripting 8967;BEA WebLogic malformed URL request could reveal JSP source code 8966;BEA WebLogic Server DOS device %00 request denial of service 8965;BEA WebLogic Server malformed request could reveal full path to root directory 8964;Remote Administrator is running on the system 8963;Mozilla and Netscape XMLHttpRequest redirect could reveal contents of local files 8962;AtGuard Personal Firewall could allow malicious applications to bypass restrictions 8961;RealSecure Network Sensor DHCP denial of service 8960;SGI IRIX /dev/ipfilter denial of service 8959;SGI IRIX /usr/sbin/cpr buffer overflow 8958;Sun Solaris lbxproxy long display name buffer overflow 8957;Sun Solaris cachefsd invalid mount file heap buffer overflow 8956;Sun Solaris cachefsd invalid RPC request denial of service 8955;Sun Solaris admintool PRODVERS .cdtoc buffer overflow 8954;Sun Solaris admintool -d buffer overflow 8953;CIDER SHADOW multiple CGI scripts could be used to execute arbitrary commands 8952;Ethereal ASN.1 malformed packet denial of service 8951;Blahz-DNS could allow a remote attacker to bypass authentication 8950;PHP-Survey global.inc could reveal sensitive information 8949;Qpopper long bulldir buffer overflow 8948;DNSTools could allow a remote attacker to bypass authentication by manipulating authentication variables 8947;Microsoft Baseline Security Analyzer creates a plaintext security report file 8946;Winamp MP3 ID3v2 tag title field buffer overflow 8945;PHProjekt could allow SQL injection 8944;PHProjekt upload functions could allow an attacker to read arbitrary files 8943;PHProjekt could allow an attacker to bypass login requirements and gain unauthorized access to scripts 8942;FTP glob() vulnerable to command line argument when using tilde and left brace 8941;Microsoft Internet Explorer JavaScript recursive onError event denial of service 8940;SGI IRIX syslogd buffer overflow 8939;HP-UX passwd(1) password file corruption 8938;KTH Kerberos 4 FTP client heap overflow 8937;Klez (W32.Klez.gen@mm) mass mailing worm 8936;Sudo -p (password) prompt escape character expansion heap overflow 8935;vqServer sample CGI scripts allow cross-site scripting attacks 8934;Telnet default passwords allow unauthorized access 8933;IRIX IRISconsole icadmin account could be accessed with the wrong password 8932;Apache Tomcat example class information disclosure 8931;AOL Instant Messenger could allow a remote attacker to hijack data from a "Direct Connection";;;; 8930;CGIScript.net csMailto.cgi hidden form field command execution 8929;screen package braille module buffer overflow 8928;MOSIX clump/os blank VNC password 8927;MOSIX malformed packet denial of service 8926;Microsoft Outlook Express POP3 message containing two "dots" could cause the session to hang;;;; 8925;Adobe Macromedia Flash ActiveX plug-in for Internet Explorer can use excessive bandwidth 8924;Pileup multiple scanf buffer overflows 8923;IBM AIX PSSP 3.2 with DCE 3.1 authentication creates keyfile directories with world-writable permissions 8922;IPC@CHIP Web server root directory is set to the system root 8921;FreeBSD mmap and msync system call denial of service 8920;Multiple BSD suid programs can be used to gain elevated privileges 8919;LabVIEW HTTP GET request denial of service 8918;Microsoft Windows XP Remote Desktop Access is enabled 8917;Storing of credentials or .NET passports for network authentication is allowed in Windows XP 8916;Philip Chinery`s Guestbook Perl script allows cross-site scripting 8915;Microsoft Windows XP Internet Configuration Firewall is disabled 8914;TCP connection to default Gnutella port 8913;Lil" HTTP Server "dot dot" directory traversal;;; 8912;psyBNC long password denial of service 8911;Matu FTP client long string buffer overflow 8910;slrnpull -d SPOOLDIR buffer overflow 8909;ICQ Contacts message denial of service 8908;SSH bypasses restricted shell access 8907;Intellisol Xpede timesheet disclosure 8906;FAQ-O-Matic fom.cgi file= cross-site scripting 8905;Intellisol Xpede insecure expense reports directory permissions 8904;Microsoft Internet Explorer self-referenced OBJECT directive denial of service 8903;Xpede sprc.asp SQL injection 8902;Xpede datasource.asp reveals database account name 8901;HP MPE/iX malformed IP packet denial of service 8900;Xpede insecure access to administrative scripts 8899;PostCalendar calendar event cross-site scripting 8898;Snitz Forums 2000 members.asp allows remote SQL injection 8897;Oracle E-Business Suite allows remote attacker to execute unauthorized PL/SQL procedures 8896;OpenSSH Kerberos 4 TGT/AFS buffer overflow 8895;FScan banner grabbing format string 8894;MHonArc scripting tag filtering can be bypassed 8893;FreeBSD TCP/IP routing table ICMP echo reply denial of service 8892;Microsoft Windows XP "required strong session key" disabled in Local security policy;;;; 8891;Microsoft Windows XP option to digitally sign server communications disabled 8890;Microsoft Windows XP option to digitally sign client communications when server agrees disabled 8889;Microsoft Windows XP option to digitally sign server communications when client agrees disabled 8888;Microsoft Windows XP security option to digitally sign client communications disabled 8887;Digital encryption of secure data is not enabled in Windows XP 8886;Anonymous enumeration of SAM accounts is enabled in Windows XP 8885;Digital encryption or signing of secure data is disabled in Windows XP 8884;PostBoard forum topic title cross-site scripting 8883;PostBoard encoded BBCode tag denial of service 8882;Microsoft Windows XP Session security for NTLM SSP based servers is below minimum 8881;PostBoard IMG tag cross-site scripting 8880;Microsoft Windows XP Session security for NTLM SSP based clients is below minimum 8879;IncrediBB HTML tag cross-site scripting 8878;PVote could allow an attacker to change the administrator password 8877;PVote could allow an attacker to add or delete arbitrary polls 8876;Sambar Server Perl script source disclosure 8875;FreeBSD syncache "inpcb" pointer denial of service;;;; 8874;Pipermail could allow an attacker to view private mailing list archives 8873;FreeBSD syncookie "NULL" pointer denial of service;;;; 8872;xGB PHP script can be used to execute commands 8871;xGB HTML image tag cross-site scripting 8870;AOL Instant Messenger "Direct Connection" allows remote attacker to create files;;;; 8869;xNewsletter email subscription form improperly validates input 8868;Microsoft Internet Explorer dialog window cross-site scripting 8867;Microsoft Windows 2000 LanMan denial of service 8866;Adobe Macromedia ColdFusion DOS device request path disclosure 8865;WebTrends Reporting Center profile variable real path disclosure 8864;WebTrends Reporting Center long string buffer overflow 8863;libc LANG and LOCPATH buffer overflow 8862;Microsoft BackOffice Server allows attacker to bypass authentication for Web administration pages 8861;Web+ long cookie buffer overflow 8860;AOLserver DB proxy daemon libnspd.a library Ns_PdLog() format string 8859;Symantec Norton Personal Firewall allows remote attacker to bypass portscan protection using SYN/FIN scan 8858;FileSeek.cgi "dot dot" directory traversal;;;; 8857;FileSeek.cgi command execution 8856;HP Photosmart Mac OS X driver uses weak permissions 8855;Oracle ANSI outer join syntax in SQL queries can be used to bypass ACLs 8854;PureSecure allows user to bypass login using SQL injection attack 8853;Microsoft IIS CodeBrws.asp sample script can be used to view arbitrary file source code 8852;XPilot server buffer overflow 8851;Microsoft Internet Explorer for Macintosh could allow remote AppleScript execution 8850;Microsoft Internet Explorer and Office for Macintosh HTML file:// directive buffer overflow 8849;StepWeb Search (SWS) insecure admin page 8848;Nortel CVX-1800 default public SNMP community string 8847;Raptor Firewall FTP bounce attack 8846;Melange Chat System long file name buffer overflow 8845;Melange Chat System long lines in melange.conf buffer overflow 8844;Microsoft Internet Explorer history allows URLs using the JavaScript protocol 8843;ICQ .hpf file access denial of service 8842;Melange Chat Server /yell buffer overflow 8841;WoltLab Burning Board (wBB) cross-site scripting 8840;SunShop Shopping Cart new customer registration cross-site scripting 8839;SGI IRIX XFS application denial service 8838;SOAP::Lite allows an attacker to execute Perl functions 8837;Webalizer reverse DNS lookup buffer overflow 8836;EMU Webmail allows local attacker to execute arbitrary programs using a malicious HTTP Host value 8835;SGI IRIX mail -r core dump 8834;INN rnews and inews format string 8833;ASP-Nuke invalid cookie could reveal sensitive information 8832;ASP-Nuke local cookie modification could allow account hijacking 8831;ASP-Nuke user profiles.asp cross-site scripting 8830;ASP-Nuke downloads.asp and post.asp cross-site scripting 8829;ASP-Nuke image tag cross-site scripting 8828;X11 library -xrm option buffer overflow 8827;IBM Informix Web Datablade Module HTML decoding of SQL Query 8826;IBM Informix Web Datablade Module allows SQL injection attack 8825;IBM Tivoli Storage Manager Web server port 1580 login buffer overflow 8824;Powerboards could reveal database path 8823;Powerboards could allow an attacker to delete other user`s posts 8822;Powerboards could allow an attacker to gain administrative access 8821;Powerboards error.php cross-site scripting 8820;Powerboards user file could be used to execute arbitrary commands 8819;Powerboards local cookie modification could allow account hijacking 8818;OpenBSD /usr/bin/mail in non-interactive mode could allow local root privileges 8817;IBM Tivoli Storage Manager client port 1581 buffer overflow 8816;Microsoft Internet Explorer does not clear local Web cache 8815;Microsoft VBScript ActiveX Word object denial of service 8814;WatchGuard Firebox SOHO allows users to bypass IP restrictions 8813;Microsoft Windows 2000 Terminal Services allows attacker to bypass group policy settings 8812;ICMP time stamp request 8811;Microsoft IIS MS02-018 patch is not installed on the system 8810;Microsoft Outlook allows users access to blocked attachments 8809;Email MIME file name contains large amounts of spaces 8808;Microsoft Outlook Express allows attacker to create false attachment by changing icon 8807;Email "Reply To:" field contains metacharacters;;;; 8806;E-mail "From:" field buffer overflow;;;; 8805;Abyss Web Server retrieves configuration file using hexadecimal URL encoded "dot dot" sequences;;;; 8804;Microsoft IIS redirected URL error cross-site scripting 8803;Microsoft IIS HTTP error page cross-site scripting 8802;Microsoft IIS Help File search cross-site scripting 8801;Microsoft IIS FTP session status request denial of service 8800;Microsoft IIS FrontPage Server Extensions and ASP.NET ISAPI filter error handling denial of service 8799;Microsoft IIS HTR ISAPI ISM.DLL extension buffer overflow 8798;Microsoft IIS SSI safety check buffer overflow 8797;Microsoft IIS ASP HTTP header parsing buffer overflow 8796;Microsoft IIS ASP data transfer heap buffer overflow 8795;Microsoft IIS ASP chunked encoding heap buffer overflow 8794;Emurl Scripting.FileSystemObject email attachment execution 8793;Funk Software Proxy Named Pipe insecure permissions 8792;Funk Software Proxy uses weak passwords 8791;Funk Software Proxy uses insecure permissions 8790;IBM Lotus Domino for AS/400 SMTP denial of service 8789;POP3 MIME attachment file name audit 8788;Cisco Aironet Telnet denial of service 8787;Linux xosview HOME environment variable buffer overflow 8786;Microsoft OWC DataSourceControl component could allow an attacker to verify a file`s existence using the "ConnectionFile" property;;;; 8785;Microsoft OWC Spreadsheet component could allow an attacker to verify a file`s existence using the "XMLURL" property;;;; 8784;Microsoft OWC Chart component could allow an attacker to verify a file`s existence using the "Load" method;;;; 8783;SQL Injection affects multiple database-backed applications 8782;Oracle Configurator "oracle.apps.cz.servlet.UiServlet" servlet reveals system information;;;; 8781;Oracle Configurator "oracle.apps.cz.servlet.UiServlet" servlet cross-site scripting;;;; 8780;Oracle Configurator DHTML UI text features cross-site scripting 8779;Microsoft OWC Spreadsheet component "Paste" and "Copy" method could allow unauthorized clipboard access through Internet Explorer;; 8778;Microsoft OWC Spreadsheet component "LoadText" method could be used to read arbitrary files through Internet Explorer;;;; 8777;Microsoft OWC Spreadsheet component "#NAME?; formula could be used to execute arbitrary script through Internet Explorer;;;; 8776;CA-MLINK /mlclear and /mllock buffer overflows 8775;FTP server USER command buffer overflow 8774;WatchGuard Firebox SOHO invalid IP options denial of service 8773;FTP server PASS command buffer overflow 8772;Oracle8i tnslsnr command line buffer overflow 8771;Anthill postbug.php authentication bypass 8770;Anthill bug tracking system cross-site scripting 8769;Horde IMP status.php3 cross-site scripting 8768;Horde IMP invalid PHP file request could disclose the Web root path 8767;IBM Netfinity could allow an attacker to gain administrative privileges 8766;EMU Webmail emumail.cgi allows remote attacker to view arbitrary files 8765;Panda Antivirus Platinum UPX packed exe can cause the program to crash 8764;phpBB BBCode functions.php denial of service 8763;Dynamic Guestbook cross-site scripting 8762;Dynamic Guestbook could allow remote command execution 8761;SNMP Community name has an embedded null 8760;SNMP trap timestamp tag is invalid 8759;Microsoft Windows 2000 could allow an attacker to block the application of Group Policy settings 8758;IBM AIX muxatmd buffer overflow 8757;IBM AIX uuq -r buffer overflow 8756;talkd client spoof 8755;phpGroupWare SQL injection 8754;Quik-Serv "dot dot" (/../) directory traversal;;;; 8753;Winamp minibrowser cross-site scripting using malicious MP3 file 8752;Microsoft Windows NT, 2000, and XP MUP buffer overflow 8751;FTGate POP3 USER command denial of service 8750;FTPGate RCPT TO: flood denial of service 8749;FTGate APOP buffer overflow 8748;Cyrus SASL LDAP+MySQL patch allows user unauthorized POP access 8747;Progress Database sqlcpp buffer overflow 8746;Symatec popper_mod default admin access 8745;nscd DNS "PTR" record is improperly validated against "A" records;; 8744;ZoneAlarm MailSafe bypasses filter by appending dot to file extension 8743;Cisco Secure ACS "dot dot" directory traversal;;;; 8742;Cisco Secure ACS format string 8741;Icecast client_login() function buffer overflow 8740;Microsoft Internet Explorer Cascading Style Sheets (CSS) can be used to read portions of local files 8739;Microsoft Windows 2000 DCOM memory leak 8738;Open source firewall RST response fingerprint information 8737;KDE startkde script searches current working directory 8736;Novell NetWare 6 remote manager buffer overflow 8735;HTTP GET request for Java class 8734;RPC Portmap Getport request audit 8733;SNTP time broadcast audit 8732;SQL login succeeded audit 8731;Telnet login name audit 8730;SOCKS4 connection audit 8729;SOCKS5 connection audit 8728;Microsoft Windows Registry remote write audit 8727;Microsoft Windows Registry remote access audit 8726;SMB file name audit 8725;SMTP MIME attachment file name audit 8724;SMTP message audit 8723;SMTP server identity audit 8722;FTP STOR and RETR file name audit 8721;FTP PORT command audit 8720;FTP Server Identity audit 8719;HTTP User Agent audit 8718;HTTP Post Data audit 8717;MasqMail could allow an attacker to gain elevated privileges 8716;XFree86 xman MANPATH file name shell metacharacters could be used to gain elevated privileges 8715;Multiple BSD vendor fts race condition 8714;IBM AIX lmscode fails to display a usage error 8713;HP JetDirect printer devices reset the admin password when the device is turned off 8712;TrueSync Desktop could allow an attacker to obtain device keys using a brute force attack 8711;Microsoft Office XP spreadsheet component host() function cross-application scripting 8710;Sambar Server Pbcgi.exe denial of service 8709;Sambar Server testcgi.exe denial of service 8708;Microsoft Outlook 2000 and 2002 executes embedded script in object tag when replying or forwarding HTML mail 8707;Sambar Server long HTTP header field denial of service 8706;XFree86 MIT-SHM allows shared memory access 8705;Sambar Server MSVCRT.dll long username and password buffer overflow 8704;X-Chat /dns query allows remote attacker to execute arbitrary commands 8703;Sun Solaris Xsun -co buffer overflow 8702;ZeroForum image tag cross-site scripting 8701;Microsoft Internet Explorer cookie allows remote attacker to execute script code in Local Computer zone 8700;Linux libnewt buffer overflow 8699;PostNuke $caselist allows remote attacker to include arbitrary modules 8698;HTTP Get Arguments Audit 8697;FreeBSD libutil in OpenSSH fails to drop privileges prior to using the login class capability database 8696;UltraEdit FTP uses weak password encryption 8695;SNMP specific trap invalid tag 8694;SNMP generic trap invalid tag 8693;SNMP Exterprise invalid tag 8692;SNMP suspicious version size 8691;SNMP value underflow 8690;SNMP VarBind underflow 8689;SNMP VarBind invalid tag 8688;SNMP OID overflow 8687;SNMP length underflow 8685;SNMP VarBind list underflow 8684;SNMP VarBind list invalid tag 8683;SNMP error index invalid tag 8682;SNMP error status invalid tag 8681;Microsoft Exchange OWA using RSA Security SecurID authentication bypass 8680;SNMP Request ID invalid tag 8679;SNMP Trap timestamp underflow 8678;SNMP Trap address underflow 8677;SNMP PDU underflow 8676;SNMP PDU invalid tag 8675;SNMP community underflow 8674;SNMP community invalid tag 8673;SNMP version underflow 8672;SNMP version invalid tag 8671;SquirrelMail $THEME variable can be used to execute commands 8670;SNMP Packet Underflow 8669;SGI IRIX HOSTALIASES environment variable can be used to gain elevated privileges 8668;SGI IRIX invalid RPC length denial of service 8667;Microsoft Internet Explorer and Outlook could allow the execution of files within Temporary Internet Files (TIFs) 8666;Global Threat IRC backdoor and DDoS robot 8665;Oracle9i Application Server info.jsp sample script 8664;Oracle9i Application Server sendmail.jsp sample script 8663;Peekabooty is present on the system 8662;RCA Digital Cable Modem public SNMP access 8661;RCA Cable Modem remote reset denial of service 8660;WWWIsis improper input validation could allow remote command execution 8659;Citrix NFuse launch.* cross-site scripting 8658;Microsoft Internet Explorer DYNSRC information disclosure 8657;Oracle9i TNS Listener one TCP packet can cause a denial of service 8656;Analog logfile cross-site scripting 8655;Cisco CallManager CTI memory leak 8654;Citrix NFuse boilerplate.asp "dot dot" directory traversal;;;; 8653;Posadis contains format string in the logging function 8652;LogWatch /tmp directory race condition 8651;OpenKeyServer Web interface cross-site scripting 8650;Instant Web Mail could allow the execution of POP3 commands 8649;HTTP server identity audit 8648;HTTP ICQ pager request 8647;HTTP POST command contains SQL command shell request 8645;RPC suspicious service lookup 8644;Telnet RESOLV_HOST_CONF environment string may allow unauthorized file retrieval 8643;HTTP POST data contains dot dot path 8641;HTTP repeated HOST: commands may cause denial of service 8640;Corrupt IP options may bypass security or crash a system 8639;IP last fragment length changed 8638;HTTP URL contains /./ (slash dot slash) 8637;Remotely Anywhere is running on the system 8636;Multiple CGIScript.net programs allows remote attacker to execute URL encoded Perl commands 8635;TotalView insecure UID/GID privileges 8634;Linux kernel d_path() function truncates path 8633;Apache HTTP Server with mod_rewrite could allow an attacker to bypass directives 8632;HP-UX unsuccessful login attempts are not recorded to btmp file 8631;GoToMyPC remote control and administration software is present 8630;jo! Web server JSP error message cross-site scripting 8629;Apache HTTP Server double-reverse DNS lookup spoofing 8628;Squid Web Proxy Cache DNS reply denial of service 8627;JZlib InfBlocks.java denial of service 8626;SouthWest talk server HTTP port denial of service 8625;BSD systems using YP with netgroups in the password database 8624;WebSight Directory System cross-site scripting 8623;Alguest PHP could allow administrative access to the guestbook 8622;man ultimate_source() buffer overflow 8621;Microsoft Internet Explorer on Windows Me fails to prompt user when a cookie is stored if set using JavaScript 8620;RemotelyAnywhere remote administration software is present 8619;vBulletin memberlist.php allows remote attacker to execute script code 8618;PHP-Nuke index.php path disclosure 8617;imlib package malloc() heap corruption 8616;imlib NetPBM package loads untrusted images 8615;Microsoft Outlook image tags allows remote attacker to bypass cookie settings 8614;Intellisol Xpede stores plaintext passwords in cookies using weak encryption 8613;Microsoft Outlook allows remote attacker to embed JavaScript in URLs using HREF attribute 8612;Intellisol Xpede re-authentication plaintext password 8611;Microsoft Outlook IFRAME tags allows malicious Web sites to embed URLs 8610;NetSupport Manager "dot dot" directory traversal;;;; 8609;"Use Microsoft`s viewer" in email clients could allow an attacker to execute attachments using t:video tags;;;; 8608;Sun Solaris admintool media installation path buffer overflow 8607;Gravity Storm Service Pack Manager 2000 hidden share could give access to system32 directory 8606;HP Praesidium Webproxy could allow unauthorized remote access 8605;PostNuke modules.php and index.php cross-site scripting 8604;Microsoft Outlook allows an attacker to execute JavaScript code by using IFRAME tags to reference malicious Windows Media Player file 8603;ISS Wireless Scanner 8602;IBM Lotus Notes hieroglyphic symbols allows an attacker to brute force the password 8601;Linux Directory Penguin NsLookup remote command execution 8600;Linux Directory Penguin Traceroute remote command execution 8599;IBM Lotus Notes predictable password length using hieroglyphic symbols 8598;Webmin stores plain text usernames and passwords in the /etc/webmin/servers directory 8597;Caldera OpenUnix and UnixWare rpc.cmsd buffer overflow 8596;Webmin function allows local attacker to execute script code 8595;Webmin uses insecure permissions for some directories 8594;Libsafe argument number format string protection bypass 8593;Libsafe unimplemented flag character format string protection bypass 8592;Foundry Networks Edgelron switches uses insecure SNMP community string by default 8591;PHP move_uploaded_file function could allow an attacker to create new files on the system 8590;vBulletin image tag allows cross-site scripting 8589;Apache HTTP Server for Windows DOS batch file remote command execution 8588;Linux UDP packets allows remote attacker to fingerprint operating system 8587;Adobe Macromedia Flash Player FSCommand "exec" arbitrary command execution;;;; 8586;IBM Lotus Domino insecure temp file symlink attack 8585;IBM Lotus Domino bindsock PATH environment variable buffer overflow 8584;Adobe Macromedia Flash Player FSCommand "save";;;; 8583;IBM Lotus Domino bindsock Notes_ExecDirectory environment variable buffer overflow 8582;MSN Messenger could allow a remote attacker to spoof messages 8581;Nessus Scan 8580;DNS server has been compromised 8579;HTTP URL contains an SQL xp_cmdshell command shell request 8578;SOCKS over SOCKS 8577;SOCKS connect 8576;Win.ini file transferred using HTTP POST 8575;Hosts file(s) transferred using FTP 8574;Win.ini file transferred using FTP 8573;UDP port probe failed 8572;UDP Trojan Horse probe 8571;Norton AntiVirus port probe 8570;NFS-LOCKD port probe 8569;MSDNS port probe 8568;DNS UDP port probe 8567;QOTD port probe 8566;Chargen port probe 8565;Echo UDP port probe 8564;MSRPC UDP port probe 8563;TFTP port probe 8562;NFS port probe 8561;RPC UDP port probe 8560;SNMP port probe 8559;Microsoft Windows registry security SAM read 8558;T0rn port probe 8557;Proxy port probe 8556;TCP Trojan Horse probe 8555;LPR port probe 8554;Linuxconf port probe 8553;IDENT port probe 8552;ICMP packet flood denial of service 8551;RPC bad credentials 8550;SOCKS mulitple login attempts failed 8549;SMTP mulitple login attempts failed 8548;rlogin mulitple login attempts failed 8547;HTTP multiple login attempts failed 8546;LeakTest activity detected 8545;Sscan program scan 8544;WhatsUp scan 8543;FTP command long Argument buffer overflow 8542;Telnet known Backdoor passwords 8541;Telnet Bad IFS 8540;HTTP field contains binary characters 8539;HTTP POST contains malicious script 8538;HTTP POST contains repeated characters 8537;HTTP URL contains repeated characters 8536;HTTP POST dot dot dot directory traversal 8535;Web site is being copied 8534;HTTP URL scan 8533;SMB file name buffer overflow 8532;TCP invalid Urgent Offset 8531;TCP SYN packet with URG flag set 8530;TCP zero-length option 8529;TCP OS fingerprint 8528;TCP FIN or RST sequence out-of-range 8527;TCP Post Connection SYN Packets 8526;TCP ACK ping 8525;TCP sequence is out-of-range 8524;Twinge ICMP Packet Flood Attack 8523;IRC port probe 8522;PPTP port probe 8521;SOCKS port probe 8520;X Window System port probe 8519;MSRPC TCP port probe 8518;DNS TCP port probe 8517;NNTP port probe 8516;NetBIOS port probe 8515;rlogin port probe 8514;Mail VCF attachment buffer overflow 8513;SNTP malformed packet 8512;Microsoft Windows NT security ID lookup 8511;RPC/DCOM service scan 8510;SMB autoexec.bat file access 8509;Microsoft Windows startup folder access 8508;SMB win.ini file access 8507;WebEvent first time script could allow unauthorized administrative access 8506;rlogin well known username 8505;rlogin password buffer overflow 8504;SNMP ECHO bounce detected 8503;SNMP dialup phone number read request 8502;SNMP dialup username read request 8501;SNMP hangup request 8500;SNMP discovery broadcast 8499;SNMP backdoor password used 8498;SNMP corrupt packets detected 8496;Flushot attack denial of service 8495;IDENT version scan 8494;IDENT suspicious ID characters 8493;RPC CALLIT ping 8492;RPC getport probe 8491;RPC call with suspicious credentials 8490;Eudora invalid message date denial of service 8489;IBM Tivoli OPC Tracker Agent has insecure permissions 8488;Microsoft Internet Explorer JavaScript location.replace loop denial of service 8487;Eudora stores attachments in a known directory 8486;Hosting Controller "dot dot" sequences could allow an attacker to modify directory contents;;;; 8485;BSD broadcast address security bypass 8484;PHP Net Toolpack traceroute uses insecure path 8483;Java Web Start could allow an attacker to access restricted resources 8482;PHP Net Toolpack traceroute allows remote attacker to execute commands 8481;PHP-Nuke and PostNuke account hijacking 8480;Sun Java Runtime Environment and Microsoft Virtual Machine (VM) Bytecode Verifier could allow a Java Applet to bypass security restrictions 8479;Big Sam "safe_mode" option reveals Web root path information;;;; 8478;Big Sam $displayBegin variable denial of service 8477;news-tnk metacharacters in "Web" input allows cross-site scripting;;;; 8476;phpBB db.php script can be used to execute commands 8475;board-tnk metacharacters in "Web" input allows cross-site scripting;;;; 8474;BG GUESTBOOK metacharacters in post form allows cross-site scripting 8473;Microsoft Internet Explorer URL encoded characters could allow an attacker to access cookie information 8472;ARSC non-existent language file reveals Web root path information 8471;Microsoft Internet Explorer dotless IP variant could allow rendering of Web sites with incorrect Security Zone 8470;WinSSHD incomplete connections denial of service 8469;Sketch EPS file preview command execution 8468;x-stat x_stat_admin.php cross-site scripting 8467;x-stat x_stat_admin.php phpinfo() could reveal sensitive server information 8466;x-stat x_stat_admin.php invalid "action=" argument could reveal installation path;;;; 8465;x-news world readable users.txt file could allow an attacker to obtain administrative credentials 8464;SPECTRUM Enterprise Manager has insecure directory permissions 8463;Linux rsync fails to drop privileges for supplementary groups in daemon mode 8462;Microsoft Windows NT/2000 debugging subsystem allows attacker to create duplicate handles 8461;Oblix NetPoint account lockout bypass could allow brute force password guessing attempts 8460;IncrediMail stores attachments in a known directory 8459;Foundry Networks ServerIron Web switches incomplete URL decoding in pattern matching could reveal source code 8458;Qpopper process denial of service 8457;Oracle9i Application Server Apache PL/SQL HTTP Location header buffer overflow 8456;Oracle9i Application Server alternate DAD specified to gain unauthorized access to a PL/SQL program 8455;Oracle9i Application Server default installation could allow an attacker to access certain Apache Services 8454;Oracle9i Application Server has multiple default accounts 8453;Oracle9i Application ServerXSQLServlet configuration file access 8452;Oracle9i Application Server PL/SQL gateway administration Web interface has no authentication 8451;Oracle9i Application Server OWA_UTIL PL/SQL application could expose sensitive information 8450;Oracle9i Application Server General Protection Fault message box denial of service 8449;Oracle9i Application Server SOAP components are enabled and could allow remote unauthorized access 8448;PHProjekt filemanager module allows attacker to include remote files 8447;WWW Authorization Gateway CGI remote command execution 8446;Web+ long WML script request buffer overflow 8445;Ecartis local buffer overflows in moderate.c and lcgi.c 8444;Ecartis does not drop root privileges 8442;Caldera OpenServer dlvr_audit buffer overflow 8441;PHP ImgList "../" directory traversal;;;; 8440;Marcus Xenakis directory.php allows malicious user to execute commands 8439;Black Tie Project non-existent category ID path disclosure 8438;DeleGate DGROOT insecure permissions 8437;Red Hat Linux Linuxconf /etc/pam.d/reboot denial of service 8436;ZyXEL ZyWALL 10 malformed ARP packet denial of service 8435;SunSolve CGI scripts could allow remote command execution 8434;PHP FirstPost path disclosure 8433;SMS Server Tools format string attack 8432;GNU fileutils race condition 8431;CaupoShop user information page cross-site scripting 8430;Pegasus Mail uses weak password encryption 8427;zlib double free memory corruption 8426;Citadel/UX long HELO command buffer overflow 8425;Trend Micro InterScan VirusWall could allow virus infected Web pages to bypass the HTTP proxy filtering 8424;SurfControl SuperScout Email Filter long HELO or RCPT TO: command denial of service 8423;FireWall-1 SecuRemote/SecuClient authentication allows remote users to bypass "timeouts";;;; 8422;XTux server random character denial of service 8421;Xerver "../" directory traversal;;;; 8420;Linux kernel iBCS lcall can be used to terminate arbitrary processes 8419;Xerver multiple "C:/" requests denial of service;;;; 8418;Excite for Web Servers password is weakly encrypted 8417;Excite for Web Servers password replay attack 8416;KAME forged packet forwarding 8415;Tunnel interface exists on the router 8414;TFTP server is enabled on the router 8413;Type 5 (enable secret) password protection scheme is disabled 8412;Passwords are not encrypted in the configs 8411;NTP servers from which the router obtains time are set 8410;NTP server is enabled on the router 8409;Logging is disabled for the router 8408;IP-source routing is enabled for the router 8407;Directed broadcasts are enabled on the router 8406;HTTP configuration access is enabled for the router 8405;Community strings are enabled on the router 8404;Cisco Discovery Protocol is enabled on the router 8403;Buffered logging is turned off for router 8402;Microsoft Windows 2000 allows an attacker to bypass password policy 8401;Remote loading of configs is enabled on the router 8400;Apache HTTP Server mod_frontpage buffer overflows 8399;Kaffe OpenVM NoClassDefFoundError format string 8398;AOL Instant Messenger long hyperlink buffer overflow 8397;Linksys EtherFast BEFVP41 Cable/DSL VPN Router weak key encryption 8395;Cobalt RaQ XTR MultiFileUpload.php script authentication bypass 8394;CDE Subprocess Control Server daemon (dtspcd) is running 8393;mIRC DCC "100 testing" command could reveal the nickname and the number of IRC servers the victim is connected to;;;; 8392;Symantec Norton AntiVirus 2002 incoming email scan can be bypassed by changing the file name in the Content-Type header 8391;Symantec Norton AntiVirus 2002 .nch and .dbx file types can be used to bypass protection 8390;Symantec Norton AntiVirus 2002 incoming email scan can be bypassed by embedding malicious code in non-RFC compliant MIME messages 8389;Symantec Norton AntiVirus 2002 incoming email scan can be bypassed using a NULL character 8388;Microsoft Windows NT Server with IIS 4.0 could allow users to bypass "User cannot change password" security policy;;;; 8387;VirusScan does not properly update when using FTP 8386;PureTLS could allow injection attacks 8385;Microsoft IIS specially-crafted request reveals IP address 8384;Microsoft Windows Shell buffer overflow can occur when an application has been improperly removed 8383;OpenSSH off-by-one error in channel code 8382;Microsoft IIS authentication error messages reveal configuration information 8381;efingerd .efingerd file execution 8380;efingerd reverse-lookup buffer overflow 8379;SH39 MailServer port 25 denial of service 8378;Finger service lists unused accounts 8377;Newsdesk.cgi metacharacters allows arbitrary command execution 8376;SOCKS5 long connection buffer overflow 8375;Sun Solaris useradd -e argument could allow an attacker to login with expired accounts 8374;WebCart directories and files are readable by default 8373;tcpdump ip_print denial of service 8372;Firewall or router forwards external packets claiming to be from internal networks 8371;dbadmin CGI for Linux buffer overflow 8370;ARCserve backup client and Inoculan AV client for Microsoft Exchange stores plain text account information in exchverify.log 8369;ZIP drive for Iomega ZIP-100 disks could allow an attacker to bypass password protection 8368;Corel WordPerfect creates a /tmp directory during installation with world-writable permissions 8367;MTR MTR_OPTIONS environment variable buffer overflow 8366;CVS improperly initialized global variable can cause a denial of service 8365;Linux autofs buffer overflow causes denial of service and possible root access 8364;Linux kernel 2.0.3x ports denial of service 8363;ColdFusion HTTP client can be used to bypass security checks 8362;Microsoft FrontPage form_results.txt is world readable 8361;Web+ webpsvc.exe buffer overflow 8360;Unreal IRCd format string in "cio_main.c" file;;;; 8359;Microsoft SQL Server multiple extended stored procedure buffer overflows 8358;Endymion Sak<61> Mail param_name "dot dot" null byte directory traversal;;;; 8357;Endymion MailMan ALTERNATE_TEMPLATES "dot dot" null byte directory traversal;;;; 8356;Microsoft Outlook X-UIDL: header denial of service 8355;Oracle Web Listener could allow a remote attacker to bypass restrictions using hexadecimal URL encoded characters 8354;RADIUS incorrect Vendor-Length in a Vendor-Specific attribute can cause a denial of service 8353;ReBB IMG tag cross-site scripting 8352;Netscape Enterprise Server allows remote attacker to view source code of JHTML files 8351;Sun Java Runtime Environment and Microsoft Virtual Machine (VM) Java Applet could be used to redirect browser traffic when using a proxy 8350;Sun Solaris rmmount utility allows a local attacker to gain root privileges 8349;WS_FTP Pro uses weak password encryption 8348;Multiple Web browsers for Mac OS and Mac OS X could allow automatic file downloads 8347;Ntop traceEvent() function format string 8346;AeroMail Subject header cross-site scripting 8345;AeroMail attachments could allow an attacker to obtain sensitive files 8344;Phorum /admin/stats.php exposes active users information 8343;FLEXlm lmdown command can remotely shut down any FlexLM server 8342;Lynx LYNX*:// internal protocols can be spoofed 8341;Microsoft Internet Explorer 4.0 long OBJECT CLASSID denial of service 8340;Netscape Messaging Server RCPT TO denial of service 8339;ProSoft NetWare on Mac OS could allow an attacker to access another user`s NDS session 8338;SPHEREserver client connections denial of service 8337;ePerl ISINDEX queries allow code execution 8336;RealNetworks RealPlayer Port 1275 directory traversal 8335;HP JetAdmin jetadmin.log file has world-writable permissions 8334;Zope object created with proxy roles allows an attacker to gain elevated privileges 8333;Sun NetBeans Developer and Forte Community Edition unauthorized HTTP access 8332;ProFTPD mod_sqlpw stores passwords in the wtmp log file 8331;Sun Solaris power management feature does not start xlock until after sys-suspend has completed 8330;CFS (Cryptographic File System) has multiple buffer overflows 8329;HP Procurve port scan Telnet denial of service 8328;SSH with Kerberos5 and TGT passing enabled buffer overflow 8327;Hotline Connect client stores password in plain text 8326;Apache HTTP Server multiple MIME headers (sioux) denial of service 8325;FreeBSD multiple access on NFS directory denial of service 8324;Tiny Personal Firewall popup alert allows attacker to gain access 8323;Cobalt RaQ service.cgi long parameter denial of service 8322;Cobalt RaQ "dot dot" directory traversal;;;; 8321;Cobalt RaQ alert.cgi and service.cgi cross-site scripting 8320;RealNetworks RealPlayer for Windows invalid .mp3 file denial of service 8319;mknod follows symbolic links 8318;ARCAD ships with insecure permissions 8317;XLink Omni-NFS/X nfsd NFS server denial of service 8316;Xsession bypasses .xsession file when starting kde, gnome, or anotherlevel from kdm 8315;PAM allows users to access host using rlogin even when disabled in /etc/nologin 8314;Xtell log symlink 8313;Xtell TTY directory traversal 8312;Xtell long string buffer overflows 8311;Novell GroupWise incorrect script variable argument path disclosure 8310;DCP-Portal incorrect language selection path disclosure 8309;Snitz Forums 2000 IMG tag cross-site scripting 8308;Apache "mod_ssl" authentication module buffer overflow;;;; 8307;Microsoft Windows 2000, Windows XP, and Exchange 2000 SMTP data transfer command denial of service 8306;Digital OpenVMS running ACMS insecure process privileges 8305;Symantec Ghost stores account information in plaintext 8304;Microsoft Windows 2000 and Exchange 5.5 SMTP service unauthorized mail privileges 8303;The Bat! MS-DOS device name denial of service 8302;Linux kernel with DCC allows remote attacker to access arbitrary ports 8301;Mini SQL (mSQL) w3-auth module buffer overflow 8300;BPM Studio Pro Web management interface "dot dot" directory traversal;;;; 8299;BPM Studio Pro Web management interface DOS device request denial of service 8298;Worldgroup Web server long GET request buffer overflow 8297;Worldgroup FTP server long LIST buffer overflow 8296;Cisco IOS using Cisco Express Forwarding could allow an attacker to obtain sensitive information 8295;BadBlue triple "dot" directory traversal;;;; 8294;BadBlue URL link cross-site scripting 8293;Nokia firewall appliances using Check Point VPN-1/FireWall-1 allows retransmission of packets 8292;mIRC running with a DDE server could allow an attacker to gain elevated privileges 8291;TERM tty command line buffer overflow 8290;Yahoo! Instant Messenger service user login 8289;Yahoo! Instant Messenger service file transfer request 8288;Yahoo! Instant Messenger service text message 8287;Thatware PHP cross-site scripting 8286;JustAddCommerce "rtm.log" stores customer account information in plaintext;;;; 8285;iPlanet Web Server "Host: header" buffer overflow could reveal sensitive information;;;; 8284;Ecartis mystring.c buffer overflow 8283;KMail message body denial of service 8282;Symantec Norton AntiVirus LiveUpdate stores account information in plaintext 8281;PHP multiple HTTP POST file upload overflows 8280;Matrix screen saver for Windows 95 bypass password protection 8279;download.cgi f parameter "dot dot" directory traversal;;;; 8278;OpenBB [IMG] tag cross-site scripting 8277;Greymatter "gmrightclick" allows remote attacker to obtain usernames and passwords;;;; 8276;HTML form allows remote attacker to access services 8275;Apache HTTP Server with Multiviews enabled could disclose directory contents 8274;Netscape Communicator CGI input filtering cross-site scripting 8273;FastTrack P2P message service denial of service 8272;FastTrack P2P message service allows remote attacker to spoof identity 8271;Nosque MsgCore plaintext passwords 8270;Zero One Tech (ZOT) default public SNMP community string 8269;IBM AIX login could allow an attacker to gain unauthorized access to the system 8268;Red Hat Linux APMd apmscript symlink attack 8267;Yahoo! Messenger could allow an attacker to spoof usernames 8266;Gator ActiveX control allows an attacker to execute arbitrary code 8265;Yahoo! Messenger IMvironment buffer overflow 8264;Yahoo! Messenger message field buffer overflow 8263;PFORUM username cross-site scripting 8262;XMB PHP message board cross-site scripting 8261;Squid Web Proxy Cache HTCP interface is always enabled 8260;Squid Web Proxy Cache SNMP interface denial of service 8258;Squid Web Proxy Cache ftpBuildTitleUrl() function buffer overflow 8257;Citrix NFuse "NFUSE_USER" and "NFUSE_PASSWORD" parameters reveals network information;; 8256;Avenger`s News System (ANS) plugin allows remote attacker to execute commands 8255;NetWin WebNEWS CGI has default user accounts 8254;Microsoft Commerce Server 2000 AuthFilter ISAPI filter buffer overflow 8253;Symantec Enterprise Firewall (SEF) SNMP Notify daemon does not log entries greater than 1024 bytes 8252;Microsoft Internet Explorer VBScript can be used to view local files 8251;Symantec Enterprise Firewall (SEF) SMTP proxy reveals firewall configuration information 8250;ScriptEase: Mini WebServer malformed GET requests denial of service 8249;Essentia Web Server long request denial of service 8248;Essentia Web Server "dot dot" directory traversal;;;; 8247;Lil" HTTP Server protected file access;;;;; 8246;Sun Solaris mailx(1) -F buffer overflow 8245;AdMentor ASP script could allow an attacker to gain administrator access 8244;Novell GroupWise Post Office using LDAP authentication can be accessed with a blank password 8243;Microsoft SQL Server OLE DB provider name "ad hoc" connection buffer overflow;;;; 8242;Microsoft Visual C++.Net and Visual C++ insecure buffer overflow protection 8241;Cigital ITS4 code scanner fails to detect some cases of source code 8240;GNUJSP used with JServ could disclose sensitive information 8239;Check Point FireWall-1 CONNECT allows attacker to bypass firewall restrictions 8238;ExploreZip worm destroys files on infected and connected systems 8237;SNMP version 2 detected 8236;ScriptEase: Mini WebServer long HTTP request denial of service 8235;W97M.Marker.a macro virus steals user information 8234;HTTP "Connection" field buffer overflow;;;; 8233;Dinos Webserver log tag buffer overflow 8232;MSN Messenger "instant messaging" service login;;;; 8231;Microsoft Windows NT SNMP OID decoding memory leak 8230;MSN Messenger "instant messaging" service message;;;; 8229;ICQ 99a built-in Web server could allow an attacker to determine the existence of files on the system 8228;Alcatel OmniPCX 4400 allows remote attacker to check if it is running using nmap 8227;Alcatel OmniPCX 4400 "tel" and "other" groups have world-writable permissions;; 8226;Alcatel OmniPCX 4400 insecure shutdown permissions 8225;Alcatel OmniPCX 4400 FTP allows remote attacker to gain root access 8224;Alcatel OmniPCX 4400 default user accounts 8223;Tarantella Enterprise /tmp/spinning symlink 8222;GNU Ncurses large window buffer overflow 8221;Slashcode Web sites allow cross-site scripting 8220;NetWin WebNEWS CGI "group" parameter buffer overflow;;;; 8218;Microsoft Internet Explorer Content-Type header cross-site scripting 8217;FTP STOR command buffer overflow 8216;PHP-Nuke sql_layer.php sql_debug information disclosure 8215;Phusion Web Server long GET buffer overflow 8214;Astaro Security Linux multiple design issues 8213;Phusion Web Server long URL denial of service 8212;Phusion Web server "dot dot dot" directory traversal;;;; 8211;BlackICE URG Flag denial of service attack is not logged 8210;Adobe PhotoDeluxe "Connectables" option could allow a remote attacker to execute Java code;;;; 8209;Microsoft Windows XP CIFS port denial of service 8208;Lasso Web Data Engine long request denial of service 8207;Microsoft Windows XP UDP port denial of service 8206;NETGEAR SOHO router UDP port scan denial of service 8205;SNMP version 1 detected 8204;HNS ".cgi" cross-site scripting;;;; 8203;PFORUM allows SQL injection attack using "Magic Quotes";;;; 8202;Add2it Mailman Free open() function call directory traversal 8201;BioLogon 3 GINA allows local attacker to bypass authentication 8200;ettercap memcpy() function buffer overflow 8199;Microsoft Windows 2000 Terminal Services unlocked client 8198;Microsoft Outlook Express <CR> in subject allows a remote attacker to bypass mail filters;;;; 8197;DCP-Portal user_update.php cross-site scripting 8196;DCP-Portal add_user.php path disclosure 8195;HP-UX setrlimit() kernel panic 8194;Exim configuration file -c command-line argument buffer overflow 8193;SIPS theme allows remote attacker to gain administrative access 8192;CUPS ippRead() attribute name buffer overflow 8191;Microsoft IIS 5.1 specially-crafted .cnf file request could reveal file contents 8190;Astaro Security Linux insecure file permissions 8189;Falcon Web Server could allow an attacker to access protected virtual directories 8188;Caldera UnixWare /var/adm/isl/ifile is created with world-readable permissions 8187;CGINews allows remote attacker to view arbitrary files 8186;Linux dlogin buffer overflow 8185;NetWin CWMail large "item=" parameter buffer overflow;;;; 8184;Prospero message board HTML message cross-site scripting 8183;PowerFTP ftpserver.ini file stores information in plaintext 8182;PowerFTP PWD command full path disclosure 8181;Sitenews allows remote attacker to create user accounts using GetPassword function 8180;Actinic Catalog HTML tags cross-site scripting 8179;AS/400 "system request" enabled allows remote attacker to obtain list of valid users;;;; 8178;GNAT temporary files vulnerable to symlink attack 8177;Multiple vendor SNMP trap handling issues discovered using the PROTOS SNMPv1 Test suite 8176;Multiple vendor SNMP request handling issues discovered using the PROTOS c06-SNMPv1 test suite 8175;Sybex E-Trainer "dot dot" directory traversal;;;; 8174;Microsoft IIS 5.1 .cnf file request could reveal sensitive information 8173;Sawmill creates AdminPassword file with insecure default permissions 8172;MiniPortal FTP login buffer overflow 8171;MiniPortal FTP directory traversal 8170;MiniPortal stores sensitive information in plaintext 8169;SNMP message with long OID detected 8168;SNMP format string in community string 8167;SNMP long community string detected 8166;SNMP packet with too many variables 8165;SNMP truncated string detected 8164;SNMP extremely long community string 8163;SNMP long string detected 8162;EZboard 2000 BBS "Content-Type" buffer overflow;;;; 8161;MakeBid Auction description field allows cross-site scripting 8160;IBM Lotus Domino NoBanner information disclosure 8159;ICQ large .jpg buffer overflow 8158;SNMP format string detected 8157;SNMP SMI counter64 found 8156;SNMP bad OID type 8155;SNMP bad OID 8154;SNMP bad variable type 8153;SNMP bad header 8152;SNMP bad error index 8151;SNMP bad error status 8150;SNMP bad request ID 8149;SNMP bad bulk request max repeats 8148;SNMP bad bulk request non-repeaters 8147;SNMP bad bulk request ID 8146;SNMP bad trap timestamp 8145;SNMP bad specific trap 8144;SNMP bad generic trap 8143;SNMP bad trap agent address 8142;SNMP bad trap OID 8141;SNMP PDU decode error 8140;SNMP illegal octal value detected 8139;SNMP illegal string length detected 8138;SNMP non-zero length NULL type 8137;SNMP illegal subid detected 8136;SNMP OID underflow detected 8135;SNMP long field length detected 8134;SNMP zero length field detected 8133;SNMP header underflow detected 8132;SNMP extension octet 8131;SNMP string underflow detected 8130;SNMP UInt overflow detected 8129;SNMP UInt underflow detected 8128;SNMP Int overflow detected 8127;SNMP Int underflow detected 8126;Apple QuickTime "Content-Type" header buffer overflow;;;; 8125;NetDSL-800 allows a remote attacker to bypass authentication using Telnet 8124;HP AdvanceStack 10Base-T Switching Hub could allow an attacker to bypass authentication 8123;NetDSL-1000 Telnet denial of service 8122;PHP URL requests with "slash" (/) reveal path information;;;; 8121;PHP request with "/123" appended reveals path information;;;; 8120;Microsoft Internet Explorer could allow an attacker to execute script despite disabled scripting 8119;Apache and PHP OPTIONS request reveals "php.exe" path;;;; 8118;Microsoft Internet Explorer could be used to open a program on a remote system 8117;Microsoft Internet Explorer could misrepresent file names in the file download dialog box 8116;Microsoft Internet Explorer HTML "EMBED" directive (mshtml.dll) buffer overflow;;;; 8115;PROTOS c06-SNMPv1 test suite can be used to attack systems running SNMP 8114;DeleGate POP proxy buffer overflow 8113;Caldera UnixWare message catalog format string 8112;FreeBSD fstatfs() race condition denial of service 8111;wmtv local buffer overflows 8110;wmtv insecure configuration file symlink 8109;Hanterm long command-line argument buffer overflow 8108;AtheOS "dot dot" sequences could be used to break out of the base directory;;;; 8107;LICQ "%d" static buffer overflow;;;; 8106;Cisco Secure ACS insecure NDS user authentication 8105;PHP MySQL client library allows an attacker to bypass safe_mode restrictions 8104;fwmon large packet buffer overflow 8103;TEXIS CGI could reveal sensitive information 8102;NetScreen IP Spoof Protection remote denial of service 8101;Netjuke section variable allows a remote attacker to execute commands 8100;Oracle9i Application Server OracleJSP could allow a remote attacker to view sensitive information 8099;Oracle9i Application Server PL/SQL pls module denial of service 8098;Oracle9i Application Server PL/SQL module "adddad" form buffer overflow;;;; 8097;Oracle9i Application Server PL/SQL module long cache directory name buffer overflow 8096;Oracle9i Application Server PL/SQL module HTTP client Authorization header buffer overflow 8095;Oracle9i Application Server long PL/SQL module request buffer overflow 8094;Microsoft Windows 2000 and Interix 2.2 Telnet protocol option buffer overflow 8093;PHPWebThings allows remote attacker to call core/main.php script directly 8092;Microsoft Exchange 2000 System Attendant sets incorrect registry permissions 8091;HTTP request contains "dot dot dot" in the URL;;;; 8090;HTTP known user login name 8089;Oracle PL/SQL external procedure could allow execution of any library function 8087;Microsoft Office v. X for Mac OS X PID Checker denial of service 8086;Castelle FaxPress could expose plaintext username and password 8085;ICQ for Mac OS X long request denial of service 8084;MSN Messenger could reveal sensitive user information 8083;mIRC long nickname buffer overflow 8082;NETGEAR Gateway Router Web interface cross-site scripting 8081;HTTP GET request contains "dot dot dot";;;; 8080;Microsoft Site Server sample sites allow SQL injection 8079;eShare Expressions "dot dot" directory traversal;;;; 8078;Yahoo! instant messaging client is present on the system 8077;Microsoft Windows Messenger and/or MSN Messenger is present on the system 8076;mIRC Internet relay chat client is present on the system 8075;AOL Instant Messaging client is present on the system 8074;ICQ Instant Messaging client is present on the system 8073;Microsoft Site Server LDAP_Anonymous user account generates weak passwords 8072;IBM Lotus Domino specially-crafted URL could be used to bypass .nsf password protection 8071;Microsoft Site Server ASP files reveals sensitive information 8070;Mrtg/RRD 14all.cgi could reveal the path to the Web root directory 8069;Microsoft Site Server POST command directory traversal 8068;IRC Direct Client Connection (DCC) file transfer request 8067;AOL/ICQ2000 "instant messaging" client password change request;;;; 8066;FAQ-O-Matic fom.cgi cmd= cross-site scripting 8065;Novell NetWare NDS users could gain unauthorized access to NT domain systems 8064;kicq Telnet connection denial of service 8062;MRTG CGI "cfg=" argument "dot dot" directory traversal;; 8061;tac_plus creates insecure accounting files 8060;Papa macro virus infects systems using email and Excel documents 8059;FTP mget "dot dot" directory traversal;;;; 8058;BlackICE Defender ping flood denial of service 8057;NetScreen ScreenOS port scan denial of service 8056;Microsoft IIS is running on the system 8055;iPlanet is running on the system 8054;Apache is running on the system 8053;Microsoft Site Server "cphost.dll" upload ASP files denial of service;;;; 8052;Cisco PIX "established" command could allow an attacker to bypass the firewall;;;; 8051;Microsoft Site Server stores LDAP member passwords in plain text 8050;Microsoft Site Server default ASP pages allow cross-site scripting 8049;Melissa macro virus infects systems using email and Word documents 8048;Microsoft Site Server LDAP_Anonymous default account and password 8047;AutoFTP.pl script uses shared directory with insecure permissions 8046;MSDTC arbitrary data to default port denial of service 8045;AutoFTP.pl script stores usernames and passwords in plaintext 8044;DCForum CGI could allow a remote attacker to recover user passwords 8043;Microsoft Windows NT, 2000, and XP using NTFS could allow files to be hidden 8042;Sun Java Runtime Environment Java Virtual Machine denial of service 8041;Xerox DocuColor 4LP denial of service 8040;HP Compaq Tru64 NMAP port scan denial of service 8039;vBulletin Bulletin Board System HTML tag cross-site scripting 8038;IBM Lotus Domino server could allow an attacker to determine valid user account names 8037;Microsoft Windows 2000 empty TCP packet denial of service 8036;ILOVEYOU or Love Letter worm uses Microsoft Outlook and mIRC to propagate and attack systems 8035;CNET CatchUp utility allows remote attacker to gain privileges 8034;CDE dtprintinfo buffer overflow 8033;PrettyPark worm uses ICQ and email to propagate and attack systems 8032;AHG HTMLsearch search.cgi allows remote attacker to execute commands 8031;IBM AIX nslookup hostname buffer overflow 8030;XOOPS pmlite.php cross-site scripting 8029;Mandrake Linux default Apache configuration could allow an attacker to browse files and directories 8028;XOOPS userinfo.php allows remote attacker to obtain sensitive information 8027;Mandrake Linux default Apache configuration has remote management interface enabled 8026;Mandrake Linux Apache sample programs could disclose sensitive information about the server 8025;XOOPS Private Message System cross-site scripting 8024;SAS sastcpd spawner authprog environment variable could allow execution of arbitrary code 8023;Microsoft Windows NT and Windows 2000 SIDs could allow an attacker to gain elevated privileges in another domain 8022;UBBThreads/WWWThreads arbitrary files can be uploaded 8021;EServ FTP bounce attack 8020;EServ passive mode denial of service 8019;PhpSmsSend remote command execution 8018;SAS sastcpd spawner program format string 8017;SAS sastcpd spawner program buffer overflow 8016;SGI O2 workstations running IRIX could reveal sensitive information through the VCP 8015;Intel PRO/Wireless 2011B LAN USB Device driver stores WEP key in plaintext 8014;ICMP Echo Reply without Echo 8013;FormMail allows remote attacker to spam using SMTP header 8012;FormMail HTTP_REFERER header allows remote attacker to spoof emails 8011;Agora.cgi script debug mode could reveal path to cgi-bin directory 8010;Alteon ACEdirector reveals real IP address with HTTP connection half-closed 8009;Sony VAIO allows remote attackers to gain privileges using specially-crafted HTML message 8008;PGPfire uses unique ICMP response fingerprints 8007;SAPgui invalid connection denial of service 8006;Hosting Controller invalid username reponse brute force attack 8005;User-mode Linux kernel could allow an attacker to write to kernel memory 8004;tftp long file name buffer overflow 8003;BRU /tmp file symlink attack 8002;K-AShare xkas /var/adm/appletalk/icons directory symlink 8001;WikkiTikkiTavi allows remote attacker to include template and execute scripts 8000;Microsoft Windows XP ".manifest" XML code denial of service;;;; 7999;Ganglia graph.php remote shell command execution 7998;Linux ICMP allows a remote attacker to read random memory on the system 7997;IDENT invalid response detected 7996;Tarantella Enterprise gunzip /tmp file race condition could allow command execution with elevated privileges 7995;W3Perl allows remote attacker to gain privileges using specially-crafted HTTP headers 7994;Unknown proxy rpc call using portmapper 7993;Linux rsync NULL bytes could allow an attacker to execute arbitrary code as root 7992;BindView NETinventory could expose password in plaintext during audit 7991;GNU Chess remote command buffer overflow 7990;SquirrelMail spellchecker plug-in command execution 7989;SquirrelMail HTML email could allow an attacker to execute script 7988;phpPgAdmin stores username and password in plain text 7987;COWS insecure permissions could allow an attacker to obtain sensitive information 7986;COWS diagnose.cgi and compatible.cgi cross-site scripting 7985;psyBNC allows a remote attacker to view encrypted chat messages 7984;Citrix NFuse applist.asp reveals list of published programs 7983;ripMIME long file name buffer overflow 7982;PaintBBS has insecure default permissions 7981;CwpAPI GetRelativePath() function allows an attacker to view files 7980;Linux jmcce /tmp log file symlink attack 7979;DDD HOME environment variable buffer overflow 7978;OpenLDAP slapd could allow an attacker to delete attributes from an object 7977;Caldera UnixWare and OpenUnix Webtop cgi scripts command execution 7976;chuid could allow a remote attacker to change a file`s ownership 7975;Wuff MovieDB uses plaintext passwords 7974;AXSpawn-pam login buffer overflow 7973;Mozilla and Netscape Web browsers could allow an attacker to steal cookie-based authentication information 7972;MaraDNS malformed DNS packet denial of service 7971;Mike`s Vote CGI vote.cgi directory traversal 7970;Quiz Me! quiz parameter "dot dot" directory traversal;;;; 7969;Microsoft Internet Explorer for Mac OS could allow execution of files 7968;NewsReactor stores passwords in plain text using weak encryption 7967;My Classifieds allows a remote attacker to gain elevated privileges 7966;My Calendar directory traversal 7965;mailidx search page fails to properly filter user-supplied input 7964;BlackJumboDog HTTP proxy buffer overflow 7963;beep2 could allow a local attacker to read arbitrary files 7962;Animecha email attachment long file name buffer overflow 7961;FreeWnn JS_MKDIR remote command execution 7960;Cyberstop Easy Webserver long URL request denial of service 7959;Cyberstop Easy Webserver MS-DOS device name request denial of service 7958;SHOUTcast Server admin.cgi backslash denial of service 7957;DNRD DNS request and reply denial of service 7956;Kerberos 5 (k5su) utility allows an attacker to gain elevated privileges 7955;BadBlue uploaded PHP and CGI scripts could be used to execute administrative commands 7954;BadBlue uploaded Microsoft Office document macro execution 7953;NTFS file-wiping utilities do not properly clean data in Alternate Data Streams 7951;Shell metacharacters in NNTP fields 7950;HTTP request contains "%00";;;; 7949;BadBlue uploaded files containing embedded HTML tags could be used to execute commands 7947;BadBlue Microsoft Office file viewing script non-existent file request denial of service 7946;BadBlue Microsoft Office file viewing script "dot dot" directory traversal;;;; 7945;BSD exec() race condition 7944;SmoothWall directory uses weak permissions 7943;SpoonFTP FTP bounce attack 7942;SmoothWall uses weak password hash 7941;Microsoft Internet Explorer CODEBASE value allows remote program execution 7940;Qualcomm Eudora WorldMail possible buffer overflows using the PROTOS LDAPv3 test suite 7939;Maelstrom /tmp/f symlink attack 7938;Microsoft Internet Explorer HTML form denial of service 7937;Palm Desktop for Mac OS creates backup folders with insecure permissions 7936;Lucent VitalNet could allow an attacker to gain unauthorized access 7935;Netopia Timbuktu Pro multiple connection denial of service 7934;CDRDAO home directory symlink attack 7933;Sniffit normmail -L buffer overflow 7932;GNU enscript temporary file symlink 7931;hellbent Web server hellbent.prefs file could allow an attacker to obtain sensitive information 7930;hellbent Web server relative Web root path disclosure 7929;IBM AIX portmir echo_error buffer overflow 7928;Crystal Reports could expose the username and password in plaintext 7927;Kerberos 5 -r and -l time-interval parameter denial of service 7926;POP3 server name 7925;RhinoSoft Serv-U FTP Server transmits passwords in plaintext during authentication 7924;hplx-sendmail could allow an attacker to gain root privileges 7923;Conectiva Linux MySQL /var/log/mysql file has insecure permissions 7922;Microsoft Windows XP Pro Upgrade installation causes security patches for Internet Explorer to be rolled back 7921;efax -d command line option could allow an attacker to read arbitrary files 7920;efax -x command line buffer overflow 7919;Microsoft IIS 4.0 and Norton Internet Security 2001 default permissions could allow an attacker to modify log files 7918;Avirt SOHO, Gateway, and Gateway Suite Telnet proxy buffer overflow 7917;AOL/ICQ2000 "instant messaging" network file transfer attempt;;;; 7916;Avirt SOHO, Gateway, and Gateway Suite HTTP proxy buffer overflow 7915;Avirt Gateway Suite Telnet proxy could allow unauthorized access 7914;PHP-Nuke index.php allows remote attackers to execute arbitrary commands from an included file 7913;HTTP GET contains repeated characters 7912;Cisco MGC (Media Gateway Controller) Solaris 2.6 exposure 7911;Chinput long environment variable buffer overflow 7910;ActivePython ActiveX control could allow a remote attacker to read arbitrary files 7909;Linux /usr/bin/at command invalid execution time heap corruption 7908;PHP creates insecure temporary session ID files 7907;SGI IRIX nsd cache size denial of service 7906;Microsoft Internet Explorer clipboardData object allows a remote attacker to view clipboard information 7905;ClanLib long environment variable buffer overflow 7904;VTun ECB mode uses weak encryption 7903;NETGEAR Cable/DSL router WAN port scan denial of service 7902;Siemens wireless invalid SMS denial of service 7901;Echo packets with source port of 69 7900;Microsoft Outlook PGP plug-in saves a decrypted copy of encrypted emails 7899;Mandrake Linux BIND implementation uses insecure permissions 7898;Legato nsrd daemon creates log file in plaintext 7897;Legato nsrd daemon creates "logs" directory with insecure permissions;;;; 7896;Eterm $HOME environment variable buffer overflow 7895;BlackMoon FTP Server static buffer overflow 7894;Sambar Server cgitest.exe example script denial of service 7893;Alcatel SpeedTouch Home ADSL modems nmap OS detection scan denial of service 7892;Microsoft Windows 95 Backup long file extension buffer overflow 7891;Sudo fails to clean environment variable prior to invoking a MTA allowing an attacker to gain root privileges 7889;pcAnywhere TCP port probe detected 7888;pcAnywhere ping detected 7887;pcAnywhere failed login 7886;pcAnywhere successful login 7885;BioNet backdoor for Windows 7884;Netscape Communicator long URL argument buffer overflow 7883;CIPE packet handling denial of service 7882;gzip long file name buffer overflow 7881;Linux groff preprocessor buffer overflow 7880;Pi3Web HTTP Server long CGI parameter buffer overflow 7879;Web Server 4D/eCommerce long URL denial of service 7878;Web Server 4D/eCommerce "dot dot" directory traversal;;;; 7877;ICQ ActiveList UDP denial of service 7876;Linux Namazu buffer overflow 7875;Linux Namazu cross-site scripting 7874;Snort ICMP header size denial of service 7873;EmailClub POP3 server "From:" header buffer overflow;;;; 7872;HTTP requests with multiple fields containing binary data 7871;tinc IV is a weak salt 7870;Multiple VPN daemons vulnerable to replay attack 7869;Geeklog could allow an attacker to modify UID of authentication cookie to gain unauthorized access 7868;Multiple VPN daemons allow remote attackers to modify packets 7867;IBM AIX nslookup lex routine buffer overflow 7866;Repeated identical URL requests 7865;Palm OS nmap scan denial of service 7864;Caldera UnixWare CDE dtlogin error log directory /var/dt/ symlink 7863;Slashcode allows any logged in user to access arbitrary accounts 7862;Quake Server UDP connection request denial of service 7861;Advanced Poll PHP could allow a remote attacker to gain administrative access 7860;HP-UX remote network commands (r-cmnds) could allow an attacker to gain elevated privileges 7859;pwck long command line argument buffer overflow 7858;Linux kernel allows an attacker to forge IP packets on tty devices 7857;grpck long command line argument buffer overflow 7856;X-Chat CTCP ping request allows users to execute IRC commands 7855;MiraMail stores authentication information in plaintext in .ini file 7854;rlogin long username buffer overflow 7853;Dinos Webserver "dot dot" directory traversal;;;; 7852;FreeBSD pkg_add creates insecure directory 7849;EServ could allow an attacker to access password protected files 7848;ModLogAn splitby command symlink attack 7847;Procmail Email Sanitizer MIME attachments allows attacker to bypass filter 7846;IRIX snmpd buffer overflow 7845;Netscape Enterprise Server and iPlanet Web Server ?wp-force-auth command brute force attack 7844;HP-UX mmap() system call denial of service 7843;Multiple Web browsers support SSL without validating certificates 7842;Netscape Enterprise Server and iPlanet Web Server ?wp-html-rend command denial of service 7841;Allaire Forums! could allow an attacker to post messages as another user 7840;YaBB hexadecimal URL encoded cross-site scripting 7839;RealNetworks RealPlayer large file header buffer overflow 7838;Ultimate Bulletin Board allows hexadecimal URL encoded cross-site scripting 7837;PHP-Nuke phptonuke.php addon cross-site scripting 7836;Apache HTTP Server log directory denial of service 7835;CacheOS incecure Web interface could allow a remote attacker to view sensitive information 7834;FAQManager.cgi "dot dot" directory traversal;;;; 7833;FAQManager.cgi null byte appended to URL could allow attacker to read arbitrary files 7832;AFTPD tilde (~) command could crash the daemon causing a core dump 7831;Linux Intrusion Detection System (LIDS) capabilities allows a local attacker to gain privileges 7830;Cisco SN 5420 Storage Router fragmented packet denial of service 7829;Cisco SN 5420 Storage Router large HTTP header denial of service 7828;Cisco SN 5420 Storage Router allows a remote attacker to view configuration file 7827;Linksys EtherFast routers default SNMP community string information leak 7826;Microsoft Internet Explorer showModelessDialog() denial of service 7825;AOLserver could allow an attacker to access protected files 7824;Hosting Controller "dot dot" directory traversal allows an attacker to read, delete, and upload files;;;; 7823;Hosting Controller could allow an attacker to browse files and directories on the server 7822;Pine mail client with a URL handler could allow the execution of embedded commands 7821;SQLData Enterprise Server long string buffer overflow 7820;CentraOne log files store senstive information that could be used for unauthorized access 7818;ProFTPD ls "dot dot" command denial of service;;;; 7817;Plumtree Corporate Portal cross-site scripting using error.asp file 7816;ProFTPD file globbing denial of service 7815;Apache for Windows "php.exe" allows viewing of arbitrary files;;;; 7814;Bugzilla editusers.cgi could allow an attacker to change their groupset 7813;Bugzilla buglist.cgi could allow an attacker to manipulate the logic of SQL queries using the "boolean chart" query form;;;; 7812;Bugzilla LDAP authentication can be bypassed with blank password 7811;Bugzilla long_list.cgi could allow the modification of SQL queries 7810;Apache HTTP request could result in unexpected behavior 7809;Bugzilla userprefs.cgi could allow an attacker to change their groupset 7808;BEA WebLogic DOS device JSP request denial of service 7807;Bugzilla buglist.cgi could allow the modification of SQL queries 7806;Cisco uBR900 Series Cable Access routers based on DOCSIS 1.1 standards have insecure community strings 7805;Bugzilla process_bug.cgi user comment spoofing 7804;Bugzilla post_bug.cgi could allow an attacker to spoof bug reports 7803;Bugzilla doeditvotes.cgi login error could reveal sensitive information 7802;Bugzilla show_bug.cgi reveals all existing bugs 7801;test-cgi.tcl script access 7800;Microsoft Internet Explorer Windows Media Player ActiveX could allow an attacker to determine the existence of files or directories 7799;Cherokee allows a remote attacker to traverse directories using "dot dot" attack;;;; 7798;Cherokee allows remote attacker to execute shell commands 7797;Cherokee contains insecure privileges 7796;TIN insecure directory permissions could allow an attacker to obtain passwords 7795;Microsoft FrontPage Server Extensions (FPSE) "htimage.exe" and "imagemap.exe" allows attacker to verify if a file is present on the system;; 7794;Apple Mac OS idle session screenlock bypass 7793;BrowseFTP client long server response buffer overflow 7792;IMAP4 very long mbox detected 7791;IMAP4 very long parm detected 7790;BOOZT! Web admin long name buffer overflow 7788;Microsoft FrontPage Server Extensions (FPSE) "htimage.exe" and "imagemap.exe" reveals root directory path;; 7787;IMAP4 Server very long password detected 7786;Savant Web server long file parameter value buffer overflow 7785;Palm HotSync Manager buffer overflow 7784;Microsoft Internet Explorer JavaScript OnError allows a remote attacker to determine a file`s existence 7783;guestbook.pl SSI remote command execution 7782;FormHandler.cgi reply_message_attach parameter could be used to read arbitrary files 7781;Lynx LYUtils.c URL logging format string 7780;Geeklog could allow an unprivileged user to gain administrator privileges 7779;Anti-Web HTTPD (awhttpd) tpbuf (/) buffer overflow 7778;Anti-Web HTTPD (awhttpd) denial of service if F: is removed from the Anti-Web script 7777;Anti-Web HTTPD (awhttpd) invalid file retrieval denial of service 7776;Net-SNMP snmpnetstat client heap overflow 7775;BSCW default installation could allow an attacker to register as a user 7774;BSCW remote shell metacharacter command execution 7773;ActivePerl could reveal path to the Web root 7772;OSCAR "instant message" detected;;;; 7771;BigIP bigconf.cgi could allow an attacker to view any file on the system 7770;Enterasys Networks SmartSwitch Router (SSR) ARP flood denial of service 7769;Linux loop device encryption 7768;Oracle9iAS Web Cache stores admin password in $ORACLE_HOME/webcache/webcache.xml 7767;IBM HomePagePrint IMG_SRC buffer overflow 7766;Oracle9iAS Web Cache allows an attacker to gain privileges using webcached daemon 7765;Oracle9iAS Web Cache null characters denial of service 7764;Cobalt cgiwrap could cause scripts to execute with incorrect permissions 7763;Compaq Integration Maintenance Utility installation using SmartStart modifies the legal notice 7762;AdCycle allows remote attacker to modify SQL query 7761;KVIrc "dot dot" directory traversal;;;; 7760;Sendmail multiple ETRN commands can cause a denial of service 7759;Mutt address handling buffer overflow 7758;Microsoft Internet Explorer GetObject directory traversal allows an attacker to read files 7757;AOL Instant Messenger multiple character fonts denial of service 7756;Sun SMC smcboot /tmp directory symbolic link can be used to overwrite arbitrary files 7755;DayDream BBS control code buffer overflow 7754;lastlines.cgi shell metacharacter command execution 7753;lastlines.cgi "dot dot" directory traversal;;;; 7752;Ipswitch IMail could allow administrator`s to make changes to any other domain on the server 7751;zml.cgi "dot dot" null byte directory traversal;;;; 7750;Apple Mac OS PPP authentication information in Internet Connect can be obtained 7749;PHP Rocket Add-in for FrontPage "dot dot" directory traversal;;;; 7748;Linux gpm format string 7747;Mozilla /tmp file symbolic link can be used to overwrite files 7746;Mini SQL large character array in a table can cause the database process to crash 7745;DeleGate proxy server cross-site scripting 7744;VIM text editor backup option source code disclosure 7743;AOL/ICQ2000 "instant messaging" game buffer overflow;;;; 7742;PFinger ".plan" format string;;;; 7741;Stunnel -n option in client mode contains format string 7740;ELSA LANCOM 1000 Office stores RAS password in plaintext 7739;ELSA LANCOM 1000 Office router remote configuration allows a remote attacker to gain elevated privileges 7738;Exim allows attacker to hide commands in localhost names using pipes 7737;Microsoft Internet Explorer "same origin policy" violation;;;; 7736;AdRotate Pro SQL allows a remote attacker to execute shell commands 7735;Plesk Server Administrator (PSA) reveals PHP source code 7734;Atmel firmware SNMP request with unknown community string or OID denial of service 7733;D-Link DWL-1000AP Wireless LAN Access Point stores admin password in plain text in the "public" MIB;;;; 7732;Microsoft Windows XP Remote Desktop sends username in plain text 7731;Microsoft Windows XP fast user switching could lockout users except administrator 7730;Brainf*ck mod_bf module buffer overflow 7729;HP-UX rlpdaemon allows an attacker to create log files 7728;Oracle9i Application Server ModPL/SQL double decoding directory traversal 7727;Oracle9i Application Server PL/SQL module long help page buffer overflow 7726;ScriptEase:Webserver Edition sample script Novell NetWare "dot dot" directory traversal;;;; 7725;Microsoft SQL Server C runtime format string attack 7724;Microsoft SQL Server text message query buffer overflow 7723;ZyXel Prestige DSL router fragmented packet denial of service 7722;Microsoft Windows XP, Me, 98, and 98SE UPnP spoofed UDP packet with SSDP announcement denial of service attack 7721;Microsoft Windows XP, Me, 98, and 98SE UPnP malformed NOTIFY directive buffer overflow 7720;WMCube/GDK object file buffer overflow 7719;UNIX Manual PHP script allows remote command execution 7718;util-linux (script) command hardlink can be used to overwrite files 7717;Aktivate Shopping System cross-site scripting 7716;IBM Tivoli SecureWay Policy Director WebSEAL proxy denial of service 7715;FtpXQ allows read/write permissions to the root directory by default 7714;XSane temp files symlink 7713;Microsoft Windows XP allows attacker to execute programs using hotkeys without authentication 7712;Microsoft Internet Explorer XMLHTTP redirect reveals contents of file 7711;Webmin "dot dot" directory traversal;;;; 7710;NNTP Subject 7709;Microsoft Windows multiple vendor Web browser high image count denial of service 7708;Agora.cgi script cross-site scripting 7707;Qpopper popauth symlink 7706;Mandrake Linux passwd program used with PAM authentication fails to use md5 encryption 7705;glibc glob functions buffer overflow 7704;ZyXel Prestige DSL router packet length denial of service 7703;Microsoft Internet Explorer could allow automatic file download and execution 7702;Microsoft Internet Explorer "frame domain verification" variant allows Web site operators to read files;;;; 7701;Novell GroupWise Servlet Manager uses default username and passwords 7700;klprfax_filter program in KDE utils package contains a symlink 7699;EFTP "dot dot dot" directory traversal;;;; 7698;IBM WebSphere allows an attacker to view plaintext root password in "sas.server.props" file using Java;;;; 7697;Citrix ICA Client allows a malicious Web site operator to download arbitrary files on the system to gain elevated privileges 7696;OpenBSD allows remote attackers to create files in root directory 7695;ATPhttpd long URL denial of service 7694;Winsock RSHD/NT daemon standard connection error data denial of service 7693;FreeBSD AIO library could allow an attacker to overwrite memory and gain elevated privileges 7692;CSVForm.pl could allow remote command execution 7691;Microsoft IIS HTTP GET request with false "Content-Length" field can cause a denial of service;;;; 7690;OpenBSD retval NULL denial of service 7689;Load Sharing Facility (LSF) mbatchd daemon remote buffer overflow 7688;Load Sharing Facility (LSF) without eauth authentication scheme has multiple buffer overflows 7687;Load Sharing Facility (LSF) lsadmin and badmin buffer overflow 7686;Load Sharing Facility (LSF) user configuration file symlink attack 7685;Load Sharing Facility (LSF) /tmp file symlink attack 7684;IBM Lotus Domino URL database request denial of service 7683;XFree86 xterm -title buffer overflow 7682;Pathways Homecare uses weak encryption on usernames and passwords 7681;Allaire JRun "::$DATA" could allow an attacker to view the source code of JSP files;;;; 7680;Allaire JRun could allow an attacker to obtain a duplicate session ID 7679;Allaire JRun appends the jsessionid to a URL if cookies are turned on 7678;Allaire JRun JWS "dot dot" directory traversal;;;; 7677;Allaire JRun could allow an attacker to access JSP files in the WEB-INF and META-INF directories 7676;Allaire JRun "%00" or "%2570" could allow an attacker to view the source code of JSP files;; 7675;IBM AIX sadc and timex symlink attack 7674;Kebi Webmail administrative directory is accessible 7673;XFree86 buffer overflow using the Konqueror Web browser and file manager 7672;Volition Red Faction game server and client can be crashed with UDP packets 7671;ZoneAlarm and Tiny Personal Firewall allows non-standard outbound packets to bypass filtering 7670;Microsoft Outlook Express allows blocked attachments to be opened when the message is forwarded 7669;wmtv -e option command execution 7668;HP-UX dtlogin and dtsession can bypass authentication 7667;Microsoft Windows 2000 IKE UDP packet flood denial of service 7666;CDE xterm could allow an attacker to obtain privileges of previous sessions 7665;Axis Network Camera has a default administrator password 7664;IPRoute fragmented packets denial of service 7663;Microsoft Exchange 5.5 OWA HTML email body embedded script execution 7662;xtel /tmp directory symlink attack 7661;Microsoft Internet Explorer settimeout function in JavaScript can cause the program to crash 7660;easyNews PHP script could reveal the path to Web root 7659;easyNews PHP script stores the administration password in plain text 7658;easyNews PHP script cross-site scripting 7657;easyNews PHP script could allow an attacker to modify news database and template files 7656;Debian Linux fml cross-site scripting 7655;SpeedXess HASE-120 DSL router sets a default administrative password 7654;PostNuke uname cross-site scripting 7653;ValiCert EVA /dev/urandom causes insecure key generation 7652;ValiCert EVA forms.exe CGI script has multiple buffer overflows 7651;ValiCert EVA C rand causes insecure key storage 7650;ValiCert EVA Admin user interface can allow injected script to be executed 7649;ValiCert EVA forms.exe CGI script can reveal full installation path 7648;Microsoft Outlook Express for Macintosh long message line buffer overflow 7647;OpenSSH UseLogin option arbitrary code execution 7646;Remote user attempted to access password file by using TFTP 7645;Oracle dbsnmp improper validation of ORACLE_HOME could allow execution of arbitrary code 7644;Oracle dbsnmp PATH environment variable could be used to gain elevated privileges 7643;Oracle dbsnmp ORACLE_HOME buffer overflow 7642;SGI IRIX lpsched shell metacharacters could allow remote execution of commands 7641;SGI IRIX lpsched multiple buffer overflows 7640;Microsoft IIS is present on the system 7639;SGI IRIX lpstat net-type shared library could allow an attacker to gain root privileges 7638;Goner/Pentagone worm uses ICQ and email to propagate and attack systems 7637;McAfee Webshield SMTP specially-malformed MIME encoded file attachments could bypass virus scanner 7636;Microsoft Internet Explorer could allow an attacker to spoof the file extension of a downloadable file 7635;GNOME libgtop_daemon permitted buffer overflow 7634;OpenSSH using sftp and restricted keypairs could allow an attacker to bypass restrictions 7633;BSD/OS UUCP buffer overflow 7632;Frox FTP proxy buffer overflow 7631;IBM Lotus Domino nhttp process SunRPC NULL denial of service 7630;Alchemy HTTP server allows a remote attacker to view log files 7629;AspUpload "DirectoryListing.asp" script allows directory browsing and download arbitrary files;;;; 7628;AspUpload "UploadScript11.asp" script allows files to be uploaded to arbitrary directories;;;; 7627;PGPMail $CONFIG variable allows remote attacker to execute commands 7626;Alchemy HTTP server "dot dot" attack and "NUL" device;; 7625;Alchemy HTTP server allows remote attacker to execute arbitrary commands using "dot dot" attack;;;; 7624;IBM AIX lpd print protocol daemon buffer overflow 7623;Allaire JRun could allow remote attackers to view Web root directory 7622;Allaire JRun could allow an attacker to view contents of files 7621;Audiogalaxy stores account name and password in plain text within a cookie 7620;Sun NetDynamics session ID hijacking 7619;TWIG stores password in plain text in cookies 7618;UNICOS NQS daemon batch job allows root compromise using format string attack 7617;Mailman cross-site scripting using JavaScript 7616;PowerFTP long command denial of service 7615;PowerFTP "dot dot" directory traversal;;;; 7614;Cisco IOS Firewall with CBAC allows attacker to bypass access control list 7613;Microsoft IIS allows attackers to create fake log entries 7612;Intel HDCP authentication keys 7611;WU-FTPD glob function error handling heap corruption 7610;CBlade worm infects Microsoft SQL Servers 7609;Sendpage.pl $message command execution 7608;GNOME libgtop_daemon remote format string 7607;Badtrans worm with keystroke logging functionality 7606;AutoNice Daemon (AND) format string 7605;Microsoft Windows XP helpctr.exe buffer overflow 7604;Linux-Mandrake expect package could allow unauthorized users to gain root privileges 7603;Linux pmake .SHELL variable buffer overflow 7602;Linux pmake .SHELL variable format string 7601;Legato NetWorker reverse DNS authentication can be bypassed 7600;Xitami Webserver stores admin password in plain text in "default.aut" file;;;; 7599;Apache Tomcat reveals installation path 7598;OpenSSH with Kerberos allows attacker to gain elevated privileges 7597;Rwhoisd syslog() remote format string 7596;PHP-Nuke and PostNuke use weak encryption for passwords stored in authentication cookies 7595;thttpd "Basic Authentication" feature buffer overflow;;;; 7594;HP 9000 large user and group IDs privilege escalation 7593;Netscape Web browser for Mac OS prints passwords in plain text 7592;Microsoft Internet Explorer allows an attacker to determine password characters 7591;Linux kernel vmlinux denial of service 7590;Maximizer Enterprise allows the modification of other user`s calendars 7589;SCO at command allows local attackers root access 7588;SCO login command allows local attackers root access 7587;SCO prwarn command allows local attackers root access 7586;SCO pt_chmod command allows local attackers root access 7585;IBM Informix SQL Web DataBlade module "dot dot" directory traversal;;;; 7584;REX 6000 MicroPDA transmits plaintext password information 7583;susehelp CGI scripts remote command execution 7582;Red Hat Stronghold Secure Web Server could allow an attacker to obtain sensitive server information 7581;Microsoft Internet Explorer HTTP_USER_AGENT could allow attacker to determine the existence of patch Q312461 7580;PHP-Nuke Gallery addon "dot dot" directory traversal;;;; 7579;Sun Solaris /usr/sbin/format buffer overflow 7578;PHP-Nuke Network Tools addon could allow arbitrary command execution 7577;at -f argument could allow an attacker to read portions of arbitrary files 7576;Hypermail allows remote attacker to execute SSI commands 7575;SGI IRIX /usr/sbin/searchbook creates files with insecure permissions 7574;FSP in Debian Linux could allow anonymous FTP access 7573;Caldera UnixWare and OpenUnix xlock buffer overflow 7572;OPIE allows attacker to verify if an account exists 7571;Caldera OpenServer nmap -PO flag terminates inetd 7570;Caldera UnixWare and OpenUnix PPP utilities buffer overflow 7569;Caldera UnixWare and OpenUnix CDE ToolTalk buffer overflow 7568;Postfix SMTP log denial of service 7567;Opera allows cross-site scripting into another domain 7566;Microsoft IIS 2.0 and 3.0 upgraded to Microsoft IIS 4.0 fails to remove the ism.dll file 7565;WebBrowser ActiveX control in Internet Explorer allows Web site operator to view clipboard contents 7564;ICQ long file name could allow execution of malicious code 7563;Microsoft Zero Administration Kit (ZAK) could allow an attacker to bypass file restrictions 7562;Royal daVinci PIM stores information insecurely 7561;Slackware Linux PATH environment variable could allow arbitrary command execution 7560;IBM AIX snap utility creates insecure files in the /tmp/ibmsupt directory 7559;Microsoft Index Server installed with IIS 4.0 could allow a local attacker to obtain physical path information 7558;Microsoft IIS FileSystemObject in showfile.asp could allow remote attackers to read arbitrary files 7557;perlshop.cgi could allow an attacker to obtain sensitive customer information 7556;Fore/Marconi PowerHub nmap scan denial of service 7555;Cisco 12000 series router does not filter keyword fragment 7554;Cisco 12000 series router has input ACL configured 7553;Cisco 12000 series routers "deny ip any any" rule ignored in ACL;;;; 7552;Cisco 12000 series routers "fragment" keyword denial of service;;;; 7551;Cisco allows fragmented packets in outgoing ACL 7550;Cisco 12000 series router non-initial packet fragments denial of service 7549;Linux Korean install contains insecure umask 7548;TriActive Remote Management stores plaintext usernames and passwords in the registry 7547;Cisco IOS ARP table can be overwritten 7546;Sun Solaris /usr/bin/write buffer overflow 7545;Microsoft Internet Explorer installation wizard (ie5setup.exe) disables screen saver password and task scheduler 7544;RealServer stores password insecurely during installation 7543;NAVIEG and NAVMSE store the administrator password locally in plain text 7542;Microsoft Windows 95 and 98 with multiple TCP/IP stacks ICMP packet denial of service 7541;thttpd and mini_httpd Web server allows remote attacker to bypass permissions 7540;Z-Modem rzsz package allows remote command execution 7539;ActivePerl perlIS.dll long file name buffer overflow 7538;Microsoft Windows 2000 and XP Terminal services allow an attacker to spoof IP addresses 7537;FreeBSD sysinstall creates default FTP account 7536;Cisco 12000 series router "ICMP unreachable" packets denial of service;;;; 7535;Sun NIS+ buffer overflow allows local attackers to gain root privileges 7534;RADIUS message digest calculation buffer overflow 7533;Microsoft Windows 2000 RunAs service denial of service 7532;Microsoft Windows 2000 RunAs service allows local attacker to bypass pipe authentication 7531;Microsoft Windows 2000 RunAs service reveals sensitive information 7530;Exceed X Server port 6000 denial of service 7529;Website Pro args.bat and args.cmd files allows attackers to execute arbitrary commands 7528;Microsoft Windows NT and Windows 2000 malformed RPC request denial of service 7527;Microsoft SQL Server malformed RPC request denial of service 7526;Microsoft Exchange Server malformed RPC request denial of service 7525;ISA Web Proxy service failed 7524;ISA Web Proxy service stopped 7523;ISA Server insecure configuration 7522;ISA Server corrupted registry 7521;ISA Server Control service stopped 7520;ISA Server Control service initialization failed 7519;ISA Server packet filter protocol violation detected 7518;ISA Server packet filter did not detect an external interface 7517;ISA Server failed to create an IP packet filter 7516;ISA Server packet filter interface bind failure 7515;ISA Server packet filter insecure configuration 7514;ISA Server packet filters disabled 7513;ISA Server packet filter is dropping packets 7512;ISA Server packet filter rebind failure 7511;ISA Server failed to create a packet filter 7510;ISA Server stopped logging events 7509;ISA Server failed to write an event to the log 7508;ISA Firewall service stopped 7507;ISA Firewall service failed to start 7506;ISA Firewall service initialization failed 7505;ISA Server failed to start 7504;ISA Alert service failed to log an event 7503;ISA Server component failed 7502;NOBO large UDP packet denial of service 7501;Lydia stores passwords in the lydia.ini file using weak encryption 7500;Tetrix Tetrinet daemon long DNS hostname buffer overflow 7499;SMTP RCPT TO: denial of service 7498;Multilink PPP for ISDN dialup users in Ascend routers spoofed endpoint identifier denial of service 7497;Microsoft Internet Explorer remote file enumeration 7496;IMP allows a remote attacker to steal cookie information using cross-site scripting 7494;Apache "mod_usertrack" module generates predictable session ID;;;; 7493;Slashcode allows session ID to be obtained using brute force attack 7492;Ping to multicast address using loopback interface denial of service 7491;IBM Common Cryptographic Architecture (CCA) weak 3DES exporter key 7490;IBM HTTP Server discloses source code 7489;Linux iptables-save file -c option disables firewall 7488;ClearCase db_loader TERM buffer overflow 7487;IBM AIX ptrace allows users to run arbitrary code 7486;Microsoft Internet Explorer "about:" allows an attacker to access cookie information;;;; 7484;Raptor Firewall zero length UDP packets remote denial of service 7483;RADIUS Authentication enabled on Wireless Access Point 7482;Sun cmdtool displays unechoed characters 7481;Access point WEP authentication enabled 7480;Sun /usr/5bin/su path starts with "." and may allow trojan horse programs;;;; 7479;Wireless client successfully obtained Web access by HTTP 7478;PHP-Nuke case.filemanager.php allows an attacker to obtain unauthorized privileges 7477;IBM AIX digest command may lead to root access 7476;Client successfully connected without WEP Key 7475;Client successfully connected with WEP Key 7474;Entrust GetAccess shell scripts allows directory traversal and file retrieval 7473;Sun Solaris CDE does not lock screen on NIS+ clients 7472;WS_FTP Server long STAT command buffer overflow 7471;Sun Solaris AdminSuite lock files may allow users to gain root access 7470;Sun Solaris AdminSuite lock files may allow users to gain root access 7469;Sun Solaris AdminSuite password map permissions may allow users to edit password file 7468;Sun Solaris AdminSuite password map permissions may allow users to edit password file 7467;Sun Solaris AdminSuite password table permissions may allow root access 7466;SCO remote login rshd could allow unauthorized access 7465;PPP buffer overflow could allow local attackers to gain privileges 7464;Linux TUX HTTP server long Host: header denial of service 7463;Update the file baseline 7462;Create a list of files appropriate for baselining 7461;Linux kernel using syn cookies could allow an attacker to bypass filtering 7460;Ikonboard HTML IMG tag cross-site scripting 7459;phpBB cross-site scripting 7458;Web Crossing WebX could allow session hijacking 7457;Progress Database PROMSGS format string 7456;IRIX systour removal may allow a local attacker root access 7455;Fetchmail GSSAPI authentication may expose information 7454;Direct communication with access point 7452;New wireless access point detected 7451;New wireless client detected on network 7450;Wireless client obtained IP address by DHCP 7449;802.11 wireless access point broadcasts SSID 7448;Invalid WEP key 7447;Brute force probe of SSID detected 7446;Microsoft ISA Server fragmented UDP packet flood denial of service 7445;FuseTalk "join.cfm" form could allow the execution of malicious SQL queries;;;; 7444;Sun Solaris eeprom buffer overflow allows an attacker to gain root privileges 7443;Cyrus-SASL library internal logging function format string 7442;Sun Solaris chkey buffer overflow 7441;IRIX On-Line Customer Registration local root compromise 7440;Viralator CGI unfiltered shell metacharacters could allow remote command execution 7439;HP9000 SSP allows remote attackers to access S/X/V Class console 7438;HP-UX ppl buffer overflow 7437;HP-UX FTP and kftp allows users to access files with root privileges 7436;Leoboard LB5000 improper authentication cookie filtering could allow BBS administrator privileges 7435;Post-It! CGI unfiltered shell metacharacters could allow remote command execution 7434;Book of Guests CGI unfiltered shell metacharacters could allow remote command execution 7433;Ikonboard improper authentication cookie filtering could allow BBS administrator privileges 7432;Sun Solaris PAM buffer overlow allows root access 7431;DIGITAL UNIX Advanced File System local user rights escalation 7430;IRIX Object Server program allows root access 7429;Union File System mount_union allows unauthorized users to reload system 7428;Microsoft Windows Me and XP UPnP denial of service 7427;Caldera OpenLinux libdb1 buffer overflow 7426;Microsoft Internet Explorer may expose authentication information to redirected Web sites 7425;OpenVMS and DECwindows Motif Server allows unauthorized access 7424;IBM Lotus Domino allows an attacker to view files by specifying ReplicaID in requests 7423;IBM Lotus Domino default navigator allows system access 7422;Microsoft Windows NT RSHSVC does not properly validate users 7421;Microsoft Windows NT GetThreadContext/SetThreadContext denial of service 7420;IBM Lotus Domino "View" ACLs can be bypassed;;;; 7419;Apache Web Server could allow remote attackers to overwrite .log files 7418;Shambala FTP server CWD directory traversal 7417;Netscape Messenger user information retrieval 7416;X-Chat nickname format string attack 7415;Specter IDS portscan denial of service 7414;Debian Linux ftpd SITE request buffer overflow 7413;Caldera OpenLinux default sendmail configuration denial of service 7412;Ghostscript -dSAFER option could allow an attacker to read arbitrary files 7411;Compaq Insight Manager XE SNMP and DMI buffer overflow 7410;CDE DtSvc library "dt" command "#NAME?; option buffer overflow;; 7409;Microsoft Windows 2000 and Windows XP GDI denial of service 7408;HP OpenView NNM escd could allow unauthorized access 7407;Macintosh clients using Windows 2000 NTFS volumes can modify directory permissions 7406;CMail long HELO command buffer overflow 7405;Microsoft Windows NT NonPagedPool denial of service 7404;Linux WebTool inherited privileges 7403;Microsoft Windows NT Win32k.sys denial of service 7402;Microsoft Windows NT kernel mode handle-closing denial of service 7401;Microsoft Windows NT group policies not applied if long DC name 7400;Microsoft Windows NT user policies not updated 7399;RSA SecurID WebID debug mode allows attacker to gain information 7398;Microsoft Windows NT symbolic link case elevation of privileges 7397;RSA SecurID WebID unicode directory traversal 7396;Multi-vendor CDE dtspcd daemon buffer overflow 7395;SSH2 - TCP/IP forwarding denied 7394;SSH2 - SSH1 agent forwarding denied 7393;PC-to-Phone temp.html allows an attacker to obtain account information 7392;SSH2 - public key authentication successful 7391;Microsoft Windows NT strong passwords may allow parts of the full name 7390;SSH2 - public key authentication failed, root login denied 7389;SSH2 - public key authentication failed 7388;SSH2 - password authentication failure, wrong password 7387;SSH2 - password authentication failure, root login not allowed 7386;SSH2 - password authentication failure, empty password 7385;SSH2 - PAM authentication failed 7384;SSH2 - user login successful 7383;SSH2 - illegal port forwarding 7382;SSH2 - host-based authentication successful 7381;SSH2 - host-based authentication failed, public key 7380;SSH2 - host-based authentication failed, packet error 7379;SSH2 - host-based authentication failed, root login not allowed 7378;SSH2 - host-based authentication failed for user-specific reason 7377;SSH2 - host-based authentication failed, possible DNS spoofing 7376;SSH2 - DNS lookup failed 7375;SSH2 - User authentication failed due to user specific reason 7374;SSH2 - User authentication failed due to non-user specific reason 7373;SSH2 - Agent forwarding denied 7372;Remote Unix syslog message from Qpopper: excessive user name 7371;Remote Unix syslog message from Qpopper: permission access problem 7370;Remote Unix syslog message from Qpopper: authentication access problem 7369;Microsoft Windows CSRSS.EXE denial of service 7368;Check Point FireWall-1 port 264 denial of service 7367;ht://Dig reveals full directory path of configuration file 7366;ICS BIND named daemon SIGINT and SIGIOT symlink attack 7365;SGI ipxchk and ipxlink IFS environmental variable allows remote command execution 7364;Top Layer Appswitch 2500 ICMP denial of service 7363;Apache Web Server hidden HTTP requests 7362;Netscape PublishingXpert displays files and directories 7361;lpd in LPRng could release sensitive information 7360;Quake1 long map console command argument buffer overflow 7359;Quake1 client long server name or address buffer overflow 7358;Quake1 client long precache path buffer overflow 7357;Network Flight Recorder malformed TCP packet denial of service 7356;QuakeWorld connect packet buffer overflow 7355;libc generates buffer overflow in realpath 7354;Microsoft SQL Server 6.5 stores the SQLExecutiveCmdExec in registry using weak encryption algorithm 7353;RWhoisd print_error remote format string 7352;ibillpm.pl CGI script weak MASTER_ACCOUNT password 7351;Webalizer allows an attacker to inject HTML tags into search keywords 7350;Webalizer allows an attacker to inject HTML tags into host names 7349;Red Hat Linux corrupt RPM file allows an attacker to execute arbitrary code 7348;FreeBSD man program allows an attacker to gain privileges using special sequence of commands 7347;Slackware Linux pkgtool /tmp/reply symlink attack 7346;IBM AIX "acledit" and "aclput" mktemp /tmp symlink;; 7345;Slackware Linux imapd and ipop3d core dump 7344;Oracle Label Security could allow unauthorized access to restricted databases 7343;Check Point VPN-1 SecuRemote brute force possibility 7342;HP Secure OS for Linux could allow unauthorized file privileges 7341;Full Armor could allow a local attacker to bypass desktop protection 7340;Linux kernel with AMD K6 processor denial of service 7339;Linux kernel SIGIO denial of service 7338;GNU GCC /tmp file symlink attack 7337;6tunnel opened sockets can cause a denial of service 7336;Microsoft Internet Explorer for Mac OS X could allow the automatic execution of downloaded files 7334;Sun Solaris in.fingerd daemon can disclose account information 7333;Sun Java Runtime Environment/SDK Applet could access the system clipboard 7332;SGI IRIX IGMP multicast packet denial of service 7331;C2 auditing is disabled 7330;3com Total Control NETServer Card could allow a remote attacker to bypass filtering 7329;Microsoft Windows NT WINS malformed packet flood denial of service 7328;man.sh CGI script could allow attackers to execute arbitrary commands 7327;cidentd ident daemon "authlie" buffer overflow;;;; 7326;Tiger WORKDIR variable temp file symlink attack 7325;COPS various temp files are vulnerable to a symlink attack 7324;IA HP-UX geteuid system call could allow an attacker to gain elevated privileges 7323;IBM Lotus Notes Client allows an attacker to execute malicious object 7322;Network Query Tool "network_query.php" allows command execution;;;; 7321;Looking Glass Perl script could allow an attacker to gain sensitive network information 7320;iPlanet Netscape Enterprise Server HTTP method name buffer overflow 7319;Linux gFTP displays password in plaintext during login 7318;Microsoft Windows ME SSDP service denial of service 7317;Linux nvi format string attack 7315;WebCart Webcart.cgi allows command execution 7314;Claris Emailer long file name buffer overflow 7313;Microsoft Internet Explorer allows JavaScript to spoof dialog boxes 7312;Linux multiple symlinks denial of service 7311;Linux ptrace race condition allows a local attacker to gain root privileges 7310;Oracle9i Application Server administration interface port denial of service 7309;Oracle9i Application Server HTTP header denial of service 7308;Oracle9i Application Server Web service long string denial of service 7307;Oracle9i Application Server Web services exits process unexpectedly 7306;Oracle9i Application Server Web services buffer overflow 7305;DIT TransferPro installs devices with insecure permissions 7304;Debian Linux suidexec in suidmanager could allow an attacker to gain root privileges 7303;Apple Mac OS NetInfo Manager could allow root privileges 7302;Microsoft Windows NT and 2000 Terminal Server malformed RDP packet series denial of service 7301;Microcom Access Integrator brute force attack 7300;Eudora Internet Mail Server long USER command denial of service 7299;Cisco CBOS routers multiple ECHO REQUESTS denial of service 7298;Cisco CBOS "ping -r" denial of service;;;; 7297;RealServer pnserver malformed request denial of service 7296;Sun Solaris admintool world writable permissions 7295;Snes9x long ROM names buffer overflow 7294;Red Hat Linux 5.0 initscripts "ifdhcp-done" DHCP configuration script /tmp/dhcplog symlink;;;; 7293;Check Point FireWall-1 reserved keywords in user-defined objects could allow unauthorized access 7291;HTTP HTML tag injection attempt detected 7290;FTP servers allow directory traversal above FTP root directory using "dot dot dot" sequences;;;; 7287;Novell GroupWise Web front-end directory traversal could allow arbitrary file retrieval 7286;Trend Micro OfficeScan/Virus Buster could allow attackers to obtain the configuration file 7284;/bin/login buffer overflow 7283;Open Projects Network IRCd DNS spoofing 7282;Caldera UnixWare and OpenUnix dtterm command buffer overflow 7281;Caldera OpenServer scoadmin/sysadm buffer overflow 7280;PostNuke getusrinfo allows an attacker to bypass authentication 7279;Ipswitch IMail Web Calendaring buffer overflow 7278;Ipswitch IMail email session IDs are predictable 7277;Ipswitch IMail mailbox name containing "dot" characters denial of service;;;; 7276;Ipswitch Imail could reveal full path to attached mail files 7275;Ipswitch IMail directory traversal can be used to view other user`s mailbox contents 7274;Ipswitch IMail could allow an attacker to obtain the email session ID 7273;Ipswitch IMail Web Messaging Service can be used to change other user`s information 7272;Ipswitch IMail brute force attack could be used to obtain account password 7271;Zope dtml-var "fmt" attribute could allow access to methods;;;; 7270;Attempt to download win.ini file was detected 7269;Finger daemon backdoor activity detected 7268;Finger daemon can reveal to local attacker all users on the system 7267;Linux kernel Netfilter MAC address filter bypass 7266;util-linux "login" using pam_limits could allow a local attacker to gain elevated privileges;;;; 7265;Cisco PIX Firewall Manager plaintext password 7264;Progress Database protermcap buffer overflow 7263;ht://dig htsearch.cgi allows a remote attacker to retrieve arbitrary files 7262;ht://dig htsearch.cgi allows a remote attacker to cause infinite loop on system 7261;VAX/VMS systems with SAS could allow elevated privileges 7260;Microsoft Internet Explorer command execution with Telnet client in SFU 7259;Microsoft Internet Explorer URL can contain encoded HTTP requests to third-party site 7258;Microsoft Internet Explorer dotless IP could allow rendering of Web sites with incorrect Security Zone 7257;Linux ipchains ping -r denial of service 7256;Symantec LiveUpdate download redirection large file denial of service 7255;AOL Instant Messenger large buddy icon denial of service 7254;AOL Instant Messenger long file name denial of service 7253;phpBB bb_memberlist.php SQL query modification 7252;Third Voice Web annotation utility cross-site scripting 7251;Red Hat Linux cmu-snmp package could allow read/write access 7250;Red Hat Linux SysVinit buffer overflow could allow root privileges 7249;Apache mod_proxy denial of service 7248;ISC DHCP remote denial of service 7247;TYPSoft FTP Server "RETR" and "STOR" command denial of service;; 7246;Novell NetWare NFS changes "Read Only" programs to setuid root;;;; 7245;netcfg in Linux allows other user to control ethernet device 7244;Linux libdb snprintf function buffer overflow 7243;Perl -e command /tmp file symlink attack 7242;Cisco IOS CDP announcement denial of service 7241;gzip "gzexe" /tmp file symlink attack;;;; 7240;NcFTP automatic download option could allow arbitrary command execution 7239;Red Hat Linux "linuxconf" LANG buffer overflow;;;; 7238;DNS UDP query denial of service 7237;Progress Database jvmStart format string attack 7236;Progress Database strcpy buffer overflow 7235;Symantec LiveUpdate host verification failure could allow malicious LiveUpdate download 7234;HP-UX rlpdaemon logic flaw could allow arbitrary code execution 7233;AOL Instant Messenger HTML comments tag denial of service 7232;Red Hat Linux "linuxconf" symlink attack;;;; 7231;Microsoft Windows 95 using NetWare remote administration contains hidden share 7230;Special metacharacters in W3Mail allow attacker to execute commands 7229;ISS Internet Scanner scan completed 7228;ISS Internet Scanner scan started 7227;Internet Scanner detected a low risk on a host 7226;Internet Scanner detected a medium risk on a host 7225;OpenVMS SYSGEN parameter enabled 7224;Microsoft Windows NT smbmount request from Linux client denial of service 7223;Microsoft Excel and PowerPoint malformed document macro execution 7222;HP OpenView NNM allows an attacker to gain privileges 7221;HP-UX rpcbind denial of service 7219;Linux dynamic linkers "ld.so" and "ld-linux.so" buffer overflow;; 7218;phpReview cross-site scripting 7217;IBM SDR daemon could allow remote attackers to read files 7216;Webmin brute force password attack 7215;Multiple vendor open-source PHP projects could allow remote command execution 7214;Elm filter get_filter_rules function buffer overflow 7213;Novell Netware packet spoofing can be used to gain elevated privileges 7212;DECnet/OSI in OpenVMS could allow an attacker to gain elevated privileges 7211;Novell UnixWare urestore command could allow an attacker to gain root privileges 7210;Cray UNICOS accton command could allow an attacker to read arbitrary files 7209;BSD lpr -s option symlink attack 7208;IBM AIX DPS Server with XDM allows root privileges 7207;SunOS passwd symlink could allow root access 7206;WinMySQLadmin stores MySQL password in plain text 7205;Alexis Server Web access sends sensitive information in plain text 7204;Linux abuse.console undrv program could allow execution of commands with root privileges 7203;PGP Keyserver denial of service using Web interface 7202;Microsoft IIS 4.0/5.0 escaped percent found 7201;Microsoft IIS 4.0/5.0 malformed double percent sequence 7200;UTF8 found in the HTTP data 7199;Microsoft IIS 4.0/5.0 malformed hex sequence 7198;XFree86 SuperProbe TestChip buffer overflow 7197;SunOS /dev/tcx0 TCX device denial of service 7196;Sun Solaris coredump symlink 7195;IBM AIX and HP-UX connect system call denial of service 7194;SpaceWare "spaceball.sh" HOSTNAME command execution;;;; 7193;SGI IRIX xfsdump symlink attack could allow root privileges 7192;Sendmail setregid function allows attacker to gain elevated privileges 7191;Sendmail debug flags allow an attacker to gain mail system configuration information 7190;Sendmail mail queue denial of service 7189;Compaq Web-enabled Management Software buffer overflow 7188;Norton Utilities for Windows 95 "tuneocx.ocx" ActiveX control could allow remote command execution;;;; 7187;Linux rcp allows user "nobody" to overwrite arbitrary files;;;; 7186;Homebet "homebet.log" is world-readable access;;;; 7185;Homebet allows an attacker to gain account information using brute force attacks 7184;MIT Kerberos V configuration file KRB_CONF environmental variable buffer overflow 7183;Elm long TERM environmental variable buffer overflow 7182;Sort /tmp file symlink attack 7181;H-Sphere "dot dot" directory traversal;;;; 7180;IBM Lotus Domino could reveal the internal IP address of the server 7179;OpenSSH source IP access control bypass 7178;CardBoard unfiltered shell metacharacters in "recipient" field could allow remote command execution;;;; 7177;Linux setserial initscript symlink 7176;Meteor FTPD "dot dot" directory traversal;;;; 7175;GNU finger fails to drop privileges before accessing user information 7174;Oracle Web server misconfiguration could allow an attacker to gain root privileges 7173;Sun Solaris aspppd /tmp/.asppp.fifo file symlink attack 7172;Sun Solaris Unix domain socket has insecure access permissions 7171;TruCluster portscan denial of service 7170;PHP-Nuke admin.php could allow remote attackers to upload and overwrite files 7169;wu-ftpd ABOR command allows attacker to gain privileges 7168;Microsoft Exchange OWA deeply-nested folder request denial of service 7167;SATAN rex.satan file symlink attack 7166;slrn newsreader binary decoding causes embedded scripts to be executed 7165;IBM HACMP portscan denial of service 7164;HylaFAX "hostname" format string;;;; 7162;MAILsweeper could allow remote execution of script 7161;SunOS sendmail allows an attacker to gain user "bin" access;;;; 7160;/usr/ucb/rdist "popen" allows user to gain root privileges;;;; 7159;Xcache may return full path to requested pages on Web server 7158;Apollo Domain/OS crp could allow an attacker to gain root privileges 7157;Squid Web Proxy mkdir-only PUT request denial of service 7156;Linux mount/umount long pathname buffer overflow 7155;Sendmail debug (-d) option allows local users to gain root access 7154;DFS login could allow unauthorized access to resources if users are in too many groups 7153;IBM WebSphere predictable sequence numbers could allow unauthorized access 7152;BSD "passwd" program buffer overflow;;;; 7151;OpenVMS LOGINOUT could allow unauthorized system access 7150;SunOS integer multiplication could be used to gain root access 7149;MOST malicious file viewing buffer overflow 7148;Half-Life Server "connect" command buffer overflow;;;; 7147;SpoonFTP triple "dot" directory traversal;;;; 7146;ZyXel Prestige 642R routers allow access using WAN IP address 7145;Check Point FireWall-1 GUI log viewer buffer overflow 7144;NeXTstep "restore0.9" script could allow an attacker to gain root privileges;;;; 7143;NeXTstep "npd" program could allow an attacker to gain root privileges;;;; 7142;OpenVMS VAX and AXP could allow a local attacker to gain system level privileges 7141;NeXTstep "BuildDisk" program could allow local attackers to gain root access;;;; 7140;SunOS TIOCCONS console redirection can be used to gain elevated privileges 7138;OSF/1 dxconsole could alllow a local attacker to gain elevated privileges 7137;VMS ANALYZE/PROCESS_DUMP routine could allow elevated privileges 7136;VMS Monitor could allow a local attacker to gain elevated privileges 7135;Oracle Application Server ".jsp" file request could reveal path to Web directory;;;; 7134;SuSE Linux "screen" package could allow a local attacker to gain root privileges;;;; 7133;Client DHCP Request 7132;Client broadcasts DHCP Discover messages to locate available servers 7131;DHCP Ack from server to client 7130;Nimda worm propagation 7129;Linux with Apache Web server could allow an attacker to determine if a specified username exists 7128;(e)shop "eshop.pl" allows remote attacker to execute arbitrary commands;;;; 7127;Fcron tmpfile symlink attack 7126;ProFTPD fails to resolve hostnames 7125;Microsoft Windows NT Index Server "sqlqhit.asp" sample script could retrieve file information;;;; 7124;HP VirtualVault "libsecurity" library denial of service;;;; 7123;Counterpane Password Safe could allow access to plain text usernames and passwords 7122;ARCServe aremote.dmp stores username and password in plain text 7121;SpeechD allows attacker to execute arbitrary commands 7120;NetOp School bypass authentication and allows admin access 7119;FTP Voyager embedded script execution could allow remote attackers to perform FTP operations 7118;Microsoft Outlook Express "text/plain" message could allow embedded script execution;;;; 7117;"listrec.pl" script remote command execution;;;; 7116;EFTP stores password in plain text 7115;EFTP ".lnk" file buffer overflow;;;; 7114;EFTP "QUOTE" commands reveal information;;;; 7113;EFTP "LIST" command directory traversal;;;; 7112;RSA BSAFE SSL-J allows bypass of client authentication 7111;PostgreSQL NSS authentication modules HTTP SQL query 7110;PostgreSQL PAM authentication modules HTTP SQL query 7109;BSD kernel semop allows attacker to execute arbitrary code 7108;BSD kernel ioctl routine denial of service 7107;Microsoft Windows NT Xenroll denial of service 7106;Hassan Consulting Shopping Cart remote command execution 7105;Microsoft Windows RPC endpoint mapper malformed request denial of service 7104;Trend Micro InterScan eManager buffer overflow could allow the execution of arbitrary code 7103;Apple Mac OS X used with Apache Web server could disclose directory contents 7102;TRU64/DIGITAL UNIX msgchk utility symlink 7101;TRU64/DIGITAL UNIX msgchk utility buffer overflow 7100;SqlMerchant "dot dot" directory traversal;;;; 7099;Taylor UUCP invalid argument allows attacker to gain privileges 7098;Linux klogd null byte denial of service 7097;Wang/Kodak ActiveX controls can be used by a Web site operator to take action on a visiting user`s system 7096;Merit AAA RADIUS Server "rlmadmin" symlink attack using help file;;;; 7095;Check Point FireWall-1 Log Viewer function can be used to overwrite ".log" files;;;; 7094;Check Point FireWall-1 predictable /tmp files can be used to launch a symlink attack 7093;Norton AntiVirus for Microsoft Exchange could reveal sensitive information to attackers 7092;Power Up HTML "r.cgi" script directory traversal;;;; 7091;Mailman blank password file could allow unauthorized access 7090;D-Link Cable/DSL fragmented packet denial of service 7089;Microsoft Exchange OWA could allow search of global address list 7088;Gauntlet Firewall smap/smapd and CSMAP daemons buffer overflow 7087;Sun Solaris lpd allows remote attackers to execute commands using sendmail 7086;FreeBSD "rmuser" script creates a temporary world readable master.passwd file;;;; 7085;IBM Informix SQL /tmp log files symlink attack 7082;Marconi ForeThought Telnet denial of service 7081;PGP invalid key display 7080;SystemWizard "RegObj" and "Launch" ActiveX Controls could allow modification of registry;; 7079;Directory Manager allows remote attackers to execute arbitrary commands 7078;HP-UX swverify buffer overflow 7077;ShopPlus Cart remote command execution 7076;vpopmail insecure authentication data could allow unauthorized access 7075;POP3Lite "dot" message injection;;;; 7074;Login detected to OSCAR Instant Messaging server 7073;Virus Research trojan IRC denial of service bot 7072;iPlanet Messaging Server buffer overflow 7071;Gnut embedded code in file names can be executed during file search 7070;Bugzilla showattachment.cgi reveals restricted bug information 7069;ToolTalk service format string vulnerability 7068;Citrix MetaFrame multiple sessions remote denial of service 7067;Bugzilla process_bug.cgi reveals full comments of restricted bugs 7066;Bugzilla show_activity.cgi reveals full comments of restricted bugs 7065;Bugzilla showvotes.cgi reveals full comments of restricted bugs 7064;Bugzilla reports.cgi cross-site scripting 7063;Bugzilla showvotes.cgi cross-site scripting 7062;Bugzilla createaccount.cgi cross-site scripting 7061;Bugzilla showdependencytree.cgi reveals full comments of restricted bugs 7060;Bugzilla showdependencygraph.cgi reveals full comments of restricted bugs 7059;Apache "mod_auth_pgsql_sys" HTTP SQL query;;;; 7058;Bugzilla describecomponents.cgi could allow an unauthenticated user to view privileged information 7057;Apache "AuthPG" authentication module;;;; 7056;Apache "mod_auth_mysql" HTTP SQL query;;;; 7055;Apache "mod_auth_oracle" HTTP SQL query;;;; 7054;Apache "mod_auth_pgsql" HTTP SQL query;;;; 7053;Cyrus IMAP Server denial of service when using PHP IMAP functionality 7052;Microsoft Outlook Express 6 file attachment security feature bypass 7051;HP CIFS/9000 Server could allow attackers to change other user`s passwords 7050;HP PRM could allow an attacker to gain root privileges 7049;PhpMyExplorer modified "dot dot" directory traversal;;;; 7048;Java Plug-In JRE fails to notify when running applets with expired certificates 7047;Qpopper with PAM authentication brute force 7046;BSD lpd print protocol daemon buffer overflow 7045;Dynu FTP Server "dot dot" directory traversal;;;; 7044;System V libcurses library rtpm buffer overflow 7043;Caldera OpenServer libcurses library atcronsh buffer overflow 7042;Netscape 6 for Solaris creates insecure temp files during installation 7041;Caldera OpenUnix lpsystem buffer overflow 7040;FreeBSD tcp_wrappers "PARANOID" option allows attacker to bypass restrictions;;;; 7039;Microsoft Exchange OWA denial of service 7038;hosts.lpd file may allow unauthorized access 7037;NetBSD dump(8) commands could allow an attacker to gain tty privileges 7036;Caldera UnixWare and OpenUnix uidadmin buffer overflow 7035;PHProjekt modified ID numbers can be used to used to manipulate other user`s files 7034;Caldera OpenServer mana buffer overflow 7033;Respondus for WebCT uses weak encryption 7032;Nudester allows remote attacker to gain full access using sniffer 7031;TrueSync Desktop stores passwords insecurely 7030;AOLserver long password denial of service 7029;BSCW extracted file symbolic links can be used to view arbitrary files 7028;ICQ automatically adds user using "Content-Type";;;; 7027;Cisco CBOS Web-based configuration utility binds to port 80 by default 7026;Cisco CBOS HTTP denial of service 7025;Cisco CBOS Telnet denial of service 7024;Adobe Acrobat Reader insecure file permissions could allow the execution of arbitrary code 7023;BSDI BSD local kernel denial of service 7022;Inetserv Webmail interface buffer overflow 7021;BadBlue known file source disclosure 7020;MAS 200 Telnet connection denial of service 7019;RSA Directory Server LDAP denial of service found using PROTOS LDAPv3 test suite 7018;FileGuard uses weak password encryption 7017;linprocfs privileged process memory leak 7016;Sendmail debugging function signed integer overflow 7015;WinWrapper "dot dot" directory traversal could allow a remote attacker to read files;;;; 7014;Trend Micro OfficeScan/Virus Buster could allow attackers to read files with IUSER privileges 7013;Symantec LiveUpdate stores proxy server username and password in registry 7012;IBM Lotus Domino SMTP server bounced message loop denial of service 7011;Surf-Net ASP Forum predictable cookie sequence numbers could allow elevated privileges 7010;4D Web Server directory traversal could allow a remote attacker to view files 7009;TD Forum cross-site scripting 7008;Microsoft Windows 2000 IrDA device denial of service 7007;IBM AIX "lsfs" trojaned grep/lslv;;;; 7006;tcpdump AFS RPC packet buffer overflow could allow root level access 7005;ORiNOCO Access Points transmit SSID in plain text when closed network option is used 7004;Cerberus FTP "dot dot" directory traversal;;;; 7003;SuSE Linux sdbsearch.cgi script could allow arbitrary command execution 7002;ipfw "me" rules could allow unauthorized access to the local system;;;; 7001;glFtpD LIST command denial of service 7000;Arkeia Server weak password encryption could allow remote attackers to obtain user passwords 6999;Arkeia Server blank default password 6998;Novell GroupWise could allow attackers to gain full administrator privileges 6997;Apache Jakarta Tomcat error message may reveal information 6996;IBM AIX SNMP server denial of service using an RST flag 6995;Microsoft IIS %u Unicode wide character encoding detected 6994;Microsoft IIS %u Unicode encoding detected 6993;Webridge PX Application Suite server could reveal server information in error messages 6992;Code Red 2 backdoor 6991;Microsoft ISA Server cross-site scripting 6990;Microsoft ISA Server Proxy Service memory leak denial of service 6989;Microsoft ISA Server H.323 Gatekeeper Service memory leak denial of service 6988;Novell NetWare GET allows directory listing 6987;Novell NetWare NDS leaks information 6986;NetCode book.cgi allows attacker to execute commands using pipes 6985;Microsoft IIS relative path usage in system file process table could allow elevated privileges 6984;Microsoft IIS specially-crafted SSI directives buffer overflow 6983;Microsoft IIS invalid MIME header denial of service 6982;Microsoft IIS WebDAV long invalid request denial of service 6981;Microsoft IIS URL redirection denial of service 6980;Multiple content security programs allow an attacker to bypass the script filter using Unicode 6979;InJoin Directory Server LDAP format string found using PROTOS LDAPv3 test suite 6978;InJoin Directory Server LDAP buffer overflows found using PROTOS LDAPv3 test suite 6977;Microsoft Windows NT and 2000 NNTP memory leak denial of service 6976;Xerox DocuPrint denial of service 6975;SIX-webboard "dot dot" directory traversal;;;; 6974;TrollFTPD long path name buffer overflow 6973;Sambar Server Telnet proxy long password buffer overflow 6972;Sambar Server Telnet proxy continuous connections denial of service 6971;Apache Jakarta Tomcat may reveal JSP source code with missing HTTP protocol specification 6970;Apache crafted HTTP request could reveal the internal IP address 6969;Window Maker title buffer overflow 6968;ZyXEL Prestige DSL router default password could allow unauthorized administrator access 6967;Sun Solaris xlock heap buffer overflow 6966;MacAdministrator allows viewing of hidden files 6965;Fetchmail signed integer as array index 6964;FTPPro stores usernames and passwords in plain text 6963;Microsoft IIS HTTPS connection could reveal internal IP address 6962;Microsoft Windows Media Player .ASF marker buffer overflow 6961;SurgeFTP weak password encryption could allow attackers to obtain passwords 6960;Elron IM Message Inspector Directory Traversal 6959;Elron IM Anti-Virus Directory Traversal 6958;Linux Zope package ZClass permission mappings could allow elevated privileges 6957;Chili!Soft ASP default account could allow an attacker to gain unauthorized access 6956;Argent Office allows unauthorized HoldMusic change 6955;Argent Office allows network user to obtain community string 6954;Argent Office uses weak password encryption 6953;Argent Office UDP packet denial of service 6952;Linux Zope package method return value of certain classes can be altered 6951;HP MPE/iX AIF allows users to gain privileges 6950;HP JetDirect JetAdmin could allow unauthorized Telnet access 6949;Linksys EtherFast routers could reveal passwords in HTML source of administrative interface 6948;Identix BioLogon could allow attackers to bypass authentication 6947;Trend Micro InterScan VirusWall ISVW AV control bypass 6946;PHP-Nuke modules.php remote denial of service 6945;PHP-Nuke $prefix variable could allow a remote attacker to gain administrative access 6944;phpBB could allow attackers to gain administrative access 6943;Microsoft Windows NT NT4ALL denial of service 6942;Caldera OpenUnix dt utilities buffer overflow 6941;xmcd cda temporary file symlink 6940;Oracle binary /tmp file symlink 6939;Successful network login 6938;SHOUTcast Server HTTP field buffer overflow 6937;Roxen URL rectifier modules allows remote attacker to retrieve arbitrary files 6936;WvDial insecure file permissions could allow an attacker to access sensitive information 6935;Matrix screen saver bypass password protection 6934;Multiple file sharing programs could allow file disclosure 6933;Oracle otrcrep buffer overflow could allow elevated privileges 6932;GNU locate arbitrary command execution when using old database formats 6931;Microsoft Windows 2000 without Service Pack 2 6930;Quake3 Arena "connectre" buffer overflow;;;; 6929;phpMyAdmin eval function allows remote command execution 6928;ColdFusion CFRETHROW tag denial of service 6927;Mathematica License Manager hostname spoofing license retrieval 6926;Mathematica License Manager connection request denial of service 6925;VMware creates an insecure license file in /tmp 6924;Microsoft Windows 98 ARP packet flooding denial of service 6923;Linux kernel `ip_masq_irc` module could be used to bypass firewall protection 6922;PHP-Nuke reviews.php could allow attackers to modify SQL queries 6921;Apache long slash path allows directory listing 6920;AppletTrap allows remote attacker to bypass filter when filter is enabled for single script type 6919;Microsoft Windows 2000 Task Manager does not terminate malicious files with the same name as a system process 6918;Linux groff format string could be used to execute arbitrary commands 6917;SnapStream "dot dot" directory traversal could be used to obtain password file;;;; 6916;Sambar Server "pagecount" script can be used to overwrite arbitrary files;;;; 6915;Entrust GetAccess allows remote attacker to execute commands 6914;Multiple Microsoft products malformed RPC request denial of service 6913;Cisco IOS UDP packet denial of service 6912;Microsoft Windows NT and 2000 Terminal Server RDP memory leak denial of service 6911;WS_FTP Server long command buffer overflow 6910;Mambo Site Server "PHPSESSID" global variable allows remote attacker to gain administrator privileges;;;; 6909;Sambar Server insecure password protection 6908;NetBSD kernel sendmsg(2) denial of service 6907;Microsoft Windows Media Player .NSC buffer overflow 6906;Horde IMP "prefs.lang" file could be used to gain elevated privileges on the Web server;;;; 6905;Horde IMP cross-site scripting 6904;OpenLDAP LDAP denial of service found using PROTOS LDAPv3 test suite 6903;Oracle LDAP format string found using PROTOS LDAPv3 test suite 6902;Oracle Internet Directory LDAP buffer overflows found using PROTOS LDAPv3 test suite 6900;PGP Keyserver LDAP buffer overflows found using PROTOS LDAPv3 test suite 6899;Exchange Server LDAP denial of service found using PROTOS LDAPv3 test suite 6898;iPlanet Directory Server LDAP format string found using PROTOS LDAPv3 test suite 6897;Teamware Office LDAP buffer overflows found using PROTOS LDAPv3 test suite 6896;IBM Lotus Domino LDAP format string found using PROTOS LDAPv3 test suite 6895;IBM Lotus Domino LDAP buffer overflows found using PROTOS LDAPv3 test suite 6894;IBM SecureWay Directory Server LDAP denial of service found using PROTOS LDAPv3 test suite 6893;iPlanet Directory Server LDAP requests buffer overflow 6892;PHPLIB remote script execution 6887;Proxomitron cross-site scripting 6886;CGIWrap cross-site scripting 6885;Arkeia Server creates files with insecure permissions 6884;IBM Tivoli SecureWay Policy Director URL encoded "dot dot" directory traversal;;;; 6883;Microsoft SFU Telnet denial of service 6882;Microsoft SFU NFS denial of service 6880;HTTProtect protected files can be changed using a symlink attack 6879;Sun Solaris dtmail MAIL environment variable buffer overflow 6878;Linux "man" program cache file symlink attack;;;; 6877;ZoneAlarm allows attacker to bypass MailSafe feature 6876;Microsoft Windows 2000 could allow an attacker to change network passwords 6875;BSD-derived telnetd options telrcv buffer overflow 6874;Microsoft Windows 95/98 invalid path in registry could allow malicious file execution 6873;BasiliX Webmail allows remote attackers to view arbitrary files 6872;Procmail insecure signal handling functions race condition 6871;Quake spoofed client denial of service 6870;"expect" insecure library search path could allow arbitrary code execution;;;; 6869;TCL/TK insecure library search path could allow arbitrary code execution 6868;SSH3 account password lengths < 3 characters could allow unauthorized access;;;;; 6867;HP VirtualVault "mkacct" could allow the elevation of privileges;;;; 6866;NetWin NWAuth weak password encryption 6865;NetWin NWAuth buffer overflows could allow arbitrary code execution 6864;IBM alphaWorks TFTP "dot dot" directory traversal;;;; 6863;IBM AIX "libi18n" library LANG environment variable buffer overflow;;;; 6862;Squid HTTP Accelerator could allow unauthorized port scanning 6861;HP-UX DLKM static kernel symbol table could allow elevated privileges 6860;HP-UX login command could allow unauthorized system access 6859;Linux kernel init script creates files insecurely 6858;Microsoft IIS cross-site scripting patch denial of service 6857;Check Point FireWall-1 using SecuRemote could allow remote attackers to gain network information 6856;Kdelibs kdesu creates world-readable temp files containing authentication information 6855;3Com telnetd brute force attack 6854;Caldera OpenLinux docview httpd command execution 6853;XFree86 xman MANPATH environment variable buffer overflow 6852;ELM message-id buffer overflow 6851;vipw could leave certain files world-readable after editing 6850;CylantSecure protection can be disabled 6849;Check Point FireWall-1/VPN-1 management station format string attack 6848;ArGoSoft FTP Server weak password encryption 6847;Un-Cgi could allow the execution of un-executable CGI scripts 6846;Un-CGI "dot dot" directory traversal could allow remote program execution;;;; 6845;Samsung ML-85G printer driver /tmp symlink 6844;Database is not configured to encrypt client data using SSL 6843;Interactive Story "next" field allows directory traversal;;;; 6842;Executable command in HTTP path 6841;Cayman DSL router insecure default account permissions 6840;Coldfusion could allow remote attackers to overwrite template files 6839;Coldfusion may allow unauthorized access to arbitrary files 6838;Opera broken header buffer overflow 6837;AdCycle allows remote attacker to execute SQL commands as admin 6836;Multiple CGI programs allow flat file manipulation 6835;Cisco IOS PPTP denial of service 6834;McAfee myCIO HTTP server directory traversal 6833;IBM DB2 db2jds.exe remote denial of service 6832;IBM DB2 db2ccs.exe remote denial of service 6831;Microsoft Outlook "Microsoft Outlook View Control" ActiveX control;;;; 6830;AllCommerce creates /tmp files 6829;FreeBSD rfork(RFPROC|RFSIGSHARE) signal handlers allows local root compromise 6828;Sun Solaris ypbind buffer overflow 6827;Cisco SN 5420 Storage Router could allow an attacker to gain unauthorized access 6826;Cisco SN 5420 Storage Router multiple TCP connections denial of service 6825;Cayman DSL router port scan denial of service 6824;Multiple TCP stack implementations MSS option could allow a remote denial of service attack 6823;OpenSSL and SSLeay brute force attack can be used to determine internal PRNG state 6821;xloadimage FACES buffer overflow could allow remote code execution 6820;Tripwire /tmp file symbolic link could be used to overwrite files 6819;AppletTrap bypass restrictions using zero "0";;;; 6818;AppletTrap bypass IP restrictions 6817;Multiple content security programs allow an attacker to bypass the URL filter using Unicode 6816;Multiple content security programs allow an attacker to use double slash (//) in URL to bypass URL filter 6815;Check Point FireWall-1 faked RDP connections could bypass the firewall 6814;WAP gateways invalid SSL certificates 6813;Sun Solaris specially-crafted arguments syscalls could allow elevated privileges 6812;Merit RADIUS implementation contains remote buffer overflow in authentication routine 6811;HP-UX rlpd print protocol daemon buffer overflow 6810;HP-UX setrlimit incorrect core files denial of service 6809;Lmail temporary file symlink attack 6808;XFree86 xdm brute force cookie attack 6807;NetCache "config.http.tunnel.allow_ports" option default configuration allows remote users to tunnel to arbitrary ports;;;; 6806;Cobalt RaQ3 poprelayd allows mail relay using SMTP 6805;Cobalt Qube "dot dot" directory traversal;;;; 6804;Xinetd buffer overflow when length argument for internal functions is less than or equal to zero 6803;Microsoft Windows 2000 SMTP service allows mail relaying 6802;Sun Solaris whodo buffer overflow could allow elevated privileges 6801;MAILsweeper allows remote attacker to bypass "File Blocker";;;; 6800;Microsoft IIS device file request can crash the ASP processor 6799;Linux /proc file system could allow an attacker to read memory 6798;Norton AntiVirus could be disabled by changing a registry entry 6797;SilentRunner Collector "HTTP URL" remote buffer overflow;;;; 6796;SilentRunner Collector "POP PASS" remote buffer overflow;;;; 6795;SilentRunner Collector "POP USER" remote buffer overflow;;;; 6794;Lucent RADIUS implementation contains remote buffer overflow in authentication routine 6793;Multiple Java Servlet cross-site scripting 6792;ColdFusion Debugging mode could allow the path to ".cfm" files to be revealed;;;; 6791;ColdFusion email example script can be used to view arbitrary files 6790;ColdFusion Web publish example script can be used to upload and execute files 6789;IBM Lotus Domino cross-site scripting 6788;Trend Micro InterScan WebManager HttpSave.dll buffer overflow 6787;PHP SafeMode allows user to gain elevated privileges 6786;Citrix NFuse Web root path disclosure 6785;teTeX LPRng tmp file race condition allows elevation of privileges 6784;HTTP cross-site scripting attempt detected 6783;SSH sends plaintext length field in the clear 6782;BisonFTP ".bdl" file upload directory traversal;;;; 6781;xvt command line buffer overflow 6780;User attribute compliance 6779;Service attribute compliance 6778;Registry content compliance 6777;Hotfix compliance 6776;Audit setting compliance 6775;SquirrelMail "load_prefs.php" allows remote attacker to execute code;;;; 6774;phpSecurePages checklogin.php allows remote attacker to execute code 6773;phpMyAdmin log files allow remote user to execute PHP code 6771;vWebServer multiple long URL requests denial of service 6770;vWebServer MS-DOS device name denial of service 6769;vWebServer could reveal ASP source code 6768;CesarFTP long command buffer overflow 6767;Caldera (SCO) UnixWare UUCP uuxqt command line buffer overflow 6766;Caldera (SCO) UnixWare UUCP uuxcmd command line buffer overflow 6765;Caldera (SCO) UnixWare UUCP uucico command line buffer overflow 6764;Caldera (SCO) UnixWare UUCP bnuconvert command line buffer overflow 6763;Caldera (SCO) UnixWare UUCP uux command line buffer overflow 6762;Caldera (SCO) UnixWare UUCP command line buffer overflow 6761;Caldera (SCO) UnixWare cron command line buffer overflow 6760;Multiple FTP server ".lnk" directory traversal;;;; 6759;Apple Mac OS Personal Web Sharing denial of service 6758;Oracle TNS Listener buffer overflow 6757;OpenSSH "rsh" allows remote user to bypass PAM restrictions;;;; 6756;Trend Micro InterScan VirusWall HttpSaveC*P.dll buffer overflow could allow remote command execution 6755;Trend Micro InterScan VirusWall smtpscan.dll buffer overflow could allow remote command execution 6754;Active Classifieds CGI no authentication administrator access 6753;Gnatsweb help_file parameter could be used to execute commands with elevated privileges 6752;Icecast URL encoded "dot dot" directory traversal;;;; 6751;Icecast HTTP server remote denial of service 6750;Apple Mac OS desktop folder insecure permissions 6749;Cisco IOS HTTP server could allow unauthorized administrative access 6748;Microsoft Internet Explorer "frame domain verification" variant allows Web site operators to read files;;;; 6747;Perception LiteServe could reveal script source code to remote attackers 6746;Sun Solaris libsldap library file buffer overflow 6745;Microsoft Windows 2000 LDAP function could allow domain user password change 6744;cfingerd util.c buffer overflow 6743;ePerl embedded foreign code execution 6742;Microsoft IIS reveals .asp source code with Unicode extensions 6741;Linux KTVision symlink 6740;Run-Time Administration of the Listener is not restricted 6739;Arcadia Internet Store tradecli.dll device name denial of service 6738;Arcadia Internet Store tradecli.dll could reveal path to working directory 6737;Arcadia Internet Store tradecli.dll "dot dot" directory traversal;;;; 6736;SunVTS ptexec buffer overflow 6735;Scotty ntping buffer overflow could allow the execution of arbitrary code 6734;IBM AIX diagrpt privilege escalation 6733;eXtremail flog function remote format string 6732;Microsoft Word allows embedded macro to bypass security settings 6731;samba NetBIOS name allows remote attackers to create symlink to SMB log file 6730;Microsoft FrontPage Server Extensions Visual Studio RAD Support sub-component buffer overflow 6729;Softhead A-FTP server buffer overflow 6728;Cerberus FTP Server buffer overflow 6727;KAV avpkeeper format string attack 6726;SunOS cb_reset command buffer overflow 6725;w3m Web browser malformed MIME header buffer overflow 6724;IRIX Performance Co-Pilot pmpost symlink 6723;Tarantella server ttawebtop.cgi script could allow remote attackers to view arbitrary files 6722;Cisco TFTP "dot dot" directory traversal;;;; 6721;Apollo Domain/OS suid_exec program could allow unauthorized system access 6720;SunOS integer division could be used to gain root access 6719;Ultrix DECNet-Internet gateway could allow unauthorized root access 6718;Sun Solaris in.lpd print protocol daemon buffer overflow 6717;Oracle Listener redirected connections denial of service 6716;Oracle Listener fragmentation denial of service 6715;Oracle Listener "Maximum Transport Data Size" denial of service;;;; 6714;Oracle Listener incorrect "requester_version" denial of service;;;; 6713;Oracle Listener "offset_to_data" denial of service;;;; 6712;SurgeFTP "con/con" denial of service;;;; 6711;SurgeFTP nlist directory traversal 6710;Air Messenger LAN Server reveals path 6709;Air Messenger LAN Server stores password in plain text 6708;Air Messenger LAN Server directory traversal 6707;DCShop CGI improper access restrictions could allow remote attackers to gain sensitive information 6706;uDirectory could allow remote execution of commands 6705;Microsoft IIS idq.dll ISAPI extension buffer overflow 6704;Fetchmail long header buffer overflow 6703;LPRng fails to drop supplementary groups 6702;GazTek HTTP Daemon (ghttpd) buffer overflow 6701;Linux rxvt tt_printf function buffer overflow 6700;MDBMS display query buffer overflow 6699;Rumpus FTP Server directory denial of service 6698;Trend Micro InterScan VirusWall FtpSaveCSP.dll and FtpSaveCVP.dll buffer overflow 6697;HP VirtualVault with iPlanet Web Server allows data corruption 6696;SGI IRIX /usr/sbin/fmt configuration error could allow attackers to read other user`s mail 6695;SunOS restore utility could allow elevated privileges 6694;BIND can expose HMAC-MD5 (TSIG) keys 6693;Roles were found granted to PUBLIC 6692;SunOS lpd could be used to delete system files 6691;Cisco Access Concentrator NRP2 could allow unauthorized Telnet access 6690;BestCrypt bctool buffer overflow could allow elevated privileges 6689;ScreamingMedia SiteWare "dot dot" directory traversal allows arbitrary file retrieval;;;; 6688;Microsoft Internet Explorer could allow remote attackers to view file contents from a victim`s hard drive 6687;Apple Mac OS X used with Apache Web server could allow arbitrary file disclosure 6686;Trend Micro InterScan VirusWall could allow attackers to bypass authentication and gain administrative access 6685;WebStore ws_mail.cgi command execution 6684;Microsoft SQL Server cached connections could allow an attacker to gain access to the database 6683;HP OpenView NNM and Tivoli NetView ovactiond command execution 6682;WatchGuard Firebox SMTP Proxy bypass filter 6681;Adore Linux worm 6680;IBM AIX locale subsytem NLSPATH format string 6679;Lion (L10n) Linux worm 6678;XFree86 xfs denial of service 6677;Trend Micro VCS remote administration CGI could allow bypass of authentication 6676;OpenSSH X11 forwarding symlink attack could allow deletion of arbitrary files 6675;Suid wrapper long first argument buffer overflow 6674;Broker FTP Server "CD" directory traversal;;;; 6673;Broker FTP Server "dot" buffer overflow;;;; 6672;Caldera Volution Manager LDAP authentication failure could allow an attacker to gain administrative access 6671;Exim "check syntax" mode format string;;;; 6670;Xinetd buffer overflow using identd responses 6669;Microsoft Windows 2000 Telnet system call denial of service 6668;Microsoft Windows 2000 Telnet handle leak denial of service 6667;Microsoft Windows 2000 Telnet multiple idle sessions denial of service 6666;Microsoft Windows 2000 Telnet username denial of service 6665;Microsoft Windows 2000 Telnet service weak domain authentication 6664;Microsoft Windows 2000 Telnet service predictable pipe names could allow elevation of privileges 6663;VirtualCatalog CatalogMgr.pl could allow remote command execution 6662;Ispell /tmp file symlink 6661;OpenBSD pipe() race condition denial of service 6660;OpenBSD dup2 race condition denial of service 6659;Linux FPF kernel denial of service 6658;Pragma InterAccess denial of service 6657;xinetd daemon insecure permissions 6656;HP-UX kmmodreg symlink 6655;Microsoft Outlook and Outlook Express Address Book allows attacker to spoof emails 6654;Blackbox trace is not running 6653;WebBoard "paging" function allows JavaScript remote denial of service;;;; 6652;Microsoft Exchange 2000 OWA script execution 6651;Microsoft ISA Server Web Proxy denial of service caused by embedded code in HTML email 6650;Man cache files could be used to gain elevated privileges 6649;TIAtunnel auth.c buffer overflow 6648;BestCrypt bctool insecure permissions could allow attackers to gain elevated privileges 6647;Qpopper long username buffer overflow 6646;Siemens Reliant Unix ICMP port unreachable packet denial of service 6645;LICQ logging function buffer overflow 6644;Telnet servers can obtain environment variables from clients that contain sensitive information 6643;PGP ASCII Armor Parser could allow execution of code 6642;GnuPG tty_printf format string could allow unauthorized access to client hosts 6641;Trend Micro InterScan VirusWall could allow remote attackers to change the software configuration 6640;Horde IMP mail attachment temporary file name symlink 6639;WebTrends Unicode space reveals script source code 6638;Sun Solaris /usr/bin/mail buffer overflow in $HOME environment variable 6637;NetBSD on sh3 platform sigreturn() allows attacker to gain elevated privileges 6636;NetBSD bogus fragmented IPv4 packets denial of service 6635;Eudora allows remote attacker to execute attachments using "Use Microsoft viewer" option;;;; 6634;Acme.Serve directory traversal 6633;Sendmail insecure signal handling functions 6632;Directory Pro directory traversal 6631;Cisco CSS Web management interface authentication bypass 6630;SpoonFTP "CWD" and "LIST" command buffer overflow;; 6629;Sun Solaris "yppasswd" service buffer overflow;;;; 6628;VIM text editor /tmp file symlink 6627;Webmin could allow attackers to gain sensitive information 6626;Sun Solaris mailtool OPENWINHOME buffer overflow 6625;SpearHead NetGAP allows user to bypass filter using Unicode 6624;Navision Financials server limited licensed sessions denial of service 6623;Argus PitBull LX could allow the modification of kernel variables using sysctl 6622;Quicken TurboTax saves passwords to user's hard drive 6621;OmniHTTPd malformed GET request could reveal source code for known files 6620;OmniHTTPd multiple PHP requests denial of service 6619;TWIG Webmail SQL query modification 6618;AdCycle Adlibrary.pm could allow attackers to gain unauthorized database access 6617;MySQL "dot dot" directory traversal could allow attackers to gain elevated privileges;;;; 6615;DynFX MailServer POP3 buffer overflow 6614;Microsoft Word .asd file macros could automatically execute 6613;GuildFTPd null character memory leak 6612;GuildFTPd SITE command buffer overflow 6611;GuildFTPd .usr files stores usernames and passwords in plain text 6609;Atmel 802.11b VNET-B based Access Point reveals WEP keys 6608;CesarFTP "settings.ini" file stores username and passwords in plain text;;;; 6607;InoculateIT ftpdownload /tmp file symlink attack 6606;CesarFTP directory traversal 6605;IPC@CHIP Telnet service allows remote attackers to brute-force passwords 6604;SSH1 using DNS to resolve localhost could allow host key authentication to be bypassed 6603;SSH1 with encryption disabled could allow client authentication to be forwarded 6602;FreeStyle Chat MS-DOS device denial of service 6601;FreeStyle Chat server "dot dot" directory traversal;;;; 6600;IPC@CHIP "chipcfg.cgi" allows remote attacker to gain sensitive information;;;; 6599;IPC@CHIP SYN flood denial of service 6598;IPC@CHIP Telnet service creates DEFAULT account with known password 6597;IPC@CHIP FTP uses default passwords 6596;IPC@CHIP Telnet service allows remote attacker to lock out admin account 6595;IPC@CHIPtelnet allows remote attacker to verify valid accounts 6594;IPC@CHIP HTTP denial of service 6592;SGI IRIX Distributed GL Daemon (DGLD) allows remote attackers to identify IRIX systems 6591;IBM Lotus Domino SMTP server allows attacker to relay mail 6590;Microsoft Windows 2000 debug registers allow attacker to gain elevated privileges 6589;Cisco IOS TCP port connection denial of service 6588;Caldera OpenServer symbolic link 6586;OpenBSD readline library creates history files with unsafe permissions 6585;HP-UX CDE buffer overflow could allow elevation of privileges 6584;Microsoft Windows Media Player HTML code hidden in Internet shortcuts 6583;Viewsrc.cgi "dot dot" directory traversal could allow attackers to view any files on the server;;;; 6582;HP OpenView NNM ecsd buffer overflow 6580;Multiple content security applications allow attacker to bypass script-filtering 6579;C2 Audit Mode is not enabled 6578;SpyAnywhere weak authentication could allow remote attackers to gain administrative access 6577;Linux dqs package /usr/bin/dsh buffer overflow 6576;Atmel 802.11b VNET-B-based Access Point has no security 6575;Trend Micro InterScan RegGo.dll buffer overflow 6574;eEye SecureIIS long HTTP header request could bypass detection and cause a buffer overflow 6573;3Com OfficeConnect HTTP denial of service 6571;Microsoft Word RTF document automatic macro execution 6570;NiteServer FTPd rename file denial of service 6569;NiteServer FTPd malformed request denial of service 6568;NiteServer FTPd long password denial of service 6567;NiteServer FTPd long user string denial of service 6566;Cisco IOS BGP denial of service 6564;eEye SecureIIS hexadecimal URL encoded "dot dot" directory traversal;;;; 6563;eEye SecureIIS HTML encoded characters could allow attackers to bypass detection 6562;Logitech wireless devices man-in-the-middle attack could give unauthorized access 6560;Allied Telesyn router with port mapping enabled unauthorized service access 6559;NoWires Needed Wireless LAN Access Point default SNMP read community string exposure 6558;OpenPGP secret key ring modification can allow the disclosure of a user`s private key 6557;Cisco CSS FTP connection allows unprivileged users to execute commands 6556;Microsoft Internet Explorer HTML code manipulation could alter the URL displayed in the address bar 6555;Microsoft Internet Explorer with certificate CRL checking enabled could allow Web site spoofing 6554;iPlanet Netscape Enterprise Web Publisher URI handling buffer overflow 6553;ArGoSoft FTP Server buffer overflow 6552;Stick can be used as a denial of service tool against intrusion detection systems 6550;SubSeven 2.2 backdoor 6549;Microsoft IIS WebDAV lock method memory leak can cause a denial of service 6547;McAfee Remote Desktop denial of service 6546;glFtpD contains a world writable /site directory 6545;Microsoft IIS FTP weak domain authentication 6544;Ramen Linux Worm Propagation 6543;Rumpus stores passwords in plain text 6542;Rumpus long directory name remote denial of service 6541;BTD Zom-Mail long attachment file name buffer overflow 6540;OmniHTTPd long POST request denial of service 6539;NetProwler weak default ODBC connection password 6538;DCForum CGI could allow an attacker to gain administrative access 6537;NetProwler weak default management tier password 6536;Apple Mac OS Personal Web Sharing denial of service 6535;Microsoft IIS FTP wildcard processing function denial of service 6534;Microsoft IIS URL decoding error could allow remote code execution 6533;PC4800 WLAN network adapter card may reveal SSID(s) in Windows registry 6532;Carello E-Commerce malformed URL could allow remote execution of code 6531;Becky! Internet Mail message buffer overflow could allow execution of code 6530;man -S option buffer overflow could allow execution of code 6529;IncrediMail could allow attackers to overwrite files by appending "dot dot" sequences to filenames;;;; 6528;WLLUC WLAN network adapter card may reveal WEP encryption keys and SSID in Windows registry 6527;Apache Web Server for Windows and OS2 denial of service 6526;WLRBT WLAN network adapter card may reveal WEP encryption key and SSID in Windows registry 6525;CW10 WLAN network adapter card may reveal security information in Windows registry 6524;Denicomp REXECD denial of service 6523;Denicomp RSHD denial of service 6522;PHProjekt "dot dot" directory traversal;;;; 6521;Jana Server MS-DOS device denial of service 6520;Attempt to read or modify an 802.11 device`s WEP encryption key 6519;Attempt to read or modify an 802.11 device`s SSID 6518;Microsoft Windows Index Server could allow attackers to view files on the Web server 6517;Microsoft Windows NT Index Server "search" function buffer overflow;;;; 6516;Linux IPChains could allow attackers to bypass packet filter 6515;Cisco Catalyst empty UDP packet denial of service 6514;ElectroComm telnet denial of service 6513;Jana Server hexadecimal URL encoded format directory traversal 6512;PHP-Nuke opendir.php could allow attackers to read arbitrary files 6511;PHP-Nuke saveuser could allow attackers to obtain user passwords 6510;Post-query CGI HTTP POST buffer overflow 6509;Spynet multiple connections denial of service 6508;Vixie Cron could allow local attackers to gain root privileges 6507;Virtual DNS (Vdns) "Default.Closed" denial of service;;;; 6506;Microsoft Windows 2000 Server Kerberos denial of service 6505;A1-Stats a1admin.txt denial of service 6504;MP3Mystic "dot dot" directory traversal;;;; 6503;A1-Stats "dot dot" directory traversal;;;; 6502;SGI IRIX ESP daemon buffer overflow 6501;Oracle ADI stores passwords in plain text 6500;Mailman could allow administrators to obtain user passwords 6499;VERITAS Cluster Server (VCS) lltstat denial of service 6498;Minicom XModem format string attack 6497;Cisco HSRP denial of service 6496;WFTPD "cd" command denial of service;;;; 6495;CrushFTP directory traversal could allow attackers to obtain files outside root directory 6494;Linux rpmdrake temp file symlink 6493;Linux mount package creates world-readable swap files 6492;OpenBSD IPSEC AH IPv4 buffer overflow 6491;HP SD-UX allows local attackers to gain elevated privileges 6490;SSH1 using the RC4 cipher could allow attackers to replay SSH session conversations 6489;Bugzilla global.pl script allows attacker to gain information 6488;Bugzilla allows shell metacharacters in email addresses 6487;Linux SAP Web Application Server may allow execution of arbitrary code 6486;WebCalendar allows remote user to execute commands 6485;Microsoft IIS 5.0 ISAPI Internet Printing Protocol extension buffer overflow 6484;phpPgAdmin "sql.php" allows remote user to include file;;;; 6483;PhpMyAdmin sql.php allows remote user to include files 6482;Tektronix PhaserLink Web server allows access to admin interface with no authentication 6481;BearShare "dot dot" allows remote attacker to traverse directories and download any file;;;; 6480;PerlCal CGI cal_make.pl script directory traversal 6479;Winamp AIP buffer overflow 6478;Linux gFTP format string 6477;BRS WebWeaver FTP path disclosure 6476;BRS WebWeaver Web server "dot dot" directory traversal;;;; 6475;Alex`s FTP Server "dot dot" directory traversal;;;; 6474;ICQ Web Front plugin denial of service 6473;IRIX netprint -n allows attacker to access shared library 6472;SSH1 using IDEA cipher could allow the modification of packets 6471;RealSecure Event Collector warning message 6470;RealSecure Event Collector information message 6469;RealSecure Event Collector error message 6468;NetCruiser Web Server could reveal directory path 6466;WebXQ "dot dot" directory traversal;;;; 6465;Cisco Aironet Web Configuration in use 6464;3Com AirConnect System Setup Web Access 6463;3Com AirConnect Special Functions Web Access 6462;3Com AirConnect SNMP Setup Web Access 6461;3Com AirConnect Security Setup Web Access 6460;3Com AirConnect RF Setup Web Access 6459;3Com AirConnect Modem Setup Web Access 6458;3Com AirConnect Firmware Web Access 6457;3Com AirConnect Filtering Setup Web Access 6456;3Com AirConnect Easy Setup Web Access 6455;RaidenFTPD "dot dot" directory traversal;;;; 6454;MIT Kerberos 5 could allow attacker to gain root access by injecting base64-encoded data 6453;Cisco CBOS sh nat information disclosure 6452;Netopia Timbuktu allows unauthorized system access 6451;Perl Web Server directory traversal 6450;Viking Server "dot dot" (\...\) directory traversal;;;; 6449;SSH1 with RC4 cipher could allow modification of packets 6448;Microsoft Internet Explorer 5.x allows active scripts using XML stylesheets 6447;HP-UX pcltotiff uses insecure permissions 6446;Small HTTP Server /aux denial of service 6445;Ipswitch IMail SMTP daemon mailing list handler buffer overflow 6444;Mercury MTA for Novell Netware buffer overflow 6443;Microsoft Windows 2000 catalog file could remove installed hotfixes 6442;QNX RTP FTP daemon buffer overflow 6441;Microsoft Windows NT drivers DbgPrint function format string 6440;Sun Solaris pam_ldap module allows attackers to bypass authentication 6438;Oracle JVM insecure file permissions 6437;QNX allows attacker to read files on FAT partition 6436;CheckBO TCP buffer overflow 6435;IBM WebSphere plug-in could allow attackers to view JSP source 6434;HP OpenView OmniBack client could allow attackers to gain unauthorized access 6433;ProFTPD format string 6432;IBM AIX sysback hostname privilege elevation 6431;Eudora allows attacker to obtain files using plain text attachments 6430;SAFT sendfiled could allow the execution of arbitrary code 6429;Novell BorderManager VPN client SYN requests denial of service 6428;KDE KFM tmpfile symbolic link could allow local attackers to overwrite files 6427;Oracle tnslsnr80.exe denial of service 6426;Microsoft Internet Explorer altering CLSID action allows malicious file execution 6425;VNC connection attempt failed due to bad password 6424;Linux NEdit symlink when printing 6423;The Bat! pop3 denial of service 6422;Sun Solaris FTP server allows attackers to recover shadow file 6420;VMware vmware-mount.pl symlink 6419;MySQL drop database command buffer overflow 6418;MySQL libmysqlclient.so buffer overflow 6417;Fastream FTP++ directory listing 6416;Caldera OpenServer tput buffer overflow 6415;Caldera OpenServer rmail buffer overflow 6414;Caldera OpenServer reject buffer overflow 6413;Caldera OpenServer lpstat buffer overflow 6412;Caldera OpenServer lpmove buffer overflow 6411;Caldera OpenServer lpfilter buffer overflow 6410;Caldera OpenServer lp buffer overflow 6409;Caldera OpenServer enable buffer overflow 6408;Siemens Reliant Unix ppd -T symlink 6407;Caldera OpenServer disable buffer overflow 6406;Caldera OpenServer cancel buffer overflow 6405;Microsoft Data Access Component Internet Publishing Provider allows WebDAV access 6404;Caldera OpenServer accept buffer overflow 6403;Netscape SmartDownload "sdph20.dll" buffer overflow;;;; 6402;iPlanet Calendar Server stores username and password in plain text 6401;CyberScheduler timezone remote buffer overflow 6400;GoAhead WebServer "aux" denial of service;;;; 6399;ORiNOCO Access Server IP Access Table not defined 6398;innfeed -c flag buffer overflow 6397;ORiNOCO Access Server Closed System option disabled 6396;Samba tmpfile symlink attack could allow elevated privileges 6395;AnalogX SimpleServer:WWW "aux" denial of service;;;; 6394;Viking Server hexadecimal URL encoded format directory traversal 6393;DCForum CGI az= field upload files 6392;DCForum CGI az= field EXPR execute commands 6391;DCForum CGI az= field directory traversal 6390;Linux NetFilter IPTables 6389;Xitami Web server denial of service 6388;Linux Exuberant Ctags package symbolic link 6387;ORiNOCO Access Server using default telnet password 6386;NCM Content Management System access database 6385;processit.pl CGI could allow attackers to view sensitive information about the Web server 6384;ORiNOCO Access Server using default SNMP Read/Write community string 6383;Microsoft ISA Server Web Proxy denial of service 6382;Linux mkpasswd generates weak passwords 6381;ORiNOCO Access Server using default SNMP Read community string 6380;Linux inetd internal socket denial of service 6379;Cisco Catalyst 5000 series switch 802.1x denial of service 6378;BubbleMon allows users to gain elevated privileges 6377;HylaFAX hfaxd format string 6376;QPC ftpd buffer overflow 6375;QPC ftpd directory traversal 6374;QPC popd buffer overflow 6373;ORiNOCO Access Server using default network name (SSID) 6372;IBM WebSphere CGI macro denial of service 6371;Net.Commerce package in IBM WebSphere reveals installation path 6370;ORiNOCO AS client Windows NT Remote Access Service ppp.log reveals RADIUS user credentials 6369;Sun Solaris ipcs utility buffer overflow 6368;Trend Micro InterScan VirusWall ISADMIN service buffer overflow 6367;Pine mail client temp file symbolic link 6366;Sun Solaris dtsession buffer overflow 6365;Sun Solaris kcsSUNWIOsolf.so buffer overflow 6364;cfingerd daemon remote format string 6363;nph-maillist allows user to execute code 6362;STRIP generates weak passwords 6361;ORiNOCO AS client software reveals wireless network name and RADIUS user credentials in Windows registry 6360;Cisco VPN 3000 concentrators invalid IP Option denial of service 6359;Sun Solaris kcms_configure command line buffer overflow 6357;Symantec Ghost Configuration Server denial of service 6356;Symantec Ghost database engine denial of service 6355;Compaq Presario ActiveX denial of service 6354;Alcatel ADSL modems "EXPERT" account;;;; 6353;Cisco PIX denial of service due to multiple TACACS+ requests 6352;ORiNOCO Access Server present on the network 6351;IBM Lotus Domino Web Server URL parsing denial of service 6350;IBM Lotus Domino Web Server CORBA denial of service 6349;IBM Lotus Domino Web Server Unicode denial of service 6348;IBM Lotus Domino Web Server DOS device denial of service 6347;IBM Lotus Domino Web Server HTTP header denial of service 6345;Lightwave ConsoleServer brute force password attack 6344;Netscape embedded JavaScript in GIF file comments can be used to access remote data 6343;Sun Solaris Xsun HOME environment variable buffer overflow 6342;PHP-Nuke could allow attackers to redirect ad banner URL links 6341;PGP may allow malicious users to access authenticated split keys 6340;TalkBack CGI script could allow remote attackers to read files on the Web server 6339;Ultimate Bulletin Board could allow attackers to bypass authentication 6338;ORiNOCO Access Server public SNMP community string exposure 6337;Alcatel ADSL modems allow attacker on WAN to gain access using TFTP 6336;Alcatel ADSL modems allow attacker on LAN to gain access using TFTP 6335;Alcatel ADSL modems use blank password by default 6334;Oracle Application Server shared library (ndwfn4.so) buffer overflow 6333;Multiple FTP servers glob(3) implementation buffer overflow 6332;Multiple FTP servers glob(3) expansion buffer overflow 6331;Darren Reed`s IP Filter allows attackers to access UDP and TCP ports 6330;BPFTP could allow attackers to obtain login credentials 6329;VERITAS NetBackup nc (netcat) command denial of service 6328;Orinoco RG-1000 Residential Gateway default SSID reveals WEP encryption key 6327;WatchGuard Firebox II kernel denial of service 6326;BEA Tuxedo may allow access to remote services 6325;Shareplex Qview allows attackers to read unauthorized files 6324;The Bat! masked file type in email attachment could allow execution of code 6323;BinTec X4000 NMAP denial of service 6322;Cisco CSS debug mode allows users to gain administrative access 6321;Ntpd server readvar control message buffer overflow 6320;Resin server allows remote attackers to view Javabean files 6319;uStorekeeper online shopping system allows remote file retrieval 6318;Navision Financials server denial of service 6317;NetScreen ScreenOS could allow denied packets to bypass firewall 6316;Apache Jakarta Tomcat may reveal JSP source code 6315;BEA WebLogic may reveal JSP source code 6314;CCC/Harvest uses weak encryption 6313;Raptor firewall allows user to access other TCP ports using HTTP 6312;JSWDK directory traversal 6311;ScanMail insecurely stores credentials in registry 6310;Cisco Aironet Access Point Telnet enabled 6309;SilentRunner Collector HELO command buffer overflow 6308;IBM WCS could allow attackers to view source code of JSP files 6307;WEP protocol not enabled on IEEE 802.11 device 6306;Microsoft Internet Explorer HTML emails with incorrect MIME headers could allow execution of code 6305;Apache Jakarta Tomcat directory traversal 6304;SonicWALL IKE pre-shared key is 48 bytes instead of 128 bytes 6303;Caldera OpenServer sendmail buffer overflow 6302;Caldera OpenServer deliver buffer overflow 6301;Cisco Aironet Access Point User Manager Disabled 6300;SurfControl SuperScout Web Filter bypass filtering rules 6299;Cisco Aironet Access Point allows read-only browsing without login 6298;Cisco VPN 3000 Concentrators Telnet denial of service 6297;Inframail POST command denial of service 6296;Cisco Aironet Access Point default public user 6295;WebSite Professional remote manager service denial of service 6294;Microsoft Windows Me and Plus! 98 recovery of Compressed Folder passwords 6293;Caldera OpenServer lpforms buffer overflow 6292;Caldera OpenServer Lpusers buffer overflow 6291;Caldera OpenServer lpadmin buffer overflow 6290;Caldera OpenServer lpshut buffer overflow 6289;Caldera OpenServer recon buffer overflow 6288;Microsoft Visual Studio VB-TSQL buffer overflow 6287;Cisco Aironet Access Point Broadcast SSID 6286;Anaconda Foundation Clipper directory traversal 6285;Cisco Aironet Access Point ships with default SSID 6284;Sun Solaris tip buffer overflow 6283;BEA WebLogic Server could allow attackers to browse Web directories 6282;HP-UX 11.11 newgrp(1) command allows users to gain additional privileges 6280;3Com AirConnect Access Point Access Control Violation Trap is disabled 6279;MDaemon IMAP SELECT and EXAMINE command denial of service 6278;3Com AirConnect Access Point Telnet logins enabled 6276;REDIPlus stock trading software stores passwords in plain text 6275;Microsoft Windows user.dmp file insecure permissions 6274;3Com AirConnect Access Point "Access Control" function is disabled;;;; 6273;Akopia Interchange could allow attacker to gain administrative access 6272;3Com AirConnect Access Point "Accepts Broadcast Wireless LAN Service Area" feature is enabled;;;; 6271;Server is not configured to force SSL encryption of client data 6270;3Com AirConnect Access Point ships with default system password 6269;imap, ipop2d and ipop3d buffer overflows 6268;FreeBSD UFS/EXT2FS could allow disclosure of deleted data 6267;Sun Solaris /opt/JSParm/bin/perfmon allows user to create files with root privileges 6266;3Com AirConnect Access Point ships with default wireless LAN Service Area ID 6265;Microsoft invalid digital certificates could be used for spoofing 6264;Compaq Web-enabled management software could allow users to bypass proxy settings 6263;IEEE 802.11 wireless LAN device present on the network 6262;Eudora HTML emails could allow remote execution of code 6261;LICQ received URL execute commands 6260;Enterasys RoamAbout Access Point ships with default SNMP community string 6259;VIM text editor allows attackers to gain elevated privileges 6258;DGUX lpsched buffer overflow 6257;Enterasys RoamAbout Access Points ship with default wireless network name 6256;FCheck open function allows the execution of commands 6255;Enterasys RoamAbout Access Point Manager configuration file(s) default permission exposure 6254;Enterasys RoamAbout Access Point WEP encryption 6253;FTP server with world writable directories 6252;Enterasys RoamAbout Access Point console password disabled 6251;Enterasys RoamAbout Access Point Secure Access mode disabled 6250;HSLCTF HTTP denial of service 6249;NTMail long URL denial of service 6248;ASPSeek s.cgi buffer overflow 6247;Linux Zope package ZClass modification 6245;Sun Solaris snmpXdmid malformed DMI request buffer overflow 6242;FormMail could be used to flood servers with anonymous email 6241;SSH ssheloop.c denial of service 6240;MDaemon WorldClient Web services denial of service 6239;SunOS snmpd argv[0] buffer overflow 6238;Dagger backdoor for Windows 95/98 6237;vBulletin PHP Web forum allows attackers to gain elevated privileges 6236;3Com AirConnect Access Point Web server may reveal system security information 6235;Linux mutt package contains format string when using IMAP 6234;Linux FTPfs buffer overflow 6233;Netscape Directory Server RCPT TO excessive quotes buffer overflow 6232;3Com AirConnect Access Point WEP encryption key revealed through SNMP 6231;Mesa utah-glx symbolic link 6230;Microsoft Internet Explorer command execution with Telnet client in SFU 6229;rwhod remote denial of service 6228;timed daemon remote denial of service 6227;Microsoft Windows Media Player allows remote attackers to execute commands in Internet Explorer 6226;HP MPE/iX NM debug gain privileges 6225;Crontab could allow the disclosure of arbitrary files 6224;Sun Solaris cu argv[0] buffer overflow 6223;HP MPE/iX linkeditor allows user to gain privileges 6222;NetBSD and OpenBSD USER_LDT validation 6221;Half-Life Server config file buffer overflow 6220;Half-Life Server "map" command format string;;;; 6219;Half-Life Server exec command buffer overflow 6218;Half-Life Server map command buffer overflow 6217;FOLDOC template.cgi execute commands 6216;Ikonboard allows remote attackers to read files 6215;Novell NetWare could allow attackers to gain unauthorized access 6214;WEBsweeper HTTP request denial of service 6213;slrn newsreader wrapping/unwrapping buffer overflow 6212;HP-UX asecure denial of service 6211;man2html remote denial of service 6210;splitvt buffer overflow 6209;proFTPD /var symlink 6208;ProFTPD contains configuration error in postinst script when running as root 6207;IBM Lotus Server HTML parser buffer overflow 6205;Microsoft IIS WebDAV denial of service 6204;ascdc Afterstep buffer overflow 6202;INDEXU allows attackers to gain unauthorized system access 6201;Linux sgml-tools symbolic link 6200;Cisco Aironet Web access allows remote attacker to view/modify configuration 6199;APC Web/SNMP Management Card Telnet denial of service 6198;Linux ePerl buffer overflow 6197;War FTPD could allow attackers to list directories outside the FTP root 6196;Palm OS Debug Mode allows attacker to bypass password 6195;SunFTP allows attackers to gain unauthorized file access 6193;IRCd tkserv buffer overflow 6192;Centrinity FirstClass email spoofing 6191;WinZip /zipandemail option buffer overflow 6190;Broker FTP Server allows remote attacker to delete files outside the FTP root 6189;Broker FTP allows remote user to list directories outside the FTP root 6188;Joe text editor file handling could allow the unauthorized execution of commands 6187;Fastream FTP++ Client allows user to download files outside of Web root directory 6186;SlimServe HTTPd directory traversal 6185;FreeBSD brouted buffer overflow 6184;WFTPD Pro "CWD" command buffer overflow;;;; 6183;PHP-Nuke could allow attackers to gain elevated privileges 6182;FTP server command contains format string 6181;Mailx user/bin/mail buffer overflow 6180;Cisco IOS cable-docsis community string 6179;Cisco SNMP VACM read-write community string 6178;Cisco IOS SNMP server community string 6176;Chili!Soft ASP license file denial of service 6175;Auction Weaver CGI allows execution of arbitrary commands 6174;Xpdf insecure temp files 6172;Microsoft Exchange malformed URL request denial of service 6171;Microsoft IIS and Exchange malformed URL request denial of service 6170;Cisco IOS Software SNMP denial of service 6169;Cisco IOS hidden ILMI community string could allow modification of SNMP objects 6168;SurgeFTP Server directory listing denial of service 6167;SlimServe FTPd directory traversal 6166;FtpXQ Server directory traversal 6165;TYPSoft FTP Server directory traversal 6164;Orange Web Server "echo" denial of service;;;; 6163;WebReflex Web server HTTP GET request denial of service 6162;A1 Server directory traversal 6161;A1 Server denial of service 6160;Microsoft Windows 2000 event viewer buffer overflow 6159;Netscape Collabra CPU denial of service 6158;Netscape Collabra Server kernel denial of service 6157;Tru64 UNIX inetd denial of service 6156;My GetRight directory traversal 6155;My GetRight "skin" allows remote attacker to overwrite existing files;;;; 6153;Sudo buffer overflow could allow elevated user privileges 6152;SEDUM HTTP server denial of service 6151;ELM -f or -s argument long string buffer overflow 6150;NetDemon backdoor for Windows 95/98 6149;MERCUR Mailserver EXPN buffer overflow 6148;VShell uses weak port forwarding rule 6147;Sendmail -bt command could allow the elevation of privileges 6146;VShell username buffer overflow 6144;Ultimate Bulletin Board cookie allows attacker to change member number 6143;Sun Java Runtime Environment/JDK could allow unauthorized execution of commands 6142;Ultimate Bulletin Board allows remote attacker to obtain cookie information 6141;Traceroute in NetBSD could allow an attacker to flood systems with spoofed packets 6140;SCO insecure file permissions could allow the elevation of privileges 6139;Mailnews.cgi allows remote attacker to execute shell commands using username 6138;SCO xserver denial of service 6137;Chili!Soft ASP allows remote attackers to gain access to sensitive information 6136;Microsoft Windows 2000 domain controller denial of service 6135;pgp4pine may transmit messages using expired public keys 6134;LICQ remote denial of service 6133;Marconi ASX-1000 switches malformed packet denial of service 6132;Moby`s NetSuite Web server buffer overflow 6131;BadBlue ext.dll library denial of service 6130;BadBlue ext.dll library reveals path 6129;Sensor warning message 6128;Sensor information message 6127;Sensor error message 6126;HP STM symbolic link on log files 6125;Sun Cluster HA-NFS service symbolic link 6124;Thinking Arts ES.One store.cgi directory traversal 6123;Sun Cluster clustmon service requires no authentication 6122;Oops Proxy Server DNS resolution code buffer overflow 6121;WEBactive HTTP Server directory traversal 6120;Desktop Protection System Server reported a critical event 6119;Internet Scanner or Desktop Protection System detected a high risk vulnerability 6118;Resin Web server directory traversal 6117;Bajie HTTP JServer execute shell commands 6116;Novell NetWare man-in-the-middle attack password recovery 6115;Bajie HTTP JServer "dot dot" sequences allow upload and execution of any CGI script;;;; 6114;Pi3Web reveals physical path of server 6113;Pi3Web ISAPI tstisapi.dll denial of service 6112;kicq could allow remote execution of commands 6111;HP Text editors buffer overflow 6110;HP VirtualVault iPlanet Web Server denial of service 6109;WatchGuard Firebox II PPTP denial of service 6108;procfs in FreeBSD could allow users to bypass access control and gain elevated privileges 6107;procfs mmap in FreeBSD can cause a denial of service 6106;procfs in FreeBSD could allow users to gain elevated privileges 6105;Analog ALIAS command buffer overflow 6104;sendtemp.pl could allow an attacker to read files on the server 6103;Microsoft Windows NT PPTP denial of service 6102;WebPALS Library System CGI script could allow attackers to view unauthorized files or execute commands 6101;WebSPIRS CGI could allow an attacker to view unauthorized files 6100;WebPage.cgi allows attackers to view sensitive information 6099;INN "startinnfeed" binary format string;;;; 6098;Vixie crontab buffer overflow 6097;ROADS could allow attackers to view unauthorized files using search.pl program 6096;LICQ and Gnome ICU rtf file denial of service 6095;Commerce.cgi could allow attackers to view unauthorized files 6094;MicroFocus Cobol with AppTrack enabled allows symlink in nolicense 6093;Muscat Empower could allow attackers to gain access to the DB directory path 6092;MicroFocus Cobol with AppTrack enabled with nolicense permissions 6091;Way-BOARD CGI could allow attackers to view unauthorized files 6090;HIS Auktion CGI script could allow attackers to view unauthorized files or execute commands 6089;Novell GroupWise allows user to bypass policies and view files 6087;IBM Lotus Notes stored forms 6086;Microsoft Internet Explorer "frame domain verification" allows Web site operators to read files;;;; 6085;Microsoft Internet Explorer scriptlet rendering could allow Web site operators to read files 6084;OpenSSH 2.3.1 allows remote users to bypass authentication 6083;SSH protocol 1.5 deattack.c allows memory to be overwritten 6082;SSH protocol 1.5 session key recovery 6081;ServerWorx directory traversal 6080;Linux kernel ptrace modify process 6079;Linux kernel sysctl read memory 6078;Infobot "calc" command allows remote users to gain access;;;; 6077;FreeBSD dc20ctrl port buffer overflow 6076;NTLM Security Support Provider could allow elevation of privileges 6075;FreeBSD ko-helvis port buffer overflow 6074;FreeBSD ja-elvis port buffer overflow 6073;ja-xklock buffer overflow 6072;Chili!Soft ASP could allow elevated privileges 6071;SSH daemon failed login attempts are not logged 6070;Microsoft Windows UDP socket denial of service 6069;AOLserver directory traversal 6068;BiblioWeb Server GET request denial of service 6067;IBM Net.Commerce could reveal sensitive information 6066;BiblioWeb Server directory traversal 6065;PicServer directory traversal 6064;Free Java Web Server directory traversal 6063;SEDUM HTTP Server directory traversal 6062;Microsoft Windows DDE allows privilege elevation 6061;HSWeb Web Server allows attacker to browse directories 6060;XMail CTRLServer buffer overflow 6059;man -i argument format string 6058;Netcape Web Publisher poor ACL permissions 6057;System time changed 6056;Gnuserv TCP enabled cookie buffer overflow 6055;System Scanner scan detected a vulnerability 6054;System Scanner scan started 6053;System Scanner scan completed 6052;inetd ident request could allow users to read sensitive files 6051;ntop -i option format string 6050;GCC/G++ objects buffer overflow 6049;Files added to the system 6048;Unarchive a System Scanner X-Press Update file 6047;periodic temp file symlink 6046;GoAhead WebServer directory traversal 6045;Prospero uses weak permissions 6044;Prospero GET request reveals PIN information 6043;CUPS httpGets function denial of service 6042;SonicWALL SOHO empty GET or POST request denial of service 6041;Half-Life game server is running 6040;Apple QuickTime Player EMBED tag buffer overflow 6039;Sun Solaris "ximp40" shared library buffer overflow;;;; 6038;Sort temporary files denial of service 6037;Winroute Installer system integrity 6036;Bing host name buffer overflow 6035;Microsoft Windows 2000 Server RDP denial of service 6034;Virus Buster 2001 Mail User Agent (MUA) buffer overflow 6033;CrazyWWWBoard qDecoder buffer overflow 6031;Cisco CCS command line interface could allow read access to files and directories 6030;Cisco CCS command line interface denial of service 6029;Microsoft IIS CmdAsp could allow remote attackers to gain privileges 6028;SlimServe HTTPd denial of service 6027;Guestserver.cgi allows remote command execution 6026;WinVNC DebugLevel > 0 HTTP logging buffer overflow;;;;; 6025;WinVNC client rfbConnFailed reason string buffer overflow 6024;Remote user login success detected 6023;Remote root login success detected 6022;FTP user login success detected 6021;FTP root login success detected 6020;Wu-ftpd debug mode format string 6019;Mars_nwe format string 6018;BIND 4.x and 8.x exposes environment variables 6017;BIND 4.x nslookupComplain format string 6016;BIND 4.x nslookupComplain buffer overflow 6015;BIND 8.2.x transaction signature (TSIG) buffer overflow 6014;HP man command denial of service 6013;mIRC allows malicious user to bypass password 6012;Hyperseek CGI could reveal listings of directories and files 6011;Webmin use of tmpfiles could allow a local user to overwrite files 6010;NewsDaemon allows remote users to gain administrative access 6009;AOL malformed URL denial of service 6008;Allaire JRun allows file access using malformed WEB-INF directory request 6007;WinSMTP POP3 buffer overflow 6006;Microsoft Windows NT mutex denial of service 6005;AOL Instant Messenger execution of code in modified images 6004;BorderWare ping denial of service 6003;Netscape Enterprise Server REVLOG denial of service 6002;Planet Intra "pi" binary buffer oveflow;;;; 6001;Netopia R9100 allows remote user to crash the router using Telnet 6000;Check Point FireWall-1 TCP rules bypass 5999;nCipher operator card set "no-recovery" option;;;; 5998;ipfw/ip6fw allows remote attacker to bypass firewall 5997;Netscape Enterprise Server allows remote directory listing 5996;PowerPoint could allow code execution on another user`s computer 5995;KDE2 kdesu program allows users to retrieve passwords 5994;Debian Linux sash /etc/shadow directory world-readable 5993;IBM Lotus Domino SMTP Server policy feature buffer overflow 5992;VNC weak authentication could allow unauthorized access 5991;MIME headers could allow spoofed file attachment 5990;Easycom/Safecom FTP denial of service 5989;Easycom/Safecom PrintGuide denial of service 5988;Easycom/Safecom print server long URL buffer overflow 5986;Oracle JSP/SQLJP handlers directory traversal 5985;Netscape FastTrack Server cache denial of service 5984;GoodTech FTP server denial of service 5983;Netscape Enterprise Server "/../" denial of service;;;; 5982;LocalWEB2000 directory traversal 5981;Iris denial of service 5980;wwwwais CGI based program denial of service 5979;WatchGuard Firebox allows remote user to obtain passphrase 5978;Icecast format string could allow arbitrary code execution 5977;Fastream FTP++ path disclosure 5976;Fastream FTP denial of service 5975;ICMP PMTU denial of service 5974;INN tmpfile symbolic link 5973;Microsoft Windows 2000 EFS allows local user to recover sensitive data 5972;Postaci SQL command injection 5971;Linux glibc LD_PRELOAD file overwrite 5970;phf CGI allows remote buffer overflow 5969;MySQL select buffer overflow 5968;FreeBSD Linux compatibility module buffer oveflow 5967;FreeBSD ELF image activator denial of service 5966;FireWall-1 limited-IP license denial of service 5965;Shoutcast Server for Linux description buffer overflow 5964;Bowser IRC client buffer overflow denial of service 5963;SSH secure-RPC could generate a passphrase that exposes a user`s private key 5962;ICQ clone for Linux sprintf() remote buffer overflow 5961;HP-UX auto_parms script could allow execution of commands 5960;Small HTTP server null SSI tag denial of service 5959;Telnetd termcap denial of service 5958;WINS domain controller verification denial of service 5957;HP-UX Support Tools Manager denial of service 5956;OmniHTTPd statsconfig.pl allows code execution 5955;OmniHTTPd statsconfig.pl corrupt any file on the system 5954;tinyproxy remote buffer overflow 5953;Caldera DHCP format string 5952;Flash browser module buffer overflow 5951;Sniffer Agent uses weak authentication mechanism 5950;ManTrap could allow attackers to identify real processes 5949;ManTrap pwd command causes error revealing information 5948;Splitvt perserc.c module format string 5947;Trend Micro InterScan VirusWall for Unix symbolic link 5946;Trend Micro InterScan VirusWall for Unix uses weak authentication 5945;rctab in SuSE Linux could allow privilege elevation 5944;Trend Micro InterScan VirusWall for Unix password change insecure 5943;Yahoo! Messenger sends passwords and usernames in plaintext 5942;jaZip zip drive software buffer overflow 5941;Veritas Backup Exec denial of service 5940;PHP could allow unauthorized access to restricted files 5939;PHP could allow remote viewing of source code 5938;Microsoft Internet Explorer mshtml.dll denial of service 5937;Microsoft Windows Media Player skins can be used to execute arbitrary code 5936;Microsoft Windows 2000 Server Directory Service Restore Mode allows user to login with blank password 5935;Compaq Web-Based Management buffer overflow 5934;Basilix Webmail System allows unauthorized users to retrieve files 5933;SpamCop URL number increment sequence prediction 5931;UltraBoard CGI weak permissions 5930;24Link Web Server bypasses authentication 5929;Midnight Commander allows elevation of privileges 5928;Sun Solaris arp buffer overflow 5927;shadow-utils useradd symbolic link 5926;Linux Apache symbolic link 5925;Rdist symbolic link 5924;getty_ps symbolic link 5923;Linuxconf vpop3d symbolic link 5922;tcpdump arpwatch symbolic link 5921;squid email notification symbolic link 5920;Web Extender Client (WEC) NTLM authentication 5918;Linux mgetty symbolic link 5917;Linux gpm symbolic link attack 5916;Linux INN tmp directory symbolic link 5915;Linux wu-ftpd privatepw symbolic link 5914;Linux diffutils sdiff symbolic link 5913;Sun Solaris exrecover buffer overflow 5912;InterBase hidden function denial of service 5911;InterBase built-in backdoor account 5910;SuSE reiserfs long file name denial of service 5909;ConferenceRoom Developer Edition denial of service 5908;NetScreen Firewall WebUI buffer overflow 5907;Linux glibc library can allow users to read restricted files 5906;bbs_forum.cgi allows remote command execution 5905;Oracle XSQL servlet and xml-stylesheet allows code execution on server 5904;HP-UX inetd swait denial of service 5903;Microsoft IIS 5.0 allows the viewing of files through malformed URL 5902;PGP users may replace signed exported key blocks with arbitrary keys 5901;StorageSoft ImageCast denial of service 5900;IBM WebSphere denial of service 5899;IBM Lotus Domino 5.0.x .nsf, .box, and .ns4 directory traversal 5898;Newsdesk.cgi allows read access to files 5897;Fastgraf CGI scripts allow remote command execution 5896;Linux writable TTY denial of service 5895;Users without network address restrictions 5894;Users with login scripts 5893;Users restricted to network addresses 5892;User has Write rights to ACL of Volume 5891;Unique password not required 5890;User template without network address restrictions 5889;User template network address restrictions 5888;User template - unique password not required 5887;User template maximum password life not an appropriate value 5886;User template - minimum password length 5885;User template - user not allowed to change password 5884;User template - no password required 5883;User template - limit grace logins 5882;User template does not set default ACL rights for user 5881;User template - account expiration date 5880;User template configured to disable account 5879;Other users are the security equivalent of a user 5878;Minimum Password Length 5877;User is not security equivalent of Organizational Role(s) it occupies 5876;User is not security equivalent of group(s) it belongs to 5875;User not allowed to change password 5874;No Password Required 5873;User does not have a login script 5872;Users that have not logged on for a specified period 5871;The Bat! attachment allows directory traversal 5870;Users that have not logged on 5869;User has no rights to home directory 5868;Users without a Full Name 5867;Users without a Description 5866;User has effective rights to login script(s) 5865;Users that have logged in 5864;Home directory accessible by other users 5863;Limit Grace Logins 5862;User has Supervisor rights to file server object 5861;Users with a Description 5860;Account is locked out 5859;Users without account expiration date 5858;Account Is Disabled 5857;User Object Access Rights 5856;"Unknown" Directory Object;;;; 5855;NDS Trustee Rights not as recommended 5854;[Root] has Supervisor rights to itself 5853;[Root] has trustee(s) with Supervisor rights 5852;[Root] has effective rights to Directory object 5851;[Public] has effective rights to Directory object 5850;Print Queue Users 5849;Print Queue Operators 5848;Occupancy of Organizational Role 5847;No NDS account lockout 5846;Incorrect login attempts limit too high 5845;Login Script contains NO_DEFAULT command 5844;Login Script contains INCLUDE command(s) 5843;ATTACH command specifies password 5842;Container IRF denies Supervisor rights 5841;Container hides objects 5840;Intruder lockout reset interval too short 5839;Intruder detection is disabled 5838;Intruder attempt reset interval too frequent 5837;"Alias" Object;;;; 5836;mailx lockfiles denial of service 5835;Emacs could allow users to gain unauthorized access 5834;X Window System multiple character denial of service 5833;IBM Informix Webdriver remote Admin access 5832;GTK+ arbitrary code execution using custom loadable module 5831;IBM WCS admin.config allows user to execute arbitrary commands 5830;Apple Mac OS "Multiple Users" bypass password;;;; 5829;exmh error message symlink 5828;WinRoute Pro plaintext authentication 5827;IBM Informix Webdriver symbolic link 5826;Shockwave Flash SWF file buffer overflow 5825;ZoneAlarm open shares 5824;Linux zope package "legacy" names;;;; 5823;Microsoft IIS Web form submission denial of service 5822;ZoneAlarm and ZoneAlarm Pro can be taken down with a batch file 5821;ZoneAlarm and ZoneAlarm Pro Mutex creation denial of service 5820;Security-Enhanced Linux libsecure buffer overflow 5819;Ikonboard allows remote attacker to execute commands 5818;Oracle IAS allows administrative access 5817;Oracle remote procedure execution 5816;Check Point FireWall-1 login 5815;TECH-NOTE print.cgi reveals files 5814;ISC BIND "SRV bug" denial of service;;;; 5813;TECH-NOTE main.cgi reveals files 5811;ksh redirection symlink attack 5810;NAPTHA resource starvation denial of service 5809;Linux dialog package symlink attack 5808;1st Up Mail Server buffer overflow 5807;Stunnel format allows user to write to logfile 5806;Palm OS password retrieval 5805;MDaemon IMAP buffer overflow denial of service 5804;Oracle Internet Directory write permission 5803;GnuPG will import private keys along with public keys 5802;GnuPG allows users to modify signed messages with detached signatures 5801;proftpd memory leak when using SIZE or USER commands 5800;Microsoft Windows 2000 Index Service ActiveX controls allow unauthorized access to file information 5799;ZoneAlarm does not detect NMAP scans 5798;Infinite InterChange denial of service 5797;bslist.cgi allows remote execution of commands on server 5796;bsguest.cgi allows remote execution of commands on server 5795;Itetris svgalib PATH 5794;Poll It Web root directory is easily accessible 5793;HP-UX kermit buffer overflow 5792;Poll It poll_options variable allow execution of arbitrary commands 5791;I-Gear invalid log entries cause incomplete report generation 5790;Check Point FireWall-1 Session Agent brute force 5789;Sun Solaris patchadd symlink attack 5788;Sun Solaris catman command symlink attack 5787;Sonata argument command line execution 5786;AOL Instant Messenger Buddy Icon buffer overflow 5785;Microsoft Media Services dropped connection denial of service 5784;MRJ runtime environment could allow malicious applets to be executed 5783;QNX Voyager Web server directory traversal could allow attackers to view files 5782;BEA WebLogic Server dot dot URL buffer overflow 5781;QNX Voyager demo disks photon directory could be used to gain sensitive information 5780;QNX Voyager demo disks allows an embedded.html 5778;Linux zope package Image and File objects 5777;zope package in Linux calculates local roles incorrectly 5776;BSD ftpd replydirname() function buffer overflow 5775;BFTPD SITE CHOWN buffer overflow 5774;KDE kvt format string 5773;HP-UX top command could be used to overwrite files 5772;X Window System software detected 5771;BIND version obsolete 5770;Mail "decode" alias exists;;;; 5769;BIND permits queries from any host 5768;Anonymous FTP password and/or group file has wrong owner 5767;Mail messages not directed to syslog 5765;User`s trust file contains an entry for a netgroup 5764;TYPSoft FTP long commands denial of service 5763;MDaemon "lock" bypass password;;;; 5762;J-Pilot permissions could reveal sensitive information 5761;KDE KMail weak password encryption 5760;Cisco Catalyst SSH protocol mismatch 5759;ypbind daemon buffer overflow 5758;FoolProof Security restriction bypass using FTP 5757;iPlanet iCal csstart allows local root access 5756;iPlanet iCal iplncal.sh allows local root access 5755;ColdFusion sample script denial of service 5754;Kerberos /tmp file race condition 5753;SafeWord and e.iD Palm Authenticator allows attacker to clone Palm device 5752;iPlanet iCal allows the escalation of privileges 5751;Xfree xlib buffer overflow allows arbitrary command execution 5750;Anaconda Foundation Directory apexec.pl directory traversal 5749;WatchGuard SOHO Firewall fragmented IP packet attack 5747;pam_localuser module has a buffer overflow 5746;Microsoft Windows NT MSTask.exe denial of service 5744;CoffeeCup FTP client has weak password encryption 5743;simplestguest.cgi input validation error 5742;WatchGuard SOHO administrator password can be remotely reset 5741;ad.cgi input validation error 5740;EZshopper loadpage.cgi file disclosure 5739;simplestmail.cgi input validation error 5738;KTH Kerberos 4 user supplied configuration files 5737;ProFTPD system using mod_sqlpw unauthorized access 5736;everythingform.cgi input validation error 5735;Subscribe Me Lite mailing list manager unauthorized access 5734;KTH Kerberos 4 authentication packet buffer overflow 5733;KTH Kerberos 4 arbitrary proxy enviornment variable 5732;AOL Instant Messenger buffer overflow 5731;Linux Mandrake ypserv has format string 5730;Linux Mandrake ypserv has buffer overflow 5729;Microsoft IIS Far East editions file disclosure 5728;MetaProducts Offline Explorer can reveal file system 5727;rp-pppoe "zero-length" option denial of service;;;; 5725;Oops Proxy Server ftp_utils buffer overflow 5723;GNU ed symlink 5722;shred allows for sensitive data to be recovered by local user 5721;DreamForge IRCd DNS denial of service 5719;Big Brother Network Monitor remote execution of commands 5718;Compaq Easy Access keyboard software allows elevation of local privileges 5717;ssldump format string could allow arbitrary execution of code 5716;Root directory for TFTP daemon has insecure permissions 5715;Password file contains potentially insecure NIS entry 5714;uid in NIS is not unique 5713;NIS database contains superuser account 5712;NFS is enabled 5711;Contents of /etc/motd 5710;Shared memory segment grants world read/write permissions 5709;Semaphore grants world alter permissions 5708;Message queue grants world read/write permissions 5707;File in WWW server document tree is a symbolic link 5706;Initialization file contains "xhost +" command;;;; 5705;Anonymous FTP home directory contains ".*" initialization file;;;; 5704;Additions to trusted hosts 5703;File with setuid/setgid bit set is dynamically linked 5702;WWW access control file can be insecure 5701;BitchX IRC DNS buffer overflow 5700;.exrc file has incorrect permissions 5699;World writable directory does not have correct permissions 5698;Directory has world write permissions and not owned by root 5697;CGI script is not a compiled program 5696;File is a WWW CGI script 5695;Executable file not stripped 5694;Directory under /etc has world write access 5693;/etc/profile does not contain correct "umask" entry;;;; 5692;BIND permits unrestricted zone transfers 5691;Exported file systems 5690;Anonymous FTP shadow password file exists 5689;Anonymous FTP password file contains an invalid entry 5688;Mail for anonymous FTP user not being forwarded 5687;Anonymous FTP home directory has wrong permissions 5686;Anonymous FTP home directory has wrong owner 5685;Anonymous FTP group file contains an invalid entry 5683;Anonymous FTP password or group file has wrong permissions 5682;Baselined equivalent Hosts 5681;Administrative account should be locked 5680;Administrative account should have shell set to /bin/false 5679;UUCP account is able to use FTP 5678;UUCP account has uucppublic directory as its home directory 5677;Mail for UUCP user is redirected using .forward file 5676;UUCP mail not forwarded to system administrator 5675;/tmp has wrong permissions for X Window System 5674;IMail SMTP auth denial of service 5673;Microsoft Windows NT MTS registry permissions 5672;Microsoft Windows NT SNMP registry permissions 5671;Microsoft Windows NT RAS registry permissions 5670;VPNet VSU gateways contain bridging code 5669;Anonymous FTP bin and/or etc directory has wrong permissions 5668;Anonymous FTP bin and/or etc directory has wrong owner 5667;VPNet VSU gateways contain source routing 5665;WatchGuard SOHO Firewall multiple GET requests denial of service 5664;IBM DB2 Universal Database denial of service 5663;HomeSeer allows directory traversal 5662;IBM DB2 Universal Database can give access through default username and password 5661;BroadVision One-To-One Enterprise Server reveals path to server 5660;Ultraseek Server can reveal the path and source code to certain files 5659;Apache Web server discloses files when used with php script 5658;BroadVision One-To-One Enterprise Server 5.5 Interaction Manager configuration errors log file default permission 5657;Revelation password recovery tool detected 5656;Cisco Catalyst telnet server memory leak denial of service 5655;Back Orifice 2000 client was detected 5654;APC apcupsd denial of service 5653;YAPS (Yet Another Port Scanner) has been detected 5652;NetBus client was detected 5651;Lexmark MarkVision printer drivers for Unix buffer overflows 5650;phpGroupWare include files allows remote attacker to execute commands 5649;MailMan Alternate Templates form variable allows remote attacker to execute commands 5648;NetBus Pro Client Detected 5647;SubSeven client was detected 5646;Cisco PIX Firewall could reveal IP addresses of internal ftp servers 5645;FreeBSD display functions catopen and setlocale can allow unprivileged users to read files 5644;Pegasus Mail buffer overflow 5643;EServ allows a remote denial of service 5642;Write All Stored Passwords (WASP) utility present 5641;MAILsweeper for SMTP denial of service 5640;Nokia IP440 integrated FireWall-1/IDS buffer overflow 5639;FTP Serv-U home directory traversal could allow access to FTProot 5638;FreeBSD catopen function could have a buffer overflow which could allow for arbitrary execution of code 5637;BSD systems SSH format string 5636;BSD systems su format string 5635;BSD systems yp_passwd format string 5634;OpenBSD nmap may result in a remote denial of service 5633;fshd under Linux allows a user to bypass tmp checking mechanisms and execute commands 5632;tinyelvis under Linux creates predictable file names 5630;CFEngine`s cfd daemon has a format string problem that can lead to execution of arbitrary code 5629;Cisco CBOS large ICMP ECHO packet denial of service 5628;Cisco CBOS does not log invalid logins 5627;Cisco CBOS SYN packets denial of service 5626;Cisco CBOS Web access enabled denial of service 5625;phpWebLog allows users to bypass authentication 5623;Microsoft Windows NT and 2000 Phone Book service buffer overflow 5622;Microsoft SQL XP srv_paraminfo() buffer overflow 5621;IBM AIX setsenv buffer overflow 5620;IBM AIX digest buffer overflow 5619;IBM AIX enq buffer overflow 5618;IBM AIX setclock buffer overflow 5617;IBM AIX pioout buffer overflow 5616;IBM AIX piobe buffer overflow 5615;Microsoft Internet Explorer file upload form 5614;Microsoft Internet Explorer print template 5613;ptrace in Linux allows users to gain access to non-readable files 5612;PostACI Webmail could reveal usernames and passwords 5611;Majordomo allows administrative access without password 5609;Inventory of all local listening services 5608;WFTPD directory traversal 5607;Phorum PHP script read 5606;Trend Micro InterScan Viruswall allows unauthorized file access 5605;Sun JDK/JRE Runtime Environment could allow calls to an unauthorized class 5603;AnalogX Proxy Server denial of service 5602;InoculateIT only scans messages delivered to the Inbox for viruses 5601;InoculateIT could allow an embedded message with an infected file to bypass virus checking 5600;InoculateIT could allow infected file to bypass virus checking if the message body is blank 5599;IBM Net.Data can reveal the physical path to the file server 5598;Microsoft Windows 2000 Telnet daemon could allow a denial of service 5596;SonicWALL SOHO username denial of service 5594;Secure Locate heap corruption could be used to execute code and reveal private files 5593;Linux bash shell tmp files could be used to create or modify arbitrary files 5592;ICMP size quoting could reveal system information 5591;ICMP error message miscalculated checksum value could reveal os info 5590;Ident daemon buffer overflow 5589;PTlink IRCd modes denial of service 5588;BEA WebLogic Server and Express could allow users to bypass authentication 5587;Rcvtty for BSD/OS allows local users to elevate privileges 5585;Microsoft Windows 2000 brute force attack 5584;FreeBSD PPP allows all network traffic to bypass the NAT gateway 5583;Software602 LAN SUITE buffer overflow 5582;Phorum directory traversal and file read on the affected system 5581;Twig index.php3 code execution 5580;Broker FTP plaintext passwords 5578;CyberPatrol transmits insecure data during registration 5577;IBM HTTP Server could allow a denial of service 5576;Balabit syslog-ng remote denial of service 5575;Microsoft Media Player .WMS script execution 5574;Microsoft Media Player .ASX buffer overflow 5573;Microsoft Windows NT SynAttackProtect denial of service 5572;McAfee WebShield outgoing SMTP recipient denial of service 5571;McAfee WebShield SMTP filter bypass 5570;HP EMS change permissions of root partition file 5569;Modprobe has a buffer overflow that could give root access to a local attacker 5568;Resin may disclose the source code of JSP files 5567;IE 5.5 allows the execution of arbitrary code by using .chm files 5566;Microsoft Internet Explorer 5.5 index.dat file can be used to remotely execute code 5565;IBM Lotus Notes allows the verification of files on a client system 5564;Ghostscript environment variable shared library 5563;Ghostscript symbolic link attack 5562;eWave servletexec JSP source read 5561;QuikStore Shopping Cart cgi allows files to be read on server 5560;Big Brother CGI could provide information for a brute force attack 5559;AdCycle banner program password disclosure 5558;Koules has a buffer overflow that could lead to root compromise 5557;Ethereal has a buffer overflow in AFS packet parsing 5556;thttpd allows remote access to restricted files 5554;WatchGuard SOHO Web config server could allow unauthenticated access 5553;CGIForum allows the remote viewing of files 5552;SmartServer 3 HELO denial of service 5551;Oracle cmctl has buffer overflow 5550;Cups allows Internet users to attach to local printers 5549;BroweGate weak encryption 5548;SmartServer 3 weak encryption 5547;SmartServer3 user and pass denial of service 5546;Joe text editor allows corruption of symbolically linked file 5545;WinVNC may allow remote attacker to modify registry information to permit unauthorized access 5543;Vixie Cron allows execution of commands with other users privileges 5542;Netscape has a buffer overflow allowing execution of code 5541;CrazzyNet backdoor for Windows 5540;ISC BIND can be remotely crashed by issuing ZXFR requests 5538;RealServer allows access to sensitive information 5537;Microsoft Exchange Server has a known username and password 5536;Netopia allows system logs to be viewed without login 5535;WatchGuard Firebox II FTP denial of service 5534;NetSnap buffer overflow allows execution of arbitrary code 5533;DCForum cgi allows remote viewing of files 5529;CorporateTime brute force attack 5528;ManTrap directory traversal denial of service 5527;Quake Server empty UDP denial of service 5526;Mail Reply-To: field could be used to read email messages and possibly gain root access 5525;Rideaway PN denial of service on proxy server 5524;Small HTTP server no filename denial of service 5523;Max Feoktistov Small HTTP server request denial of service 5522;Kenny Carruther`s Postmaster buffer overflow denial of service 5521;RobinHood HTTP Web server buffer overflow denial of service 5520;Ducrohet Felix IRC long URL denial of service 5519;Midnight Commander cons.saver tool symlink could cause a denial of service 5518;Baxter IRC client buffer overflow denial of service 5517;OpenSSH allows unauthorized access to resources 5516;Linux modprobe utility allows arbitrary execution of code 5515;InoculateIT MIME file could allow an infected email to bypass virus checking 5514;Foundry Firmware Telnet causes denial of service 5513;Cart32 subject to Denial of Service 5512;Unix User Management Utilities could be used to gain privileges 5511;Gaim chat client remote buffer overflow 5510;Microsoft Internet Information Service (IIS) ISAPI buffer overflow 5509;Gbook.cgi allows remote execution of commands 5508;Microsoft Outlook client reveals physical path 5504;Microsoft Internet Explorer "frame domain verification" allows Web site operators access to files;;;; 5503;Listmanager buffer overflows 5502;Microsoft Windows 2000 Indexing Services ixsso.query 5501;YaBB search.pl format string 5500;Tini backdoor for Windows 5499;Cart32 CGI applications reveal server path 5497;HP-UX MC/ServiceGuard incorrect permissions 5496;Sonata Conferencing Servers Xhost authentication turned off by default 5495;Sonata Conferencing Servers have default accounts that could allow root access 5494;Microsoft FrontPage 98 Server Extensions fpcount.exe CGI can be remotely crashed 5493;Mailman 1.1 allows remote execution of commands 5492;IBM Lotus Notes R5 MIME could be used to send unsigned emails 5490;Intel Express Switch 500 series malformed ICMP packet denial of service 5489;Microsoft Windows NT Terminal Server GINA RegAPI.DLL buffer overflow 5488;IBM Lotus Domino SMTP Server ENVID buffer overflow 5487;StarOffice /tmp directory symbolic link attack could be used to gain file privileges 5486;top format string may allow arbitrary code execution 5485;HP-UX Registrar service could allow a local attacker to read unauthorized files 5484;VirusScan ImagePath does not contain quotes 5483;restore in Red Hat Linux uses RSH environment variable to execute 5482;Compaq Web-Based Management stores passwords in plaintext 5481;Cart32 uses weak password encryption 5480;tcpdump AFS ACL packet overflow could allow root level access 5479;Netscape Servers Suite heap overflow 5478;Netscape Servers Suite malformed URL denial of service 5477;Authentix could receive a malicious URL and reveal unauthorized information 5476;Htgrep CGI allows remote attackers to view files 5475;Ipswitch IMail allows denial of service by remote attackers 5474;Check Point FireWall-1 redirect FTP connections 5473;ManTrap allows attacker to reveal hidden processes 5472;ManTrap inode reveals information 5471;Check Point FireWall-1 OPSEC authentication spoof 5470;Microsoft Internet Information Service (IIS) invalid executable filename passing 5469;Check Point FireWall-1 fwz client spoof 5468;Check Point FireWall-1 allows bypass of a security check 5467;Microsoft Windows 2000 System Monitor ActiveX control buffer overflow 5466;Allaire Spectra could allow unauthorized administrative file access 5465;VolanoChatPro stores password in plaintext 5462;ISC BIND AXFR host command remote buffer overflow 5461;HP-UX dtterm allows attacker to gain privileges 5460;HP-UX cu -l option buffer overflow 5459;Sniffer Agent allows remote attacker to delete logs 5458;Rux Tick backdoor for Windows 5457;Sniffer Agent transfers data in plaintext 5456;Sniffer Agent false login denial of service 5455;Sniffer Agent SNMP buffer overflow 5454;BSD getnameinfo function is vulnerable to a remote denial of service 5452;Allaire JRun servlet denial of service 5451;Metertek pagelog.cgi "../" directory traversal;;;; 5450;eWave ServletExec allows arbitrary file uploads 5449;nss_ldap and nscd denial of service 5447;pam_mysql authentication input 5446;iPlanet Web Server server side HTML parsing buffer overflow 5445;Samba swat logfile information retrieval 5444;Samba swat URL filename denial of service 5443;Samba swat logging symbolic link 5442;Samba swat brute force attack 5441;Microsoft IIS .htw cross-site scripting 5440;Virtual Machine Java codebase execute 5439;Ultraseek (Inktomi Search) search engine malformed URL denial of service 5438;KW Whois CGI allows remote command execution 5437;Linux dump could be used to execute external programs 5436;FTP Serv-U allows attacker to bypass anti-hammering feature 5435;eWave ServletExec denial of service 5433;News Update allows attacker to bypass password protection 5432;Security Events are not being audited 5431;Ping "buf" buffer overflow;;;; 5430;lpr print filters allows user to execute arbitrary commands 5429;ntop -I root buffer overflow 5428;HotJava Browser JavaScript DOM access 5427;Cyrus-SASL package in Red Hat Linux 7 allows user to gain access 5426;bftpd USER command buffer overflow 5425;Cisco VCO 4000 SNMP allows attacker to obtain usernames and passwords 5424;NetBSD global package allows remote user to execute commands 5422;iPlanet CMS and Netscape Directory Server stores admin password in plaintext 5421;iPlanet CMS and Netscape Directory Server directory traversal 5420;TIS Internet Firewall ToolKit (FWTK) x-gw package could allow execution of arbitrary code 5419;Poll It $admin_password variable could be used to remotely access the administration screen 5418;HP-UX Bfd(1m) and fd(1m) commands misuse could allow unauthorized privileges 5417;Microsoft Windows NT MSIEXEC service uses the msi.dll registery key that has weak permissions 5415;Cisco Catalyst allows anonymous user to execute commands 5414;Intel InBusiness eMail Station username buffer overflow 5413;Half-Life Server rcon format string 5412;Cisco IOS query denial of service 5411;Microsoft Windows File Share service denial of service 5410;HP crontab allows user to read any file on the system 5409;MySQL authentication algorithm obtain password hash 5408;Server could allow incomplete query validation on certain types of queries 5407;Allaire JRun Server could allow unauthorized access to WEB-INF directory 5406;Allaire JRun Server JSP files could be executed as JSP scripts on the server 5405;Allaire JRun Server SSIFilter with malformed URL could be used to access files 5404;Sun compromised security certificate 5403;Execution of operating system calls by xp_cmdshell 5402;InstantShop price modfication 5401;Oracle Internet Directory oidldap buffer overflow 5400;Norton AntiVirus _Restore directory bypasses virus detection 5399;Microsoft Windows NT and 2000 Network Monitor buffer overflow 5398;Avirt Mail "Rcpt To:" denial of service;;;; 5397;Avirt Mail "Mail From:" denial of service;;;; 5396;Web servers allows attacker to remotely retrieve session ID cookies 5395;Microsoft Windows 9x share level password 5394;ypbind printf() format string 5393;ffinger could be used to gain unauthorized user information 5392;SLMail Remote Administration Service (RAS) could be used to bypass NTFS permissions 5391;Oracle log files could provide unauthorized information 5390;Oracle for Linux ORACLE_HOME buffer overflow 5389;Event Horizon backdoor for Windows 5387;Microsoft Windows HyperTerminal Telnet buffer overflow 5386;GnuPG allows users to modfiy signed messages 5385;FreeBSD fingerd file disclosure 5384;MS Site Server with IIS user directory default permissions are incorrect 5383;Java Web Server "." or "\" in .jhtml URL could reveal CGI source;; 5382;cmd5checkpw plug-in allows attacker to bypass Qmail authentication 5381;IBM Network Station Manager could allow unauthorized root access 5380;Oracle Listener Program unauthorized access 5379;HPUX lpspooler subsystem command buffer overflows 5378;Out of band data can be used for IDS evasion 5377;Microsoft IIS Unicode translation error allows remote command execution 5376;WinU built-in password allows attackers to obtain admin privileges 5375;Half-Life Server changelevel rcon buffer overfllow 5374;cURL error log buffer overflow 5373;WinGate logfile service allows retrieval of files unrelated to logging 5372;Auction Weaver allows attacker to read or create files in username and bidfile 5371;Auction Weaver allows remote attackers to delete arbitrary files 5370;Microsoft Windows 9x NetBIOS invalid driver type denial of service 5368;NetMeeting Desktop Sharing denial of service 5367;Microsoft Internet Explorer cached info 5366;BOA Webserver configuration file CGI execute 5364;Netscape Messaging email verification email harvesting 5363;Communigate email verification email harvesting 5362;Remote Storm backdoor for Windows 5361;HP VirtualVault NSAPI denial of service 5360;All-Mail multiple SMTP buffer overflows 5359;PHP format string, error logging 5358;Mail File POST command allows attacker to read files 5357;Microsoft Windows 9x malformed NWLink NMPI packet denial of service 5356;Snid X2 backdoor for Windows 5355;Master Index directory traversal 5354;HP JetDirect IP implementation denial of service 5353;HP JetDirect firmware denial of service 5352;SSH server allows attacker to steal credentials 5351;Web Shopper shopper.cgi allows remote file retrieval 5349;SubSeven DEFCON8 2.1 backdoor 5347;eXtropia WebStore CGI allows remote file retrieval 5346;Shambala stores passwords in plain text 5345;Shambala connections denial of service 5344;Multiple vendor talkd announce.cpp dprint_mesg format string 5342;Hassan Consulting`s Shopping Cart directory traversal 5341;Ringzero virus 5340;BSD systems ARP request denial of service 5339;BSD systems libutil format string 5338;BSD systems fstat format string 5337;BSD systems eeprom format string 5336;OpenBSD photurisd format string 5335;Microsoft IIS Index Server directory traversal 5334;Moreover.com CGI script cached_feed allows user to traverse directories 5333;Aplio IP phone could allow a remote attacker to execute commands 5332;ICQ Web Front URL passing could be used to create a denial of service 5331;PHPix directory traversal could allow attackers to read files 5330;BOA Web Server directory traversal 5329;Host Control backdoor for Windows 5328;GayOL backdoor for Windows and AOL 5327;QuotaAdvisor allows user to list all files 5326;Pegasus Mail allows Web sites to retrieve files from visiting user`s systems 5325;WebData allows importing of any file 5324;TransScout backdoor for Windows 5323;Spoofed LPC Port Request variant 5322;Microsoft Word Mail Merge 5320;Insecure call of external programs in Red Hat Linux tmpwatch 5319;CyberOffice allows attacker to modify prices 5318;CyberOffice _private directory is world readable 5317;GnoRPM /tmp symlink attack 5316;LPC memory consumption 5315;Microsoft Windows NT invalid LPC request 5314;AOL Instant Messenger file transfer denial of service 5313;Acme thttpd SSI allows attacker to view arbitrary files 5312;scp overwrites arbitrary files 5311;Traceroute heap overflow 5310;Apache mod_rewrite allows attacker to view arbitrary files 5309;Media Player OCX control email could crash Outlook 5308;PalmOS weak encryption 5306;Slashcode does not prompt to change default Admin passwords 5305;xinitrc package in Unix allows attacker to bypass Xauthority 5304;Chupacabra backdoor for Windows 5303;Netscape and IE password overflow denial of service 5302;QuotaAdvisor quota bypass 5301;Microsoft Windows 2000 Simplified Chinese IME State Recognition 5299;Glibc2 file overwrite 5298;HiNet LP5100 IP-phone GET buffer overflow 5297;Web+ example script allows attacker to execute commands or read files 5293;Microsoft Internet Explorer exposes users files 5292;Netscape Messaging Server list overflow denial of service 5291;Caldera (SCO) UnixWare scohelp malformed URL allows remote file application 5290;Web+ reveals source code of WML files 5289;Web+ exposes internal IP address 5288;Web+ reveals physical path 5287;LPRng syslog call allows user supplied format strings 5286;lpr checkremote() format string 5285;MultiHTML CGI allows remote file retrieval 5284;Alabanza allows attacker to gain unauthorized access to Control Panel 5283;PINE buffer overflow in portion of code in charge of periodically checking email 5282;HP OpenView Network Node Manager snmp.exe buffer overflow 5280;GNU Groff utilities read untrusted commands from current working directory 5279;Stacheldraht distributed denial of service tool variants 5278;Horde IMP could allow remote attacker to execute commands using sendmail 5277;Cisco PIX Firewall "mailguard" could execute forbidden SMTP commands;;;; 5276;SuSE exposes installed packages 5275;MultiHTML CGI allows remote file retrieval 5274;CiscoSecure ACS and LDAP servers allow attacker to bypass authentication 5273;CiscoSecure ACS oversized TACACS+ packet denial of service 5272;CiscoSecure ACS CSAdmin buffer overflow 5271;glint /tmp symlink 5270;BrowseGate HTTP denial of service 5269;Traces were found with a stop time specified 5268;Trace is halted 5267;Trace Rollover is not enabled for traces that have a maximum trace file size 5266;IBM AS/400 Firewall denial of service 5265;Exchange Server Information Store (store.exe) denial of service 5263;Microsoft Office 2000 executes .dll without users knowledge 5262;Tru64 kdebugd allows remote attackers write access 5261;DoubleVision dvtermtype buffer overflow 5259;klogd format string 5258;WinCOM LPD denial of service 5257;mod_perl package configuration file allows remote browsing of perl directory 5256;Trinity distributed denial of service tool 5255;WinSMTP buffer overflow 5254;YaBB Bulletin Board CGI allows remote file retrieval 5253;Service scanner attempting to connect to same port on multiple computers 5252;IBM WebSphere Application Server Host: header denial of service 5250;Alt-N Mdaemon URL denial of service 5248;FreeBSD eject port local root 5247;Sambar search.dll allows attacker to view folders on the system 5246;CamShot long password buffer overflow 5245;ypbind running -ypset and -ypsetme could allow attackers to gain root access 5244;Horde popen call allows remote users to gain access 5243;WebTV hijack code could forward stored mail 5242;Microsoft Windows 2000 Telnet client NTLM authentication weakness 5241;Mail - Credit Card CGI piped address could allow remote command execution 5240;Hotmail vascript Java injection 5239;602ProLAN Suite Lite SMTP denial of service 5238;602ProLAN Suite Lite TELNET denial of service 5237;FUR HTTP Server GET denial of service 5236;Progressive Networks Real Video Server Telnet Denial of Service 5235;Fastream FTP denial of service 5234;WebClerk long username and password denial of service 5233;LocalWeb long filename denial of service 5232;netMailshar SMTP denial of service 5231;MetaWeb Server with MetaIP and Sendmail could allow a remote dot attack 5230;SiteMinder allows attacker to bypass authentication 5229;HP OpenView NNM configuration scripts 5227;IMP allows attacker to attach any file to an email 5226;Caldera (SCO) UnixWare help system allows attacker to view files 5225;pam_smb and pam_ntdom modules buffer overflow 5224;MailForm allows attacker to attach any file to an email 5223;Univ. of Washington c-client denial of service 5222;Microsoft Windows 2000 malformed RPC packet denial of service 5220;EFTP newline denial of service 5219;EFTP buffer overflow 5218;WatchGuard SOHO configuration server can be remotely crashed 5217;Linux tmpwatch multiple directory denial of service 5216;WebTV UDP packet will cause a denial of service 5215;Muh IRC bouncer log denial of service 5214;IBM AIX allows unauthorized user to clear interface statistics 5213;GNOME esound symlink attack 5212;DocumentDirect "User-Agent" buffer overflow;;;; 5211;DocumentDirect long username buffer overflow 5210;DocumentDirect GET buffer overflow 5209;phpPhotoAlbum getalbum.php script allows attacker to browse directories 5206;Eudora client reveals path 5205;Interbase query denial of service 5204;Apache WebDAV directory listings 5203;Microsoft Windows 2000 still image service 5202;Microsoft IIS invalid URL allows attackers to crash service 5201;LP Plus dccscan is suid root which allows user to print any file 5200;LP Plus process is mode 777 and allows any user to kill other processes 5199;LP PLus binaries are suid root and 4755 5198;phpPhotoAlbum explorer.php directory traversal 5197;Apache Web server reveals CGI script source code 5196;WFTPD error message reveals full path 5195;Local distribution group changed 5194;WFTPD long string denial of service 5193;Microsoft Windows Media Services Unicast Service denial of service 5192;XMail long USER buffer overflow 5191;XMail long APOP buffer overflow 5190;PHP file upload feature could allow remote arbitrary file retrieval 5189;Kerberos KDC spoof 5188;screen allows local users to obtain root privileges 5187;Virtual Vision FTP browser directory traversal 5186;Novell BorderManager verification 5185;WaveLink transmits usernames and passwords in plaintext 5184;Log file exposure 5182;NTMail incomplete HTTP requests denial of service 5181;SunFTP half-open denial of service 5180;SunFTP remote buffer overflow 5179;Bind shell backdoor listens on TCP 33270 5178;Debian CUPS shadow password authentication 5177;Netshield and VirusScan 4.5 AutoUpgrade fails to verify validity of setup.exe 5176;Unix input validation 5175;Microsoft Outlook and Outlook Express vCards buffer overflow 5174;glibc false translation 5173;glibc local ld.so dynamic library loader 5172;FireWall-1 allows remote "get topology" requests without authentication;;;; 5171;Microsoft Windows 2000 Local Security Policy corruption 5170;Xpdf embedded URL 5169;News Publisher CGI allows remote user to add author 5168;Microsoft Windows NetBIOS cache corruption 5167;IMail unauthorized file attachments 5166;GoodTech FTP RNTO denial of service 5165;Stalkerlab Mailers CGImail.exe spoofing 5164;AnalogX HELO buffer overflow 5163;IRIX WorldView wnn buffer overflow 5162;FireWall-1 FWA1 authentication weakness 5161;go-gnome pre-installer symlink attack 5160;Apache Jakarta Tomcat default installation 5159;mgetty faxrunq symlink 5158;Viking Server buffer overflow 5157;WebSite Pro allows any user to upload files 5156;Microsoft IIS Cross-Site Scripting 5154;Intel Express Switch 550F malformed IP header denial of service 5152;vqServer long GET denial of service 5151;Minicom user can create capture file with gid uucp 5150;Auction Weaver LITE 1.0 allows directory traversal 5149;Worm HTTP Server long file name denial of service 5148;Worm HTTP Server directory traversal 5147;Microsoft Money plain-text password 5146;Core file generated by root process 5145;No permission checking detected in temporary stored procedures 5144;Permissions have been granted using the WITH GRANT OPTION 5143;Permissions have been granted using the WITH GRANT OPTION 5142;Sybase Adaptive Server does not require that passwords contain at least one digit 5141;The "minimum password length" setting is not set in compliance with the policy;;;; 5140;The "maximum failed logins" setting is not set in compliance with the policy;;;; 5139;FireWall-1 Getkey procedure buffer overflow allows remote attackers to crash filter modules 5138;Server-wide security settings have been overriden at the login level 5137;FireWall-1 misconfiguration could allow attackers to manipulate filter modules 5136;NAI PGP certificates allow unsigned ADKs that could reveal plaintext 5135;Sun Java Web Server WebAdmin arbitrary code execution 5134;Darxite login buffer overflow allows user to execute arbitrary code 5133;RealSecure RSKill denial of service 5132;Pragma TelnetServer 2000 rpc module buffer overflow 5131;HP-UX net.init symlink attack 5130;Some ports remain open in Gnome-Lokkit Firewall 5129;GNOME installer could allow user to overwrite configuration files 5128;X-Chat allows attacker to execute commands using URLs 5127;Microsoft Virtual Machine java applet allows malicious Web site to masquerade as visitor 5126;Subscribe Me could allow a remote attacker to overwrite admin password 5125;Account Manager could allow a remote attacker to overwrite admin password 5124;Microsoft FrontPage Server Extensions device name denial of service 5122;Process created core file; effective UID is root, real id is non-root;;;;; 5121;AUE_CHMOD or AUE_FCHMOD calls success and setuid bit is being turned on 5120;AUE_OSETUID or AUE_SETREUID calls made where audit UID is non-root 5119;AUE_SETAUDIT or AUE_SETAUID calls made where real UID is non-root 5118;Core file owned by root opened 5117;Directory starting with ". " has been created;;;; 5116;User environment file opened 5115;Lyris List Manager allows subscribers to elevate their privileges 5114;Multisoft`s FlagShip installed with world writable permissions 5113;Mediahouse Statistics Server LiveStats buffer overflow 5112;HP-UX 11.0 newgrp(1) command allows user to gain additional privileges 5111;HP OpenView Network Node Manager Web password 5110;Becky Internet Mail header denial of service 5109;Zkey JavaScript bug allows user to compromise other users accounts 5108;PHP-Nuke unauthorized administrator access 5107;IE 5.x and Outlook allows malicious Web site to view files 5106;Microsoft IIS 4.0 discloses internal IP addresses 5105;CommuniGate Pro allows attacker to read arbitrary files 5104;Microsoft IIS allows remote attackers to obtain source code fragments using +.htr 5103;Big Brother allows remote creation of filenames with arbitrary extensions 5102;University of Minnesota gopherd halidate buffer overflow 5101;Xlockmore and xlock -d option string format could be used to execute code 5100;WebShield SMTP domain name period denial of service 5099;Trustix Secure Linux installs Apache with world writable access 5098;Firebox II malformed URL to port 4100 denial of service 5097;Microsoft Windows folder.htt allows execution of active scripting without approval 5096;BEA WebLogic redirect request plug-in buffer overflow can be used to gain root 5095;Internet Information Server 5.0 discloses script source 5094;ntop buffer overflow 5093;Rapidstream remote root 5092;IRIX Telnetd syslog format string could allow remote code execution as root 5091;OS/2 FTP Server login remote Denial of Service could crash FTP server 5090;NetWin Netauth Directory Traversal could allow a remote attacker to read files 5089;Tabular DataStream login/authentication failed 5088;UDP Port Bind 5087;TCP Port bind 5086;Qaz backdoor for Windows 5085;GNOME updater in Linux is vulnerable to race condition 5084;zope package in Linux allows user to take on additional roles 5081;gopherd 2.x GDESkey buffer overflow 5080;Microsoft Office 2000 HTML object tag buffer overflow 5079;Microsoft Windows 95/98 malformed IPX ping packet denial of service 5078;Tabular Data Stream login/authentication 5077;Varicad for Linux (shipped with Red Hat) leaves directories and files world writable 5076;eTrust Access Control default installation could allow root access 5075;Microsoft Internet Explorer "scriptlet rendering" gives Web site operators access to files;;;; 5072;Tumbleweed MMS uses a blank password 5071;Microsoft IIS canonicalization error applies incorrect permissions to certain types of files 5070;MDaemon WorldClient could allow session ID hijacking 5069;Sun Solaris AnswerBook2 administration interface 5068;Sysgen component allows unauthorized access to port 9998 5067;mopd daemon buffer overflow 5066;NAI Net Tools PKI server directory traversal 5065;IRIX inpview symbolic link 5064;IRIX dmplay buffer overflow 5063;IRIX libgl.so buffer overflow 5062;IRIX gr_osview buffer overflow 5061;Diskcheck race condition could be used to run files as root 5058;Sun Solaris AnswerBook2 Web interface could allow remote execution 5057;PCCS MySQL Database Admin Tool could reveal username and password 5056;ntop package in Linux allows remote file access 5055;Sun Solaris libprint.so.2 buffer overflow 5054;kon2 package in Linux allows root access 5053;RSA Security ACE/Server UDP packet denial of service 5052;Apple Mac OS URLConnection function ignores Java security model 5051;eTrust Intrusion Detection System uses weak password encryption 5050;Linux lockd remote denial of service 5049;Sygate UDP packet denial of service 5048;umb-scheme package in Linux includes world writable files 5047;setuidperl and mailx root compromise 5046;vpopmail format string 5045;IBM Lotus Notes bypasses Execution Control List 5044;IBM Lotus Notes does not completely clear passwords 5043;IBM Lotus Domino weak password encryption 5040;Microsoft Windows NT/2000 explorer.exe uses relative path name in registry 5037;Oracle Wallet permissions 5036;OpenLDAP logrotate script denial of service 5035;Microsoft Windows NT/2000 NetBIOS Name Server spoofed name conflict 5034;userv allows local user to perform unauthorized actions 5033;Microsoft Windows 2000 without Service Pack 1 5032;Brown Orifice HTTPD 5031;Microsoft Windows 2000 Service Control Manager named pipe could allow a unauthorized user to gain privileges 5030;Mailman local format string 5029;Serv U FTP denial of service flaw 5028;Check Point FireWall-1 unauthorized rsh/rexec connection 5027;BEA Systems WebLogic Java injection 5026;NAI Net Tools PKI Server strong.exe buffer overflow 5025;Infector backdoor for Windows 5024;BEA WebLogic FileServlet show code 5023;ARCServeIT Client Agent uagent temp file 5022;Bajie HTTP server reveals path 5021;Bajie HTTP server allows attacker to view arbitrary files 5020;CVS client creates arbitrary files 5019;CVS Checkin.prog executes arbitrary binary 5018;Novell Network Client disables Norton AntiVirus auto-protect service 5017;HP-UX bdf buffer overflow 5016;Microsoft Excel register.id function 5015;Microsoft Windows NT and 2000 executable path 5014;Netscape JPG comment heap overwrite 5013;Microsoft Outlook and Outlook Express cache bypass 5012;IBM Websphere could allow an attacker to view source code 5011;truncate() system call does not properly check permissions 5010;Linux gpm /dev/gpmctl denial of service 5009;VERITAS Volume Manager creates world writable file 5008;IRIX crontab allows user to modify other users' crontab file 5007;SGI MIPSPro compilers allows user to modify temp files 5006;WFTPD MLST command denial of service 5005;WFTPD STAT information gathering technique 5004;WFTPD REST command denial of service 5003;WFTPD STAT command denial of service 5002;Adobe Acrobat Series PDF File Buffer Overflow 5001;Linux "pam" remote user;;;; 5000;Openldap default mode 4999;Simpleserver relative directory path flaw 4998;Linux GPM file removal flaw 4997;SOCKS4 "CONNECT" request command flaw could crash the service;;;; 4996;libX11 infinite loop denial of service 4995;xconq and cconq buffer overflows allow users to elevate their privileges 4994;IPFilter firewall race condition 4993;KDE KMail long attachment file name denial of service 4988;Sun Solaris Solstice admin daemon ping procedure 4987;xterm control characters denial of service 4986;xinetd allows unauthorized access for hosts without reverse DNS entries 4985;TACACS+ packet body length denial of service 4983;TACACS+ sessions encryption may be compromised 4982;POP3 "USER" command flaw could crash the service;;;; 4981;FTP "USER" command flaw which could crash the service;;;; 4977;Splitvt screen lock buffer overflow 4976;IBM Net.Data db2www CGI script contains a remotely exploitable buffer overflow 4975;Dansie shopping cart backdoor allows attacker to execute arbitrary commands 4971;Netscape Administration Server stores username and password in readable directory 4970;O"Reilly WebSite Pro httpd32.exe buffer overflow allows remote user to execute commands on the server;;;;; 4968;Apache Jakarta Tomcat snoop servlet gives out information which could be used in attack 4967;Apache Jakarta Tomcat 404 error reveals the pathname of the requested file 4966;Roxen 2.0 local admin password stored in world readable file 4965;Roxen 2.0 view directory listings 4964;BAIR Web filtering software security bypass 4963;NetZero ZeroPort weak encryption 4962;O"Reilly WebSite webfind.exe buffer overflow;;;;; 4960;Microsoft IIS on Win2kPro security button restriction 4956;Winamp playlist parser buffer overflow 4955;Java Web server ACLs revealed 4954;Dansie shopping cart allows retrieval of sensitive configuration information 4953;Microsoft Outlook date header buffer overflow 4952;LISTSERV Web archive remote buffer overflow 4951;Microsoft IIS absent directory browser argument 4950;University of Washington pop2d allows viewing of world readable files 4949;WEBactive long GET request denial of service 4948;GateKeeper proxy server long string buffer overflow 4947;HP Jetdirect printer quote overflow denial of service 4946;Blackboard CourseInfo 4.0 database modification 4945;GAMSoft TelSrv denial of service 4944;Linux usermode denial of service 4943;HP TurboIMAGE DBUTIL elevate privileges 4942;Perl wrapper can kill imwheel process 4941;Linux imwheel symlink attack 4939;Linux rpc.statd/kstatd server allows remote code execution 4936;Alibaba Web server CGI scripts allow user to view directory listing 4935;Alibaba Web server exe script vulnerability allows user to overwrite files 4934;Alibaba Web server long GET denial of service 4933;Microsoft SQL Enterprise Manager password disclosure 4932;Novell NetWare 5.0 and 6.0 port 40193 denial of service 4931;Apache source.asp example file allows users to write to files 4930;WFTPD RNTO denial of service 4928;Cisco Secure PIX Firewall can be reset by forged TCP Reset packet 4927;ISC dhclient may execute arbitrary commands received from a rogue DHCP server 4925;CVSWeb CGI allows commiters to gain shell access 4922;GuildFTPd reveals the existence of files outside of the root directory 4921;SQL Server 7.0 stored procedure code can be executed without permission 4918;IPOP3D, Buffer overflow attack 4917;FormMail CGI program multiple vulnerabilities 4916;SSH Server, Connection from host not allowed 4915;Tnef could allow malicious email to overwrite files 4914;WircSrv character flood denial of service 4913;Deerfield WorldClient directory traversal with URL 4912;Canna package allows remote command execution as bin 4911;FreeBSD libedit misreads .editrc which allows local user to execute programs 4910;XFree86 X11R6 multiple programs tmp file symlink 4908;FTP setproctitle() format string allows arbitrary code execution 4907;HTTP Anyform remote command execution 4906;Novell BorderManager allows attackers to bypass URL rule restrictions 4905;Cyrus with postfix and procmail integration could allow remote command execution 4904;Blackboard CourseInfo 4.0 adminstrator password is stored in plaintext 4903;SSH Kerberos tickets disclosure 4901;Savant Web server buffer overflow 4900;Linux man command creates insecure temporary files 4899;Microsoft FrontPage Extensions shtml.dll multiple access denial of service 4897;BitchX IRC client invite denial of service 4896;LocalWEB HTTP Server GET buffer overflow 4895;Webmin SSL requests denial of service 4894;Check Point FireWall-1 spoofed source denial of service 4893;Microsoft mail clients denial of service 4887;Microsoft Windows 2000 Kerberos ticket renewed 4886;Microsoft Windows 2000 logon session reconnected 4885;Microsoft Windows 2000 logon session disconnected 4884;Service ticket request failed 4883;Service ticket granted to a Windows 2000 security principal 4882;Microsoft Windows 2000 Kerberos pre-authentication failed 4881;Map account operation failed 4880;MiniVend VIEW_PAGE.HTML sample allows remote command execution 4879;Big Brother bb-hostsvc.sh CGI allows remote file and directory contents retrieval 4878;Poll It CGI allows remote attackers to overwrite default variable values 4877;AOL Instant Messenger malformed ASCII denial of service 4876;DNSTools invalid input 4875;Razor Configuration Management weak encryption 4874;Oracle Web Listener for AIX denial of service 4873;Microsoft Windows 2000 user account mapped for logon 4872;Microsoft Windows 2000 account logon failed 4871;Microsoft Windows 2000 account used for logon 4870;Authentication ticket request failed 4869;pam_console in Linux allows local user to sniff other users" activities;;;;; 4868;NetBSD unaligned IP options 4867;XFree86 -xkbmap parameter buffer overflow 4866;QNX uses weak encryption 4865;Panda Security allows users to uninstall the software 4864;Authentication ticket granted to a Windows 2000 security principal 4863;Security identifier failed to be written to Windows 2000 security principal sIDHistory 4862;Security identifier added to Windows 2000 security principal sIDHistory 4861;glibc resolver predictable IDs 4860;OpenLinux IDENT server remote denial of service 4859;Sniffing packages denial of service 4858;The /dev/pts file system in Red Hat Linux is installed insecurely 4857;Red Hat Linux does not properly set the modes of tty devices 4856;Multiple vendor XDMCP default configuration allows connection from any host 4855;Microsoft Windows 2000 group type change 4854;Caldera Linux smail debug option 4853;Dump utility in Debian Linux allows user to modify ownership of files 4852;thttpd If-Modified-Since header buffer overflow 4851;Pine allows remote attacker to execute commands using lynx 4850;Freak88 allows a remote attacker to coordinate small-scale DDoS attacks 4849;Asylum RAT (Remote Access Tool) backdoor for Windows 4848;Connection backdoor for Windows 95/98 4847;CUPS request files denial of service 4846;CUPS CGI form POST denial of service 4845;SniperNet backdoor for Windows 95/98 4844;glFtpD privpath directive allows user to access any directory on the server 4843;FirstClass Internet Services large To: header denial of service 4842;Microsoft Internet Explorer and Microsoft Powerpoint 2000 ActiveX object execution 4841;Microsoft Internet Explorer and Microsoft Access 2000 VBA code execution 4837;Sawmill weak password encryption 4836;Sawmill exposes first line of files on the Web server 4832;WinProxy buffer overflows allow arbitrary code execution 4831;WinProxy GET / denial of service 4829;iMesh file sharing program TCP port buffer overflow 4828;Microsoft Windows 95/98 ARP spoofing 4827;Sybergen Secure Desktop personal firewall routing table modification 4826;Dalnet ircd SUMMON buffer overflow 4825;Check Point FireWall-1 resource overload denial of service 4823;Microsoft Windows 2000 Telnet server binary stream denial of service 4822;Gnutella Worm 4821;Gnutella download 4820;Gnutella connection 4819;Microsoft Windows 2000 default SYSKEY configuration 4818;Intel Express 8100 ISDN Router remote denial of service 4817;Big Brother bbd buffer overflow 4816;Bugzilla unchecked system call 4815;NTMail allows users to bypass proxy restrictions 4814;Syphillis backdoor for Windows 95/98 4813;Security enabled universal group membership modified - member removed 4812;Security enabled universal group membership modified - member added 4811;Security enabled universal group deleted 4810;Security enabled universal group created 4809;Security enabled universal group changed 4808;Universal distribution group membership modified - member removed 4807;Universal distribution group membership modified - member added 4806;Universal distribution group deleted 4805;Universal distribution group created 4804;MetaProducts Offline Explorer directory traversal 4803;Global distribution group changed 4802;Universal distribution group changed 4801;Local distribution group membership modified - member removed 4800;Local distribution group membership modified - member added 4799;Local distribution group deleted 4798;Local distribution group created 4797;Global distribution group membership modified - member added 4796;Global distribution group deleted 4795;Global distribution group created 4794;Global distribution group membership modified - member removed 4793;FTGate could allow usernames and passwords to be compromised 4792;WebSTAR Server Suite long GET request buffer overflow 4791;Debian libguile.so library file is world-writable 4790;Microsoft IIS \mailroot\pickup directory denial of service 4789;Swift Remote backdoor for Windows 95/98 4787;Microsoft Windows 2000 user account locked out 4786;Microsoft Windows 2000 computer account created 4785;Microsoft Windows 2000 computer account changed 4784;Microsoft Windows 2000 computer account deleted 4783;SIMS /tmp/sims_setup.dat is world-readable 4782;HP Ignite-UX blank password field 4781;X Window System export 4780;Netscape Enterprise Server for NetWare Virtual Directory buffer overflow 4779;Proxy+ Telnet gateway flaw 4778;LeafDigital LeafChat IRC client denial of service 4777;BlackICE weak security 4776;HP Web JetAdmin networked peripherals denial of service 4775;BEA WebLogic allows users to read source of files 4774;Allaire JRun 2.3.x sample files allow remote access 4773;WU-FTPD allows remote code execution with special SITE EXEC commands 4771;DMailWeb can authenticate to untrusted POP servers 4770;DMailWeb login could allow unauthorized access 4766;RAS user connection terminated - authentication timeout 4765;RAS user connection terminated - inconsistent authentication principal 4764;TRUEtrack stores plaintext passwords in registry 4763;KON (Kanji on Console) buffer overflow flaw which could allow root access 4762;XDM buffer overflow could allow a remote attacker to gain access 4761;libICE denial of service 4760;Netscape Professional Services FTP Server chroot could allow remote root privileges 4759;NetWin DMailWeb long pohost denial of service 4758;NetWin DMailWeb long username denial of service 4757;Microsoft IIS server-side includes (SSI) #exec directive 4745;Mdaemon PASS and UIDL command denial of service 4744;NAI Net Tools PKI Server HTTP buffer overflow denial of service 4743;NAI Net Tools PKI Server unauthenticated access 4742;WebBBS large GET request can overflow buffer and allow users to execute code 4741;MailStudio 2000 allows attacker to set passwords 4740;MailStudio 2000 userreg.cgi buffer overflow 4739;MailStudio 2000 userreg.cgi performs insufficient input validation 4737;MailStudio 2000 allows remote users to view any file 4736;CUPS malformed IPP request denial of service 4734;MIT Kerberos gssftp daemon denial of service 4727;Red Hat Linux gkermit is setgid uucp 4726;Red Hat Linux slocate performs improper validity checking 4725;WorkShop cvconnect flaw which could allow an attacker to overwrite files 4724;IBM AIX cdmount can allow arbitrary command execution 4716;Zope DTMLMethods or DTMLDocuments remote modify 4714;Microsoft Windows 2000 "Desktop Separation" Vulnerability;;;; 4711;Sun Solaris ufsrestore buffer overflow 4710;Norton AntiVirus for Microsoft Exchange unzip buffer overflow 4709;Norton AntiVirus for Microsoft Exchange may enter "fail-open" state;;;; 4707;Panda Antivirus unauthenticated remote administration access 4706;Mindstorm Networks SmartFTP allows modified configuration files to be uploaded and used 4705;Tigris software could fail to pass RADIUS accounting data 4704;FreeBSD Alpha version does not contain the /dev/random or /dev/urandom devices 4703;HTTP HEAD request detected 4702;Microsoft Windows event log full 4700;Microsoft Windows computer password not found in local security database 4698;Microsoft Windows EventLog service started 4697;IBM Websphere allows users to read source of jsp files 4696;Extropia WebBanner input validation allows user to execute arbitrary files 4695;PGP Certificate Server unresolvable IP denial of service 4694;BEA WebLogic allows users to read source of JSP files 4693;SimpleServer WWW long URL request denial of service 4692;Small HTTP server GET overflow denial of service 4691;Dragon Server FTP overflow denial of service 4690;Dragon Server Telnet overflow denial of service 4688;Microsoft Windows Network Monitor driver started 4686;RAS user connection terminated - no remote access privileges 4684;Axis 700 Network Scanner allows attackers to bypass authentication 4683;SSH protocol allows local users without shell access to redirect a TCP connection 4682;Everyone group can access this computer from the network 4679;Microsoft DNS Server - Name offset exceeding DNS message packet length 4678;Microsoft DNS Server using a large amount of memory 4677;Microsoft DNS Server - Invalid DNS UPDATE message in DNS packet 4676;Microsoft DNS Server - excessive bad packets received 4675;Microsoft DNS Server - Invalid domain name offset in DNS message packet 4673;Microsoft Windows resources for queuing of audit messages have been exhausted 4672;Logon attempt failure reported by Windows Service Control Manager 4671;Microsoft Windows event log file cannot be opened 4670;Microsoft Windows event log file corrupted 4669;Stack overflow error reported by Dr. Watson diagnostic tool 4666;Zone transfer request for non-existent or non-authoritative zone 4663;Microsoft DNS Server - Invalid domain name 4661;L0pht AntiSniff DNS test detected 4660;MIT Kerberos free memory can be freed again resulting in unstable operation 4659;MIT Kerberos AUTH_MSG_KDC_REQUESTs code does not check for null-termination 4658;MIT Kerberos e_msg variable buffer overflow 4657;MIT Kerberos localrealm variable buffer overflow 4656;MIT Kerberos lastrealm variable buffer overflow 4655;Pop mail package does not check mail header for invalid input 4654;Microsoft DNS Server - Invalid domain name in DNS message packet 4653;L0pht AntiSniff ARP test detected 4652;Network Associates WebShield SMTP allows remote users to set configuration options 4651;Network Associates WebShield SMTP allows remote users to retrieve the service`s configuration 4650;Linux kernel capabilities model could allow local users to obtain root access 4649;ServletExec allows users to read source of jsp files 4648;Microsoft Windows NT malformed remote registry request denial of service 4647;Linux restore buffer overflow allows user to execute code with root privileges 4646;OpenSSH UseLogin option allows remote users to execute commands as root 4645;Blank email headers may block users from accessing email 4644;BRU BRUEXECLOG environment variable can create and modify files owned by root 4643;HP-UX 11.00 SNMP settings are stored in a world-writeable file 4641;McAfee VirusScan 4.0.3 alerting mechanism flaw 4640;Caldera OpenLinux kernel can allow attackers to obtain root through setuid applications 4639;S&P ComStock MultiCSP default passwords could allow root access;;;;; 4638;FreeBSD extra ssh port listening flaw 4637;Microsoft DNS Server - Domain name exceeding maximum packet length 4635;Microsoft DNS Server - CNAME loop during caching 4634;Unauthorized attempt to start DCOM server 4633;Unauthorized attempt to start DCOM server with DefaultLaunchPermission 4627;Microsoft Internet Explorer fails to revalidate certificates within the same session 4626;Cmail get overflow allows user to execute arbitrary code 4625;CMail long username denial of service 4624;Microsoft Internet Explorer fails to validate certificates in images or frames 4622;Ceilidh bulletin board software denial of service 4621;Form and URL tampering possible in several Web-based shopping cart applications 4620;Ceilidh bulletin board software path disclosure 4619;HP OpenView Network Node Manager buffer overflow 4617;FreeBSD apsfilter could allow arbitrary command execution 4616;Savant Web server allows remote user to read source code of CGI files 4615;INN verifycancels option allows remote code execution 4614;Eserv mail server logging overflow allows users to execute code 4613;i-drive.com Filo buffer overflow allows users to execute arbitrary code 4612;Shiva Access Manager stores LDAP password in plain text in a world-readable file 4611;ColdFusion Web Application Server denial of service 4609;FireWall-1 packet fragmentation denial of service 4608;Microsoft Windows NT computer account creation can compromise User Session Key 4607;Mirabilis ICQ 2000A Mail Client flaw 4606;TACACS+ encryption of reply packets could be compromised 4605;XFree86 X server denial of service 4604;Linux xemac package symlink attack 4603;AutoShareServer registry key is enabled 4602;Simple Network Time Sync buffer overflow allows a user to execute code 4601;Microsoft Internet Explorer HTML Help file code execution 4600;Microsoft Windows NT denial of service caused by unacknowledged SMB requests 4599;TACACS+ could reveal the length of user passwords 4598;TACACS+ lacks protection against replay attacks 4597;Back Office adredir.asp overflow denial of service 4596;PassWD password manager uses weak encryption 4595;Cobalt RaQ servers can allow Site Administrators to change passwords without proper authorization 4594;Caldera (SCO) UnixWare 7 ppptalk buffer overflow 4593;TACACS+ insufficient integrity checking allows accounting records to be altered 4592;Sambar Server 4.3 buffer overflow 4590;HP-UX man command can be used to overwrite files 4589;Microsoft Windows 2000 protected store can be compromised by brute force attack 4588;RomPager invalid request denial of service 4587;RealNetworks RealServer remote denial of service 4586;Concatus iMate Web Mail Server 2.5 denial of service 4585;Microsoft Windows Encoder denial of service 4584;SQL Server 7.0 Administrator password found stored in plaintext during Service Pack installation 4583;KDE insecure configuration files 4582;Microsoft SQL Server DTS package reveals passwords 4581;HP-UX packet amplifier denial of service 4580;ITHouse mail server RCPT buffer overflow allows execution of arbitrary code 4579;Dmail ETRN buffer overflow denial of service 4578;Red Hat 6.x initial password encryption 4576;Java shopping cart applets in online store products allow users to change prices 4575;IBM HTTP Server running Apache allows users to directory listing and file retrieval 4574;ICQ Web Front guestbook overflow denial of service 4573;Qpopper LIST buffer overflow 4572;Inter7 vpopmail buffer overflow 4570;PGP 5.0 generates predictable keys 4569;NetOp bypasses Windows NT security to retrieve files 4568;NetBSD 1.4.2 parsing could allow unauthorized access of files 4566;BEA WebLogic Commerce Server two-way authentication disabled 4562;BSD 4.x kernels can be tricked into using all available CPU to one process 4561;xlock allows user to read the shadow password file 4560;semaphore denial of service 4559;Linux cdrecord buffer overflow allows arbitrary command execution 4558;Microsoft IIS is installed on a domain controller 4557;KDE kdesud buffer overflow 4556;Sendmail mail.local denial of service 4555;Allaire Spectra Container Editor Preview bypasses object security restrictions 4554;Strace opens any file 4552;Microsoft Windows Browser service can be shutdown by an unauthorized remote user 4550;Netscape Navigator could allow an attacker to masquerade as a legitimate Web site 4548;Qpopper 2.53 remote code execution using euidl command 4547;Microsoft Windows Master Browser browse table can be filled with bogus entries 4546;PDGSoft Shopping Cart changepw.exe buffer overflow 4545;PDGSoft Shopping Cart redirect.exe buffer overflow 4543;Omnis Studio weak database encryption 4542;Carello Web shopping cart add.exe allows remote file creation and duplication 4540;Network Associates WebShield SMTP buffer overflow could allow remote code execution 4539;Mdaemon mail server denial of service 4538;MDBMS database buffer overflow can allow execution of arbitrary commands 4537;MailSite GET overflow allows user to execute arbitrary code 4534;Linux fdmount buffer overflow 4533;IBM AIX filesystem could allow users to gain unauthorized write privileges 4532;Cayman 3220H DSL router denial of service 4531;Cobalt RaQ2/RaQ3 cgiwrap bypass allows scripts to run as httpd 4530;gdm buffer overflow in the XDMCP parsing code 4528;Security patches possibly need to be installed on the system 4527;Security patches not installed on the system 4525;HP JetAdmin directory traversal using standard ../ in URL 4524;HP JetAdmin malformed URL denial of service 4523;Security patches installed on the system 4522;Kerberos ksu buffer overflow 4521;Kerberos krshd buffer overflow 4520;Kerberos krb425_conv_principal buffer overflow 4519;Kerberos krb_rd_req buffer overflow 4518;IP fragment reassembly denial of service 4517;Microsoft Windows NT user account locked out 4516;Microsoft Windows NT user account enabled 4515;Microsoft Windows NT user account disabled 4513;ActiveX Active Movie Control downloads any files 4512;Zedz Consultants ssh-1.2.27-8i.src.rpm bypass authentication 4511;Nite Server FTPd rename file overflow denial of service 4510;Nite Server FTPd malformed data request denial of service 4509;Nite Server FTPd password overflow denial of service 4508;NiteServer FTPd command overflow denial of service 4507;Cart32 bug allows users to change price on items they buy 4506;IBM Lotus Domino Server file modification through a Web browser 4505;IBM Lotus Domino Web applications may allow unauthorized access 4504;Linux kernel UDP and FTP masquerading code denial of service 4503;Gauntlet Firewall CyberPatrol integration buffer overflow 4502;IE Malformed Component Attribute 4500;Microsoft Internet Explorer frame domain verification 4499;IBM Lotus Domino ESMTP buffer overflow 4496;Y3K RAT backdoor for Windows 4495;Kuang 2.0 backdoor saves keystrokes and passwords 4494;Gossamer Threads DBMan CGI can expose configuration information to remote users 4493;NetProwler IDS can be remotely crashed with IP fragments 4492;Netscape Communicator stores password in preferences.js 4491;PC-Cillin internal proxy remote denial of service 4490;FTPPro stores sensitive personal data in plain text 4489;NETarchitect root compromise using PATH variable 4485;Stream.c denial of service 4484;Microsoft FrontPage Server Extensions image mapping components allow remote code execution 4483;BeOS 5.0 TCP fragmentation denial of service 4482;Eudora Pro long attachment file name 4481;Delphi Internet Component Suite HTTP server follows ".." paths in URLs;;;; 4480;FormMail CGI script allows viewing of environment and setup variables 4479;Cayman 3220-H denial of service 4478;Netscape Communicator symlink attack when importing certificates 4477;ICEcap console for BlackICE allows attackers to inject alerts with embedded VBA code 4476;ICEcap console for BlackICE ships with a default username and password 4474;Netscape could allow invalid SSL sessions 4473;Gnutella application is present 4472;G-Buster Anti-Trojan program is outdated or not installed 4471;G-Buster Anti-Trojan program is not running 4470;G-Buster Anti-Trojan program has not been run in the past 7 days 4469;G-Buster Anti-Trojan program definition file is outdated 4468;kscd SHELL environment variable could allow unauthorized access 4466;Allmanage stores admin password in plain text 4465;Allmanage account access 4464;Matt Kruse`s Calendar CGI scripts allow remote command execution 4463;Banner Rotating 01 Web site banner script adminsitrator password accessible 4462;Knapster allows remote users to view files 4461;NetZero Z3 Internet service client password disclosure 4460;CProxy proxy server HTTP port denial of service 4459;AntiSniff DNS buffer overflow allows execution of arbitrary code 4458;glFtpD SITE ZIPCHK command allows remote command execution 4457;glFtpD default username and password 4456;Microsoft Internet Explorer external.NavigateAndFind function bypasses cross-frame security 4454;Emurl identifier weakness 4452;George Burgyan`s CGI Counter remote command execution 4451;Sun Solaris netpr buffer overflow spawns root shell 4448;Microsoft IIS ISM.DLL could allow users to read file contents 4447;Microsoft Internet Explorer bug allows Web page operator to view cookie 4446;Microsoft Outlook Express filename overflow could allow attacker to execute files 4445;Microsoft Office UA Control malicious Web operator 4441;NetStructure 7110 wizard mode shell password overrides administrator password 4440;NetStructure 7180 root compromise through undocumented accounts 4439;Microsoft FrontPage Server Extensions" shtml.exe reveals path of IIS server;;;;; 4438;UltraBoard CGI can be remotely exploited to consume server resources 4437;BEA WebLogic Server is running with the demo certificate 4436;Allaire ClusterCATS URL redirection exposes data 4435;ColdFusion CFCACHE denial of service 4434;Aladdin Knowledge Systems eToken PIN reset 4433;FileMaker Pro 5.0 can send anonymous email 4432;FileMaker Pro 5.0 can send database field contents in email 4431;FileMaker Pro 5.0 XML functionality allows access to database 4430;Microsoft IIS malformed URL extension data denial of service 4429;AppleShare IP 6.x invalid range request leaks information 4428;Netopia R9100 modify community strings 4427;AOL Instant Messenger reveals file and path names 4426;Linux Gnomelib buffer overflow 4425;Win32 CGI programs written as DOS batch files could allow remote command execution 4424;golddig makelev utility allows local users to overwrite files 4423;Gnapster client allows remote users to retrieve files outside the shared directory 4422;FreeBSD 3.x buffer overflow in libmytinfo 4421;DNews QUERY_STRING buffer overflow 4420;DMailWeb QUERY_STRING buffer overflow 4419;L-Soft`s LISTSERV Web Archive component contains a remotely executable buffer overflow 4418;HP shutdown privileges 4413;Trend Micro VirusWall long uuencoded filename buffer overflow allows remote code execution 4411;Sniffit remote buffer overflow 4410;CASSANDRA NNTP server buffer overflow 4409;knfs denial of service 4408;UltraBoard allows attackers to access files on the Web server 4407;Cisco router information leak in help system 4406;PC-cillin Real-Time Scan is disabled 4405;McAfee VShield not automatically started 4404;Quake III Arena auto-download allows servers to access clients" file systems;;;;; 4403;SuSE Linux aaa_base package executes dot files in temporary directory 4402;SuSE Linux aaa_base package deletes file 4401;Napster is present on host 4400;Remote DoS attack in Real Networks Real Server 4399;Microsoft Commercial Internet System (MCIS) Mail server IMAP buffer overflow 4398;Cart32 shopping cart allows remote access to server installation details 4397;NetBIOS requests with a NULL source address can cause Windows 9x to become unstable 4396;PlusMail improper password permissions 4395;Sun Solaris dmispd denial of service 4394;Sun Solaris dmispd fills disk space 4393;Caldera (SCO) UnixWare pis and mkpis symbolic link attack 4392;Microsoft IIS could reveal source code of ASP files in some virtual directories 4391;IBM Lotus Domino HTTP server denial of service 4390;IBM Lotus Domino HTTP server allows anonymous access 4389;IBM Lotus Domino HTTP server reveals path names 4388;CascadeView TFTP server symlink attack 4387;IE5 Java implementation can bypass cross-frame security 4386;LISA contains several race conditions 4385;Netscape Mail Notification sends usernames and passwords in plain text 4384;W3C httpd reveals paths in error messages 4383;Eudora warning message bypass 4382;wmmon under FreeBSD root exploit 4381;Napster file sharing detected 4380;Napster search phrase submitted 4379;Napster chat room public message sent 4378;Napster chat room private message sent 4377;Napster user information submitted 4376;Napster user login 4375;Napster download 4374;Napster create account 4373;Napster long command 4372;Napster client update 4371;mstream distributed denial of service tool (master detected) 4370;mstream distributed denial of service tool (zombie detected) 4369;OpenLDAP symlink attack 4368;MERCUR Mailserver remote dot attack 4367;RealServer exposes IP addresses 4366;SQL Server 7.0 Enterprise Manager weak encryption 4365;MERCUR Mailserver 3.2 login denial of service 4364;PostgreSQL stores usernames and passwords in plain text 4363;ICRADIUS sprintf buffer overflow 4361;Sun Solaris lp -d buffer overflow 4360;Sun Solaris Xsun buffer overflow 4359;Sun Solaris lpset -r buffer overflow 4358;IBM AIX frcactrl file handing problems lead to root access 4357;Cisco IOS routers denial of service caused by HTTP commands 4356;ZoneAlarm port scan port 67 denial of service 4355;rtpm buffer overflow 4351;Cart32 shopping cart allows remote attackers to change admin password 4350;Cart32 shopping cart allows remote access to client lists and admin functions 4349;Qpopper fgets spoofing 4348;Meeting Maker weak password encryption 4347;pcAnywhere TCP SYN scan denial of service 4345;Caldera OpenServer pkg buffer overflow 4344;Caldera OpenServer MMDF buffer overflow 4343;SCO MMDF SMTP anti-relay disabled by default 4342;SCO Sendmail SMTP anti-relay disabled by default 4341;Caldera (SCO) UnixWare EELS system denial of service 4340;RPC program ping procedure detected 4339;Glacier backdoor for Windows 4338;imap-uw mail server buffer overflow in imap daemon 4337;Microsoft Windows NT/2000 cmd.exe buffer overflow 4336;Active Directory mixed object access 4335;POP2/POP3 server predictable lock file names denial of service 4334;Panda Security administrator privileges 4333;Microsoft FrontPage 98 Server Extensions DVWSSR.DLL file buffer overflow 4332;Microsoft Windows NT registry permissions could allow compromise of cryptographic keys 4331;IMP wv denial of service from excessive temporary files 4330;IMP and wv create world-readable temporary files 4329;CVS temporary file denial of service 4328;Trend Micro InterScan VirusWall crashes when sent a HELO command of excessive length 4327;Adtran Multiplexer ping flood denial of service 4326;GNU Emacs local eavesdropping 4325;GNU Emacs tempfile creation 4324;GNU Emacs password history 4323;Hotmail allows HTML STYLE tag to be used to embed JavaScript in email 4322;Timbuktu sends usernames and passwords in plaintext 4321;nvi package in Debian Linux allows local users to delete files 4320;Hybrid Ircd m_invite buffer overflow could be used to gain access 4319;ZBServer Pro URL dot could allow attackers to read source code 4318;InetServ 3.0 Webmail GET buffer overflow 4317;Nortel Contivity denial of service 4316;Nortel Contivity allows attackers to read files 4315;LCDproc server buffer overflow 4314;SuSE Linux arbitrary file deletion 4313;Cisco Catalyst configuration mode unauthenticated access 4312;Cisco IOS telnet option handling causes router to reload 4311;JetDirect portscanning denial of service 4310;Novell NetWare remote administration protocol buffer overflow 4308;Netscape Navigator allows cookies that contain JavaScript 4307;Piranha paswd.php3 command execution 4306;Generic NQS local root 4305;Red Hat 6.x X-11 font server denial of service 4304;Sun StarOffice 5.1 long URL buffer overflow 4303;AVM Ken! downloads arbitrary files 4302;Microsoft IIS malformed AuthChangUrl request can cause the server to stop servicing requests 4301;AVM Ken! Can be remotely crashed by making a non-HTTP request 4300;CRYPTOAdmin 4.1 PT-1 token can be cloned by an attacker 4299;Piranha Linux Virtual Server backdoor password allows remote administrator access 4298;IRIX soundplayer could allow remote command execution 4297;AnalogX SimpleServer GET buffer overflow 4296;RealServer long ramgen request denial of service 4295;ZoneAlarm personal firewall exposes sensitive information over the Internet 4294;Sun FlexLM symlink attack 4293;iPlanet Web Server 4.1 GET denial of service 4292;Yamaha MidiPlug EMBED tag buffer overflow could be used to execute code 4291;BMC Patrol UDP flood denial of service 4290;ROUTERmate default SNMP community name could allow remote attackers to change network configurations 4289;Infonautics getdoc.cgi allows remote users to retrieve documents before purchasing them 4288;GNU Gnumeric Guile plug-in could export arbitrary scheme code 4287;Fujitsu Chocoa IRC topic buffer overflow could be used to execute arbitrary code 4286;ToxSoft`s NextFtp buffer overflow could be used to execute arbitrary code 4284;IRIX Performance Co-Pilot denial of service 4283;IRIX Performance Co-Pilot allows remote retrieval of system information 4282;TalentSoft Web+ directory transversal allows attackers to read files 4281;FreeBSD healthd local root compromise 4280;Microsoft DNS resolver may accept responses from non-queried hosts 4279;Microsoft IIS escape characters denial of service 4278;Microsoft Windows 2000 unattended install does not secure All Users profile 4277;BeOS denial of service against networking process using malformed packets 4275;Caldera (SCO) UnixWare cu security patch 4274;SCO SNMPD configuration 4272;Sco help buffer overflow 4271;Maximum number of login attempts too high 4270;User in group administrator does not exist 4269;No user authentication for login 4268;Microsoft FrontPage 98 Server Extensions DVWSSR.DLL file could allow remote ASP source retrieval 4267;Caldera (SCO) UnixWare Telnet environment variables buffer overflow 4266;Caldera (SCO) UnixWare FTP environment variables buffer overflow 4265;Dansie Shopping Cart contains hidden email routine 4263;Password aging is not active 4262;Password has not recently been changed 4261;Device storing journal has insecure permissions 4257;Directories writable by UUCP 4253;HTTP DELETE method allows clients to delete objects from the server 4252;HTTP PUT method allows clients to upload files to a Web server 4251;Cisco 675 router running CBOS allows unauthorized Telnet sessions 4250;One or more allowable login shells are not frozen 4249;Check Point FireWall-1 denial of service possible by filling the connection table 4248;HTTP long User-Agent fields could crash servers or be exploited to execute arbitrary code 4247;Microsoft Windows 95/98 printer sharing allows read access 4246;BizDB CGI bizdb-search.cgi allows remote command execution 4245;Eicon DIVA ISDN modem can be crashed by a password buffer overflow 4244;BeOS denial of service from malformed system call 4243;Linux Trustees long pathname denial of service 4242;FreeBSD orville-write package contains buffer overflow 4241;pcAnywhere login cancel denial of service 4240;Norton AntiVirus AutoProtect is disabled 4239;Cobalt RaQ servers allows remote access to .htaccess files 4238;IMail denial of service caused by Eudora SMTP authentication 4237;Aliased IP addresses 4236;NBase-Xyplex router denial of service 4235;IBMHSSSB package ikeyman script could allow arbitrary commands to be executed as root 4233;Linux IP masquerading 4232;Microsoft Index Server idq.dll allows remote directory traversal 4231;WebObjects large header denial of service 4230;RealNetworks RealPlayer 6.0/7.0 on Win32 platforms can be remotely crashed when accessing a long URL 4228;MySQL unauthenticated remote access 4227;Microsoft Index Server webhits.dll reveals source of ASP files 4226;Allaire Forums allows users full access to secured conferences 4225;Netkit Telnet daemon allows attackers to bypass authentication 4224;Microsoft Excel XLM macros do not generate warning messages 4223;FCheck allows an attacker to execute arbitrary commands 4221;Microsoft Windows NT drive mapping allows local users to execute arbitrary code 4220;IBM AIX linker account compromise 4219;Cisco Secure PIX Firewall FTP multiple commands 4217;SalesLogix eViewer denial of service 4216;Citrix product encryption is weak and cracked 4215;Web servers may include malicious HTML tags 4214;Cisco Secure PIX Firewall FTP security bypass 4213;Inetd denial of service 4212;Printtool configuration file has world-readable rights 4210;ARP relay 4209;ARP hijack 4208;AT Computing atsar software could allow local root access 4207;Check Point FireWall-1 exposes internal addresses 4206;IRIX Objectserver daemon allows remote attackers to create accounts 4205;Apache Jakarta Tomcat delivers file contents 4204;Microsoft IIS virtual UNC share source read 4203;Microsoft Windows TCP/IP Printing Service denial of service 4202;Netscape Enterprise Server WebPublisher allows unauthorized access 4201;Linux imwheel buffer overflow 4200;Bay/Nortel Networks Nautica Marlin router denial of service 4199;Netscape Communicator allows users to read private information 4198;Oracle Web Listener allows remote attackers to execute arbitrary commands 4197;Sojourn search engine allows read access to local files 4196;SMS Remote Control permissions 4195;FreeBSD Delegate proxy buffer overflows 4194;ECWare IIS CGI program denial of service 4192;SNMP suspicious SET 4191;SNMP suspicious GET 4190;Finger perl attempt 4189;AnalogX SimpleServer WWW denial of service 4188;WindMail remote file retrieval 4187;WindMail pipe command execution 4186;Linux domain sockets denial of service 4185;wmcdplay buffer overflow 4184;DCC chat buffer overflow 4183;Microsoft IIS could disclose path of network shares 4182;asmon/ascpu utility allows users to execute arbitrary commands 4179;Objects accessible by a specified user 4178;Netscape SSL disabled 4177;Insecure Passwords 4176;INN 2.2.1 remote denial of service 4175;User has invalid GID 4174;User has invalid UID 4173;Group has invalid GID 4172;Wvdial "dialout" group could gain dialup information;;;; 4171;POC32 does not block remote Telnet access 4170;Lprold and sendmail can be used to gain root access 4169;Lprold denial of service 4168;OpenLinux CGI 4166;SuSE Linux IMAP Server remote unauthorized access 4165;NetSpy 1.2 backdoor for Windows 4164;BisonWare FTP servers consume memory when issued multiple PASV commands 4163;Oracle installation 4162;mtr does not drop privileges properly 4161;Linux gdmlogin unauthorized access 4160;X-BAT-FILES 4159;Linux initscripts race condition 4158;ORBit and gnome-session denial of service 4157;ORBit and esound authentication keys 4156;SSH authentication socket symlink denial of service 4155;Sudo dot dot attack 4154;vqServer plaintext password 4153;vqServer directory traversal 4152;Microsoft Outlook allows users to manipulate hidden drives 4151;General Purpose Mouse obtain group 4150;Telecommando backdoor for Windows 95/98 4149;Satans Backdoor for Windows 4148;Donald Dick backdoor for Windows 4146;Master`s Paradise98 backdoor for Windows 4145;NCX backdoor for Windows 4144;Devil backdoor for Windows 4143;Bootpd boot file buffer overflow 4142;Sun Solaris getopt (3) function buffer overflow 4141;Microsoft Windows can be configured to transmit unencrypted passwords to SMB server 4140;Microsoft Windows Telnet service authentication may expose user passwords 4138;Microsoft Windows 2000 system file integrity feature is disabled 4127;Debian epic4 client long string denial of service 4126;Linux yppasswdd could be used to modify GECOS and login shells 4125;Linux yppasswdd md5 hash buffer overflow 4124;Linux kreatecd 4123;Trend Micro OfficeScan Web interface allows unauthenticated users to perform administrative functions 4122;HP-UX sysdiag symlink attack 4121;Trend Micro OfficeScan admin password transmitted in plaintext 4120;MERCUR WebView WebMail-Client 1.0 4118;Norton Antivirus Email Gateway long URL denial of service 4117;Microsoft IIS chunked encoding post or put denial of service 4116;Netscape Enterprise Server and iPlanet Web Server directory indexing 4115;Sun Solaris lpstat buffer overflow 4114;Linux sccw buffer overflow 4113;IBM AIX packet filter module does not filter traffic properly 4112;Cfingerd does not drop privileges 4111;Microsoft Windows NT 4.0 registry permissions 4110;Microsoft SQL Server remote query abuse 4109;Microsoft Clip Art Gallery CIL file buffer overflow 4108;Microsoft Windows Media Technologies malformed license request denial of service 4107;Microsoft Windows path names containing DOS devices denial of service 4106;Sun Solaris profiling local root exploit 4105;Sockets de Troie (Socket23) backdoor for Windows 4104;RAT Backdoor allows remote access to files 4103;wC Remote Administration Tool (wCRAT) backdoor 4102;Linux ippl denial of service 4101;Linux Dosemu S-Lang library buffer overflow 4100;Picture.exe backdoor sends system information using email 4099;Debian netstd package buffer overflow 4098;Red Hat DHCP client could allow root access 4097;mars_nwe long directory buffer overflow could lead to root access 4096;Cron SendMail buffer overflow could lead to root access 4095;Red Hat Linux Net-tool buffer overflows 4094;Debian GNU/Linux mailman weak cookie authentication 4093;Debian Cfingerd buffer overflow 4092;WinWhatWhere Investigator 4087;Directory service access events audit not enabled 4086;Microsoft Windows 2000 may not start Jaz drives correctly 4085;Microsoft Windows 2000 non-Gregorial calendar error 4084;Microsoft Windows 2000 may prevent Adobe FrameMaker files from being saved in some formats 4083;Microsoft Windows 2000 Terminal Services may damage Office files saved as HTML 4082;Microsoft Windows 2000 and Iomega parallel port drives display error 4081;Microsoft Windows invalid image error when using OLE libraries 4080;Microsoft Windows 2000 AOL image support 4079;Microsoft Windows 2000 High Encryption Pack 4078;Axis StorPoint CD servers could allow remote access to admin pages 4077;ICQ PWS Guestbook CGI can be used to remotely crash the service 4076;Sun StarOffice StarScheduler arbitrary file read 4075;Sun StarOffice StarScheduler GET buffer overflow 4074;Kuang2 virus installs remote control functionality on infected systems 4066;Linux dosemu configuration allows commands to be executed as root 4065;IRIX infosrch.cgi fname variable allows remote attackers to execute commands 4062;Caldera (SCO) UnixWare 7 i2odialogd remotely exploitable buffer overflow 4061;Funtime Apocalypse denial of service tool for Windows 4060;Serv-U FTP could reveal the server physical path information 4051;Nmh package can be used to execute code 4047;Check Point firewall drop 4045;EZshopper search.cgi could be used to execute arbitrary commands 4042;Trend Micro OfficeScan duplicate Web server can modify client configuration 4039;Trend Micro OfficeScan tmlisten denial of service 4037;SSH Xauth program could be used to compromise client sessions 4034;Microsoft Windows Media Services handshake packets denial of service 4032;InterAccess TelnetD Server login buffer overflow 4029;Corel Linux buildxconfig program could be used to modify first line of files 4028;Corel Linux buildxconfig program could be used to append data to files 4019;AVT RightFAX predictable session ID could allow unauthorized access to faxes 4016;Microsoft Windows NT Recycle Bin could allow an unauthorized user to modify deleted files 4011;WWWThreads SQL commands could allow users to gain privileges 4009;SurfControl SuperScout Web Filter allows users to view unauthorized Web pages 4006;Finger Server input checking allows remote execution of commands 4002;NETGEAR router SYN scan denial of service 3999;Sambar Server hello.bat and echo.bat CGI scripts 3996;Microsoft Internet Explorer image source redirect 3993;Microsoft Windows Trin00 Distributed Denial of Service (DDoS) tool found 3991;Caldera OpenServer ARCserve /tmp files could allow a symlink attack 3988;Internet Anywhere Mail Server RETR denial of service 3986;Microsoft IIS ASP could be used to gain sensitive information 3984;SNMP perimeter router identification 3981;ShadowScan was detected 3978;NT RootKit was detected 3973;HTML cross-site scripting could be used to embed objects and intercept user input 3970;Legion file share scanner was detected 3965;Chronicle Remote Registry Query Tool was detected 3959;Microsoft Direct Access Object (DAO) or JET method denial of service 3955;Disney`s Go Express search program could expose the user`s privacy 3953;War FTP connection flood denial of service 3951;Infoseek Ultraseek GET buffer overflow could allow remote code execution 3948;Long username used for Telnet authentication 3945;Telnet X Display 3944;Telnet long X Display type 3941;Telnet termcap environment variable 3936;Telnet environment variables 3934;Null telnet authentication 3932;Kerberos5 Telnet authentication 3929;Select permissions on syscomments table not restricted 3923;Novell GroupWise Web server file read 3920;Cisco Cache Engine null username and password 3917;HP patch opens VirtualVault hole 3914;Kerberos ticket related account logon events audit not enabled 3909;Microsoft Windows 9x share is writable 3906;Microsoft Windows NT share is readable 3904;Solstice Backup restore files 3902;Zope DTML allows unauthorized activities 3895;Norton AntiVirus has not been run in the past 7 days 3892;Microsoft IIS Long URL with excessive forward slashes passed to ASP causes an access violation 3890;Microsoft Index Server error could reveal sensitive path information 3889;ICQ incoming URL buffer overflow 3882;Home Free CGI search.cgi script allows remote directory listings 3880;McAfee VirusScan virus definitions outdated 3875;Snork.bat CGI execution 3870;Sun Solaris chkperm buffer overflow 3856;SoftCart misconfiguration exposes passwords or order information 3854;Microsoft Office 2000 security setting 3852;Trend Micro PC-cillin virus definitions outdated 3849;MySQL default test account could allow any user to connect to the database 3847;Oracle internal password stored unencrypted in the spoolmain.log file 3845;Found the group Everyone has permissions on the Oracle startup file 3842;SNMP file has weak file permissions 3837;Microsoft Internet Explorer Suite 4 HTML buffer overflow 3833;Zeus Web Server weak password encryption 3831;Netscape Communicator allows JavaScript to bypass cookie restrictions 3830;WebRamp has default password 3828;FreeBSD T/TCP extensions could allow spoofed connections 3824;Inappropriate user or group with the right to remove computer from docking station 3823;CyberCash Merchant Connection Kit temporary files 3822;Super Mail Transfer Package Server for NT denial of service 3817;Inappropriate user or group denied ability to logon as a batch job 3814;Sybase Adaptive Server auditing configured incorrectly 3810;Trojan horses can bypass virus protection programs by hiding infected files in the recycle bin 3803;Microsoft Internet Explorer directshow filter (MSDXM.OCX) buffer overflow 3802;Caldera (SCO) UnixWare pkgtrans could allow a local symlink attack 3796;Caldera (SCO) UnixWare could allow any user with a debugger to gain root privileges 3791;The default password verify function, VERIFY_FUNCTION, does not match the one shipped with Oracle 3790;Intelligent Agent patch was not installed 3787;Found the extended stored procedure xp_cmdshell not in compliance with policy 3785;Sybase Adaptive Server sa login found unlocked, which may allow unlimited access 3783;Sybase Adaptive Server allows all logins to view system tables 3765;Avirt Rover POP3 mail server denial of service 3758;IBM AIX ftpd daemon buffer overflow 3754;AltaVista Search CGI allows remote attackers to retrieve sensitive configuration files 3741;FreeBSD gdc symlink attack 3738;Ultimate Bulletin Board cgi-bin could reveal username and password 3736;Endymion Mailman default permissions could allow local users to read email or modify files 3734;Mdaemon denial of service 3732;Sun Solaris mailtool buffer overflow 3728;Slackware NFS server buffer overflow 3726;Caldera (SCO) UnixWare buffer overflow in Xsco command 3725;HP Secure Web Console weak password encryption 3723;Angband X11 game is susceptible to command line overflows that could allow privilege elevation 3722;A Windows NT user can use SUBST to map a drive letter to a folder 3720;FreeBSD seyon allows local users to gain privileges 3715;Enterprise Admin account password has been guessed 3714;DNS Admin account password has been guessed 3709;Permissions are assigned to accounts 3701;INN ucbmail mailer passes shell metacharacters and could allow arbitrary commands 3696;Oracle resource limits are disabled 3694;Microsoft Windows NT malformed resource enumeration denial of service 3686;Oracle accounts with permission to view the table SYS.LINK$ can access unencrypted database link passwords 3681;Weakness CGI Scanner 3677;Qpopper auth command buffer overflow 3675;Microsoft DNS server cache pollution can occur if DNS spoofing has been encountered 3671;Oracle 7 does not provide password expiration, allowing the same passwords to be used beyond a reasonable password lifetime 3668;Microsoft Internet Explorer Cross Frame could be used to view files on client computers 3666;Microsoft Internet Explorer Web Proxy Auto-Discovery could allow clients to accept untrusted proxy setting information 3662;Files are not set to the appropriate group 3660;Sybase files setuid bit found enabled 3655;Found changes to the checksums for files in the $ORACLE_HOME\bin directory. 3654;DHCP server on the network could be unauthorized 3649;Symantec Mail-Gear directory traversal could expose files 3645;Sybase Adaptive Server trojan horse found in system stored procedures 3641;Sybase Adaptive Server remote access option found enabled which could allow unauthorized users access to those servers 3636;Caldera (SCO) UnixWare 7 getbyhostname overflow 3633;Caldera (SCO) UnixWare pkg commands allow local users to read any file on the system 3630;Listener default password has not been changed or is blank 3628;$ORACLE_HOME\bin\oratclsh found with the setuid bit enabled 3626;$ORACLE_HOME\bin\cmctl found with the setuid bit enabled 3623;Listener.ora system file has excessive file permissions 3620;Internal password is easily guessable 3618;Modifications to Oracle files have occurred 3615;Oracle files found with the setgid bit enabled 3614;Oracle files found with the setuid bit enabled 3611;Audit trail table may be displayed to examine database activity 3610;Audit configuration should be reviewed to see which schema Oracle objects are being audited 3609;System privileges have been granted using the WITH ADMIN OPTION 3606;Sybase Adaptive Server stale logins found 3600;Found logins with password age in excess of the policy. 3599;Excessive number of logins are currently connected as sa 3595;Schema Admin user account password same as user logon name 3590;NetTerm FTP "mkd" command buffer overflow;;;; 3586;Netscape Enterprise and Fasttrack authentication buffer overflow 3584;Caldera (SCO) UnixWare su buffer overflow 3574;Microsoft Windows 9x cache could reveal plaintext password 3571;Phone Dialer gives error message upon exit 3570;Trin00 Master daemon denial of service tool 3568;Memory leak due to unavailable performance counter 3559;Schema Admin user account has blank password 3558;Print Operators group in Windows 2000 contains a suspicious member who might not be authorized 3554;MDaemon WebConfig HTTP server can be remotely crashed by long requests 3550;FormHandler.cgi script could expose all files 3547;Oracle setting UTL_FILE_DIR is set to * allowing file I/O package to write anywhere 3546;REMOTE_LOGIN_PASSWORDFILE parameter is not in compliance with the policy 3545;Database Link Passwords are being stored in plaintext 3541;ALMail POP3 overflow in SMTP processing code 3534;Microsoft Windows NT 4.0 without Service Pack 6 3533;Profiles found that exceed the allowed resource limit for Private SGA 3531;Bash and tcsh prompt parsing could allow directories to execute code 3528;Tripwire long filename denial of service 3526;Legacy ActiveX control could allow users to read local hard drives 3525;BIND could be remotely crashed by improper validation of SIG records 3515;Profiles found that exceed the allowed resource limit for CPU per Session 3504;The Password Verify Function is not specified. 3503;Profile Password Reuse Time value not within the allowed limit 3500;Linux /dev/kmem permissions could allow IP spoofing 3497;Linux race condition could be used to read memory from proc files 3487;Profile Password Reuse Max value exceeds the allowed limit 3486;Profile Password Lock Time value exceeds the allowed limit 3479;Whisker CGI vulnerability scanner 3477;Sendmail parsing policy could allow message redirection 3475;Accounts have permissions to execute the UTL_FILE package 3471;Oracle listener password is being stored in plaintext 3468;Driver Signing check in Windows 2000 may be disabled to allow non-signed driver to be installed 3466;IMAIL USER buffer overflow denial of service 3462;Suspicious TCP connection to Sunrpc port 3456;FTGate directory traversal and read access to files 3455;BFTelnet username buffer overflow denial of service 3451;Permissions have been found having WITH GRANT OPTION enabled 3445;Oracle default account name has been found 3444;Audit logs indicate logons made during unauthorized hours 3443;Domain Administrator group in Windows 2000 contains a suspicious member who might not be authorized 3440;DBA role includes a user that is not typically a member of this role 3432;Avirt mail server allows remote users to create directories 3426;Apple Mac OS debugger could bypass screenlock access 3423;DHCP Administrator user account password same as user logon name 3421;Cert Publisher user account password same as user logon name 3408;Red Hat Linux libc function buffer overflow 3406;Red Hat Minicom gives all users modem access 3405;Red Hat Linux TimeTool represents the year 2000 as a non-leapyear 3403;Debian Linux dwww metacharacters allowed 3396;OpenBSD TCP kernel denial of service 3393;Microsoft FrontPage Extensions authors.pwd file could reveal encrypted passwords 3391;Microsoft FrontPage Extensions service.pwd file could reveal encrypted passwords 3388;SMBsessionsetupX denial of service using NTLMv2 responses 3382;FreeBSD lpd buffer overflow 3380;Zeus Web server remote root compromise 3378;Microsoft Virtual Machine could allow a malicious Java applet to bypass security restrictions 3373;Microsoft Windows NT user shell folders could allow users to gain administrator privileges 3371;Microsoft Excel imports and runs Lotus 1-2-3 or Quattro Pro macros without warning 3367;WebTrends Report Server default installation has blank administrator password 3364;WebTrends Enterprise Reporting Server debug file allows world to access usernames and passwords 3358;Cactus shell-lock program allows any user to execute commands with root privileges 3356;Cactus shell-lock program allows users to retrieve original shell code 3355;Screen uses ptys with world read/write permissions 3350;Axent Raptor firewalls can be crashed by packets containing zero length IP options 3342;OpenBSD IPsec data could be transmitted as plaintext 3340;Cow backdoor 3335;cron invokes Sendmail as root 3333;Backdoor Leapfrog allows an attacker to redirect any port 3328;Microsoft Windows ARP packet denial of service 3326;Total Eclypse backdoor FTP server for Windows 3321;Arkiea backup remote denial of service 3318;Adobe Acrobat PDF buffer overflow 3311;Microsoft Internet Explorer registration wizard ActiveX buffer overflow 3306;Microsoft IIS could allow remote access to servers marked as Restrict Access 3272;Yahoo! Messenger denial of service 3271;Winmsdp.exe sample application for IIS/SiteServer allows remote access to files 3270;Files are accessible by everyone 3268;Microsoft Internet Explorer uses weak encryption 3266;MSRPC null policy handle denial of service 3262;Users who must change password at next logon 3261;Baselined file association 3260;RPC server service enabled 3259;NetBus Pro is installed 3258;BOOTP Response packet was identified 3257;BOOTP Request packet was identified 3256;Netscape Enterprise Server contains a buffer overflow in its handling of Accept headers 3254;SCO Unix xmcd buffer overflow 3253;SCO Unix xterm buffer overflow 3252;SCO Unix xload buffer overflow 3251;Microsoft Windows allows source routing when configured to reject source routed packets 3250;Guest user in Guest group 3249;WindowMaker buffer overflow 3248;Microsoft Windows NT RASMAN pathname 3247;WWWBoard default administration accounts 3246;Microsoft HTML table form Denial of Service 3245;Mini SQL w3-msql CGI script allows access to protected directories 3244;Microsoft Scriptlet.typelib and Eyedog ActiveX controls are unsafe 3243;Netscape Communicator EMBED buffer overflow 3242;dtsession TT_SESSION environment overflow 3241;CDE dtaction username buffer overflow 3240;Linux SCCW program allows local users to view any file on the system 3239;pb allows users to read any file on system 3238;ICQ server is running 3237;pg allows users to read any file on system 3236;Automounter daemon allows users to remotely query for system information 3235;Sun Solaris C library LC_MESSAGES buffer overflow 3234;BisonFTP command buffer overflow 3233;Check Point firewall denial of service caused by UDP packet sent to port 0 3232;Automounter daemon can be remotely queried for its process ID 3231;Compaq Insight Management Agent creates an insecure account with administrator privileges 3230;SCO doctor utility allows local execution of arbitrary commands as root 3229;IE 5 ImportExportFavorites function is remotely accessible 3228;Possible Site Server and CIS cookie caching 3227;Samba smbmnt utility could allow mounting to arbitrary mount points 3226;Microsoft Windows NT 4.0 unattended installation could expose sensitive information to local users 3225;Samba message service potential buffer overflow 3224;Samba nmbd daemon can be remotely crashed or caused to enter an infinite loop 3223;Sambar server allows remote viewing of environment information 3222;BackConstruction backdoor for Windows 3221;Microsoft SQL Server 6.5 non-trusted connection successful 3220;Microsoft SQL 6.5 Server shutdown 3219;Microsoft SQL Server 6.5 started 3218;Microsoft SQL Server failed connection 3217;Microsoft SQL Server non-trusted connection successful 3216;Microsoft SQL Server shutdown 3215;Microsoft SQL Server started 3214;Microsoft SQL Server trusted connection successful 3213;Sybase failed connection 3212;Sybase successful connection 3211;Sybase startup 3210;Sybase configuration file not specified 3209;Sybase shutdown 3208;Oracle object access successful 3207;Oracle object access failed 3206;Oracle connection failed 3205;Oracle connection successful 3204;Oracle startup 3203;Oracle shutdown 3202;Oracle internal connection established 3201;Microsoft SQL Server login failed - user not trusted 3200;Microsoft SQL Server login failed - user not Administrator 3199;Microsoft SQL Server login failed - invalid user 3198;Microsoft SQL Server login failed - too many users 3197;Microsoft SQL Server login failed 3196;Microsoft LDAP server blacklist failed 3195;Microsoft LDAP server permanent blacklist 3194;Microsoft LDAP server temporary blacklist 3193;Exchange personal storage file password saved 3192;Exchange mail sent as another user 3191;Exchange mail sent on behalf of another user 3190;Exchange mailbox logon failed 3189;Exchange mailbox accessed by other user 3188;Exchange administrative user connected 3187;Exchange View Administrative user logged in 3186;Exchange Administrator logged in 3185;Exchange security attributes changed 3184;Exchange unauthenticated logon attempt 3183;Exchange service account password change 3182;Exchange POP3 server invalid unauthenticated command 3181;Exchange POP3 server invalid unauthenticated arguments 3180;Exchange POP3 server incorrect number of unauthenticated arguments 3179;Exchange POP3 server unauthenticated command 3178;Exchange NNTP server unauthenticated command 3177;Exchange IMAP server unauthenticated command 3176;Exchange anonymous logon 3175;Exchange POP3 server dropped connection 3174;Exchange NNTP server dropped connection 3173;Exchange IMAP server dropped connection 3172;HTTP POST request to a script or resource 3171;Automounter daemon buffer overflow can lead to remote root access 3170;Inews buffer overflow could compromise root privileges 3169;Sybase PowerDynamo PWS allows remote file system traversal 3168;Microsoft Windows NT SP4-SP6 TCP sequence numbers are predictable 3167;Red Hat Linux pt_chown allows local users to take control of ttys 3166;IBM GINA could allow local users to add themselves to the Local Administrators group 3165;Rcp can give root privileges to users on trusted hosts 3164;IRIX /usr/sbin/Mail 3163;IRIX /usr/sbin/fmt configuration allows users to read others" mail;;;;; 3162;BigGluck backdoor for Windows 3161;Ultors backdoor for Windows 3160;TFTP daemon allows unrestricted access 3159;rexecd allows remote users to execute commands as root 3158;Wu-ftpd MAPPING_CHDIR overflow could allow remote root access 3157;IRIX lp install issue 3156;Microsoft Jet Text I-ISAM allows users to alter system files 3155;Microsoft Jet VBA shell execution 3154;IBM AIX anonymous FTP incorrectly configured 3153;IBM AIX crontab allows local users to gain root access 3152;SunOS environment variables and setuid/setgid 3151;StealthSpy backdoor for Windows 3150;ServeMe backdoor for Windows 95/98 3149;The Unexplained 1.0 backdoor for Windows 95/98 and Windows NT 3148;SecretService backdoor for Windows 95/98 3147;Truva 1.2 backdoor for Windows 95/98 3146;Smtp-refuser package creates a log file insecurely in the system temporary directory 3145;Denial of service in BSDi 4.0.1 with Symmetric Multiprocessing 3144;TRN newsreader insecure temporary files 3143;RWS backdoor for Windows 3142;Buffer overflow in tgetent could allow local users to gain root privileges 3141;Oracle 8 dbsnmp trace file allows local attackers to gain root privileges 3140;Oracle 8 dbsnmp utility could allow local root compromise 3139;Malicious terminal information sent to Telnetd or programs linked to libncurses hangs some Linux systems 3138;DIGITAL UNIX at command contains a locally exploitable buffer overflow 3137;DIGITAL UNIX inc command could allow local attackers to gain root privileges 3136;QMS 2060 network printer utilities allows root to log in without password 3135;IBM C Set ++ pdnsd for AIX contains a remotely exploitable buffer overflow 3134;IBM AIX 4.x non-privileged local can crash the system 3133;CiscoSecure ACS for Unix could allow read/write access to server database 3132;Cobalt RaQ2 default configuration allows remote administrative tasks 3131;AOL Admin backdoor for Windows and AOL 3130;Doly backdoor for Windows 3129;Microsoft Windows Telnet.exe remote buffer overflow 3128;Linux identd configuration remote denial of service 3127;IBM Lotus Notes LDAP service buffer overflow can crash Domino services 3125;Buffer overflows in HP Software Developer commands 3124;Vixie Cron 2.1 local buffer overflow 3123;IRDP can be used to change the default gateway of some systems 3122;Deltasource backdoor for Windows 3121;The profil(2) system call can be used to manipulate privileged program execution 3120;The Thing backdoor for Windows 3119;Progenic backdoor for Windows 95/98 and Windows NT 3118;Schwindler backdoor for Windows 95/98 3117;Microsoft FrontPage long URL buffer overflow 3116;Sun sdtcm_convert file overwrite 3115;Microsoft IIS and SiteServer denial of service caused by malformed HTTP requests 3114;University of Washington POP2 daemon remote buffer overflow 3113;Hacker`s Paradise backdoor for Windows 95/98 and Windows NT 3112;Prosiak backdoor for Windows 3111;Millenium backdoor for Windows 3110;HVL-RAT backdoor for Windows and AOL 3109;Microsoft Windows NT Phone Dialer utility contains a locally exploitable buffer overflow 3108;Gauntlet ICMP packet denial of service 3107;Exchange server encapsulated addresses could allow third-party relaying 3106;Microsoft Windows NT DNS server can be remotely crashed by sending a response to a non-existant request 3105;User Datagram Protocol (UDP) scan for active ports 3104;Microsoft Windows NT TSE denial of service can consume all available memory 3103;Classifieds.cgi script allows remote attackers to execute arbitrary commands 3102;Classifieds.cgi script allows a remote attacker to read arbitrary files off servers 3101;Survey.cgi script can allow remote attackers to execute arbitrary commands 3100;Frenzy backdoor for Windows 95/98 3099;Blazer5 backdoor for Windows 95/98 and Windows NT 3097;FTP service enabled 3096;ttymon Service Access Facility error 3095;Process accounting file is insecure 3094;.exrc file contains shell commands 3093;BNBForm form processing CGI script allows remote file retrieval 3092;User has shutdown privileges from any system 3091;User has shutdown privileges 3088;User attempting to access file outside their permissions 3087;Users have shutdown privileges from any system 3086;Users have shutdown privilege 3084;Logins were unsuccessful 3083;Mountable tape or diskette device permissions 3082;User attempted to access a restricted file 3081;File has optional ACL 3080;TFTP user account does not exist 3079;Remote accounts are trusted by user 3078;User trust file has insecure permissions 3077;Users from specific hosts are trusted by user 3076;Local own account is trusted by user 3075;Local accounts trusted by user 3074;Accounts from unspecified hosts are trusted by user 3073;TFTP user does not own its home directory 3072;TFTP account home directory does not exist 3071;TFTP account home directory has not been set 3070;TFTP user account shell is invalid 3069;Non-root user has root UID 3067;User .netrc file exposes password 3066;User .netrc file has login for non-anonymous user 3065;User does not have a mail file 3062;User home directory has world execute permissions 3061;User home directory has world writable permissions 3060;User home directory has world readable permissions 3059;User home directory has group execute permissions 3058;User home directory has group writable permissions 3057;User home directory has group readable permissions 3056;Users allowed FTP access 3055;Username not used for specified period 3054;Mail is not being forwarded 3053;~/.netrc exists 3052;~/.rhosts file exists 3051;User has a restricted shell 3050;User does not have a valid login shell 3049;Login shell writable by others 3048;nuucp has non-standard login shell 3047;Users initial login program has insecure permissions 3046;Users initial login program is not baselined 3045;Login shell not executable 3044;Login shell does not exist 3043;Login shell not full pathname 3042;Login shell not specified 3041;Home directory not in group root 3040;Home directory not owned by root 3039;Home directory is on the root file system 3038;No read or execute on home directory 3037;Home directory in the wrong group 3036;Home directory not owned by user 3035;Home directory is not unique 3034;Home directory is of wrong type 3033;Home directory does not exist 3032;Member of a superuser login group 3031;Minimum password life 3030;Maximum password age too long 3029;Password not locked or is invalid 3028;Disabled accounts 3027;User belongs to too many groups 3026;Username contains non-printable characters 3025;Unauthorized superuser account 3024;Login group not in /etc/group 3023;UID not unique 3022;Username not unique 3021;First character of user name not alphabetic 3020;Account name not between 2 and 8 characters long 3019;UUCP has an insecure COMMANDS setting 3018;UUCP has insecure READ/WRITE directories 3017;UUCP has insecure READ/WRITE root directory 3016;Mail alias program is world writable 3015;Mail alias program is group writable 3014;Mail alias program is not owned by root 3013;Mail alias is set to non-existent program 3012;Root file system is exported as writable to all hosts 3011;Root file system is exported as read-only to all hosts 3010;Root file system is exported as read-only 3009;netgroup entries exist in the password file 3008;NIS entries exist in the password file without UID/GID 3007;Unauthenticated user accounts 3006;The password file contains NIS entries 3005;The password file is incorrectly formatted 3003;A user with root access to a shared file system is allowed write permissions 3002;Root host named specified is not recognized 3001;The "secure" option for /usr/sbin/share is not specified;;;; 3000;Anonymous UID allocated to a shared directory does not exist 2999;Anonymous UID given to shared directory is the root user 2998;/etc/dfs/dfstab file contains only "share" commands;;;; 2997;Removable block device permissions 2996;Removable character device permissions 2995;remote shell server service enabled 2994;walld service enabled 2993;sprayd service enabled 2992;ruserd service enabled 2991;systat service enabled 2990;finger service enabled 2989;ntalk service enabled 2988;talk service enabled 2987;tcpmux services enabled 2986;Daemon started by inetd has insecure permissions 2985;Daemon started by inetd is not owned by root 2984;Daemon started by inetd has invalid path 2983;Daemon started by inetd not protected by TCP wrappers 2982;Daemon started by inetd not baselined 2981;echo service enabled 2980;chargen service enabled 2979;TFTP daemon is insecure 2976;/etc/group file is incorrectly formatted 2975;lost+found directory not empty 2974;Mountable block special device file has insecure permissions 2973;Mountable character special device file has insecure permissions 2972;File system is exported as read-only to all hosts 2971;File system is exported as writable 2970;User not in password file 2969;The following audit events exist 2968;Audit events indicating report file deletion 2967;Audit events indicating results file deletion 2966;Audit events indicating policy deletion 2965;Audit events indicating rule deletion 2964;System Scanner Agent shut down by console 2963;Administration users allowed FTP access 2962;Shell PATH setting contains world writable directories 2961;Shell PATH setting contains directories with unsecure owners 2960;Shell PATH setting contains entries that are not directories 2959;Shell PATH setting contains directories that don"t exist;;;;; 2958;Shell PATH setting contains group writable directories 2957;Shell PATH setting has current working directory 2956;Root trust file has insecure permissions 2955;Trust file allows unknown remote user to login locally as root 2954;System RC file PATH setting contains world writable directories 2953;System RC file PATH setting contains directories with unsecure ownership 2952;System RC file PATH setting contains entries that are not directories 2951;System RC file PATH setting contains directories that don"t exist;;;;; 2950;System RC file PATH setting contains group writable directories 2949;System RC file PATH setting contains the current working directory 2948;System RC file is world writable 2947;System RC file is not owned by root 2946;System RC file is group writable 2945;System RC file contains world writable commands 2944;System RC file contains commands with unsecure ownership 2943;System RC file contains commands that don"t exist or are broken links;;;;; 2942;System RC file contains group writable commands 2941;Blank lines found in the system password file 2940;Old version of Sendmail found 2939;Sendmail X Authentication Warning option not enabled 2938;Sendmail is running 2937;NIS entries in the password file are in the wrong sequence 2936;/etc/passwd entries in the wrong sequence 2935;NIS+ server operating level 2934;NIS+ running in NIS compatible mode 2932;The NIS update daemon is not running 2931;Netgroup and Internet domain names match 2930;The NIS database transfer log file does not exist 2928;Network Information Service (NIS) system type 2927;Network Information Service (NIS) version 2926;Critical system file not found in expected location 2925;Network interface is in promiscuous mode 2924;Denied use of crontab 2923;Allowed to use crontab 2922;Only root can use crontab 2921;Global cron usage allowed 2920;Denied use of at and batch 2919;Allowed to use at and batch 2918;Only root can use at and batch 2917;Global at and batch usage allowed 2914;Root PATH or login script contains ".";;;; 2912;/etc/hosts.equiv exists 2911;Default profile does not exist 2906;File /etc/default/passwd does not exist 2905;Switch-user log not owned by root 2899;File /etc/default/su does not exist 2896;Anonymous FTP account exists 2895;Groups have been removed 2894;Groups have been added 2893;The login log file does not exist 2892;Password shadowing is not in use 2891;Hardware errors 2890;The list of unauthorized FTP users does not exist 2889;Users have been removed 2888;Users have been added 2887;Many login failures found 2886;System rebooted 2885;Multiple users share the same encrypted password 2879;Default login file does not exist 2878;Viewing mixed document warning is disabled in Netscape user configuration file 2877;Leaving a secure site warning is disabled in Netscape user configuration file 2876;Entering a secure site warning is disabled in Netscape user configuration file 2875;Permissions too generous 2874;File not in group root 2873;File is not owned by root 2872;File permissions too generous 2871;File not in user`s login group 2870;File not owned by user 2869;Unknown remote account can log in to local account with same name 2868;Unknown remote account can log in to all local non-root accounts 2867;Remote account can log in to local account with same name 2866;Remote account can log in to all local non-root accounts 2865;/etc/hosts.equiv has insecure permissions 2864;Local account can log in to local account with same name 2863;Local account can log in to all local non-root accounts 2862;Non-root group has root GID 2860;Group member names invalid 2859;Some members not valid users 2858;gid not unique 2857;Group has a password 2856;Group name not unique 2855;Group name first character 2854;Group name length 2853;File has changed (Quick check) 2851;Critical system file has wrong owner 2850;Critical system file has wrong group 2849;Commands executable through uux 2848;Directories readable by UUCP 2847;File group not uucp 2846;File not owned by uucp 2845;Permissions on UUCP files not correct 2844;Script file has setuid bit set 2843;Binary file has setuid bit set 2842;Script file has setgid bit set 2841;Binary file has setgid bit set 2840;Secure file not frozen 2839;Secure file replaceable/writable by non-superusers 2838;Objects accessible by specified account 2837;Mail file is not a regular file 2836;Mailbox grants read/write permissions 2835;Mailbox is owned by another user 2834;Mailbox is not matched by a user account 2833;File group not root or sys 2832;File not owned by root 2831;Permissions on INET files not correct 2828;/var/adm/sulog contains "su to root" entries;;;; 2827;Recommend file should be baselined 2826;Device file found in a directory other than /dev 2825;File /etc/profile is not baselined 2824;File /etc/profile has insecure permissions 2823;File /etc/default/passwd not frozen 2822;/etc/default/passwd does not contain PASSLENGTH 2821;File /etc/default/passwd has insecure permissions 2820;File /etc/default/passwd not owned by root 2819;No CONSOLE line in /etc/default/su 2818;File /etc/default/su is not frozen 2817;File /etc/default/su does not contain SULOG=/var/adm/sulog entry 2816;File /etc/default/su can be replaced/overwritten by non-root 2815;File /etc/default/su not owned by root 2814;File /etc/default/login not frozen 2813;Default login file does not contain CONSOLE line 2812;Default login file does not contain PASSREQ=YES 2811;Default login file replaceable/overwritable by others 2810;Default login file not owned by root 2809;Crontab is owned by another user 2808;Crontab grants read/write permissions 2807;Group for "at" or "crontab" job does not exist;; 2806;The owner of an `at<61> or `crontab<61> job does not exist 2805;The arp executable has insecure permissions 2804;"xterm" executable has Inadvisable permissions;;;; 2803;System accounting directories are insecure 2802;The wtmp file is insecure 2801;/etc directory not owned by root 2800;The su log file has insecure permissions 2799;/dev directory contains ordinary files 2798;File /stand/preconf is not frozen 2797;File /stand/preconf does not contain "timer" entry;;;; 2796;File /stand/preconf can be overwritten by non-root 2795;File /stand/preconf not owned by root 2794;The swap file has insecure permissions 2793;Memory device file is insecure 2792;Login log file is replaceable or overwritable 2791;Login log file has insecure permissions 2790;Login log not owned by user root and group root or sys 2789;Files have never been accessed 2788;Files created since rule file-all-22 last run 2787;Files have not been accessed for some period 2786;Files are hard links 2785;Files are symbolic links 2783;File has an unusual name 2782;Files do not match directory owner 2781;Files are group readable 2780;Files are group writeable 2779;Files have world read permissions 2778;Duplicated shared object library name 2777;Shared object library is insecure 2776;Symbolic link target does not exist 2775;Symbolic link target is not an absolute path name 2774;File with setuid or setgid bit set is not baselined 2773;File with insecure permissions has setgid bit set 2772;File with insecure permissions has setuid bit set 2771;Group not in /etc/group 2770;Owner not a valid user 2769;Filename has an unprintable character (not printed on report) 2767;Does crontab file contain commands with relative pathnames? 2766;Insecure crontab command permissions (world) 2765;Insecure crontab command permissions (group) 2764;Insecure crontab command ownership 2763;xterm program susceptible to buffer overflow 2762;syslog library function susceptible to buffer overflow 2761;Microsoft Office 97 files are out of date 2758;User accounts have been deleted since baseline scan 2757;Security Log contents 2756;Print jobs 2754;Norton AntiVirus Application Log entries 2753;User failed logon 2752;User Account deleted 2751;User Account created 2750;Microsoft Windows started/stopped 2749;Event Log Manager Application Log Entries 2748;Account Management audit events 2747;Policy Change audit events 2746;Detailed Tracking audit events 2745;Privilege Use audit events 2744;Object Access audit events 2743;Logon/Logoff audit events 2742;System audit events 2740;Administrator usage logged in Application log 2739;Administrator usage logged in System log 2738;Administrator usage logged in Security log 2737;Share Audit Settings have changed 2736;Share`s owner has changed 2735;Shared folders 2734;Deleted shares 2733;Share access permissions have changed 2732;Shares added 2731;rpcrt4.dll bad file version 2730;Task Manager enabled 2729;Start Menu subfolders visible 2728;Start Menu taskbar option enabled 2727;Start Menu Control Panel and Printer options enabled 2726;Start Menu Run command enabled 2725;Start Menu Find command enabled 2724;Start Menu Common program groups enabled 2723;Start Menu Shut Down command enabled 2722;RPC Locator Service enabled 2718;Win32 services running as system 2717;Signing not required on SMB server 2716;Signing not enabled on SMB server 2714;Screen saver timeout period too long 2713;Screen saver is not password protected 2712;Screen saver is not active 2710;Network Neighborhood / My Network Places network computers visible 2709;The names of computers in the local domain are visible 2708;Anonymous access to System log file 2704;Display Properties Settings tab visible 2703;Display Properties Screen Saver tab visible 2702;Display Properties Background tab visible 2701;Display Properties Appearance tab visible 2700;Display Properties dialog enabled 2699;Desktop unrestricted shell extensions 2698;Explorer context-sensitive menu enabled 2697;Taskbar context-sensitive menu enabled 2696;Desktop changes are saved 2695;Network Neighborhood / My Network Places icon visible 2694;Explorer Network Drive commands available 2693;Explorer File menu visible 2692;Drives are not hidden 2691;Desktop elements visible 2690;Registry file associations can be changed by non-administrators 2689;System is vulnerable to red button attack 2688;Missing PowerPoint security patch 2687;Passfilt.dll checksum and size incorrect 2686;Microsoft Outlook long file name patch not applied 2685;Microsoft Outlook Express long file name patch not applied 2684;Netscape Navigator outdated 2682;Multiple protocols active (NetBIOS) 2681;Multiple protocols active (IPX/SPX) 2680;Modified teardrop denial of service 2679;Unauthorized user can gain debug level access on a system process 2678;Missing post-SP2 security patches 2677;Microsoft Windows NT old operating system 2676;Approved legal banner not displayed 2675;Microsoft IIS 4.0 samples installation on Web server 2674;Browsing enabled for Web directory 2673;Microsoft IIS samples installation on Web server 2671;Microsoft IIS Passive FTP patch not applied (asp.dll out of date) 2670;Microsoft IIS Passive FTP patch not applied (wam.dll out of date) 2669;Microsoft IIS Passive FTP patch not applied (w3svc.dll out of date) 2668;Microsoft IIS Passive FTP patch not applied (infocomm.dll out of date) 2663;Unauthorized remote users can read IIS files 2662;Microsoft IIS CGI overflow 2661;Microsoft Internet Explorer MK overrun 2660;File in baselined directory should also be baselined 2659;Link target not baselined 2658;Link target changed 2654;Users logon information has changed 2653;Users dial-in settings have changed 2652;User SIDs 2651;User rights 2650;Users with bypass traverse checking privilege 2649;Users with shutdown privilege 2648;Users with logon as a service privilege 2647;Users with logon as a batch job privilege 2646;Users with Access this computer from network privilege 2645;Users with logon locally privilege 2644;Users with preset RAS callback numbers 2643;Users with caller set RAS callback numbers 2642;Users without RAS callback capability 2641;Users with RAS dial-in 2640;User profile 2639;Users without a Home Drive 2638;Users without a Home Directory 2637;Users with restricted logon hours 2636;Users with a profile 2635;Expired accounts that are not disabled 2634;Users with a logon script 2633;Users without a logon script 2632;Users restricted to workstations 2631;Users with failed logon attempts 2630;Users without a logon expiration date 2629;Users that have not been logged on for 30 days 2628;User accounts that are disabled 2627;Users that have logged on 2626;Users that have never been logged on 2625;Users with descriptions 2624;Users without descriptions 2623;Users without full name 2622;Users with "Guest" privilege that are enabled;;;; 2621;Users with Guest privilege that can change passwords 2620;User groups 2619;User accounts changed since baseline scan 2618;Users that are members of the Administrators group 2617;Users locally defined 2615;Baselined user account 2614;Baselined shares 2613;Baselined services 2612;Baselined groups 2611;Operating systems 2610;Boot.INI timeout is not 0 2609;Shared print queue allowing Guest access 2608;Print queue shared with everyone 2607;Shared print queue 2606;NetBIOS printer share found without ACL 2605;Service wait hint interval has changed 2604;Service type has changed 2603;Service binary path name has changed 2602;Service has been deleted 2601;Services installed 2600;Service access permissions have changed 2599;Service accepted controls have changed 2598;Services added 2597;UPS: Power warning repeat interval too high 2596;UPS: Initial Power warning period too high 2595;UPS: No shutdown command 2594;Software with uninstall programs 2593;Password synchronizing DLL 2592;TCP filtering not enabled 2591;TCP connection request retransmissions 2590;Strong Encryption method 2589;SAM strong encryption not enabled 2588;Recent events overwritten if the system log is full 2587;Events overwritten if system log is full 2586;Maximum size of system log too small 2585;Optional subsystems should be disabled 2584;Signing not required on SMB client 2583;Signing not enabled on SMB client 2582;SMB redirector sending unencrypted passwords 2581;Workstation Administrative shares 2580;Server Administrative shares 2579;Recent events overwritten if security log is full 2578;Events overwritten if security log is full 2577;Maximum size of security log too small 2576;Registry locations accessible by remote users 2575;Registry locations accessible by remote computer 2574;Schedule service not restricted to Administrators 2573;Users or groups allowed network registry access 2572;Shared objects are poorly protected 2571;RRAS file tracing enabled 2570;RRAS console tracing enabled 2569;RRAS console tracing permitted 2568;RAS NetBIOS auditing disabled 2567;RAS NetBIOS gateway enabled 2566;RAS authentication time limit 2565;RAS authentication retries 2564;RAS auditing 2563;RAS unencrypted data 2562;RAS unencrypted passwords 2560;Dial-Up Networking number of rings 2559;RAS: Communication not logged 2558;Dial-Up Networking passwords can be saved 2557;RAS Service installed 2556;Print driver unprotected 2555;Print driver installation insecure 2554;Pipes exempt from null session restrictions 2553;Password DLL not installed 2552;Password standard not enforced 2551;Page file clearing 2549;Microsoft Windows NT install date changed 2548;Latest Service Pack not installed 2547;NetBT total number of connection blocks 2546;NetBT free block increment 2545;Non-standard shell 2544;Password expiration warning 2543;Password caching enabled 2542;Password caching 2541;Logon prompt is incorrect 2540;Default password in registry 2539;Last logged on username is hidden 2538;Legal notice text is incorrect 2537;Legal notice caption is incorrect 2536;Distribution file location 2535;Hotfixes installed 2534;Anonymous access to Application Log file 2533;FTP port attack enabled 2532;Guests are permitted to use FTP services 2531;Registry key not frozen 2530;Autorun of compact discs enabled 2529;Auto reboot is enabled 2528;Base objects not audited 2527;Backup and Restore privileges not audited 2526;File associations changed 2525;File associations added 2524;File associations 2523;Recent events overwritten if application log is full 2522;Events overwritten if application log is full 2521;Maximum size of application log too small 2520;Powerdown after shutdown 2519;Installed antivirus program is not in the "All users" Startup folder;;;; 2518;No antivirus software installed 2517;Listing names not restricted 2516;AFD Dynamic Backlog Growth Delta 2515;AFD maximum number of free connections too large 2514;AFD maximum number of free connections not set 2513;AFD minimum number of free connections 2512;AFD dynamic backlog not enabled 2511;Registry permissions 2509;Registry access insecure 2508;File streams on root directories 2507;Security log is too full 2506;System will not shut down when security log is full 2505;Users or groups with take ownership of files or other objects privilege 2504;Users or groups with act as part of the operating system privilege 2503;Users or groups with replace a process level token privilege 2502;Users or groups with create a token object privilege 2501;Users or groups with create permanent shared objects privilege 2500;Users or groups with create a pagefile privilege 2499;Users or groups with lock pages in memory privilege 2498;Users or groups with load and unload device drivers privilege 2497;Users or groups with increase quotas privilege 2496;Users or groups with increase scheduling priority privilege 2495;Users or groups with debug programs privilege 2494;Users or groups with bypass traverse checking privilege 2493;Users or groups with add workstation to domain privilege 2492;Users or groups with change the system time privilege 2491;Users or groups with modify firmware environment values privilege 2490;Users or groups with profile system performance privilege 2489;Users or groups with profile single process privilege 2488;Users or groups with force shutdown from a remote system privilege 2487;Users or groups with shut down the system privilege 2486;Users or groups with log on as a service privilege 2485;Users or groups with log on as a batch job privilege 2484;Users or groups with access this computer from network privilege 2483;Users or groups with log on locally privilege 2482;Users or groups with restore files and directories privilege 2481;Users or groups with backup files and directories privilege 2480;Users or groups with audit privilege 2479;Users or groups with manage auditing and security log privilege 2478;POSIX subsystem components 2477;OS/2 subsystem components 2476;User and group management success not audited 2475;User and group management failure not audited 2474;Security policy changes success not audited 2473;Security policy changes failure not audited 2472;Process tracking success not audited 2471;Process tracking failure not audited 2470;Use of user rights success not audited 2469;Use of user rights failure not audited 2468;File and object access success not audited 2467;File and object access failure not audited 2466;Logon and logoff success not audited 2465;Logon and logoff failure not audited 2464;Restart, shutdown, and system success not audited 2463;Restart, shutdown, and system failure not audited 2461;Current auditing policy 2460;Auditing is disabled 2459;No account lockout 2458;Minimum password length 2457;Blank password permitted 2456;Minimum password age not required 2455;Password reuse 2454;Maximum password age too high 2453;Operating system version 2452;Password susceptible to brute force attack 2451;Netscape Navigator leaving a secure site warning disabled 2450;Netscape Navigator insecure form submission warning disabled 2449;Netscape Navigator access insecure data warning disabled 2448;Netscape Navigator entering a secure site warning disabled 2447;Netscape Navigator Java execution 2446;Netscape Navigator 4.x unencrypted submission warning 2445;Netscape Navigator 4.x JavaScript execution 2444;Microsoft Internet Explorer unsigned ActiveX download 2443;Group rights changes 2442;Group membership changes 2441;Group SIDs 2440;Groups with take ownership of files or other objects privilege 2439;Groups with act as part of the operating system privilege 2438;Groups with replace a process level token privilege 2437;Groups with create a token object privilege 2436;Groups with create permanent shared objects privilege 2435;Groups with create a pagefile privilege 2434;Groups with lock pages in memory privilege 2433;Groups with load and unload device drivers privilege 2432;Groups with increase quotas privilege 2431;Groups with increase scheduling priority privilege 2430;Groups with debug programs privilege 2429;Groups with bypass traverse checking privilege 2428;Groups with add workstations to domain privilege 2427;Groups with change the system time privilege 2426;Groups with modify firmware environment values privilege 2425;Groups with profile system performance privilege 2424;Groups with profile single process privilege 2423;Groups with force shutdown from a remote system privilege 2422;Groups with shut down the system privilege 2421;Groups with log on as a service privilege 2420;Groups with log on as a batch job privilege 2419;Groups with access this computer from network privilege 2418;Groups with log on locally privilege 2417;Groups with restore files and directories privilege 2416;Groups with backup files and directories privilege 2415;Groups with generate security audits privilege 2414;Groups with manage auditing and security log privilege 2413;Member rights 2412;Microsoft IIS account is member of Domain Users 2411;Group details changed since baseline scan 2410;Groups have been added since baseline scan 2409;Groups and their members 2408;Registry keys changed 2407;Audit settings changed 2406;ACL changed 2405;File has changed 2404;Last update date changed 2403;File length changed 2402;Permissions changed 2401;Owning group changed 2400;Owning user changed 2399;File type changed 2398;File streams 2397;POSIX Subsystem components installed 2396;OS/2 Subsystem components installed 2395;Possible NET.666 virus file 2394;Unnecessary/Non-compliant files 2393;File has world write permissions 2392;File permissions 2391;Audit log items to look for 2390;NetMonitor backdoor for Windows 95/98 and Windows NT 2389;Backdoor2 for Windows 2388;Oracle database server detection 2387;Forced Entry backdoor for Windows 2386;Coma backdoor for Windows 95/98 2385;Squid cachemgr.cgi script can be used to remotely proxy portscans 2384;Netscape Enterprise and FastTrack servers remote buffer overflow 2383;Codebrws.asp sample file distributed with IIS and SiteServer could allow remote file viewing 2382;Viewcode.asp sample file distributed with IIS and SiteServer could allow remote file viewing 2381;Microsoft IIS and SiteServer Showcode.asp sample file allows remote file viewing 2380;Too many SMTP errors 2379;Unusually long SMTP command 2378;Invalid rcpt command was sent 2377;SMTP long email name 2376;SMTP invalid mail command 2374;Telnet password buffer overflow 2372;User telnet directly to service 2371;Unusually long IMAP4 command 2370;Suspicious URL with tilde (~) appended 2369;Tiger security auditing tool could allow local attackers to gain root privileges 2368;3Com HiPer Arc cards could allow unauthorized SNMP access 2367;IRIX array services daemon allows root access from default configuration 2365;Generic Firewall Drop event 2364;Generic Firewall Deny event 2363;Generic Firewall Accept event 2362;RRAS caches security credentials when using Dial-up Networking client 2361;RRAS under stress stops responding to incoming calls 2360;Very long filename could indicate attack 2358;Connection to SMB server with no password 2357;Malformed SMB packet detected 2356;NetBIOS names query detected 2354;Malformed DNS packet 2353;DNS query with non-Internet address 2352;SSL and IIS denial of service 2351;Denial of service against BSD shared memory operating systems 2350;Novell NetWare admin session spoofing 2349;AMaViS virus scanner allows arbitrary command execution as root 2348;HotSpot VM equipped Web servers can be remotely crashed 2347;Patrol 3.2 allows a user to gain root level access 2346;BIND 8 can be crashed with zone-transfer for self referential record 2345;CDE rpc.cmsd server remotely exploitable buffer overflow 2344;WWWboard CGI program allows corruption of pages" contents;;;;; 2343;Back Orifice 2000 allows complete remote administrative control 2342;HP-UX CDE by default includes the current directory in root`s PATH 2341;Malformed IGMP packet could cause some systems to crash or hang 2339;Netscape Enterprise Server SSL handshake denial of service 2338;SDR allows a remote attacker to execute arbitrary code on the system 2337;User can gain admin name from a null session 2336;Microsoft Windows NT login default folder allows a user to bypass policies 2326;phAse zero backdoor for Windows 95/98 and Windows NT 2325;Hack"a"Tack backdoor for Windows;;;; 2324;GirlFriend backdoor for Windows 2323;Portal of Doom backdoor for Windows 2322;GateCrasher backdoor for Windows 2321;NetSphere backdoor for Windows and ICQ 2320;Exchange Information Store service is running 2319;Exchange Message Transfer Agent Service is running 2318;Exchange MSMail Connector Service is running 2317;Exchange Message Internet Mail Connector is running 2316;Exchange Directory Service is running 2314;RAS Client Service is running 2313;Microsoft Windows NT can be crashed by executables containing malformed image headers 2311;WebTrends bad permissions on stored passwords 2310;EvilFTP backdoor FTP server for Windows 2309;HP Visualize Conference subject to denial of service and unauthorized access 2308;Portmap SET procedure requested with spoofed address 2307;Portmap SET procedure requested 2306;AcceleratedX server buffer overflow 2305;Finger request detected with excessive length 2304;Finger request containing shell metacharacters 2303;Work Management stores user passwords in plaintext registry keys 2302;Microsoft IIS using double-byte code pages could allow remote attackers to retrieve source code 2301;VMware for Linux multiple buffer overflows 2300;Sendmail long header denial of service 2299;Microsoft Windows NT CSRSS denial of service 2298;Quake 2 server detected 2297;Quake3 server detected 2296;IBM AIX rcp command locally exploitable buffer overflow 2295;IBM AIX writesrv command contains a locally exploitable buffer overflow 2294;Quake server detected running 2293;CGI backdoor could allow attackers to access compromised systems indefinitely 2292;Broker FTP server allows users to list files outside of the root directory 2291;Microsoft Windows NT Local Security Authority (LSA) can be remotely crashed, requiring a system reboot 2290;DeepThroat backdoor for Windows 2289;Cisco equipment identifies itself with packets returned from port 1999 2288;CMail mail server Web interface can be used to verify system usernames 2287;Novell Web servers can be remotely crashed or hung 2286;SAM Remote Admin default password 2285;HP Security Service key generation allows DCE compromise 2284;HP-UX Vue 3.0 allows local user to obtain root privileges 2283;CMail server for Windows installs with a default administrator password 2282;Microsoft IIS bdir.htr allows remote traversal of directory structure 2281;Microsoft IIS buffer overflow in HTR requests can allow remote code execution 2280;WebSuite server remote denial of service 2279;zsoelim program packaged with man has temporary file handling vulnerabilities 2278;su utility on some systems can be used to brute force user passwords 2277;Sudo can be used to determine the existence or absence of files not normally viewable 2276;SSH servers leak information about user existence or non-existence 2275;Netscape Communicator allows URL navigation to be tracked from another window via the "data" protocol;;;; 2274;Netscape Communicator allows URLs to be sniffed from another window 2273;Netscape Web browsers allow access to sensitive information via the view-source: protocol 2272;Smbvalid library contains several possibly exploitable buffer overflows 2271;Visadmin.exe CGI program with OmniHTTPd can be used to consume the server`s hard drive 2270;SiteServer 3.0 AdSamples installation could expose SQL server login information 2269;Linux 2.2.x kernels can be remotely crashed by packets with malformed IP options 2268;Linux rmt(8) utility can compromise root privileges to local attackers 2267;Cisco Gigabit switch routers ignore the "established" keyword in ACLs;;;; 2266;KDE kvt allows local users to compromise root privileges 2265;KDE Kmail application allows local compromise of the UID of users reading mail 2264;HP patch directory is world writable and would allow users to modify files and gain access 2263;Remote Watch WATCH RUN fileset allows increased privileges 2262;HP-UX CORE-DIAG fileset gain privileges 2261;HP Xauthority allows users to gain access to the display 2260;Sun rpc.statd allows remote users to indirectly call other local RPC services 2259;Compaq Management Agent denial of service 2258;Compaq Insight Management Agent allows remote retrieval of files 2257;NTMail allows third party mail relaying despite anti-spam settings 2256;pcAnywhere server can be abused to consume all available CPU resources 2255;ActivePerl allows long pathnames to be passed to open resulting in possible remote server crashes 2254;BisonWare FTP servers can be crashed by issuing a long or malformed argument to the PORT command 2253;Aleph ExLibris Web server allows remote retrieval of system files 2252;Microsoft Jet database engine allows embedded VBA strings, which could allow execution of commands 2251;Cdomain whois_raw.cgi script allows remote execution of arbitrary commands 2249;IBM eNetwork Firewall scripts insecure temporary file handling 2248;Citrix Winframe client under Unix could expose sensitive configuration information or allow it to be modified 2247;IRIX nsd daemon could allow a remote attacker to endlessly create files and cause a denial of service 2246;IRIX nsd daemon could allow a remote attacker to view sensitive information 2245;SubSeven backdoor for Windows 2244;Microsoft Internet Explorer favorites feature malicious icon file 2243;Microsoft Windows NT RAS/RRAS clients cache passwords regardless of setting 2242;NTMail could allow remote attackers to read arbitrary files on vulnerable systems 2241;FTGate Web interface allows remote attackers to read files from the system 2240;CMail Server multiple POP and SMTP command buffer overflows 2239;CMail Web interface can expose files 2238;NTLM Challenge / Response system, versions 1 and 2 2229;Microsoft IIS ExAir sample site denial of service 2228;Malformed oshare packet denial of service 2227;CDDB service detected 2226;Password change attack possibly successful 2225;Password change attack attempted 2224;Registry eventlog settings changed 2223;Registry remote edit changed 2222;Registry autorun changed 2221;Registry security options changed 2220;Config file change failed 2219;Config-log files deleted 2218;Logon process registered 2217;Authentication package load 2216;Microsoft Internet Explorer crossframe vulnerability allows scripts to run in elevated context 2215;Change password attempt failed 2214;Microsoft Internet Explorer Son of Cuartango issue allows remote file retrieval 2213;Microsoft Internet Explorer Untrusted Scripted Paste issue could allow remote file retrieval 2212;Change password attempt successful 2211;An instance of the mSQL Database server has been detected 2210;ICQ is distributed network of Internet chat clients and servers 2209;Microsoft Internet Explorer treats dotless IP addresses as members of the local Intranet zone 2208;ColdFusion encryption system can be decrypted 2207;ColdFusion Web administration feature can be used to stop the CF server 2206;Netscape servers could reveal source code to some scripts 2205;Netscape Web browsers exploited for information by embedding scripts into TITLE 2204;Timbuktu is a remote control server for Macintosh and Windows computer 2203;CDDB servers have a remotely exploitable buffer overflow 2202;NetBSD ARP vulnerabilties could allow denial of service attacks or traffic hijacking 2201;Microsoft Windows NT 4.0 without Service Pack 5 2200;Microsoft Windows NT RAS client contains an exploitable buffer overflow 2199;Tru64 UNIX 4.0e TCP ISN assignment weakness could allow remote access to systems 2198;DIGITAL UNIX edauth utility could compromise sensitive security information 2197;Secure Shell session 2196;Counter.exe Web hit counter is vulnerable to a denial of service attack 2195;IRIX midikeys program can be used to read/write files with root privileges 2194;Netscape Enterprise Server HP-UX VVOS denial of service 2193;SSH2 daemon allows brute force attacks to go potentially unnoticed 2192;Netscape Web browsers can be tricked into executing JavaScript via the bookmarks file 2191;CDE dtlogin program can be exploited to gain root privileges 2190;Microsoft Windows NT 4.0 help file utility contains a locally exploitable buffer overflow 2189;Buffer overflows can lead to arbitrary command execution 2188;CDE dtprintinfo command local buffer overflow 2187;NetMeeting allows users to copy and paste to a remote user`s clipboard area 2186;Microsoft Excel virus warning features could possibly be bypassed by malicious files 2185;Microsoft IIS and Site Server sample programs can be used to remotely view files 2184;Novell Transaction Tracking System can be remotely crashed 2183;Sun Solaris lpset command contains a locally exploitable buffer overflow 2182;hpterm allows user to gain file access 2181;Caldera OpenLinux LISA install process leaves a root account with no password in the passwd file 2180;INN 2.0+ inndstart can be tricked into using arbitrary configuration files 2179;INN 2.0+ pathrun attribute can be manipulated to gain elevated privileges 2178;PBBSER backdoor can remotely add a predefined entry into the host`s passwd file 2177;Oracle 8 for Unix "oratclsh" program can allow arbitrary commands to be executed as root;;;; 2176;Serv-U FTP server can be remotely crashed by giving commands excessively long arguments 2175;Alibaba Web server allows browsing the file system outside the server root directory 2174;Netscape Directory Service plaintext admin password in install file 2173;Microsoft Internet Explorer FSO could allow remote file manipulation from a Web server 2166;Oracle 8 under Unix could allow local users to compromise the "oracle" user;;;; 2162;/etc/subnetconfig can lead to increased privileges 2161;Microsoft Internet Explorer DHTML edit control can be used to read arbitrary files 2160;KDE mediatool library creates temporary files insecurely 2159;Caldera Linux COAS package could expose the shadowed passwd file 2143;mSQL debug function buffer overflow 2142;Microsoft SQL Server allows users of remote SQL Servers to connect allowing unauthorized users of those servers access 2141;Microsoft SQL Server can be configured to use the Windows NT account SQLExecCmdExe when running xp_cmdshell for non-sa logins 2140;Microsoft SQL Server trojan horse found in system stored procedures 2139;Unencrypted Microsoft SQL Server triggers found 2136;Microsoft SQL Server device files should be on NTFS partitions 2134;Microsoft SQL Server backups should be performed regularly 2133;Microsoft SQL Server replication is enabled 2132;Microsoft SQL Server Trace Flags should be off 2131;Excessive number of logins are currently connected as sa 2130;Microsoft SQL Server protocols found that allow packet sniffing 2129;Microsoft SQL Server should use limited Windows NT protocols to make attacks more difficult 2128;Microsoft SQL Server bug found that prohibits revoke permissions on certain tables 2119;Microsoft SQL Server registry extended stored procedures found that could be used to read or write to the registry 2113;IRIX permissions tool can be used to arbitrarily change file permissions 2112;IRIX colorview can be used to read any file on a system 2111;IRIX serial_ports administration tool could compromise privileges 2110;IRIX XFS file system could allow arbitrary file truncation by non-privileged users 2109;IRIX runtime linker "rld" can compromise local root privileges;;;; 2108;IRIX runpriv command can be used to gain root privileges 2107;IRIX netprint command contains a local root compromise 2106;IRIX fsdump can create arbitrary zero-length root owned files 2105;IRIX gmemusage can compromise elevated privileges 2104;IRIX diskalign command can create arbitrary root owned files 2103;IRIX diskperf command can create arbitrary root owned files 2102;Microsoft Windows NT allows files to exceed the supposed maximum length 2100;Korn shell suid_exec program contains an exploitable buffer overflow 2099;IRIX Mail program contains a locally exploitable buffer overflow 2098;NetBSD SVR4 compatibility script could set incorrect permissions on disk devices 2097;IRIX seyon program can compromise local root privileges 2096;X11 Xaw library local buffer overflows 2095;Microsoft SQL Server OLE Automation extended stored procedures were found that can be used to reconfigure the security of other services 2094;Microsoft SQL Server password encryption is not enabled for all login Ids 2093;The account under which the Microsoft SQL Server service is running is not in compliance with policy 2092;Microsoft SQL Server extended stored procedure xp_sprintf buffer overflow 2091;Flowpoint DSL routers ship with default or no admin password 2090;Annex servers can be crashed through ping CGI overflow 2089;Microcom Access Integrator denial of service 2088;StarTech POP3 proxy contains a buffer overflow that can crash the service 2087;ipfilter packet filtering utility handles temporary files insecurely 2086;UCD-SNMP daemon cannot disable public community name 2085;ICQ personal Web server allows remote access to entire file system 2084;Apache on Debian by default serves the /usr/doc directory 2083;Race condition in Procmail could allow arbitrary files to be dumped 2082;Procmail mail processing multiple buffer overflows 2081;Novell NetWare Remote.NLM password encryption is very weak 2080;NetCache SNMP community string is always set as public 2079;Winroute allows unrestricted access to proxy configuration 2078;BMC Patrol Agent password system is susceptible to replay attacks 2077;Microsoft SQL Server extended stored procedure xp_sqlinventory can be used to crash SQL Server 2075;BMC Patrol Agent frames poorly protected 2074;Rsync client could inadvertently change directory permissions to an insecure state 2073;MPE/iX debug command can allow local users to increase privileges 2072;WebCom`s Guestbook CGI allows remote file reading 2071;Cisco NAT and ACL could leak packets through filters to expose networks 2070;Microsoft Internet Explorer allows remote files to be retrieved by a malicious user 2069;Microsoft Internet Explorer can allow malicious pages to spoof legitimate, trusted sites 2068;Site Server Direct Mail compromises account passwords using an open share 2067;WinGate stores passwords in an insecure form with world readable permissions in the system registry 2066;WinGate Redirector overflow can be used to crash all WinGate services 2065;Xylan OmniSwitches allow remote retrieval and writing of possibly sensitive information 2064;Xylan OmniSwitches allow unregulated logins using Telnet 2063;SCO TermVision stores users passwords in an insecure manner 2062;NetBSD kernels can be panicked by local non-privileged users 2061;HP-UX with DCE/9000 could compromise root privileges 2060;HP-UX GlancePlus programs can allow elevated privileges 2059;HP-UX GlancePlus application can lead to local root compromise 2058;HP-UX SupportWatch could compromise root privileges 2057;HP-UX movemail command could allow unauthorized actions 2056;HP-UX MPower program could compromise root privileges 2055;nph-publish CGI script could allow remote file writing 2054;Novell CGI script files.pl could allow remote file viewing 2053;Nmap scanner can remotely detect an operating system 2052;Textcounter CGI program allows remote command execution 2051;WebRamp routers can have their IP address changed from remote 2050;WebRamp routers can be crashed from remote 2049;CyberCop Scanner is a commercial network vulnerability auditing tool 2048;Queso utility can remotely identify operating systems 2047;IBM Lotus Notes client may store encrypted messages insecurely 2046;HP-UX MC/ServiceGuard and MC/LockManager could compromise privileges 2045;Extra DESMS processes could allow elevated privileges 2044;Lasso CGI script can be used to read arbitrary files on the system 2043;OpenBSD poll system call can be used to crash the system 2042;OpenBSD TSS signal handling issue can crash the kernel 2041;Linux IP connectivity can be hung remotely 2040;Linux Slackware network install could leave hosts temporarily open for attack 2039;HTML IMG tag width can be used to crash various Web browsers 2038;Eudora long filenames buffer overflow 2036;Microsoft PWS could be exploited to remotely read arbitrary files 2032;XFree86 temporary directory handling could allow permissions manipulation 2025;Java implementations may allow execution of untrusted code 2019;Cisco Catalyst switches can be remotely crashed 2013;Older Linux inetd versions can be crashed by stealth scans 2012;HP-UX chsh program can compromise root privileges 2011;HP-UX chfn command in older distributions allows newlines 2010;HP-UX audio system can be used by local users to crash the system 2009;HP-UX FTP application could possibly grant users privileges 2008;HP-UX chfn buffer overflow can compromise root privileges 2007;HP-UX CUE program allows users to manipulate files and gain elevated privileges 2006;Netscape talkback can be used to create and overwrite files 2005;Netscape talkback add-on can be manipulated to kill some processes 2004;Motorola cable routers memory leak denial of service 2003;WinGate denial of service 2002;Motorola cable modems ship with default login and password 1991;SSL sessions could be reused to bypass access controls 1988;VNC No Authentication Required 1987;Chameleon mail server denial of service attack 1986;VNC server detected without password 1977;Microsoft Windows NT RPC services can be used to deplete system resources 1976;Microsoft Windows NT gina flaw allows locked-out users to log in 1975;Microsoft Windows NT gina allows some clipboard text to be revealed 1974;Microsoft Windows NT SNMP agent memory leak 1971;NetBSD mount does not handle noexec flag properly 1970;HP-UX hpterm program can allow attackers to increase privileges 1969;Microsoft Exchange LDAP denial of service 1968;Security flaw in umapfs allows local users to gain root privileges 1967;Cisco 700 telnet denial of service 1966;SCO system call can give local user root privileges 1965;SCO kernel issue could allow unauthorized root access 1964;Netscape Enterprise Server can be slowed down 1953;Exchange anonymous IMAP allowed 1951;Cisco routers accept commands from unauthenticated remote attackers 1950;ISAPI extensions could be executed under a privileged context 1949;TestTrack stored login information in plaintext 1948;TestTrack can be manipulated to use all available processor resources 1947;Microsoft Windows NT/9x can be frozen with redirect packets 1946;Microsoft Windows NT screen saver can be used to compromise administrator privileges 1935;Sun Solaris 7 can be crashed by any local user 1933;Bay Switch firmware comes with default passwords 1932;Flaws in Linux kernel could allow connections to be spoofed 1931;Shockwave auto-update feature could compromise sensitive info 1930;SCO startup scripts can be used to delete arbitrary files 1929;IRIX X server contains a buffer overflow 1928;SMTP daemons allow addresses to be verified using RCPT 1921;SMTP server allows fake hostnames in HELO 1915;IRIX reg_echo.cgi reveals server hardware information 1914;HyperSeek CGI allows anyone to change Web content 1913;AOL 4.0 email client can be crashed 1902;Oracle stores database passwords in plaintext 1901;IMail passwords are stored with an insecure encryption method 1900;Sun Solaris cancel program contains a buffer overflow 1899;IMail`s whois32 service can be remotely crashed 1898;IMail`s Web service can be overflowed with a long URL 1897;IMail`s IMonitor service contains a buffer overflow 1896;IMail buffer overflow in built-in LDAP server 1895;IMail IMAP service buffer overflow 1894;Virtual Network Computing server detected 1893;Exim MTA allows local users to gain root privileges 1892;LSASS.EXE can be crashed denying console logins 1891;RADIUS servers may contain an exploitable buffer overflow 1890;Qpopper contains an overflow in the PASS command that could compromise root privileges 1889;Qpopper contains a buffer overflow that could allow root access 1888;GNUplot contains a buffer overflow that could lead to root privileges 1887;Sun Solaris syslogd can be crashed remotely 1886;Cisco Web configuration interface can be crashed 1885;Older versions of ComOS could be crashed remotely 1884;Comsat daemon detected 1883;ICMP unreachables could be used to tear down connections 1882;Portmaster servers have a fixed TCP ISN 1881;Ascend routers can be crashed by connecting to port 150 1876;LaserJet printer found without a password 1859;XCmail client is vulnerable to a buffer overflow in the reply function 1858;ABAP/4 language has the possibility for client independent DB access 1857;Run OS commands on a SAP R/3 server 1856;Upload ASCII files to SAP R/3 server 1855;Start OS commands with the OS user-id that started SAP R/3 1854;Skip authorization check in SAP R/3 using debugging authorization 1853;User SAP* does not exist in a client and default password is used 1852;BIND prior to 4.9.7 buffer overflow affects Digital Firewall 97 users 1851;Systems allow NFS requests through lockd 1850;Netopia router configured without password 1849;WinGate was detected without a password 1848;Gather lists of hostnames using IGMP from routers supporting Multicast groups 1847;WinGate POP3 proxy long username overflow 1846;S/Key OTP was detected running 1845;Cisco equipment is configurable via a built-in Web interface 1844;NCSA Telnet FTP server allows remote users read/write access to computer 1843;FTP server allows the chmod command to be executed 1842;FTP daemon opens ports sequentially when using PASV mode 1841;Hidepak backdoor allows root access on SunOS/Solaris systems 1840;Hidesource backdoor package allows immediate root access to hackers 1839;Rootkit is often installed by hackers with the default root password 1838;Sendmail 8.6.11 and 8.6.12 can be tricked into destroying alias database 1837;Sendmail 8.7 through 8.8.2 could allow local users to gain root privileges 1836;Sendmail 8.8.0/8.8.1 contains an overflow that could allow remote root access 1835;Sendmail 8.8.3/8.8.4 contains an overflow that could allow remote root access 1834;MDaemon SMTP server can be crashed with a long HELO 1833;NcFTPd buffer overflow can crash server 1832;Super package contains a buffer overflow in the logging code 1831;Cobalt RaQ Web server could reveal user`s command history 1830;OpenBSD fragment reassembly code can be overloaded 1829;OpenBSD ipintr kernel function contains a race that could allow remote crash 1828;OpenBSD ping(8) command contains a buffer overflow 1827;OpenBSD link(2) can be used to crash the system 1826;Xyplex login can be bypassed with a question mark 1825;Xyplex can allow users to bypass authentication by using the Control-Z character 1824;Ascom Timeplex routers can be dropped into debug mode without authorization 1823;Microsoft IIS long GET request denial of service 1822;ARCserver Windows NT backup agents use very weak encryption for passwords 1821;Resource Kit "Taskpads" feature could allow malicious Web pages to execute commands;;;; 1820;Microsoft Windows NT 4.0 domain caching feature can be exploited to gain administrator privileges 1819;SLmail has insecure registry settings 1818;HP LaserJet printing restrictions can be bypassed 1817;Livingston Portmaster equipment ships with a default password 1816;Cayman GatorBoxes ships by default with no password 1815;Ascend Configurator feature can be used to find Ascend equipment on a network 1814;Network Time Protocol service is running 1813;IBM Lotus Notes SMTP server can be crashed with long HELO commands 1812;Oracle Web Server 2.1 can be remotely crashed 1811;Cfinger daemon can be used to list all valid usernames on a system 1810;Netscape Enterprise Server can be tricked into listing Web directories 1809;thttpd server can be tricked into reading arbitrary files 1808;jj CGI program could allow remote command execution 1807;Digital NetWorker allows local users to obtain root access 1806;Sniffit can be crashed by packets with data offsets greater than 5 1805;Wget incorrectly chmods symlinks 1804;Debian Linux eterm program allows root privileges 1803;Unencrypted Microsoft SQL Server stored procedures found 1802;Cfengine handles temporary files insecurely 1801;Cisco SNMP agent can reveal event community strings 1800;Cisco SNMP agent can be instructed to shut down the RTT monitor service 1799;SNMP agents can be instructed not to notify management stations 1798;zgv privilege leak allows potential attacker to gain root access 1797;SNMP RMON agents can monitor network and application activity 1796;SNMP agents reveal information about network routing 1795;SNMP agents reveal information about network interfaces 1794;Cisco equipment can be used to send ICMP pings through SNMP 1793;Internet Scanner for Unix install script temporary file vulnerability 1792;Xtvscreen can be used to overwrite arbitrary files 1791;Lsof utility buffer overflow could allow privileges to be gained 1789;User account added to global administrator group 1788;Logon event by a Guest user 1787;SSH - connection success 1786;SSH - Kerberos KDC possible spoofing 1785;SSH - reverse mapping different 1784;SSH - no reverse mapping 1783;CDE dtappgather program can be used to gain root privileges 1782;Sun pwdauthd program divulges system information 1780;Microsoft Office 98 documents may be saved with sensitive information 1779;Serv-U can be crashed by sending random data to the FTP port 1778;ICQ99 can be crashed through the built-in personal Web server 1777;mSQL ServerStats feature found that reveals sensitive information 1776;NFR has default administrative login nfr/demo 1775;NFR webd contains a remotely exploitable buffer overflow 1774;Microsoft Access databases use weak passwords 1773;Mail-Max server allows remote execution of code through a buffer overflow 1772;Rainbow Six server can be crashed with long nicknames 1771;Microsoft Windows 95/98 configurations may lead to excessive bandwidth consumption 1770;Microsoft SQL Server SQLMail allows logins to send email 1769;Latest Microsoft SQL Server Service Packs are not installed 1764;Latest Windows NT Service Pack is not installed 1762;Microsoft SQL Server permissions on extended stored procedures found that are not in compliance with policy 1761;Microsoft SQL Server is configured to execute stored procedures at startup that could be used as backdoors 1760;Microsoft SQL Server statement permissions found that are granted to users other than dbo 1759;Microsoft SQL Server objects not owned by database owner 1758;Microsoft SQL Server extended stored procedure, xp_cmdshell, can be used to gain Windows NT administrator rights 1757;Microsoft SQL Server allows direct system table updates to be denied 1753;IBM AIX rmail commands can be used to read other user`s email spools 1752;IBM AIX program lquerypv allows any user to read arbitrary files 1750;Microsoft SQL Server logins during unauthorized hours found 1749;Microsoft SQL Server permissions on system tables found granted to public 1748;Forums CFM program allows arbitrary files to be read remotely 1747;FakeBO remotely exploitable buffer overflow 1746;FakeBO can be crashed with stealth scan packets 1745;DBMS allow multiple SQL commands per query 1744;ColdFusion sample program can allow remote users to read any file 1743;ColdFusion sample program can be used to confirm existence of arbitrary files 1742;ColdFusion syntax checker could consume all processor resources 1741;ColdFusion sample can reveal source to any CFM file 1740;ColdFusion Expression Evaluator allows remote file manipulation 1739;NetBSD netstat can read any portion of kernel memory 1738;PLP LPC contains an overflow that could allow local root access 1737;Microsoft Excel CALL function can execute programs without user warning 1736;BackOffice Setup doesn't delete sensitive files 1735;Microsoft IIS with Visual InterDev no authentication 1734;time zone update for year 2007 1733;Man/catman allows attacker to overwrite files 1732;info2www script allows remote execution of commands 1731;Malformed GET requests to FastTrack servers could yield unauthorized directory listings 1730;MachineInfo script reveals system information 1729;Sun Solaris sdtcm_convert utility has a locally exploitable buffer overflow 1728;FTP remote buffer overflows allow root access 1727;Java VMs can open and listen on sockets 1726;WS_FTP has writable registry 1725;IMail has writable registry 1724;Navio NC install script makes /tmp world exportable 1723;Super package buffer overflow in Debian Linux 1722;Routers may be crashed or hung with certain packets 1721;SLmail VRFY and EXPN commands can crash server 1720;SLmail HELO command buffer overflow 1719;Microsoft Windows NT 4.0 SP4 could allow null passwords to be used for access 1718;ClearCase allows adding suid bit to any program 1717;Alpha Linux MILO can halt or restart system 1716;Opcodes can hang Cyrix processors 1715;Microsoft SQL Server object permissions granted to groups are non-compliant with policy 1714;Microsoft SQL Server user permissions found that are not in compliance with policy 1713;Microsoft SQL Server Enterprise Manager leaves traces of unencrypted sa password in registry when changing authentication mode of a registered server 1712;Microsoft SQL Server Enterprise Manager leaves traces of previous unencrypted sa passwords in registry 1711;Microsoft SQL Server Enterprise Manager stores unencrypted sa password in registry 1710;Microsoft SQL Server integrated logins found and should be reviewed 1709;Microsoft SQL Server guest user IDs found 1708;Microsoft SQL Server stale logins found 1707;Found logins with password age in excess of the policy 1706;Found evidence of password attacks 1705;Microsoft SQL Server orphaned user IDs found that could result in unauthorized permissions being granted 1704;Microsoft SQL Server mismatched user IDs could result in granting of unauthorized permissions 1703;Microsoft SQL Server can be configured to audit failed or successful logins 1702;Microsoft SQL Server can be configured for different authentication methods; recommended mode is Integrated;;;;; 1701;Microsoft SQL Server set to view NT username, not hostname when viewing current users 1700;Microsoft SQL Server guest login found 1699;Rpc.pcnfsd allows for both a local and remote root compromise 1697;Microsoft SQL Server allows easily-guessed passwords 1695;Pine remote command execution 1694;WS_FTP Server denial of service 1693;Adobe Acrobat 3.0 external links launch without prior warning 1692;Suspicious TCP connection attempts to common service ports 1691;Suspicious TCP connection to WWW port 1690;Suspicious TCP connection to Whois port 1689;Suspicious TCP connection to telnet port 1688;Suspicious TCP connection to Systat port 1687;Suspicious TCP connection to SMTP port 1686;Suspicious TCP connection to POP2 port 1685;Suspicious TCP connection to POP3 port 1684;Suspicious TCP connection to Netstat port 1683;Suspicious TCP connection to IMAP port 1682;Suspicious TCP connection to FTP port 1681;ptylogin used to read passwords, lock out modems, or dial out on modems 1679;LaserFiche stores unencrypted usernames and passwords 1677;Metamail can create files with certain types of content 1676;Metamail could execute commands embedded in headers 1675;Microsoft Internet Explorer 4.0 connection-reuse problem 1674;IRIX pkgadjust executes arbitrary programs 1673;IRIX pkgadjust allows overwrite of any file 1672;Sambar Server logging code buffer overflow 1671;Sambar mailit client allows script execution 1670;WebRamp M3 fails to restrict which remote hosts can open Telnet sessions 1669;Sambar Server ships with default accounts 1668;Lynx protocol overflow 1667;Lynx mailto buffer overflow 1666;Lynx download URLs can execute commands 1665;Lynx temporary files race condition 1664;SLmail oddly placed parens crash server 1663;SLmail POP3 denial of service 1662;SLmail username buffer overflow 1661;KDE klock root privileges to PATH 1660;Rsh leaks username information 1659;Forms 2.0 ActiveX 1658;select/accept race condition in TCP servers allows for denial of service 1657;Wrappers have been modified by an intruder and contain a Trojan horse 1656;Microsoft IIS 4.0 allows user to avoid HTTP request logging 1655;ControlIT allows access to the address book file 1654;Microsoft IIS remote FTP buffer overflow 1653;ControlIT allows attacker to reboot remote computer or force logout 1652;Quakenbush Password Appraiser publishes Windows NT user passwords to the Internet 1651;ControlIT password encryption 1650;KDE kppp PATH buffer overflow 1649;KDE kppp can be used to create .kde directories anywhere 1648;KDE klock honors environment variables allowing trojan horses 1647;KDE klock can be tricked into killing arbitrary processes 1646;KDE has inherently flawed interprocess communication 1645;KDE konsole allows sessions to be hijacked/monitored 1644;KDE klock HOME variable buffer overflow 1643;KDE kppp account parameter buffer overflow 1642;KDE kbiff displays password on the screen 1641;KDE screen savers can overwrite any file 1640;KDE klock can be killed, giving access to a shell 1639;KDE kmail reveals PGP passphrases 1638;Microsoft IIS crashes processing some GET commands 1637;IMAP login buffer overflow could allow remote root access 1636;Dreamweaver store passwords in a weak format 1635;IRIX cdrom confidence program could allow root access 1634;IRIX startmidi can create arbitrary world writable files 1633;IRIX datman can execute arbitrary commands 1632;IRIX cdplayer can create arbitrary directories 1631;Palace Client could download and execute trojan programs 1630;MessageMedia UnityMail and Apache Web server MIME header flood denial of service 1629;Verity DCM server doesn"t authenticate users;;;;; 1628;Verity search97 CGI script allows remote file reading 1627;Squid regular expression ACLs can be bypassed 1626;MajorCool temporary files can overwrite other files 1625;iPass creates world readable and writable temporary files 1624;I-DEAS orbixd weak security 1623;iChat ROOMS server allows remote file retrieval 1622;IMAP2bis server, anonymous login successful 1621;IMAP2bis Server, user login successful 1620;iCat Carbo Server allows remote file viewing 1619;IBM Lotus cc:Mail passwords stored in plaintext 1618;ReachOut denial of service 1617;Vintra Mail Server denial of service 1616;IMAP2bis Server, pre-authenticated user login successful 1615;Unix root su failure 1614;Unix root su successful 1613;Root login successful from Unix tty 1612;BreezeCOM adapters ship with default passwords 1611;BackWeb Polite Agent Protocol Infopak spoofing 1610;Apple Mac OS Web Sharing denial of service 1609;fte package fails to release root privileges 1608;Bootpd remote buffer overflow 1607;Ftpwatch can give local user root privileges 1606;L0phtCrack temporary files could expose passwords 1605;HP Series5 printers denial of service 1604;System file or executable modification attempt failed 1603;Cgic library buffer overflow 1602;File access attempted for important files 1601;Executable, system file, or other file modified 1600;Brute force login attack most likely successful 1599;Brute force login attack attempted 1598;Web browser frame spoof 1597;Virtual memory has been consumed 1596;Disk space at or near capacity 1595;SLmail FROM header buffer overflow 1594;Service processes can be used to remotely manipulate a system 1592;Important programs started 1591;Process execution exited 1590;Process execution initiated 1589;Trusted domain relationship removed between two domains 1588;Trusted domain relationship added between two domains 1587;User account added to local administrator group 1586;Shockwave allows remote viewing of files and directories 1585;Shockwave allows access to internal Web sites 1584;Cisco equipment does not block some IP fragmentation attacks 1583;Cisco PIX remote file exposure through included Web server 1582;Administrative privileges revoked from a user or group 1581;Administrative privileges granted to a user or group 1580;Cisco LocalDirector enable password loss issue 1579;Cisco PIX configuration file parsing error 1578;Audit policy settings changed manually 1577;Cisco WCCP allows redirection of Web traffic 1576;Audit log manually cleared by a user with appropriate privileges 1575;Cisco CRM creates insecure temporary and log files 1574;Account policy was changed 1573;HTTP REQUEST_METHOD can garble logfiles 1572;ACC Tigris ships with default account 1571;ACC Tigris allows unauthenticated logins 1570;User account had specific privileges revoked 1569;SIMS and slapd create readable logfiles 1568;MySQL creates readable log files 1567;User account granted additional privileges 1566;Microsoft Windows NT user account deleted 1565;BackWeb stores proxy information in plaintext 1564;IMAP2bis Server, user logout 1563;IMAP2bis Server, user Auto-logout 1562;IMAP2bis Server, user login failure 1561;IMAP2bis Server, brute force attack 1560;IPOP3D, user login successful 1559;IPOP3D user login to remote host successful 1558;Cisco IOS can be remotely crashed by invalid UDP packet 1557;User account modified 1556;Microsoft Windows NT user account created 1555;Novell IntranetWare client denial of service 1554;Local group membership modified - user removed 1553;Remote Explorer network-smart virus 1552;Local group membership modified - user added 1551;Oracle TNSLSNR denial of service 1550;Nlog cgi scripts allows some arbitrary commands 1549;Nlog CGI script executes commands 1548;SNA Server shared folder issue could allow access to files 1547;Exceed stores login information in plaintext 1546;BNC IRC proxy buffer overflow 1545;NukeNabber port scan denial of service 1544;Breeze Network Server allows remote reboots 1543;Datalynx suGuard uses relative path for execution 1542;RealSystem G2 server readable configuration file 1541;Opera malformed hyperlink crash 1540;NukeNabber connection timeout denial of service 1539;CrackLib library buffer overflow 1538;Local group deleted from the system 1537;ConSeal PC Firewall denial of service 1536;InocuLAN creates a directory writable by everyone 1535;Local group access or privileges modified 1534;Abacus Sentry denial of service 1533;Robots.txt file controls Web spiders 1532;HylaFax faxsurvey CGI allows execution of commands 1531;Local group created with assigned members and privileges 1530;Microsoft IIS 3.0 newdsn.exe sample application allows remote creation of arbitrary files 1529;Global group membership modified - user removed 1528;Global group membership modified - user added 1527;Global group deleted from the domain 1526;Global group access or privileges modified 1525;IPOP3D, user logout 1524;IPOP3D, user auto-logout 1523;IPOP3D, user login failure 1522;IPOP3D, brute force attack 1521;IPOP3D, user kiss of death logout 1520;Remote Unix syslog message from Qpopper 1519;Remote Unix syslog message from Qpopper 1518;Global group created on the domain 1517;Logon event by user with administrative privileges 1516;Logon event by user with special privileges 1515;Login attempt failed for an unknown reason 1514;Failed login attempt when net logon is not active 1513;Failed login attempt by user without the right to access the computer from the network 1512;Login attempt by user not authorized for console login 1511;Failed login attempt to a disabled user account 1510;SSH - command execution 1509;SSH - IP options used 1508;SSH - Kerberos authentication successful 1507;SSH - successful password authentication 1506;Failed login with an expired password 1505;PHP mlog.html allows files to be read remotely 1504;Failed login attempt to an expired user account 1503;SSH - Rhosts authentication successful 1502;Failed login attempt to a locked user account 1501;Failed login attempt during restricted access hours 1500;Failed login attempt with invalid username or password 1499;SSH - OSF-1 security level 1498;SSH - SecurID authentication required 1497;SSH - Root command execution 1496;SSH - root login 1495;SSH - agent authentication failure 1494;User rights exercised successfully 1493;SSH - connection for user not allowed 1492;SSH - connection for user not allowed from host 1491;User logout occurred 1490;User login successful 1489;SSH - Kerberos authentication failed 1488;SSH - Kerberos password authentication failed 1487;SSH - Kerberos ticket authentication failed 1486;SSH - Kerberos TGT not verified 1485;SSH - Kerberos TGT rejected 1484;SSH - Rhosts authentication attempt from unprivileged port 1483;SSH - Rhosts authentication attempt refused 1482;SSH - RSA authentication failed 1481;SSH - RSA authenticated from restricted host 1480;SSH - RSA authentication refused 1477;SSH - username length overflow attack 1475;3Com HiPer ARC default adm login 1474;Linux PAM temporary file race condition 1473;Sun Solaris kcms_configure local buffer overflow 1472;Linux /dev/random denial of service 1471;SSH v2 allows forwarding from privileged ports by normal users 1470;Caldera OpenServer calserver remotely exploitable buffer overflow 1469;Database service detected by TCP 1468;PHP mylog.html script allows remote file read 1467;WEBgais CGI script allows remote command execution 1466;Htmlscript CGI allows remote file reading 1465;Web finger access attempt 1464;Sun Telnet daemon denial of service attack can cause systems to become unresponsive or crash 1463;IMAP AUTHENTICATE overflow could allow remote root access 1462;Cisco IOS leaks router command history to unauthenticated users 1461;Sybase detection (named pipes) 1459;Blank sa password on Microsoft SQL Server 1458;Blank probe password found on Microsoft SQL Server 1457;Microsoft SQL server detection (TCP) 1456;POP error indicating a failed login 1455;Telnet error indicating a failed login 1454;FTP error indicating a failed login 1452;LOKI ICMP tunneling back door 1451;Microsoft SQL Server detection (named pipes) 1450;NetXRay 3.x probe detect 1449;NetXRay 3.x probe password not enabled 1448;NetMon Application is running 1447;NetMon Agent is running 1446;TCP segments with overlapping data that did not match 1445;Sweep of a subnet for active hosts 1444;DNS request made for all records 1443;Fcagent in IRIX can be used to crash FibreVault 1442;Sun passwd denial of service 1441;IRIX disk_bandwidth can compromise root privileges 1440;HP-UX cstm program buffer overflow allows local users to gain root privileges 1439;HP-UX mstm buffer overflow allows local users to gain root privileges 1438;SNMP kill interface 1437;fpkg2swpkg program under HP-UX allows local users to gain root privileges 1435;HP-UX swinstall and swmodify programs allow any user to create files 1434;IRIX pfdispaly.cgi program was not fixed by a previous SGI patch 1433;Addnetpr allows local users to modify arbitrary files 1431;HP JetDirect TCP/IP issues 1430;Platinum PCM could allow remote attackers to gain access or cause a denial of service 1429;mkcookie allows attacker to gain root privileges 1428;Executing certain instructions can cause a SunOS 4.1.x kernel to panic 1427;LDAP Exchange overflow crashes LDAP server 1426;LDAP null subtree allows user to gain information 1425;LDAP null base returns information 1424;LDAP anonymous access to directory 1423;SSH 1.2.25 allows unauthorized access to newly created accounts under HP-UX 1422;CSM Proxy 4.1 remote buffer overflow crashes proxy and underlying Windows NT system 1421;LDAP config information available 1420;LDAP schema information gathering 1419;LDAP monitor information gathering 1418;Excite for Web Servers could allow remote command execution 1417;Excite 1.1 world writable permissions allow users to modify passwords 1416;iParty server shuts down by sending characters to port 1415;HP-UX vgdisplay allows local users to gain root access 1414;HP-UX gwind program allow arbitrary file overwrites as root 1413;Data transfer to and from the on-site customer computer and Response Center Predictive computer may be compromised 1412;Illegally formatted echo request ICMP (ping) packets could cause a system abort 1411;Certain implementations of rpc.mountd allow remote users to execute arbitrary commands 1410;Analog forms interface allows remote file retrieval 1409;DCOM authentication level 1408;ToolTalk CDE rpc.ttdbserverd daemon buffer overflow 1407;IBM AIX infod allows local users to gain root access 1406;Samba wsmbconf binary allows users access to the group root 1405;Netscape allows Web pages to browse directories and read files on system 1404;HP OmniBack II can be manipulated to gain increased privileges 1403;Remote Console password encryption uses weak salting 1402;mmap device drivers allow users to crash the system 1401;Cisco IOS versions on certain routers allow datagrams to be leaked through ACLs 1400;CGI Perl mail programs allow execution of arbitrary commands 1399;Token ring denial of service attack blue screen system 1398;ICQ chat program allows other users to gain sensitive information 1397;nftp buffer overflow could allow a malicious user to execute arbitrary code 1396;Omniback allows users to overwrite files and remotely execute arbitrary commands 1395;BNU uucpd is vulnerable to a buffer overflow 1394;Microsoft Windows NT 4.0 without Service Pack 4 1393;HP-UX recserv daemon can be made to consume excessive CPU resources 1392;FWB Hard Disk Toolkit allows user to access password-protected hard drives 1391;Autofsd daemon on some systems can be exploited to gain root privileges 1390;Firewalk firewall IP packet filtering tool 1389;IP fragment reassembly code can be tricked to cause kernel panic 1388;BMC Patrol Agent creates insecure temporary files 1387;HP OpenView hidden SNMP community 1386;Linux accept can be used to deny service to improperly coded daemons 1385;Sun SNMP hidden community string 1384;Xitami Web servers allows remote execution of arbitrary files 1383;Microsoft TCP/IP allows an attacker to reset connections 1379;Caldera Openserver mscreen buffer overflow 1377;Cold Fusion 3.x allows Web users to upload files to the system 1376;Microsoft Proxy 2.0 denial of service 1374;3Com routers shipped with default logins 1373;Novell GroupWise contains a remote buffer overflow 1372;Microsoft Windows NT snork attack can disable system 1371;mailx program can compromise the mail group privileges 1370;Malicious FTP servers can trick the client into executing commands 1369;Information can be obtained through Lotus Domino databases 1368;Microsoft IIS 4.0 allows file execution in the Web site directory 1367;CDE dtmail utility buffer overflow could compromise root privileges 1366;Kolban Webcam32 can be remotely crashed or potentially used to execute arbitrary code 1365;Ping buffer overflow 1364;Novell NDS installation can reveal account names 1363;Domain User has no required password 1362;Domain User account has blank password 1361;Domain Guest username same as password 1360;Domain Guest has no required password 1359;Domain Guest account has blank password 1358;Domain Guest group includes non-default user 1357;Domain Administrator username same as password 1356;Domain Administrator has no required password 1355;Domain Administrator account has blank password 1354;Windows NT Domain Administrators group includes non-default user 1353;Last username appears at logon 1352;Disabled account username same as password 1351;Disabled account has blank password 1350;Account is disabled 1349;DCOM launch permission incorrect 1348;DCOM default launch 1347;DCOM default access 1346;DCOM configuration writable 1345;Domain User username same as password 1344;Dormant account 1343;Forced logoff not enabled for account with expired time 1342;Account Operator password guessed 1341;Backup Operator password guessed 1340;Disabled account password guessed 1339;DCOM default authentication level 1338;DCOM access permission incorrect 1335;Critical key permissions incorrect 1334;Backup Operator username same as password 1333;Backup Operator account has blank password 1332;Domain Administrator password guessed 1331;Domain Guest password guessed 1330;Backup Operator group includes non-default user 1329;Domain User password guessed 1328;Power User password guessed 1327;Server Operator password guessed 1326;Guest account name exists 1325;Backup domain controller identified 1324;Guest account in non-default group 1323;Guest account includes unallowed user 1322;Altered system value 1321;Microsoft Windows Interactive_Guest_Logon 1320;Microsoft Windows legal notice display not enabled 1319;Microsoft Windows local user on workstation 1318;Allocate floppy 1317;Locked account from bad logon attempts 1316;Logon hours not set 1315;Microsoft Windows network Guest logon 1314;Microsoft Windows NT user has never logged on 1313;No user profile required 1312;Microsoft Windows NT null session user modals 1311;Samba open share 1310;Passfilt.dll checksum incorrect 1309;Passfilt.dll not found 1308;Passfilt.dll not installed 1307;Password cannot change 1306;Password has expired 1305;Password never expires 1304;Power Users group includes non-default user 1303;Power User account has blank password 1302;Power User username same as password 1301;Primary domain controller identified 1300;Print Operator group includes non-default user 1299;Replicator group includes non-default user 1298;Server Operator account has blank password 1297;Server Operator username same as password 1296;Microsoft Windows service user 1295;Microsoft Windows NT service user password found 1294;CD-ROM available to all users 1293;Administrators group includes non-default user 1292;Modem detected and active 1291;Microsoft Windows shutdown without logon enabled 1290;Account Operator username same as password 1289;SQL server running 1288;Microsoft Windows NT system key encryption not enabled 1287;System Operator group includes non-default user 1286;Microsoft Windows NT TCP/IP security not enabled 1285;Microsoft Windows trojan key permissions 1284;Microsoft Windows NT trusted domain 1283;Unknown password filter installed 1282;Account Operator account has blank password 1281;User not restricted using specific workstations 1279;Account operator includes unallowed user 1278;NIS is running over UDP 1277;NIS is running over TCP 1276;JavaScript patch is not applied 1275;AutoRun is set for RAM disks 1274;AutoRun setting not default 1273;Microsoft IIS special characters allowed in shell 1272;Microsoft IIS CGI scripts run as system 1271;Microsoft IIS version 2 installed 1270;Microsoft IIS incorrect permissions on restricted item 1269;Microsoft IIS incorrect Web permissions 1268;Microsoft IIS SSI #exec enabled 1249;Sshd version 1.2.23 obsolete 1248;Cisco IOS access control list using the "established" keyword allows unauthorized traffic;;;; 1247;Cisco IOS access control list using "tacacs" keyword allows unauthorized traffic;;;; 1246;Cisco land denial of service 1245;Cisco IOS AAA does not properly authenticate users 1244;SNMP_Get able to retrieve any Community Name 1243;SNMP_Set used Public Community Name to change system information 1242;SNMP_Set guessed Community Name and changed system information 1241;SNMP_Get able to guess Community Name 1240;SNMP_Get able to retrieve Public Community Name 1239;SNMP_Set used any Community Name to change system information 1238;Cisco IOS can be remotely crashed and rebooted by unauthenticated users 1237;Samba .. Bug 1236;Year 2000 Patch not installed 1235;SOCKS version 5 daemon misconfigured 1234;SOCKS version 4 daemon misconfigured 1233;WINS update patch not installed header 1232;SSL patch not installed 1231;SecHole lets non-administrative users gain Debug Level access 1230;RRAS patch not installed 1229;PPTP patch not installed 1228;NetBus trojan horse for Windows 1227;SMTP TURN command reverses connections 1226;Microsoft DNS Server - DNS Zone Transfers from high ports 1225;FTP SYST command 1224;DNS HINFO request 1223;Microsoft Exchange Server SMTP and NNTP denial of service 1222;NetMeeting buffer overflow 1221;IBM Lotus Notes 4.6 client allows remote attackers to access files 1220;OpenBSD chpass command allows local users to gain root privileges 1219;Sun libauth overflows 1218;Back Orifice default installation 1217;MIME-compliant email client attachment buffer overflow 1216;Microsoft IIS SSL patch not applied 1215;Microsoft IIS Passive FTP patch not applied 1213;Unauthorized user can debug programs 1212;Microsoft IIS unauthorized ODBC data access with RDS 1211;Remote DeskLink for Windows 95 is installed 1210;LapLink is installed 1209;Remotely Possible/32 is installed 1208;Carbon Copy 32 is installed 1207;pcAnywhere32 is installed 1205;Sun NIS/NIS+ networks denial of service 1204;libnsl library buffer overflow 1203;RAS port configured to receive calls 1202;A modem may be on the specified COM port 1201;A modem was found 1200;SUNWadmap package can give a local attacker root privileges 1199;IRIX ioconfig command allows local users to execute arbitrary commands as root 1198;User dial-in settings changed since baseline scan 1197;User logon changed since user baseline scan 1196;User deleted since baseline scan 1195;User added since baseline scan 1194;User baseline was reset 1193;Registry key audit settings have changes since baseline scan 1192;File audit settings changed since baseline scan 1191;Audit settings of a folder have changed 1190;Folder deleted since baseline scan 1189;File deleted since baseline scan 1188;Folder added since baseline scan 1187;Owner of a folder has changed 1186;Folder permissions changed since baseline scan 1185;Folder attributes changed since baseline scan 1184;File attributes changed since baseline scan 1183;Registry key owner has changed 1182;Registry key permissions changed since baseline scan 1181;File owner changed since baseline scan 1180;Security permissions for a file have changed 1179;Group baseline was reset 1178;Group added since baseline scan 1177;Group deleted since baseline scan 1176;Group rights changed since baseline scan 1175;Group user changed since baseline scan 1174;Service baseline was reset 1173;Service added since baseline scan 1172;Service deleted since baseline scan 1171;Service display name changed since baseline scan 1170;Service type changed since baseline scan 1169;Modem configured for AutoAnswer was found and Dial Tone was detected on the phone line 1168;Modem configured for AutoAnswer detected 1167;NTFS directory being shared is not secure 1166;Service current state changed since baseline scan 1165;Service control codes changed since baseline scan 1164;Service wait hint interval changed since baseline scan 1163;Service start type changed since baseline scan 1162;Service error control changed since baseline scan 1161;Service binary path name changed since baseline scan 1160;Service load order group changed since baseline scan 1159;Service tag ID changed since baseline scan 1158;Service start name changed since baseline scan 1157;Service owner changed since baseline scan 1156;Service DACL changed since baseline scan 1155;Group baseline was reset 1154;User never logged on 1153;Account is dormant 1152;User has no password 1151;Service SACL changed since baseline scan 1150;Share baseline was reset 1149;Share added since baseline scan 1148;Share deleted since baseline scan 1147;User password never expires 1146;Share permissions changed since baseline scan 1145;Share audit settings changed since baseline scan 1144;A user can change callback number 1143;Share owner changed since baseline scan 1142;User has dial-in permission 1141;Group membership changed since baseline scan 1140;NTFS share permissions changed since baseline scan 1139;NTFS share audit settings changed since baseline scan 1138;User rights changed since baseline scan 1137;NTFS share owner changed since baseline scan 1136;ISS install directory not secured 1135;Startup process baseline was reset 1134;Startup process added since baseline scan 1133;Startup process deleted since baseline scan 1132;Startup process changed since baseline scan 1131;Gauntlet Firewall Reject Packet 1130;Gauntlet Firewall Accept Packet 1129;Check Point firewall reject 1128;Check Point firewall accepted the event 1127;Sun Solaris FTP daemon denial of service 1126;SSH can accept inserted data in encrypted sessions 1125;Microsoft IIS ASP DATA issue could reveal source code 1124;BSDI rlogind server contains a remotely exploitable buffer overflow 1123;IRIX OSF/DCE security daemon remote denial of service 1122;IRIX mediad management daemon can compromise root privileges 1085;Executable module 1075;Microsoft Windows file-sharing access error 1074;TCP/IP protocol violations 1073;SNMP_Set can modify SNMP variables 1072;Packet capturing tool accessed remotely 1071;Packet capturing tool detected 1070;Ident errors may indicate probe of Ident service 1069;passwd file accessed 1065;Generic login and password: tutor/tutor 1064;Generic login and password: tests/tests 1063;Generic login and password: test/test 1062;Generic login and password: temp/temp 1061;Generic login and password: telnet/telnet 1060;Generic login and password: sysop/sysop 1059;Generic login and password: sysmgr/sysmgr 1058;Generic login and password: sysman/sysman 1057;Generic login and password: sysinfo/sysinfo 1056;Generic login and password: sys/sys 1055;Generic login and password: sybase/sybase 1054;Generic login and password: supervisor/supervisor 1053;Generic login and password: school/school 1052;Generic login and password: server/server 1051;Generic login and password: service/service 1050;Generic login and password: rje/rje 1049;Generic login and password: remote/remote 1048;Generic login and password: regist/regist 1047;Generic login and password: project/project 1046;Generic login and password: oracle/oracle 1045;Generic login and password: oper/oper 1044;Generic login and password: newuser/newuser 1043;Generic login and password: news/news 1042;Generic login and password: manager/manager 1041;Generic login and password: visitor/visitor 1040;Generic login and password: fault/fault 1039;Generic login and password: diag/diag 1038;Generic login and password: bulletin/bulletin 1037;Generic login and password: games/games 1036;Generic login and password: local/local 1035;Generic login and password: library/library 1034;Generic login and password: lib/lib 1033;Generic login and password: irc/irc 1032;Generic login and password: ingres/ingres 1031;Generic login and password: info/info 1030;Generic login and password: help/help 1029;Generic login and password: guest/welcome 1028;Generic login and password: guest/guest 1027;Generic login and password: gopher/gopher 1026;Generic login and password: facility/facility 1025;Generic login and password: demos/demos 1024;Generic login and password: demo/demo 1023;Generic login and password: database/database 1022;Generic login and password: auditor/auditor 1021;Generic login and password: apply/apply 1020;Generic login and password: application/application 1019;Generic login and password: admin/admin 1018;Generic login and password: bbs/bbs 1017;Generic login and password: backup/backup 1016;Generic login and password: archie/archie 1015;Generic login and password: account/account 1014;Generic login and password: access/access 1013;Generic login and password: adm/adm 1012;Unix default login and password: uucp/uucp 1011;Unix default login and password: tty/tty 1010;Unix default login and password: tour/tour 1009;Unix default login and password: toor/toor 1008;Unix default login and password: root/root 1007;Unix default login and password: nuucp/nuucp 1006;Unix default login and password: me/me 1005;Unix default login and password: lp/lp 1004;Unix default login and password: daemon/daemon 1003;Unix default login and password: bin/bin 1002;Unix default login and password: 4DGifts/4DGifts 1001;Unix default login and password: sync/sync 1000;VMS default login and password: userp/userp 999;VMS default login and password: user/user 998;VMS default login and password: netman/netman 997;VMS default login and password: operator/operator 996;VMS default login and password: systest/uetp 995;VMS default login and password: systest/systest 994;VMS default login and password: system/operator 993;VMS default login and password: system/manager 992;VMS default login and password: system/system 991;VMS default login and password: nonetpriv/nonetpriv 990;VMS default login and password: netnonpriv/nonpriv 989;VMS default login and password: netpriv/netpriv 988;VMS default login and password: field/service 987;VMS default login and password: field/field 986;VMS default login and password: default/default 985;VMS default login and password: decnet/decnet 984;VMS default login and password: allin1/allin1 983;HP-UX rlpdaemon weak security 982;WINS records deletion using SNMP 981;Microsoft Windows WINS exploit using SNMP 980;Default login and password for Cisco Netranger 977;DNS poisoned NS attack 976;DNS parallel query attack 975;DNS multiple answer attack 973;Oracle Financial Package default login and password: SAPR3/SAP 972;Oracle default login and password: APPLSYS/FND 971;Oracle default login and password: APPS/APPS 970;Oracle default login and password: SCOTT/TIGER 969;Oracle default login and password: SYS/CHANGE_ON_INSTALL 968;Oracle default login and password: SYSTEM/MANAGER 967;Sun mountd allows attackers to gain information about files 966;Sun ufsRestore can be used to gain root access 965;HP OpenMail could allow users to run arbitrary shell commands 964;Quake server could allow remote access 963;X11 xterm program contains a locally exploitable buffer overflow 962;Rpc.nisd buffer overflow in Solaris 961;NISd status message uptime 960;NISd security level leak 959;NISd security level at safe values 957;NISd backwards compatibility 956;NISd PID verification 955;NIS+ permissions on passwd table columns 954;NIS+ permissions on passwd table 952;Restricted Web directory with no security 951;Wscript present on Web server 950;Writable Web directory 949;Microsoft IIS server script debugging enabled 948;Microsoft IIS samples installed on Web server 947;Restricted site NTFS permissions 946;Writable FTP directory can be read 945;Privileged port attack enabled on FTP server 944;Parent Paths enabled for Active Server Pages 943;Microsoft Office installed on Web server 942;Web directory with no security 941;Non-anonymous FTP login enabled 940;FTP directory has no access control list 939;IWAM user in incorrect group 938;IUSR user in incorrect group 937;ASP files in indexed directory 936;Microsoft IIS NTFS insecure permissions 935;Microsoft IIS executable paths 934;Executable Web directory 933;FTP incoming files may be executable 932;Developer tools on Web server 931;Cscript present on Web server 930;Web directories with crossing paths 929;Client script debugging enabled 928;Web directory browsing enabled 927;HTTP basic authentication enabled 926;Web password change using insecure connection 925;8.3 file names on Web server could allow an attacker to bypass security restrictions 924;Antivirus software not installed 923;Password lockout disabled 922;Antivirus configuration changed 921;PowerPoint Viewer 920;Update to OS is available 919;Novell password patch not applied 918;Password fix not applied 917;Microsoft Internet Explorer MK overrun 916;Microsoft Internet Explorer Embed issue 914;Winsock 2 is not applied 913;LSA patch not applied 912;VTCP.386 is out of date 911;TCPIP.sys Land exploit 910;Microsoft Office 97 files are out of date 909;File version not current 908;Microsoft FrontPage extensions under Unix create world readable password files 907;URL greater than 65 characters kills NetXRay 906;Maximum vulnerabilities logged for this exploit 905;Exploit not run 904;Registry value changed since baseline scan 903;Registry value missing 902;Registry key missing since baseline scan 901;Registry value added since baseline scan 900;Registry key added since baseline scan 899;Registry baseline scan was reset 897;Nestea Linux denial of service 896;Illegally formatted DNS request can crash some BIND servers 895;BIND Inverse-Query buffer overflow allows remote root access 894;Sun rpcbind can remotely overwrite arbitrary files 893;SGI LicenseManager could compromise local root privileges 892;FTP privileged port bounce can conceal attacker`s identity 889;Ascend Java Configurator denial of service 888;SMTP EXPN buffer overflow can crash or obtain access 887;SMTP VRFY buffer overflow can crash or obtain access 886;SMTP HELO buffer overflow can crash or obtain access 885;pcAnywhere detected 883;Removed accounts 882;Dictionary Passwords 880;Disabled Passwords 879;dtaction buffer overflow 878;CDE dtterm buffer overflow could be exploited to gain root privileges 877;Group file contains duplicate GIDs 876;Password file contains duplicate UIDs 875;Sun Solaris fdformat utility contains a locally exploitable buffer overflow 874;Sun Solaris SPARC ffbconfig utility could allow local users to gain root privileges 873;Unusual file names 872;Unrestricted FTP access 871;Objects with invalid group 870;Objects with invalid owner 869;Object is world writable 868;File is group readable 867;File is group writable 866;Home directory owned by other users 865;Home directory permissions are insecure 864;ServerRoot directory is world writable 863;HTTP log files are world writable 862;HTTPD group designation is insecure 861;HTTP configuration file has insecure permissions 860;HTTPD account designation is insecure 859;Maximum login inactivity 858;Inetd allows insecure access to services known as security risks 857;Daemon ownership is insecure 856;Invalid daemon paths 855;Daemon access permissions are insecure 854;TCP wrappers not used 853;Password file contains invalid home directories 852;User with invalid GIDs 851;Group with invalid GIDs 850;User with invalid UID 849;Device files located in /dev directory 848;SUID binary files 847;SUID/SGID script files 846;Writable SUID/SGID files 845;lchangelv buffer overflow 844;Limits all global file scans to local file systems 843;Linux lpr buffer overflow 842;crontab uses relative command paths 841;Crontab permissions writable by non-root users 840;crontab files owned by non-root users 839;Command permissions are insecure 838;crontab references invalid commands 837;SMB NetBIOS dotdot bug present 836;cron job commands are not owned by appropriate users 835;UID changes could indicate unauthorized access has been gained 834;Login shells changed by user 833;Password changed since last scan 832;GID changes could indicate that an intruder is on the system 831;GECOS information field has changed 830;Home directory changes could indicate an intruder has root level access 829;File size changes could indicate an intruder 828;File ownership changes 827;File owner changes could indicate an intruder 826;Changes in file permissions could indicate unauthorized access 825;MD5 content has been changed 824;Changes in group names could indicate an attacker 823;Changes in the file group can give users access to sensitive files 822;Login buffer overflow could allow attacker to gain root privileges 821;Linux game buffer overflow allows attackers to gain increased privileges 819;AOL Instant Messenger addbuddy 818;Sun rpc.cmsd server can be exploited from remote to gain root access 817;Sun ndd denial of service 816;Digital Media Tools buffer overruns 815;Fraggle denial of service attack can remotely consume a network`s bandwidth 814;Ascend Pipeline and MAX denial of service 813;IBM AIX ttdbserver denial of service 812;NIS+ allows unauthenticated users to gain sensitive information 811;HP-UX inetd service can be caused to remotely terminate 810;SGI pfdispaly.cgi script allows remote file viewing with server privileges 809;IRIX System Manager could download and execute files as root 808;printers buffer overflow 807;Printcap filter permissions 806;Printcap filter ownership 805;Printcap filter existence 804;PPP interfaces 803;Ping buffer overflow 801;Nonexistent accounts 800;Password missing 798;World exportable file systems 797;Root file system exports 796;New accounts 795;Unused accounts 794;Mail password stored in preferences files 793;JavaScript enabled 792;Java enabled 790;Long account names 789;World writable file systems 788;World readable file systems 787;File system ownership is insecure 786;Misplaced files 785;Shell mesg setting is insecure 784;Mail file wrong type 783;Mail file wrong owner 782;Mail file other-writable 781;Mail file other-readable 780;Mail File Missing 779;Mail Directory Writable 778;Sniffer attack 777;Account name from password 776;Personal information from GECOS field can lead to password information 775;Invalid use of # in the passwd file 774;Blank lines in password file could cause system operation problems 773;RC script permissions insecure 772;PATH setting used by RC script is insecure 771;RC script files not owned by root could allow root level access 770;Invalid symbolic links are reported as problems, and valid symbolic links are followed on subsequent checks 769;Programs run by RC script files should be owned by root and modifiable only by root 767;IRC server could be against administrator policy 766;Root equivalent accounts could give unauthorized access to users 765;Root equivalent groups allow supergroup privileges 764;Services database check 763;Unauthorized access to shell configuration files 762;Unauthorized access to shell configuration files 761;Mail authentication warnings 760;su program buffer overflow can lead to root access 759;File baseline scan was reset 758;File checksum changed since baseline scan 757;File added since baseline scan 756;Real mode enabled 755;DOS enabled 754;Registry access 753;Network access control page is accessible 752;Print sharing enabled 751;File sharing enabled 750;Profile page 749;Remote admin page 748;Change password page 747;Password icon in control panel 746;Print sharing is allowed 745;File sharing is allowed 744;Dial-in is enabled 743;Password minimum length insufficient 742;Password not required to be alphanumeric 741;Password caching is enabled 740;Share passwords are not hidden 739;Using domain password caching 738;Logons not validated by secure server 737;Using share level access 736;BSD sysctl utilities may not properly disable the packet source route option 735;BSD mmap system call could allow local system compromises 734;Linux versions of su may allow attackers to gain root access 733;Linux Quake2 allows local users to read possibly sensitive files 731;All hosts trusted 730;Local non-root trusted 729;Local as any 728;Local account trusted 727;Unknown remote 726;All hosts trusted 725;Local root trusted 724;Local As Same 723;Other host trusted 722;Own trusted account can log in without password 721;Remote accounts log in without password 720;Remote trust as any 719;Remote non-root trust 718;Remote root trust 717;Global trust accounts 716;Shell Umask settings 714;Critical system files are world readable 713;Critical system files are owned by wrong account 711;Elm filter save_embedded_address function buffer overflow 710;Microsoft Windows NT portbind issue 709;Win32 Web servers allow access to files requested using the 8.3 format 708;Sun Solaris volrmmount allows elevation of privileges 707;IBM symlink 706;IBM AIX telnetd can be exploited 704;Invalid operand instruction could crash Intel Pentium system 703;IBM AIX routed allows remote users to modify files 702;Linux deliver program allows users to execute commands as root 700;ssh-agent with RSA authentication can allow a remote attacker to gain access 699;Cisco 7xx routers running IOS 700 may crash using a password buffer overflow 698;Quake2 servers can be remotely crashed by endlessly attempting connections to themselves 697;Apache HTTP server beck exploit 696;RPC statd daemon buffer overflow 695;Linux crond allows local users to execute commands as root 694;Check Point FireWall-1 SNMP MIB accessible 692;IRIX permissions tool can compromise elevated privileges 691;IRIX syserr allows local user to create and corrupt arbitrary files 690;SCO-scoterm can lead to root privileges for a local user 689;Land patch not applied 686;LSA connect 685;SNMP community string 684;SNMP messages 683;Cookies passed to Web browser 682;RIP Metric change 681;RIP Entry timeout 680;RIP entry added 679;Microsoft Windows null session 678;Talk request 677;Rsh 676;Rlogin 675;Rexec session 673;Portmapper proxy call 672;POP username 671;POP password 670;NNTP username 669;NNTP password 668;NNTP group 667;NetBIOS session request 666;NetBIOS session reject 665;NetBIOS session grant 664;Mountd mount request 663;Mountd export 662;IRC nick 661;IRC message 660;IRC channel joined 659;IMAP username 658;IMAP password 657;Ident user 656;HTTP connections from vulnerable clients 655;HTTP Java 654;HTTP get 653;HTTP authentication 652;FTP username 651;FTP site command 650;FTP put file 649;FTP password 648;FTP mkdir 647;FTP get file 646;Finger user 645;Email to 644;Email subject 643;Email From 642;Bootparamd whoami 641;RTM Finger buffer overflow allows root access 639;Routing IP packets through different paths can avoid filtering routers 638;Portmapper program dump lists RPC programs 637;Overflowing DNS IPv4 length allows attackers to gain access 636;DNS hostname exceeding maximum length 635;RealSecure TCP RST kill action detected 633;Portscan attack 632;ISS vulnerability assessment product scan detected 631;TFTP PUT command 630;TFTP GET command 629;IP hijacking allows attackers to execute commands into someone's session 628;Ident newline allows remote users to execute commands 627;Ident buffer overflow allows remote users to execute commands 626;RPC admind insecure authentication 625;Perl fingerd program allows remote users to execute commands 624;IRC buffer overflow allows attackers to execute commands as root 623;INN buffer overflow attack allows users to execute arbitrary code 621;Microsoft IIS 3.0 script source revealed by appending 2E to requests 620;RemoteWatch allows root-level access 619;FTP Site Exec Tar allows remote access 618;FTP SITE EXEC can allow arbitrary command execution 617;Listserv buffer overflow allows execution of arbitrary code 616;Sendmail pipe attack 615;Talk flash attack 614;Ascend and 3Com router malformed TCP packet denial of service 613;Setting DISPLAY to nonexistent value allows user to overwrite system files with core files 611;Linux Red Hat lpd allows local users to obtain root privileges 610;Telnetd buffer overflow in the tgetent library routine 609;IBM AIX libDtSvc buffer overflow allows local attackers to gain root privileges 608;Sun sysdef command can be used to read kernel memory to obtain passwords 607;ftpd/rlogind allows attackers to execute arbitrary commands on host 606;Sun Solaris nis_cachemgr allows attackers to add objects 605;FTP client pipe character allows root access 604;AIX`s nslookup does not drop privileges correctly and local users can get root 593;IBM piodmgrsu lets local users access printq group 592;IBM AIX portmir command allows users to obtain unauthorized root privileges 591;FreeBSD open system call allows users to execute unauthorized instructions 590;NeXT netinfo _writers can be used locally to gain root access 588;Smurf denial of service 587;Microsoft Internet Explorer Freiburg text viewing issue 586;Count.cgi allows remote users to view arbitrary GIF files 585;xdat buffer overflow can lead to local root privileges 584;LAT/telnet allows root exploitation 583;System V login allows users to gain unauthorized privileges 582;Sun source tapes allow users to obtain root privileges 581;NeXT username me vulnerability allows user me to su root 579;CDE programs buffer overflow can lead to unauthorized privileges 578;NeXTSTEP rexd allows remote root access 577;Ultrix chroot installation allows users to gain privileges 576;Social engineering attacks gain user passwords and other information 575;Unauthorized users may ask for a password change over email 574;in.telnetd allows users to gain privileges 573;Imapd denial of service 572;X11 users with foreign .Xauthority access on SSH computers can access system 571;Telnet denial of service in HP-UX 10.30 570;Cisco CHAP authentication failure allows unauthorized PPP connections 569;Vacation program can allow possibly privileged remote access 568;BSD lp daemon allows remote users to gain privileges 567;HP-UX mediainit allows local users to perform unauthorized activities 563;FTP PASV port denial of service 562;Microsoft Office file manager allows users to see files without access 561;Microsoft FrontPage 1.1 allows users to write to executable directories 560;Sun X Window System libraries contain buffer overflow conditions that can be exploited 557;SGI LOCKOUT function allows file creation and corruption 556;I/O Signal handling can result in DoS 555;IBM AIX passwd command can lead to root access 554;uucp is incorrectly configured and can lead to local root access 553;NeXTSTEP NetInfo provides information to any computer that requests it 552;fsck fails during bootup can result in root shell on the console 551;Modload and loadmodule can be used to gain root privileges 550;xterm allows unauthorized root privileges 549;/dev/audio allows users to listen in on conversations 548;tar allows for taring of /etc/passwd file 547;Sendmail allows remote users to gain root access 546;SCO Unix /usr/tmp home directory problem 545;Novell LOGIN.EXE program can release passwords 544;UMN Unix gopher servers could allow remote unauthorized access 543;Anonymous FTP users engaging in unauthorized activities 542;SCO Unix denies users from logging in 541;Cisco routers may allow unauthorized traffic 540;Rdist buffer overflow allows unauthorized root access 539;Microsoft Windows 95 and Internet Explorer password disclosure 538;Microsoft Windows NT Winpopup DoS attack 537;SMB default mount permissions 536;Microsoft Windows NT discloses system information 535;Microsoft Windows NT sometimes does not kill all processes when logging out 534;Microsoft Windows 95 stores many passwords in plain text in the registry 533;Program exists to replace a password on a Windows NT computer 530;Microsoft Windows NT RAS service packet filtering rules can be bypassed 529;Microsoft Windows NT case problems can lead to admin access 528;Microsoft Windows NT fragmentation attack 527;L0phtCrack 1.5 can crack Windows NT passwords 526;Microsoft Windows NT path is insecure and can be easily trojaned 524;DAT files in Temporary Internet Files directory store Web browser activity 523;SPOOLSS.EXE memory leak denial of service 522;Amiga Unix allows access to files using finger 521;SunOS directories were owned by bin instead of root 520;NeXT netinfo _writers can be used locally to gain root access 519;HP NIS ypbind allows root access to be exploited 518;Sendmail overflows in EXPN and VRFY could allow remote access 517;NCSA httpd allows remote users to execute commands 516;Berkeley Telnet clients that support encryption can be decrypted easily 515;/bin/mail can be used to gain root access 514;IP spoofing is being widely used in network attacks and penetrations 512;IRC GROK/JUPE Trojan Horse - access to account running IRC 511;SGI help system and print manager can lead to root access 510;Majordomo allows for execution of programs as majordomo UID 509;IBM AIX batch queue with network printing enabled allows remote access 507;wuarchive ftpd trojan horse 506;Utmp, if writable, can be used to gain root access 505;Checksums can be manipulated to look legitimate 504;IBM AIX 3.2 performance tools could allow local attackers to gain root privileges 503;Mountd allows anyone to mount file system if export list exceeds 256 characters 502;Majordomo allows remote execution of commands 501;4.4BSD process file system can lead to root being compromised 500;Bugfiler allows users to gain root access 499;HP-UX vue and dt programs could inadvertently allow malicious access 498;SunOS loadmodule allows local users to exploit root privileges 495;IRIX has some accounts without passwords, i.e. lp 494;Wu-ftpd allows local users to gain root privileges 493;syslogd allows denial of service attacks as well as fake syslog messages 492;Java Applet Security Manager weak security 490;Malicious Java applets can be found on the Web 489;libXt library for X Window System buffer overflow 488;ifconfig allows users to configure network interface parameters 487;automountd allows users to change mount options 485;BIND allows attacker to change exchanged information between hosts 484;ps contains buffer overflow that can lead to root access 483;xlock contains buffer overflow that can lead to root exploitation 482;KCMS configure programs can relinquish root access 479;NIS+ table permissions 476;ActiveX allows local command execution 475;Quicken password cracked 474;IBM Lotus 1-2-3 password weak security 473;Quattro Pro password cracked 472;Corel WordPerfect password cracked 470;Microsoft Excel passwords are easily cracked 469;SMB cleartext password 468;System DLLs can be replaced by trojan horses when not in use 467;rollback.exe can be used maliciously to remove the registry 466;ISAPI scripts using RevertToSelf() can obtain SYSTEM privileges 465;Password grabbing trojan horses abound 464;UDP denial of service attacks 463;Microsoft Internet Explorer 3.0 allows remote command execution 462;Microsoft Internet Explorer 3.0.1 .ISP script file execution 461;Netscape and Internet Explorer Web browsers allow attackers to acquire user ID and password 460;Shockwave plug-in allows reading of users email 459;Microsoft Internet Explorer divulges sensitive information in response to NTLM requests 456;Microsoft Internet Explorer and Netscape Java applets can open network connections to a server 453;talkd daemons could allow remote command execution as root 452;IRIX csetup program can be used to overwrite or create arbitrary files 451;HP-UX newgrp program is vulnerable to a buffer overflow 450;Natural Language Service is vulnerable to a buffer overflow 449;FTP signal handling code root compromise 448;Sperl program distributed with Perl could compromise root privileges 447;at(1) program on many systems contains an exploitable buffer overflow 446;lpr buffer overflow leads to root access 444;IRIX ordist utility contains a locally exploitable buffer overflow 443;scheme buffer overflow allows local users to gain root 442;IRIX pset buffer overflow can be used to gain root privileges 441;IRIX eject buffer overflow allows local users to gain root access 440;IRIX df utility allows local user to gain root privileges through a buffer overflow 439;LSA registry key has full access 438;NNTP daemon 437;xmcd titlestr buffer overflow 436;XMCD "XMCD_CDDBPATH" stack buffer overflow;;;; 435;workman tmpfile symlink bug 434;Sun Solaris vold creates insecure temporary files 433;HP-UX vhe_u_mnt utility could allow local users to modify arbitrary files 431;TIN tmpfile symlink bug 430;splitvt stack buffer overflow 429;sperl5.001 saved-uid can lead to root privileges 428;Sendmail 8.7.5 stack buffer overflow 427;Check share passwords 426;SATAN is an automated network vulnerability scanner 425;rxvt print-pipe allows a user to execute commands as root 424;realpath stack buffer overflow 423;rlogin TERM variable stack buffer overflow 422;resolv+ reads configuration from environment variable 421;rdist errstring buffer overflow 420;ps tmpfile race 419;HP-UX ppl utility allows arbitrary file creation as root 418;pop3d mktemp creates insecure temporary files 417;Ping Flood 416;Pine tmpfile symlink bug 415;pcnfsd unsafe chmod 414;HP-UX nettune utility allows non-privileged users to configure interfaces 413;talkd DNS stack buffer overflow 411;mount/umount stack buffer overflow 410;Linux mailx mktemp race condition allows users to read other mail spools 409;lpr classification buffer overflow 408;Unknown IP protocol 407;IP fragmentation 406;Duplicate IP addresses 405;TCP Half scan (Stealth scan) 404;Ghostscript -dSAFER option fails to protect against some pipe operations 403;framemaker fm_fls logfile symlink bug 402;Elm filter handles temporary files insecurely 401;Expreserve allows local users to overwrite arbitrary files 400;Inetd internal services 399;dixchpwd tmpfile symlink bug 398;Linux dip utility contains an exploitable buffer overflow 397;Microsoft cd .. Bug 396;bash undocumented command separator 395;ARP host down detection 394;admintool tmpfile symlink bug 393;SMB NetBIOS entire drive available 387;SMB NetBIOS Test: Possible Windows NT dotdot denial of service 386;IBM AIX lquerylv buffer overflow 385;Microsoft Internet Explorer has the check security certificate before sending option disabled 384;Zone unsigned ActiveX download 383;Zone scripting of unsafe ActiveX controls 382;Zone signed ActiveX download 381;Zone ActiveX safe scripting enabled 380;URL Security Zone low Java permissions 379;Zone low channel permissions 378;Zone Java scripting 377;Zone non-secure form submission 376;Zone file launch 375;Zone file download 374;Zone desktop install 373;Zone auto user authentication 372;Zone ActiveX execution 371;Zone active scripting 370;Netscape Navigator is outdated 369;Netscape Navigator non-secure form submission warning is disabled 368;Netscape Navigator mixed document security warning is disabled 367;Netscape Navigator leaving a secure site warning is disabled 366;Netscape Navigator has JavaScript enabled 365;Netscape Navigator has Java enabled 364;Netscape Navigator entering a secure site warning is disabled 363;Netscape Navigator accept cookies warning 362;Microsoft Internet Explorer entering/leaving a secure site warning disabled 361;Microsoft Internet Explorer is outdated 360;Microsoft Internet Explorer non-secure form submission warning is disabled 359;Microsoft Internet Explorer has Java enabled 358;Microsoft Internet Explorer Form redirection enabled 357;Microsoft Internet Explorer has check security certificate before viewing option disabled 356;Microsoft Internet Explorer allows secure content to be cached 355;Microsoft Internet Explorer allows ActiveX controls to be automatically executed 354;Microsoft Internet Explorer active scripting is enabled 353;Microsoft Internet Explorer allows active content to be automatically downloaded 352;Microsoft Internet Explorer has low active content security 351;Microsoft Internet Explorer accept cookies warning disabled 350;Glimpse HTTP aglimpse allows remote command execution 349;IMAP-4.1BETA server can be crashed with a core file containing hashed passwords 348;Ugidd daemon can reveal usernames on Linux computer 347;NFS mount daemon can reveal file existence 346;SLmail remote buffer overflow 345;WarFTPD buffer overflow 344;SMTP Exchange denial of service 343;Modified teardrop denial of service 342;Microsoft Windows NT SMB logon denial of service 341;Trusted host(s) found 340;IRIX handler CGI allows remote command execution 339;Novell Convert.bas Web server script 338;Teardrop IP fragmentation 337;Samba SMB password buffer overflow 336;Microsoft IIS ASP dot bug 335;FTP Getcwd() file descriptor leak 334;X11 MIT-MAGIC-COOKIE-1 prediction could allow remote access to arbitrary X sessions 333;SGI Webdist CGI script allows remote command execution 332;ScriptAlias directive allows remote CGI script access 331;Apache cookies buffer overflow 330;RPC bind service on improper port 329;Portmap UNSET procedure requested with spoofed address 328;NFS exports outside domain 327;Superfluous NFS daemon 325;FAM server lists files on IRIX systems 324;Wu-ftp RNFR command can overwrite or rename files 323;SMTP daemon supports EHLO 322;ICMP timestamp requests 320;Routed append allows remote file manipulation 319;Portd running 318;Ident daemon can be used to remotely gather servers" running usernames;;;;; 317;WHOIS information gathering 316;Sshd advertises information 315;SSH .rhosts or .shosts weak authentication 314;Sshd version 1.2.17 obsolete 313;Ypbind is running over a non-reserved port 312;NISd is running over a non-reserved port 311;Ypserv on non-reserved Port 310;NFS mount daemon operating on an non-reserved port 309;Portmap UNSET procedure requested 308;Linux TFTP didn"t restrict users to tftpboot directory, allowing remote retrieval of files;;;;; 307;Linux NIS could treat "+" user as a normal login account;;;; 306;ICMP netmask request response 304;FSP daemon running 303;DNS service reverse lookup 302;DG/UX finger shell metacharacters allowed 301;AnyForm CGI script allows remote execution of arbitrary commands 300;FormMail remote usage 299;FormMail remote execution 298;Campas cgi-bin file executes remote commands 297;Glimpse Web server allows remote command execution 296;WebGais websendmail allows remote command execution 295;WebSite 1.1 for Windows NT winsample buffer overflow 294;WebSite 1.1 uploader 293;PHP/FI php.cgi script contains a remotely exploitable buffer overflow 292;PHP remote users can read files 291;SCO view-source CGI script allows remote users to read files 290;SGI IRIX cgi-bin wrap program remote users can list files 289;Nph-test-cgi program remote users can list files 288;Land denial of service 287;Permanent account lockout 286;GetAdmin utility present 285;ICMP redirect downed host 284;Guest password guessed 283;Microsoft Windows account password guessed 282;Administrator password guessed 281;Ypxfrd service 280;showfhd service 279;nsemntd service 278;nsed service 277;Tfsd service 276;Sunlink mapper service 275;RPC keyserv service 274;RPC statmon service 273;RPC nlockmgr service 272;RPC llockmgr service 271;RPC sched service 270;RPC alis service 269;RPC database service 268;rje mapper service 267;3270 mapper service 266;Sprayd service 265;rquotad service 264;Etherstatd service 263;Yppasswdd service 262;RPC SNMP service detected running 261;NIS Yellow Pages (YP) service is running 260;WINS patch not applied 259;Chargen patch not applied 258;Ssping patch not applied 257;GetAdmin patch not applied 256;Microsoft IIS can be remotely crashed by excessively long client requests 255;DNS predictable query 254;Inappropriate user with Force Shutdown from a Remote System privilege 253;Inappropriate user with Modify Firmware Environment Values privilege 252;Inappropriate user with Debug Programs privilege 251;Inappropriate user with Restore Files and Directories privilege 250;Inappropriate user with Backup Files and Directories privilege 249;Inappropriate user with Create a Pagefile privilege 248;Inappropriate user with Increase Scheduling Priority privilege 247;Inappropriate user with Profile Single Process privilege 246;Inappropriate user with Change the System Time privilege 245;Inappropriate user with Profile System Performance privilege 244;Inappropriate user with Load and Unload Device Drivers privilege 243;Inappropriate user with Take Ownership of Files or Other Objects privilege 242;Inappropriate user with Manage Auditing and Security Log privilege 241;Inappropriate user with Add Workstations to Domain privilege 240;Inappropriate user with Generate Security Audits privilege 239;Inappropriate user with Create Permanent Shared Objects privilege 238;Inappropriate user with Act as Part of the Operating System privilege 237;Inappropriate user with Unsolicited Input privilege 236;Inappropriate user with Increase Quotas privilege 235;Inappropriate user with Lock Pages in Memory privilege 234;Inappropriate user with Replace a Process Level Token privilege 233;Inappropriate user with Create a Token Object privilege 232;Account management auditing not enabled 231;Policy change auditing not enabled 230;Process auditing not enabled 229;Privilege auditing not enabled 228;File and object access auditing not enabled 227;Logon and Logoff auditing not enabled 226;System auditing not enabled 225;Lockout window insufficient 224;Lockout duration insufficient 223;Password history length insufficient 222;Forced logoff not enabled 221;Minimum password age incorrect 220;Maximum password age incorrect 219;Passfilt.dll unknown version 218;OS/2 subsystem enabled 217;POSIX subsystem enabled 216;Paging file not cleared at shutdown 215;NetBIOS information available from SNMP 213;User .forward file found 212;DNS honors zone transfer requests 211;Squid proxy was penetrated to reach protected hosts 210;Third-party mail relaying can be used to obfuscate the origin of emails 209;System allocates ports in a sequential or predictable order 208;Qmail email RCPT denial of service 207;Qmail long SMTP command denial of service 206;DNS server inverse queries 205;FTP CWD buffer overflow 204;FTP daemon with no password 203;FTP home directory bug 202;PASV Denial of Service 201;Ftpd args core dump 200;Premature PASV command could cause FTP server crash, possibly compromising system passwords 199;FTP bounce attack could allow attackers to "proxy" connections;;;; 198;A reply with a bad sequence to a DNS server has been made 197;BIND servers can be remotely queried for their version numbers 196;DNS allow updates can corrupt name server 195;File system insecure 194;Screen saver lockout 193;IP forwarding enabled 192;DCOM RunAs value writable 191;DCOM RunAs value altered 190;Multiple protocols active 189;Multihomed host 188;Scheduler Key has incorrect permissions 187;Winlogon Key has incorrect permissions 186;Microsoft Windows NT DNS denial of service 185;Unknown Windows service 184;INN control message allows commands to be executed as root 183;Rusers output 182;SMB share password guessed by permutations attack 181;NetBIOS dictionary attack 179;PowerPoint security patch missing 178;Regedit is associated with .reg files 177;Regfile associations can be changed by non-administrators 176;DCOM is enabled 175;DCOM can be enabled by non-administrators 174;Syncstorm patch missing 173;Out of Band (OOB) data denial of service 172;Microsoft Windows NT Post-SP2 security patches missing 171;Users enumerated through a null session 170;Shares enumerated through a null session 169;Registry opened through a null session 168;Microsoft Windows key with incorrect permissions 167;User account has a password the same as the account name 166;Guest username same as password 165;Administrator username same as password 164;User account has blank password 163;Guest account has no required password 162;User account has no required password 161;Administrator account has no required password 160;Administrator account has blank password 159;Guest user has blank password 158;Finger output from common names 157;NIS maps 156;NIS YPBind service 155;Open X display 154;X25 daemon running 153;HTTP proxy penetrated 152;Registry access unrestricted from network 151;Registry access allowed for unprivileged users 150;Rpc.walld wall daemon running 149;Test-cgi sample CGI script allows remote retrieval of file listings 148;Phone book CGI phf allows remote execution of arbitrary commands 146;Shell interpreters can be used to execute commands on Web servers 145;UUCP available 144;HTTP server with unresolvable local links 143;SunOS can be crashed with malformed UDP packets 142;Traceroute can be used to map network topologies 141;TFTP 140;Microsoft Windows telnet service installed 139;TCP sequence prediction 138;Microsoft Windows system log accessible 137;Sysstat 136;Syslog flood 135;SYN flood denial of service 134;SNMP public information 133;SNMP server configured without communities 132;SNMP can reveal possibly sensitive information about hosts 131;Sendmail wizard (WIZ) backdoor allows anonymous remote root access 130;SMTP verify (VRFY) command can be used to validate users 129;Syslog buffer overflow allows remote execution through network daemons 128;SMTP EXPN command 127;Sendmail remote execution 126;Sendmail decode/uudecode alias could allow remote file creation 125;SMTP in debug mode 124;Sendmail daemon outdated 123;Remote file access through selection service holdfile 122;SunOS selection_svc can be used to remotely read arbitrary files 121;Microsoft Windows NT security log accessible 120;Microsoft Windows schedule service running 119;Rwhod daemon running 118;Rwho daemon overflow 117;Rusers running 116;Rstat output 115;NIS rstat service is running 114;Microsoft Windows NT rsh service Running 113;Rsh can be compromised through TCP sequence prediction spoofing 112;Rsh NULL login could grant unauthorized access 111;Rsh vulnerable in hosts.equiv 110;Ypupdated daemon allows remote command execution 109;RPC statd remote file creation and removal 108;RPC pcnfsd service allows remote command execution as root 107;Routed service active 106;HTTP "dot dot" sequences;;;; 105;Rlogin can be compromised through TCP sequence prediction spoofing 104;Rlogin -froot command could allow remote root access 103;RIP tables modified 102;Microsoft Windows NT rexec service running 101;Rexd running 100;Repair directory readable 99;Microsoft Windows registry can be opened remotely 98;Microsoft Windows NT rcmd service running 97;Minimum password length insufficient 96;Popd buffer overflow gains root access 95;Ping of Death 94;Performance Monitor readable 93;Open/Close connection flood 92;Microsoft Windows NT rlogin service installed 91;LSA registry key altered 90;Web server directories without an index file 89;NNTP reading 88;NNTP posting 87;NIS password guessed using UDP 86;NIS password guessed using TCP 85;NIS server and domain names 84;NFS writable 83;NFS mountable using Ultrix remount bug 82;NFS does not properly identify UID 81;NFS .Rhosts 80;NFS portmapper export 79;NFS mountable 78;NFS server could allow remote users to create device files through mknod 77;Guessable NFS filehandles 76;NFS service 75;NFS CD accesses non-exported files 74;NFS exports 73;NFS cache poisoning 72;Netstat Inet service 71;Password cache files accessible 70;Unix running NFS 69;Messenger service running 68;Lockout threshold incorrect 67;Dynamic Linker telnet gains root access 66;Microsoft Windows NT kernel outdated 65;Kerberos IV peek accesses usernames and information 6