APP |
APP:2WIRE-DSL-VULN |
MISC: 2Wire DSL Router Vulnerability
|
APP:ABB-NETSCANHOST-OF |
APP: ABB Products RobNetScanHost.exe Stack Buffer Overflow
|
APP:ACCELLION-FILE-TRANSFER |
APP: Accellion File Transfer Appliance Message Routing Daemon Default Encryption Keys
|
APP:ACOUSTICA-MIXCRFT-MX4-FL-BO |
APP: Acoustica Mixcraft mx4 File Processing Buffer Overflow
|
APP:ACRONIS-TRU-IMG-ECO-SRV-DOS |
APP: Acronis True Image Echo Enterprise Server Remote Denial of Service
|
APP:ADOBE-CF-DIR-TRAV |
APP: Adobe ColdFusion Directory Traversal
|
APP:ADOBE-COLDFUSION-WEBSOCKET |
APP: Adobe ColdFusion Unauthorized ColdFusion Components (CFC) Invokation via Web Socket
|
APP:ADOBE-FLASH-MEDIA-SRVR |
APP: Adobe Flash Media Server NULL Pointer Dereference
|
APP:ADOBE-FLASH-RTMP-RCE |
APP: Adobe Flash Player RTMP Message Handling Remote Code Execution
|
APP:AFP-LEN-OF |
APP: Apple Filing Protocol Overflow
|
APP:AGENTX-RECEIVE-INT-OF |
APP: AgentX++ receive_agentx Integer Overflow
|
APP:AGENTX-RECEIVE-OF |
APP: AgentX++ receive_agentx Stack Buffer Overflow
|
APP:AI:NO-MATCH |
APP: No Application Identification Match
|
APP:AI:PARTIAL-MATCH |
APP: Partial Application Identification Match
|
APP:AI:PROTOCOL-MISMATCH |
APP: Protocol Mismatch
|
APP:ALTN-WORLDCLIENT-MEM |
APP: Alt-N MDaemon WorldClient Service Memory Corruption
|
APP:AMANDA:AMANDA-ROOT-OF1 |
APP: Amanda Amindexd Remote Overflow (1)
|
APP:AMANDA:AMANDA-ROOT-OF2 |
APP: Amanda Amindexd Remote Overflow (2)
|
APP:APPIAN-BPM-SUITE-DOS |
APP: Appian Business Process Management Suite Denial of Service
|
APP:APPLE-CUPS-PNG-FILTER-OF |
APP: Apple CUPS PNG Filter Overly Large Image Height Integer Overflow
|
APP:APPLE-MACOSX-ODP-RCE |
APP: Apple Mac OS X ODProxy Remote Code Execution
|
APP:APPLE-QT-NULL-DOS |
APP: Apple QuickTime NULL Pointer Dereference Denial of Service
|
APP:APPLE-SIRI |
APP: Apple Siri Connection
|
APP:APT-WWW-PROXY:AWPLOG-DOS |
APP: Apt-www-proxy awp_log() Denial of Service
|
APP:ARKEIA:AGENT-ACCESS |
APP: Arkeia Network Backup Agent Access
|
APP:ARKEIA:AGENT-CONFIG |
APP: Arkeia Network Backup Agent Config Query
|
APP:ARKEIA:DEFAULT-ADMIN-PW |
APP: Arkeia Network Backup Default Admin Password
|
APP:ARKEIA:DEFAULT-PASSWORD |
APP: Arkeia Network Backup Default Password
|
APP:ARKEIA:TYPE-77-OF |
APP: Arkeia Network Backup Type 77 Overflow
|
APP:ASHAMPOO-BURN-SDO-ASHPRJ-BO |
APP: Ashampoo Burning Studio Remote Heap Buffer Overflow
|
APP:ASTERISK-PJSIP-MODULE-DOS |
APP: Asterisk PJSIP Module Event Package SIP SUBSCRIBE Request Handling Remote Denial of Service
|
APP:ASTIUM-PBX-DOS |
APP: Astium PBX Remote Denial of Service
|
APP:ASUS-DPC-PROXY-BO |
APP: ASUS Remote Console DPC Proxy Server Buffer Overflow
|
APP:AUDACITY-AUP-BO |
APP: Audacity .aup Project File Parsing Buffer Overflow
|
APP:AVAYA-CCRWEBCLIENT-RCE |
APP: Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Code Execution
|
APP:BAKBON-NETVAULT-HEAP-OF |
BakBone NetVault Remote Heap Overflow
|
APP:BAKBON-NETVAULT-INT-OF |
APP: BakBone NetVault Integer Overflow
|
APP:BAOFENG-STORM-PLAYLIFL-BO |
APP: BaoFeng Storm Playlist File Buffer Overflow
|
APP:BIGANT-SCH-CMD-BOF |
APP: BigAnt Server SCH Request Stack Buffer Overflow
|
APP:BIGANT-SERVER-FILE-UPLOAD |
APP: BigAnt Server File Upload
|
APP:BIGANT-USV-BOF |
APP: BigAnt Server USV Buffer Overflow
|
APP:BLUECOAT-AAA-OF |
APP: Blue Coat Authentication and Authorization Agent Overflow
|
APP:BLUECOAT-BCAAA-BOF |
APP: Blue Coat Authentication and Authorization Agent Buffer Overflow
|
APP:BOMBER-BO |
APP: Bomberclone Buffer Overflow
|
APP:BORLAND-STARTEAM |
APP: Borland StarTeam Buffer Overflow
|
APP:BORLAND:STARTEAM-MPX-OF |
APP: Borland StarTeam MPX Overflow
|
APP:BORLAND:VISIBROKER |
APP: Borland VisiBroker Smart Agent Buffer Overflow
|
APP:BRG-MAIL-US-PASS |
APP: BirghtMail-Anti-Spam-Access
|
APP:BULLETPROOF-FTP-BPS-BOF |
APP: BulletProof FTP Client Malformed bps File Stack Buffer Overflow
|
APP:BULLETPROOF-FTP-BPS-FILE-BO |
APP: BulletProof FTP Client ".bps" File Stack Buffer Overflow
|
APP:BULLETPROOF-FTP-CLNT-BM-BO |
APP: BulletProof FTP Client Bookmark File Buffer Overflow
|
APP:CA:ALERT-SRV-OF |
APP: Computer Associates Alert Notification Server Buffer Overflow
|
APP:CA:ARCSRV:BACKUP-CMD-EXEC |
APP: BrightStor ARCserve Backup Arbitrary Command Execution
|
APP:CA:ARCSRV:BCK-MSG |
APP: CA BrightStor ARCserve Backup Message Engine Stack Overflow
|
APP:CA:ARCSRV:BCKUP-AUTHSRV-CE |
APP: CA ARCserve Backup Authentication Service Invalid Virtual Function Call Arbitrary Code Execution
|
APP:CA:ARCSRV:BCKUP-AUTHSRV-DOS |
APP: CA ARCserve Backup Authentication Service Denial of Service
|
APP:CA:ARCSRV:BME-OP-117 |
APP: CA BrightStor ARCserve Backup Message Engine Opcode 117 Buffer
|
APP:CA:ARCSRV:CALOGGERD-BO |
APP: CA BrightStor ARCserve Backup caloggerd Stack Buffer Overflow
|
APP:CA:ARCSRV:CAMEDIASRV |
APP: CA BrightStor ARCserve Backup Mediasrv.exe RPC Request Code Execution (CVE-2007-17850)
|
APP:CA:ARCSRV:CAMEDIASRV-UDP |
APP: CA BrightStor ARCserve Backup Mediasrv.exe RPC Request Code Execution (UDP)
|
APP:CA:ARCSRV:D2D-AXIS2-RCE |
APP: CA ARCserve D2D Axis2 Default Credentials Remote Code Execution
|
APP:CA:ARCSRV:DIRTRAV |
APP: CA ARCserve NetBackup Directory Traversal
|
APP:CA:ARCSRV:DISCSRV-DOS |
APP: CA ARCserve Backup Discovery Service Denial of Service
|
APP:CA:ARCSRV:FILE-UPLOAD |
APP: CA ARCserve NetBackup File Upload
|
APP:CA:ARCSRV:GWT-INFO-DISC |
APP: CA ARCserve D2D GWT RPC Request Credentials Disclosure
|
APP:CA:ARCSRV:HSM-OF |
APP: CA BrightStor HSM Buffer Overflow
|
APP:CA:ARCSRV:LG-SERVER-RCE |
APP: CA ARCServe Backup for Laptops and Desktops LGServer Service Code Execution
|
APP:CA:ARCSRV:LGSERVER-AUTH |
APP: CA BrightStor ARCServe Backup LGServer Authentication Password Buffer Overflow
|
APP:CA:ARCSRV:LGSERVER-AUTH-USR |
APP: CA BrightStor ARCServe Backup LGServer Authentication Username Overflow
|
APP:CA:ARCSRV:LGSERVER-CMDNAME |
APP: CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows
|
APP:CA:ARCSRV:LGSERVER-HSHAKE |
APP: CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow
|
APP:CA:ARCSRV:LOGGERD-DOS |
APP: Computer Associates BrightStor ARCserve Backup caloggerd.exe Null Hostname Denial of Service
|
APP:CA:ARCSRV:MAILSLOT-OF |
APP: Computer Associates ARCserve Mailslot Overflow
|
APP:CA:ARCSRV:MEDIASERVER-BO |
APP: Computer Associates BrightStor ARCserve Media Server Buffer Overflow
|
APP:CA:ARCSRV:METHOD-EXPOSURE |
APP: CA BrightStor ARCserve Backup Message Engine Insecure Method Exposure
|
APP:CA:ARCSRV:MOBILE |
APP: Computer Associates ARCServe Backup LGServer
|
APP:CA:ARCSRV:MOBILE-2 |
APP: Computer Associates ARCServe Backup LGServer (2)
|
APP:CA:ARCSRV:PORTMAPPER |
APP: Computer Associates BrightStor ARCserve Backup Portmapper
|
APP:CA:ARCSRV:RPC-MEMCORRUPT |
APP: CA BrightStor ARCserve Backup Tape Engine RPC Procedure Memory Corruption
|
APP:CA:ARCSRV:RPC-TAPE-ENG |
APP: Computer Associates ARCServer Tape Engine Overflow
|
APP:CA:ARCSRV:SQLOF |
APP: Computer Associates BrightStor ARCserve Backup Buffer Overflow
|
APP:CA:ARCSRV:TAPE-ENGINE-DOS |
APP: CA ARCserve Backup Tape Engine Denial of Service
|
APP:CA:ARCSRV:TAPE-OP-207 |
App: CA BrightStor ARCserve Backup Tape Engine RPC Opcode 207 Buffer Overflow
|
APP:CA:ARCSRV:TCP-BOF |
APP: Computer Associates ARCserve Backup Buffer Overflow via TCP
|
APP:CA:ARCSRV:UA-OF |
APP: Computer Associates ARCserve Universal Agent Overflow
|
APP:CA:ARCSRV:UNICENTERAGENT-2 |
APP: Computer Associates BrightStor Unicenter Agent Overflow (2)
|
APP:CA:ARCSRV:UNICENTERAGENT-OF |
APP: Computer Associates BrightStor Unicenter Agent Overflow
|
APP:CA:ARCSRV:XDR-PARSING-BO |
APP: CA BrightStor ARCserve Backup XDR Parsing Buffer Overflow
|
APP:CA:CONSOLE-LOGIN-OVERFLOW |
APP: CA Multiple Products Console Server Login Credentials Handling Buffer Overflow
|
APP:CA:DBASVR-POINT |
APP: CA Multiple Products DBASVR RPC Server Crafted Pointer Buffer Overflow
|
APP:CA:ECSQDMN-DOS |
APP: CA Secure Content Manager eCSqdmn Denial of Service
|
APP:CA:ETRUST-ID-KEY-DOS |
DOS: CA eTrust Intrusion Detection Encryption Key Handling Denial of Service
|
APP:CA:IGATEWAY-BOF |
APP: Computer Associates iGateway Debug Buffer Overflow
|
APP:CA:IGATEWAY-CNT-LEN-OF |
APP: Computer Associates Content-Length Overflow
|
APP:CA:IGATEWAY-DEBUG |
APP: Computer Associates iTechnology iGateway Debug Mode Buffer Overflow
|
APP:CA:INTERNET-SECURITY-SUITE |
APP: CA Internet Security Suite Unsafe ActiveX Control
|
APP:CA:LIC-COMMAND-OF |
APP: Computer Associates License Software Command Buffer Overflow
|
APP:CA:LIC-GCR-OF-CLT |
APP: Computer Associates License Software GCR Buffer Overflow (Client)
|
APP:CA:LIC-GCR-OF-SVR |
APP: Computer Associates License Software GCR Buffer Overflow (CVE-2005-0581)
|
APP:CA:LIC-GETCONFIG-OF-CLT |
APP: Computer Associates License Software GETCONFIG Buffer Overflow (Client)
|
APP:CA:LIC-GETCONFIG-OF-SVR |
APP: Computer Associates License Software GETCONFIG buffer overflow (CVE-2005-0581)
|
APP:CA:LIC-GETCONFIG-OF2 |
APP: Computer Associates License Software GETCONFIG Buffer Overflow 2
|
APP:CA:LIC-PUTOLF-OF |
APP: Computer Associates License Software PUTOLF Buffer Overflow
|
APP:CA:LOG-SEC-BOF |
APP: Computer Associates log_security Overflow
|
APP:CA:MESSAGE-QUEUE-HEAP |
APP: CA Products Message Queuing Server Buffer Overflow
|
APP:CA:PRODUCT-DISC-BOF |
APP: Computer Associates Products Discovery Service Buffer Overflow
|
APP:CA:RPC-MSG-OF |
APP: Computer Associates Products Message Engine RPC Server Buffer Overflow
|
APP:CAIN-ABEL-CISCO-IOS-BOF |
APP: Cain & Abel Cisco IOS Configuration File Buffer Overflow
|
APP:CDE-DTSPCD-OF |
APP: CDE dtspcd Overflow
|
APP:CHKPOINT-FW-INFO-DISC |
APP: Checkpoint Firewall WebUI Information Disclosure
|
APP:CHKPOINT-FW-WEBUI-REDIRECT |
APP: CheckPoint Firewall WebUI Arbitrary Site Redirect
|
APP:CHROME-ENGINE-4-DOS |
APP: Chrome Engine 4 Denial Of Service
|
APP:CISCO:ACS-FS |
APP: Cisco ACS Format String Exploit
|
APP:CISCO:ACS-OF |
APP: Cisco Secure ACS Overflow
|
APP:CISCO:CNS-NETWORK-DOS |
APP: Cisco CNS Network Registrar Denial of Service
|
APP:CISCO:FW-SCCP-DOS |
APP: Cisco Firewall Services Module SCCP Inspection Remote Denial of Service
|
APP:CISCO:LAN-MGMT-SOL-RCE |
APP: Cisco Prime LAN Management Solution Remote Command Execution
|
APP:CISCO:NX-OS-PRIV-ESC |
APP: Cisco NX-OS Privilege Escalation
|
APP:CISCO:REGISTRAR-AUTH-BYPASS |
APP: Cisco Network Registrar Default Credentials Authentication Bypass
|
APP:CISCO:SECUREACS-AUTH-BYPASS |
APP: Cisco Secure Access Control Server Authorization Bypass
|
APP:CISCO:SECURITY-AGENT-CE |
APP: Cisco Security Agent Management Center Code Execution
|
APP:CISCO:VIDEO-SURVEILANCE-LFI |
APP: Video Surveillance Operations Manager Local File Inclusion
|
APP:CISCO:VIDEO-SURVEILANCE-XSS |
APP: Video Surveillance Operations Manager Cross Site Scripting
|
APP:CITRIX:AG-CMD-INJ |
APP: Citrix Access Gateway Command Injection
|
APP:CITRIX:AGENT-OF |
APP: Citrix Program Neighborhood Agent Buffer Overflow
|
APP:CITRIX:AGENT-OF-2 |
APP: Citrix Program Neighborhood Agent Buffer Overflow 2
|
APP:CITRIX:IMA-BO |
APP: Citrix Systems Multiple Products IMA Service Buffer Overflow
|
APP:CITRIX:META-IMA-AUTH |
APP: Citrix MetaFrame IMA Authentication Processing Buffer Overflow
|
APP:CITRIX:NSEPACOM-BOF |
APP: Citrix Access Gateway Plug-in for Windows nsepacom ActiveX Control Buffer Overflow
|
APP:CITRIX:PROVISIONING-OPCODE |
APP: Citrix Provisioning Services Opcode Stack Buffer Overflow
|
APP:CITRIX:PROVISIONINGSERV-UF |
APP: Citrix Provisioning Services streamprocess.exe Integer Underflow
|
APP:CITRIX:STEAM-OF |
APP: Citrix Provisioning Services Streamprocess Buffer Overflows
|
APP:CITRIX:STREAMPROCESS-BOF |
APP: Citrix Provisioning Services streamprocess.exe Component Buffer Overflow
|
APP:CITRIX:XENAPP-XML-RCE |
APP: Citrix XenApp and XenDesktop XML Service Interface Remote Code Execution
|
APP:CLAMAV-UPX-OF-HTTP |
APP: ClamAV UPX File Handling Buffer Overflow (HTTP)
|
APP:CLAMAV-UPX-OF-SMTP |
APP: ClamAV UPX File Handling Heap Overflow (SMTP)
|
APP:COLDFUSIONMX-ACC |
APP: Macromedia ColdFusion MX Path Disclosure
|
APP:CONEXANT-LOGIN |
MISC: Conexant Chipset DSL Router Default Login
|
APP:CPANEL-RESETPASS |
APP: cPanel Resetpass Remote Command Execution
|
APP:CUPS-GIF-BO |
APP: Multiple Vendor CUPS GIF Decoding Routine Buffer Overflow
|
APP:CUPS-IPP-RCE |
APP: Apple CUPS IPP Use-after-free Memory Corruption
|
APP:CUPS:APPLE-DOSELECT |
APP: Apple CUPS cupsdDoSelect Remote Code Execution
|
APP:CUPS:CGI-ADMIN-OF |
HTTP: CUPS Administration Interface CGI Overflow
|
APP:CUPS:COMMAND-CHAR |
APP: CUPS Command Shell Escape Character
|
APP:CUPS:CUPS-JOBS-EXP |
APP: CUPS Jobs Form Exploit
|
APP:CUPS:GIF-READ-LZW-OF |
APP: Apple CUPS gif_read_lzw Heap Buffer Overflow
|
APP:CUPS:HPGL-PC-OF |
APP: CUPS HPGL Filter Overflow
|
APP:CUPS:IPP-NULL-PTR-DOS |
APP: CUPS cups/ipp.c NULL Pointer Dereference Denial Of Service
|
APP:CUPS:JBIG2-SYMBOLDICTIONARY |
APP: CUPS JBIG2 Symbol Dictionary Buffer Overflow
|
APP:CUPS:TEXTTOPS-OF |
APP: Apple CUPS Text-to-PostScript Filter Integer Overflow
|
APP:CVS:ARGUMENTX-CMD |
APP: CVS Argumentx Command Double Free
|
APP:CVS:CVS-AUTHOR-OF |
APP: CVS: Author Name Overflow
|
APP:CVS:CVS-FILE-INFO |
APP: CVS File Existence Information Leak
|
APP:CVS:DIR-OVERFLOW |
APP: CVS Directory Heap Overflow
|
APP:CVS:ENTRY-TAG-OF |
APP: CVS Entry Line Tag Heap Overflow
|
APP:CVS:EXCESSIVE-MAX-DOTDOT |
APP: CVS Excessive Max-dotdot Argument
|
APP:DELL-OPENMANAGE-BO |
APP: Dell OpenManage Web Server Malformed Request Heap Overflow
|
APP:DIGIUM-ASTERISK-COOKIE-OF |
APP: Digium Asterisk Cookie Stack Overflow
|
APP:DIGIUM-ASTERISK-MGR-CMDEXEC |
APP: Digium Asterisk Manager User Shell Command Execution
|
APP:DIGIUM-ASTERISK-OF |
APP: Digium Asterisk HTTP Management Interface Stack Overflow
|
APP:DIGIUM-ASTERISK-SKINNY-DOS |
APP: Digium Asterisk Skinny Channel NULL-Pointer Dereference Denial of Service
|
APP:DIGIUM-IAX2-DOS |
APP: Digium Asterisk IAX2 Call Number Denial Of Service
|
APP:DIGIUM-IAX2-POKE-DOS |
APP: Digium Asterisk IAX2 POKE Request Denial of Service
|
APP:DISKPULSE-GETSERVERINFO-OF |
APP: DiskPulse Server 'GetServerInfo' Buffer Overflow Remote Code Execution Vulnerability
|
APP:DISTCC-EXEC |
APP: Distributed C Compiler Vulnerability
|
APP:EIQ-LM-OF |
APP: eIQnetworks License Manager Overflow
|
APP:EIQ-NET-SEC-ANALYZER-DOS |
APP: EIQ Networks Security Analyzer Null Pointer Dereference Client Denial of Service
|
APP:EMBARCADERO-CONNECT-OF |
APP: Embarcadero InterBase Connect Request Buffer Overflow
|
APP:EMC-ALPHA-BO |
APP: EMC AlphaStor Agent Stack Overflow
|
APP:EMC-ALPHASTOR-BOF |
APP: EMC AlphaStor Device Manager Buffer Overflow
|
APP:EMC-ALPHASTOR-LIB-BOF |
APP: EMC AlphaStor Library Control Program Buffer Overflow
|
APP:EMC-ALPHASTORE-CMDEXEC |
APP: EMC AlphaStore Mutiple Parameter Parsing Command Injecton
|
APP:EMC-ALPSTR-LIB-MGR-CMD-EXEC |
APP: EMC AlphaStor Library Manager Arbitrary Command Execution
|
APP:EMC-APLHASTORE-FMTSTR |
APP: EMC AlphaStore Multiple Parameter Parsing Format String
|
APP:EMC-AUTOSTART-BOF |
APP: EMC AutoStart Error Logging Stack Buffer Overflow
|
APP:EMC-CMCNE-INFO-DISC |
APP: EMC CMCNE FileUploadController Information Disclosure
|
APP:EMC-DATA-PROTECTION-DOS |
APP: EMC Data Protection Advisor Denial of Service
|
APP:EMC-DATAPROTECTION-NULL-DOS |
APP: EMC Data Protection Advisor NULL Pointer Dereference Denial of Service
|
APP:EMC-DOS |
APP: Retrospect Agent Denial of Service
|
APP:EMC-NETWORKER-BYPASS |
APP: EMC NetWorker librpc.dll Security Check Bypass
|
APP:EMC-NETWORKER-NSRD-BO |
APP: EMC NetWorker nsrd.exe Stack Buffer Overflow
|
APP:EMC-NETWORKER-NSRINDEXD-OF |
APP: EMC NetWorker nsrindexd.exe Procedure 0x01 Buffer Overflow
|
APP:EMC-NSRINDEXD-BO |
APP: EMC NetWorker nsrindexd RPC Service Buffer Overflow
|
APP:EMC-NSRINDEXD-DOS |
APP: EMC NetWorker nsrexecd.exe RPC Packet Denial of Service
|
APP:EMC-REPLICATION-MGR-CMD-EXE |
APP: EMC Replication Manager Command Execution
|
APP:ENCRYPTED-TRAFFIC-1 |
Unidentified Encrypted Traffic (Loose)
|
APP:ENCRYPTED-TRAFFIC-2 |
Unidentified Encrypted Traffic (moderate threshold)
|
APP:ENCRYPTED-TRAFFIC-3 |
Unidentified Encrypted Traffic (Strict)
|
APP:ESIGNAL:OVERFLOW-EXPLOIT |
APP: eSignal Buffer Overflow Exploit
|
APP:ETHEREAL:3G-A11-B0F |
APP: Ethereal 3G-A11
|
APP:ETHEREAL:DISTCC-OF |
APP: Ethereal DistCC Protocol Dissector Overflow
|
APP:ETHEREAL:EIGRP-OF-CLT |
APP: Ethereal EIGRP Protocol Dissector Overflow (Client)
|
APP:ETHEREAL:EIGRP-OF-STC |
APP: Ethereal EIGRP Protocol Dissector Overflow (STC)
|
APP:ETHEREAL:IGAP-ACCT-OF |
APP: Ethereal IGAP Protocol Dissector Account Overflow
|
APP:ETHEREAL:NETFLOW-OF |
APP: Ethereal UDP Netflow Dissector Buffer Overflow
|
APP:ETHEREAL:TCP-80-DOS |
APP: Ethereal Denial of Service over 80
|
APP:ETHEREAL:TCPDUMP-ISAKMP-DOS |
APP: TCPDump ISAKMP Packet Parsing DoS
|
APP:EXCHANGE:EMSMDB32-DOS |
APP: Microsoft Exchange EMSMDB32 Denial of Service
|
APP:FCKEDITOR-RCE-UPLOAD |
APP: FCKeditor Arbitrary File Upload Code Execution
|
APP:FEDORA-DIR-SER-INFO-LEAK |
APP: Fedora Directory Server Information Leak
|
APP:FLASH-RTMP-RESP |
APP: Adobe Flash Player Malformed RTMP Server Response Remote Code Execution
|
APP:FLASH-SRV-DOS |
APP: Flash Server Administration Denial of Service
|
APP:FLEXERA-FLXNETPUB-IMGRD-BO |
APP: Flexera FlexNet Publisher License Server Manager lmgrd Stack Buffer Overflow
|
APP:FREEPBX-ARI-DOS |
APP: FreePBX ARI Denial of Service
|
APP:FREEPBX-CALLMENUM |
APP: FreePBX callmenum Remote Code Execution
|
APP:FREEPBX-FILE-UPLOAD |
APP: FreePBX Recording Interface File Upload Code Execution
|
APP:FREEPBX-RECORDING-RCE |
APP: FreePBX Recordings Interface Remote Code Execution
|
APP:GAME:COD4-CONNECT |
GAME: Call of Duty 4 Client Connect
|
APP:GAME:CS-CONNECT |
GAME: Counter-Strike Client Connect
|
APP:GAME:CS-S-CONNECT |
GAME: Counter-Strike Source Client Connect
|
APP:GAME:DIABLO3 |
APP: Diablo 3
|
APP:GAME:DIRECTPLAY-DOS |
APP: Microsoft DirectPlay DoS
|
APP:GAME:DIRECTPLAY-NULL-PTR |
GAME: DirectPlay Null Pointer Denial of Service
|
APP:GAME:DIRECTPLAY-PLAYER-DOS |
GAME: DirectPlay Fake Player Denial of Service
|
APP:GAME:EAD-LOGIN |
GAME: Electronic Arts Downloader Login
|
APP:GAME:MEDAL-OF-HONOR-BO |
APP: Medal Of Honor Allied Assault Buffer Overflow
|
APP:GAME:PS-APPLICATIONS |
APP: Sony PlayStation Application Access
|
APP:GAME:PS-CHAT |
APP: Sony PlayStation Chat Activity
|
APP:GAME:PS-COMMUNITY |
APP: Sony PlayStation Community Access
|
APP:GAME:PS-UPDATE |
APP: Sony PlayStation Software Update Request
|
APP:GAME:SOURCE-QUERY |
GAME: Source Engine Query
|
APP:GAME:STARDOCK-IMPULSE |
GAME: Stardock Impulse Client Connect
|
APP:GAME:STEAM-LOGIN |
GAME: Steam Login
|
APP:GAME:STEAM-URI |
APP: Local Steam URI In Internet Site
|
APP:GAME:UNREAL-GAMESPY-QP-BOF |
APP: Unreal Gamespy Query Protocol Buffer Overflow
|
APP:GAME:UT2004-QUERY |
GAME: Unreal Tournament 2004 Server Query
|
APP:GAME:UT3-QUERY |
GAME: Unreal Tournament 3 Server Query
|
APP:GAME:WII-ACTIVITY |
APP: Nintendo Wii Video Game Console Activity
|
APP:GAME:WORDS-WITH-FRIENDS |
APP: Words With Friends
|
APP:GAME:WOW-LOGIN |
GAME: World of Warcraft Login
|
APP:GAME:WOW-REALM |
GAME: World of Warcraft Realm Connect
|
APP:GAME:XBOX-DASHBOARD |
APP: Microsoft XBox Console Dashboard Connection
|
APP:GAME:XBOX-HTTP-ACCESS |
APP: Microsoft XBox Device HTTP Activity
|
APP:GAME:XBOX-KERBEROS-LOGIN |
APP: Microsoft XBox Kerberos Login
|
APP:GAME:XBOX-LIVE |
APP: Microsoft XBox Live Connection
|
APP:GAME:XBOX-LIVE-MARKETPLACE |
APP: Xbox Live Marketplace
|
APP:GAUNTLET:GAUNTLET-URL-OF |
APP: Gauntlet URL Request Buffer Overflow
|
APP:GE-PROFICY-RT-DIRTRAVERSAL |
MISC: GE Proficy Real-Time Information Portal Directory Traversal
|
APP:GFI-FAXMAKER-DOS |
APP: GFI Faxmaker Divide-By-Zero Denial of Service Attempt
|
APP:GIMP-SCRIPTFU-OF |
APP: GIMP Script-Fu Server Buffer Overflow
|
APP:GIOP-COMM |
APP: GIOP Traffic
|
APP:GOOG-PICASA |
APP: Google Picasa Client Activity
|
APP:GOOLE-SKETCHUP-3DS-FILE-MC |
APP: Google SketchUp 3DS File Remote Memory Corruption
|
APP:GROK-NETPROXY-SEC-BYPASS |
APP: Grok NetProxy Security Restriction Bypass
|
APP:GTS-WAP-PASSDISC |
MISC: GlobalSunTech WAP Admin Password Disclosure
|
APP:HORDE-WEBMAIL-CSRF |
APP: Horde Groupware Webmail Edition Ingo Filter Cross-Site Request Forgery
|
APP:HP-ACMSERVLETDOWNLOAD |
APP: HP Intelligent Management Center UAM acmServletDownload Information Disclosure
|
APP:HP-AIO-BO |
APP: HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow
|
APP:HP-DATA-PROC-NEW-FOLDER |
APP: HP Data Protector Create New Folder Buffer Overflow
|
APP:HP-DATA-PROTECTOR-DOS |
APP: HP Data Protector Express Denial of Service
|
APP:HP-DATA-PROTECTOR-DTBCLS-OF |
APP: HP Data Protector Express DtbClsLogin Stack Buffer Overflow
|
APP:HP-DATA-PROTECTOR-FIN-SQL |
APP: HP Data Protector Multiple Products FinishedCopy SQL Injection
|
APP:HP-DATA-PROTECTOR-GET-SQL |
APP: HP Data Protector Multiple Products GetPolicies SQL Injection
|
APP:HP-DATA-PROTECTOR-MMD-BOF |
APP: HP Data Protector Manager MMD Service Stack Buffer Overflow
|
APP:HP-DATA-PROTECTOR-OP-DOS |
APP: HP Data Protector Media Operations Denial of Service
|
APP:HP-DATA-PROTECTOR-REQ-SQL |
APP: HP Data Protector Multiple Products RequestCopy SQL Injection
|
APP:HP-DATA-PROTECTOR-SIGN-DOS |
APP: HP Data Protector Media Operations SignInName Parameter Denial of Service
|
APP:HP-DATA-PROTECTOR-SQL |
APP: HP Data Protector LogClientInstallation SQL Injection
|
APP:HP-DATA-PRTCTR-DBSERVER-BO |
APP: HP Data Protector Media Operation DBServer.exe Heap Buffer Overflow
|
APP:HP-DATA-PRTCTR-EXEC-BAR-CE |
APP: HP Data Protector EXEC_BAR Command Execution
|
APP:HP-DATA-PRTCTR-EXEC_CMD-BO |
APP: HP OpenView Storage Data Protector EXEC_CMD Buffer Overflow
|
APP:HP-DATA-PRTCTR-EXEC_CMD-RCE |
APP: HP Data Protector Client EXEC_CMD Command Execution
|
APP:HP-DATA-PRTCTR-EXEC_SETUP |
APP: HP Data Protector Backup Client Service EXEC_SETUP Code Execution
|
APP:HP-DATA-PRTCTR-MULTI-OP-OF |
APP: HP Data Protector Express Opcode Parsing Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP-27 |
APP: HP Data Protector Opcode 27 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP1091-305 |
APP: HP Data Protector CRS Opcode 1091 And 305 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP1092-BO |
APP: HP Data Protector CRS Opcode 1092 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP211-264 |
APP: HP Data Protector CRS Opcodes 211 And 264 Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP215-263 |
APP: HP Data Protector CRS Opcodes 215 And 263 Stack Overflow
|
APP:HP-DATA-PRTCTR-OP227-BO |
APP: HP Data Protector CRS Opcode 227 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP234-BO |
APP: HP Data Protector CRS Opcode 234 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP235-BO |
APP: HP Data Protector CRS Opcode 235 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP259-BO |
APP: HP Data Protector CRS Opcode 259 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP260-BO |
APP: HP Data Protector CRS Opcode 260 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP267-BO |
APP: HP Data Protector CRS Opcode 267 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP28-11 |
APP: HP Data Protector Opcode 28 and 11 Command Execution
|
APP:HP-DATA-PRTCTR-OP42-DIR-TRV |
APP: HP Data Protector Opcode 42 Directory Traversal
|
APP:HP-DATA-PRTCTR-OP45-46 |
APP: HP Data Protector Opcode 45 and 46 Code Execution
|
APP:HP-DATA-PRTCTR-OPCODE |
APP: HP Data Protector CRS Multiple Opcode Buffer Overflow
|
APP:HP-DATA-PRTCTR-OPCODES |
APP: HP Data Protector CRS Multiple Opcode Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-RDS-DOS |
APP: HP Data Protector Manager RDS Denial of Service
|
APP:HP-DBARCHIVE-GIOP-BO |
APP: HP Database Archiving Software GIOP Parsing Buffer Overflow
|
APP:HP-DIAGNOSTICS-OF |
APP: HP Diagnostics magentservice.exe Buffer Overflow
|
APP:HP-FAULTDOWNLOADSERVLET |
APP: HP Intelligent Management Center FaultDownloadServlet Information Disclosure
|
APP:HP-ICTDOWNLOADSERVLET |
APP: HP Intelligent Management Center IctDownloadServlet Information Disclosure
|
APP:HP-INODEMNGCHECKER-EXE-BOF |
APP: HP iNode Management Center iNodeMngChecker.exe Buffer Overflow
|
APP:HP-INSIGHT-MANAGER-RCE |
APP: Hewlett-Packard Insight Manager JMX Remote Method Invocation Remote Code Execution
|
APP:HP-INTELLIGENT-INFO-DISC |
HTTP: HP Intelligent Management Center Database Information Disclosure
|
APP:HP-LASERJET-EWS-XSS |
APP: HP Laser Jet ews_functions Cross Site Scripting
|
APP:HP-LEFTHAND-HYDRA-DIAG-OF |
APP: HP LeftHand Virtual SAN Appliance hydra Diag Processing Buffer Overflow
|
APP:HP-LEFTHAND-HYDRA-INFO-DISC |
APP: HP LeftHand Virtual SAN Appliance hydra Credential Information Disclosure
|
APP:HP-LEFTHAND-HYDRA-PING-OF |
APP: HP LeftHand Virtual SAN Appliance hydra Ping Processing Buffer Overflow
|
APP:HP-LEFTHAND-VIRT-SAN |
APP: HP LeftHand Virtual SAN Appliance Buffer Overflow
|
APP:HP-LIPS-HSSPD |
APP: HP Linux Imaging and Printing System HSSPD.PY Vulnerability
|
APP:HP-LOADRUNNER-RCE |
APP: HP LoadRunner magentproc.exe Stack Buffer Overflow
|
APP:HP-LOADRUNNER-SSL |
APP: HP LoadRunner magentproc.exe Stack Buffer Overflow (SSL)
|
APP:HP-LOGIN-BOF |
APP: HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow
|
APP:HP-MEDIA-SIGN-IN-NAME-DOS |
APP: HP Data Protector Media Denial of Service
|
APP:HP-MGMT-BIMS-FILE-UPLOAD |
APP: HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload
|
APP:HP-MGMT-DBMAN-OF |
APP: HP Intelligent Management Center dbman Buffer Overflow
|
APP:HP-MGMT-FILE-UPLOAD |
APP: HP Intelligent Management Center Arbitrary File Upload
|
APP:HP-MGMT-IMG-OF |
APP: HP Intelligent Management Center img Buffer Overflow
|
APP:HP-MGMT-SOM-SDFILE |
APP: HP Intelligent Management Center SOM sdFileDownload Information Disclosure
|
APP:HP-MGMT-TFTP-DATA-OF |
APP: HP Intelligent Management Center TFTP Server DATA and ERROR Packets Buffer Overflow
|
APP:HP-MGMT-TFTP-MODE-RCE |
APP: HP Intelligent Management Center TFTP Server MODE Remote Code Execution
|
APP:HP-MGMT-UAM-BO |
APP: HP Intelligent Management Center uam Buffer Overflow
|
APP:HP-NNM-HLEN-BOF |
APP: HP Network Node Manager Buffer Overflow
|
APP:HP-OPENVIEW-DTPRTCTR-BO |
APP:HP Open View Storage Data Protector Buffer Overflow
|
APP:HP-OPNVIEWSTORAGE-BOF |
APP: HP Open View Storage Data Protector Buffer Overflow
|
APP:HP-OPNVW-STORAGE-DATA-BO |
APP:HP Open Storage Data Protector Buffer Overflow 0137
|
APP:HP-PM-EXP-DATA-LOGS |
APP: HP Power Manager formExportDataLogs Buffer Overflow
|
APP:HP-PROCRVE-SNAC-FILE-UPLD |
APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (HTTP)
|
APP:HP-PROCURVE-BYPASS |
APP: HP ProCurve Manager SNAC GetDomainControllerServlet Policy Bypass
|
APP:HP-PROCURVE-FILE-UPLD-SSL |
APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (SSL)
|
APP:HP-PROCURVE-FILE-UPLOAD |
APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (HTTP)
|
APP:HP-PROCURVE-FUPLOAD-SSL |
APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (SSL)
|
APP:HP-PROTECTOR-DIR-TRAV |
APP: HP DataProtector Directory Traversal
|
APP:HP-PWR-MGR-DIR-TRAV |
APP: HP Power Manager formExportDataLogs Directory Traversal
|
APP:HP-REPORTIMGSERVLET |
APP: HP Intelligent Management Center ReportImgServlet Information Disclosure
|
APP:HP-SAN-IQ-CMD-INJ |
APP: HP SAN iQ Multiple Command Injection
|
APP:HP-SITESCOPE-CMD-INJ |
APP: HP SiteScope runOMAgentCommand Command Injection
|
APP:HP-SM-RCE |
APP: HP System Management iprange Remote Code Execution
|
APP:HP-SM-RCE-2 |
APP: HP System Management iprange Remote Code Execution 2
|
APP:HP-STORAGEWORKS-BO |
APP: HP StorageWorks File Migration Agent RsaFTP.dll Stack Buffer Overflow
|
APP:HP-STORAGEWORKS-BOF |
APP: HP StorageWorks Storage Mirroring Software Remote Code Execution
|
APP:HP-STORAGEWORKS-CIFS |
APP: HP StorageWorks File Migration Agent RsaCIFS.dll Stack Buffer Overflow
|
APP:HP-STORAGEWORKS-OPC22-BO |
APP: HP StorageWorks Opcode 0x22 Buffer Overflow
|
APP:HP-SYS-IPRANGE-OF |
APP: HP System Management Homepage iprange Stack Buffer Overflow
|
APP:HP-SYS-MANGMNT-CMD-INJ |
APP: HP System Management Homepage Command Injection
|
APP:HP-SYS-RCE |
APP: HP System Management Homepage iprange Parameter Code Execution
|
APP:HP-VIRTUAL-SAN |
APP: Hewlett-Packard Virtual SAN Appliance Remote Buffer Overflow
|
APP:HPIM-SOM-EUACCNT-BYPASS |
APP: HP Intelligent Management Center SOM euAccountSerivce Authentication Bypass
|
APP:HPLOADRUNNER-XDR-BO |
APP: HP LoadRunner XDR Data Handling Heap Buffer Overflow
|
APP:HPOV:CMD-INJ |
APP: Hewlett Packard OpenView Command Injection
|
APP:HPOV:DEMANDPOLL-FMT-STR |
APP: HP OpenView Network Node Manager ovet_demandpoll.exe Format String Code Execution
|
APP:HPOV:HP-DPBC-OF |
APP: HP Data Protector Backup Client Service GET_FILE Buffer Overflow
|
APP:HPOV:HPOPSMGT-OF |
HP Operations Manager Buffer Overflow
|
APP:HPOV:INT-MGMT-CTR-DIRTRAV |
APP: HP Intelligent Management Center Reporting Information Disclosure
|
APP:HPOV:INT-MGMT-CTR-INFO-DIS |
APP: HP Intelligent Management Center Database Credentials Information Disclosure
|
APP:HPOV:NNM-BO |
APP: HP Openview Network Node Manager Overflow
|
APP:HPOV:NNM-DISPLAYWIDTH-BOF |
APP: HP OpenView Network Node Manager displayWidth Buffer Overflow
|
APP:HPOV:NNM-EVTCOR-CMD-INJ |
APP: HP OpenView Network Node Manager Event Correlation Service Command Injection
|
APP:HPOV:NNM-EXECVP-NC-OF |
APP: HP OpenView Network Node Manager webappmon.exe execvp_nc Buffer Overflow
|
APP:HPOV:NNM-GETNNMDATA-OF |
APP: HP OpenView Network Node Manager getnnmdata.exe Parameter Overflow
|
APP:HPOV:NNM-HTTP-OF |
APP: HP OpenView Network Node Manager HTTP Handling Buffer Overflow
|
APP:HPOV:NNM-HTTP-REQUEST |
APP: HP OpenView Network Node Manager webappmon.exe Buffer Overflow
|
APP:HPOV:NNM-LOGIN-BOF |
APP: HP OpenView Network Node Manager ovsessionmgr.exe Buffer Overflow
|
APP:HPOV:NNM-OVALARM-IO |
APP: HP OpenView Network Node Manager ovalarmsrv Integer Overflow
|
APP:HPOV:NNM-OVLAUNCH-BO |
APP: HP OpenView Network Node Manager ovlaunch HTTP Request Buffer Overflow
|
APP:HPOV:NNM-OVW-MSG |
APP: HP OpenView Network Node Manager ovw.dll Message Handling Buffer Overflow
|
APP:HPOV:NNM-RADIA-NOTIFY |
APP: HP OpenView Network Node Manager Radia Notify Overflow
|
APP:HPOV:NNM-RPING-BOF |
APP: HP OpenView Network Node Manager rping Stack Buffer Overflow
|
APP:HPOV:NNM-SNMP-BOF |
APP: HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection Buffer Overflow
|
APP:HPOV:NNM-SNMP-HOST |
APP: HP OpenView Network Node Manager snmpviewer.exe Host Header Buffer Overflow
|
APP:HPOV:NNM-XSS |
APP: HP Network Node Manager i Multiple Cross-Site Scripting
|
APP:HPOV:NNMI-BO |
APP: HP Network Node Manager(NNMi) ovopi.dll Options Handling Remote Buffer Overflow
|
APP:HPOV:NNMRPTCONFIG-EXE-BOF |
APP: HP OpenView Network Node Manager nnmRptConfig.exe nameParams text1 Buffer Overflow
|
APP:HPOV:NNMRPTCONFIG-EXE-OF |
APP: HP OpenView Network Node Manager nnmRptConfig.exe Remote Code Execution
|
APP:HPOV:NNMRPTCONFIG-EXE-RCE |
APP: HP OpenView Network Node Manager nnmRptConfig.exe schd_select1 Remote Code Execution
|
APP:HPOV:NNMRPTCONG-TEMPL |
APP: HP OpenView Network Node Manager nnmRptConfig.exe Template Buffer Overflow
|
APP:HPOV:NODE-MGR-NNMRPTCONFIG |
APP: HP OpenView Network Node Manager nnmRptConfig.exe Template Format String Code Execution
|
APP:HPOV:OALARM-LANG-OF |
APP: Hewlett-Packard OVAlarm OvAcceptLang Overflow
|
APP:HPOV:OID-OF |
APP: HP OpenView NNM snmp.exe Long OID Parameter
|
APP:HPOV:OMNIBACK-II-ACE |
APP: HP OpenView Omniback II Remote Arbitrary Command Execution
|
APP:HPOV:OMNIINET-OF |
APP: Hewlett-Packard Application Recovery Manager OmniInet Buffer Overflow
|
APP:HPOV:OMNILNET-NULL |
APP: HP Data Protector OmniInet Service NULL Dereference Denial of Service
|
APP:HPOV:OPE-AGENT-CODA-BO |
APP: HP Operations Agent Opcode coda.exe Buffer Overflow
|
APP:HPOV:OPENVMS-FINGER-SRV-BO |
APP: HP OpenVMS Finger Service Stack Based Buffer Overflow
|
APP:HPOV:OVALARMSRV-DOS |
APP: Hewlett-Packard OpenView Alarm Service Denial of Service
|
APP:HPOV:OVALARMSRV-DOS2 |
APP: Hewlett-Packard OpenView Alarm Denial of Service (2)
|
APP:HPOV:OVALARMSRV-FMT-STR |
APP: Hewlett-Packard OpenView Alarm Service Format String Exploit
|
APP:HPOV:OVALARMSRV-OF |
APP: Hewlett-Packard OpenView Alarm Service Overflow
|
APP:HPOV:OVDLL-OVBUILDPATH-BOF |
APP: HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow
|
APP:HPOV:OVJAVALOCALE-OF |
APP: HP OpenView Network Node Manager OvJavaLocale Buffer Overflow
|
APP:HPOV:OVTOPMD-DOS |
APP: HP OpenView Network Node Manager 'ovtopmd' Denial of Service
|
APP:HPOV:OVTRACE |
APP: Hewlett-Packard OpenView OVTrace Buffer Overflow
|
APP:HPOV:OVWEBSNMPSRV-OF |
APP: HP OpenView NNM ovwebsnmpsrv.exe Command Line Argument Buffer Overflow
|
APP:HPOV:PERFORMANCE-INSIGHT |
APP: HP OpenView Performance Insight Server Backdoor Account Code Execution
|
APP:HPOV:REGISTER-FILE-DELETE |
APP: HP Operations Manager Register Arbitrary File Deletion
|
APP:HPOV:REQ_SEV_CHANGE-DOS |
APP: Hewlett-Packard OpenView Alarm Service REQUEST_SEV_CHANGE Denial of Service
|
APP:HPOV:SDPM-HEAP-BOF |
APP: HP OpenView Storage Data Protector Cell Manager Heap Buffer Overflow
|
APP:HPOV:SNMPVIEWER-APP-OF |
APP: HP OpenView NNM snmpviewer.exe App Parameter Stack Buffer Overflow
|
APP:HPOV:UNAUTH-FILE-UPLOAD |
APP: Hewlett-Packard Operations Manager Server Unauthorized File Upload
|
APP:HTTPD-MODLOG-COOKIE |
APP: Apache HTTPD mod_log_config Cookie Handling Denial of Service
|
APP:IA-WEBMAIL-OF |
APP: IA WebMail Server Long GET Request Buffer Overrun
|
APP:IBM:BLADECENTER-AMM-CSRF |
APP: IBM BladeCenter Advanced Management Module Cross-Site Request Forgery
|
APP:IBM:BLADECENTER-DOS |
APP: IBM BladeCenter Advanced Management Module Denial of Service
|
APP:IBM:BLADECENTER-INFO |
APP: IBM BladeCenter Management Module Information Disclosure
|
APP:IBM:COGNOS-BACKDOOR |
APP: IBM Cognos Express Hardcoded Credentials Denial Of Service
|
APP:IBM:COGNOS-TM1-BOF |
APP: IBM Cognos TM1 Admin Server Remote Buffer Overflow
|
APP:IBM:DB2-KUDDB2-DOS |
APP: IBM DB2 kuddb2 Denial of Service
|
APP:IBM:DIRECTOR-AGENT-DOS |
APP: IBM Director Agent Denial-of-Service
|
APP:IBM:DIRECTOR-CIM-DOS |
APP: IBM Director CIM Server Consumer Name Handling Denial of Service
|
APP:IBM:DOMINO-BYPASS |
APP: IBM Lotus Domino Remote Console Authentication Bypass
|
APP:IBM:DOMINO-BYPASS-1 |
APP: IBM Lotus Domino Remote Console Auth Bypass
|
APP:IBM:FORMVIEWER-XFDL-BOF |
APP: IBM Forms Viewer XFDL Form Fontname Tag Parsing Buffer Overflow
|
APP:IBM:IDS-LIBRPC |
APP: Informix Dynamic Server Lib RPC
|
APP:IBM:INFORMIX-CMD-OF |
APP: IBM Informix Dynamic Server Command Argument Processing Stack Overflow
|
APP:IBM:INFORMIX-DBINFO-BOF |
APP: IBM Informix Dynamic Server DBINFO Stack Buffer Overflow
|
APP:IBM:INFORMIX-EXPLAIN |
APP: IBM Informix Dynamic Server oninit.exe EXPLAIN Stack Buffer Overflow
|
APP:IBM:INFORMIX-EXPLAIN-BOF |
APP: IBM Informix Dynamic Server oninit.exe EXPLAIN Buffer Overflow
|
APP:IBM:INFORMIX-LIBRPC-DLL-BOF |
APP: IBM Informix Dynamic Server librpc.dll Buffer Overflow
|
APP:IBM:LOTUS-NOTES-HTML-OF |
APP: IBM Lotus Notes HTML Message Handling Buffer Overflow
|
APP:IBM:SET-ENVIRONMENT-BOF |
APP: IBM Informix Dynamic Server SET ENVIRONMENT Stack Buffer Overflow
|
APP:IBM:SOLIDDB-DOS |
APP: IBM SolidDB Packets Processing Remote Denial of Service
|
APP:IBM:SYMPHONY-SOAP-BOF |
APP: IBM Platform Symphony SOAP Requests Processing Buffer Overflow
|
APP:IBM:SYS-DIRECTOR-DLL-LOAD |
HTTP: IBM System Director Remote DLL Injection
|
APP:IBM:TEALEAF-PCA-CMDEXEC |
APP: IBM TeaLeaf Passive Capture Application Module Command Execution
|
APP:IBM:TIV-DS-IBMSLAPD-EXE |
APP: IBM Tivoli Directory Server ibmslapd.exe Integer Overflow
|
APP:IBM:TIV-SCHEDULEPARAM-XSS |
APP: IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross Site Scripting
|
APP:IBM:TIV-SM-CAD |
APP: IBM Tivoli Storage Manager Client CAD Service Buffer Overflow
|
APP:IBM:TIVOLI-FASTBACK-BOF |
APP: IBM Tivoli FastBack Service Stack Buffer Overflow
|
APP:IBM:TIVOLI-FASTBACK-RCE |
APP: IBM Tivoli Storage Manager FastBack Mount Service Code Execution (TCP)
|
APP:IBM:TIVOLI-FASTBACK-SER-RCE |
APP: IBM Tivoli Storage Manager FastBack Mount Service Code Execution
|
APP:IBM:TIVOLI-MAN-HEAP |
APP: IBM Tivoli Storage Manager Express Backup Heap Corruption
|
APP:IBM:TIVOLI-OF |
APP: IBM Tivoli Management Framework Overflow
|
APP:IBM:TIVOLI-PRO-MGR-BO |
APP: IBM Tivoli Provisioning Manager for OS Deployment HTTP Server Buffer Overflow
|
APP:IBM:TME-AGENT |
APP: IBM Tivoli Monitoring Express Universal Agent Buffer Overflow
|
APP:IBM:TSM-CLIENT-OF |
APP: Tivoli Storage Manager Client Buffer Overflow
|
APP:IBM:TSM-NODE-NAME-OF |
APP: IBM Tivoli Storage Manager NodeName Buffer Overflow
|
APP:IBM:TSM-RCE |
App: IBM Tivoli Storage Manager Fastback Remote Code Execution
|
APP:IBM:TSM-SIGN-ON-OF |
APP: IBM Tivoli Storage Manager Initial Sign-on Request Buffer Overflow
|
APP:IBM:WCM-XPATH-INJ |
APP: IBM Web Content Manager (WCM) XPath Injection
|
APP:ICARUS-PGN-FILE-BO |
APP: Icarus 'PGN' File Remote Stack Buffer Overflow
|
APP:ICECAST-BOF |
APP: Icecast 2.0 Server Header Overwrite
|
APP:INDUSOFT-WEB-STUDIO-BO |
APP: InduSoft Web Studio Remote Agent Buffer Overflow
|
APP:INDUSOFT-WEB-STUDIO-RCE |
APP: InduSoft Web Studio Unauthenticated Insecure Remote Operations
|
APP:INGRES:DB-COMM-SVR-OF |
APP: Ingress Database Communications Server Overflow
|
APP:INTELLITAMPER-HREF-BO |
APP: IntelliTamper HTML href Parsing Buffer Overflow
|
APP:INTELLITAMPER-LCTION-HDR-BO |
APP: IntelliTamper HTML 'Location' Header Parsing Buffer Overflow
|
APP:INTERSYSTEMS-CACHE-OF |
APP: InterSystems Cache 'UtilConfigHome.csp' Remote Stack Buffer Overflow
|
APP:INVISIONIX-RS-RFI |
APP: Invisionix Roaming System Remote File Inclusion
|
APP:IPMI-CIPHER-ZERO |
APP: IPMI Cipher Zero Authentication Bypass And Arbitrary Command Execution
|
APP:IPSO-FILE-VIEW |
APP: Nokia IPSO File Access
|
APP:IPSWITCH:IMAIL-FILEDISCLSR |
APP: Ipswitch IMail Web Calendaring Arbitrary File Read
|
APP:IPSWITCH:LOGGING-SVC-DOS |
APP: Ipswitch WS_FTP Logging Server DoS
|
APP:IPSWITCH:WS-FTP-INFO-DISC |
APP: WS_FTP Server Manager Authentication Bypass and Information Disclosure
|
APP:ISCSI-TARGET-FMT-STR |
APP: iSCSI target Multiple Implementations Format String Code Execution
|
APP:ISCSI-TARGET-OF |
APP: iSCSI target Multiple Implementations iSNS Stack Buffer Overflow
|
APP:JBOSS-JMX-AUTH-BYPASS |
APP: RedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass
|
APP:JONDO-PROXY |
APP: Jondo Privacy Generator
|
APP:KERBEROS:CHKSUM-PRIV-ESC |
APP: Kerberos Checksum Privilege Escalation
|
APP:KERBEROS:DBLFREE |
APP: Kerberos Heap Double Free
|
APP:KERBEROS:DBLFREE-2 |
APP: Kerberos Heap Double Free (2)
|
APP:KERBEROS:DOS |
APP: MS Server Kerberos Denial of Service
|
APP:KERBEROS:DOS-TCP |
APP: MS Server Kerberos Denial of Service over TCP
|
APP:KERBEROS:EXCESSIVE-ERRORS |
APP: Kerberos v5 Excessive Errors
|
APP:KERBEROS:GSS-ZERO-TOKEN |
APP: Kerberos Zero-Length GSS Token
|
APP:KERBEROS:INV-TOKEN-DOS-TCP |
APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (TCP)
|
APP:KERBEROS:INV-TOKEN-DOS-UDP |
APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (UDP)
|
APP:KERBEROS:KBR-DOS-TCP-2 |
APP: Kerberos Denial of Service over TCP (2)
|
APP:KERBEROS:KDC-AUTH-DOS |
APP: MIT Kerberos KDC Authentication Denial of Service
|
APP:KERBEROS:KDC-NULL-DOS |
APP: MIT Kerberos KDC NULL Pointer Denial Of Service
|
APP:KERBEROS:KPASSWD-UDP-DOS |
APP: MIT Kerberos 5 kpasswd UDP Ping-Pong Denial Of Service
|
APP:KERBEROS:KRB5-DOS |
APP: MIT Kerberos Denial of Service
|
APP:KERBEROS:KRB5-MITM-DES |
APP: Kerberos MITM DES
|
APP:KERBEROS:MIT-KRB5-DOS |
APP: MIT Kerberos 5 KDC pkinit_check_kdc_pkid NULL Pointer Dereference
|
APP:KERBEROS:MS-KERB-ASN-BIT |
APP: Kerberos Microsoft ASN.1 Library Bit String Heap Corruption
|
APP:KERBEROS:MS-WIN-2000-DOMAIN |
APP: Microsoft Windows 2000 Domain Authentication Bypass
|
APP:KERBEROS:MULTI-REALM-DOS |
APP: Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service
|
APP:KERBEROS:PREP-REPROCESS-REQ |
APP: MIT Kerberos 5 KDC prep_reprocess_req NULL Pointer Dereference
|
APP:KERBEROS:SPNEGO-5-DOS |
APP: MIT Kerberos 5 SPNEGO Denial of Service
|
APP:KERBEROS:XREALM-DOS |
APP: MIT Kerberos KDC Cross Realm Referral Denial of Service
|
APP:KERBEROS:XREALM-KDC-DOS |
APP: MIT Kerberos Cross-Realm Referrals KDC Denial of Service
|
APP:KINDLE-BROWSER-NPAPI-RCE |
APP: Kindle Touch Browser Plugin libkindleplugin.so Remote Code Execution
|
APP:LANDESK-OF |
APP: LANDesk Management Suite Alert Service Stack Overflow
|
APP:LANDESK-QIP-HEAL |
APP: LANDesk Management Suite QIP Service Heal Packet Buffer Overflow
|
APP:LANDESK-THINKMGT-DIRTRVRSAL |
APP: LANDesk ThinkManagement Suite SetTaskLogByFile Directory Traversal
|
APP:LENOVO-RCE-UPLOAD |
APP: Lenovo ThinkManagement Console Arbitrary File Upload Code Execution
|
APP:LIBGTOP-FMT-STR |
APP: LibGTop Format String Attack
|
APP:MAL-AFP-DSI-REQ |
APP: Apple Filing Protocol Malformed DSI Request
|
APP:MCAFEE-AM-INFO-DISC-SSL |
SSL: McAfee Asset Manager downloadReport Information Disclosure
|
APP:MCAFEE-AM-INPUT |
APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (HTTP)
|
APP:MCAFEE-AM-INPUT-SSL |
APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (SSL)
|
APP:MCAFEE-DIR-TRAVERSAL |
SSL: McAfee Cloud Single Sign On ExtensionAccessServlet Directory Traversal
|
APP:MCAFEE-DLP-MGR-INFO-DISCL |
APP: McAfee Data Loss Prevention Manager Information Disclosure
|
APP:MCAFEE-EBUSINESS-RCE |
APP: McAfee E-Business Server Authentication Remote Code Execution
|
APP:MCAFEE-EPOLICY-SQLI |
APP: McAfee ePolicy Orchestrator UID Multiple SQL Injection
|
APP:MCAFEE-EPOLICY-XML |
APP: McAfee ePolicy Orchestrator XML External Entity Injection
|
APP:MCAFEE-EPOLICY-XSS |
APP: McAfee Epolicy Orchestrator Multiple Cross Site Scripting
|
APP:MCAFEE-FIREWALL-RCE |
APP: McAfee Firewall Reporter isValidClient Remote Code Execution
|
APP:MCAFEE-ORCH-BO |
APP: McAfee ePolicy Orchestrator Framework Services Overflow
|
APP:MCAFEE-ORCHESTRATOR-FS |
APP: McAfee Framework ePolicy Orchestrator Format String
|
APP:MCAFEE-WR-JBOSS-RCE |
APP: McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Remote Code Execution
|
APP:MDAEMON:FORM2RAW-OF |
APP: MDaemon Form2Raw Message Handler Buffer Overflow
|
APP:MDAEMON:LIST-OF |
MDaemon LIST Message Handler Buffer Overflow
|
APP:MDAEMON:MDCONFIG-VER |
APP: MDConfig Malformed Version Command
|
APP:MDAEMON:SEND-OF |
SMTP: MDaemon Mail Server Overflow
|
APP:MEDIAWIKI-RCE |
APP: MediaWiki Remote Code Execution
|
APP:MERCURY-BOF |
APP: Mercury Mail Transport System Buffer Overflow
|
APP:MERCURY-PH-BO |
APP: Mercury PH Server Module Buffer Overflow
|
APP:MISC:ACROREAD-XML-URL |
APP: Adobe Reader 7 XML External Entity
|
APP:MISC:ACTFAX-BO |
APP: ActFax RAW Server Buffer Overflow
|
APP:MISC:ACTFAX-BO-HTTP |
APP: ActFax RAW Server Buffer Overflow over HTTP
|
APP:MISC:ADOBE-RTMP-UAF |
APP: Adobe Flash Player RTMP Use-After-Free (CVE-2014-0551)
|
APP:MISC:ALIENVALT-BAKUP-COM-RE |
AlienVault OSSIM Backup Command Unspecified Remote Command Execution
|
APP:MISC:AUTONOMY-CONN-TYPE-13 |
APP: Autonomy Connected Backup Type 13 Command Injection
|
APP:MISC:AVAYA-WINPDM |
APP: Avaya Windows Portable Device Manager Buffer Overflow
|
APP:MISC:AVID-MEDIA-OF |
APP: Avid Media Composer Remote Stack Buffer Overflow
|
APP:MISC:AVIRA-ANTIVIR |
APP: Avira AntiVir Personal Code Execution
|
APP:MISC:BIGANT-DDNF-BO |
APP: BigAnt Server DDNF Request Stack Buffer Overflow
|
APP:MISC:BOPUP-COMMUNICATION-BO |
APP: Bopup Communications Server Buffer Overflow
|
APP:MISC:CITADEL-BO |
APP: Citadel UX Buffer Overrun
|
APP:MISC:CLEARSCADA-OPF-PARSE |
APP: Schneider Electric ClearSCADA OPF File Parsing Out of Bounds Array Indexing
|
APP:MISC:CNTWR-FV-GIF-LZWMCS-MC |
APP: Contaware FreeVimager GIF LZWMinimumCodeSize Memory Corruption
|
APP:MISC:CVE-2014-0549-RTMP-MC |
APP: Adobe Flash Player RTMP CVE-2014-0549 Memory Corruption
|
APP:MISC:CYBERLINK-POWERDVD-DOS |
APP: CyberLink PowerDVD CLMSServer HTTP Request Parsing Remote DoS
|
APP:MISC:D-LINK-SEC-BYPASS |
APP: D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass
|
APP:MISC:DOGFOOD-RCE |
APP: Dogfood CRM Mail spell.php Remote Command Execution
|
APP:MISC:DOMINO-MGR-FS |
APP: Lotus Domino Exploit
|
APP:MISC:DSM-SLICEUPLOAD-RCE |
APP: Synology DiskStation Manager SliceUpload Functionality Remote Command Execution
|
APP:MISC:EMC-AS-INSECUREOPS |
APP: EMC AutoStart Insecure Operations RCE Attempt
|
APP:MISC:EMC-AUTOSTART-NULLBYTE |
APP: EMC AutoStart ftAgent.exe Null Byte Write
|
APP:MISC:ENTERASYS-NETSIGHT-BOF |
APP: Enterasys NetSight nssyslogd.exe Buffer Overflow
|
APP:MISC:ESIGNAL-WINSIG-BO |
APP: eSignal WinSig.exe Buffer Overflow
|
APP:MISC:F-SECURE-WEB-BO |
APP: F-Secure Products Web Console Buffer Overflow
|
APP:MISC:FARONICS-DFE-RCE |
APP: Faronics Deep Freeze Enterprise RCE
|
APP:MISC:GANGLIA-METE-BOF |
APP: Ganglia Meta Daemon Stack Buffer Overflow
|
APP:MISC:GITORIOUS-RCE |
APP: Gitorious Arbitrary Command Execution
|
APP:MISC:GOOGLE-EARTH |
APP: Google Earth Activity
|
APP:MISC:GUESTBOOK-CGI |
APP: Guestbook CGI Remote Command Execution
|
APP:MISC:HEARTBEAT-OF |
APP: Heartbeat Buffer Overflow (Linux/x86)
|
APP:MISC:HICP-HOSTNAME |
APP: IntelliCom NetBiter Config Utility Hostname Buffer Overflow
|
APP:MISC:HP-AUTOKEYLIB-RCE |
APP: HP Autonomy KeyView Library Remote Code Execution Attempt
|
APP:MISC:HP-AUTOKEYLIB-RCE-3 |
APP: HP Autonomy KeyView Library Remote Code Execution Attempt 3
|
APP:MISC:HP-DATA-PROTECTOR-TRAV |
APP: HP Data Protector Media Operations Directory Traversal
|
APP:MISC:HP-INODE-BO |
APP: HP iNode Management Center iNodeMngChecker.exe Stack Buffer Overflow
|
APP:MISC:HP-MERCURY-BOF |
APP: HP Mercury Agent Buffer Overflow
|
APP:MISC:HP-OA-HEALTH-BO |
APP: HP Operations Agent for NonStop Server HEALTH Packet Parsing Stack Buffer Overflow
|
APP:MISC:HP-RADIO-CLI-MEMCP |
APP: HP Radio Client Automation Memory Corruption Attempt
|
APP:MISC:HP-SITESCOPE-CE |
APP: HP SiteScope issueSiebelCmd SOAP Request Handling
|
APP:MISC:HP-SITESCOPE-DIR-TRAV |
APP: HP SiteScope Directory Traversal
|
APP:MISC:HP-SITESCOPE-LOADFILE |
APP: HP SiteScope loadFileContent SOAP Request Information Disclosure
|
APP:MISC:HP-SITESCOPE-SOAP |
APP: HP SiteScope SOAP Call APIPreferenceImpl Multiple Security Bypass
|
APP:MISC:HP-SSC-APIMONITORIMPL |
APP: HP SiteScope SOAP Call APIMonitorImpl Security Bypass
|
APP:MISC:JRE-PACK200-OF |
APP: Sun Java Runtime Environment Pack200 Decompression Integer Overflow
|
APP:MISC:KADMIN-4-OF |
APP: Kadmin for krb-4.1.2 Buffer Overflow
|
APP:MISC:LCDPROC-BOF |
APP: LCDproc Open Source Software Buffer Overflow
|
APP:MISC:LCDPROC-TEST-FUNC-FS |
APP: LCDproc LCDd test_func Format String Vulnerability
|
APP:MISC:MCAFEE-EPOL-ORCH |
APP: McAfee ePolicy Orchestrator
|
APP:MISC:MS-ACTIVE-DIR-RCE |
APP: Microsoft Active Directory Federation Services Code Execution
|
APP:MISC:NAGIOS-NRPE-CE |
APP: Nagios Remote Plugin Executor 2.13 Code Execution
|
APP:MISC:NAGIOS-NRPE-CHKUSRS-CI |
APP: Nagios Remote Plugin Executor Command Injection
|
APP:MISC:NERO-MEDIAHOME-DOS |
HTTP: Nero MediaHome NMMediaServer.EXE Remote Denial of Service
|
APP:MISC:NETVAULT-SD-DOS |
APP: Netvault SmartDisk Denial Of Service
|
APP:MISC:OP5-APP-PASSWORD |
APP: op5 Appliance Password Parameter Remote Command Execution
|
APP:MISC:OP5-APP-TIMESTAMP |
APP: op5 Appliance Timestamp Parameter Remote Command Execution
|
APP:MISC:OPC-SYSTEMS-NET-DOS |
APP: OPC Systems.NET RPC Packet Remote Denial of Service
|
APP:MISC:PIGEON-DOS |
APP: Pigeon Server Login Field DoS
|
APP:MISC:PSI-INTEGER-OF-DOS |
APP: PSI Remote Integer Overflow DoS
|
APP:MISC:PXESERVICE-UDP |
APP: Fujitsu SystemcastWizard PXEService Buffer Overflow
|
APP:MISC:QUEST-NETVAULT-DOS |
APP: Quest NetVault SmartDisk libnvbasics.dll Denial Of Service
|
APP:MISC:REALITYSERVER-DOS |
APP: RealityServer Web Services RTMP Server Denial of Service
|
APP:MISC:REDHAT-JBOSS-JNDI |
APP: RedHat JBoss JNDI Authentication Bypass
|
APP:MISC:SAMSUNG-ALLSHARE-DOS |
APP: Samsung AllShare Remote Denial of Service
|
APP:MISC:SAMSUNG-NET-I-WARE-DOS |
APP: Samsung NET-i ware Multiple Remote Denial of Service
|
APP:MISC:SAMSUNG-TV-BD-DOS |
APP: Samsung TV and BD Products Multiple Denial Of Service
|
APP:MISC:SAMSUNG-TV-SERVER-DOS |
APP: Samsung PS50C7700 TV GET Request Handling DOS
|
APP:MISC:SAP-NETWEAVER-SOAP-RCE |
APP: SAP NetWeaver Unsafe SOAP Requests
|
APP:MISC:SCHNEIDER-ACCUTECH-B0 |
APP: Schneider Electric Accutech Manager HTTP Request Processing Buffer Overflow
|
APP:MISC:SCHNEIDER-ELE-MGR-BO |
APP: Schneider Electric Accutech Manager Buffer Overflow
|
APP:MISC:SCHNEIDER-SQLI-RCE |
App: Schneider SQLI Remote Code Execution
|
APP:MISC:SIEMENS-SE461-DOS |
APP: Siemens Gigaset SE461 WiMAX Router Request Denial of Service
|
APP:MISC:SIMENS-GIGAST-DOS |
APP: Siemens Gigaset SE361 WLAN Data Flood Denial of Service
|
APP:MISC:SOPHOS-WEBAPP-RCE |
APP: Sophos Web Protection Appliance Sblistpack Arbitrary Command Execution
|
APP:MISC:SPREE-SEARCH-CMD-EXE |
APP: Spree Search ProductScope Class search send Parameter Command Execution
|
APP:MISC:SYNERGY-CLPBRD-OF |
APP: Synergy Clipboard DCLP Request Integer Overflow
|
APP:MISC:TANNE-FMT-STR |
APP: Tanne logger() Format String
|
APP:MISC:TVMOBILI-DOS |
APP: TVMOBiLi CVE-2012-5451 Denial Of Service
|
APP:MISC:UNISYS-BIS |
APP: Unisys Business Information Server Buffer Overflow
|
APP:MISC:UPLUS-FTP-WEB-OF |
APP: UPlus FTP Server Web Interface Overflow
|
APP:MISC:WSHARK-ENTTEC-BO |
App: Wireshark ENTTEC DMX Buffer Overflow
|
APP:MISC:YEALINK-IP-PHONE-BO |
APP: YeaLink IP Phone SIP-T20P Buffer Overflow
|
APP:MISC:YEALINK-IP-PHONE-CSRF |
APP: YeaLink IP Phone SIP-T20P Cross Site Request Forgery
|
APP:MISC:ZABBIX-AGENT-RCE |
APP: Zabbix Agent NET_TCP_LISTEN Function Remote Code Execution
|
APP:MISC:ZABBIX-SQLI |
APP: Zabbix 2.0.8 SQL Injection And Remote Code Execution
|
APP:MISC:ZEND-XMLRPC-INFO-DISC |
APP: Zend Technologies Zend Framework Zend_XmlRpc Information Disclosure
|
APP:MISC:ZIMBRA-COLLAB-INFODISC |
APP: Zimbra Collaboration Server Local File Inclusion Information Disclosure
|
APP:MOZY-ACTY |
APP: Mozy Backup Client Activity
|
APP:MS-SMS-DOS |
APP: Microsoft Systems Management Server (SMS) Denial of Service
|
APP:MS-SNABASE-EXE-DOS |
APP: Microsoft Host Integration Server snabase.exe Denial of Service
|
APP:MS-SNBASE |
APP: Microsoft Host Integration Server (snabase.exe) Infinite Loop Denial of Service
|
APP:MSDOTNET-CVE-2014-1806 |
APP: Microsoft .NET Framework CVE-2014-1806 Arbitrary Code Execution
|
APP:NAV-ENT-WEB-OF |
APP: Norton Anti-Virus Enterprise OverFlow
|
APP:NAV-ENT-WEB-OF-2 |
APP: Norton Anti-Virus Enterprise Web OverFlow
|
APP:NETSUPPORT-MANAGER-BO |
APP: NetSupport Manager Client Buffer Overflow
|
APP:NOVELL-EDIR-LEN-DOS |
APP: Novell eDirectory Unchecked Length Denial of Service
|
APP:NOVELL-NET-FTP-DEL-CMD-OF |
APP: Novell Netware FTP Server DELE Command Stack Buffer Overflow
|
APP:NOVELL-SECURITY-BYPASS |
APP: Novell Sentinel Log Manager Retention Policy Security Restriction Bypass
|
APP:NOVELL:CASA-PAM-BOF |
APP: Novell CASA PAM Module Stack Buffer Overflow
|
APP:NOVELL:DIS-PRINT-SRV |
APP: Novell Distributed Print Services Integer Overflow
|
APP:NOVELL:EDIR-CONTENT-LEN-OF |
APP: Novell eDirectory HTTP Request Content-Length Heap Buffer Overflow
|
APP:NOVELL:EDIR-HEADER-DOS |
APP: Novell eDirectory HTTP Headers Denial of Service
|
APP:NOVELL:EDIR-PLUGIN-OF |
APP: Novell iManager eDirectory Plugin Schema Overflow
|
APP:NOVELL:EDIRECTORY-DOS |
APP: Novell eDirectory Denial of Service
|
APP:NOVELL:EDIRECTORY-ME-OF |
APP: Novell eDirectory Monitored Events Overflow
|
APP:NOVELL:GROUPWISE-ADDRESS |
APP: Novell GroupWise Addressbook Heap Buffer Overflow
|
APP:NOVELL:GROUPWISE-ADDRESSBK |
APP: Novell GroupWise Addressbook Parsing Integer Overflow
|
APP:NOVELL:GROUPWISE-CLIENT-BO |
APP: Novell GroupWise Messenger Client Buffer Overflow
|
APP:NOVELL:GROUPWISE-MAILTO-BO |
HTTP:Novell GroupWise mailto URI Handler Buffer Overflow Vulnerability
|
APP:NOVELL:GROUPWISE-WA |
APP: Novell GroupWise WebAccess HTTP Basic Authentication Buffer Overflow
|
APP:NOVELL:GROUPWISEIA-ICAL-DOS |
APP: Novell GroupWise Internet Agent iCalendar Parsing Denial of Service
|
APP:NOVELL:GRPWISE-HOST-RCE |
APP: Novell GroupWise Agent Host Header Remote Code Execution
|
APP:NOVELL:GWCLIENT-BOF |
APP: Novell GroupWise Messenger HTTP Response Handling Stack Overflow
|
APP:NOVELL:GWIA-RRULE-BO |
APP: Novell GroupWise Internet Agent RRULE Weekday Parsing Buffer Overflow
|
APP:NOVELL:GWMGR-INFODISC |
APP: Novell Groupwise Messenger Server Process Memory Information Disclosure
|
APP:NOVELL:HTTP-NOVELL-REDIRECT |
APP: Novell eDirectory HTTP Server Redirection Buffer Overflow
|
APP:NOVELL:IMANAGER-ARB-UPLOAD |
APP: Novell iManager getMultiPartParameters Arbitrary File Upload
|
APP:NOVELL:IMANAGER-CREATE-BO |
APP: Novell iManager Create Attribute EnteredAttrName Buffer Overflow
|
APP:NOVELL:IMANAGER-FILE-UPLOAD |
APP: Novell iManager getMultiPartParameters Unauthorized File Upload
|
APP:NOVELL:IMANAGER-TREE-NAME |
APP: Novell iManager Tree Name Denial of Service
|
APP:NOVELL:IMONITOR-OF |
APP: Novell eDirectory iMonitor Stack Overflow
|
APP:NOVELL:INTERNET-AGENT-BOF |
APP: Novell GroupWise Internet Agent Buffer Overflow
|
APP:NOVELL:IPRINT-ATTRIB-BO |
APP: Novell iPrint Server attributes-natural-language Buffer Overflow
|
APP:NOVELL:MESSENGER-BOF |
APP: Novell Messenger Client Filename Parameter Stack Buffer Overflow
|
APP:NOVELL:MESSENGER-DOS |
APP: Novell GroupWise Messenger Denial of Service
|
APP:NOVELL:MESSENGER-LOGIN |
APP: Novell GroupWise Messenger nmma.exe Login Memory Corruption
|
APP:NOVELL:MESSENGER-SERVER-BOF |
APP: Novell Messenger Server
|
APP:NOVELL:MSNGR-CREATESEARCH |
APP: Novell GroupWise Messenger createsearch Memory Corruption
|
APP:NOVELL:NDS-IO |
APP: Novell eDirectory NDS Verb 0x01 Integer Overflow
|
APP:NOVELL:NETIQ-EDIR-BOF |
HTTP: Novell NetIQ eDirectory Stack Buffer Overflow
|
APP:NOVELL:NETWARE-XNFS-BO |
APP: Novell Netware XNFS.NLM Stack Buffer Overflow
|
APP:NOVELL:NMAP-NETMAIL-STOR |
APP: Novell Netmail Stor Overflow
|
APP:NOVELL:RECORD-TAG-BOF |
APP: Novell File Reporter Engine RECORD Tag Parsing Stack Buffer Overflow
|
APP:NOVELL:REMOTE-MGR-DOS |
APP: Novell Remote Manager Off-by-One Denial of Service
|
APP:NOVELL:REPORTER-AGENT |
APP: Novell File Reporter VOL Tag Stack Buffer Overflow
|
APP:NOVELL:REPORTER-AGENT-BOF |
APP: Novell File Reporter Agent XML Parsing Stack Buffer Overflow
|
APP:NOVELL:REPORTER-FSFUI |
APP: Novell File Reporter FSFUI Arbitrary File Retrieval
|
APP:NOVELL:REPORTER-SRS |
APP: Novell File Reporter SRS Arbitrary File Retrieval
|
APP:NOVELL:REPORTER-VOL |
APP: Novell File Reporter VOL Tag Heap Buffer Overflow
|
APP:NOVELL:XNFS-NLM |
APP: Novell Netware Network Lock Manager Remote Code Execution
|
APP:NOVELL:ZENWORKS-AGENT-OF |
APP: Novell ZENworks Agent Buffer Overflow
|
APP:NOVELL:ZENWORKS-CONFMGR-BO |
APP: Novell ZENworks Configuration Management PreBoot Service Overflow
|
APP:NOVELL:ZENWORKS-CONTENT-LEN |
APP: Novell ZENworks Malformed Content Length
|
APP:NOVELL:ZENWORKS-DIR-TRAV |
APP: Novell ZENworks Configuration Management PreBoot Directory Traversal
|
APP:NOVELL:ZENWORKS-DIR-TRVRS |
APP: Novell ZENworks Configuration Management File Upload Directory Traversal
|
APP:NOVELL:ZENWORKS-FHIPCND-EXE |
APP: Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow
|
APP:NOVELL:ZENWORKS-LG-DIR-TRAV |
APP: Novell ZENworks Management Language Parameter Directory Traversal
|
APP:NOVELL:ZENWORKS-MGMT-DIR |
APP: Novell ZENworks Handheld Management Upload Directory Traversal
|
APP:NOVELL:ZENWORKS-MGT-UPLOAD |
APP:ZENworks Handheld Management File Upload
|
APP:NOVELL:ZENWORKS-MOBILE-LFI |
APP: Novell Zenworks Mobile Device Managment Local File Inclusion
|
APP:NOVELL:ZENWORKS-MSG-DLL-OF |
APP: Novell ZENworks Asset Management Msg.dll Buffer Overflow
|
APP:NOVELL:ZENWORKS-PREBOOT-SVC |
APP: Novell ZENworks Configuration Management Preboot Service Buffer Overflow
|
APP:NOVELL:ZENWORKS-TFTPD-RCE |
APP: Novell ZENworks Desktop Management on Linux TFTPD Code Execution
|
APP:NOVELL:ZENWORKS-ZFHIPCND-OF |
APP: Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow (CVE-2010-4299)
|
APP:NOVELL:ZENWORKSCM-DIRTRVRSL |
APP: Novell ZENworks Configuration Management newDocumentWizard Directory Traversal
|
APP:NOW-SMS-GW-OF |
APP: NOW SMS/MMS Gateway Buffer Overflow
|
APP:NOW-SMS-OF |
APP: Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit
|
APP:NOW-SMS-OF-MSF |
APP: Now SMS/MMS Gateway Overflow
|
APP:NTOP-WEB-FS1 |
APP: Ntop Web Interface Format String Vulnerability
|
APP:OBSERVICED-OF |
APP: Oracle Secure Backup observiced.exe Buffer Overflow
|
APP:OPENVIEW-STORAGE-BO |
APP: HP Open View Strage Data Protector Stack Buffer Overflow
|
APP:ORACLE:APP-FRAME-DEV-MODE |
APP: Oracle Application Framework Diagnostic and Developer Mode Information Disclosure
|
APP:ORACLE:BUSINESS-FLSHSVC-RCE |
APP: Oracle Business Transaction Management Server FlashTunnelService Remote Code Execution
|
APP:ORACLE:CLNT-SYS-ANLZR-FL-UP |
APP: Oracle Database Client System Analyzer Arbitrary File Upload
|
APP:ORACLE:GOLDENGATE-SOAP-OF |
APP: Oracle GoldenGate Veridata Server XML SOAP Request Buffer Overflow
|
APP:ORACLE:JAVA-RMI-RCE |
APP: Oracle Java RMI Services Default Configuration Remote Code Execution
|
APP:ORACLE:MEMCACHED-PLUGIN |
APP: Oracle MySQL Server InnoDB Memcached Plugin Resource Exhaustion
|
APP:ORACLE:OHS-PROXY-BYPASS |
APP: Oracle HTTP Server Proxy Bypass
|
APP:ORACLE:OOXML-TAG |
APP: Oracle Outside In OOXML Relationship Tag Parsing Stack Buffer Overflow
|
APP:ORACLE:OUTSIDE-IN-FLASHPIX |
APP: Oracle Outside In FlashPix Image Processing Heap Buffer Overflow
|
APP:ORACLE:OUTSIDE-JPEG2-CODCOC |
APP: Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow
|
APP:ORACLE:OUTSIDE-JPEG2-CRG |
APP: Oracle Outside In JPEG 2000 CRG Segment Processing Heap Buffer Overflow
|
APP:ORACLE:OUTSIDEIN-MET-HOVF |
APP: Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow
|
APP:ORACLE:RAPID-WEBSRV-XSS |
APP: Oracle Rapid Install Web Server Cross Site Scripting
|
APP:ORACLE:REPORT-CMD-INJ |
APP: Oracle Report Command Injection
|
APP:ORACLE:RHINOSCRIPT-BYPASS |
APP: Oracle Java Applet Rhino Script Engine Policy Bypass
|
APP:ORACLE:SBAS-AUTH-BYPASS |
APP: Oracle Secure Backup Administration Server Authentication Bypass
|
APP:ORACLE:SECURE-BACKUP-INJ |
APP: Oracle Secure Backup Administration Server Command Injection
|
APP:ORACLE:SQL-QUERY-DIR-TRAV |
APP: Oracle Database Server SQL Query Directory Traversal
|
APP:ORACLE:SYSTEM-ARRAYCOPY-RCE |
APP: Oracle Java System.arraycopy Race Condition
|
APP:ORACLE:VIRTUAL-AGENT-CMDINJ |
APP: Oracle Virtual Server Agent Command Injection
|
APP:ORACLE:VIRTUAL-AGT-CMDIJ-HS |
HTTP: Oracle Virtual Server Agent Command Injection
|
APP:ORACLE:WEBCACHE-INSECURE |
APP: Oracle Web Cache Insecure Version
|
APP:ORACLE:WEBCACHE-INSECURE2 |
APP: Oracle Web Cache Insecure Version 2
|
APP:ORACLE:WEBCACHE-METHOD-OF |
APP: Oracle Web Cache Method Overflow
|
APP:ORACLE:WEBLOGIC-CMD-EXEC |
APP: Oracle WebLogic Server Node Manager Command Execution
|
APP:ORACLE:WEBUI-CMD-INJ |
APP: Oracle WebUI Command Injection
|
APP:OSSIM-COMMAND-EXEC |
APP: AlienVault OSSIM Arbitrary Command Injection
|
APP:PCANYWHERE:HOST-SERVICES |
APP: Symantec PcAnywhere Host Services Remote Code Execution
|
APP:PCANYWHERE:LOGIN-ADMIN |
APP: PCAnywhere Administrator Login
|
APP:PCANYWHERE:LOGIN-FAILURE |
APP: PCAnywhere Login Failure
|
APP:PCANYWHERE:LOGIN-PASSWD-BO |
APP: PCAnywhere Login-Password Buffer Overflow
|
APP:PCANYWHERE:SERVER-DOS |
APP: PCAnywhere Denial of Service
|
APP:PCANYWHERE:STARTUP |
APP: PCAnywhere Status Check
|
APP:PEER2MAIL |
APP: Peer2Mail Activity
|
APP:PEERCAST-CMD-BOF |
APP: Peercast Command Buffer Overflow
|
APP:PEERCAST-FS |
APP: PeerCast Format String Vulnerability
|
APP:POSTFIX-GLD-FS |
APP: Postfix Greylisting Daemon Format String Attack
|
APP:POSTFIX-GREYLISTD-OF |
APP: Postfix Greylisting Overflow
|
APP:PPTP:MICROSOFT-PPTP |
APP: Microsoft PPTP DoS
|
APP:PPTP:POPTOP-OF |
APP: PoPToP 'poptop-sane.c' Buffer Overflow
|
APP:PPTP:PPTP-UNK-CTRL |
APP: Point to Point Tunneling Protocol Unknown Control Type
|
APP:PROGEA-MOVICON-BO |
APP: Progea Movicon Packets Buffer Overflow
|
APP:PROXY:SQUID-ACCEPT-LANG-DOS |
APP: Squid strHdrAcptLangGetItem Value Denial of Service
|
APP:PROXY:SQUID-HOST-HDR-BYPASS |
APP: Squid Proxy Host Header Bypass Technique
|
APP:PROXY:SQUID-PROXY-CACHE |
APP: Squid Proxy Cache cachemgr.cgi Resource Exhaustion
|
APP:PROXY:SQUID-WCCP-BO |
APP: Squid WCCP Message Receive Buffer Overflow
|
APP:PROXY:SQUID-WCCP-DOS |
APP: SQUID WCCP Message Denial of Service
|
APP:QEMU-VNC-SETPIXEL-PTR-DEREF |
APP: QEMU vnc set_pixel_format bits_per_pixel Null Pointer Dereference
|
APP:QNX-QCONN-CMDEXEC |
APP: QNX QCONN Remote Arbitrary Command Execution
|
APP:QT-SERVER:DESCRIBE-DOS |
APP: Quicktime: Describe DOS
|
APP:QT-SERVER:DEV-URL-DOS |
APP: Apple QuickTime Streaming Server Device URL Denial of Service
|
APP:QT-SERVER:PARSE-XML-CGI-RCE |
APP: Apple Streaming Servers parse_xml.cgi Shell Metacharacter Arbitrary Command Execution
|
APP:QUEST-BIG-BRO-FD |
APP: Quest Software Big Brother Arbitrary File Deletion and Overwriting
|
APP:RDP-BRUTE-FORCE |
APP: Windows Remote Desktop Protocol (RDP) Brute Force Attempt
|
APP:RDP-ISO-RECV-MSG-IUF |
APP: Rdesktop iso_recv_msg Integer Underflow
|
APP:REAL:HELIX-NTLM-OF |
APP: RealNetworks Helix Server NTLM Authentication Heap Overflow
|
APP:REAL:HELIX-URL-OF |
APP: RealNetworks Helix Universal Server URL Overflow
|
APP:REAL:HTML-PARSING-DOS |
APP: RealPlayer .html File Parsing Memory Corruption Denial of Service
|
APP:REAL:IVR-OF |
APP: RealNetworks RealPlayer IVR Buffer Overflow
|
APP:REAL:IVR-OF-1 |
APP: RealPlayer IVR Heap Buffer Overflow
|
APP:REAL:MAL-FLV-FILE |
APP: RealNetworks RealPlayer FLV Parsing Two Integer Overflow Vulnerabilities
|
APP:REAL:NEG-CONT-LEN |
APP: Helix Universal Server Invalid Content Length
|
APP:REAL:PLAYER-AU-FILE-DOS |
APP: RealNetworks RealPlayer ".AU" File Handling Denial of Service
|
APP:REAL:PLAYER-FILE-SEC-BYPASS |
APP: RealPlayer Local File Security Bypass
|
APP:REAL:PLAYER-FORMAT-STRING |
APP: RealPlayer Format String
|
APP:REAL:PLAYER-INVALID-CHUNK |
APP: RealNetworks RealPlayer Invalid Chunk Size Heap Overflow
|
APP:REAL:PLAYER-MAL-META-FILE |
APP: RealPlayer Malicious Metafile Download
|
APP:REAL:PLAYER-MAL-SKIN |
APP: RealPlayer Malicious Skin Download
|
APP:REAL:PLAYER-SMIL-OF |
APP: RealPlayer SMIL File Handling Overflow
|
APP:REAL:RAM-FILE-OF |
APP: RealMedia RAM File Processing Buffer Overflow
|
APP:REAL:REAL-MPG-WIDTH |
APP: RealNetworks RealPlayer MPG Width Integer Underflow Memory Corruption
|
APP:REAL:REALTEXT-ERR-OF |
APP: RealNetworks RealText Error Message Buffer Overflow
|
APP:REAL:RMP-BO |
APP: RealPlayer rmp File Remote Buffer Overflow
|
APP:REAL:RMP-FILE-OF |
APP: RealNetworks RealPlayer RMP File Buffer Overflow
|
APP:REAL:SERVER-DOS |
APP: RealServer Denial of Service
|
APP:REAL:SMIL-WALLCLOCK-OF |
APP: RealNetworks RealPlayer SMIL Wallclock Stack Overflow
|
APP:REAL:VIDPLIN-DLL |
APP: Realplayer vidplin.dll AVI Header Parsing Code Execution
|
APP:REALNETWORKS-HELIXSRV-DOS |
APP: RealNetworks Helix Server SNMP Master Agent Open-PDU Processing Denial of Service
|
APP:REMOTE:GOTOMYPC |
APP: GoToMyPC Remote Control Access
|
APP:REMOTE:GOTOMYPC-CONN-TEST |
APP: GoToMyPC Connection Test
|
APP:REMOTE:LOGMEIN |
APP: LogMeIn Remote Access Activity
|
APP:REMOTE:MS-RDP-ACTIVEX-RCE |
HTTP: Microsoft Windows Remote Desktop Client Unsafe ActiveX Control Remote Code Execution
|
APP:REMOTE:MS-WIN-RDP-RCE |
APP: Microsoft Windows Remote Desktop Remote Code Execution
|
APP:REMOTE:NETTRANSPORT-DM |
APP: NetTransport Download Manager Stack Overflow
|
APP:REMOTE:RDP-CONNECT |
APP: Microsoft Remote Desktop Protocol Connection
|
APP:REMOTE:RDP-DOS |
APP: Remote Desktop Denial Of Service
|
APP:REMOTE:RDP-HEAP-OF |
APP: Microsoft Remote Desktop Client Heap Overflow
|
APP:REMOTE:RDP-MEM-OBJ |
APP: Microsoft Remote Desktop Protocol Memory Object Reference Remote Code Execution
|
APP:REMOTE:RDP-RCE |
APP: Remote Desktop Remote Code Execution
|
APP:REMOTE:TEAMVIEWER |
APP: TeamViewer Activity
|
APP:REMOTE:TEAMVIEWER-HTTP |
APP: TeamViewer Activity (HTTP)
|
APP:REMOTE:TEAMVIEWER-URL-MODE |
APP: TeamViewer HTTP Client Activity
|
APP:REMOTE:TIMBUKTU-AUTH-OF |
APP: Motorola Timbuktu Authentication Overflow
|
APP:REMOTE:TIMBUKTU-CONNECT |
APP: Motorola Timbuktu Connection
|
APP:REPLISTOR-DOS |
APP: EMC RepliStor rep_srv and ctrlservice Denial of Service
|
APP:RETRO-CL-BO |
APP: EMC Retrospect Client Crafted Packet Buffer Overflow
|
APP:RH-ICOMMERCE-ANYFILE |
APP: RedHat Interchange Commerce Arbitrary File Read
|
APP:RIM-BLACKBERRY-DOS |
APP: BlackBerry Server SRP Denial of Service
|
APP:ROCKET-SERVERGRAPH-CE |
APP: Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution
|
APP:RSLOGIX-RSVCHOST-DOS |
APP: Rockwell RSLogix RsvcHost.exe Denial of Service
|
APP:RWHOISD:RWHOISD-FS |
APP: rwhoisd Format String
|
APP:SAFENET-VPN-OF |
APP: SafeNet VPN Overflow
|
APP:SAP:BIS-LIC-MGR-BOF |
APP: SAP Business One License Manager 2005 Buffer Overflow
|
APP:SAP:IGS-OF |
APP: SAP Internet Graphics Service Overflow
|
APP:SAP:MSG-SRV-GRP |
APP: SAP Message Server Group Buffer Overflow
|
APP:SAP:NETWEAVER-BO |
APP: SAP NetWeaver Dispatcher Stack Buffer Overflow
|
APP:SAP:NETWEAVER-DIAGI-DOS |
APP: SAP NetWeaver DiagiEventSource Denial of Service
|
APP:SAP:NETWEAVER-DOS |
APP: SAP NetWeaver DiagTraceHex Denial of Service
|
APP:SAP:NETWEAVER-MSG-RCE |
APP: SAP NetWeaver Message Server Memory Corruption
|
APP:SAP:NETWEAVER-MSG-SERVER-B0 |
APP: SAP NetWeaver Message Server AdIExecBlkConv Function Buffer Overflow
|
APP:SAP:NETWEAVER-SOAP-RCE |
APP: SAP NetWeaver SOAP Interface Arbitrary Command Execution
|
APP:SAP:SYBASE-ESPPARSE-DOS |
HTTP: SAP Sybase esp_parse Null Pointer Dereference
|
APP:SAP:WEB-SRV-OF |
APP: SAP Web Server Overflow
|
APP:SAP:WEBAPP-SERV-XSS |
APP: SAP Web Application Server Cross-Site Scripting
|
APP:SAP:WEBAS-DOS |
APP: SAP WebAS Denial of Service
|
APP:SBS-TRAINING-OF2 |
APP: Step-by-Step Interactive Training Overflow 2
|
APP:SCOHELP-OF1 |
APP: Netscape Fastrack scohelp Buffer Overflow
|
APP:SECURECRT-CONF |
APP: SecureCRT Configuration File in TELNET URL
|
APP:SENTINEL-LM-OF |
APP: Sentinel License Manager Overflow
|
APP:SHOUTCAST:ICY-OVERFLOW |
APP: Shoutcast 'icy-name' Buffer Overflow
|
APP:SIEMENS-SIMATIC-WINCC-BO |
APP: Siemens SIMATIC WinCC Flexible Runtime Stack Buffer Overflow
|
APP:SITEMINDER-AUTH-REDIR |
APP: Netegrity Siteminder Authentication Redirection
|
APP:SNORT:BACKORIFICE-BOF |
APP: Snort BackOrifice Preprocessor Buffer Overflow
|
APP:SNORT:BACKORIFICE-DOS |
APP: Snort BackOrifice Preprocessor Denial of Service
|
APP:SNORT:DCE-RPC-DOS |
APP: Snort DCE RPC Processor Denial of Service
|
APP:SNORT:GARBAGE-PACKET |
APP: Malformed Packet Exploit
|
APP:SNORT:REPORT-RCE |
APP: Snort Report Remote Command Execution
|
APP:SOCKS:SMTP-PROXY-HTTP |
APP: SOCKS SMTP Proxy Request via SOCKS using HTTP
|
APP:SOLARWINDS-LOG-EVENT-MANAGR |
APP: SolarWinds Log and Event Manager Static Credentials
|
APP:SOPHOS-WA-PWD-CHG |
APP: Sophos Web Appliance change_password Admin Password
|
APP:SOPHOS-WA-PWD-CHG-SSL |
APP: Sophos Web Appliance change_password Admin Password Privilege Escalation
|
APP:SOPHOS-WEBAPP-CMDEXEC |
APP: Sophos Web Appliance SophosConfig Arbitrary Command Execution (HTTP)
|
APP:SOPHOS-WEBAPP-CMDEXEC-SSL |
APP: Sophos Web Appliance SophosConfig Arbitrary Command Execution (SSL)
|
APP:SPREECOMMERCE-RCE |
APP: Spreecommerce orders.json script Remote Code Execution
|
APP:SQUID-HTCP-DOS |
APP: Squid Proxy HTCP Packet Processing Denial of Service
|
APP:SQUID-HTTPVER-DOS |
APP: Squid HTTP Version Number Parsing Denial of Service
|
APP:SQUID-SNMPHANDLEUDP-CE |
APP: Squid snmpHandleUdp Off-by-one Buffer Overflow
|
APP:SUN-JAVA-SERVER-ADMIN-DOS |
APP: Sun Java System Web Server Admin Server Denial of Service
|
APP:SUN-JAVA-SYSCAL-TZID-DOS |
APP: Sun Java System Calendar Server tzid Parameter Parsing Denial of Service
|
APP:SUNPROXY |
APP: Sun Java Web Proxy Server Socks Buffer Overflow
|
APP:SUPERSCOUT-USERDB |
APP: SuperScout Web Reports Server User Database Access
|
APP:SVN-DATE-OF |
APP: Subversion Date Parsing Function Buffer Overflow
|
APP:SVN-DATE-SERVE |
APP: Subversion Date Svnserve
|
APP:SVN-PROTOCOL-STRING-OF |
APP: Subversion Protocol String Parsing
|
APP:SYMC:AGENT-RM-CMD |
APP: Symantec Common Base Agent Remote Command Execution
|
APP:SYMC:ALERT-MGT |
APP: Symantec Alert Management System Buffer Overflow
|
APP:SYMC:ALERT-MGT-FILE-TRNS |
APP: Symantec Alert Management System Intel File Transfer Service Arbitrary Program Execution
|
APP:SYMC:ALTIRIS-DS-SQL-INJ |
APP: Symantec Altiris DS SQL Injection
|
APP:SYMC:AMS-HNDLRSVC-RCE |
APP: Symantec Alert Management System HNDLRSVC Remote Command Execution
|
APP:SYMC:AMS-MODEM-STRING-OF |
APP: Symantec Alert Management System Modem String Stack Buffer Overflow
|
APP:SYMC:AMS-PIN-OF |
APP: Symantec Alert Management System Pin Number Stack Buffer Overflow
|
APP:SYMC:AMS-SEND-ALERT-ACK-OF |
APP: Symantec Alert Management System AMSSendAlertAck Stack Buffer Overflow
|
APP:SYMC:AV-AHS-DOS |
APP: Symantec Antivirus Intel Alert Handler Service Denial of Service (1)
|
APP:SYMC:AV-INTEL-ALERT |
APP: Symantec Antivirus Intel Alert Handler Service Denial of Service (2)
|
APP:SYMC:AV-MGT-SVC-BOF |
APP: Symantec Antivirus Management Service Stack Overflow
|
APP:SYMC:BACKUP-EXEC |
APP: Symantec Backup Exec System Recovery Manager Unauthorized File Upload
|
APP:SYMC:BLOCKED-PHP-SQLI |
APP: Symantec Web Gateway blocked.php Blind SQL Injection
|
APP:SYMC:EASYSETUP-ACTIVEX |
APP: Symantec Norton Ghost EasySetupInt.dll ActiveX
|
APP:SYMC:IM-MGR-ADM-INJ |
APP: Symantec IM Manager Administrator Interface SQL injection
|
APP:SYMC:IM-MGR-INJ |
APP: Symantec IM Manager Administrator Console Code Injection
|
APP:SYMC:IM-MGR-WEB-UI-INJ |
APP: Symantec IM Manager Web Interface ProcessAction Code Execution
|
APP:SYMC:LIVE-UPDATE-SEC-BYPASS |
APP: Symantec LiveUpdate Administrator Security Bypass
|
APP:SYMC:LUA-HTML-INJ |
APP: Symantec LiveUpdate Administrator Management GUI HTML Injection
|
APP:SYMC:LUA-HTML-INJ-TEST |
HTTP: Symantec LiveUpdate Administrator CSRF Vulnerability Test Detection
|
APP:SYMC:MESSAGING-DIR-TRAV |
APP: Symantec Messaging Gateway Directory Traversal
|
APP:SYMC:MESSAGING-SAVE.DO-CSRF |
APP: Symantec Messaging Gateway Save.do Cross Site Request Forgery
|
APP:SYMC:MESSAGING-SSH-PASSWORD |
APP: Symantec Messaging Gateway Default SSH Password
|
APP:SYMC:MGM-CONSOLE-XSS |
APP: Symantec Messaging Gateway Management Console Cross Site Scripting
|
APP:SYMC:NETBACKUP-CMD-EXEC |
APP: Symantec Veritas NetBackup bpcd.exe Arbitrary Command Execution
|
APP:SYMC:SCAN-ENG-AUTH-BYPASS |
APP: Symantec Scan Engine Authentication Bypass
|
APP:SYMC:VERITAS-VXSVC-BO |
APP: Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow
|
APP:SYMC:VRTSWEB-EXEC |
APP: Symantec VERITAS Web Server Code Execution
|
APP:SYMC:WEB-GATEWAY-CSRF |
APP: Symantec Web Gateway Cross Site Request Forgery
|
APP:SYMC:WEB-GATEWAY-OS-CMD-INJ |
APP: Symantec Web Gateway OS Command Injection
|
APP:SYMC:WEB-GW-PWD-CHG |
APP: Symantec Web Gateway Password Change
|
APP:SYMC:WG-PBCONTROL |
HTTP: Symantec Web Gateway pbcontrol.php Command Injection
|
APP:SYMC:WORKSPACE-FILE-UPLOAD |
APP: Symantec Workspace Streaming XML-RPC Arbitrary File Upload
|
APP:SYMC:WORKSPACE-RCE |
APP: Symantec Workspace Streaming 7.5.0.493 Remote Code Execution
|
APP:SYMC:XFERWAN-OF |
APP: Symantec Discovery XFERWAN Service Overflow
|
APP:TMIC:CONTROL-MANAGER-CMD |
APP: Trend Micro Control Manager 'CmdProcessor.exe' Remote Code Execution
|
APP:TMIC:CTRLMGR-CHUNKED |
APP: Trend Micro Control Manager Chunked Overflow
|
APP:TMIC:INTERSCAN-XSS |
APP: Trend Micro InterScan Messaging Security Suite Cross-site Scripting
|
APP:TMIC:OFFICESCAN-AUTH |
APP: Trend Micro OfficeScan Console Authentication Buffer Overflow
|
APP:TMIC:OFFICESCAN-PW-OF |
APP: Trend Micro OfficeScan Password Data Buffer Overflow
|
APP:TMIC:SP-CREATEBIND-OF |
APP: Trend Micro ServerProtect CreateBinding DCE-RPC Stack Overflow
|
APP:TMIC:SP-EARTHAGENT-OF |
APP: Trend Micro ServerProtect EarthAgent DCE-RPC Stack Overflow
|
APP:TMIC:TMREGCHANGE |
APP: Trend Micro ServerProtect TMregChange Stack Overflow
|
APP:TRACKERCAM-OF |
APP: TrackerCam TunerGuide Overflow
|
APP:TROLLTECH-QT-BMP-OF |
APP: Trolltech Qt BMP Handling Overflow
|
APP:TUN:6TO4-TUNNEL |
APP: 6to4 Tunneling
|
APP:TUN:ANCHORFREE-VPN-SSL |
APP: AnchorFree Hotspot Shield VPN (SSL-Fallback) Tunnel Active
|
APP:TUN:ANCHORFREE-VPN-TCP |
APP: AnchorFree Hotspot Shield VPN (TCP) Tunnel Active
|
APP:TUN:ANCHORFREE-VPN-UDP |
APP: AnchorFree Hotspot Shield VPN (UDP) Tunnel Active
|
APP:TUN:ESP-OVER-UDP |
APPLICATION: ESP over UDP / NAT-T
|
APP:TUN:ESP-TUNNEL |
APP: ESP IPSec Tunneling
|
APP:TUN:GPRS-TUNNEL |
APP: GPRS Tunneling
|
APP:TUN:GRE-TUNNEL |
APP: GRE Tunneling
|
APP:TUN:IPV6-OVER-IPV4 |
APP: IPv6 over IPv4 Tunneling
|
APP:TUN:PACKETIX-VPN-CONNECT |
APP: Packetix VPN Connection
|
APP:TUN:TEREDO-INFO |
APP: Windows Firewall Teredo Information Disclosure
|
APP:TUN:TEREDO-TUNNEL |
APP: Teredo IPv6 Tunneling
|
APP:TUN:TIC-LOGIN |
APP: AICCU TIC Login
|
APP:TUN:TOR-1 |
APP: The Onion Router (TOR) - 1
|
APP:TUN:TOR-2 |
APP: The Onion Router (TOR) - 2
|
APP:TUN:TOR-3 |
APP: The Onion Router (TOR) - 3
|
APP:TUN:TOR-EXIT-HOSTHEADER |
APP: Tor "exit" Host Header
|
APP:UNIVERSAL-CMDB-AXIS2-RCE |
APP: HP Universal CMDB Server Axis2 Default Credentials Remote Code Execution
|
APP:UPNP:APPLE-MDNS |
APP: Apple mDNSResponder Buffer Overflow
|
APP:UPNP:DLINK-SEARCH-NOTIFY |
APP: D-Link Router SEARCH/NOTIFY Buffer Overflow
|
APP:UPNP:LIBUPNP-DSN-BOF |
APP: Portable SDK for UPnP Devices libupnp Device Service Name Stack Buffer Overflow
|
APP:UPNP:LIBUPNP-ROOT-DSN-BOF |
APP: Portable SDK for UPnP Devices libupnp Root Device Service Name Stack Buffer Overflow
|
APP:UPNP:LIBUPNP-UUID-BOF |
APP: Portable SDK for UPnP Devices libupnp UUID Service Name Stack Buffer Overflow
|
APP:UPNP:MINIUPNPD-DOS |
APP: MiniUPnPd Denial of Service
|
APP:UPNP:MS-UPNP |
APP: Microsoft Universal Plug and Play Invalid Header Overflow
|
APP:VERITAS-ADMIN-BO |
APP: Symantec VERITAS Storage Foundation Administrator Service Buffer Overflow
|
APP:VERITAS:AGENT-NAME-OF |
APP: Veritas Backup Agent Hostname Overflow
|
APP:VERITAS:CLIENT-AUTH-OF |
APP: Veritas Backup Agent Client Authentication Overflow
|
APP:VERITAS:COMMAND-CHAIN |
APP: Veritas Command Chain
|
APP:VERITAS:MAL-REQUEST-DOS |
APP: Veritas Backup Agent Malformed Request DoS
|
APP:VERITAS:NB-VMD-OF |
APP: Veritas NetBackup Volume Manager Daemon Buffer Overflow
|
APP:VERITAS:NB-VMD-OF2 |
APP: Veritas NetBackup Volume Manager Daemon Buffer Overflow (2)
|
APP:VERITAS:NETBACKUP-BPCD |
APP: Veritas Netbackup BPCD
|
APP:VERITAS:NETBACKUP-FS |
APP: Veritas NetBackup Format String
|
APP:VERITAS:NETBACKUP-VNETD |
APP: Symantec VERITAS NetBackup vnetd Buffer Overflow
|
APP:VERITAS:NETBCKP-CMD-EXEC |
APP: Veritas NetBackup Remote Command Execution
|
APP:VERITAS:REG-WRITE |
APP: Veritas Backup Agent Registry Access Exploit
|
APP:VERITAS:VERITAS-FILE-DUMP |
APP: Veritas File Dump
|
APP:VERITAS:VERITAS-NULL-PTR |
APP: Symantec Veritas Storage Foundation Scheduler Service NULL Session Authentication Bypass
|
APP:VIDEOSPIRIT-OF |
APP: VideoSpirit valitem Buffer Overflow
|
APP:VINZANT-ARCHTCTR-AUTHWKNESS |
APP: Vinzant Global ECS Architectural Authentication Weakness
|
APP:VLC-RTSP-PLUGIN-BO |
APP: VLC Media Player RTSP Plugin Stack Buffer Overflow
|
APP:VMAUTH-FS |
APP: VMware Authorization Service User Credential Parsing Denial of Service
|
APP:VMS-8.3.5-CMD-EXE |
APP: VisNetic MailServer 8.3.5 Arbitrary Command Execution
|
APP:VMWARE-ESX-SOAP-DOS |
APP: VMware ESX and ESXi Server SOAP Request Handling Denial Of Service
|
APP:VMWARE-ISAPI-DOS |
APP: VMware Server ISAPI Extension Remote Denial Of Service
|
APP:VMWARE-OVF-FMTSTR |
APP: VMware OVF Tools Format String
|
APP:VMWARE-SPRING-CLASSLOADER |
APP: VMware SpringSource Spring Framework class.classloader Remote Code Execution
|
APP:VMWARE-VCENTER-CHARGEBACK |
APP: VMWare VCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload
|
APP:WEBMOD-AUTH.W-INFO-DISC |
HTTP: WebMod AUTH.W Information Disclosure
|
APP:WEBSENS-TRITON-RCE |
APP: Websense Triton Improper Validation Network User Specified Path Remote Code Execution
|
APP:WEBSENSE-FAV-BYPASS |
APP: Multiple Websense Products 'favorites.exe' Authentication Bypass
|
APP:WEBSENSE-PROXY-BYPASS |
APP: Websense Proxy Filter Security Bypass
|
APP:WEBSENSE-TRITON-RCE |
APP: Websense Triton 'ws_irpt.exe' Remote Command Execution Vulnerability
|
APP:WHATSUP:IPSWITCH-DIR-TRV |
APP: Ipswitch Whatsup Small Business Directory Traversal
|
APP:WINAMP:AMF-BO |
APP: Nullsoft Winamp Advanced Module Format File Buffer Overflow
|
APP:WINAMP:AVI-STREAM-BO |
APP: Nullsoft Winamp AVI Stream Count Integer Overflow
|
APP:WINAMP:CAF-OF |
APP: Winamp CAF File Processing Integer Overflow
|
APP:WINAMP:CDA-DEV-NAME-OF |
APP: WinAmp CDA Device Name Overflow
|
APP:WINAMP:MIDI-FILE-OF |
APP: Nullsoft Winamp MIDI File Buffer Overflow
|
APP:WINAMP:MP4-MC |
APP: Nullsoft Winamp MP4 Files Handling Memory Corruption
|
APP:WINAMP:RIFF-INFO |
APP: Nullsoft Winamp RIFF INFO Record Heap Buffer Overflow
|
APP:WINCOM-AUTH-BO |
APP: WinComLPD Authentication Buffer Overflow
|
APP:WINMAIL-PATH-DIS |
APP: WinMail Path Information Disclosure
|
APP:WINMEDIASRV-RCE |
APP: Microsoft Windows Media Service Remote Code Execution
|
APP:WINPRICE |
APP: WinPrice
|
APP:WIRESHARK-LWRES |
APP: Wireshark Dissector LWRES Buffer Overflow
|
APP:WMP:DSHOW-BIGCHUNK-HTTP |
APP: Windows Media Player DirectShow Vulnerability (HTTP)
|
APP:WMP:DSHOW-BIGCHUNK-SMB |
APP: Windows Media Player DirectShow Vulnerability (SMB)
|
APP:WMP:DSHOW-BIGCHUNK-SMTP |
APP: Windows Media Player DirectShow Vulnerability (SMTP)
|
APP:WSDAPI-OF |
APP: Microsoft Web Service on Devices Overflow
|
APP:XDMCP:DTLOGIN-DBL-FREE |
XDMCP: dtlogin Double Free Exploit
|
APP:XEROX-DS-SQ-INJ |
APP: Xerox DocuShare ResultBackgroundJobMultiple SQL Injection
|
APP:XEROX-WORKCENTRE-BOF |
APP: Xerox WorkCentre PJL Daemon Buffer Overflow
|
APP:YOUNGZSOFT-CONNECT |
APP: Youngzsoft CCProxy CONNECT Request Buffer Overflow
|
APP:YOUSENDIT |
APP: YouSendIt File Sharing
|
APP:YOUSENDIT-ENCRYPTED |
APP: YouSendIt File Sharing (Encrypted)
|
APP:ZEND-SERVER-JAVA-RCE |
APP: Zend Server Java Bridge Remote Code Execution
|
APP:ZLIB-COMPRES-LIB-DOS |
APP: Zlib Compression Library Denial Of Service
|
CHARGEN |
CHARGEN:ECHO-DOS |
CHARGEN: Echo DoS
|
CHARGEN:EXPLOIT:UNEXPECTED-REQ |
CHARGEN: Unexpected Client Request
|
CHARGEN:TRAFFIC |
CHARGEN: Traffic
|
CHAT |
CHAT:AIM:CLOSE-CONNECTION |
AIM: Client Connection Closing
|
CHAT:AIM:FILE-EXE |
AIM: Client File Receive Executable
|
CHAT:AIM:FILE-GET |
AIM: Client File Receive
|
CHAT:AIM:FILE-SEND |
AIM: Client File Send
|
CHAT:AIM:HTTP-PROXY |
AIM: HTTP Proxy
|
CHAT:AIM:HTTPS-LOGIN |
AIM: AOL Instant Messenger HTTPS Login Page Access
|
CHAT:AIM:LINK-EXEC |
AIM: Embedded Link Remote Execution
|
CHAT:AIM:LOGIN-ATTEMPT |
AIM: Login Attempt
|
CHAT:AIM:MESSAGE-RECEIVE |
AIM: Client Message Received
|
CHAT:AIM:MESSAGE-SEND |
AIM: Client Message Send
|
CHAT:AIM:OVERFLOW:AIM-HTTP-AWAY |
CHAT: AOL Instant Messenger Away Message Remote Buffer Overflow
|
CHAT:AIM:OVERFLOW:AWAY-FS |
AIM: Away Message Overflow
|
CHAT:AIM:OVERFLOW:TRILIN-XML-BO |
CHAT: Trillian XML Tag Handling Heap Buffer Overflow
|
CHAT:AIM:OVERFLOW:TRILLIAN-XML |
CHAT: Cerulean Studios Trillian Image Filename XML Tag Stack Buffer Overflow
|
CHAT:AIM:SERVER-READY |
AIM: Server Ready for Operation
|
CHAT:AIM:TOC |
AIM: OSCAR Communication
|
CHAT:AIM:TUNNEL |
AIM: Tunneling
|
CHAT:APPLE-IMESSAGE-CONNECTION |
CHAT: Apple iMessage Connection
|
CHAT:AUDIT:AIM:INV-TLV-LEN |
AIM: Invalid TLV Length
|
CHAT:AUDIT:AIM:INVALID-TLV |
AIM: Invalid TLV
|
CHAT:AUDIT:AIM:MSG-HEADER |
AIM: Invalid Message Header
|
CHAT:AUDIT:AIM:MSG-TOO-BIG |
AIM: Oversized Message
|
CHAT:AUDIT:AIM:MSG-TOO-SHORT |
AIM: Undersized Message
|
CHAT:AUDIT:AIM:TLV-LEN-OVFLW |
AIM: Excessive TLV Length
|
CHAT:AUDIT:IRC-CMD |
IRC: Unknown Command
|
CHAT:AUDIT:IRC-CMD-CHR |
IRC: Invalid Command Character
|
CHAT:AUDIT:MSN:CMD |
MSN: Invalid Command
|
CHAT:AUDIT:MSN:GROUP-NAME |
MSN: Group Name Too Long
|
CHAT:AUDIT:MSN:IP-PORT |
MSN: IP Port Too Long
|
CHAT:AUDIT:MSN:MSG |
MSN: Message Too Short
|
CHAT:AUDIT:MSN:MSG-2LONG |
MSN: Message Too Long
|
CHAT:AUDIT:MSN:MSN-USER-NAME |
MSN: Username Too Long
|
CHAT:AUDIT:MSN:PHONE-NUM |
MSN: Phone Number Too Long
|
CHAT:AUDIT:MSN:URL |
MSN: URL Too Long
|
CHAT:AUDIT:MSN:USER-STATE |
MSN: User State Too Long
|
CHAT:AUDIT:YMSG:ACTIVITY |
YMSG: Missing Activity
|
CHAT:AUDIT:YMSG:ACTIVITY-SIZE |
YMSG: Activity Size Overflow
|
CHAT:AUDIT:YMSG:BUD-LIST |
YMSG: Missing Buddy List
|
CHAT:AUDIT:YMSG:BUD-LST |
YMSG: Buddy List Overflow
|
CHAT:AUDIT:YMSG:BUD-NAME |
YMSG: Missing Buddy Name
|
CHAT:AUDIT:YMSG:BUDY-LIST |
YMSG: Invalid Buddy List
|
CHAT:AUDIT:YMSG:CHALLENGE |
YMSG: Missing Challenge
|
CHAT:AUDIT:YMSG:CHAT-NAME-OF |
YMSG: Chatroom Name Overflow
|
CHAT:AUDIT:YMSG:CHATRM-MSG |
YMSG: Chatroom Message Overflow
|
CHAT:AUDIT:YMSG:CHATROOM-NAME |
YMSG: Missing Chatroom Name
|
CHAT:AUDIT:YMSG:CONF-HOST |
YMSG: Missing Conference Host
|
CHAT:AUDIT:YMSG:CONF-INVIT |
YMSG: Missing Conference Invitee
|
CHAT:AUDIT:YMSG:CONF-MSG |
YMSG: Missing Conference Message
|
CHAT:AUDIT:YMSG:CONF-NAME |
YMSG: Missing Conference Name
|
CHAT:AUDIT:YMSG:CONTACT-NAME |
YMSG: Missing Contact Name
|
CHAT:AUDIT:YMSG:COOKIE |
YMSG: Missing Cookie
|
CHAT:AUDIT:YMSG:CRYPT-PASSWD |
YMSG: Missing Crypted Password
|
CHAT:AUDIT:YMSG:DATA-TYPE |
YMSG: Invalid Data Type
|
CHAT:AUDIT:YMSG:EVENT-CODE |
YMSG: Invalid Event Code
|
CHAT:AUDIT:YMSG:FILE-NAME |
YMSG: File Name Overflow
|
CHAT:AUDIT:YMSG:FILE-SEND |
YMSG: File Send
|
CHAT:AUDIT:YMSG:FILE-SEND-HTTP |
YMSG: File Send Via HTTP
|
CHAT:AUDIT:YMSG:GROUP-NAME |
YMSG: Missing Group Name
|
CHAT:AUDIT:YMSG:INV-GROUP-NAME |
YMSG: Invalid Group Name
|
CHAT:AUDIT:YMSG:INV-STAT-CODE |
YMSG: Invalid Status Code
|
CHAT:AUDIT:YMSG:MAIL-ADDR |
YMSG: Mail Address Overflow
|
CHAT:AUDIT:YMSG:MAIL-SNDR-ADDR |
YMSG: Missing Mail Sender Address
|
CHAT:AUDIT:YMSG:MAIL-SNDR-NAME |
YMSG: Missing Mail Sender Name
|
CHAT:AUDIT:YMSG:MAIL-SUBJECT |
YMSG: Mail Subject Overflow
|
CHAT:AUDIT:YMSG:MEMBER-NAME |
YMSG: Invalid Member Name
|
CHAT:AUDIT:YMSG:MESSAGE-RECEIVE |
YMSG: Message Receive
|
CHAT:AUDIT:YMSG:MESSAGE-SEND |
YMSG: Message Send
|
CHAT:AUDIT:YMSG:MSG |
YMSG: Missing Message
|
CHAT:AUDIT:YMSG:MSG-SIZE |
YMSG: Message Size Overflow
|
CHAT:AUDIT:YMSG:MSG-TOO-BIG |
YMSG: Message Too Big
|
CHAT:AUDIT:YMSG:OFLOW-CHALNG |
YMSG: Challenge Overflow
|
CHAT:AUDIT:YMSG:OFLOW-CONF-MSG |
YMSG: Conference Message Overflow
|
CHAT:AUDIT:YMSG:OFLOW-CONF-NAME |
YMSG: Conference Name Overflow
|
CHAT:AUDIT:YMSG:OFLOW-COOKIE |
YMSG: Cookie Overflow
|
CHAT:AUDIT:YMSG:OFLOW-GRP-NAME |
YMSG: Group Name Overflow
|
CHAT:AUDIT:YMSG:OFLOW-PASSWD |
YMSG: Crypted Password Overflow
|
CHAT:AUDIT:YMSG:OFLOW-RESP-CRPT |
YMSG: Response Crypt Overflow
|
CHAT:AUDIT:YMSG:OFLOW-URL |
YMSG: URL Overflow
|
CHAT:AUDIT:YMSG:RECIPIENT |
YMSG: Missing Recipient
|
CHAT:AUDIT:YMSG:RESP-CRYPT |
YMSG: Missing Response Crypt
|
CHAT:AUDIT:YMSG:SENDER |
YMSG: Missing Sender
|
CHAT:AUDIT:YMSG:SEPARATOR |
YMSG: Missing Separator
|
CHAT:AUDIT:YMSG:STATUS-CODE |
YMSG: Missing Status Code
|
CHAT:AUDIT:YMSG:URL |
YMSG: Missing URL
|
CHAT:AUDIT:YMSG:USER-NAME |
YMSG: Missing User Name
|
CHAT:AUDIT:YMSG:USERNAME |
YMSG: Username Overflow
|
CHAT:AUDIT:YMSG:VALUE |
YMSG: Invalid Value For Data Type
|
CHAT:AUDIT:YMSG:WEBCAM-KEY |
YMSG: WebcamKey Overflow
|
CHAT:GADU-GADU:BANNER |
CHAT: Gadu-Gadu Connect Server Banner
|
CHAT:GADU-GADU:CLIENT-REQ |
CHAT: Gadu-Gadu Connect Client Request
|
CHAT:GADU-GADU:DISCOVER |
CHAT: Gadu-Gadu Server Discovery
|
CHAT:GOOGLE:GTALK-CALL |
CHAT: Google Talk Voice Call
|
CHAT:GOOGLE:GTALK-PHONE-SESSION |
CHAT: GTalk Phone Call Session Setup
|
CHAT:GOOGLE:GTALK-SSL |
CHAT: Google Talk Client Setup Over SSL
|
CHAT:GOOGLE:GTALK-STARTUP |
CHAT: Google Talk Client Startup
|
CHAT:GOOGLE:JABBER |
CHAT: Google Jabber Activity
|
CHAT:GOOGLE:JABBER-SSL |
CHAT: Google Jabber Activity Over SSL
|
CHAT:GOOGLE:SEND-HTTP |
CHAT: GMail Chat Send
|
CHAT:GOOGLE:START |
CHAT: GMail Chat Start
|
CHAT:GOOGLE:TALKGADGET |
CHAT: Google TalkGadget
|
CHAT:GOOGLE:TALKGADGET-ACTIVITY |
CHAT: Google TalkGadget Activity
|
CHAT:ICQ:FILE-RECEIVE |
ICQ: File Receive
|
CHAT:ICQ:FILE-SEND |
ICQ: File Send
|
CHAT:ICQ:ISS-BLACKICE-OF |
ICQ: ISS BlackIce ICQ Decoder META_USER Buffer Overflow
|
CHAT:IRC:BOTNET:AGOBOT-CMD |
IRC: Agobot IRC Command Activity
|
CHAT:IRC:BOTNET:DOWNLOAD-CMD |
IRC: Botnet Download Command Traffic
|
CHAT:IRC:BOTNET:SDBOT-CMD |
IRC: SDBot/UrXBot IRC Command Activity
|
CHAT:IRC:CC-NUMBER |
IRC: Credit Card Number In IRC Chat
|
CHAT:IRC:COLLOQUY-DOS |
CHAT: Colloquy Remote Denial of Service
|
CHAT:IRC:COLLOQUY-INVITE-FS |
CHAT: Colloquy INVITE Request Remote Format String
|
CHAT:IRC:INVALID:ARGS |
IRC: Missing Arguments
|
CHAT:IRC:INVALID:FORMAT-STR |
IRC: Bahamut Format String Exploit
|
CHAT:IRC:INVALID:MSG |
IRC: Malformed Message
|
CHAT:IRC:INVALID:NULL-CHAR |
IRC: Null Character in Message
|
CHAT:IRC:INVALID:NUM-REPLY |
IRC: Client-to-Server Numeric Reply
|
CHAT:IRC:INVALID:PREFIX |
IRC: Malformed Prefix
|
CHAT:IRC:LOIC-HIVE-LOGIN |
CHAT: Low Orbit Ion Cannon (LOIC) User Hive Login
|
CHAT:IRC:MIRC-PRIVMSG |
IRC: mIRC PRIVMSG Buffer Overflow
|
CHAT:IRC:NICK |
IRC: Access
|
CHAT:IRC:OVERFLOW:CHANNEL |
IRC: Channel Overflow
|
CHAT:IRC:OVERFLOW:LINE |
IRC: Line Too Long
|
CHAT:IRC:OVERFLOW:NICK |
IRC: Nickname Overflow
|
CHAT:IRC:OVERFLOW:NUM-REPLY |
IRC: Numeric Reply Too Long
|
CHAT:IRC:OVERFLOW:OPENBSD-DOS |
CHAT: OpenBSD IRC Denial of Service
|
CHAT:IRC:OVERFLOW:PASSWORD |
IRC: Password Overflow
|
CHAT:IRC:OVERFLOW:USERNAME |
IRC: Username Overflow
|
CHAT:IRC:OVERFLOW:XCHAT-SOCKS |
CHAT: XChat SOCKS 5 Buffer Overrun
|
CHAT:IRC:RATBOX-MCAPAB-DOS |
CHAT: Ratbox IRCd 'm_capab.c' Denial of Service
|
CHAT:IRC:SRV-RESPONSE |
IRC: Server Response
|
CHAT:IRC:SSN-CLEARTEXT |
IRC: Social Security Number in Cleartext Submission
|
CHAT:IRC:UNREALRCD-BACKDOOR |
IRC: UnrealIRCd Backdoor
|
CHAT:JABBER:JABBER-CTRAF |
CHAT: Jabber Cleartext Traffic
|
CHAT:JABBER:JABBER-XTRAF |
CHAT: Jabber Encrypted Traffic
|
CHAT:JABBER:NIMBUZZ |
Nimbuzz
|
CHAT:JABBER:UNAME-OF |
CHAT: Jabber 2.x Username Buffer Overflow
|
CHAT:MS-LYNC-2010-CE |
CHAT: Microsoft Lync 2010 Code Execution
|
CHAT:MSN:ACCESS |
MSN: Access
|
CHAT:MSN:BRIDGE |
CHAT: Windows Live Chat Bridging
|
CHAT:MSN:GIF-OVERFLOW |
MSN: Gif File Buffer Overflow
|
CHAT:MSN:HTTP:CALL |
CHAT: MSN Over HTTP Call Message
|
CHAT:MSN:HTTP:CHAT |
CHAT: MSN over HTTP Chat Message
|
CHAT:MSN:HTTP:LOGIN |
CHAT: MSN over HTTP Login
|
CHAT:MSN:HTTP:MSNFTP-INVITE |
CHAT: MSN over HTTP File Transfer Invitation Message
|
CHAT:MSN:INVALID:MSN-VID-FRAME |
CHAT: MSN Invalid Video Frame
|
CHAT:MSN:INVALID:PNG-HEIGHT |
MSN: Invalid PNG Height
|
CHAT:MSN:INVALID:PNG-WIDTH |
MSN: Invalid PNG Width
|
CHAT:MSN:INVITE-RECV |
MSN: Chat Invitation Received
|
CHAT:MSN:INVITE-SEND |
MSN: Chat Invitation Sent
|
CHAT:MSN:LOGIN-ATTEMPT |
MSN: Windows Live Chat Login Attempt
|
CHAT:MSN:PIDGIN-MSN-IO |
CHAT: Pidgin MSN MSNP2P Message Integer Overflow
|
CHAT:MSN:POINT-TO-POINT |
CHAT: Windows Live Chat Point-to-Point Connection
|
CHAT:OOVOO-ACTIVITY |
CHAT: ooVoo Chat Client Activity
|
CHAT:POPO-CHAT-LOGIN |
CHAT: Popo Login
|
CHAT:QQ:QQ-CONNECT |
CHAT: QQ Connection
|
CHAT:QQ:QQ-CONNECT-TCP |
CHAT: QQ Connection TCP Fallback
|
CHAT:STEAM-FRIENDS |
CHAT: Steam Friends
|
CHAT:YIM:DOUBLE-EXT |
CHAT: Yahoo! Messenger File Transfer Filename Spoofing
|
CHAT:YIM:FILE-TRANSFER |
CHAT: Yahoo! Messenger File Transfer
|
CHAT:YIM:HTTP-FILE-TRANSFER |
YIM: HTTP File Transfer
|
CHAT:YIM:HTTP-TUNNEL |
YMSG: HTTP Tunneling
|
CHAT:YIM:LOGIN-ATTEMPT |
YMSG: Login Attempt
|
CHAT:YIM:LONG-FILE-NAME |
CHAT: Yahoo! Messenger File Transfer Filename Overflow
|
CHAT:YIM:OVERFLOW:SPOOFED-NAME |
YMSG: Spoofed Filename
|
CHAT:YIM:XSS |
YMSG: Yahoo Instant Messenger Cross-Site Scripting Vulnerability
|
CHAT:YIM:YAHOO-HTTP-PROXY |
CHAT: Yahoo Messenger Over HTTP Proxy
|
DB |
DB:BORLAND-MSG-BO |
DB: Borland InterBase Database Message Handling Buffer Overflow
|
DB:DB2:CONNECT-DOS |
DB: IBM DB2 Database Server CONNECT Request DOS
|
DB:DB2:DB2-DOS |
DB: IBM DB2 Database Server Invalid Data Stream Denial of Service
|
DB:DB2:HS-DOS |
DB: IBM DB2 Universal Database Connection Handshake Denial of Service
|
DB:DB2:IBM-DAS-BOF |
DB: IBM DB2 Universal Database receiveDASMessage Buffer Overflow
|
DB:DB2:INVALID-DATA-STREAM-DOS |
DB: IBM DB2 Database Server Invalid Data Stream Denial of Service (CVE-2009-0173)
|
DB:DB2:JDBC-OF |
DB: IBM DB2 JDBC Applet Server Overflow
|
DB:DB2:SQL-REPEAT-OF |
DB: IBM DB2 Database Server SQL REPEAT Buffer Overflow
|
DB:DB2:XML-QUERY-OF |
DB: IBM DB2 XML Query Overflow
|
DB:FIREBIRD-DOS |
DB: Firebird SQL Connect Denial of Service
|
DB:FIREBIRD-USER-BO |
DB: Firebird Database Server Username Handling Buffer Overflow
|
DB:FIREBIRD-XDR-DOS |
DB: Firebird XDR Operation Request Handling Denial of Service
|
DB:IB:CONNECT-BOF |
DB: Borland InterBase Connect Overflow
|
DB:IB:MUL-BOF |
DB: Borland InterBase Multiple Buffer Overflow
|
DB:IBM-SOLIDBD-WHERE-DOS |
DB: IBM solidDB Redundant WHERE Clause Denial Of Service
|
DB:IBM-SOLIDDB-AUTH-BYPASS |
DB: IBM solidDB solid.exe Authentication Bypass
|
DB:IBM-SOLIDDB-ROWNUM |
DB: IBM solidDB ROWNUM Subquery Denial of Service
|
DB:INGRES-UUID_FROM_CHAR-OF |
DB: Ingres Database uuid_from_char Overflow
|
DB:INGRESDB-IIDBMS-OF |
DB: Ingres Database iidbms Buffer Overflow
|
DB:MONGODB-NATIVEHELPER-RCE |
DB: MongoDB nativeHelper.apply Feature Remote Code Execution
|
DB:MS-SQL:2000-SP_START_JOB |
DB: MS-SQL SP_START_JOB Program Execution
|
DB:MS-SQL:CONVERT-OF |
DB: Microsoft SQL Server Query Convert Parameter Overflow
|
DB:MS-SQL:DOS1 |
DB: MS-SQL Server Network-Based DoS
|
DB:MS-SQL:HELLO-OF |
DB: MS-SQL Server HELLO Overflow
|
DB:MS-SQL:INSERT-CMD-BOF |
DB: Microsoft SQL Server INSERT Statement Buffer Overflow
|
DB:MS-SQL:LOGIN-FAILURE |
DB: MS-SQL Login Failure
|
DB:MS-SQL:MAL-INSERT |
DB: Microsoft SQL Server Malformed Insert Statement
|
DB:MS-SQL:MSSQL-LGN-BRUTE-FORCE |
DB: MS-SQL Login Brute Force
|
DB:MS-SQL:NULL-PSWRD |
DB: MS-SQL Server Null-Password
|
DB:MS-SQL:PREAUTH-OVERFLOW |
DB: MS-SQL Pre-Auth Overflow
|
DB:MS-SQL:PWD-CHANGE |
DB: MS-SQL Password Change
|
DB:MS-SQL:PWD-ENCRYPT |
DB: MS-SQL Server pwdencrypt() Buffer Overflow
|
DB:MS-SQL:REPLWRITETIVARBIN-DB |
DB: MSSQL Replwritetovarbin Query
|
DB:MS-SQL:REPLWRITETIVARBIN-MC |
DB: MS SQL Server sp_replwritetovarbin Remote Memory Corruption
|
DB:MS-SQL:SA-LOGIN |
DB: MS-SQL Server SA Account Login
|
DB:MS-SQL:SQLMON-EMPTY-PKT |
DB: MS-SQL SQLMON Empty Packet
|
DB:MS-SQL:SQLMON-HEAP-OFLOW |
DB: MS-SQL SQLMON Heap Overflow
|
DB:MS-SQL:SQLMON-MALFORM-DOS |
DB: MS-SQL SQLMON Malformed DoS
|
DB:MS-SQL:SQLMON-MDAC-OFLOW |
DB: MS-SQL SQLMON MDAC Overflow
|
DB:MS-SQL:SQLMON-PING-DOS |
DB: MS-SQL SQLMON Ping DoS
|
DB:MS-SQL:SQLMON-STACK-OFLOW |
DB: MS-SQL SQLMON Stack Overflow
|
DB:MS-SQL:STOR-PROC-PRIV-UPGRD |
DB: MS-SQL Stored Procedure Privilege Upgrade
|
DB:MS-SQL:TDI-OVERFLOW |
DB: MS-SQL TDI Packet Overflow
|
DB:MS-SQL:TDS-FRAG-FLOOD |
DB: MS-SQL TDS Fragmentation Flood
|
DB:MS-SQL:TDS-FRAG-LEN-ZERO |
DB: MS-SQL TDS Fragmentation With Length Zero
|
DB:MS-SQL:USER-ADD |
DB: MS-SQL Server User Addition
|
DB:MS-SQL:WINCC-DEFAULT-PASS |
DB: Siemens SIMATIC WinCC Default Password
|
DB:MS-SQL:X-RAY-SCANNER |
DB: MS-SQL X-Ray SQL Scanning Tool Active
|
DB:MS-SQL:XP-DIRTREE1 |
DB: MS-SQL Server 7 xp_dirtree Buffer Overflow
|
DB:MS-SQL:XP_CMDSHELL-SMB |
MS-SQL: XP_CMDSHELL Program Execution (SMB)
|
DB:MS-SQL:XP_CMDSHELL-TDS |
DB: MS-SQL XP_CMDSHELL Program Execution (TDS)
|
DB:MYSQL:AUTH-BYPASS |
DB: MySQL Authentication Bypass
|
DB:MYSQL:AUTHENTICATION-BYPASS |
DB: MySQL Authentication Bypass Password Dump
|
DB:MYSQL:BENCHMARK-DOS |
DB: MySQL Excessive Benchmark Commands
|
DB:MYSQL:BRUTE-FORCE |
DB: MySQL "Brute-Force" Login Attempt
|
DB:MYSQL:CLIENT-BOF |
DB: Oracle MySQL Client Heap Buffer Overflow
|
DB:MYSQL:COM-FIELD-LIST-BO |
DB: Oracle MySQL Database COM_FIELD_LIST Buffer Overflow
|
DB:MYSQL:COMMANDS-BO |
DB: Oracle MySQL Multiple Commands Heap Buffer Overflow
|
DB:MYSQL:COMTABLEDUMP-OF |
DB: MySQL COM_TABLE_DUMP Function Stack Overflow
|
DB:MYSQL:CREATE-FUNCTION |
DB: MYSQL Create Function Detection
|
DB:MYSQL:CREATE-TABLE |
DB: MYSQL Create Table
|
DB:MYSQL:EXTRACT-VAL-RCE |
DB: Oracle MySql Uninitialized Variable Remote Code Execution
|
DB:MYSQL:FS-REQUEST |
SQL: Format String In Request
|
DB:MYSQL:GEOMETRY-INT-OVF |
DB: Oracle MySQL Server Geometry Query Integer Overflow
|
DB:MYSQL:GRANT-FILE-BO |
DB: Oracle MySQL Grant File Stack Buffer Overflow
|
DB:MYSQL:IN-NULL-ARG-DOS |
DB: MySQL Database IN and CASE NULL Argument Denial of Service
|
DB:MYSQL:LOGIN-FAILED |
DB: MySQL Login Failed
|
DB:MYSQL:LOGIN-INFO-DISCLOSURE |
DB: MySQL Login Handshake Information Disclosure
|
DB:MYSQL:LOGIN-NO-PSWD |
DB: MySQL Login Without Password
|
DB:MYSQL:LOGIN-NO-USER |
DB: MySQL Login Without Username
|
DB:MYSQL:LOGIN-OVERLONG-PSWD |
DB: MySQL Overlong Password
|
DB:MYSQL:LOGIN-OVERLONG-USER |
DB: MySQL Overlong Username
|
DB:MYSQL:LONG-FUNC |
DB: MySQL Long Function Name
|
DB:MYSQL:MAXDB-CMD |
DB: SAP MaxDB Remote Arbitrary Commands Execution
|
DB:MYSQL:MAXDB-GET-OF |
DB: MaxDB Get Overflow
|
DB:MYSQL:MAXDB-SERVER-OF |
DB: MaxDB WebDBM Server Buffer Overflow
|
DB:MYSQL:MAXDB-WEB-OF |
DB: MySQL MaxDB Web Interface Buffer Overflow
|
DB:MYSQL:MAXDB-WEBDAV-OF |
DB: MaxDB WebDAV Buffer OverFlow
|
DB:MYSQL:MOF-EXEC |
DB: Oracle MySQL MOF Execution
|
DB:MYSQL:MS-DOS-NAMES-DOS |
DB: MySQL MS-DOS Device Name Denial of Service
|
DB:MYSQL:MYSQL-DATE-FS |
DB: MySQL Date Format String
|
DB:MYSQL:MYSQL-IFDOS |
DB: MySQL IF Query Handling Remote Denial Of Service Vulnerability
|
DB:MYSQL:MYSQL-LDAP-DOS |
DB: MYSQL LDAP Denial of Service
|
DB:MYSQL:MYSQL-PASSWORD-OF |
DB: MySQL Password Field Buffer Overflow
|
DB:MYSQL:MYSQL-PFIELD-TYPE |
DB: MySQL Password Field Type Modification
|
DB:MYSQL:MYSQL-USE-DOS |
DB: MySQL USE Command Denial of Service
|
DB:MYSQL:ORACLE-XPATH-DOS |
DB: Oracle MySQL Server XPath Denial Of Service
|
DB:MYSQL:PROC-ANALYSE-DOS |
DB: MySQL PROCEDURE ANALYSE Denial of Service
|
DB:MYSQL:ROOT-USER |
DB: MySQL "root" User Login
|
DB:MYSQL:SELECT-SUB-DOS |
MySQL: SELECT Subquery Denial of Service
|
DB:MYSQL:SHORT-MSG |
DB: MySQL Short Message
|
DB:MYSQL:SINGLE-ROW-DOS |
DB: MySQL Single Row Denial Of Service
|
DB:MYSQL:SSL-OF |
DB: MySQL SSL Hello Message Overflow
|
DB:MYSQL:UNIQ-SET-COL-JOIN-DOS |
DB: Oracle MySQL Database Unique SET Column Join Denial of Service
|
DB:MYSQL:UPDATEXML |
DB: MySQL UpdateXML
|
DB:MYSQL:UPDATEXML-DOS |
DB: Oracle MySQL UpdateXML Denial Of Service
|
DB:MYSQL:USER-ENUMERATION |
DB: Oracle MySQL User Enumeration Information Disclosure
|
DB:MYSQL:WIN-RCE |
DB: Oracle MySQL Windows Remote Code Execution
|
DB:MYSQL:WINDOWS-REMOTE-ROOT |
DB: Oracle MySQL Windows Remote Root Exploitation
|
DB:MYSQL:YASSL-HELLO-BO |
DB: MySQL YaSSL SSL Hello Message Buffer Overflow
|
DB:MYSQL:ZERO-LEN-PW |
DB: MYSQL Zero Length Password Auth Bypass
|
DB:ORACLE:APPDET-CONNECT |
DB: Oracle AppDetective SQL Connect
|
DB:ORACLE:AS-EMCHARTBEAN-TRAV |
DB: Oracle Application Server Directory Traversal Attack
|
DB:ORACLE:COMPILER-ACL |
DB: Oracle Database SQL Compiler Access Control Security Bypass
|
DB:ORACLE:CREATE-VIEW |
DB: Oracle Database Server Create View
|
DB:ORACLE:CREATE_TABLES-INJ |
DB: Oracle CREATE_TABLES SQL Injection
|
DB:ORACLE:DBMS-ASSERT |
DB: Oracle Database dbms_assert Filter Bypass
|
DB:ORACLE:DBMS-CDC-PUBLISH-INJ |
DB: Oracle Database Server DBMS_CDC_PUBLISH SQL Injection
|
DB:ORACLE:DBMS:AQELM-OF |
DB: Oracle DBMS_AQELM Overflow
|
DB:ORACLE:DBMS:CDC-AQJM-UNSAFE |
DB: Oracle DBMS CDC/AQJM Unsafe Function
|
DB:ORACLE:DBMS:CORE-DOS |
DB: Oracle Database Core RDBMS Component Denial of Service
|
DB:ORACLE:DBMS:EXP-EXT-UNSAFE |
DB: Oracle DBMS_EXPORT_EXTENSION Unsafe Command
|
DB:ORACLE:DBMS:EXPORT-EXTENSION |
DB: Oracle 10g DBMS_EXPORT_EXTENSION Privilege Escalation
|
DB:ORACLE:DBMS:EXPORT-PRIV |
DB: Oracle DBMS_EXPORT_EXTENSION Package Privilege Escalation
|
DB:ORACLE:DBMS:JVM-EXP-PERMS |
DB: Oracle Database DBMS_JVM_EXP_PERMS Command Execution
|
DB:ORACLE:DBMS:JVM-SYS-CMD |
DB: Oracle Database DBMS_JVM_EXP_PERMS System Command Execution
|
DB:ORACLE:DBMS:METADATA-UNSAFE |
DB: Oracle DBMS_METADATA Unsafe Command
|
DB:ORACLE:DBMS:OPMN-LOG-FMT-STR |
DB: Oracle OPMN Service Log Format String
|
DB:ORACLE:DBMS:OUTPUT-TO-JAVA |
DB: Oracle Database DBMS_JAVA.SET_OUTPUT_TO_JAVA Privilege Escalation
|
DB:ORACLE:DBMS:SUB_NAME-SQL-INJ |
DB: Oracle Database SUBSCRIPTION_NAME Parameter SQL Injection
|
DB:ORACLE:DBMS:VAL-REMOTE-INJ |
DB: Oracle DBMS_REPCAT_RPC.VALIDATE_REMOTE_RC SQL Injection
|
DB:ORACLE:DECLARE-EXEC |
DB: TNS Declare/Exec SQL Injection
|
DB:ORACLE:EMANAGEMENT-BOF |
DB: Oracle Emanagement Overflow
|
DB:ORACLE:EVTDUMP |
DB: Oracle TimesTen In-Memory Database evtdump
|
DB:ORACLE:EXP-APP-WEBCACHE |
DB: Oracle Application Server Web Cache
|
DB:ORACLE:FUSION-XLS-IO |
DB: Oracle Fusion Middleware Outside In Excel File Parsing Integer Overflow
|
DB:ORACLE:GRANT-TYPE-ACCESS-INJ |
DB: Oracle Database DBMS_AQADM_SYS Package GRANT_TYPE_ACCESS Procedure SQL Injection
|
DB:ORACLE:INSECURE-TNS-LISTENER |
DB: Oracle Insecure TNS Listener Configuration
|
DB:ORACLE:INVALID-LOGIN |
DB: Oracle Invalid Login Attempt
|
DB:ORACLE:LINK-BOF |
DB: Oracle Create Database Link Buffer Overflow
|
DB:ORACLE:LOGIN-BYPASS |
DB: Oracle Login Bypass
|
DB:ORACLE:LOGIN-CMD-INJ |
DB: Oracle Secure Backup Administration Server login.php Command Injection
|
DB:ORACLE:METAFILE-PARSER-DOS |
DB: Oracle Outside In OS 2 Metafile Parser Denial of Service
|
DB:ORACLE:ODCITABLESTART-OF |
DB: Oracle Database SYS.OLAPIMPL_T Package ODCITABLESTART Buffer Overflow
|
DB:ORACLE:ORACLE-DSI |
DB: Oracle Database DBMS_SNAP_INTERNAL Package Buffer Overflow
|
DB:ORACLE:ORACLE-SQL-BOF |
DB: Oracle SQL Overflow
|
DB:ORACLE:OSB-NDMP-OF |
DB: Oracle Secure Backup NDMP Buffer Overflow
|
DB:ORACLE:OUTSIDE-IN-XPM-IMG-BO |
DB: Oracle Outside In XPM Image Processing Stack Buffer Overflow
|
DB:ORACLE:PASSWD:ADAMS |
DB: Oracle Default Password For User "adams"
|
DB:ORACLE:PASSWD:AURORA |
DB: Oracle Default Password For User "aurora"
|
DB:ORACLE:PASSWD:BLAKE |
DB: Oracle Default Password For User "blake"
|
DB:ORACLE:PASSWD:CLARK |
DB: Oracle Default Password For User "clark"
|
DB:ORACLE:PASSWD:CTXSYS |
DB: Oracle Default Password For User "ctxsys"
|
DB:ORACLE:PASSWD:DBSNMP |
DB: Oracle Default Password For User "dbsnmp"
|
DB:ORACLE:PASSWD:JONES |
DB: Oracle Default Password For User "jones"
|
DB:ORACLE:PASSWD:MDSYS |
DB: Oracle Default Password For User "mdsys"
|
DB:ORACLE:PASSWD:ORDCOMMON |
DB: Oracle Default Password For User "ordcommon"
|
DB:ORACLE:PASSWD:ORDPLUGINS |
DB: Oracle Default Password For User "ordplugins"
|
DB:ORACLE:PASSWD:ORDSYS |
DB: Oracle Default Password For User "ordsys"
|
DB:ORACLE:PASSWD:OUTLN |
DB: Oracle Default Password For User "outln"
|
DB:ORACLE:PASSWD:SCOTT |
DB: Oracle Default Password For User "scott"
|
DB:ORACLE:PASSWD:SYS |
DB: Oracle Default Password For User "sys"
|
DB:ORACLE:PASSWD:SYSTEM |
DB: Oracle Default Password For User "system"
|
DB:ORACLE:PASSWD:TRACESVR |
DB: Oracle Default Password For User "tracesvr"
|
DB:ORACLE:PITRIG-TRUNC-DROP |
DB: Oracle PITRIG TRUNCATE DROP Injection
|
DB:ORACLE:REPORTS-XML-DISC |
DB: Oracle Reports XML Disclosure
|
DB:ORACLE:ROLLBACKWORKSPACE |
DB: Oracle Database Server LT.ROLLBACKWORKSPACE SQL Injection
|
DB:ORACLE:SDO-CODE-AUTH-BYPASS |
DB: Oracle Database Server SDO_CODE_SIZE Authorization Bypass
|
DB:ORACLE:SDO_CS-TRANS-OF |
DB: Oracle SDO_CS.TRANSFORM_LAYER Buffer Overflow
|
DB:ORACLE:SDO_TOPO_DROP_FTBL |
DB: Oracle Database Trigger MDSYS.SDO_TOPO_DROP_FTBL SQL Injection
|
DB:ORACLE:SEARCH-P-GROUPS |
DB: Oracle Secure Enterprise Search search_p_groups Cross-Site Scripting
|
DB:ORACLE:SQL-PLUS-LOAD-UIX |
DB: Oracle ISQL*Plus load.uix Access
|
DB:ORACLE:STRCONV-BOF |
DB: Oracle Database Server String Conversion Function Buffer Overflow
|
DB:ORACLE:SYS:KUPVFT-UNSAFE |
DB: Oracle SYS.KUPV Unsafe Command
|
DB:ORACLE:SYS:KUPW-WORKER |
DB: Oracle SYS.KUPW-WORKER Malformed Command
|
DB:ORACLE:SYS:LPXFSMSAX-NAME-BO |
DB: Oracle Database Server LpxFSMSax QName Stack Buffer Overflow
|
DB:ORACLE:SYS:LT-FINDRICSET |
DB: Oracle Database SYS.LT.FINDRICSET Unsafe Command
|
DB:ORACLE:SYS:LT-WORKSPACE |
DB: Oracle Database SYS.LT_WORKSPACE Unsafe Command
|
DB:ORACLE:SYS:MDSYS-SDO-LRS |
DB: Oracle Database Server MDSYS.SDO_LRS Package SQL Injection
|
DB:ORACLE:SYS:PBSDE-INIT-OF |
DB: Oracle sys.pbsde.init Procedure Buffer Overflow
|
DB:ORACLE:TIMES-TEN-HTTP-DOS |
DB: Oracle TimesTen In-Memory Database HTTP Request Denial of Service
|
DB:ORACLE:TNS:ACC-CONTROL-BP |
DB: Oracle Database Server Login Access Control Bypass
|
DB:ORACLE:TNS:AUTH-SESSKEY |
DB: Oracle Database Server Network Authentication AUTH_SESSKEY Buffer Overflow
|
DB:ORACLE:TNS:AUTH-SESSKEY-OF-1 |
DB: Oracle TNS AUTH_SESSKEY Buffer Overflow (CVE-2009-1979) (1)
|
DB:ORACLE:TNS:AUTH-SESSKEY-OF-2 |
DB: Oracle TNS AUTH_SESSKEY Buffer Overflow (CVE-2009-1979) (2)
|
DB:ORACLE:TNS:BEQ-BYPASS |
DB: Oracle Database DBMS TNS Listener Denial of Service
|
DB:ORACLE:TNS:CMD-EXEC |
DB: Oracle TNS Command Execution
|
DB:ORACLE:TNS:DBMS-OF |
DB: Oracle DBMS Overflow
|
DB:ORACLE:TNS:DOS |
DB: Oracle TNS Listener Denial of Service
|
DB:ORACLE:TNS:INTERMEDIA-DOS |
TNS: Oracle Database InterMedia Denial of Service
|
DB:ORACLE:TNS:LOOP-DOS |
DB: Oracle TNS Listener Infinite Loop Denial of Service
|
DB:ORACLE:TNS:MALFORMED-IP |
TNS: Malformed IP Address
|
DB:ORACLE:TNS:MALFORMED-PORT |
TNS: Malformed Port Number
|
DB:ORACLE:TNS:OF |
DB: Oracle TNS Listener Buffer Overflow
|
DB:ORACLE:TNS:ORACLE-PRIVESC |
DB: Oracle DBMS_Scheduler Privilege Escalation Vulnerability
|
DB:ORACLE:TNS:OVERFLOW_MSG |
TNS: Message Overflow
|
DB:ORACLE:TNS:RDBMS-DOS |
DB: Oracle RDBMS TNS Denial of Service
|
DB:ORACLE:TNS:SERVICE-AUTH |
DB: Oracle Database TNS Listener Service Registration Lack of Authentication
|
DB:ORACLE:TNS:SERVICE-NAME-OF |
DB: Oracle TNSListener SERVICE_NAME Parameter Buffer Overflow
|
DB:ORACLE:TNS:SHORT_MSG |
DB: Oracle TNS Short Message
|
DB:ORACLE:TNS:TABLEFUNC-ASOWN |
DB: Oracle Database CTXSYS.DRVDISP.TABLEFUNC_ASOWN Buffer Overflow
|
DB:ORACLE:TNS:TRACE-OF |
DB: Oracle TNS Trace Buffer Overflow
|
DB:ORACLE:TNS:UNK-COMMAND |
TNS: Unknown Command
|
DB:ORACLE:TNS:UNSAFE-CMD |
TNS: Unsafe Commands
|
DB:ORACLE:USERNAME-DUMP |
DB: Oracle Username Dump
|
DB:ORACLE:VULN-VER-10.1.0.1 |
DB: Oracle Vulnerable Version 10.1.0.1
|
DB:ORACLE:VULN-VER-9.2.0.4 |
DB: Oracle Vulnerable Version 9.2.0.4
|
DB:ORACLE:WAREHOUSE-BUILDER |
DB: Oracle Warehouse Builder Multiple SQL Injections
|
DB:ORACLE:WEBLOGIC-SERVER |
DB: Oracle WebLogic Server Session Fixation
|
DB:ORACLE:WORKSPACE-MGR-INJ |
DB: Oracle Database Server Workspace Manager Command Injection
|
DB:ORACLE:XDB-DROPMETADATA |
DB: Oracle Database Server XDB PITRIG_DROPMETADATA Procedure Buffer Overflow
|
DB:ORACLE:XDB-PITRIG-SQLINJ |
DB: Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection
|
DB:ORACLE:XML-SCHEMA-OF |
DB: Oracle XML SCHEMA Overflow
|
DB:POSTGRESQL:CACHEW-OF |
DB: PostgreSQL Cash_Words Overflow
|
DB:POSTGRESQL:DBA-AUTH-BYPASS |
DB: Postgres Plus Advanced Server DBA Management Server Component Authentication Bypass
|
DB:POSTGRESQL:DBNAME-CLIFLAGINJ |
DB: PostgreSQL Database Name Command-line Flag Injection
|
DB:POSTGRESQL:GEO-OPS-PATH-IN |
DB: PostgreSQL Database geo_ops path_in Integer Overflow
|
DB:POSTGRESQL:LINUX-DBLINK-RCE |
DB: PostgreSQL Database Link Library Linux Remote Code Execution
|
DB:POSTGRESQL:SUBSTRING-OF |
DB: PostgreSQL Bit Substring Buffer Overflow
|
DB:SALESLOGIX-DISC |
DB: Best Software SalesLogix Database Credentials Disclosure
|
DB:SAP-MAXDB-SERV-OF |
DB: SAP MaxDB 'serv.exe' Overflow
|
DB:SAPDB-WEB-OF |
DB: SapDB Web Management OverFlow
|
DB:SOLIDDB-DOS |
DB: IBM SolidDB Denial Of Service
|
DB:SOLIDDB-LOG-FS |
DB: IBM solidDB Logging Function Format String Vulnerability
|
DB:SYBASE:MOBILINK-BO |
DB: Sybase SQL Anywhere MobiLink Crafted Strings Buffer Overflow
|
DB:SYBASE:OPEN-SERVER-CE |
DB: Sybase Open Server Function Pointer Array Code Execution
|
DB:SYBASE:OPEN-SERVER-MC |
DB: Sybase Open Server Null Byte Stack Memory Corruption
|
DB:VERSANT-OBJ-ARG-INJ |
DB: Versant Object Database Argument Injection
|
DDOS |
DDOS:DIRTJUMPER |
DDOS: Dirt Jumper C&C Communication
|
DDOS:HOIC-HTTP-METHOD |
DDOS: High Orbit Ion Cannon (HOIC) HTTP Request
|
DDOS:JAVALOIC-TCP-METHOD |
DDOS: Java Low Orbit Ion Cannon (JAVALOIC) TCP Method
|
DDOS:JAVALOIC-TWITTER |
DDOS: JavaLOIC Twitter GET ORDERS
|
DDOS:JAVALOIC-UDP-METHOD |
DDOS: Java Low Orbit Ion Cannon (JAVALOIC) UDP Method
|
DDOS:LOIC-ANONYMOUS-HTTP |
DDOS: LOIC Anonymous HTTP
|
DDOS:LOIC-HTTP-METHOD |
DDOS: Low Orbit Ion Cannon (LOIC) HTTP Method
|
DDOS:LOIC-TCP-METHOD |
DDOS: Low Orbit Ion Cannon (LOIC) TCP Method
|
DDOS:LOIC-UDP-METHOD |
DDOS: Low Orbit Ion Cannon (LOIC) UDP Method
|
DDOS:LOIC-WEB |
DDOS: Low Orbit Ion Cannon Webpage Traffic
|
DDOS:LONGCAT |
DDOS: LongCat
|
DDOS:SHAFT:AGENT-TO-HANDLER |
DDOS: Shaft Agent to Handler
|
DDOS:SHAFT:AGENT-TO-HANDLER-PKT |
DDOS: Shaft Agent to Handler Packet
|
DDOS:SHAFT:CLIENT-TO-HANDLER |
DDOS: Shaft Client to Handler
|
DDOS:SHAFT:HANDLER-TO-AGENT |
DDOS: Shaft Handler to Agent
|
DDOS:TRIN00:DAEMON-CMD |
DDOS: TRIN00 Master to Daemon Commands
|
DDOS:TRIN00:DAEMON-CMD-SHI |
DDOS: TRIN00 Master to Daemon Command (shi)
|
DDOS:TRIN00:DAEMON-CMD-XYZ |
DDOS: TRIN00 Master to Daemon Command (xyz)
|
DDOS:TRIN00:DAEMON-TO-MASTER-1 |
DDOS: TRIN00 Daemon to Master (HELLO)
|
DDOS:TRIN00:DAEMON-TO-MASTER-2 |
DDOS TRIN00 Daemon to Master (PONG)
|
DDOS:TRIN00:DAEMON-TO-MSTR1-PKT |
DDOS: TRIN00 Daemon to Master Packet (HELLO)
|
DDOS:TRIN00:DAEMON-TO-MSTR2-PKT |
DDOS: TRIN00 Daemon to Master Packet (PONG)
|
DDOS:TRIN00:MASTER-CMD-DOS |
DDOS: TRIN00 Attacker To Master Command (dos)
|
DDOS:TRIN00:MASTER-CMD-KILLDEAD |
DDOS: TRIN00 Attacker To Master Command (killdead)
|
DDOS:TRIN00:MASTER-CMD-MDIE |
DDOS: TRIN00 Attacker To Master Command (mdie)
|
DDOS:TRIN00:MASTER-CMD-MDOS |
DDOS: TRIN00 Attacker To Master Command (mdos)
|
DDOS:TRIN00:MASTER-CMD-MPING |
DDOS: TRIN00 Attacker To Master Command (mping)
|
DDOS:TRIN00:MASTER-CMD-MSIZE |
DDOS: TRIN00 Attacker To Master Command (msize)
|
DDOS:TRIN00:MASTER-PROMPT |
DDOS: TRIN00 Master Prompt
|
DDOS:TRIN00:MASTERPW-DEF-KDIE |
DDOS: TRIN00 Attacker to Master (Default MDIE Password)
|
DDOS:TRIN00:MASTERPW-DEF-REMOTE |
DDOS: TRIN00 Attacker to Master (Default Remote Password)
|
DDOS:TRIN00:MASTERPW-DEF-STRTUP |
DDOS: TRIN00 Attacker to Master (Default Startup Password)
|
DDOS:TRIN00:MASTERPW-DEFLT-WIN |
DDOS: TRIN00 Master To Daemon (Windows PW)
|
DDOS:TRINITY:DEFAULT-PW |
DDOS: Trinity Default Password
|
DHCP |
DHCP:AUDIT:BOOT-FNAME-NOT-T2 |
DHCP: Boot Filename Not Null Terminated Exploit
|
DHCP:AUDIT:CLI-HW-MISMATCH |
DHCP: Client HW Address Mismatch
|
DHCP:AUDIT:CLI-HWADDR-NOT-T2 |
DHCP: Client HW Address Not NULL Terminated Exploit
|
DHCP:AUDIT:INV-CLI-SRC-PORT |
DHCP: Invalid Client Source Port
|
DHCP:AUDIT:INV-SVR-SRC-PORT |
DHCP: Invalid Server Source Port Reply
|
DHCP:AUDIT:MISS-MAGIC-COOKIE |
DHCP: Missing Magic Cookie Error
|
DHCP:AUDIT:SVRNAME-NOT-T2 |
DHCP: Server Name Not NULL Terminated Exploit
|
DHCP:AUDIT:UNK-HW-TYPE |
DHCP: Unknown HW Type Error
|
DHCP:AUDIT:UNK-OPCODE |
DHCP: Unknown Opcode Error
|
DHCP:ERROR:INV-HW-LEN |
DHCP: Invalid HW Length Error
|
DHCP:ERROR:INV-MAGIC-COOKIE |
DHCP: Invalid Magic Cookie Error
|
DHCP:ERROR:INV-MSG-TYPE |
DHCP: Invalid Message Type Error
|
DHCP:EXPLOIT:HOSTNAME-HTML |
DHCP: HTML Tags in DHCP Request
|
DHCP:EXPLOIT:MSG-TOO-SHORT |
DHCP: Message Too Short
|
DHCP:EXPLOIT:SOLARIS-EXEC |
DHCP: Sun Solaris DHCP Client Command Execution
|
DHCP:ISC-ZERO-LEN-DOS |
DHCP: ISC DHCP Server Zero Length Client ID Denial of Service
|
DHCP:OPT:BAD-HOSTNAME |
DHCP: Bad Host Name Option
|
DHCP:OPT:DEF-TTL-ZERO |
DHCP: Default TTL Zero Option
|
DHCP:OPT:DHCPD-PKT-SIZE-BO |
DHCP: Dhcpcd Packet Size Stack Buffer Overflow
|
DHCP:OPT:IFMTU-TOO-SMALL |
DHCP: Interface MTU Too Small Option
|
DHCP:OPT:INV-NB-NODE-TYPE |
DHCP: Invalid NetBIOS Node Type Option
|
DHCP:OPT:INV-OPT-LEN |
DHCP: Invalid Option Length
|
DHCP:OPT:INV-OPT-VAL |
DHCP: Invalid Option Value
|
DHCP:OPT:ISC-DHCPD-MMS-DOS |
DHCP: ISC DHCPD Server Maximum Message Size Denial of Service
|
DHCP:OPT:LEASE-TIME-ZERO |
DHCP: Lease Time Zero Option
|
DHCP:OPT:LOG-BUF-OVERFLOW |
DHCP: Option LOG-BUF-OVERFLOW
|
DHCP:OPT:MAX-DGM-SZ-2-SMALL |
DHCP: Maximum Datagram Reassembly Size Too Small
|
DHCP:OPT:MAX-MSG-SIZE-2-SMALL |
DHCP: Maximum Message Size Too Small
|
DHCP:OPT:MISSING-EOO |
DHCP: Missing End of Options
|
DHCP:OPT:MS-OPT-OF |
DHCP: Microsoft Windows DHCP Client Service Buffer Overflow
|
DHCP:OPT:TCP-DEF-TTL-ZERO |
DHCP: TCP Default TTL Zero Option
|
DHCP:SERVER:FMT-STR |
DHCP: Format String in FQDN Option
|
DHCP:SERVER:GNU-BASH-CMD-EXE |
DHCP: GNU Bash Environment Variable Handling Command Execution DHCP Vector
|
DHCP:SERVER:ISC-CMD-INJ |
DHCP: ISC Network Configuration Script Command Injection
|
DHCP:SERVER:ISC-DHCLIENT-BOF |
DHCP: ISC DHCP dhclient script_write_params Stack Buffer Overflow
|
DHCP:SERVER:ISC-DHCPD-BO |
DHCP: ISC DHCP Buffer Overflow Vulnerabilities
|
DHCP:SERVER:ISC-DISCOVER-DOS |
DHCP: ISC DHCP Server DHCPOFFER Client Identifier Field Denial of Service
|
DHCP:SERVER:ISC-DUID-BO |
DHCP: ISC DHCP Server DUID Handling Stack Buffer Overflow
|
DHCP:SERVER:ISC-FORMAT-STRING |
DHCP: ISC DHCPDv3 Format String Exploit
|
DHCP:SERVER:ISC-MAL-CLID |
DHCP: ISC DHCP Server Malformed Client Identifier Denial of Service
|
DHCP:SERVER:ISC-PACKET-DOS |
DHCP: ISC DHCP Server Packet Processing Denial of Service
|
DISCARD |
DISCARD:EXPLOIT:UNEXPECTED-REP |
DISCARD: Unexpected Server Reply Exploit
|
DISCARD:INFO:ASCEND-DISCARD |
DISCARD: Ascent/Lucent Router Information Disclosure
|
DISCARD:TRAFFIC |
DISCARD: Traffic
|
DNS |
DNS:AUDIT:AAAA-RR |
DNS: IPv6 Resource Record Request
|
DNS:AUDIT:CLASS-NON-IN |
DNS: Class is not IN
|
DNS:AUDIT:CLASS-UNKNOWN |
DNS: Class Unknown
|
DNS:AUDIT:INVALID-RCODE |
DNS: Invalid RCODE
|
DNS:AUDIT:INVALID-Z |
DNS: Z Bit Set
|
DNS:AUDIT:MISMATCHING-AN-CNAME |
DNS: Mismatching Reply AN in CNAME
|
DNS:AUDIT:OPT-NMB-EXCEEDED |
DNS: Too many OPT RRs
|
DNS:AUDIT:QCLASS-UNEXP |
DNS: QCLASS in Reply
|
DNS:AUDIT:RCODE-FORMAT-ERROR |
DNS: RCODE Format Error
|
DNS:AUDIT:RCODE-NAME-ERROR |
DNS: RCODE Name Error
|
DNS:AUDIT:RCODE-NOT-IMPL |
DNS: RCODE Function Not Implemented
|
DNS:AUDIT:RCODE-REFUSED |
DNS: RCODE Operation Refused
|
DNS:AUDIT:REP-MISMATCHING-AN |
DNS: Mismatching Reply AN
|
DNS:AUDIT:REP-MISMATCHING-QD |
DNS: Mismatching Reply QD
|
DNS:AUDIT:REP-QTYPE-UNEXPECTED |
DNS: QTYPE in Reply
|
DNS:AUDIT:REP-S2C-QUERY |
DNS: Query Bit Not Set
|
DNS:AUDIT:REQ-ANSWERS-IN-QUERY |
DNS: Answers in Query
|
DNS:AUDIT:REQ-C2S-RESPONSE |
DNS: Query Bit Set
|
DNS:AUDIT:REQ-INVALID-HDR-RA |
DNS: RA Bit Set
|
DNS:AUDIT:REQ-INVALID-HDR-RD |
DNS: RD Bit Not Copied From Request
|
DNS:AUDIT:TYPE-ALL |
DNS: Type "ALL" Used
|
DNS:AUDIT:TYPE-EXPERIMENTAL |
DNS: Experimental Type Used
|
DNS:AUDIT:TYPE-NON-1035 |
DNS: Non-RFC1035 Type Used
|
DNS:AUDIT:TYPE-OBSOLETE |
DNS: Obsolete Type Used
|
DNS:AUDIT:TYPE-UNKNOWN |
DNS: Unknown Type
|
DNS:AUDIT:UNASSIGNED-OPCODE |
DNS: Unassigned Opcode
|
DNS:AUDIT:Z-RESERVED-OPT |
DNS: Z Option Set
|
DNS:BIND-DELEGATION-HANDLNG-DOS |
DNS: ISC BIND Delegation Handling Resource Exhaustion Remote Denial of Service
|
DNS:BIND-NXT-OVERFLOW1 |
DNS: BIND NXT Overflow (Linux)
|
DNS:BIND-NXT-OVERFLOW2 |
DNS: BIND NXT Overflow (Solaris)
|
DNS:BIND-NXT-OVERFLOW3 |
DNS: BIND NXT Overflow (BSD)
|
DNS:BIND-NXT-OVERFLOW4 |
DNS: BIND NXT Overflow (BSD, no chroot)
|
DNS:BIND-RRSIG-DOS |
DNS: ISC BIND RRSIG RRsets Denial of Service
|
DNS:BIND-RRSIG-QUERY-DOS |
DNS: ISC BIND RRSIG Query With RPZ Denial of Service
|
DNS:BIND9-ASSERT-DOS |
DNS: Bind9 Assertion Denial of Service
|
DNS:CRAFTED-MX |
DNS: Microsoft Exchange Crafted MX Record
|
DNS:DYNAMICUPDATE |
DNS: BIND Dynamic Update Denial of Service
|
DNS:EXPLOIT:BIND-ADDSOA |
DNS: ISC BIND query_addsoa Denial of Service
|
DNS:EXPLOIT:BIND-MULT-RRSET |
DNS: ISC BIND DNSSEC Validation Multiple RRsets Denial of Service
|
DNS:EXPLOIT:EMPTY-UDP-MSG |
DNS: Empty UDP Message
|
DNS:EXPLOIT:EXPLOIT-BIND9-RT |
DNS: BIND 9 RT Record Reply Exploit
|
DNS:EXPLOIT:ISC-BIND-DNS64-RPZ |
DNS: ISC BIND DNS64 RPZ Assertion Failure Denial of Service
|
DNS:EXPLOIT:ISC-BIND-RDATA-DOS |
DNS: ISC BIND RDATA Records Handling Denial of Service
|
DNS:EXPLOIT:MAL-TXT-REC |
DNS: Malformed DNS TXT Record
|
DNS:EXPLOIT:MS-WIN-NAT-HLPR-DOS |
DNS: Microsoft Windows NAT Helper Remote Denial of Service
|
DNS:EXPLOIT:PNTRS-PERNAME-EXCD |
DNS: Pointer Number Exceeded
|
DNS:EXPLOIT:POINTER-LOOP |
DNS: Pointer Loop
|
DNS:EXPLOIT:REQUEST-SHORT-MSG |
DNS: Message Ends Prematurely
|
DNS:EXPLOIT:SQUID-PROXY-DOS |
DNS: Squid Proxy Malformed DNS Response DoS
|
DNS:EXPLOIT:SQUID-PROXY-PTR-DOS |
DNS: Squid Proxy Malformed DNS Pointer Response DoS
|
DNS:EXPLOIT:TRANSPOOF-2 |
DNS: Transaction Spoofing (2)
|
DNS:FAILURE:RCODE_NOTAUTH |
DNS: RCODE Not Auth
|
DNS:FAILURE:RCODE_NOTZONE |
DNS: RCODE Not Zone
|
DNS:GNUTLS-DANE-BOF |
DNS: GnuTLS DANE dane.c Heap Buffer Overflow
|
DNS:HEADERERROR:INVALID-OPCODE |
DNS: Invalid OPCODE
|
DNS:INFO:OVERSIZED_ADV_PAYLOAD |
DNS: Oversized advertised payload
|
DNS:INFO:RCODE-BADVERS |
DNS:RCODE bad version
|
DNS:INFO:RCODE-SERVER-FAILURE |
DNS: RCODE Server Failure
|
DNS:INFO:TYPE-AXFR |
DNS: Zone Transfer
|
DNS:INFO:XFER-BAD |
DNS: Zone Xfer Unsuccessful
|
DNS:INFO:XFER-GOOD |
DNS: Zone Xfer Successful
|
DNS:ISATAPREG |
DNS: ISATAP Registration Query
|
DNS:ISC-BIND-EDNS-OPT-DOS |
DNS: ISC BIND EDNS Option Processing Denial of Service
|
DNS:ISC-BIND-REGEX-DOS |
DNS: ISC BIND Regular Expression Handling Denial of Service
|
DNS:ISC-BIND-RRSIG-DOS |
DNS: ISC BIND CNAME RRSIG Query With RPZ Denial of Service
|
DNS:MAILENABLE-SPF |
DNS: MailEnable SMTP Service SPF Lookup Buffer Overflow
|
DNS:MICROSOFT-DNS-DOS |
DNS: Microsoft DNS Server Denial of Service
|
DNS:MS-ANY-QUERY-SPOOFING |
DNS: Microsoft DNS Server ANY Query Spoofing
|
DNS:MS-FOREFRONT-RCE |
DNS: Microsoft Forefront Threat Management Gateway Client Remote Code Execution
|
DNS:NEGANY |
DNS: Negative Response ANY Query
|
DNS:OVERFLOW:ADM-TCP |
DNS: ADM Buffer Overflow (TCP)
|
DNS:OVERFLOW:BAD-CHAR-UDP |
DNS: Illegal Characters (UDP)
|
DNS:OVERFLOW:DNS-ATMA-SIZE-OF |
DNS: ATMA Overflow
|
DNS:OVERFLOW:HOSTNAME-OF |
DNS: Internet Explorer Hostname Overflow
|
DNS:OVERFLOW:INVALID-LABEL-LEN |
DNS: Label Length Too Large Buffer Overflow
|
DNS:OVERFLOW:INVALID-POINTER |
DNS: Pointer Pointing Beyond Data End Buffer Overflow
|
DNS:OVERFLOW:NAME-TOO-LONG |
DNS: Name Too Long Buffer Overflow
|
DNS:OVERFLOW:NOOP-RQUERY |
DNS: NOOP In DNS Reverse Query
|
DNS:OVERFLOW:NXT-OVERFLOW |
DNS: BIND NXT Overflow
|
DNS:OVERFLOW:OPT-DOS |
DNS: BIND OPT DoS
|
DNS:OVERFLOW:OPT-OVERFLOW |
DNS: OPT too long
|
DNS:OVERFLOW:SCO-NAMED2-OF1 |
DNS: SCO Openserver named Buffer Overflow (1)
|
DNS:OVERFLOW:SCO-NAMED2-OF2 |
DNS: SCO Openserver named Buffer Overflow (2)
|
DNS:OVERFLOW:SIG-OVERFLOW |
DNS: BIND SIG Overflow
|
DNS:OVERFLOW:SPARC-TCP |
DNS: SPARC Buffer Overflow (TCP)
|
DNS:OVERFLOW:SYMANTEC-CNAME |
DNS: Symantec DNS CNAME Buffer Overflow
|
DNS:OVERFLOW:TCP-RESPONSE |
DNS: TCP Response Buffer Overflow
|
DNS:OVERFLOW:TFTPD32 |
DNS: Tftpd32 DNS Server Buffer Overflow
|
DNS:OVERFLOW:TOO-LONG-TCP-MSG |
DNS: TCP Message Too Long Buffer Overflow
|
DNS:OVERFLOW:TXTRECORD |
DNS: DNS TXT Record Handling Remote Buffer Overflow
|
DNS:PHP-PARSERR-HEAP-BO |
DNS: PHP php_parserr DNS_TXT Heap Buffer Overflow
|
DNS:QUERY:AUTHORS |
DNS: BIND Authors Query
|
DNS:QUERY:BIND-IQUERY-BO |
DNS: BIND iquery Buffer Overflow
|
DNS:QUERY:ENC-STATUS-SPOOF |
DNS: Microsoft Internet Explorer Status Bar Spoofing
|
DNS:QUERY:HOSTNAME |
DNS: BIND Hostname Query
|
DNS:QUERY:ISC-BIND-NSEC3-DOS |
DNS: ISC BIND NSEC3-Signed Zones Queries Processing Denial of Service
|
DNS:QUERY:NULL-QUERY |
DNS: Null Query
|
DNS:QUERY:SYMC-DNS-CACHE |
DNS: Symantec Gateway Products DNS Cache Poisoning
|
DNS:QUERY:VERSION-QUERY |
DNS: BIND Version Query
|
DNS:QUERY:WIN-DNS-SERVER-SPOOF |
DNS: Microsoft Windows DNS Server Spoofing
|
DNS:REPERR:NAPRT-IOF |
DNS: Name Authority Pointer Integer Overflow
|
DNS:REPERR:NULL-RDATA-LEN |
DNS: Null RDATA Length
|
DNS:REQUEST-RRTYPE-ANY |
DNS: Request With DNS Resource Record Type 'ANY'
|
DNS:REQUEST:REVERSE-LOOKUP |
DNS: Reverse Name Lookup
|
DNS:REQUEST:SUN-JRE-DOS |
DNS: Sun Java JRE DNS Denial Of Service
|
DNS:RESOLVER-BO |
DNS: Red Hat Enterprise Linux DNS Resolver Buffer Overflow
|
DNS:RESP-SPOOF |
DNS: Microsoft Windows SMTP Service DNS Response Spoofing
|
DNS:RRSIG-QUERY |
DNS: RRSIG Query
|
DNS:SQUID-DNS-RESPONSE-SPOOF |
DNS: Squid Proxy DNS Response Spoofing
|
DNS:SYMANTEC-DNS-POISIONING |
DNS: Symantec Enterprise Firewall DNSD Proxy Cache Poisoning
|
DNS:SYMANTEC-DNS-RESPONSE-DOS |
DNS: Symantec DNS Response DOS
|
DNS:TOO-MANY-ERRORS |
DNS: Too Many Errors ON Flow
|
DNS:TRAFFIC-TCP |
DNS: Traffic (TCP)
|
DNS:TRAFFIC-UDP |
DNS: Traffic (UDP)
|
DNS:TUNNEL:DNS2TCP |
DNS: DNS2TCP Tunneling Activity
|
DNS:TUNNEL:I2P-DNS-QUERY |
DNS: I2P Address Query
|
DNS:TUNNEL:IODINE |
DNS: Iodine Tunneling Activity
|
DNS:TUNNEL:NULL-RECORD |
DNS: NULL Record Type
|
DNS:TUNNEL:OZYMANDNS |
DNS: OzymanDNS Tunneling
|
DNS:TUNNEL:SHORT-TTL |
DNS: Short Time To Live Response
|
DNS:WPADREG |
DNS: WPAD Registration Query
|
DOS |
DOS:APPLICATION:DOS |
DOS: RealAudio Server
|
DOS:APPLICATION:MS-HIS-TCP |
DOS: Microsoft Host Integration Server Denial of Service over TCP
|
DOS:APPLICATION:MS-HIS-UDP |
DOS: Microsoft Host Integration Server Denial of Service over UDP
|
DOS:EMULE-DOS |
DOS: eMule DoS
|
DOS:IP:CHARGEN-BOMB |
DOS: UDP CHARGEN Bomb
|
DOS:IP:FRAGMENT |
DOS: IGMP Fragment
|
DOS:IP:IGMP-LINUX |
DOS: Linux Kernel IGMP Queries Denial of Service
|
DOS:IP:IGMP-OVERSIZE |
DOS: IGMP Oversize
|
DOS:IP:PGM |
APP: Microsoft PGM Denial of Service
|
DOS:MULTIVENDOR-TCP-TIMESTAMP |
DOS: Multi Vendor TCP Timestamp Option Denial of Service
|
DOS:NETDEV:ASCEND-KILL |
DOS: Ascend Router
|
DOS:NETDEV:ASCEND-KILL2 |
DOS: Ascend Router (2)
|
DOS:NETDEV:CATALYST-SSH-DOS |
DOS: Cisco Catalyst SSH Protocol Mismatch DoS
|
DOS:NETDEV:CISCO-5000 |
DOS: CISCO Catalyst 5000
|
DOS:NETDEV:CISCO-HTTPD-DOS |
DOS: Cisco IOS httpd DoS
|
DOS:NETDEV:CISCO-IPMOBILITY |
DOS: Cisco IOS Interface Blocked by IPv4 Packet (IP Mobility)
|
DOS:NETDEV:CISCO-PIM |
DOS: Cisco IOS Interface Blocked by IPv4 Packet (PIM)
|
DOS:NETDEV:CISCO-SUNND |
DOS: Cisco IOS Interface Blocked by IPv4 Packet (Sun ND)
|
DOS:NETDEV:CISCO-SWIPE |
DOS: Cisco IOS Interface Blocked by IPv4 Packet (SWIPE)
|
DOS:NETDEV:CISCO-SYSLOG-DOS |
DOS: Cisco Syslog UDP Flood Denial of Service
|
DOS:NETDEV:CISCO-TELNET-BOF1 |
DOS: Cisco Telnet Buffer Overflow
|
DOS:NETDEV:D-LINK-DNS-320 |
DOS: D-Link DNS-320 ShareCenter Denial of Service
|
DOS:NETDEV:HP-LCD-MOD-9001 |
DOS: HP JetDirect LCD Modification (TCP/9001)
|
DOS:NETDEV:HP-LCD-MOD-9100 |
DOS: HP JetDirect LCD Modification (TCP/9100)
|
DOS:NETDEV:LINKSYS-GOZILA-DOS2 |
DOS: LinkSys Cable/DSL Router Gozila sysPasswd Parameter DoS
|
DOS:NETDEV:LINKSYS-GOZILA-DOS3 |
DOS: LinkSys Cable/DSL Router Gozila DomainName Parameter DoS
|
DOS:NETDEV:LIVINGSTON |
DOS: Livingston Router
|
DOS:NETDEV:NETWORK-3COM-DOS |
DOS: 3Com OfficeConnect HTTP Router Denial of Service
|
DOS:NETDEV:NORTEL-MARLIN |
DOS: Nortel Nautica Marlin
|
DOS:NETDEV:ROUTEFINDER-VPN-DOS |
DOS: SOHO RouteFinder 550 VPN DoS
|
DOS:NETDEV:WEBJET-FRAMEWORK |
DOS: HP Web JetAdmin Framework Disclosure
|
DOS:NETDEV:WEBJET-FW-INFOLEAK |
DOS: HP Web JetAdmin Framework Infoleak
|
DOS:NETDEV:WEBJET-HTS-DOT |
DOS: HP Web JetAdmin HTS. Information Disclosure
|
DOS:NETDEV:WEBJET-WRITETOFILE |
DOS: HP Web JetAdmin WriteToFile Vulnerability
|
DOS:RCA-CABLE-MODEM |
DOS: RCA Digital Cable Modem Buffer Overflow
|
DOS:SLOWHTTPTEST-TOOL |
DOS: SlowHTTPTest HTTP Denial Of Service
|
DOS:UPNP-CHARGEN-DOS |
UPNP: NOTIFY Request Denial of Service
|
DOS:WINDOWS:HTTP-SYS |
DOS: Windows Server HTTP.sys Denial of Service
|
DOS:WINDOWS:ISCSI-TARGET |
DOS: Microsoft Windows iSCSI Target CVE-2014-0255
|
DOS:WINDOWS:KM1-KW-VTJO-WN |
DOS: KillMev1/Killwin/VAiTeJaOOB/WinNUKE Attempt
|
DOS:WINDOWS:MS-RDP-PATTERN-DOS |
DOS: Windows XP RDP Denial of Service
|
DOS:WINDOWS:WGC-VZMN-JP-CGSI |
DOS: WinGenocide/VzmNuker/JayPee/CGSI Attempt
|
DOS:WINDOWS:WINNUKE-NETBIOS |
DOS: WinNuke (netbios)
|
ECHO |
ECHO:AUDIT:LINE |
ECHO: Line Buffer Overflow
|
ECHO:CHARGEN-DOS |
ECHO: Chargen DoS
|
ECHO:EXPLOIT:MISMATCHING-REPLY |
ECHO: Mismatching Server Reply
|
ECHO:EXPLOIT:SERVER-NO-RESPONSE |
ECHO: No Response From Server
|
FINGER |
FINGER:AUDIT:REQ-WRONG-FORMAT |
FINGER: Bad Request Format
|
FINGER:BACKDOOR:CMD-ROOTSH |
FINGER: Cmd_rootsh
|
FINGER:DOS:BOMB |
FINGER: Bomb DoS
|
FINGER:EXPLOIT:ACCOUNT-ENUM |
FINGER: Account Enumeration
|
FINGER:EXPLOIT:DOT-AT-HOST |
FINGER: .@host Exploit
|
FINGER:EXPLOIT:NULL-BYTE |
FINGER: NULL Byte Exploit
|
FINGER:EXPLOIT:PIPE |
FINGER: Pipe
|
FINGER:EXPLOIT:REDIRECTION |
FINGER: Redirection
|
FINGER:EXPLOIT:ZERO-AT-HOST |
FINGER: 0@host Exploit
|
FINGER:OVERFLOW:LINE |
FINGER: Line Buffer Overflow
|
FINGER:REPLYERROR:BIN-DATA |
FINGER: Binary Data
|
FINGER:REQERR:BIN-HOST |
FINGER: Binary Data in Host
|
FINGER:REQERR:REQ-BINARY-DATA |
FINGER: Binary Data in Request
|
FINGER:REQERR:UNEXP-LINE |
FINGER: Unexpected Line
|
FINGER:USER:ROOT |
FINGER: User "root"
|
FINGER:USER:SEARCH |
FINGER: User "search"
|
FINGER:USER:SLASH-FILE |
FINGER: / File Query
|
FTP |
FTP:AUDIT:BINARY-DATA-FOLDER |
FTP: Binary In Folder Name
|
FTP:AUDIT:COMMAND-FAILED |
FTP: Command Failed
|
FTP:AUDIT:LOGIN-FAILED |
FTP: Login Failed
|
FTP:AUDIT:REP-BINARY-DATA |
FTP: Binary Data in Reply Control Connection
|
FTP:AUDIT:REP-INVALID-REPLY |
FTP: Invalid Reply
|
FTP:AUDIT:REP-NESTED-REPLY |
FTP: Nested Reply
|
FTP:AUDIT:REQ-BINARY-DATA |
FTP: Binary Data in Request Control Connection
|
FTP:AUDIT:REQ-INVALID-CMD-SEQ |
FTP: Invalid Command Sequence
|
FTP:AUDIT:REQ-NESTED-REQUEST |
FTP: Nested Request
|
FTP:AUDIT:REQ-UNKNOWN-CMD |
FTP: Unknown Command
|
FTP:CISCO-VPN-ACCESS |
FTP: Cisco VPN File access
|
FTP:COMMAND:3CDAEMON-PATH-DISCL |
FTP: 3CDaemon Path Disclosure
|
FTP:COMMAND:ACFTP-SERV-DOS |
FTP: ACFTP Server Remote Denial of Service
|
FTP:COMMAND:CTRL-CHAR |
FTP: Telnet Control Characters in FTP Command Stream
|
FTP:COMMAND:FTP-FS-COMMAND |
FTP: Format String in Command
|
FTP:COMMAND:GET-CMD-DIR-TRAV |
FTP: Multiple FTP Server GET Command Directory Traversal
|
FTP:COMMAND:MALICIOUS-CHARS |
FTP: Malicious Characters In FTP Commands
|
FTP:COMMAND:MULTIPLE-CMD-DIRTRA |
FTP: FTP Server Multiple Command Directory Traversal
|
FTP:COMMAND:MULTIPLE-OF |
FTP:Multiple Vendor Command Overflow
|
FTP:COMMAND:PLATFTP-CD-DOS |
FTP: Platinum FTP Malformed Pathname
|
FTP:COMMAND:PUT-CMD-DIR-TRAV |
FTP: Multiple FTP Server PUT Command Directory Traversal
|
FTP:COMMAND:SITE-CMD-INJ |
FTP: SITE Command Arbitrary Command Injection
|
FTP:COMMAND:SITE-EXEC |
FTP: Command "site exec"
|
FTP:COMMAND:SLIMFTP-LIST |
FTP: SlimFTPd LIST Concatenation Overflow
|
FTP:COMMAND:SORIN-CHITU-DOS |
FTP: Sorin Chitu Telnet-FTP Server Remote Denial of Service
|
FTP:COMMAND:STOR-RHOSTS |
FTP: STOR RHOSTS File Upload
|
FTP:COMMAND:SYMLINK |
FTP: Symbolic Link
|
FTP:COMMAND:TITAN-SERV-DIR-TRAV |
FTP: Titan FTP Server Arbitrary File Disclosure
|
FTP:COMMAND:VICFTPS-DOS |
FTP: VicFTPS LIST Command Denial of Service Vulnerability
|
FTP:COMMAND:WINFTP-LIST-CMD-BO |
FTP: Win FTP Server WFTPSRV.exe LIST FTP Command Buffer Overflow
|
FTP:COMMAND:WS-FTP-REST |
FTP: WS-FTP REST Command Large File Creation
|
FTP:COMMAND:WS_FTP-CMD-BO |
FTP: WS_FTP Server Command Buffer Overflow
|
FTP:CURL-OF-BANNER |
FTP: cURL Malicious Server Buffer Overflow
|
FTP:DIRECTORY:CISCOFTP-OF |
FTP: Cisco IOS FTP Server Remote Overflow
|
FTP:DIRECTORY:DOT-DOT |
FTP: Directory ../..
|
FTP:DIRECTORY:DOT-PCT-20-DOT |
FTP: ".%20" Directory
|
FTP:DIRECTORY:TILDE-ROOT |
FTP: ~root Directory
|
FTP:DOS:ASTERISK |
FTP: Excessive Wildcard Denial of Service
|
FTP:DOS:FTPDMIN-LIST-CMD |
FTP: FTPDMIN List Command Denial of Service
|
FTP:DOS:GEN-GLOB-DOS |
FTP: Globbing Denial of Service
|
FTP:DOS:GOOGLE-CHROME-DOS |
FTP: Google Chrome FTP 257 Response Handling Denial of Service
|
FTP:DOS:MACOSX-FTPD |
FTP: MacOSX ftpd Remote Resource Exhaustion
|
FTP:DOS:NULL-CRED |
FTP: NULL Credential Denial Of Service Vulnerabilities
|
FTP:DOS:SOLARFTP-USER-CMD |
FTP: SolarFTP Server USER Command Denial of Service
|
FTP:DOS:VSFTPD-CONNECTION |
FTP: VSFTPD Connection Handling DOS
|
FTP:DOS:VSFTPD-STAT |
FTP: vsftpd FTP Server Remote Denial of Service
|
FTP:DOS:XM-NLST-NEG |
FTP: XM Easy Personal FTP Server NLST Denial of Service
|
FTP:EXPLOIT:BOUNCE-ATTACK |
FTP: Bounce Attack
|
FTP:EXPLOIT:CA-FTP-LIST-PASV |
FTP: CA Secure Content Manager FTP Gateway LIST and PASV Command Buffer Overflow
|
FTP:EXPLOIT:FTPBIN-WRITEABLE |
FTP: /Bin Directory Writeable
|
FTP:EXPLOIT:GLFTPD-KAKAKA |
FTP: GLftpd Administrator Account Compromise
|
FTP:EXPLOIT:ILLEGAL-PORT |
FTP: Request to Connect to Illegal Port
|
FTP:EXPLOIT:MOD-INCLUDE-BOF |
FTP: Apache mod_include SSL Buffer Overflow
|
FTP:EXPLOIT:OPENFTPD-MSG-FS |
FTP: OpenFTPD SITE MSG Format String
|
FTP:EXPLOIT:SYNTAX-ERROR |
FTP: Invalid Syntax
|
FTP:EXPLOIT:TYPSOFT-DOS |
FTP: TypSoft FTP Server Denial of Service
|
FTP:EXPLOIT:VERMILLION-PORT-OF |
FTP: Vermillion FTPD PORT Command Overflow
|
FTP:EXPLOIT:WIN32-WFTPD-BOF |
FTP: WFTPD Command Buffer Overflow
|
FTP:EXPLOIT:WSFTP-FMT-STR |
FTP: Ipswitch WS_FTP Client Format String Vulnerability
|
FTP:EXPLOIT:ZYXEL-CONF-GET |
FTP: Zyxel Configuration File Request
|
FTP:EXT:DOT-EXEC |
FTP: Executable Extension File Transfer Request
|
FTP:EXT:DOT-PDF |
FTP: Adobe Portable Document File (PDF) Extension File Transfer Request
|
FTP:FILE:FREEFLOAT-AUTH-BYPASS |
FTP: FreeFloat FTP Server Authorization Bypass
|
FTP:FILE:RETR |
FTP: File Download
|
FTP:FILE:SPACE.ASP |
FTP: "space.asp" Upload
|
FTP:FILE:STOR |
FTP: File Upload
|
FTP:FILE:WINDOWS-C-ACCESS |
FTP: Windows C: Drive Anonymous Access
|
FTP:FORMAT-STRING-IN-CMD |
FTP: Format String in FTP Command
|
FTP:FREEFLOAT-CMD-BO |
FTP: FreeFloat FTP Server Invalid Command Buffer Overflow
|
FTP:LUKEMFTP:URG-RELOGIN |
FTP: Lukemftp URG Relogin
|
FTP:MS-FTP:IIS-BOF |
FTP: IIS Buffer Overflow
|
FTP:MS-FTP:IIS7-5-DOS |
FTP: Microsoft IIS 7.5 Unauthenticated Denial of Service
|
FTP:MS-FTP:MSFTPSVC-DOS |
FTP: Microsoft IIS FTP Server Denial of Service
|
FTP:MS-FTP:MSFTPSVC-EXEC |
FTP: Microsoft IIS FTP Server Code Execution
|
FTP:MS-FTP:STAT-GLOB |
FTP: Microsoft FTP Service STAT Globbing Denial of Service
|
FTP:OVERFLOW:ASCII-WRITE |
FTP: ProFTP ASCII Off By Two Overflow
|
FTP:OVERFLOW:CMD-NOOP-SLED |
FTP: Command NOOP Sled Overflow
|
FTP:OVERFLOW:CMD-OF |
FTP: Command Overflow
|
FTP:OVERFLOW:EASY-FTP-OF |
FTP: Easy FTP Server Command Buffer Overflow
|
FTP:OVERFLOW:FREE-FTPD-PASS |
FTP: freeFTPd PASS Command Buffer Overflow
|
FTP:OVERFLOW:GUILDFTP-HEAP |
FTP: Guild FTPD Heap Corruption Denial of Service
|
FTP:OVERFLOW:K4FTP-OF1 |
FTP: Kerberos 4 FTP Client Buffer Overflow
|
FTP:OVERFLOW:LINE-TOO-LONG |
FTP: Line Too Long
|
FTP:OVERFLOW:MS-IE-FTP-RES-MC |
FTP: Microsoft Internet Explorer FTP Response Parsing Memory Corruption
|
FTP:OVERFLOW:MUL-FTP-MKDOF |
FTP: Multiple Vendor FTP MKD Command Buffer Overflow
|
FTP:OVERFLOW:OPENBSD-FTPD-GLOB |
FTP: OpenBSD FTP Daemon glob() Buffer Overflow
|
FTP:OVERFLOW:PASS-TOO-LONG |
FTP: Password Too Long
|
FTP:OVERFLOW:PATH-LINUX-X86-3 |
FTP: Linux x86 Long Pathname Buffer Overflow (3)
|
FTP:OVERFLOW:PATH-TOO-LONG |
FTP: Pathname Too Long
|
FTP:OVERFLOW:PCMAN-STOR-BOF |
FTP: PCMan's FTP Server STOR Command Buffer Overflow
|
FTP:OVERFLOW:RAIDENFTPD-CMD |
FTP: RaidenFTPD Directory Name Buffer Overflow Vulnerability
|
FTP:OVERFLOW:REST-INT-OF |
FTP: REST Command Integer Overflow
|
FTP:OVERFLOW:S2C-PATH-OF |
FTP: FlashGet FTP PWD Command Stack Buffer Overflow
|
FTP:OVERFLOW:SAMI-LIST-CMND-BO |
FTP: Sami FTP Server LIST Command Buffer Overflow
|
FTP:OVERFLOW:SITESTRING-2-LONG |
FTP: Sitestring Too Long
|
FTP:OVERFLOW:TYPSOFT-SERVER |
FTP: TYPSoft FTP Overflow
|
FTP:OVERFLOW:UPLUS-MULTI-CMDS |
FTP: UplusFtp Server Multiple Commands Buffer Overflow
|
FTP:OVERFLOW:USERNAME-2-LONG |
FTP: Username Too Long
|
FTP:OVERFLOW:WFTPD-MKD-OVERFLOW |
FTP: WFTPD 'MKD' Command Buffer Overflow
|
FTP:OVERFLOW:WFTPD-SIZE |
FTP: SIZE Command Buffer Overflow
|
FTP:OVERFLOW:WINFTP-DATA-OF |
FTP: WinFtp Server Data Handling Denial of Service
|
FTP:OVERFLOW:WUBSD-SE-RACE |
FTP: WU-FTPD and BSDi-ftpd SITE EXEC Race Condition
|
FTP:OVERFLOW:XLINK-CLIENT |
FTP: Xlink FTP Client Remote Code Execution
|
FTP:PABLO-FTP:FORMAT-STRING |
FTP: Pablo FTP Server Format String DoS
|
FTP:PASSWORD:BRUTE-FORCE |
FTP: Brute Force Login Attempt
|
FTP:PASSWORD:COMMON-PASSWD |
FTP: Common Password
|
FTP:PASSWORD:DEFAULT-USERNM-PW |
FTP: Default Username and Password
|
FTP:PASSWORD:FTPPASS-BLUESKIES |
FTP: "blueskies" Password
|
FTP:PASSWORD:H0TB0X |
FTP: "h0tb0x" Password
|
FTP:PASSWORD:LRKR0X |
FTP: 'lrkr0x' Password
|
FTP:PASSWORD:PLUS |
FTP: '+' Password
|
FTP:PASSWORD:ROOT |
FTP: 'root' Password
|
FTP:PASSWORD:SATORI |
FTP: 'satori' Password
|
FTP:PASSWORD:USER-DICT |
FTP: User Name Dictionary Attack
|
FTP:PASSWORD:WH00T |
FTP: "wh00t" Password
|
FTP:PHP-FILE-UPLOAD |
FTP: PHP File Upload
|
FTP:PROFTP:MOD-SQL-HEAP-OF |
FTP: ProFTP mod_sql Remote Heap Overflow
|
FTP:PROFTP:OFF-BY-ONE |
FTP: ProFTPD MKD Off-By-One
|
FTP:PROFTP:OVERFLOW1 |
FTP: ProFTPD-1.2.0 Overflow
|
FTP:PROFTP:PPC-FS2 |
FTP: ProFTPD (Linux PPC) User Command Vulnerability (2)
|
FTP:PROFTP:PROFTP-FS-MKDIR |
FTP: ProFTPd Format String Attack
|
FTP:PROFTP:SIZE-DOS2 |
FTP: ProFTPD Size DoS (Detected by Pathname)
|
FTP:PROFTP:USER-DOS |
FTP: ProFTPD USER DoS
|
FTP:REQERR:GNULS-WIDTH-DOS |
FTP: GNU ls Oversize Width Denial of Service
|
FTP:REQERR:REQ-MISSING-ARGS |
FTP: Missing Arguments in Request
|
FTP:REQERR:REQ-TOO-MANY-ARGS |
FTP: Too Many Arguments in Request
|
FTP:RPLERR:CUTEFTP-OF |
FTP: CuteFTP Response Overflow
|
FTP:SERVU:CHMOD-OVERFLOW |
FTP: ServU CHMOD Filename Overflow
|
FTP:SERVU:LIST-OVERFLOW |
FTP: Serv-U LIST -l Command Buffer Overflow
|
FTP:SERVU:MDTM-OVERFLOW |
FTP: Serv-U MDTM TimeZone Overflow
|
FTP:SERVU:RNTO-TRAV |
FTP: Rhino Software Serv-U FTP Server rnto Command Directory Traversal
|
FTP:SERVU:STOU-DOS |
FTP: Serv-U 'STOU' Command Denial of Service
|
FTP:SHELLSHOCK |
FTP: Multiple Products Bash Shellshock Vulnerability
|
FTP:SYMLINKS-WGET-INPT-VALID |
FTP: GNU wget FTP Remote File Creation
|
FTP:TRIPWIRE-FORMAT-STRING |
FTP: Tripwire Email Reporting Format String
|
FTP:USER:ACFTP-BAD-LOGIN |
FTP: acFTP Invalid Login Issue
|
FTP:USER:ANONYMOUS |
FTP: "anonymous" or "ftp" User
|
FTP:USER:FORMAT-STRING |
FTP: Username Format String Attack
|
FTP:USER:IRIX-DEF-ACCT |
FTP: IRIX Default Account Access Attempt
|
FTP:USER:ROOT |
FTP: "root" Account Login
|
FTP:VSFTPD-BACKDOOR |
FTP: VSFTPd Backdoor Access
|
FTP:VULN:SERV-U-FTP-2-6 |
FTP: Vulnerable Serv-U FTP version (< 2.6)
|
FTP:VULN:SERV-U-FTP-4-2 |
FTP: Vulnerable Serv-U FTP version (< 4.2)
|
FTP:VULN:SERV-U-FTP-4-3 |
FTP: Vulnerable Serv-U FTP version (< 4.3)
|
FTP:VULN:SERV-U-FTP-5-0-0-6 |
FTP: Vulnerable Serv-U FTP Version (< 5.0.0.6)
|
FTP:VULN:WS-FTP-4-0-2 |
FTP: Vulnerable Ipswitch WS_FTP Version (< 4.0.3)
|
FTP:VULN:WS-FTP-5-0-4 |
FTP: Vulnerable Ipswitch WS_FTP Version (< 5.0.4)
|
FTP:WS-FTP:CPWD |
FTP: WS FTP Server "SITE CPWD" Buffer Overflow
|
FTP:WS-FTP:SITE-ADMIN-DOS |
FTP: WFTPD Server SITE ADMIN Command DOS
|
FTP:WS-FTP:WS-FTP-COMM-OF |
FTP: Ipswitch WS_FTP Server FTP Commands Buffer Overflow
|
FTP:WU-FTP:FTPD-BSD-X86 |
FTP: WU-FTPD BSD x86 Buffer Overflow
|
FTP:WU-FTP:GLOBARG |
FTP: WU-FTPD ftpglob() Input Validation Error
|
FTP:WU-FTP:IREPLY-FS |
FTP: WU-FTPD Ireply() Format String
|
FTP:WU-FTP:LINUX-OF |
FTP: WU-FTPD Linux x86 Buffer Overflow
|
FTP:WU-FTP:OFFBYONE-BOF |
FTP: WU-FTPD Off-by-One Buffer Overflow
|
FTP:WU-FTP:SETPROCTITLE |
FTP: WU-FTPD Setproctitle() Format String
|
FTP:WU-FTP:SITE-OF |
FTP: WU-FTPD 2.6.2 SITE EXEC Buffer Overflow
|
FTP:WU-FTP:WUFTPD-FMT-STR |
FTP: WU-FTPD Format String
|
GOPHER |
GOPHER:IE-GOPHER-OF |
GOPHER: Internet Explorer Gopher Client Buffer Overflow
|
GOPHER:INVALID:DOC-TYPE |
GOPHER: Invalid Doc Type
|
GOPHER:INVALID:EOL |
GOPHER: Invalid EOL
|
GOPHER:INVALID:NST-REQ |
GOPHER: Nested Request
|
GOPHER:INVALID:PORT |
GOPHER: Invalid Port
|
GOPHER:INVALID:TRUNC-LINE |
GOPHER: Truncated Line
|
GOPHER:OVERFLOW:DISPLAY |
GOPHER: Display Overflow
|
GOPHER:OVERFLOW:HOST |
GOPHER: Host Overflow
|
GOPHER:OVERFLOW:LINE |
GOPHER: Line Overflow
|
GOPHER:OVERFLOW:SELECTOR |
GOPHER: Selector Overflow
|
HTTP |
HTTP:3COM:3COM-PASS-LEAK |
HTTP: 3COM 3CRADSL72 Wireless Router Information Disclosure
|
HTTP:3COM:ADMIN-LOGOUT |
HTTP: 3Com 3crwe754g72-a Administrator Logout
|
HTTP:3COM:CONF-DOWNLOAD |
HTTP: 3Com 3crwe754g72-a Configuration File Download
|
HTTP:3COM:LOG-CLEAN |
HTTP: 3Com 3crwe754g72-a Unauthorized Log Clearance
|
HTTP:3COM:OFFICECONNECT |
HTTP: OfficeConnect Wireless Information Disclosure
|
HTTP:ACMS-ASSETS-INFODISC |
HTTP: aCMS Assets Page Information Disclosure
|
HTTP:ADOBE-FLASH-PLAYER-BO |
HTTP: Adobe Flash Player Heap Buffer Overflow
|
HTTP:ADOBE-FLASHPLYR-PRIV-ESC |
HTTP: Adobe Flash Player Privilege Escalation
|
HTTP:ADOBE-INDESIGN-SOAP-RCE |
HTTP: Adobe IndesignServer SOAP Server Arbitrary Script Execution
|
HTTP:ADOBE-ROBOHELP-FILE-UPLOAD |
HTTP: Adobe RoboHelp Server Arbitrary File Upload and Execute
|
HTTP:AGORA:AUTH |
HTTP: Agora auth.txt Cross-Site Include
|
HTTP:AGORA:DBACCESS |
HTTP: Agora dbaccess.txt Cross-Site Include
|
HTTP:AGORA:POSTGRES65 |
HTTP: Agora postgres65.txt Cross-Site Include
|
HTTP:ALLATORI-JAVA-OBFUSCATOR |
HTTP: Allatori Obfuscated Java .jar File Download
|
HTTP:ALTN-SG-OF |
HTTP: Alt-N Security Gateway Overflow
|
HTTP:ALTNWADMIN |
HTTP: Alt-N WebAdmin USER Buffer Overflow
|
HTTP:APACHE:2.0-CGI-PATH-DISC |
HTTP: Apache 2.0 CGI Path Disclosure
|
HTTP:APACHE:ACTIVEMQ-INFO-DISC |
HTTP: Apache ActiveMQ Source Code Information Disclosure
|
HTTP:APACHE:APACHE-CHUNKREQ-DOS |
HTTP: Apache Tomcat Malformed Chunk Request Handling Remote Denial Of Service
|
HTTP:APACHE:APACHE-NIO-DOS |
HTTP: Apache Tomcat NIO Connector Denial of Service
|
HTTP:APACHE:APR-DOS |
HTTP: Apache APR apr_fnmatch Stack Overflow Denial of Service
|
HTTP:APACHE:APR-PSPRINTF-MC |
HTTP: Apache APR_PSPrintf Memory Corruption
|
HTTP:APACHE:APR-UTIL-LIB-DOS |
HTTP: Apache apr-util IPv6 URI Parsing Denial of Service
|
HTTP:APACHE:ARCHIVA-CSRF |
HTTP: Apache Archiva Cross Site Request Forgery
|
HTTP:APACHE:AXIS-SOAP-DOS |
HTTP: Apache Axis Multiple Vendor SOAP Arrays Denial of Service
|
HTTP:APACHE:BYTE-RANGE-LEAK |
HTTP: Apache Range Byte Header Memory Leak
|
HTTP:APACHE:CAMEL-XSLT-JCE |
HTTP: Apache Camel XSLT Component Java Code Execution
|
HTTP:APACHE:COOKIE-INFO-DISC |
HTTP: Apache Tomcat Cookie value Information Disclosure
|
HTTP:APACHE:COUCHDB-UUID-DOS |
HTTP: Apache CouchDB CVE-2014-2668 UUID Request Denial of Service
|
HTTP:APACHE:ENCODED-DIRTRAV |
HTTP: Apache For Windows Encoded Directory Traversal
|
HTTP:APACHE:FILEUPLOAD-CNT-TYPE |
HTTP: Apache Tomcat FileUpload Content-Type Header Infinite Loop
|
HTTP:APACHE:FILTER-DISPATCHER |
HTTP: Apache Struts FilterDispatcher and DefaultStaticContentLoader Classes Directory Traversal
|
HTTP:APACHE:HTGREP-HDR |
HTTP: Apache htgrep Header Information Leakage
|
HTTP:APACHE:HTTP-SERVER-MOD-DOS |
HTTP: Apache HTTP Server mod_deflate and mod_proxy Denial of Service
|
HTTP:APACHE:HTTPD-ERROR-400 |
HTTP: Apache HTTPD Error Code 400 httpOnly Cookie Handling Information Disclosure
|
HTTP:APACHE:HTTPD-MODLOG-COOKIE |
HTTP: Apache HTTPD mod_log_config Cookie Handling Denial of Service
|
HTTP:APACHE:INV-HEADER-DOS |
HTTP: Apache HTTP Invalid Header Denial of Service
|
HTTP:APACHE:LDAPFS |
HTTP: Apache auth_ldap Username Format String
|
HTTP:APACHE:LONG-HEADER-DOS |
HTTP: Apache Overly Long Header Denial of Service
|
HTTP:APACHE:MASSACRE-DOS-VAR |
HTTP: Apache Massacre Denial of Service Variant
|
HTTP:APACHE:MOD-CACHE-DOS |
HTTP: Apache HTTP Server Mod_Cache Caching Forward Proxy Configuration NULL Pointer Dereference Remote Denial of Service
|
HTTP:APACHE:MOD-CACHE-DOS-CLT |
HTTP: Apache mod_cache Denial of Service (Client)
|
HTTP:APACHE:MOD-CACHE-DOS-STC |
HTTP: Apache mod_cache Denial of Service (STC)
|
HTTP:APACHE:MOD-DAV-MERGE-DOS |
HTTP: Apache HTTP Server mod_dav MERGE Request Denial of Service
|
HTTP:APACHE:MOD-ISAPI-RCE |
HTTP: Apache HTTP Server mod_isapi Dangling Pointer Remote Code Execution
|
HTTP:APACHE:MOD-LOG-CONFIG-DOS |
HTTP: Apache HTTP Server mod_log_config Denial of Service
|
HTTP:APACHE:MOD-NTLM-BOF1 |
HTTP: Apache mod_ntlm Authorization Buffer Overflow 1
|
HTTP:APACHE:MOD-PROXY-SECBYPASS |
HTTP: Apache HTTPD mod_proxy Security Bypass
|
HTTP:APACHE:MOD-REWRITE-CMD-EXE |
HTTP: Apache HTTP Server mod_rewrite RewriteLog Command Execution
|
HTTP:APACHE:MOD-TCL-FS |
HTTP: Apache HTTP Server mod_tcl Module Format String Vulnerability
|
HTTP:APACHE:MODPHP-UPLOAD-HOF |
HTTP: Apache mod_php php_mime_split Heap Overflow
|
HTTP:APACHE:MODRPAF-XFWD-DOS |
HTTP: Apache HTTP Server mod_rpaf x-forwarded-for Denial of Service
|
HTTP:APACHE:MOD_PROXY-CHUNKED |
HTTP: Apache mod_proxy Chunked Encoding Integer Overflow
|
HTTP:APACHE:MYFACES-DIR-TRAV |
HTTP: Apache MyFaces Information Disclosure
|
HTTP:APACHE:NOSEJOB |
HTTP: Apache-nosejob.c Attempt
|
HTTP:APACHE:PHP-DOS |
HTTP: Apache Multipart Form-Data Denial of Service
|
HTTP:APACHE:RANGE-DOS |
HTTP: Apache Header Range Memory Exhaustion Denial of Service
|
HTTP:APACHE:RESIN-WEB-INF |
HTTP: Apache/Resin WEB-INF Directory Traversal
|
HTTP:APACHE:REV-PROXY-EXPLOIT |
HTTP: Apache HTTP Server Reverse Proxy/Rewrite URL Exploit
|
HTTP:APACHE:REWRITE-OF |
HTTP: Apache mod_rewrite Buffer Overflow
|
HTTP:APACHE:ROLLER-OGNL-RCE |
HTTP: Apache Roller OGNL Injection Remote Code Execution
|
HTTP:APACHE:RPC-RAVE-INFO-DISC |
HTTP: Apache Rave User RPC API Information Disclosure
|
HTTP:APACHE:SCALP |
HTTP: Apache-scalp.c Attempt
|
HTTP:APACHE:SERVER-INFO-DISC |
HTTP: Apache Server Address Information Disclosure
|
HTTP:APACHE:SERVER-MOD-STATS-BO |
HTTP: Apache Server Mod Status Race Condition Buffer Overflow
|
HTTP:APACHE:SERVER-STATUS-PROBE |
HTTP: Apache server-status Page Probe Information Disclosure
|
HTTP:APACHE:SOLR-FILE-DISC |
HTTP: Apache Solr SolrResourceLoader Arbitrary File Disclosure
|
HTTP:APACHE:STRUTS-CI-SECBYPASS |
HTTP: Apache Struts CookieInterceptor Security Bypass
|
HTTP:APACHE:STRUTS-INCLUDPARAMS |
HTTP: Apache Struts includeParams Remote Code Execution
|
HTTP:APACHE:STRUTS-OGNL-CE |
HTTP: Apache Struts Wildcard Matching OGNL Code Execution
|
HTTP:APACHE:STRUTS-OGNL-CMDEXEC |
HTTP: Apache Struts OGNL Expression Parsing Arbitrary Command Execution
|
HTTP:APACHE:STRUTS-RCE |
HTTP: Apache Struts 2 Remote Code Execution
|
HTTP:APACHE:STRUTS-SECBYPASS |
HTTP: Apache Struts Improper classLoader Parameter Handling Security Bypass
|
HTTP:APACHE:STRUTS-SKILLNAME-CE |
HTTP: Apache Struts2 skillName Remote Code Execution
|
HTTP:APACHE:STRUTS-URI-CMDEXEC |
HTTP: Apache Struts 2 Multiple URI Parameters Remote Command Execution
|
HTTP:APACHE:STRUTS-URIREDIRECT |
HTTP: Apache Struts 2 Multiple URI Parameters Arbitrary Redirection
|
HTTP:APACHE:STRUTS2-COOKIE-OGNL |
HTTP: Apache Struts 2 CookieInterceptor OGNL Script Injection
|
HTTP:APACHE:STRUTS2-OGNL-CE |
HTTP: Apache Struts 2 ParametersInterceptor OGNL Command Execution
|
HTTP:APACHE:STRUTS2-OGNL-INJ |
HTTP: Apache Struts 2 ConversionErrorInterceptor OGNL Script Injection
|
HTTP:APACHE:STRUTS2-PI-RCE |
HTTP: Apache Struts2 ParametersInterceptor Remote Command Execution
|
HTTP:APACHE:TOMCAT-CAL2JSP-XSS |
HTTP: Apache Tomcat Cal2.JSP Cross-Site Scripting
|
HTTP:APACHE:USER-ENUM |
HTTP: Apache User Account Enumeration
|
HTTP:APACHE:WEBDAV-PROPFIND |
HTTP: Apache WebDav PROPFIND Directory Disclosure
|
HTTP:APACHE:WILDCARD-CMD-EXEC |
HTTP: Apache Struts Wildcard Command Execution
|
HTTP:APACHE:WIN32BATCH |
HTTP: Apache Win32 Batch File Arbitrary Command Execution
|
HTTP:APACHE:WWWPASSWD-FILE-DISC |
HTTP: Apache .wwwpasswd File Disclosure
|
HTTP:APACHE:XSPACE |
HTTP: Apache 2.0 Multi-Space Header DoS
|
HTTP:APPLE-QT-TTD-BO |
HTTP: Apple Quicktime Text Track Descriptors Heap Buffer Overflow
|
HTTP:APPLE-SGI-BOF |
HTTP: Apple CUPS SGI Image Format Decoding imagetops Filter Buffer Overflow
|
HTTP:ASC-TIMETABLES-SUBJECT-BOF |
HTTP: aSc Timetables Add Subject String Handling Buffer Overflow
|
HTTP:ATLASIAN-JIRA-DIR-TRAVER |
HTTP: Atlassian JIRA Directory Traversal
|
HTTP:AUDIT:ACMS-FLV-URLSPOOF |
HTTP: aCMS FLV Player SWF File Access URL Spoofing
|
HTTP:AUDIT:BINARY-IN-URLENCODE |
HTTP: Non-Encoded Binary Detected In URLEncode Content Type
|
HTTP:AUDIT:CHUNKED-TRANSFER |
HTTP: Chunked Transfer Encoding
|
HTTP:AUDIT:FW1-SCHEME-OF |
HTTP: CheckPoint AI/SD Scheme Overflow
|
HTTP:AUDIT:GENERIC-FMT-STR |
HTTP: Generic Format String in Url
|
HTTP:AUDIT:HTTP-1.0-HOST-HEADER |
HTTP: HTTP Version 1.0 with Host Header
|
HTTP:AUDIT:HTTP-VER-1.0 |
HTTP: HTTP Version 1.0 Request
|
HTTP:AUDIT:INV-HTTP-VER |
HTTP: Invalid HTTP Version (1)
|
HTTP:AUDIT:LENGTH-OVER-1024 |
HTTP: URL Length Over 1024 Bytes
|
HTTP:AUDIT:LENGTH-OVER-2048 |
HTTP: URL Length Over 2048 Bytes
|
HTTP:AUDIT:LENGTH-OVER-256 |
HTTP: URL Length Over 256 Bytes
|
HTTP:AUDIT:LENGTH-OVER-4096 |
HTTP: URL Length Over 4096 Bytes
|
HTTP:AUDIT:LENGTH-OVER-512 |
HTTP: URL Length Over 512 Bytes
|
HTTP:AUDIT:LENGTH-OVER-8192 |
HTTP: URL Length Over 8192 Bytes
|
HTTP:AUDIT:NULL-HREF |
HTTP: HTML Null HREF Tag
|
HTTP:AUDIT:REMOTE-URL-IN-VAR |
HTTP: Remote URL In HTTP Variable
|
HTTP:AUDIT:REQ-LONG-UTF8CODE |
HTTP: Too Long UTF8 Code
|
HTTP:AUDIT:ROBOTS.TXT |
HTTP: Robots.txt Request
|
HTTP:AUDIT:TOO-MANY-HEADERS |
HTTP: Too Many Headers
|
HTTP:AUDIT:UNKNOWN-VERB |
HTTP: Unknown Request Verb
|
HTTP:AUDIT:UNKNWN-REQ |
HTTP: Unknown Request
|
HTTP:AUDIT:UNWISE-CHAR |
HTTP: Unwise Characters in URL
|
HTTP:AUDIT:URL |
HTTP: URL Access Information
|
HTTP:AUTOCAD-FAS-FILE-EXEC |
HTTP: Autodesk AutoCAD Insecure FAS File Execution
|
HTTP:AVIRA-SECURE-BCKUP-REG-BOF |
HTTP: Avira Secure Backup Registry Value Parsing Buffer Overflow
|
HTTP:BADBLUE:INVALID-GET-DOS |
HTTP: BadBlue Invalid GET Denial of Service
|
HTTP:BADBLUE:MFC-ISAPI-CMD-OF |
HTTP: BadBlue MFC ISAPI Command Overflow
|
HTTP:BADBLUE:PROXY-RELAY |
HTTP: BadBlue Proxy Relay
|
HTTP:BARRACUDA:PREV-EXEC |
HTTP: Barracuda Spam Filter Command Execution
|
HTTP:BIGBROTHER:INFO-DISCLOSURE |
HTTP: BigBrother Information Disclosure
|
HTTP:BLUEZONE-ZAD-BO |
HTTP: BlueZone zad File Parsing Buffer Overflow
|
HTTP:BROWSE3D-SFS-FILE-BO |
HTTP: Browse3D sfs File Parsing Buffer Overflow
|
HTTP:BROWSER-WINDOW-INJECTION |
HTTP: Multiple Web Browsers Window Injection
|
HTTP:BROWSER:CHROME-JS-ENG-MC |
HTTP: Google Chrome V8 JavaScript Engine Memory Corruption
|
HTTP:BROWSER:FIREFOX-DATA-URI |
HTTP: Mozilla Firefox DATA URI File Deletion
|
HTTP:BROWSER:FIREFOX-GIF-DOS |
HTTP: Mozilla Firefox Large GIF File Background DoS
|
HTTP:BROWSER:FIREFOX-OGG |
HTTP: Mozilla Firefox OGG File Remote Memory Corruption Vulnerability
|
HTTP:BROWSER:GOOGLE-CHROME-DOS |
HTTP: Google Chrome Remote Denial of Service
|
HTTP:BROWSER:ICQ |
HTTP: Browser Detection - ICQ
|
HTTP:BROWSER:MARQUEE-TAG-DOS |
HTTP: Multiple Browser Marquee DOS
|
HTTP:BROWSER:MOZILLA-DBKEYRANGE |
HTTP: Mozilla Multiple Products IDBKeyRange Use After Free Memory Corruption
|
HTTP:BROWSER:POLICY-BYPASS |
HTTP: Google Chrome XSSAuditor Filter Security Policy Bypass
|
HTTP:BROWSER:SAFARI-RELOAD-DOS |
HTTP: Apple Safari reload() Denial of Service
|
HTTP:BROWSER:URI-OBFUSCATION |
HTTP: Multiple Browser URI Display Obfuscation
|
HTTP:BSPLAYER-BSI-FILE-BO |
HTTP: BS.Player bsi File Parsing Buffer Overflow
|
HTTP:C99-SHELL-BACKDOOR |
TROJAN: C99 Backdoor Actiivity
|
HTTP:CA-XOSOFT-XOSOAP |
HTTP: Computer Associates XOsoft xosoapapi.asmx Buffer Overflow
|
HTTP:CGI:ALLAIRE-SHELL-ATTEMPT |
HTTP: Allaire Pro Web Shell Attempt
|
HTTP:CGI:ALTAVISTA-TRAVERSAL |
HTTP: AltaVista Search Engine Directory Traversal
|
HTTP:CGI:ANYFORM-SEMICOLON |
HTTP: Anyform Semicolon
|
HTTP:CGI:APM-ACC-BYPASS |
HTTP: Cyclades AlterPath Manager Access Bypass
|
HTTP:CGI:APPLE-QT-FILEDISC1 |
HTTP: Apple QuickTime Streaming Server parse_xml.cgi File Disclosure
|
HTTP:CGI:AWC-XSL-CMD-INJ |
HTTP: Audio and Web Conferencing xsl Parameter Arbitrary Command Injection
|
HTTP:CGI:AWSTATS |
HTTP: AwStat: Malicious Activity
|
HTTP:CGI:AXIS-ACCOUNT |
HTTP: Axis Video Server Remote Account Addition
|
HTTP:CGI:AXIS-EXEC |
HTTP: Axis Video Server Remote Command Execution
|
HTTP:CGI:BASH-CODE-INJECTION |
HTTP: Multiple Products Bash Code Injection Vulnerability
|
HTTP:CGI:BASH-INJECTION-HEADER |
HTTP: Multiple Products Bash Code Injection In Header
|
HTTP:CGI:BASH-INJECTION-URL |
HTTP: Multiple Products Bash Code Injection In URL
|
HTTP:CGI:BATCH-PIPE |
HTTP: Apache for Win32 Batch-Pipe
|
HTTP:CGI:BOOZT-CGI-OF |
HTTP: BOOZT! Not So Standard CGI Overflow
|
HTTP:CGI:BUGZILLA-SEMICOLON |
HTTP: Bugzilla process_bug.cgi ';' Exploit
|
HTTP:CGI:BUGZILLA:PRIV-UP |
HTTP: Bugzilla Account Privilege Escalation
|
HTTP:CGI:CAREY-COMMERCE-DIR-TRV |
HTTP: Carey Internet commerce.cgi Directory Traversal
|
HTTP:CGI:CDOMAINFREE-RMT-EXEC |
HTTP: CDomainFree Remote Execution
|
HTTP:CGI:CHETCPASSWD-OF |
HTTP: CHETCPASSWD Information Disclosure
|
HTTP:CGI:CPANEL5-GB-EXEC |
HTTP: CPanel 5 guestbook.cgi Command Execution
|
HTTP:CGI:CSGUESTBOOK-PLUGIN-CE |
HTTP: csGuestbook Multiple Plugins Arbitrary Code Execution
|
HTTP:CGI:CTEK-SKYROUTER-EXEC |
HTTP: Ctek SkyRouter 4200 and 4300 Series Routers Remote Arbitrary Command Execution
|
HTTP:CGI:CVSWEB-CGI-SEMICOLON |
HTTP: CVSWEB cvsweb.cgi ';' Exploit
|
HTTP:CGI:CYBEROFFICE-DB-REQUEST |
HTTP: CyberOffice Shopping Cart Database Access
|
HTTP:CGI:DLINK-ROUTER-CMD-INJ |
HTTP: D-Link Router SOAP Element Arbitrary Command Injection
|
HTTP:CGI:EASY-MB-PRINT |
HTTP: Easy Message Board Print Injection
|
HTTP:CGI:EASYNEWS-ADMIN1 |
HTTP: EasyNews
|
HTTP:CGI:EMAIL-VIRTUAL-APP |
HTTP: E-Mail Security Virtual Appliance learn-msg.cgi Command Injection
|
HTTP:CGI:EMUMAIL-INFO-LEAK |
HTTP: EMUmail.cgi Information Leak
|
HTTP:CGI:EXCITE-AT-ADMIN-CGI |
HTTP: Excite AT-admin.cgi Access
|
HTTP:CGI:EXTROPIA-DIR-TRAVERSAL |
HTTP: eXtropia WebStore Directory Traversal
|
HTTP:CGI:FAXSURVEY-REMOTE-EXEC |
HTTP: Hylafax Faxsurvey Remote Command Execution
|
HTTP:CGI:FORMMAIL-VULN |
HTTP: CGI FormMail Vulnerability
|
HTTP:CGI:GENERIC-WEB-APP-CE |
HTTP: Generic Web Application Unix Command Execution
|
HTTP:CGI:GLIMPSE-PIPE |
HTTP: Glimpse Piped Command Execution
|
HTTP:CGI:GROUNDWORK-MONITOR-CE |
HTTP: GroundWork Monitor Enterprise Monarch Component Arbitrary Command Execution
|
HTTP:CGI:HASSAN-DIR-TRAVERSAL |
HTTP: Hassan Consulting Shopping Cart Directory Traversal
|
HTTP:CGI:HTDIG-INCLUSION |
HTTP: ht://dig Arbitrary File Inclusion
|
HTTP:CGI:IKONBOARD-BADCOOKIE |
HTTP: Ikonboard Illegal Cookie Language
|
HTTP:CGI:INCLUDER-EXEC |
HTTP: Includer.cgi Remote Command Execution
|
HTTP:CGI:INFOSRCH-REMOTE-EXEC |
HTTP: IRIX InfoSearch fname Remote Execution
|
HTTP:CGI:KORWEBLOG-PATHDISC |
HTTP: KorWebLog Path Disclosure
|
HTTP:CGI:LANDSK-UPLOAD-RCE |
HTTP: LANDesk Management Suite Remote Code Execution
|
HTTP:CGI:LIBCGI-RFP-OVERWRITE |
HTTP: LIB CGI Remote Frame Pointer Overwrite
|
HTTP:CGI:LIBCGI-TUXBR-OF1 |
HTTP: LIB CGI-tuxbr Sample3.cgi Buffer Overflow
|
HTTP:CGI:LISTSERV-BO |
HTTP: ListServ Multiple Buffer Overflow
|
HTTP:CGI:LITESERV-CGI-DISC |
HTTP: LiteServe CGI Alias Filter Source Disclosure
|
HTTP:CGI:MAIL-FORM-ACCESS |
HTTP: Mail Form Access Attempt
|
HTTP:CGI:MONALBUM |
HTTP: Mon Album Unauthorized Admin Access
|
HTTP:CGI:MONALBUM-INFO |
HTTP: Mon Album Priviledged Information Access
|
HTTP:CGI:MOVABLE-TYPE-UPGRADE |
HTTP: Movable Type Upgrade Script Remote Code Execution
|
HTTP:CGI:NAGIOS-CMD-INJ |
HTTP: Nagios Command Injection
|
HTTP:CGI:NAGIOS-CORE-DOS |
HTTP: Nagios core CGI Process_cgivars Off-By-One
|
HTTP:CGI:NAGIOS-HISTORY-PRM-BO |
HTTP: Nagios history.cgi Parameter Buffer Overflow
|
HTTP:CGI:NAGIOS-XI-AUTODISC-CMD |
HTTP: Nagios XI Autodiscovery Arbitrary Command Execution
|
HTTP:CGI:NULL-ENCODING |
HTTP: Null Encoding
|
HTTP:CGI:OFFICESCAN-CGI-BO |
HTTP: Trend Micro OfficeScan Multiple CGI Modules HTTP Form Processing Buffer Overflow
|
HTTP:CGI:ORACLE-RPT-INFOLEAK |
HTTP: Oracle Report Server Information Leak
|
HTTP:CGI:PERL:DUMPENV-PROBE |
HTTP: Dumpenv.pl Probe
|
HTTP:CGI:PERL:WEBHINT-CMD-INJ |
HTTP: WebHints Command Injection
|
HTTP:CGI:QUIKSTORE-CFG-ACCESS |
HTTP: QuikStore Config Access
|
HTTP:CGI:REF-CMD-INJECT |
HTTP: Generic Command Execution Attempt in Referer
|
HTTP:CGI:ROADS-FILE-DISCLOSURE |
HTTP: Martin Hamilton ROADS File Disclosure
|
HTTP:CGI:RSA-AGENT-BOF |
HTTP: RSA Agent Redirect Overflow
|
HTTP:CGI:SHELLSHOCK |
HTTP: Multiple Products Bash Shellshock Vulnerability
|
HTTP:CGI:SITESEARCHER-EXEC |
HTTP: Super Site Searcher Arbitrary Command Execution
|
HTTP:CGI:SMARTSEARCH-EXEC |
HTTP: SmartSearch.cgi Keywords Input Validation Error
|
HTTP:CGI:SOFTCART |
HTTP: Mercantec SoftCart CGI Overflow
|
HTTP:CGI:SOJOURN-FILE-VIEW |
HTTP: Sojourn File View Disclosure
|
HTTP:CGI:SPIDERSALES |
HTTP: SpiderSales Shopping Cart Code Injection
|
HTTP:CGI:STORE-ATTEMPT |
HTTP: Store.cgi Attempt
|
HTTP:CGI:SUNPS-IRUNBOOK |
HTTP: SunPS iRunbook 2.5.2 Directory Traversal
|
HTTP:CGI:SUPERMICRO-BOF |
HTTP: Supermicro Onboard IPMI close_window.cgi Buffer Overflow
|
HTTP:CGI:TECHNOTE-MAIN-DCLSR |
HTTP: Technote main.cgi "filename" Variable File Disclosure
|
HTTP:CGI:TECHNOTE-PRINT-DSCLSR |
HTTP: Technote print.cgi "board" Function File Disclosure
|
HTTP:CGI:TEST-CGI |
HTTP: test.cgi Files Listing
|
HTTP:CGI:TEXIS-INFOPROBE |
HTTP: TEXIS Webroot Disclosure
|
HTTP:CGI:TWIKI-MAKETEXT-RCE |
HTTP: TWiki and Foswiki MAKETEXT Variable Remote Command Execution
|
HTTP:CGI:TWIKI-REV-CMD-INJ |
HTTP: TWiki Command Injection
|
HTTP:CGI:TWIKI-SEARCH-CMD-EXEC |
HTTP: TWiki Search Module Remote Command Execution
|
HTTP:CGI:TWIKI-VIEW-EXEC |
HTTP: TWiki VIEW Command Execution
|
HTTP:CGI:UBNT-AIROS-CMD-INJ |
HTTP: Ubiquiti Networks AirOS Remote Remote Command Injection
|
HTTP:CGI:USERONLINE-LOGLEAK |
HTTP: UserOnline User Log Leakage
|
HTTP:CGI:VIRTUAL-VISION-TRVRSL |
HTTP: Virtual Vision FTP Directory Traversal
|
HTTP:CGI:WAYBOARD-FILE-DISCLSR |
HTTP: Way-Board File Disclosure
|
HTTP:CGI:WEBPALS-EXEC |
HTTP: MnSCU/PALS WebPALS Remote Execution
|
HTTP:CGI:WEBSCADA |
HTTP: Netbiter webSCADA
|
HTTP:CGI:YABB-DIR-TRAVERSAL |
HTTP: Yabb Directory Traversal
|
HTTP:CGI:ZAMFOO-CMD-INJ |
HTTP: ZamFoo Reseller Command Injection
|
HTTP:CGI:ZEN-LB-CMD-EXEC |
HTTP: ZEN Load Balancer Arbitrary Command Execution
|
HTTP:CHKP:AUTH-FMT-STR |
HTTP: Authentication Format String Attack
|
HTTP:CHKP:AUTH-HDR-BOF |
HTTP: Checkpoint Auth Buffer Overflow
|
HTTP:CHKP:VPN1-UTM-XSS |
HTTP: Check Point VPN-1 UTM Edge Login Page Cross-Site Scripting
|
HTTP:CISCO:CATALYST-ARB-CMD |
HTTP: Cisco Catalyst 3500 XL Remote Arbitrary Command
|
HTTP:CISCO:CISCOWORKS-DIR-TRAV |
HTTP: CiscoWorks Common Services Auditing Directory Traversal
|
HTTP:CISCO:CONTROLLER-CSRF |
HTTP: Cisco Wireless Lan Controller 7.2.110.0 CSRF
|
HTTP:CISCO:CSUSERCGI-BOF |
HTTP: Cisco User-Changeable Password CSuserCGI.exe Buffer Overflow
|
HTTP:CISCO:CUCM-DIR-TRAV |
HTTP: Cisco Unified Communications Manager IVRGetAudioFile.do Directory Traversal
|
HTTP:CISCO:DOWNLOADSERVLET-FU |
HTTP: Cisco Prime Data Center Network Manager DownloadServlet Information Disclosure
|
HTTP:CISCO:FILEUPLOADSERVLET |
HTTP: Cisco Prime Data Center Network Manager FileUploadServlet Arbitrary File Upload
|
HTTP:CISCO:IOS-ADMIN-ACCESS |
HTTP: Cisco IOS HTTP Configuration Administrative Access
|
HTTP:CISCO:IOS-ERROR-DOS |
HTTP: Cisco IOS Software HTTP Request Denial of Service Test Probe
|
HTTP:CISCO:IOS-HTML-INJ |
HTTP: Cisco IOS HTTP Service HTML Injection Vulnerability
|
HTTP:CISCO:LINKSYS-APPLY-RCE |
HTTP: Linksys E1500/E2500 apply.cgi Remote Command Injection
|
HTTP:CISCO:LINKSYS-CMD-INJ |
HTTP: Cisco Linksys WRT54GL Command Injection
|
HTTP:CISCO:LINKSYS-CODE-INJ |
HTTP: Linksys WRT110 Router Remote Command Injection
|
HTTP:CISCO:LINKSYS-WRT54GL-CSRF |
HTTP: Cisco Linksys WRT54GL Password Cross-Site Request Forgery
|
HTTP:CISCO:LINKSYS-WRT54GL-XSS |
HTTP: Cisco Linksys WRT54GL Cross-site Scripting
|
HTTP:CISCO:MARS-JMX |
HTTP: Cisco MARS JMX
|
HTTP:CISCO:PROCESSIMAGESAVE-FU |
HTTP: Cisco Prime Data Center Network Manager processImageSave.jsp Arbitrary File Upload
|
HTTP:CISCO:SCANNER-PROBE |
HTTP: Cisco Scanner Probe
|
HTTP:CISCO:SERVLETEXEC |
HTTP: Cisco Collaboration Server ServletEXEC File Upload
|
HTTP:CISCO:SOURCE-CODE-DISC |
HTTP: Cisco Collaboration Server Source Code Disclosure
|
HTTP:CISCO:UNIFIED-XSS |
HTTP: Cisco Unified Operations Manager Cross Site Scripting
|
HTTP:CISCO:UNIFIED-XSS-2 |
HTTP: Cisco Unified Operations Manager Cross Site Scripting 2
|
HTTP:CISCO:VOIP:PORT-INFO-DOS |
HTTP: Cisco VoIP Phone PortInformation DOS
|
HTTP:CISCO:VOIP:STREAM-ID-DOS |
HTTP: Cisco VoIP Phone StreamingStatistics DoS
|
HTTP:CISCO:VOIP:STREAM-ID-REQ |
HTTP: Cisco VoIP Phone Streaming Statistics Request
|
HTTP:CISCO:WIFI-AUTH-DOS |
HTTP: Cisco Wireless LAN Denial of Service
|
HTTP:CISCO:WIFI-CONTROLLER-DOS |
HTTP: Cisco Wireless Lan Controller 7.2.110.0 DOS
|
HTTP:CLAMAV-ENCRYPT-PDF-MC |
HTTP: ClamAV Encrypted PDF File Handling Memory Corruption
|
HTTP:CLANSPHERE-COOKIE-LFI |
HTTP: ClanSphere 2011.3 Local File Inclusion
|
HTTP:COBALT:CONF-DIR-TRAV |
HTTP: Cobalt RAQ 4 Configuration Directory Traversal
|
HTTP:COBALT:SEC-REQ-PROBE |
HTTP: Cobalt RaQ 4 Security Hardening Update Discovery Request
|
HTTP:COBALT:SEC-REQ-PROBE-2 |
HTTP: Cobalt RaQ 4 Security Hardening Update OverflowTestEmail.cgi Request
|
HTTP:COBALT:SERVICE-DOS |
HTTP: Cobalt RAQ 4 Service.cgi Denial of Service
|
HTTP:COLDFUSION:ADMIN-PROBE |
HTTP: Coldfusion Administrator Probe
|
HTTP:COLDFUSION:CF-CLASS-DWLD |
HTTP: Coldfusion Java Class Download
|
HTTP:COLDFUSION:CFCACHE-MAP |
HTTP: Coldfusion cfcache.map Info Disclosure
|
HTTP:COLDFUSION:CFIDE-AUTHBYPAS |
HTTP: Adobe ColdFusion CFIDE Authentication Bypass
|
HTTP:COLDFUSION:CFM-FILE |
HTTP: Coldfusion Cfm File Path Disclosure
|
HTTP:COLDFUSION:CVE-2013-3336 |
HTTP: Adobe ColdFusion CVE-2013-3336 Information Disclosure
|
HTTP:COLDFUSION:ENV-VAR-OW |
HTTP: Adobe ColdFusion Environment Variable Overwrite Attempt
|
HTTP:COLDFUSION:GETFILE-PROBE |
HTTP: Coldfusion Getfile.cfm Probe
|
HTTP:COLDFUSION:HEADER-LOG-OF |
HTTP: ColdFusion JRun Header Logger Overflow
|
HTTP:COLDFUSION:XML-CMD-INJ |
HTTP: Adobe ColdFusion/BlazeDS/LiveCycle XML Command Injection
|
HTTP:CONTENTKEEPER-BENETOOL-CE |
HTTP: ContentKeeper Web Appliance benetool Remote Command Execution
|
HTTP:CYCLADES:CONSOLE-CON |
HTTP: Cyclades AlterPath Manager consoleConnect.jsp Arbitrary Console Connection
|
HTTP:CYCLADES:SAVEUSER-PRIV |
HTTP: Cyclades AlterPath Manager saveUser.do Privilege Escalation
|
HTTP:DFIND-PROBE |
HTTP: DFind Probe
|
HTTP:DIGIUM-ASTERISK-BO |
HTTP: Digium Asterisk Management Interface HTTP Digest Authentication Stack Buffer Overflow
|
HTTP:DIR:APACHE-SHIRO-DIR-TRAV |
HTTP: Apache Shiro Directory Traversal
|
HTTP:DIR:BARRACUDA-DIRTRAV |
HTTP: Barracuda Spam Firewall Directory Traversal
|
HTTP:DIR:CA-ERWIN-WEB-PORTAL |
HTTP: CA ERwin Web Portal Directory Traversal
|
HTTP:DIR:CRYSTAL-REPORTS |
HTTP: Crystal Reports Directory Traversal
|
HTTP:DIR:DLINK-DNS-DIR-TRAV |
HTTP: D-Link DNS-323 Directory Traversal
|
HTTP:DIR:HP-LOADRUNNER-EMU |
HTTP: HP LoadRunner Virtual User Generator EmulationAdmin Directory Traversal
|
HTTP:DIR:HP-LOADRUNNER-LOGIN |
HTTP: HP LoadRunner LoadRunner Web Tours login.pl Username Specifier Directory Traversal
|
HTTP:DIR:MANAGEENGINE |
HTTP: ManageEngine Multiple Products File Attachment Directory Traversal
|
HTTP:DIR:MESMP-DIR-TRAV |
HTTP: ManageEngine Security Manager Plus Directory Traversal
|
HTTP:DIR:MNGE-ENGINE-FILE-DLD |
HTTP: ManageEngine NetFlow Analyzer Arbitrary File Download
|
HTTP:DIR:MS-SHAREPOINT |
HTTP: Microsoft SharePoint Directory Traversal
|
HTTP:DIR:NOVELL-GROUPWSE-DIRTRA |
HTTP: Novell GroupWise Admin Service FileUploadServlet Directory Traversal
|
HTTP:DIR:NOVELL-ZENWORKS |
HTTP: Novell ZENworks Configuration Management Directory Traversal
|
HTTP:DIR:NOVELL-ZENWORKS-TRAV |
HTTP: Novell ZENworks Configuration Management Information Disclosure
|
HTTP:DIR:ORACLE-HYPERION-TRAV |
HTTP: Oracle Hyperion 11 Directory Traversal
|
HTTP:DIR:PARAMETER-TRAVERSE |
HTTP: Parameter Directory Traversal
|
HTTP:DIR:QUICKSHARE-DIR-TRAV |
HTTP: QuickShare Directory Traversal
|
HTTP:DIR:TRAV-ENCODED |
HTTP: Multiple HTTP Server Encoded Directory Traversal Attempt
|
HTTP:DIR:TRAV-HTTP-REQUEST |
HTTP: Directory Traversal in HTTP Request
|
HTTP:DIR:TRAVERSE-DIRECTORY |
HTTP: Directory Traversal
|
HTTP:DIR:VISUALMINING-NETCHARTS |
HTTP: Visual Mining NetCharts Server File Upload Directory Traversal
|
HTTP:DIR:WINACE-DIR-TRVRS |
HTTP: WinACE RAR and TAR Directory Traversal
|
HTTP:DIR:WP-UNGALLERY-LFD |
HTTP: WordPress UnGallery 'pic' Parameter Local File Disclosure
|
HTTP:DLINK-CMD-RCE |
HTTP: D-Link Multiple Router Cmd Parameter Remote Command Execution
|
HTTP:DLINK-DIR605L-CAPTCHA-BOF |
HTTP: Dlink D-Link DIR-605L Improper Variable Parsing Buffer Overflow
|
HTTP:DLL-REQ-VIA-WEBDAV |
HTTP: DLL File Download via WebDAV
|
HTTP:DOMINO:ACCEPT-LANG-OF |
HTTP: Lotus Domino Accept Language Overflow
|
HTTP:DOMINO:CSP-SRC-DISCLOSURE |
HTTP: Lotus Domino CSP Source Code Disclosure
|
HTTP:DOMINO:HASH-DUMPER |
HTTP: Domino Hash Dumper
|
HTTP:DOMINO:HPRAGENTNAME-BOF |
HTTP: IBM Lotus Domino HPRAgentName Parameter Stack Buffer Overflow
|
HTTP:DOMINO:INFO-LEAK |
HTTP: Lotus Domino Information Disclosure
|
HTTP:DOMINO:NSF-DIR-TRAVERSAL |
HTTP: Lotus Domino .nsf Directory Traversal
|
HTTP:DOMINO:NSF-PASSWORD-BYPASS |
HTTP: Lotus Domino .nsf Password Bypass
|
HTTP:DOMINO:POST-DOS2 |
HTTP: Lotus Domino Post DoS (2)
|
HTTP:DOMINO:REDIR-BOF |
HTTP: IBM Lotus Domino HTTP Redirect Buffer Overflow
|
HTTP:DOMINO:SAMETIME-URL-OF |
HTTP: Lotus Sametime URL Overflow
|
HTTP:DOMINO:USERNAME-DISCOVERY |
HTTP: Lotus Domino Username Discovery
|
HTTP:DOS:DRUPAL-XML-RPC-IEE |
HTTP: Drupal Core XML-RPC Endpoint Internal Entity Expansion Denial of Service
|
HTTP:DOS:DRUPAL-XMLRPC-TAGS |
HTTP: Drupal Core XML-RPC Endpoint Tags Denial of Service
|
HTTP:DOS:GOLDENEYE-DOS |
HTTP: GoldenEye HTTP Denial Of Service Tool
|
HTTP:DOS:HTTPKILLER-KEEPALIVE |
HTTP: FHTTP HTTPKiller Denial of Service Probes
|
HTTP:DOS:HULK-DOS |
HTTP: HULK Unbearable Load Denial of Service
|
HTTP:DOS:INF-ARRAY-SORT |
HTTP: Infinite Array Sort DoS
|
HTTP:DOS:NOOP-SLED-REQ-MALF |
HTTP: No Operation Sled in HTTP Request (Malformed)
|
HTTP:DOS:POPPLER-MAL |
HTTP: Poppler Denial of Service Attempt
|
HTTP:DOS:SAFARI-FILE-DOWNLOAD |
HTTP: Safari File Download Remote Denial of Service
|
HTTP:DOS:SCHNEIDER-EXPRT-SCADA |
HTTP: Schneider Electric SCADA Expert ClearSCADA Denial of Service
|
HTTP:DOS:SLOW-HEADER-DOS |
HTTP: Slow Header Denial Of Service
|
HTTP:DOS:SQUID-HDR-RANGE |
HTTP: Squid Range Header Denial of Service
|
HTTP:DOURAN-ARB-FILE-DL |
HTTP:Douran Portal 'download.aspx' Arbitrary File Download Vulnerability
|
HTTP:EASYLAN-REG-BOF |
HTTP: Easy LAN Folder Share .reg FIle Parsing Buffer Overflow
|
HTTP:EMC-DPA-EJBSERVLET-RCE |
HTTP: EMC Data Protection Advisor Illuminator EJBInvokerServlet Remote Code Execution
|
HTTP:ESTSOFT-ALZIP-MIM-BO |
HTTP: ESTsoft ALZip MIM File Processing Buffer Overflow
|
HTTP:EXPLOIT:AMBIG-CONTENT-LEN |
HTTP: Ambiguous Content Length
|
HTTP:EXPLOIT:BIN-IN-AUTH-BASIC |
HTTP: Binary Data in Basic Authentication
|
HTTP:EXPLOIT:BRUTE-FORCE |
HTTP: Brute Force Login Attempt
|
HTTP:EXPLOIT:BRUTE-SEARCH |
HTTP: Brute Search Attempt
|
HTTP:EXPLOIT:D-LINK-ADMIN-PW |
HTTP: D-Link Admin Password Probe
|
HTTP:EXPLOIT:FP2K-ASP-UPLOAD |
HTTP: Microsoft FrontPage 2000 ASP File Upload Vulnerability
|
HTTP:EXPLOIT:HEADER-FOLDING |
HTTP: Header Folding Evasion
|
HTTP:EXPLOIT:HOST-RANDOM-1 |
HTTP: Suspicious Randomized Host Header (1)
|
HTTP:EXPLOIT:HOST-RANDOM-2 |
HTTP: Suspicious Randomized Host Header (2)
|
HTTP:EXPLOIT:HOST-RANDOM-3 |
HTTP: Suspicious Randomized Host Header (3)
|
HTTP:EXPLOIT:HOST-RANDOM-4 |
HTTP: Suspicious Randomized Host Header (4)
|
HTTP:EXPLOIT:HOST-RANDOM-5 |
HTTP: Suspicious Randomized Host Header (5)
|
HTTP:EXPLOIT:IE-SAVE-AS-HIDE |
HTTP: Internet Explorer Save As Extension Hiding
|
HTTP:EXPLOIT:ILLEGAL-HOST-CHAR |
HTTP: Illegal Characters in Host Header Field
|
HTTP:EXPLOIT:JUNK-HEADERS |
HTTP: Junk Header Evasion
|
HTTP:EXPLOIT:MAL-LNK |
HTTP: Malformed Microsoft LNK File Download
|
HTTP:EXPLOIT:MS-DOS-DEV |
HTTP: MS-DOS Device Name in URL
|
HTTP:EXPLOIT:MS-TCPSTACK-URLDOS |
HTTP: Microsoft Windows TCP-IP Stack URL QoS Denial of Service
|
HTTP:EXPLOIT:PI3WEB-USERS |
HTTP: Pi3Web ISAPI Users Denial of Service
|
HTTP:EXPLOIT:REDMINE-CMD-EXEC |
HTTP: Redmine SCM Repository Arbitrary Command Execution
|
HTTP:EXPLOIT:SHOUTCAST-FMT-STR |
HTTP: Shoutcast Format String Attack
|
HTTP:EXPLOIT:SLASH-EVASION |
HTTP: Blackhole Forward-Slash Evasion Technique
|
HTTP:EXPLOIT:SMALL-FIRST-DATA |
HTTP: Small First Packet
|
HTTP:EXPLOIT:SQLXML-ISAPI-OF |
HTTP: Microsoft SQL Server SQLXML-ASAPI Overflow
|
HTTP:EXPLOIT:SWS-NO-LINEFEED |
HTTP: SWS Web Server "No-Linefeed" DoS
|
HTTP:EXPLOIT:SYM-FILEUPLOAD |
HTTP: Symantec Backup FileUpload
|
HTTP:EXPLOIT:URI-RANDOM-HOST |
HTTP: Suspicious URI Request with Randomized Host Header
|
HTTP:EXPLOIT:VAR-RESPONSE-SPLIT |
HTTP: Response Splitting in HTTP Variable
|
HTTP:EXPLOIT:WEBMIN-FS-INT |
HTTP: Webmin Format String Integer Wrap
|
HTTP:EXPLOIT:WEBSTER-URL-OF |
HTTP: Webster HTTP Server Long Request Buffer Overflow
|
HTTP:EXPLOIT:XERVER-NULL-INJ |
HTTP: Xerver NULL Char Injection In URI
|
HTTP:EXPLOIT:XITAMI-HEAD-DOS |
HTTP: iMatix Xitami Web Server HEAD Processing Denial Of Service
|
HTTP:EXT:DOT-CHM |
HTTP: Microsoft Compiled Help (.chm) File Download
|
HTTP:EXT:DOT-GRP |
HTTP: Windows Groupfile Download via HTTP
|
HTTP:EXT:DOT-HLP |
HTTP: Windows Help File Download
|
HTTP:EXT:DOT-JOB |
HTTP: Microsoft Task Scheduler (.job) File Download
|
HTTP:EXT:DOT-LNK |
HTTP: .LNK File Download
|
HTTP:EXT:DOT-PIF |
HTTP: PIF File Download
|
HTTP:EXT:DOT-PPT |
HTTP: PowerPoint Download
|
HTTP:EXT:DOT-RAT |
HTTP: Content Advisor Ratings File Download
|
HTTP:EXT:DOT-RPT |
HTTP: Crystal Reports .RPT File Download
|
HTTP:EXT:DOT-UNSAFE |
HTTP: Unsafe File Extension
|
HTTP:EXT:DOT-VML |
HTTP: .VML File Download
|
HTTP:EXT:DOT-XUL |
HTTP: Mozilla Firefox XUL Browser Interface Spoofing
|
HTTP:EXT:FILE-EXT-IN-DIR |
HTTP: File Extension in Directory Name
|
HTTP:EXT:HTRSRCFRAG |
HTTP: IIS HTR Source Fragment Disclosure
|
HTTP:EXT:METAFILE |
HTTP: Metafile Extension Request
|
HTTP:EXT:RAT-SVR-PUSH |
HTTP: Content Advisor Ratings File Download (Server Push)
|
HTTP:EXT:SCR |
HTTP: Dangerous Extension Download (SCR)
|
HTTP:FIREFLY-MEDIA-SERVER-DOS |
HTTP: Firefly Media Server Denial Of Service
|
HTTP:FIREFOX-IDN-SPOOF |
HTTP: Mozilla Products IDN Spoofing Vulnerability
|
HTTP:FIREFOX-XDOMAIN-INFODISC |
HTTP: Mozilla Firefox Cross Domain Information Disclosure
|
HTTP:FOXIT-FF-URL-STG-BO |
HTTP: Foxit Reader Plugin for Firefox URL String Stack Buffer Overflow
|
HTTP:FRONTPAGE:ADMIN.PWD-REQ |
HTTP: Frontpage: administrators.pwd File Request
|
HTTP:FRONTPAGE:AUTH-PWD-PROBE |
HTTP: Frontpage Authors.pwd Probe
|
HTTP:FRONTPAGE:AUTHOR-PWD-INFO |
HTTP: Microsoft FrontPage Extensions authors.pwd file could reveal encrypted passwords
|
HTTP:FRONTPAGE:DOS-NAME-DOS |
HTTP: Microsoft Frontpage MS-DOS Device Name DoS
|
HTTP:FRONTPAGE:FP30REG.DLL-OF |
HTTP: Frontpage fp30reg.dll Overflow
|
HTTP:FRONTPAGE:FRM-RES-PROBE |
HTTP: Frontpage Form_results Probe
|
HTTP:FRONTPAGE:SERVICE.PWD-REQ |
HTTP: Frontpage service.pwd File Request
|
HTTP:FRONTPAGE:SHTML.EXE-PATH |
HTTP: Frontpage shtml.exe Path Disclosure
|
HTTP:FTP-ACTIVEX-CE |
HTTP: Attachmate Reflection FTP Client ActiveX CE
|
HTTP:FUCTWEB-CAPCC-CAPTCHA |
HTTP: Fuctweb CapCC CAPTCHA Multiple Vulnerabilities
|
HTTP:GD-GRAPHICS-PNG |
HTTP: GD Graphics Library PNG Buffer Overflow
|
HTTP:GHOSTSCRIPT-ERRPRINTF-BOF |
HTTP: Ghostscript errprintf Buffer Overflow
|
HTTP:GLPI-INSTALLPHP-RCE |
HTTP: GLPI install.php Script Arbitrary Command and SQL Injection
|
HTTP:GMAIL:FILE-DOWNLOAD |
HTTP: Gmail File Download
|
HTTP:GMAIL:FILE-UPLOAD |
HTTP: Gmail File Upload
|
HTTP:GOOGLE-SKETCHUP-BMP-BO |
HTTP: Google SketchUp BMP File Buffer Overflow (CVE-2013-3664)
|
HTTP:GTA-SA-MP-CFG-BO |
HTTP: GTA SA-MP cfg File Parsing Buffer Overflow
|
HTTP:HOTMAIL:EXE-DOWNLOAD |
HTTP: MSN Hotmail Executable File Extension Download
|
HTTP:HOTMAIL:FILE-DOWNLOAD |
HTTP: MSN Hotmail File Download
|
HTTP:HOTMAIL:FILE-UPLOAD |
HTTP: MSN Hotmail File Upload
|
HTTP:HOTMAIL:LIVE-ACTIVITY |
HTTP: Windows Live User Activity
|
HTTP:HOTMAIL:LIVE-ATTACH |
HTTP: Windows Live File Attachment
|
HTTP:HOTMAIL:LIVE-EXE-ATTACH |
HTTP: Windows Live Executable File Attachment
|
HTTP:HOTMAIL:ZIP-DOWNLOAD |
HTTP: MSN Hotmail Compressed File Extension Download
|
HTTP:HP-INSIGHT-DIAGNOSTICS-LFI |
HTTP: HP Insight Diagnostics CVE-2013-3575 Local File Inclusion
|
HTTP:HP-PRINTER-INFO-DISCLOSURE |
HTTP: HP LaserJet Pro Printers Remote Information Disclosure
|
HTTP:HTTP-INVALID-PORT-VALUE |
HTTP: Invalid Port Value in Host Header
|
HTTP:IESHIMS-DLL-HIJACK |
HTTP: Microsoft Internet Explorer IESHIMS.DLL Insecure Library Loading
|
HTTP:IIS:4-INTERNAL-IP-DISC |
HTTP: IIS 4.0 Internal IP Disclosure
|
HTTP:IIS:AD-SERVER-CONFIG |
HTTP: IIS Ad Server Configuration Disclosure
|
HTTP:IIS:ADFS-MAL-HEADER |
HTTP: Active Directory Federation Services Malicious Header Remote Code Execution
|
HTTP:IIS:ADMIN-PROBE |
HTTP: IIS Admin Probe
|
HTTP:IIS:ASN-1-BOF |
HTTP: ASN.1 Stack-Based Buffer Overflow
|
HTTP:IIS:ASN.1-BIT-STRING |
HTTP: IIS Malformed ASN.1 Bit String
|
HTTP:IIS:ASP-CHUNKED-OF |
HTTP: IIS ASP Chunked Encoding Buffer Overflow
|
HTTP:IIS:ASP-DOT-NET-BACKSLASH |
HTTP: IIS ASP.Net Directory Authentication Bypass
|
HTTP:IIS:ASP-DOT-NET-VSTATE |
HTTP: IIS ASP .NET ViewState Input Sanitization
|
HTTP:IIS:ASP-FORMS-DISCLOSURE |
HTTP: ASP.NET Forms Authentication Information Disclosure
|
HTTP:IIS:ASP-NET-FORM-REDIRECT |
HTTP: Microsoft .NET Form Authentication Insecure Redirect
|
HTTP:IIS:ASP-NET-MVC-SEC-BYPASS |
HTTP: ASP.NET MVC Security Bypass
|
HTTP:IIS:ASP-PAGE-BOF |
HTTP: Microsoft IIS Server Crafted ASP Page Buffer Overflow
|
HTTP:IIS:ASP-RCE |
HTTP: Microsoft Internet Information Services ASP Handling Code Execution
|
HTTP:IIS:ASP-SEARCH-PROBE |
HTTP: IIS ASP Search Probe
|
HTTP:IIS:ASP-SHOWCODE |
HTTP: IIS ASP Showcode Disclosure
|
HTTP:IIS:ASPNET-DISCLOSURE |
HTTP: ASP.NET File Disclosure
|
HTTP:IIS:ASPNET-DOS |
HTTP: ASP.NET Denial of Service
|
HTTP:IIS:ASPX-DOS |
HTTP: IIS 6.0 aux.aspx Denial of Service
|
HTTP:IIS:ASPX-URL |
HTTP: IIS Crafted ASP URL Request
|
HTTP:IIS:BAT-AMP |
HTTP: IIS .bat?& Arbitrary File Exec
|
HTTP:IIS:CGI-BIN-CMD-EXE |
HTTP: IIS cgi-bin/cmd.exe Probe
|
HTTP:IIS:CMDSHELL-ATTEMPT |
HTTP: IIS Cmdshell Attempt
|
HTTP:IIS:CMS:MAL-CMS-REQ |
HTTP: Malformed Content Management Server Request
|
HTTP:IIS:CMS:MAL-CMS-REQ-2 |
HTTP: Malformed Content Management Server Request (2)
|
HTTP:IIS:COLDFUSION-INFOLEAK |
HTTP: ColdFusion MX 6.1 Information Disclosure
|
HTTP:IIS:COMMAND-EXEC-ALL |
HTTP: Microsoft IIS Executable File Parsing
|
HTTP:IIS:DATA-DISCLOSURE |
HTTP: IIS ASP ::$Data Source Code Disclosure
|
HTTP:IIS:DIR-BYPASS |
HTTP: Microsoft IIS Directory Security Bypass
|
HTTP:IIS:DLL-URL-REQ |
HTTP: Microsoft IIS .DLL URL Remote Code Execution
|
HTTP:IIS:DOT-NET-SERVER-DOS |
HTTP: Microsoft Dot Net Technology Server Side Denial of Service
|
HTTP:IIS:ENCODING:PERC-PERC-1 |
HTTP: IIS Double Percentage Encoding (1)
|
HTTP:IIS:ENCODING:PERC-PERC-2 |
HTTP: IIS Double Percentage Encoding (2)
|
HTTP:IIS:ENCODING:PERC-PERC-3 |
HTTP: IIS Double Percentage Encoding (3)
|
HTTP:IIS:ENCODING:SINGLE-DIG-1 |
HTTP: IIS Single Encoding (1)
|
HTTP:IIS:ENCODING:SINGLE-DIG-2 |
HTTP: IIS Single Encoding (2)
|
HTTP:IIS:ENCODING:UNICODE |
HTTP: Unicode Encoding in URL
|
HTTP:IIS:ENCODING:UNICODE-BP |
HTTP: Half-Full Width Unicode Encoding and Double Encoding Bypass
|
HTTP:IIS:ENUMDSN-ATTEMPT |
HTTP: IIS SQL Server xp_enumdsn Attempt
|
HTTP:IIS:EXAIR-DOS |
HTTP: IIS ExAir DoS
|
HTTP:IIS:FASTCGI |
HTTP: FastCGI Memory Corruption
|
HTTP:IIS:FILE-LIST-ATTEMPT |
HTTP: IIS Filelist Attempt
|
HTTP:IIS:FP30REG-CSS1 |
HTTP: IIS fp30reg.dll Cross-Site Scripting Attack
|
HTTP:IIS:FPCOUNT-OVERFLOW |
HTTP: IIS 4.0 fpcount.exe Buffer Overflow
|
HTTP:IIS:HDR-EVASION |
HTTP: IIS URL-Encoded Header Evasion
|
HTTP:IIS:HEADER-HOST-DOS |
HTTP: IIS Host Header DoS
|
HTTP:IIS:HTR-ASP-CODE-DISC |
HTTP: IIS .HTR ASP Source Code Disclosure
|
HTTP:IIS:HTR-OF-2 |
HTTP: IIS .Htr Overflow Attempt
|
HTTP:IIS:HTR-OVERFLOW |
HTTP: IIS HTR/IDC/STM Buffer Overflow
|
HTTP:IIS:HTW-CROSS-SITE |
HTTP: IIS .htw Cross-Site Scripting
|
HTTP:IIS:IIS-6-7-AUTH-BYPASS |
Microsoft IIS 6.0 / 7.5 Authentication Bypass
|
HTTP:IIS:IIS-ADS-BYPASS |
HTTP: Microsoft IIS Alternate Data Stream Authentication Bypass
|
HTTP:IIS:IIS-AUTH-BYPASS |
HTTP: Internet Information Services (IIS) Authentication Bypass
|
HTTP:IIS:IIS-BYPASS |
HTTP: Microsoft IIS 5 NTLM and Basic Authentication Bypass
|
HTTP:IIS:IIS-DISC |
HTTP: Microsoft IIS Source Code Disclosure
|
HTTP:IIS:IIS-EXT-BYPASS |
HTTP: Microsoft IIS Multiple Extensions Security Bypass
|
HTTP:IIS:IIS-HILIGHT-BYPASS |
HTTP: Microsoft IIS Hit Highlighting Authentication Bypass Vulnerability
|
HTTP:IIS:IIS-HTR-CHUNKED |
HTTP: IIS HTR/ASP Chunked Encoding Vulnerability
|
HTTP:IIS:IISADMPWD-PROXY-PASSWD |
HTTP: IIS 4.0 IISADMPWD Proxied Password
|
HTTP:IIS:IISAPI-EXT-PATH-DISC |
HTTP: IIS IISAPI Extension Enumerate Root Web Server Directory Path Disclosure
|
HTTP:IIS:IISCHECK-PROBE |
HTTP: IIS .htr Heap Overflow Scanner Probe
|
HTTP:IIS:INDEX-SERVER-SQLQHIT |
HTTP: IIS SQLQHit.asp Information Disclosure
|
HTTP:IIS:INDEX-SERVER-SRC-CODE |
HTTP: IIS Index Server File Source Code
|
HTTP:IIS:ISAPI-IDA-OVERFLOW |
HTTP: IIS .ida ISAPI Buffer Overflow
|
HTTP:IIS:ISAPI-IDQ-OVERFLOW |
HTTP: IIS .idq ISAPI Buffer Overflow
|
HTTP:IIS:ISAPI-PRINTER-OVERFLOW |
HTTP: IIS .printer ISAPI Buffer Overflow
|
HTTP:IIS:ISM.DLL-FILENAME |
HTTP: IIS ism.dll Malformed Filename Request
|
HTTP:IIS:JET-DB-VBA-REMOTE-EXEC |
HTTP: IIS JET Database Engine VBA Remote Execution
|
HTTP:IIS:LOCALHOST-SPOOF |
HTTP: IIS Localhost SERVER_NAME Spoofing
|
HTTP:IIS:MALFORMED-EXT-DATA |
HTTP: IIS 4.0/5.0 Malformed Extension Data
|
HTTP:IIS:MALFORMED-HTR-REQUEST |
HTTP: IIS 4.0/5.0 Malformed .htr Request (AuthChangeUrl)
|
HTTP:IIS:MDAC-DATASTUB |
HTTP: Microsoft Data Access Services RDS Data Stub Buffer Overflow
|
HTTP:IIS:MDAC-RDS |
HTTP: Microsoft IIS MDAC Remote Data Services Component Access
|
HTTP:IIS:MDAC-RDS-2 |
HTTP: Microsoft IIS MDAC Remote Data Services 'newdsn' Command Execution
|
HTTP:IIS:MFC-EXT-OF |
HTTP: IIS MFC ISAPI Framework Overflow (via ext.dll)
|
HTTP:IIS:MS-RD-WEB-ACCESS-XSS |
HTTP: Microsoft Remote Desktop Web Access Cross Site Scripting
|
HTTP:IIS:MS-SHAREPOINT-DOS |
HTTP: Microsoft SharePoint Server Denial of Service
|
HTTP:IIS:MSADC-PROBE |
HTTP: IIS "msadcs.dll" Probe
|
HTTP:IIS:MSADC-VBBO-ACCESS |
HTTP: IIS MSADC VbBusObj Access
|
HTTP:IIS:NSIISLOG-CHUNKED-POST |
HTTP: Chunked POST Request to nsiislog.dll
|
HTTP:IIS:NSIISLOG-OF |
HTTP: Windows Media Services NSIISlog.DLL Buffer Overflow
|
HTTP:IIS:ODATA-PROTOCOL-DOS |
HTTP: Microsoft Internet Information Services OData web applications Protocol Denial Of Service
|
HTTP:IIS:PBSERVER-PARAM-OF |
HTTP: Microsoft Phone Book Service Buffer Overflow
|
HTTP:IIS:PERC-2E-ASP |
HTTP: IIS PERC-2E ASP View Source
|
HTTP:IIS:PERL-0A-ATTEMPT |
HTTP: IIS Perl Browse 0x0a Attempt
|
HTTP:IIS:PROPFIND |
HTTP: IIS Malformed PROPFIND Remote DoS
|
HTTP:IIS:REGREAD-ATTEMPT |
HTTP: IIS regread Attempt
|
HTTP:IIS:SAM-DOWNLOAD-ATTEMPT |
HTTP: IIS SAM Database Download Attempt
|
HTTP:IIS:SAMPLE-ACCESS |
HTTP: IIS Samples Access
|
HTTP:IIS:SCHANNEL-IMPROPER-CERT |
HTTP: Microsoft IIS SChannel Improper Certificate Verification
|
HTTP:IIS:SENSEPOST.EXE |
HTTP: IIS Sensepost.exe Hacker Tool Probe
|
HTTP:IIS:SERVERVARIABLES-INFO |
HTTP: ServerVariables_JScript.asp Information Disclosure
|
HTTP:IIS:SHARE-ID |
HTTP: Microsoft SharePoint Team Information Disclosure
|
HTTP:IIS:SHAREPOINT-2010-XSS |
HTTP: SharePoint Server 2010 Cross Site Scripting Vulnerability
|
HTTP:IIS:SHAREPOINT-CONVERT |
HTTP: Microsoft Sharepoint Document Conversion Remote Code Execution
|
HTTP:IIS:SHAREPOINT-DOS |
HTTP: Microsoft SharePoint Server Help.aspx Denial of Service
|
HTTP:IIS:SHAREPOINT-MUL-XSS |
HTTP: Microsoft SharePoint Server Cross Site Scripting
|
HTTP:IIS:SHAREPOINT-PRIV-ESC |
HTTP: Microsoft Sharepoint Server 2007 Privilege Escalation
|
HTTP:IIS:SHAREPOINT-XSS |
HTTP: Microsoft SharePoint Server Contact Details Reflected Cross Site Scripting
|
HTTP:IIS:SITE-SERVER-FILE-UPLD |
HTTP: Site Server 2.0 with IIS 4.0 File Upload
|
HTTP:IIS:SOURCE-CODE-DISC |
HTTP: IIS HTR/ASP UNC Mapped Virtual Host Vulnerability
|
HTTP:IIS:SOURCE-VIEW |
HTTP: IIS Script Source Disclosure
|
HTTP:IIS:SP-SCRIPTRESX-XSS |
HTTP: Microsoft SharePoint scriptresx.ashx Cross-Site Scripting
|
HTTP:IIS:TILDE-INFO-DISC |
HTTP: Microsoft IIS Tilde in Short File/Folder Information Disclosure
|
HTTP:IIS:TRACK-REQUEST |
HTTP: IIS TRACK Request
|
HTTP:IIS:UNC-PATH-DISC |
HTTP: Microsoft IIS UNC Path Disclosure Vulnerability
|
HTTP:IIS:WEBDAV:AUTH-BYPASS |
HTTP: Microsoft IIS WebDAV Remote Authentication Bypass
|
HTTP:IIS:WEBDAV:COMMAND-OF |
HTTP: IIS5.0 WebDAV Command URL Overflow
|
HTTP:IIS:WEBDAV:MALFORMED-REQ1 |
HTTP: Malformed WebDAV Request (1)
|
HTTP:IIS:WEBDAV:MALFORMED-REQ2 |
HTTP: Malformed WebDAV Request (2)
|
HTTP:IIS:WEBDAV:REQ-DISCLO |
HTTP: IIS WebDAV Request Source Code Disclosure
|
HTTP:IIS:WEBDAV:SEARCH-OF |
HTTP: IIS WebDAV SEARCH Command URL Overflow
|
HTTP:IIS:WEBDAV:WINDOWS-SHELL |
HTTP: Microsoft Windows Shell File Name Code Execution
|
HTTP:IIS:WEBDAV:XML-HANDLER-DOS |
HTTP: Microsoft WebDAV XML Message Handler Denial of Service
|
HTTP:IIS:X-SITE-SCRIPT |
HTTP: IIS Index service Cross site scripting
|
HTTP:INFLATE:OVERFLOW |
INFLATE: Inflate ratio too high Match
|
HTTP:INFLATE:TYPE-MISMATCH |
INFLATE: Inflate format type mismatch
|
HTTP:INFO-LEAK-CC |
HTTP: Variable information leak - CC
|
HTTP:INFO-LEAK-SSN |
HTTP: Variable information leak - SSN
|
HTTP:INFO-LEAK:ASP-ORACLE-PAD |
HTTP: ASP.NET Padding Oracle Information Disclosure Vulnerability
|
HTTP:INFO-LEAK:ASP-WEB-CONFIG |
HTTP: Web.config File Access
|
HTTP:INFO-LEAK:BANNERMATIC |
HTTP: Bannermatic Information Disclosure
|
HTTP:INFO-LEAK:BARRACUDADRIVE |
HTTP: BarracudaDrive Web Server Scripts Source Visualization
|
HTTP:INFO-LEAK:BOOT-INI |
HTTP: boot.ini Probe
|
HTTP:INFO-LEAK:BOOT-INI-TCP |
HTTP: boot.ini Probe over TCP
|
HTTP:INFO-LEAK:BUGZILLA-DISC |
HTTP: Bugzilla Misconfiguration Information Disclosure
|
HTTP:INFO-LEAK:CA-TOTAL-DEFENSE |
HTTP: CA Total Defense Suite UNCWS getDBConfigSettings Credential Information Disclosure
|
HTTP:INFO-LEAK:CART32-INFO-LEAK |
HTTP: CART32 Info Leak
|
HTTP:INFO-LEAK:CC-CLEAR-VAR |
HTTP: Credit Card Number in Cleartext Submission
|
HTTP:INFO-LEAK:COFFEECUP |
HTTP: CoffeeCup Information Disclosure
|
HTTP:INFO-LEAK:CUTENEWS |
HTTP: CuteNews Debug Information Disclosure
|
HTTP:INFO-LEAK:DOT-NET-CODE |
HTTP: Microsoft .NET Framework Code Access Security Info Disclosure Vulnerability
|
HTTP:INFO-LEAK:DS-STORE |
HTTP: Apple Macintosh OS X .DS_Store directory Listing
|
HTTP:INFO-LEAK:DVR-VS-LOG-DISC |
HTTP: Visual Tools DVR VS cgi-bin/util/ziplogs.py filename Parameter Log File Disclosure
|
HTTP:INFO-LEAK:DVR-VS-PWD-DISC |
HTTP: Visual Tools DVR VS Admin Password Disclosure
|
HTTP:INFO-LEAK:F-SECURE-MANAGER |
HTTP: F-Secure Policy Manager information disclosure
|
HTTP:INFO-LEAK:F5-BIG-IP-XML |
HTTP: F5 BIG-IP XML Entity References Information Disclosure
|
HTTP:INFO-LEAK:GOAHEAD-PERM |
HTTP: GoAhead WebServer Directory Permissions Bypass
|
HTTP:INFO-LEAK:GOOGLEMAP-PLUGIN |
HTTP: Googlemaps Joomla Plugin Path Disclosure
|
HTTP:INFO-LEAK:HP-APISITESCOPE |
HTTP: HP SiteScope SOAP Call APISiteScopeImpl Information Disclosure
|
HTTP:INFO-LEAK:HP-LASERJET-PRO |
HTTP: HP LaserJet Pro Webadmin Password Reset
|
HTTP:INFO-LEAK:HP-SITESCOPE |
HTTP: HP SiteScope integrationViewer Default Credentials
|
HTTP:INFO-LEAK:HTACCESS |
HTTP: .htaccess Probe
|
HTTP:INFO-LEAK:HTPASSWD-REQUEST |
HTTP: .htpasswd File Request
|
HTTP:INFO-LEAK:HTTP-SHARE-ENUM |
HTTP: SMB Share Enumeration
|
HTTP:INFO-LEAK:HYPERSTOP-HOST |
HTTP: HyperStop WebHost Directory Database Disclosure
|
HTTP:INFO-LEAK:IBM-FP-SERLET |
HTTP: IBM Rational Focal Point Login And RequestAccessController Servlet Information Disclosure
|
HTTP:INFO-LEAK:IIS-FILE-ACCESS |
HTTP: Microsoft IIS Web server Unauthorized File Access
|
HTTP:INFO-LEAK:JBOSS-JSP-SRC |
HTTP: JBoss JSP Source Disclosure
|
HTTP:INFO-LEAK:JOOMLA-SQLREPORT |
HTTP: Joomla SQLReport Password Disclosure
|
HTTP:INFO-LEAK:JUNOS-J-WEB |
HTTP: Juniper Networks JUNOS J-Web Information Disclosure
|
HTTP:INFO-LEAK:LAYTON-TECH |
HTTP: Layton Technologies Helpbox product Password Disclosure
|
HTTP:INFO-LEAK:LIVE-WIRE |
HTTP: Live Wire For Wordpress Information Disclosure
|
HTTP:INFO-LEAK:MS-IE-MOUSE-MVMT |
HTTP: Microsoft Internet Explorer Mouse Movement Information Disclosure
|
HTTP:INFO-LEAK:MS-PKCS-INFODISC |
HTTP: Microsoft ASP.NET PKCS Padding Information Disclosure
|
HTTP:INFO-LEAK:MS-VISIO-XML |
HTTP: Microsoft Visio Crafted XML File Information Disclosure
|
HTTP:INFO-LEAK:MUL-WEB-SERVER |
HTTP: Multiple Product Web server Information Disclosure
|
HTTP:INFO-LEAK:NET-INFO-DISC |
HTTP: Microsoft .NET Framework Information Disclosure Vulnerability
|
HTTP:INFO-LEAK:NETGEAR-CONFLEAK |
HTTP: NetGear Pre-Authentication Configuration File Access
|
HTTP:INFO-LEAK:NSCONFIG |
HTTP: .nsconfig Probe
|
HTTP:INFO-LEAK:ORACLE-SQL |
HTTP: Oracle SQL Configuration Information Leakage
|
HTTP:INFO-LEAK:PHP-PROXIMA |
HTTP: PHP-PROXIMA File Disclosure
|
HTTP:INFO-LEAK:POLYCOM |
HTTP: Polycom Viewstation - Password Disclosure
|
HTTP:INFO-LEAK:REDHAT-JBOSS |
HTTP: Red Hat JBoss Seam InterfaceGenerator Information Disclosure
|
HTTP:INFO-LEAK:SALESCART-DB |
HTTP: Salescart Database Leak
|
HTTP:INFO-LEAK:SELENA-WEBSTORE |
HTTP: Selena Sol WebStore order.log Retrieval Attempt
|
HTTP:INFO-LEAK:SHAREPOINT-INFO |
HTTP: Microsoft SharePoint Server Information Disclosure Vulnerability
|
HTTP:INFO-LEAK:SNOOP-DISLOSURE |
HTTP: Tomcat Snoop Servlet Information Disclosure
|
HTTP:INFO-LEAK:SSN-CLEARTEXT |
HTTP: Social Security Number in Cleartext Submission
|
HTTP:INFO-LEAK:SUGARCRM |
HTTP: SugarCRM Information Disclosure Vulnerability
|
HTTP:INFO-LEAK:TOSTATICHTML-API |
HTTP: Microsoft toStaticHTML API Information Disclosure Vulnerability
|
HTTP:INFO-LEAK:VIGNETTE-DIAG |
HTTP: Vignette Application Portal Unauthenticated Diagnostics Page Access
|
HTTP:INFO-LEAK:VIGNETTE-LEAK |
HTTP: Vignette Story Server Sensitive Information Disclosure
|
HTTP:INFO-LEAK:VIGNETTE-LEAK-2 |
HTTP: Vignette Story Server Script Information Disclosure
|
HTTP:INFO-LEAK:WEB-INF-DOT |
HTTP: WEB-INF. JSP Code Information Leakage
|
HTTP:INFO-LEAK:WFCHAT |
HTTP: WFChat Information Disclosure
|
HTTP:INFO-LEAK:WIN-INI |
HTTP: win.ini Probe
|
HTTP:INFO-LEAK:WORDPRES-GAZETTE |
HTTP: Gazette Edition For Wordpress Information Disclosure
|
HTTP:INFO-LEAK:WP-DBM-CFG |
HTTP: WordPress DBManager Config Leak
|
HTTP:INFO-LEAK:ZYXEL-PRESTIGE |
HTTP: ZyXEL Prestige 650 HW Router Information Leak
|
HTTP:INFO:AUTH-NEGOTIATE |
HTTP: Authorization Type Negotiate
|
HTTP:INFO:CHARSET-ASCII |
HTTP: Character Set US-ASCII
|
HTTP:INFO:FACEBOOK |
HTTP: Facebook Access
|
HTTP:INFO:FARK |
HTTP: Fark Access
|
HTTP:INFO:HTML5-CONTENT |
HTTP: HTML Version 5 Content
|
HTTP:INFO:HTTPPOST-GETSTYLE |
HTTP: POST Request with GET Parameters
|
HTTP:INFO:IDN-HOSTNAME |
HTTP: IDN Hostname
|
HTTP:INFO:MS-UPDATE |
HTTP: Microsoft Update Access
|
HTTP:INFO:MWS-SEARCH-OF1 |
HTTP: MyWebServer HandleSearch.html Access
|
HTTP:INFO:NULL-AUTH |
HTTP: Null Password Authentication
|
HTTP:INFO:OFFLINE-CACHING-HTML5 |
HTTP: Offline Caching Manifest File
|
HTTP:INFO:REQ-NO-CONTENT-LENGTH |
HTTP: Missing Content-Length in HTTP/1.1 PUT/POST
|
HTTP:INFO:RESIN-DEV-WEBROOT |
HTTP: Resin MSDOS Device Request
|
HTTP:INFO:SPIDER-ROBOT |
HTTP: Web Spider/Robot access
|
HTTP:INFO:TMICRO-PROXY-REQ |
HTTP: TrendMicro VirusWall Proxy Request
|
HTTP:INFO:XEROX-DS-INFO |
HTTP: Xerox DocuShare Upload Helper Information Disclosure
|
HTTP:INFO:YOUTUBE |
HTTP: YouTube Access
|
HTTP:INFO:YOUTUBE-APP |
HTTP: YouTube App Activity
|
HTTP:INOUT-ARTICLE-BASE-CSRF |
HTTP: Inout Article Base Ultimate Cross Site Request Forgery
|
HTTP:INTEGARD-PASSWORD-BOF |
HTTP: Integard Web Interface Password Parameter Buffer Overflow
|
HTTP:INTEGARD-VERSION-CHECK |
HTTP: Integard Home and Pro Password Remote Version Check
|
HTTP:INTELLITAMPER-DEFER-BO |
HTTP: IntelliTamper defer Attribute Buffer Overflow Vulnerability
|
HTTP:INVALID:BAD-CONTENT-LENGTH |
HTTP: Bad Content Length
|
HTTP:INVALID:DUPLICATE-HEADER |
HTTP: Invalid Duplicate Header
|
HTTP:INVALID:EXPECT |
HTTP: Invalid Expect Header
|
HTTP:INVALID:HDR-FIELD |
HTTP: Invalid Value in Header Field
|
HTTP:INVALID:INVLD-AUTH-CHAR |
HTTP: Invalid Auth Character
|
HTTP:INVALID:INVLD-AUTH-LEN |
HTTP: Invalid Auth Length
|
HTTP:INVALID:MISSING-REQ |
HTTP: Missing Request
|
HTTP:INVALID:MSNG-HTTP-VER |
HTTP: Missing HTTP Version
|
HTTP:INVALID:NON-STAND-W-SPACE |
HTTP: Invalid White Space Character
|
HTTP:INVALID:STATUS-CODE |
HTTP: Invalid Status Code
|
HTTP:INVALID:UNEXPECTCHAR |
HTTP: Unexpected Character in URL
|
HTTP:INVALID:VAR-NEG-LG |
HTTP: Variable Negative length
|
HTTP:IRIX:CGI-BIN-REMOTE-EXEC |
HTTP: IRIX cgi-bin Handler Remote Execution
|
HTTP:IRIX:CGI-BIN-WRAP |
HTTP: IRIX cgi-bin Wrap
|
HTTP:ISA-AUTH-BYPASS |
HTTP: Microsoft ISA Server 2006 Authentication Bypass
|
HTTP:ISAPI-RSA-WEB |
HTTP: Microsoft IIS ISAPI RSA WebAgent Redirect Overflow
|
HTTP:JABBER-SERVER-BYPASS |
HTTP: Jive Software Openfire Jabber Server Authentication Bypass
|
HTTP:JAVA-EXPRESS-HTML-INJ |
HTTP: Sun Java System Communications Express HTML Injection
|
HTTP:JAVA-JSP-SRC-CODE-DISC |
HTTP: Sun Java System Web Server JSP Source Code Disclosure
|
HTTP:JAVA-UA-EXE-DL |
HTTP: Executable File Downloaded by Java User Agent
|
HTTP:JAVA-UPDATE-RCE |
HTTP: Oracle Java Software Update Weakness
|
HTTP:JOOMLA-MEDIAMGR-FILEUPLOAD |
HTTP: Joomla Media Manager Arbitrary File Upload
|
HTTP:JOOMLA-WEBRING-RFI |
HTTP: Joomla Webring Remote File Inclusion
|
HTTP:KASPERSKY-URI-PARSING-DOS |
HTTP: Kaspersky Products URI Parsing Denial of Service
|
HTTP:LANDESK-MGT-GATEWAY-CMDINJ |
HTTP: LANDesk Management Gateway Arbitrary Command Injection
|
HTTP:LANDESK-REQ-FORGERY |
HTTP: LANDesk Management Gateway Cross Site Request Forgery Vulnerability
|
HTTP:LAYTON-HELPBOX-AUTH-BYPASS |
HTTP: Layton Technologies Helpbox editrequestuser.asp Possible Authorization Bypass
|
HTTP:LHTTPD:FCGI-HEADER-OF |
HTTP: Light HTTPD FastCGI Header Overflow
|
HTTP:LHTTPD:GET-BOF |
HTTP: Light HTTPD Get Request Handling Buffer Overflow
|
HTTP:LHTTPD:HOST-DOT-DOT-SLASH |
HTTP: Light HTTPD Host Header Vulnerability
|
HTTP:LIGHTHTTPD-CONNECTION-DOS |
HTTP: lighttpd Connection Header Parsing Denial of Service
|
HTTP:LINUX:DD-WRT-MGMT-GUI |
HTTP: DD-WRT Management GUI HTTP Daemon Arbitrary Command Execution
|
HTTP:LINUX:REDHAT-ACCEPT-LANG |
HTTP: Red Hat Directory Server Accept-Language HTTP Header Parsing Buffer Overflow
|
HTTP:LINUX:RPM-QUERY |
HTTP: Caldera Linux rpm_query Disclosure
|
HTTP:LIVE-FOR-SPEED-MPR-BO |
HTTP: Live for Speed mpr File Parsing Buffer Overflow
|
HTTP:LOCALHOST-ON-INTERNET |
HTTP: Localhost Host Header in Trans-Internet Request
|
HTTP:MACROCHECK-DOCUMENT |
HTTP: Suspicious MACROCHECK OLE Document
|
HTTP:MALICIOUS-SESSION-COOKIE |
HTTP: Malicious Session Cookie in HTTP Request
|
HTTP:MAMBO-MYSQL-INF-DISCLOSURE |
HTTP: Mambo MySQL Database Info Disclosure
|
HTTP:MANAGENGINE-EVTLG-INF-DISC |
HTTP: ManageEngine EventLog Analyzer Hostdetails Information Disclosure
|
HTTP:MAPLE-MAPLET-FILE-BO |
HTTP: Maple maplet File Parsing Buffer Overflow
|
HTTP:MICROSOFT-ASPNET-POST-DOS |
HTTP: Microsoft ASP.NET Post Request Parameters Handling Denial of Service
|
HTTP:MICROSOFT-IE-USEAFTERFREE |
HTTP: Microsoft IE onreadystatechange Use After Free
|
HTTP:MICROSOFT-WORKS-WKSSS-BO |
HTTP: Microsoft Works wksss Buffer Overflow
|
HTTP:MISC:AA-COOKIE-PARAM-RCE |
HTTP: ActualAnalyzer Lite Ant Cookie Parameter Remote Command Execution
|
HTTP:MISC:ABEE-CHM-MAKER-RCE |
HTTP: Abee Chm Maker Project File Processing Remote Code Execution
|
HTTP:MISC:ABYSS-HDR-DOS |
HTTP: Abyss Empty Header Denial of Service
|
HTTP:MISC:ADOBE-COLDFUSION-HTML |
HTTP: Adobe ColdFusion 'cfadminpassword.cfm' HTML Injection
|
HTTP:MISC:AIRSPAN-PROST-WIMAX |
HTTP: Airspan ProST WiMAX Device Web Interface Authentication Bypass
|
HTTP:MISC:ALCATEL-OMNIPCX-CE |
HTTP: Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution
|
HTTP:MISC:ALCATEL-OMNIPCX-RCE |
HTTP: Alcatel-Lucent OmniPCX Enterprise FastJSData Arbitrary Command Execution
|
HTTP:MISC:ALIEN-VAULT-OSSIM-CE |
HTTP: AlienVault OSSIM av-centerd SOAP Requests Command Execution
|
HTTP:MISC:ALIENVAULT-OSSIM-CE |
HTTP: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
HTTP:MISC:APPLE-INSTALLER-FS |
HTTP: Apple Mac OS X Installer Package Filename Format String Vulnerability
|
HTTP:MISC:APPLE-MAPS-APP |
HTTP: Apple Maps Application Activity
|
HTTP:MISC:ASTIUM-PBX-PHP-CE |
HTTP: Astium VoIP PBX Arbitrary File Upload PHP Code Execution
|
HTTP:MISC:AV-INVALID-CHKSUM |
HTTP: Multiple AV Vendor Invalid Archive Checksum Bypass
|
HTTP:MISC:AVAILABLEMEDIA-REQ |
HTTP: Availablemedia Request
|
HTTP:MISC:AWSTATS-EXEC |
HTTP: AWStats Remote Arbitrary Command Execution
|
HTTP:MISC:BEETEL-TC1-450-CSRF |
HTTP: Beetel TC1-450 Wireless Router Cross Site Request Forgery
|
HTTP:MISC:BELKIN-ROUTER-UPLOAD |
HTTP: Belkin WeMo Router UPnP Arbitrary Firmware Upload Attempt
|
HTTP:MISC:BLUECOAT-ADMIN |
HTTP: Blue Coat Administrator Account Escalation
|
HTTP:MISC:BLUECOAT-HOST-HDR-OF |
HTTP: Blue Coat Host Header Overflow
|
HTTP:MISC:BLUECOAT-K9-BO |
HTTP: Blue Coat Systems K9 Web Protection Remote Buffer Overflow
|
HTTP:MISC:BLUECOAT-LICENSE |
HTTP: Blue Coat Add License
|
HTTP:MISC:BUFFALO-LINK-INFO |
HTTP: Buffalo Technology LinkStation Information Disclosure
|
HTTP:MISC:CAMTRON-AUTH-BYPASS |
HTTP: Camtron CMNC-200 Full HD IP Camera Authentication Bypass
|
HTTP:MISC:COGENT-SERVER-CMD-INJ |
HTTP: Cogent DataHub Web Server GetPermissions.asp Command Injection
|
HTTP:MISC:COMPFACE-XBM-BO |
HTTP: Compface .xbm File Remote Buffer Overflow
|
HTTP:MISC:COPPERMINE-SQL-INJ |
HTTP: Coppermine Photo Gallery SQL Injection
|
HTTP:MISC:COREL-PDF-FUSION-XPS |
HTTP: Corel PDF Fusion XPS Stack Buffer Overflow
|
HTTP:MISC:CVE-2014-6332-RCE |
HTTP: Microsoft Windows CVE-2014-6332 Remote Code Execution
|
HTTP:MISC:CVSTRAC-FILEDIFF-RCE |
HTTP: CVSTrac filediff Remote Command Execution
|
HTTP:MISC:D-LINK-DAP-1160 |
HTTP: D-Link DAP-1160 Wireless Access Point Authentication Bypass
|
HTTP:MISC:D-LINK-DIR-615-PASSWD |
HTTP: D-Link DIR-615 Password Disclosure
|
HTTP:MISC:DAS-STUDIO-RCE |
HTTP: DAZ Studio Scripting Support Remote Command Execution
|
HTTP:MISC:DATALIFE-ENGINE-RCE |
HTTP: DataLife Engine Remote Code Execution
|
HTTP:MISC:DB-POMER-AMP-BO |
HTTP: dBpowerAMP Audio Player Buffer Overflow
|
HTTP:MISC:DDWRT-REQUEST-FORGERY |
HTTP: DD-WRT Cross-Site Request Forgery
|
HTTP:MISC:DESTINY-PLAYER-DOS |
HTTP: Destiny Media Player Playlist Denial of Service
|
HTTP:MISC:DLINK-CAMERA-CMD-INJ |
HTTP: Dlink IP Camera Video Stream Command Injection
|
HTTP:MISC:DLINK-CAMERA-VIDEO-BY |
HTTP: Dlink IP Camera Video Stream Authentication Bypass
|
HTTP:MISC:DLINK-CAPTCHA-BO |
HTTP: D-Link Wireless Router CAPTCHA Data Processing Buffer Overflow
|
HTTP:MISC:DLINK-CE |
HTTP: D-Link DIR615h OS Command Injection
|
HTTP:MISC:DLINK-CMD-INJECTION |
HTTP: D-Link Device Command Injection
|
HTTP:MISC:DLINK-DIR-300 |
HTTP: D-Link DIR-300 tools_admin.php Cross-Site Request Forgery
|
HTTP:MISC:DLINK-INFO-DISCLOSURE |
HTTP: D-Link Device Information Disclosure
|
HTTP:MISC:DLINK-OS-CMD-INJ |
HTTP: D-Link DNS-323 OS Command Injection
|
HTTP:MISC:DVR-VS-RCE |
HTTP: Visual Tools DVR VS Remote Command Execution
|
HTTP:MISC:DYNDNSUPDATE |
HTTP: DynDnsUpdate Traffic
|
HTTP:MISC:EDWARDS-JS-PACKER |
TROJAN: Dean Edwards Javascript Packer
|
HTTP:MISC:EMC-CMCNE-FU |
HTTP: EMC CMCNE inmservlets.war FileUploadController Arbitrary File Upload
|
HTTP:MISC:EMULIVE-ADMIN |
HTTP: EmuLive Server4 Unauthorized Administrator Access
|
HTTP:MISC:EPO-XMLENTITY-INJ |
HTTP: McAfee ePolicy CVE-2015-0921 XML Entity Injection
|
HTTP:MISC:ESF-PFSENSE-RCE |
HTTP: ESF pfSense webConfigurator firewall_aliases_edit.php Input Validation Error
|
HTTP:MISC:EVIEWS-PRG-BO |
HTTP: EViews .prg buffer overflow
|
HTTP:MISC:EZGUESTBOOK |
HTTP: HTMLJunction EZGuestbook Database Disclosure
|
HTTP:MISC:F-PORT-ANTIVIRUS-OF |
HTTP: F-PROT Antivirus CHM File Heap Buffer Overflow
|
HTTP:MISC:F5-ICONTROL-SOAP-CE |
HTTP: F5 Multiple Products iControl API hostname Remote Command Execution
|
HTTP:MISC:FLASH-CVE-2014-0554 |
HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554) 2
|
HTTP:MISC:FORTIGATE-CSRF |
HTTP: Fortigate Firewalls Cross-Site Request Forgery
|
HTTP:MISC:FOXIT-READER-BO |
HTTP: Foxit Reader and Phantom Title Parsing Remote Stack Buffer Overflow Vulnerability
|
HTTP:MISC:FREEPBX-AUTH-BYPASS |
HTTP: FreePBX unserialize Legacy Package Authentication Bypass
|
HTTP:MISC:FREEPBX-CFG-CODE-EXEC |
HTTP: FreePBX Framework Module config.php Code Execution
|
HTTP:MISC:GOOGLE-SKETCHUP |
HTTP: Google SketchUp .skp File Remote Buffer Overflow
|
HTTP:MISC:GRAPHITE-RCE |
HTTP: Graphite Web Unsafe Pickle Handling Remote Code Execution
|
HTTP:MISC:HASTYMAIL-CMD-INJ |
HTTP: Hastymail Command Injection
|
HTTP:MISC:HP-PROCURVE-RESET |
HTTP: Hewlett Packard Procurve Remote Reset
|
HTTP:MISC:HP-RELEASE-CONTROL |
HTTP: HP Release Control Authenticated Privilege Escalation
|
HTTP:MISC:HP-SYS-IPRANGE-OF |
HTTP: HP System Management Homepage iprange Stack Buffer Overflow
|
HTTP:MISC:HYDRA-IRC-DOS |
HTTP: HydraIRC Remote Denial Of Service
|
HTTP:MISC:IBM-CONSOLE-FILE-READ |
HTTP: IBM Global Console Managers Arbitrary File Download
|
HTTP:MISC:IBM-CRDIT-LMT-BYPAS |
HTTP: IBM Algo Credit Limits CVE-2014-0867 Security Bypass
|
HTTP:MISC:IBM-JAVA-UTF8-BYPASS |
HTTP: IBM Java UTF8 Byte Sequences Security Bypass
|
HTTP:MISC:ICARUS-ICP-BO |
HTTP: Icarus .icp File Remote Stack Buffer Overflow
|
HTTP:MISC:IDM-LANG-BO |
HTTP: Internet Download Manager Language File Parsing Buffer Overflow
|
HTTP:MISC:JENKINS-CONSOLE-CE |
HTTP: Jenkins Script-Console Java Execution
|
HTTP:MISC:JIGSAW-DEV-DOS1 |
HTTP: Jigsaw "con" Device DoS
|
HTTP:MISC:KEYFOCUS-KF-DIRTRAV |
HTTP: KeyFocus KF Web Server Directory Traversal
|
HTTP:MISC:LIFESIZE-ROOM-CMD-INJ |
HTTP: LifeSize Room Command Injection
|
HTTP:MISC:LIFESIZE-ROOM-SEC-BY |
HTTP: LifeSize Room Security Bypass
|
HTTP:MISC:LINBIT-LINBOX-BYPASS |
HTTP: Linbit Linbox Authentication Bypass
|
HTTP:MISC:MANAGE-ENGNE-ADMIN-AC |
HTTP: ManageEngine Desktop Central Servlet AddPluginUser Action Admin Account Creation
|
HTTP:MISC:MANAGEENGINE-APPS |
HTTP: ManageEngine Applications Manager Authenticated Code Execution
|
HTTP:MISC:MANAGEENGINE-FILE-UP |
HTTP: ManageEngine DesktopCentral AgentLogUpload Arbitrary File Upload
|
HTTP:MISC:MANAGENGINE-EVNTLG-CE |
HTTP: ManageEngine EventLog Analyzer agentUpload Directory Traversal
|
HTTP:MISC:MAYA-EO-VIDEO-BO |
HTTP: Maya Studio eo-video Playlist File Buffer Overflow
|
HTTP:MISC:MCAFFEE-SRV-HDR |
HTTP: McAfee Server Header Overflow
|
HTTP:MISC:MEGACUBO-URI-HANDLR |
HTTP: Megacubo mega:// URI Handler Remote Command Execution Vulnerability
|
HTTP:MISC:MINIUPNPD-SOAP-ACTION |
HTTP: MiniUPnPd HTTP Service SOAPAction Handler Remote Stack Overflow
|
HTTP:MISC:MLTPLE-TABLE-INFO-DIS |
HTTP: ManageEngine EventLog Analyzer AgentHandler GetTableData Mode Multiple Table Remote Information Disclosure
|
HTTP:MISC:MOBY-LENGTH-DOS |
HTTP: Moby Malformed Content-Length DoS
|
HTTP:MISC:MONOWALL-CSRF |
HTTP: Monowall Firewall/Router Cross Site Request Forgery
|
HTTP:MISC:MOODLE-RCE |
HTTP: Moodle Authenticated Remote Command Execution
|
HTTP:MISC:MOODLOGIC-CLIENT |
HTTP: Mood Logic Client Activity
|
HTTP:MISC:MOTOROLA-WR850 |
HTTP: Motorola WR850G Wireless Router Remote Authentication Bypass
|
HTTP:MISC:MS-FOREFRONT-DOS |
HTTP: Microsoft Forefront Unified Access Gateway Null Session Cookie Denial of Service
|
HTTP:MISC:MS-MOVIE-MAKER-OCX |
HTTP: Microsoft Movie Maker hhctrl.ocx load attempt
|
HTTP:MISC:MS-OWA-URL-REDIR |
HTTP: Microsoft Exchange OWA CVE-2014-6336 URL Redirection
|
HTTP:MISC:MS-SHARE-POINT-RCE |
HTTP: Microsoft SharePoint Server CVE-2013-1330 Remote Code Execution
|
HTTP:MISC:MS-USERS-PWD-INFO-DIS |
HTTP: Microsoft FrontPage Extensions File Information Disclosure
|
HTTP:MISC:MS-XML-SIG-VAL-DOS |
HTTP: Microsoft .NET Framework XML Signature Validation Entity Expansion Denial of Service
|
HTTP:MISC:MULTI-ANTIVIRUS-ASCII |
HTTP: Multiple Vendor AntiVirus Extended ASCII Filename Scan Bypass
|
HTTP:MISC:MUTINY-5-EDITDOCUMENT |
HTTP: Mutiny 5 EditDocument Servlet Arbitrary File Upload
|
HTTP:MISC:MUTINY-CMD-INJ |
HTTP: Mutiny Command Injection
|
HTTP:MISC:NEG-CTN-LENGTH-CLT |
HTTP: Negative Content-Length Overflow (Client)
|
HTTP:MISC:NEG-CTN-LENGTH-STC |
HTTP: Negative Content-Length Overflow (STC)
|
HTTP:MISC:NEOTERIS-IVE-BF |
HTTP: Neoteris IVE 'changepassword.cgi' Brute Force
|
HTTP:MISC:NETCHARTS-SER-RCE |
HTTP: Visual Mining NetCharts Server Path Traversal File Upload Remote Code Execution
|
HTTP:MISC:NETGEAR-CMD-INJ |
HTTP: Netgear D6300B Command Injection
|
HTTP:MISC:NEWGEN-OMNIDOCS-PRIV |
HTTP: Newgen OmniDocs Privilege Escalation
|
HTTP:MISC:NG-WG602-BACKDOOR |
HTTP: Netgear WG602 Wireless Access Point Backdoor Access
|
HTTP:MISC:NGINX-CHUNK-TRANS-DOS |
HTTP: Nginx Chunked Transfer Parsing Denial of Service
|
HTTP:MISC:NGINX-ENCODED-DOS |
HTTP: Nginx Encoded Directory Traversal Denial Of Service
|
HTTP:MISC:NODEJS-DOS |
HTTP: Node.js CVE-2013-4450 Denial of Service
|
HTTP:MISC:OPENFILER-NETWORKCARD |
HTTP: Openfiler NetworkCard Object Remote Command Execution
|
HTTP:MISC:OPENPLI-CE |
HTTP: DreamBox OpenPLI Webif Arbitrary Command Execution
|
HTTP:MISC:PLATINUM-UPNP-LIB-BO |
HTTP: Platinum UPnP Library Post UPnP Buffer Overflow
|
HTTP:MISC:POSTER-SW-PUI-FILE-OF |
HTTP: Poster Software PUBLISH-iT PUI File Processing Buffer Overflow
|
HTTP:MISC:PYTHON-IMGOP-OF |
HTTP: Python ImageOP Module Multiple Integer Overflow
|
HTTP:MISC:PYTHON-PYLOCALE |
HTTP: Python 'PyLocale_strxfrm()' Off-by-one Arbitrary Memory Disclosure
|
HTTP:MISC:PYTHON-ZLIB-BO |
HTTP: Python Zlib Remote Buffer Overflow
|
HTTP:MISC:RAILS-ROUTING |
HTTP: Rails Routing Vulnerability
|
HTTP:MISC:RAS-CFG |
HTTP: 3com RAS 1500 Configuration Request
|
HTTP:MISC:REAL-RMP-TRAV |
HTTP: RealPlayer .RMP File Directory Traversal
|
HTTP:MISC:RUBY-WEBRICK-ESCAPE |
HTTP: Ruby WEBrick Terminal Escape Sequence Logs Command Injection
|
HTTP:MISC:SAMSNG-DVR-COOKI-AUTH |
HTTP: Samsung DVR Cookie Authentication Bypass
|
HTTP:MISC:SAP-ITS-INFO-DISC |
HTTP: SAP Internet Transaction Server Information Disclosure
|
HTTP:MISC:SAVANT-WEBSERVER-BOF |
HTTP: Savant Webserver Buffer Overflow
|
HTTP:MISC:SHAMBALA-DOS1 |
HTTP: Evolvable Shambala Server Web Server DoS
|
HTTP:MISC:SINAPSI-CMD-INJ |
HTTP: Sinapsi Command Injection
|
HTTP:MISC:SONICWALL-AUTH-BYPAS |
HTTP: SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass Attempt
|
HTTP:MISC:SPAM-TO-PHP-REDIR |
HTTP: Spam Link "to.php" Redirection
|
HTTP:MISC:SPRING-HEADER-INJ |
HTTP: Spring Security HTTP Header Injection
|
HTTP:MISC:SQUID-DNS-REPLIES |
HTTP: Squid DNS Replies Invalid Free
|
HTTP:MISC:TM-INTERSCAN-DIR-TRAV |
HTTP: Trend Micro InterScan Directory Traversal
|
HTTP:MISC:TOPTOOLS-HPNST-DOS |
HTTP: Hewlett-Packard Instant TopTools hpnst.exe DoS
|
HTTP:MISC:TP-LINK-TD-8817-CSRF |
HTTP: TP-Link TD-8817 Cross Site Request Forgery
|
HTTP:MISC:UBIQUITI-AIROS-CE |
HTTP: Ubiquiti AirOS Remote POST-Auth Root Command Execution
|
HTTP:MISC:UPTIME-MONTRN-PHP-RCE |
HTTP: UpTime Monitoring PHP File Remote Code Execution
|
HTTP:MISC:VISNETIC-DOS |
HTTP: VisNetic WebSite Denial of Service
|
HTTP:MISC:WEB-BBS-CE |
HTTP: WebScripts WebBBS Remote Command Execution
|
HTTP:MISC:WEBFILEMANAGER-RFI |
HTTP: Comet WebFileManager CheckUpload.php Remote File Inclusion
|
HTTP:MISC:WEBWEAVER-DDP |
HTTP: WebWeaver DOS Device Path Request
|
HTTP:MISC:WEEVELY |
HTTP: Weevely Network Proxing Detection
|
HTTP:MISC:WESTERN-DIGITAL-LFI |
HTTP: Western Digital Arkeia Appliance Local File Inclusion
|
HTTP:MISC:WIN-MOVIE-MAKER-DOS |
HTTP: Microsoft Windows Movie Maker Denial Of Service
|
HTTP:MISC:WIRESHARK-DECT-OF |
HTTP: Wireshark DECT Dissector Overflow
|
HTTP:MISC:WIRESHARK-MMS-DOS |
HTTP: Wireshark MMS Packet Handling Denial of Service
|
HTTP:MISC:WP-IMG-UPLOAD |
HTTP: WordPress Plugin Arbitrary Image Upload
|
HTTP:MISC:WWWACL-PROBE |
HTTP: .wwwacl Probe
|
HTTP:MISC:X-MICRO-WLAN-PASSWORD |
HTTP: X-Micro Wireless Router Default Password Attempt
|
HTTP:MISC:XENEO-WEBREQ-DOS |
HTTP: Xeneo Web Server % DoS
|
HTTP:MISC:XEROX-4595-COPIER |
HTTP: Xerox 4595 Copier/Printer Unspecified Remote Denial of Service
|
HTTP:MISC:XOOPS-WEBROOT |
HTTP: XOOPS Server Reveals Webroot
|
HTTP:MISC:ZENOSS-CE |
HTTP: Zenoss 3 showDaemonXMLConfig Command Execution
|
HTTP:MISC:ZENOSS-CMD-EXEC |
HTTP: Zenoss showDaemonXMLConfig Command Execution
|
HTTP:MISC:ZOPE-CMD-RCE |
HTTP: Zope cmd parameter Remote Command Execution
|
HTTP:MONGOOSE-HTTPD-URI-OF |
HTTP: Mongoose HTTP Server URI Handling Overflow
|
HTTP:MONKEY-HTTPD-BO |
HTTP: Monkey HTTP Daemon memcpy Buffer Overflow
|
HTTP:MOREAMP-MAF-BO |
HTTP: MoreAmp .maf File Parsing Buffer Overflow
|
HTTP:MS-DOT-NET-HEAP-CORRUPT |
HTTP: Microsoft .NET Framework Heap Corruption
|
HTTP:MS-DOT-NET-XAML-RCE |
HTTP: Microsoft .NET Framework XAML Browser Applications Stack Corruption
|
HTTP:MS-IE-MEMORY-CORRUPTION |
HTTP: Microsoft Internet Explorer CVE-2014-2782 Use After Free
|
HTTP:MS-IE-MHTMLFILE-DOS |
HTTP: Microsoft IE MHTMLFile NULL Dereference
|
HTTP:MS-LYNC-SERVER-RCE |
HTTP: Microsoft Lync Server ReachJoin.aspx Remote Command Injection
|
HTTP:MS-MDAC-RCE |
HTTP: Microsoft MDAC Components Remote Code Execution
|
HTTP:MS-OUTLOOK-2003-OBJ-SEC-SB |
HTTP: Microsoft Outlook Object Security Bypass Vulnerability
|
HTTP:MS-TELNET-INSECURE-LOADING |
HTTP: Microsoft Telnet Protocol Handler Insecure Loading
|
HTTP:MS-VBSCRIPT-UAF-RCE |
HTTP: Microsoft VBScript CVE-2014-6363 Code Execution
|
HTTP:MS-WIN-FOLDER-GUID-CE |
HTTP: Microsoft Windows Folder GUID Code Execution
|
HTTP:MS-WINDOWS-HYPERLINK-BO |
HTTP: Microsoft Windows Hyperlink Buffer Overflow
|
HTTP:MS-WINDOWS-X509-DOS |
HTTP: Microsoft Windows X.509 Certificate Validation Denial of Service
|
HTTP:MS-WORDPERFECT-BOF |
HTTP: Microsoft WordPerfect Length Field Parsing Buffer Overflow
|
HTTP:MULTI-MEDIA-FORMATS-BO |
HTTP: Multiple Media File Formats Buffer Overflow
|
HTTP:MULTIPLE-WEBSER-INFO-LEAK |
HTTP: Multiple Werserver Unauthorized Access Attempt
|
HTTP:NAGIOS-CONFMGR-SQLINJ |
HTTP: Nagios Core Config Manager tfPassword Parameter SQL Injection
|
HTTP:NAGIOS-GRAPHEXPLORE-CMDINJ |
HTTP: Nagios Network Monitor Graph Explorer Component Command Injection
|
HTTP:NCSA:NPH-TEST-CGI |
HTTP: nph-test-cgi Directory Listing
|
HTTP:NCSA:PHF-EXEC |
HTTP: NCSA PHF Arbitrary Command Execution
|
HTTP:NCSS-SPREADSHEET |
HTTP: NCSS 2007 Spreadsheet Remote Memory Corruption
|
HTTP:NETBSD-TNFTP-CE |
HTTP: NetBSD TNFTP fetch_url Command Execution
|
HTTP:NETGEAR:DG834G-DEBUG-MODE |
HTTP: Netgear DG834G Wireless Router Debug Mode Command
|
HTTP:NETGEAR:DGN1000B-SETUP-RCE |
HTTP: Netgear DGN1000B setup.cgi Remote Command Execution
|
HTTP:NETGEAR:NETGEAR-PRO-SAFE |
HTTP: Netgear ProSafe Remote Information Disclosure
|
HTTP:NETSCAPE:ENTERPRISE-DOS |
HTTP: Netscape Enterprise Server Web Publishing DoS
|
HTTP:NETSCAPE:INDEX-DISCLOSURE |
HTTP: Netscape Enterprise Server 'Index' Disclosure
|
HTTP:NGINX-CHUNKED-BO |
HTTP: Nginx Parsed Chunked Buffer Overflow
|
HTTP:NGINX-RQST-URI-SECBYPASS |
HTTP: Nginx Request URI Verification Security Bypass
|
HTTP:NOVELL-NETIQ-EVAL-POLBYPAS |
HTTP: Novell NetIQ Privileged User Manager Eval Policy Bypass
|
HTTP:NOVELL-NETIQ-MOD-POLBYPAS |
HTTP: Novell NetIQ Privileged User Manager modifyAccounts Policy Bypass
|
HTTP:NOVELL:DHOST-BOF |
HTTP: Novell eDirectory dhost Buffer Overflow
|
HTTP:NOVELL:DHOST-URI-BOF |
HTTP: Novell eDirectory dhost URI Parsing Buffer Overflow
|
HTTP:NOVELL:EDIR-ACCEPT-LANG-OF |
HTTP: Novell eDirectory Management Console Accept-Language Buffer Overflow
|
HTTP:NOVELL:EDIR-DHOST |
HTTP: Novell eDirectory dhost HTTPSTK Buffer Overflow
|
HTTP:NOVELL:EDIRECTORY-SOAP |
HTTP: Novell eDirectory SOAP Handling Accept Language Header Heap Overflow
|
HTTP:NOVELL:FILENAME-PARAM-DT |
HTTP: Novell Sentinel Log Manager Filename Parameter Directory Traversal
|
HTTP:NOVELL:GROUPWISE-IMG-BOF |
HTTP: Novell GroupWise Client IMG Tag SRC Parameter Buffer Overflow
|
HTTP:NOVELL:GROUPWISE-NETAGT-BO |
HTTP: Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow
|
HTTP:NOVELL:IMANAGER-TOMCAT-BOF |
HTTP: Novell iManager Tomcat Buffer Overflow
|
HTTP:NOVELL:NETMAIL-WEBADMIN |
HTTP: Novell NetMail WebAdmin Username Stack Buffer Overflow
|
HTTP:NOVELL:REPORTER-AGENT |
HTTP: Novell File Reporter Agent XML Parsing Remote Code Execution
|
HTTP:NOVELL:TEAMING-UPLOAD |
HTTP: Novell Teaming ajaxUploadImageFile Remote Code Execution
|
HTTP:NOVELL:WEBACC-MODIFY |
HTTP: Novell GroupWise WebAccess Cross Site Scripting Attempt
|
HTTP:NOVELL:ZENWORKS-INFODISC |
HTTP: Novell ZENWorks Asset Management rtrlet Component Information Disclosure
|
HTTP:NOVELL:ZENWORKS-RTRLET-COM |
HTTP: Novell ZENWorks Asset Management 'rtrlet' Component Remote Code Execution
|
HTTP:NTOP-BASIC-AUTHORIZATION |
HTTP: ntop Basic Authorization Denial of Service
|
HTTP:OFFICESCAN-CGIRECVFILE |
HTTP: Trend Micro OfficeScan Server cgiRecvFile Buffer Overflow
|
HTTP:OPENX-AD-SERVER-PHP-CE |
HTTP: OpenX Ad Server Backdoor Arbitrary PHP Code Execution
|
HTTP:ORACLE-ID-MANAGER-REDIRECT |
HTTP: Oracle Identity Manager backUrl Parameter Open Redirect
|
HTTP:ORACLE-JRE-INSECURE-LOAD |
HTTP: Oracle Java Runtime Environment Insecure File Loading
|
HTTP:ORACLE:9I-APP-SERVER-DOS |
HTTP: Oracle 9i Application Server Web Cache Administration Tool Denial Of Service
|
HTTP:ORACLE:APEX-HASH |
HTTP: Oracle Database Application Express Disclosure
|
HTTP:ORACLE:APP-SERVER-BYPASS |
HTTP: Oracle Application Server Portal Authentication Bypass Vulnerability
|
HTTP:ORACLE:BACKUP-AUTH-BYPASS |
HTTP: Oracle Secure Backup Administration Server Authentication Bypass
|
HTTP:ORACLE:BACKUP-CMD-INJ |
HTTP: Oracle Secure Backup Administration Command Injection
|
HTTP:ORACLE:CHAR-CONV-VULN |
HTTP: Oracle 10g Character Conversion Vulnerability
|
HTTP:ORACLE:CONF-ACCESS |
HTTP: Oracle Configuration Disclosure Anonymous Access
|
HTTP:ORACLE:COREL-DRAW-BO |
HTTP: Oracle Outside In CorelDRAW File Parser Buffer Overflow
|
HTTP:ORACLE:DATAINT-ACTIVEX-MC |
HTTP: Oracle Data Profiling and Data Quality for Data Integrator Unsafe ActiveX Control
|
HTTP:ORACLE:DEMANTRA-FILEACCESS |
HTTP: Oracle Demantra Demand Management Unauthorized File Access
|
HTTP:ORACLE:ENDECA-SERVER-RCE |
HTTP: Oracle Endeca Server createDataStore Remote Command Execution
|
HTTP:ORACLE:EVNTPRO-DIR-TRAV |
HTTP:Oracle Event Processing FileUploadServlet Directory Traversal
|
HTTP:ORACLE:GENERIC-SIGNATUR-MC |
HTTP: Oracle Java Generic Signature Attribute Memory Corruption
|
HTTP:ORACLE:GLASSFISH-BYPASS |
HTTP: Oracle GlassFish Server Administration Console Remote Authentication Bypass
|
HTTP:ORACLE:GLASSFISH-MUL-XSS |
HTTP: Oracle GlassFish Enterprise Server Multiple Stored Cross Site Scripting
|
HTTP:ORACLE:GLASSFISH-REST |
HTTP: Oracle GlassFish Enterprise Server REST Interface Cross Site Request Forgery
|
HTTP:ORACLE:ISQLPLUS-OF |
HTTP: Oracle 10g iSQLPLus Service Heap Overflow
|
HTTP:ORACLE:JAVA-SERVICELOADER |
HTTP: Oracle Java ServiceLoader Exception Handling Sandbox Bypass
|
HTTP:ORACLE:JNLP-CODE-EXEC |
HTTP: Oracle Sun Java JRE Arbitrary Code Execution
|
HTTP:ORACLE:LOGIN-COOKIES-INJ |
HTTP: Oracle Secure Backup Administration Server login.php Cookies Command Injection
|
HTTP:ORACLE:ORACLE9I-INFO-LEAK |
HTTP: Oracle9i Unauthorized Access Attempt
|
HTTP:ORACLE:OS-2-METAFILE-BOF |
HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow (2)
|
HTTP:ORACLE:OUTSIDE-IN-MSACCESS |
HTTP: Oracle Outside In Microsoft Access 1.x Parser Buffer Overflow
|
HTTP:ORACLE:OUTSIDE-IN-PRDOX-BO |
HTTP: Oracle Outside In Paradox Database Handling Buffer Overflow
|
HTTP:ORACLE:OUTSIDEIN-CORELDRAW |
HTTP: Oracle Outside In CorelDRAW File Parser Integer Overflow
|
HTTP:ORACLE:OUTSIDEIN-MET-BOF |
HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow
|
HTTP:ORACLE:OWA-UTIL-INFO-DISC |
HTTP: Oracle 9iAS PLSQL OWA_UTIL Unauthorized Information Disclosure
|
HTTP:ORACLE:PARADOX-DB-DOS |
HTTP: Oracle Outside In Paradox Database Stream Filter Denial of Service
|
HTTP:ORACLE:REPORTS-RCE |
HTTP: Oracle Forms and Reports Remote Code Execution
|
HTTP:ORACLE:SBA-CMD-INJ |
HTTP: Oracle Secure Backup Administration Bypass
|
HTTP:ORACLE:SERVER-FORMS-CE |
HTTP: Oracle Application Server Forms Arbitrary System Command Execution
|
HTTP:ORACLE:SOAP-CONF |
HTTP: Oracle Application Server SOAP Config File Access
|
HTTP:ORACLE:SRV-OPMN-FS |
HTTP: Oracle Application Server 10g OPMN Service Format String Vulnerability
|
HTTP:ORACLE:WEBCENTER-HEADR-INJ |
HTTP: Oracle WebCenter Content HTTP Server Header Injection
|
HTTP:ORACLE:WEBCENTER-SITES-RF |
HTTP: Oracle WebCenter Sites FatWire Content Server Cross Site Request Forgery
|
HTTP:ORACLE:XML-SIG-SPOOFING |
HTTP: Oracle Java SE XML Digital Signature Spoofing
|
HTTP:OSSIM-COMMAND-EXEC |
HTTP: AlienVault OSSIM Arbitrary Command Injection
|
HTTP:OVERFLOW:ACCEPT |
HTTP: Accept Overflow
|
HTTP:OVERFLOW:ACCEPT-ENCODING |
HTTP: Accept Encoding Overflow
|
HTTP:OVERFLOW:ACCEPT-LANGUAGE |
HTTP: Accept Language Overflow
|
HTTP:OVERFLOW:ACROBATX-HEAP |
HTTP: Adobe Acrobat Reader ActiveX Component Heap Overflow
|
HTTP:OVERFLOW:ACROBATX-NULL |
HTTP: Adobe Acrobat Reader ActiveX Component NULL Byte Filename
|
HTTP:OVERFLOW:ATP-HTTPD-OF |
HTTP: ATPhttpd Buffer Overflow
|
HTTP:OVERFLOW:AUTH-OVERFLOW |
HTTP: Authorization Header Overflow
|
HTTP:OVERFLOW:AUTH-OVFLW |
HTTP: Auth Overflow
|
HTTP:OVERFLOW:AUTHORIZATION |
HTTP: Authorization Overflow
|
HTTP:OVERFLOW:CHUNK-LEN-OFLOW |
HTTP: Chunk Length Overflow
|
HTTP:OVERFLOW:CHUNK-OVERFLOW |
HTTP: Chunk Overflow
|
HTTP:OVERFLOW:CHUNKS-TOO-SMALL |
HTTP: Chunks Too Small
|
HTTP:OVERFLOW:CONNECTION |
HTTP: Connection Overflow
|
HTTP:OVERFLOW:CONTENT-ENCODING |
HTTP: Content Encoding Overflow
|
HTTP:OVERFLOW:CONTENT-LANGUAGE |
HTTP: Content Language Overflow
|
HTTP:OVERFLOW:CONTENT-LENGTH |
HTTP: Content Length Overflow
|
HTTP:OVERFLOW:CONTENT-LOCATION |
HTTP: Content Location Overflow
|
HTTP:OVERFLOW:CONTENT-MD5 |
HTTP: Content MD5 Overflow
|
HTTP:OVERFLOW:CONTENT-OVERFLOW |
HTTP: Content Overflow
|
HTTP:OVERFLOW:CONTENT-RANGE |
HTTP: Content Range Overflow
|
HTTP:OVERFLOW:CONTENT-TYPE |
HTTP: Content Type Overflow
|
HTTP:OVERFLOW:COOKIE |
HTTP: Cookie Overflow
|
HTTP:OVERFLOW:COREHTTP-URI |
HTTP: CoreHTTP URI Parsing Overflow
|
HTTP:OVERFLOW:COREL-WP-BOF |
HTTP: Corel WordPerfect Office PRS Buffer Overflow
|
HTTP:OVERFLOW:D-LINK-HNAP-BO |
HTTP: D-Link HNAP Request Stack Buffer Overflow
|
HTTP:OVERFLOW:EVOCAM-WEBSRV-GET |
HTTP: EvoCam Web Server GET Request Overflow
|
HTTP:OVERFLOW:GAZTEK-HTTPD-OF |
HTTP: GazTek HTTP Daemon URL Buffer Overflow
|
HTTP:OVERFLOW:HEADER |
HTTP: Header Buffer Overflow
|
HTTP:OVERFLOW:HOST |
HTTP: Host Overflow
|
HTTP:OVERFLOW:HP-POWERMAN-OF |
HTTP: HP Power Manager Login Buffer Overflow
|
HTTP:OVERFLOW:HTTPDX-GET-URL-OF |
HTTP: HTTPDX Web Server GET URL Overflow DoS
|
HTTP:OVERFLOW:HTTPDX-POST-BOF |
HTTP: HTTPDX Web Server POST Method Buffer Overflow
|
HTTP:OVERFLOW:HTTPDX-URL |
HTTP: Httpdx GET Request Buffer Overflow
|
HTTP:OVERFLOW:IMAGEMAGICK-EXIF |
HTTP: ImageMagick EXIF ResolutionUnit Handling Memory Corruption
|
HTTP:OVERFLOW:IMAGEMAGICK-SGI |
HTTP: ImageMagick SGI File Handling Buffer Overflow
|
HTTP:OVERFLOW:INV-CHUNK-LEN |
HTTP: Invalid Chunk Length
|
HTTP:OVERFLOW:JANA-PRXY-OF1 |
HTTP: JanaServer HTTP Proxy Version Buffer Overflow
|
HTTP:OVERFLOW:LIBYAML-SCANNER |
HTTP: LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow
|
HTTP:OVERFLOW:LINKSYS-APPLY |
HTTP: Cisco Linksys WRT54G apply.cgi POST Request Overflow
|
HTTP:OVERFLOW:MAIL-ENABLE-AUTH |
HTTP: MailEnable HTTP Authorization Overflow
|
HTTP:OVERFLOW:MALICIOUS-HOST |
HTTP: Malicious Host Header
|
HTTP:OVERFLOW:METHOD-GENRC-OF |
HTTP: Generic Request Method Overflow
|
HTTP:OVERFLOW:MISSING-VER-BO |
HTTP: Missing HTTP Version URL Buffer Overflow
|
HTTP:OVERFLOW:MS-HTTP-SERVICES |
HTTP: Microsoft HTTP Services Chunked Encoding Integer Overflow
|
HTTP:OVERFLOW:MS-IE-URL-BOF |
HTTP: Microsoft Internet Explorer Long URL Buffer Overflow
|
HTTP:OVERFLOW:MS-W3WHO-OF |
HTTP: Microsoft W3Who Buffer Overflow
|
HTTP:OVERFLOW:MULTIWEB-REQOF |
HTTP: Multiple Web Server Request Overflow
|
HTTP:OVERFLOW:NULLHTTPD-ROOT-OF |
HTTP: Null httpd Remote Root Buffer Overflow
|
HTTP:OVERFLOW:OPENVIEW-NNM-BO |
HTTP: HP OpenView Network Node Manager Buffer Overflow
|
HTTP:OVERFLOW:OVWEBHELP-BO |
HTTP: HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow
|
HTTP:OVERFLOW:PI3WEB-SLASH-OF |
HTTP: Pi3web Slash-URL Overflow DoS
|
HTTP:OVERFLOW:REFERER |
HTTP: Referer Overflow
|
HTTP:OVERFLOW:RSA-WEB-OF |
HTTP: RSA Web Agent Overflow
|
HTTP:OVERFLOW:SAMBAR-SEARCH |
HTTP: Sambar Server search.pl Buffer Overflow
|
HTTP:OVERFLOW:SAVANT |
HTTP: Savant Web Server Remote Buffer Overflow
|
HTTP:OVERFLOW:SENKAS-KALIBRI-BO |
HTTP: SENKAS Kolibri Webserver GET Request Buffer Overflow
|
HTTP:OVERFLOW:SERVER |
HTTP: Server Overflow
|
HTTP:OVERFLOW:SERVU-SESSION |
HTTP: Serv-U Web Client Session Cookie Overflow
|
HTTP:OVERFLOW:SET-COOKIE |
HTTP: Set Cookie Overflow
|
HTTP:OVERFLOW:SIMPLE-WEB-SRV-BO |
HTTP: Simple Web Server Connection Header Buffer Overflow
|
HTTP:OVERFLOW:SYBASE-WEBCONSOLE |
HTTP: Sybase EAServer WebConsole Buffer Overflow
|
HTTP:OVERFLOW:TRANSFER-ENCODING |
HTTP: Transfer Encoding Overflow
|
HTTP:OVERFLOW:URL-OVERFLOW |
HTTP: URL Overflow
|
HTTP:OVERFLOW:USER-AGENT |
HTTP: User Agent Overflow
|
HTTP:OVERFLOW:VERB-OVERFLOW |
HTTP: Request Verb Overflow
|
HTTP:OVERFLOW:WEBC-REQ-OF |
HTTP: AutomatedShops WebC webc.cgi Request Buffer Overflow
|
HTTP:OVERFLOW:WEBDAV-JAVASYSTEM |
HTTP: Sun Java System Web Server WebDAV Stack Buffer Overflow
|
HTTP:OVERFLOW:WSHELL-CGIC |
HTTP: HSphere WebShell CGI.C Buffer Overflow
|
HTTP:OVERFLOW:XITAMIIFMOD |
HTTP: Xitami Web Server If-Modified-Since Buffer Overflow
|
HTTP:OWA:EXCHANGE-SERVER |
HTTP: Microsoft Exchange Server Outlook Web Access Cross Site Request Forgery
|
HTTP:OWA:LOGIN-REDIR |
HTTP: Outlook Web Access Login Redirection
|
HTTP:PARALLEL-PLESK-RCE |
HTTP: Parallels Plesk Panel Arbitrary PHP Code Injection
|
HTTP:PASSWD:COMMON |
HTTP: Common Password
|
HTTP:PCAP-FORMATSTR-GENERIC |
HTTP: Generic Libpcap/TCPDump PCAP File Format String Detection
|
HTTP:PHP:427BB-AUTH-BYPASS |
HTTP: 427BB Authentication Bypass
|
HTTP:PHP:4IMAGES-RFI |
HTTP: 4images Remote File Inclusion
|
HTTP:PHP:724CMS-LFI |
HTTP: 724CMS section.php Local File Inclusion
|
HTTP:PHP:ACAL-AUTH-BYPASS |
HTTP: ACal Calendar Project 2.2.5 Authentication Bypass
|
HTTP:PHP:ACGVCLICK-RFI |
HTTP: ACGVclick 0.2.0 Remote File Inclusion
|
HTTP:PHP:ACONTENT-AUTH-BYPASS |
HTTP: ATutor AContent Authentication Bypass
|
HTTP:PHP:ACTIVIST-BASE-RFI |
HTTP: Activist Mobilization Platform 3.2 base.php Remote File Inclusion
|
HTTP:PHP:AINS-AD-FUNDUM-RFI |
HTTP: Ains Ad Fundum Integratable News Script 0.02b Remote File Inclusion
|
HTTP:PHP:AJAXPLORER-RCE |
HTTP: AjaXplorer Remote Command Injection and Local File Disclosure
|
HTTP:PHP:AKARRU-SOCIAL-RFI |
HTTP: Akarru Social BookMarking Engine 4.3.34 Remote File Inclusion
|
HTTP:PHP:ALEXPHP-INCLUDE |
HTTP: AlexPHP Remote File Inclusion
|
HTTP:PHP:ANNONCESV-RFI |
HTTP: AnnoncesV Page Parameter Remote File Inclusion
|
HTTP:PHP:APACHE-RQST-HEADER-BO |
HTTP: PHP apache_request_headers Buffer Overflow
|
HTTP:PHP:ARDEACORE-RFI |
HTTP: ArdeaCore ardeaInit pathForArdeaCore parameter Remote File Inclusion
|
HTTP:PHP:AWACTSCRPT-CMS-FILE-UP |
HTTP: AWAuctionScript CMS Arbitrary File Upload
|
HTTP:PHP:AWSTATS-SORT |
HTTP: AWStats Sort PHP Inclusion
|
HTTP:PHP:BACULA-WEB-REPORT |
HTTP: Bacula Web report.php Multiple Vulnerabilities
|
HTTP:PHP:BASE-RFI |
HTTP: Basic Analysis and Security Engine Remote File Inclusion
|
HTTP:PHP:BASILIC-CMD-EXE |
HTTP: Basilic diff.php Remote Command Execution
|
HTTP:PHP:BEAUTIFIER-RFI |
HTTP: Beautifier Core.PHP Remote File Inclusion
|
HTTP:PHP:BHARAT-MEDIARATTA-RFI |
HTTP: Bharat Mediratta Gallery Remote File Include
|
HTTP:PHP:BITRIX-SITE-MGR-CS |
HTTP: Bitrix Site Manager Content Spoofing
|
HTTP:PHP:BITWEAVER-LFI |
HTTP: Bitweaver Local File Inclusion
|
HTTP:PHP:BLACKBOARD-INC |
HTTP: BlackBoard Remote PHP Code Inclusion
|
HTTP:PHP:BOITE-DE-NEWS-RFI |
HTTP: Boite de News Remote File Inclusion
|
HTTP:PHP:BZOPEN-OF |
HTTP: PHP BZOPEN Function Overflow
|
HTTP:PHP:CACTI-CONFIG-INC |
HTTP: RaXnet Cacti Config_Settings.PHP Remote File Inclusion
|
HTTP:PHP:CACTI-RDD-LOCAL-SCRIPT |
HTTP: Cacti RDD Local Scripts
|
HTTP:PHP:CACTI-RRD-AUTH-BYPASS |
HTTP: Cacti RRD Authentication Bypass
|
HTTP:PHP:CACTI-RRD-FILE-INC |
HTTP: Cacti RRD Remote File Inclusion
|
HTTP:PHP:CAUPOSHOP-LFI |
HTTP: CaupoShop template Parameter Local File Inclusion
|
HTTP:PHP:CDF-INFINITE-LOOP-DOS |
HTTP: PHP CDF File Handling Infinite Loop DOS
|
HTTP:PHP:CEDRIC-EMAIL-PHPINC1 |
HTTP: Cedric Email Reader Remote PHP Code Inclusion (1)
|
HTTP:PHP:CEDRIC-EMAIL-PHPINC2 |
HTTP: Cedric Email Reader Remote PHP Code Inclusion (2)
|
HTTP:PHP:CHARTS-RCE |
HTTP: php-Charts Arbitrary PHP Code Execution
|
HTTP:PHP:CLAROLINE-INCLUDE |
HTTP: Claroline Import.lib.PHP Remote File Inclusion
|
HTTP:PHP:CMD-INJ |
HTTP: PHP Command Injection
|
HTTP:PHP:CMD-INJ-UA |
HTTP: PHP Command Injection User Agent
|
HTTP:PHP:CMSQLITE-LFI |
HTTP: CMSQLITE Local File Inclusion
|
HTTP:PHP:COMPACTCMS-ENGINE-RFI |
HTTP: CompactCMS engine.class.php Remote File Inclusion
|
HTTP:PHP:CONSTRUCTR-CMS-MUL |
HTTP: Constructr CMS Multiple Vulnerabilities
|
HTTP:PHP:COOLFORUM-INJ |
HTTP: CoolForum Script Injection
|
HTTP:PHP:COOLFORUM-SRC-DISC |
HTTP: Coolforum Source Disclosure
|
HTTP:PHP:COOLPHP-DIRTRAV |
HTTP: CoolPHP "op" Parameter Directory Traversal
|
HTTP:PHP:COPPERMINE-RCE |
HTTP: Coppermine Photo Gallery Remote Command Execution
|
HTTP:PHP:CORE-INT-OF-CE |
HTTP: PHP Core unserialize Function Integer Overflow
|
HTTP:PHP:DATEINTERVAL-DOS |
HTTP: PHP DateInterval Heap Buffer Overread Denial of Service
|
HTTP:PHP:DBGUESTBOOK-DBSBASE |
HTTP: DBGuestBook DBS_Base_Path Parameter Multiple Remote File Inclusion
|
HTTP:PHP:DFORUM-PHP-INC |
HTTP: D-Forum Remote PHP File Include
|
HTTP:PHP:DOCPILE-INIT-PATH |
HTTP: Docpile Init_path Parameter Multiple Remote File Inclusion
|
HTTP:PHP:DOTBR-INFO-LEAK |
HTTP: Dotbr Information Disclosure
|
HTTP:PHP:DOTBR-PHP-EXEC |
HTTP: DotBR PHP Parameter Command Execution
|
HTTP:PHP:DRIES-BUYTRT-DRUPAL-ID |
HTTP: Dries Buytaert Drupal Core OpenID Module Information Disclosure
|
HTTP:PHP:EARK-PHP-RFI |
HTTP: e-Ark PHP Script Remote File Inclusion
|
HTTP:PHP:EASYPHP-CODETESTER-RCE |
HTTP: EasyPHP codetester.php Remote Code Execution
|
HTTP:PHP:EGROUPWARE-FI |
HTTP: eGroupware File Inclusion
|
HTTP:PHP:EMPIRE-CMS-RFI |
HTTP: Empire CMS Checklevel.PHP Remote File Inclusion
|
HTTP:PHP:EXIF-HEADER |
HTTP: PHP Exif Header Parsing Integer Overflow
|
HTTP:PHP:EXIF-HEADER-INT-OF |
HTTP: Exif Header Parsing Integer Overflow
|
HTTP:PHP:EXIF-NULL-DEREFERENCE |
HTTP: PHP Exif Extension exif_read_data NULL Pointer Dereference
|
HTTP:PHP:EXIFF-THUMBNAIL-BOF |
HTTP: PHP Exif Extension Thumbnail Buffer Overflow
|
HTTP:PHP:EXOOPS-FD |
HTTP: Exoops File disclosure
|
HTTP:PHP:EXTPLORER-FILE-UPLOAD |
HTTP: eXtplorer Arbitrary File Upload
|
HTTP:PHP:FAMILY-CONN-CMS-RCE |
HTTP: Family Connections CMS less.php Remote Command Execution
|
HTTP:PHP:FCRING-RFI |
HTTP: FCRing FCRing.PHP Remote File Inclusion
|
HTTP:PHP:FILE-INCL-DL |
HTTP: PHP Inclusion Download
|
HTTP:PHP:FILEINFO-DOS |
HTTP: PHP Fileinfo Call Stack Exhaustion Denial of Service
|
HTTP:PHP:FLASHCHAT-RFI |
HTTP: FlashChat dir[inc] Parameter Remote File Inclusion
|
HTTP:PHP:FORMAT-OF |
HTTP: PHP multipart-form-data Format String
|
HTTP:PHP:FORMMAIL-INCLUDE |
HTTP: FormMail File Inclusion
|
HTTP:PHP:FORMMAIL-SCRIPTROOT |
HTTP: Formmail Variable Tampering
|
HTTP:PHP:FREE-FILE-HOSTING-RFI |
HTTP: Free File Hosting Forgot_Pass.PHP Remote File Inclusion
|
HTTP:PHP:FREENEWS-PHP-INC1 |
HTTP: FreeNews Insecure PHP Code Inclusion (1)
|
HTTP:PHP:GALLERY:EMBED-AUTH |
HTTP: Gallery Embedded USER AUTH Bypass
|
HTTP:PHP:GALLERY:EMBED-AUTH-VAR |
HTTP: Gallery Embedded USER AUTH Bypass (postvar)
|
HTTP:PHP:GALLERY:HTTP-VARS |
HTTP: PHP Gallery HTTP_VARS In URL
|
HTTP:PHP:GAPICMS-DIRDEPTH-INC |
HTTP: GAPI CMS dirDepth Remote File Inclusion
|
HTTP:PHP:GENERIC-MEMBRES-RFI |
HTTP: Php Generic MembreManager.PHP Remote File Include
|
HTTP:PHP:GESTART-RFI |
HTTP: GestArt Aide.PHP Remote File Inclusion
|
HTTP:PHP:GHOST-GLIBC-WP |
HTTP: Wordpress CVE-2015-0235 glibc Hostname RCE
|
HTTP:PHP:GIF-HEADER-EVASION |
HTTP: PHP With GIF Header Evasion Command Execution
|
HTTP:PHP:GLOBALS-INJ |
HTTP: PHP GLOBALS Variable Overwrite
|
HTTP:PHP:GLOSSWORD-FILE-UPLOAD |
HTTP: Glossword gw_admin.php Avatar Settings File Upload Arbitrary Code Execution
|
HTTP:PHP:HORDE-EVAL |
HTTP: Horde Arbitrary PHP Code Injection
|
HTTP:PHP:HORDE-HREF-BACKDOOR |
HTTP: Horde Href Backdoor
|
HTTP:PHP:HPE-HPEINC-RFI |
HTTP: Headline Portal Engine HPEInc Parameter Multiple Remote File Inclusion
|
HTTP:PHP:HTML-SPCL-CHARS |
HTTP: PHP htmlspecialchars htmlentities Buffer Overflow
|
HTTP:PHP:IBM-PROVENTIA-RFI |
HTTP: IBM Proventia Sensor Appliance Remote File Inclusion
|
HTTP:PHP:INTERPHOTO-IPLANG-LFI |
HTTP: InterPhoto Image Gallery Local File Inclusion
|
HTTP:PHP:JOOMLA-ADMIN-SCAN |
HTTP: Joomla Administration Page Scan
|
HTTP:PHP:JOOMLA-COM-COLLECTOR |
HTTP: Joomla com_collector Component Arbitrary Code Execution
|
HTTP:PHP:JOOMLA-COM-PHOCADL-LFI |
HTTP: Joomla com_phocadownload Component Local File Inclusion
|
HTTP:PHP:JOOMLA-DIR-TRAV |
HTTP: Joomla com_frontenduseraccess Local File Include Vulnerability
|
HTTP:PHP:JOOMLA-FILE-LISTER |
HTTP: Joomla Simple File Lister module Directory Traversal
|
HTTP:PHP:JOOMLA-JCE-FILE-UPLOAD |
HTTP: Joomla JCE Editor File Upload
|
HTTP:PHP:JOOMLA-JE-STORY-LFI |
HTTP: Joomla JE Story Submit Component view Parameter Local File Inclusion
|
HTTP:PHP:JOOMLA-JMSFILESELL-LFI |
HTTP: Joomla jmsfileseller Component Local File Inclusion
|
HTTP:PHP:JOOMLA-JOOMTOUCH-LFI |
HTTP: Joomla JoomTouch Component controller Parameter Local File Inclusion
|
HTTP:PHP:JOOMLA-LOC-FILE |
HTTP: Joomla Local File Include
|
HTTP:PHP:JOOMLA-OBSUGGEST-LFI |
HTTP: Joomla obSuggest Component controller Parameter Local File Inclusion
|
HTTP:PHP:JOOMLA-PHP-OBJ-INJ |
HTTP: Joomla PHP Object Injection
|
HTTP:PHP:JOOMLA-XCLONER |
HTTP: Joomla XCloner Code Injection
|
HTTP:PHP:KIETU-HIT-INCLUDE |
HTTP: Kietu hit.php Remote File Include
|
HTTP:PHP:LIBMAGIC-CDF-FILE-DOS |
HTTP: PHP Fileinfo Module CDF File Parsing Remote Denial of Service
|
HTTP:PHP:LIBMAGIC-PE-RCE |
HTTP: PHP Libmagic Portable Executable Out Of Bounds Memory Access
|
HTTP:PHP:LOG-INSERT |
HTTP: HTTPd Logfile PHP Command Insertion
|
HTTP:PHP:LOKWABB-PRIVM |
HTTP: LokwaBB Private Message Disclosure (1)
|
HTTP:PHP:LOKWABB-PRIVM2 |
HTTP: LokwaBB Private Message Disclosure (2)
|
HTTP:PHP:LOKWABB-PRIVM3 |
HTTP: LokwaBB Private Message Disclosure (3)
|
HTTP:PHP:LWC-DATE-CMDINJ |
HTTP: Light Weight Calendar index.php Arbitrary Command Injection
|
HTTP:PHP:MAMBO-PATH-INCL |
HTTP: Mambo Path Inclusion
|
HTTP:PHP:MANTIS-ARB-EXEC1 |
HTTP: Mantis "summary_graph_functions.php" Arbitrary Code Execution
|
HTTP:PHP:MANTIS-ARB-EXEC2 |
HTTP: Mangin_ptis "loage.php" Arbitrary Code Execution
|
HTTP:PHP:MEDIAWIKI-RCE |
HTTP: MediaWiki Language Option PHP Code Execution
|
HTTP:PHP:MEDIAWIKI-SCRIPT-INSER |
HTTP: MediaWiki Parser Script Insertion
|
HTTP:PHP:MEMORY-LIMIT-CE |
HTTP: PHP memory_limit Arbitrary Code Execution
|
HTTP:PHP:MIDICART-DB |
HTTP: MidiCart Database Disclosure
|
HTTP:PHP:MINIBB-MULTI-RFI |
HTTP: MiniBB Muliple PHP Scripts Remote File Inclusion
|
HTTP:PHP:MLOG-SCREEN |
HTTP: PHP/FI mylog/mlog Exploitation
|
HTTP:PHP:MOODLE-TEX-FILTER-RCE |
HTTP: Moodle Tex Filter Remote Code Execution
|
HTTP:PHP:MULTI-INDEX-PHP-RFI |
HTTP: Multiple Product Remote File Inclusion
|
HTTP:PHP:MULTI-PRODUCTS-RFI |
HTTP: Multiple Products PHP Script URI Parsing Remote File Inclusion
|
HTTP:PHP:MULTIPROD-CONFIG-RFI |
HTTP: Multiple Products config.php Script Parsing Remote File Inclusion
|
HTTP:PHP:MYBB-BACKDOOR |
HTTP: MyBB Compromised Source Packages Backdoor
|
HTTP:PHP:MYNEWSGROUPS-RFI |
HTTP: MyNewsGroups Layersmenu.INC.PHP Remote File Inclusion
|
HTTP:PHP:MYSQL-COMMANDER-RFI |
HTTP: MySQL Commander Remote File Inclusion
|
HTTP:PHP:N-CMS-PAGE-LFI |
HTTP: n-cms-equipe Parameter Local File Include
|
HTTP:PHP:NARCISSUS-CMD-EXE |
HTTP: Narcissus release Parameter Remote Command Execution
|
HTTP:PHP:NETWORK-WEATHERMAP-LFI |
HTTP: Network Weathermap editor.php Local File Inclusion
|
HTTP:PHP:OABOARD-RFI |
HTTP: OABoard Forum Script Remote File Inclusion
|
HTTP:PHP:OPEN-EDUCATION-SYS-RFI |
HTTP: Open Educational System Remote File Inclusion
|
HTTP:PHP:OPEN-FLASH-CHART-RCE |
HTTP: Open Flash Chart ofc_upload_image.php Remote PHP Code Execution
|
HTTP:PHP:OPEN-REALITY-XSS-SQLI |
HTTP: Open-Reality Cross Site Scripting and SQL Injection Vulnerabilities
|
HTTP:PHP:OPENI-CMS-RFI |
HTTP: OPENi-CMS Plugin Remote File Inclusion
|
HTTP:PHP:OPENSSL-X509-CERT-MC |
HTTP: PHP OpenSSL Extension X.509 Certificate Memory Corruption
|
HTTP:PHP:OSCOMMERCE-ADMIN |
HTTP: osCommerce Online Merchant Admin Console Remote Privilege Escalation
|
HTTP:PHP:OSSIM-MUL-CMD-EXE |
HTTP: OSSIM uniqueid Parameter Multiple Remote Command Execution
|
HTTP:PHP:PACER-CMS-FILE-DELETE |
HTTP: Pacer Edition CMS rm Parameter Arbitrary File Deletion
|
HTTP:PHP:PACER-EDITION-CMS-LFI |
HTTP: Pacer Edition CMS l Parameter Local File Inclusion
|
HTTP:PHP:PAGETOOL-SQL-INJ |
HTTP: myphpPageTool Remote Include
|
HTTP:PHP:PFSENSE-SNORT-INFO-DIS |
HTTP: ESF pfSense Snort snort_log_view.php Information Disclosure
|
HTTP:PHP:PHORUM:ADMIN-PW-CHG |
HTTP: Phorum admin.php3 Unverified Administrative Password Change
|
HTTP:PHP:PHORUM:READ-ACCESS |
HTTP: Phorum Read Access
|
HTTP:PHP:PHORUM:REMOTE-EXEC |
HTTP: Phorum Remote PHP File Inclusion
|
HTTP:PHP:PHORUM:RESPONSE-SPLIT |
HTTP: Phorum HTTP Response Splitting
|
HTTP:PHP:PHP-CAL-FILE-INC |
HTTP: PHP-Calendar File Include Vulnerability
|
HTTP:PHP:PHP-CGI-CMD-LINE-RCE |
HTTP: PHP 'php-cgi' Command Line Attribute Remote Code Execution
|
HTTP:PHP:PHP-CORE-UAF |
HTTP: PHP Core Unserialize Process Nested Data Use After Free
|
HTTP:PHP:PHP-FILE-INCL |
HTTP: PHP File Inclusion System Variable
|
HTTP:PHP:PHP-NEWS-FILE-INC |
HTTP: PHP News File Inclusion
|
HTTP:PHP:PHP-QUOT-PRINT-ENCODE |
HTTP: PHP php_quot_print_encode Heap Buffer Overflow
|
HTTP:PHP:PHP-XML-CMD |
HTTP: PHP XML Command Execution
|
HTTP:PHP:PHPADSNEW-RFI |
HTTP: PHPAdsNew Remote Arbitrary Code Execution
|
HTTP:PHP:PHPAUCTION-FI |
HTTP: Albasoftwar PHPAuction Remote File Inclusion
|
HTTP:PHP:PHPBB:AUTH-BYPASS |
HTTP: phpBB Authentication Bypass
|
HTTP:PHP:PHPBB:AVATAR-PATH-INC |
HTTP: phpBB Avatar_Path PHP Code Execution
|
HTTP:PHP:PHPBB:AVATAR-UPLOAD |
HTTP: phpBB Avatar Upload
|
HTTP:PHP:PHPBB:DL-SQL-INJ |
HTTP: phpBB Download Module SQL Injection
|
HTTP:PHP:PHPBB:HIGHLIGHT-EXEC |
HTTP: phpBB Search Highlighting Arbitrary Command Execution
|
HTTP:PHP:PHPBB:LANG-EXEC |
HTTP: phpBB Language Preference Arbitrary File Execution
|
HTTP:PHP:PHPBB:PM-SQL-USER |
HTTP: phpBB Private Message Parameter SQL Injection
|
HTTP:PHP:PHPBB:PRIV-DEL |
HTTP: phpBB Arbitrary Private Message Deletion
|
HTTP:PHP:PHPBB:PROFILE-ADD-DOS |
HTTP: phpBB Profile Add DoS
|
HTTP:PHP:PHPBB:PROOTPATH-INJ |
HTTP: phpBB phpbb_root_path Parameter Code Injection
|
HTTP:PHP:PHPBB:SEARCH-DOS |
HTTP: phpBB Search Flood DoS
|
HTTP:PHP:PHPBB:SEARCH-INJECT |
HTTP: phpBB search_id SQL Injection
|
HTTP:PHP:PHPBB:SELECT-FISH |
HTTP: phpBB User Select Fish Attack
|
HTTP:PHP:PHPBB:UID-SQL-INJECT |
HTTP: phpBB UserID Parameter SQL Injection
|
HTTP:PHP:PHPBOOK-CODE-INJECTION |
HTTP: PHPBook Mail Field PHP Code Injection
|
HTTP:PHP:PHPESCSHELL |
HTTP: PHP Escapeshell Command Execution
|
HTTP:PHP:PHPFORUM-INC |
HTTP: PHPForum MAIN_PATH Remote File Include
|
HTTP:PHP:PHPINFO-QUERY |
HTTP: PHP PHPINFO Query
|
HTTP:PHP:PHPINFO-SERVER |
HTTP: PHP PHPINFO Server Response
|
HTTP:PHP:PHPLIB-REMOTE-EXEC |
HTTP: PHPLIB Remote Script Execution
|
HTTP:PHP:PHPMYADMIN:FMT-OPTION |
HTTP: PHPMyAdmin Remote Command Execution
|
HTTP:PHP:PHPMYADMIN:GOTO-RFI |
HTTP: PHPMyAdmin goto Parameter Remote File Inclusion
|
HTTP:PHP:PHPMYADMIN:LOCALFILE |
HTTP: SQL_LOCALFILE Infromation Disclosure
|
HTTP:PHP:PHPMYADMIN:PREG-REPLAC |
HTTP: phpMyAdmin preg_replace Function Code Injection
|
HTTP:PHP:PHPMYADMIN:SERVERDB |
HTTP: phpMyAdmin server_databases Remote Code Execution
|
HTTP:PHP:PHPMYADMIN:SETUP-SCAN |
HTTP: PHPMyAdmin Setup Script Scan
|
HTTP:PHP:PHPMYADMIN:SVR-PARAM |
HTTP: PHPMyAdmin Server Configuration in Parameters
|
HTTP:PHP:PHPMYNEWS-FILE-ACCESS |
HTTP: PHPMyNewsLetter Unauthorized File Access
|
HTTP:PHP:PHPMYNEWS-INCLUDE |
HTTP: phpMyNewsletter Insecure File Include
|
HTTP:PHP:PHPNEWS:SQL-SENDTO |
HTTP: PHPNews sendtofriend.php SQL Injection
|
HTTP:PHP:PHPNUKE:4NALBUM-INC |
HTTP: 4nAlbum PHP-Nuke Module displaycategory.php Remote File Inclusion
|
HTTP:PHP:PHPNUKE:ADMIN-GUESS |
HTTP: PHP-Nuke Administrator Password Enumeration
|
HTTP:PHP:PHPNUKE:BOOKMARK-SQL |
HTTP: PhpNuke SQL Injection via Bookmark
|
HTTP:PHP:PHPNUKE:CID-SQL-INJECT |
HTTP: PHP-Nuke CID Parameter SQL Injection
|
HTTP:PHP:PHPNUKE:DELADMIN |
HTTP: PHP-Nuke DelAdmin Page Unauthorized Access
|
HTTP:PHP:PHPNUKE:DOWNLD-SQL-INJ |
HTTP: PHP-Nuke Downloads Module SQL Injection Vulnerability
|
HTTP:PHP:PHPNUKE:MODULES-DOS |
HTTP: PHP-Nuke modules.php SQL Injection DoS
|
HTTP:PHP:PHPNUKE:PATH-DISC1 |
HTTP: PHP-Nuke Multiple Files Path Disclosure (1)
|
HTTP:PHP:PHPNUKE:PATH-DISC2 |
HTTP: PHP-Nuke Multiple Files Path Disclosure (2)
|
HTTP:PHP:PHPNUKE:PRIV-ESC |
HTTP: PHP-Nuke Remote Priviledge Escalation
|
HTTP:PHP:PHPNUKE:QR-SQL-INJECT |
HTTP: PHP-Nuke Modules.php QUERY Parameter SQL Injection
|
HTTP:PHP:PHPNUKE:SID-SQL-INJECT |
HTTP: PHP-Nuke Modules.php SID Parameter SQL Injection
|
HTTP:PHP:PHPNUKE:VIEWADMIN |
HTTP: PHP-Nuke ViewAdmin Page Unauthorized Access
|
HTTP:PHP:PHPPASS-BYPASS |
HTTP: phpPass Authorization Circumvention
|
HTTP:PHP:PHPROJEKT-INC |
HTTP: PHProjekt "path_pre" Parameter Remote File Include
|
HTTP:PHP:PHPRPC-EXEC |
HTTP: phpRPC Library Remote Code Execution
|
HTTP:PHP:PHPSECUREPAGE-RFI |
HTTP: phpSecurePages cfgProgDir Parameter Remote File Inclusion
|
HTTP:PHP:PHPWEB-REMOTE-FILE |
HTTP: phpWebsite PHP Remote File Include
|
HTTP:PHP:PHPZIPURL |
HTTP: PHP ZIP URL Wrapper Stack Overflow
|
HTTP:PHP:PINE-APP-CMD-INJ |
HTTP: PineApp Mail-SeCure confpremenu.php Command Injection
|
HTTP:PHP:PINE-APP-CMD-INJE |
HTTP: PineApp Mail-SeCure conflivelog.pl Command Injection
|
HTTP:PHP:PINEAPP-CMD-INJ |
HTTP: PineApp Mail-SeCure test_li_connection.php Command Injection
|
HTTP:PHP:PINEAPP-COMMAND-INJ |
HTTP: PineApp Mail-SeCure ldapsyncnow.php Remote Command Execution
|
HTTP:PHP:PINEAPP-LIVELOG-RCE |
HTTP: PineApp Mail-SeCure Livelog.html Command Injection
|
HTTP:PHP:PMACHINE-INCLUDE |
HTTP: pMachine Remote PHP Include
|
HTTP:PHP:PMACHINE-PATH-DISC |
HTTP: pMachine Path Disclosure
|
HTTP:PHP:PODCAST-FILE-INCL |
HTTP: PodCastGen Remote File Inclusion
|
HTTP:PHP:POSTNUKE-CMD-EXEC |
HTTP: PostNuke Theme Parameter Directory Traversal and Command Execution
|
HTTP:PHP:PROJECTPIER-FILE-UP |
HTTP: ProjectPier upload.php Script Upload PHP Code Execution
|
HTTP:PHP:QDPM-FILE-UPLOAD |
HTTP: qdPM File Upload PHP Code Execution
|
HTTP:PHP:RAXNET-CACTI-RCE |
HTTP: RaXnet Cacti Graph_Image.PHP Remote Command Execution
|
HTTP:PHP:REDHAT-PIRANHA-PASSWD |
HTTP: RedHat 6.2 Piranha passwd.php3
|
HTTP:PHP:REGISTER-VARIABLE-CE |
HTTP: PHP php_register_variable_ex Function Code Execution
|
HTTP:PHP:REMOTE-FILE-INCL |
HTTP: PHP Remote File inclusion
|
HTTP:PHP:RUNCMS-FILE-UP |
HTTP: RunCMS File Upload
|
HTTP:PHP:SABDRIMER-RFI |
HTTP: Sabdrimer CMS Sabdrimer Remote File Inclusion
|
HTTP:PHP:SAVEWEB-PORTAL-RFI |
HTTP: SaveWeb Portal SITE_Path Parameter Remote File Inclusion
|
HTTP:PHP:SCHEDULEIT-RCE |
HTTP: phpScheduleIt reserve.php Remote Code Execution
|
HTTP:PHP:SDNTOJEWISH-FUNC-OF |
HTTP: PHP SdnToJewish Function Integer Overflow
|
HTTP:PHP:SILENT-STORM-ADMIN |
HTTP: Silent Storm Portal Privilege Escalation
|
HTTP:PHP:SITE-ASSISTANT-RFI |
HTTP: Site-Assistant Menu.PHP Remote File Inclusion
|
HTTP:PHP:SITEMAN-USER |
HTTP: Siteman User Database Privilege Escalation
|
HTTP:PHP:SPHPBLOG-PW-DOWNLOAD |
HTTP: Simple PHP Blog Password File Download
|
HTTP:PHP:SPL-OBJECT-UNSERIALIZE |
HTTP: PHP unserialize Call SPL Object Memory Corruption
|
HTTP:PHP:SQUERY-RFI |
HTTP: SQuery Multiple PHP Remote File Inclusion
|
HTTP:PHP:SQUIRRELMAIL |
HTTP: SquirrelMail File Inclusion
|
HTTP:PHP:SQUIRRELMAIL-AUTH |
HTTP: SquirrelMail Authentication Bypass
|
HTTP:PHP:SSL-CERT-SEC-BYPASS |
HTTP: PHP SSL Certificate Validation Security Bypass
|
HTTP:PHP:STRIP-TAGS-XSS |
HTTP: PHP strip_tags Cross-Site Scripting
|
HTTP:PHP:STUNSHELL-RCE |
HTTP: STUNSHELL Web Shell Remote Code Execution
|
HTTP:PHP:SUGARCRM-CE |
HTTP: SugarCRM PHP Code Execution
|
HTTP:PHP:SYM-GW-LFI |
HTTP: Symantec Web Gateway Remote LFI root Exploit
|
HTTP:PHP:SYM-WG-FILE-DOWN-DEL |
HTTP: Symantec Web Gateway Arbitrary File Download and Delete
|
HTTP:PHP:SYM-WG-FILE-UP |
HTTP: Symantec Web Gateway Arbitrary PHP File Upload Vulnerability
|
HTTP:PHP:SYM-WG-IPCHANG |
HTTP: Symantec Web Gateway ipchange.php Command Injection
|
HTTP:PHP:TAX-DRAWIMAGE-RCE |
HTTP: PhpTax drawimage.php Remote Code Execution
|
HTTP:PHP:THATWARE:ARTLIST-INC |
HTTP: ThatWare artlist.php Remote File Include
|
HTTP:PHP:THATWARE:AUTH-INC |
HTTP: ThatWare Authenticated User Privilege Escalation
|
HTTP:PHP:THATWARE:CONFIG-INC |
HTTP: ThatWare config.php Remote File Include
|
HTTP:PHP:THATWARE:THATFILE-INC |
HTTP: ThatWare thatfile.php Remote File Include
|
HTTP:PHP:TIKIWIKI-CMD-EXEC |
HTTP: TikiWiki Upload PHP Command Execution
|
HTTP:PHP:TIKIWIKI-FORM |
HTTP: TikiWiki tiki-graph_formula Remote Command Execution
|
HTTP:PHP:TIKIWIKI-JHOT |
HTTP: TikiWiki Jhot Remote Command Execution
|
HTTP:PHP:TINYWEBGALLERY-LFI |
HTTP: TinyWebGallery Local File Inclusion
|
HTTP:PHP:TSEP-COLORSWITCH-RFI |
HTTP: TSEP Colorswitch.PHP Remote File Inclusion
|
HTTP:PHP:ULTIMATE-FUN-BOOK-RFI |
HTTP: Ultimate Fun Book Function.PHP Remote File Include
|
HTTP:PHP:ULTIMATE-PHP-BOARD |
HTTP: Ultimate PHP Board Information Disclosure
|
HTTP:PHP:ULTIMATE-PHP-CODE-EXEC |
HTTP: Ultimate PHP Board User Agent Code Execution
|
HTTP:PHP:UPLOAD-LOCATION |
HTTP: PHP Arbitrary File Upload Location
|
HTTP:PHP:V0PCR3W-WEB-SHELL-RCE |
HTTP: v0pCr3w Web Remote Command Execution
|
HTTP:PHP:VAMCART-FU |
HTTP: VAMCart tinybrowser.php Remote Arbitrary File Upload
|
HTTP:PHP:VBULLETIN-CODE-EXEC |
HTTP: vBulletin PHP Code Execution
|
HTTP:PHP:VBULLETIN-IMPEX-INC |
HTTP: vBulletin ImpEx Module systempath Variable Remote File Inclusion
|
HTTP:PHP:VMIST-ART-RFI |
HTTP: Vmist Art Parameter Remote File Inclusion
|
HTTP:PHP:VS-NEWS-RFI |
HTTP: VirtualSystem VS-News-System Show_News_Inc.PHP Remote File Inclusion
|
HTTP:PHP:VWAROOT-INCLUDE |
HTTP: Virtual War vwar_root Parameter Remote File Inclusion
|
HTTP:PHP:WAN-EMULATOR-CE |
HTTP: WAN Emulator result.php pc Parameter Arbitrary Command Execution
|
HTTP:PHP:WEBCAL-INC |
HTTP: WebCalendar Send_Reminders.PHP Remote File Inclusion
|
HTTP:PHP:WEBID-FILE-DISCLOSURE |
HTTP: Webid Local File Disclosure
|
HTTP:PHP:WEBMIN-TARGET |
HTTP: phpMyWebmin target Parameter Code Injection
|
HTTP:PHP:WEBSVN-CMD-INJ |
HTTP: WebSVN path Parameter Remote Command Injection
|
HTTP:PHP:WEBTESTER-CMD-EXE |
HTTP: WebTester Command Execution
|
HTTP:PHP:WHMCS-LFI |
HTTP: WHMCS templatefile Parameter Local File Inclusion
|
HTTP:PHP:WMNEWS-RFI |
HTTP: WMNews Base_Datapath Remote File Inclusion
|
HTTP:PHP:WOLTAB-SQL-INJ |
HTTP: PHP Woltlab Burning Board SQL Injection
|
HTTP:PHP:WORDPRESS-COOKIE-INJ |
HTTP: WordPress Cookie Injection
|
HTTP:PHP:WORDPRESS-MUL-FL-GAL |
HTTP: Multiple WordPress 1 Flash Gallery Plugin Vulnerabilities
|
HTTP:PHP:WORDPRESS-MUL-GND-ALBM |
HTTP: Multiple WordPress GRAND Flash Album Gallery Plugin Vulnerabilities
|
HTTP:PHP:WORDPRESS-OPS-LFI |
HTTP: WordPress Old Post Spinner Local File Inclusion
|
HTTP:PHP:WORDPRESS-SPEED-RCE |
HTTP: WordPress PHP Speedy Plugin 'admin_container.php' Remote PHP Code Execution Vulnerability
|
HTTP:PHP:WORDPRESS-SPELCHECK-FI |
HTTP: WordPress Spellchecker Plugin File Parameter File Inclusion
|
HTTP:PHP:WORDPRESS-UPLOAD |
HTTP: WordPress uploadImage.php Arbitrary File Upload
|
HTTP:PHP:WORDPRESS-USER-INJ |
HTTP: Wordpress Username Parameter PHP Code Injection
|
HTTP:PHP:WORDPRESS-WPCUSTOM-LFI |
HTTP: WordPress WP Custom Pages Plugin url Parameter Local File Inclusion
|
HTTP:PHP:WOW-ROSTER-RFI |
HTTP: WoW Roster subdir Parameter Remote File Inclusion
|
HTTP:PHP:WP-ACF-ABSPATH-RFI |
HTTP: WordPress Advanced Custom Fields Plugin "acf_abspath" Remote File Inclusion
|
HTTP:PHP:WP-ADMIN-CONFIG-BYPASS |
HTTP: WordPress 'wp-admin/admin.php' Module Configuration Security Bypass
|
HTTP:PHP:WP-ANNOUNCES-RFI |
HTTP: WordPress Announces Plugin abspath Parameter Remote File Inclusion
|
HTTP:PHP:WP-BRUTE-FORCE-LOGIN |
HTTP: WordPress Brute Force Login Attempt
|
HTTP:PHP:WP-DOUPLOAD-FU |
HTTP: WordPress Member Conversation Plugin doupload.php Arbitrary File Upload
|
HTTP:PHP:WP-FILE-UPLOAD |
HTTP: WordPress Page Flip Image Gallery Plugin Arbitrary File Upload
|
HTTP:PHP:WP-FOXYPRESS-FILE-UP |
HTTP: WordPress Foxypress Plugin Arbitrary File Upload
|
HTTP:PHP:WP-GIULIO-GANCI-DM-FU |
HTTP: WordPress Giulio Ganci Wp Downloads Manager Module Remote File Upload
|
HTTP:PHP:WP-GLOBAL-CONT-CE |
HTTP: WordPress Global Content Blocks Code Execution Attempt
|
HTTP:PHP:WP-GLOBAL-INFO-DISC |
HTTP: WordPress Global Content Blocks Information Disclosure Attempt
|
HTTP:PHP:WP-GRAND-FLASH |
HTTP: Wordpress GRAND Flash Album Gallery Plugin File Overwrite Vulnerability
|
HTTP:PHP:WP-GRAND-FLASH-ALBUM |
HTTP: Wordpress GRAND Flash Album Gallery Plugin Directory Disclosure
|
HTTP:PHP:WP-INCLUDES-ACCESS |
HTTP: WordPress "wp-includes" Path Remote Access
|
HTTP:PHP:WP-IS-HUMAN-CMD-INJ |
HTTP: Wordpress is_human Plugin Remote Command Injection
|
HTTP:PHP:WP-JQUERY-MEGAMENU-LFI |
HTTP: WordPress jQuery Mega Menu Widget Plugin skin Parameter Local File Inclusion
|
HTTP:PHP:WP-LOGIN-PASS-RESET |
HTTP: WordPress 'wp-login.php' Admin Password Reset Security Bypass
|
HTTP:PHP:WP-MRKPLC-UPLOADIFY |
HTTP: WP Marketplace Plugin uploadify.php Arbitrary File Upload
|
HTTP:PHP:WP-PROPERTY-RCE |
HTTP: WordPress WP-Property Plugin Arbitrary File Upload
|
HTTP:PHP:WP-README-SCAN |
HTTP: WordPress Readme.html Scan
|
HTTP:PHP:WP-SLIDER-REV-AFD |
HTTP: WordPress Slider Revolution Responsive Plug-In Arbitrary File Download
|
HTTP:PHP:WP-WPTOUCH-REDIRECT |
HTTP: WordPress WPtouch Plugin wptouch_redirect Parameter URI Redirection
|
HTTP:PHP:WP-XML-RPC-PINGBACK-PP |
HTTP: WordPress Pingback Via Patsy Proxy
|
HTTP:PHP:WP-XML-RPC-PINGBACK-RQ |
HTTP: WordPress XML RPC Pingback Request
|
HTTP:PHP:WP-XMLRPC-BRUTE |
HTTP: WordPress XMLRPC Brute Force Login Attempt
|
HTTP:PHP:XAMPP-FILE-WRITE |
HTTP: XAMPP File Write Access
|
HTTP:PHP:XML-HEAP-MEM-CORR |
HTTP: PHP xml_parse_into_struct Heap Memory Corruption
|
HTTP:PHP:XODA-FILE-UPLOAD |
HTTP: XODA Arbitrary File Upload and HTML Injection
|
HTTP:PHP:XOOPS-BANNERS-LFI |
HTTP: XOOPS banners.php Local File Inclusion
|
HTTP:PHP:YABBSE-PKG-EXEC |
HTTP: YabbSE Packages.php Code Execution
|
HTTP:PHP:YABBSE-SSI-INCLUDE |
HTTP: YabbSE SSI.php Remote PHP Code Inclusion
|
HTTP:PHP:YOUTUBE-BLOG-RFI |
HTTP: YouTube Blog Remote File Inclusion
|
HTTP:PHP:ZEBRAFEEDS-RFI |
HTTP: ZebraFeeds zf_path Parameter Remote File Inclusion
|
HTTP:PHP:ZONEMINDER-SERVER-CE |
HTTP: ZoneMinder Video Server packageControl Command Execution
|
HTTP:PKG:ALLAIRE-JRUN-DOS |
HTTP: Allaire JRUN DoS
|
HTTP:PKG:ANACONDA-DIR-TRAVERSAL |
HTTP: Anaconda Directory Traversal
|
HTTP:PKG:CARELLO-VBEXEC |
HTTP: Carello 1.3 Remote File Execution
|
HTTP:PKG:CART32-ADM-PW-CHG |
HTTP: cart32 Admin Password Change
|
HTTP:PKG:CART32-CLI-DIS |
HTTP: cart32 Client Information Disclosure
|
HTTP:PKG:DB4WEB-FILE-ACCESS |
HTTP: DB4Web Arbitrary File Disclosure
|
HTTP:PKG:DNSTOOLS-AUTH-BYPASS |
HTTP: DNSTools "Authorization" Bypass
|
HTTP:PKG:EWAVE-SERVLET-DOS |
HTTP: Unify eWave ServletExec DoS
|
HTTP:PKG:EZMALL-LOG-ORDER-ACCSS |
HTTP: EzMall Log Order Access
|
HTTP:PKG:ICQ-WEBFRONT-DOS-2 |
HTTP: ICQ Webfront DoS (2)
|
HTTP:PKG:MOUNTAIN-WEBCART-DISC |
HTTP: Mountain-net WebCart Order Disclosure
|
HTTP:PKG:MS-JET-VBA |
HTTP: Microsoft JET Database Code Execution
|
HTTP:PKG:NAI-PGP-ADMIN-ACCESS-1 |
HTTP: NAI PGP Keyserver Web Admin Access (1)
|
HTTP:PKG:NAI-PGP-ADMIN-ACCESS-2 |
HTTP: NAI PGP Keyserver Web Admin Access (2)
|
HTTP:PKG:NS-QUERY-PAT |
HTTP: iPlanet Directory Traversal
|
HTTP:PKG:OFFICESCAN-JDKRQNOTIFY |
HTTP: Trend Micro OfficeScan jdkRqNotify
|
HTTP:PKG:SALESLOGIC-UNAUTH-ADMN |
HTTP: SalesLogics Unauthenticated slxweb.dll Admin Access
|
HTTP:PKG:SALESLOGIX-AUTH-BYPASS |
HTTP: Best Software SalesLogix Authentication Bypass
|
HTTP:PKG:SUPERSCOUT-USERLIST |
HTTP: SuperScout Email Filter Administration User Database Access
|
HTTP:PKG:TUXEDO-DOS |
HTTP: Tuxedo INIFILE Parameter Denial of Service
|
HTTP:PKG:TUXEDO-INIFILE |
HTTP: Tuxedo INIFILE Parameter Access
|
HTTP:PKG:VWALL-FTPSAV-DLL |
HTTP: Viruswall FtpSave.dll Access
|
HTTP:PKG:WEBGAIS-REMOTE-EXEC |
HTTP: WEBgais WebSendmail Remote Command Execution
|
HTTP:PKG:WEBMIN-BRUTE |
HTTP: Webmin Administrator Password Brute Force
|
HTTP:PKG:WEBMIN-FAKE-SESSION |
HTTP: Webmin Fake SessionID Initialization
|
HTTP:PKG:WEBMIN-FILEDISC |
HTTP: Webmin File Disclosure
|
HTTP:PKG:WEBMIN-SHOWCGI-CMDEXEC |
HTTP: Webmin show.cgi Command Execution
|
HTTP:PROXY:ANON:CGIPROXY |
HTTP: Anonomous Proxy - CGIProxy
|
HTTP:PROXY:ANON:CONCEAL-WS |
HTTP: conceal.ws Anonomous Proxy
|
HTTP:PROXY:ANON:FOXY-FILTER |
HTTP: Foxy Filtering Proxy Activity
|
HTTP:PROXY:ANON:PHPROXY |
HTTP: PHProxy Activity
|
HTTP:PROXY:ANON:PROXY-1 |
HTTP: Anonomous CGI Proxy (1)
|
HTTP:PROXY:ANON:PROXY-2 |
HTTP: Anonomous CGI Proxy (2)
|
HTTP:PROXY:CAW-URI-RES |
HTTP: CAW URI Resource Request
|
HTTP:PROXY:HTTP-PROXY-GET |
HTTP: Proxy Using GET
|
HTTP:PROXY:LIST:PROXYFIND |
HTTP: Proxy Listing Service - Proxyfind.org
|
HTTP:PROXY:LIST:PUBWEBPROXIES |
HTTP: Proxy Listing Service - PublicWebProxies.com
|
HTTP:PROXY:PROXYPRO-GET |
HTTP: Proxy-Pro Professional GateKeeper GET Request Overflow
|
HTTP:PROXY:PSOPROXY-OF |
HTTP: PSOProxy Remote Buffer Overflow
|
HTTP:PROXY:SQUID-AT-AT |
HTTP: Squid Double @ Evasion
|
HTTP:PROXY:SQUID-CACHE-UPDATE |
HTTP: Squid Proxy Cache Update Denial of Service
|
HTTP:PROXY:SQUID-FTP |
HTTP: Squid Proxy FTP URI Processing Denial of Service
|
HTTP:PROXY:SQUID-NTLM-OF |
HTTP: Squid NTLM Authentication Overflow
|
HTTP:PROXY:SQUID-NULL-PTR |
HTTP: Squid Proxy String Processing NULL Pointer Dereference
|
HTTP:PROXY:SQUID-OVERSIZE-HDR |
HTTP: Squid Oversized Reply Header Handling
|
HTTP:PROXY:SQUID-STRLISTGETITEM |
HTTP: Squid strListGetItem Denial of Service
|
HTTP:PROXY:SQUID-TRACE |
HTTP: Squid Proxy TRACE Request Remote Denial of Service
|
HTTP:PROXY:WINGATE-OF |
HTTP: Wingate Proxy Overflow
|
HTTP:PROXY:WPAD-CONNECTION |
HTTP: Web Proxy Autodiscovery Protocol Configuration File Request
|
HTTP:REAL-DESCBO |
HTTP: RealServer Describe Buffer Overflow
|
HTTP:REALTEK-MEDIAPLAYER-PLA-BO |
HTTP: Realtek Media Player pla File Parsing Buffer Overflow
|
HTTP:REGIN-CNC-TRAFFIC |
HTTP: Suspicious REGIN Infected Host Traffic
|
HTTP:REQERR:BIN-DATA-ACC-ENC |
HTTP: Binary Data in Accept-Encoding
|
HTTP:REQERR:BIN-DATA-ACCEPT |
HTTP: Binary Data in Accept
|
HTTP:REQERR:BIN-DATA-AUTH |
HTTP: Binary Data in Authorization Request
|
HTTP:REQERR:BIN-DATA-CONT-ENC |
HTTP: Binary Data in Content-Encoding
|
HTTP:REQERR:BIN-DATA-CONT-LANG |
HTTP: Binary Data in Content-Language
|
HTTP:REQERR:BIN-DATA-CONT-LOC |
HTTP: Binary Data in Content-Location
|
HTTP:REQERR:BIN-DATA-HEADER |
HTTP: Binary Data in HTTP-Header
|
HTTP:REQERR:DOUBLE-ENCODE |
HTTP: Double Encode
|
HTTP:REQERR:FS-HOST |
HTTP: Format String In Header Host
|
HTTP:REQERR:HEADER-INJECT |
HTTP: URL Header Injection
|
HTTP:REQERR:INV-HTTP-VERSION |
HTTP: Invalid HTTP Version (2)
|
HTTP:REQERR:INV-IPV6-HOST-HDR |
HTTP: Invalid IPv6 Host Header
|
HTTP:REQERR:MALFORMED-AUTH |
HTTP: Malformed Client Authentication Request
|
HTTP:REQERR:NULL-IN-HEADER |
HTTP: Null in HTTP Header Request
|
HTTP:REQERR:POST-MISSING-DATA |
HTTP: POST Submission Missing Data
|
HTTP:REQERR:REQ-INJECTION |
HTTP: Request Injection
|
HTTP:REQERR:REQ-INVALID-FORMAT |
HTTP: Invalid Request Format
|
HTTP:REQERR:REQ-MALFORMED-URL |
HTTP: Malformed URL Request
|
HTTP:REQERR:REQ-MISSING-HOST |
HTTP: Missing HOST Header Field
|
HTTP:REQERR:URL-LF-CR |
HTTP: Url Encoded New Line
|
HTTP:REQERR:URL-VAR-FS |
HTTP: Format String in URL Variable
|
HTTP:RESIN-INFO-DISCLOSURE |
HTTP: Resin Application Server Source Code Disclosure
|
HTTP:ROBOHELP-SQL-INJ |
HTTP: Adobe RoboHelp Server SQL Injection Vulnerability
|
HTTP:RUBY-GEM-SEMICOLON |
HTTP: Ruby Gem Multiple Wrappers Command Injection
|
HTTP:RUBYONRAILS-JSONYAML-RCE |
HTTP: Ruby on Rails JSON YAML Parsing Remote Code Execution
|
HTTP:RUBYONRAILS-XMLYAML-RCE |
HTTP: Ruby on Rails XML Parameter Parsing Remote Code Execution
|
HTTP:SAP-MGT-CON-OSEXEC |
HTTP: SAP Management Console SOAP Interface Code Execution
|
HTTP:SAVANT:GET-DOT1 |
HTTP: Savant Web Server Invalid GET Request
|
HTTP:SAVANT:GET-PERCENT |
HTTP: Savant Web Server GET % Request
|
HTTP:SCADA-WEB-INTERFACE-DOS |
HTTP: Trihedral VTScada Network Request Handling Remote Integer Overflow Denial of Service
|
HTTP:SKYPE-EZPMUTILS |
HTTP: Skype ezPMUtils Unsafe ActiveX Control
|
HTTP:SOLARWINDS-AUTH-BYPASS |
HTTP: SolarWinds Storage Manager AuthenticationFilter Authentication Bypass
|
HTTP:SONICWALL-CONTENT-FILTER |
HTTP: SonicWALL Content-Filtering Universal Script Injection
|
HTTP:SONICWALL-GMS-RCE |
HTTP: SonicWALL GMS skipSessionCheck Remote Code Execution
|
HTTP:SPRING-XMLENTITY-INFODISC |
HTTP: SpringSource Spring Framework XML External Entity Parsing Information Disclosure
|
HTTP:SQL:INJ:4IMAGES-DETAIL-PHP |
HTTP: 4images details.php script cat_id_sql Parameter SQL Injection
|
HTTP:SQL:INJ:ACTIVECAMPAIGN |
HTTP: ActiveCampaign 1-2-All Broadcast Email 4.0.0 7 SQL Injection
|
HTTP:SQL:INJ:ADMENTOR-ADMIN |
HTTP: AdMentor Admin Login SQL Injection
|
HTTP:SQL:INJ:AGENT-ADMIN |
HTTP: Immobilier CGI SQL Injection
|
HTTP:SQL:INJ:ALTER-MYSQL |
HTTP: MySQL Alter Database Injection in HTTP
|
HTTP:SQL:INJ:AND-NUMBER-EQUALS |
HTTP: SQL 'and..equals' Command Injection in URL
|
HTTP:SQL:INJ:AUTHID |
HTTP: SQL AUTHID Keyword SQL Injection
|
HTTP:SQL:INJ:AUTO-TRANS |
HTTP: SQL AUTONOMOUS_TRANSACTION Keyword SQL Injection
|
HTTP:SQL:INJ:BIT5-BLOG |
HTTP: Bit 5 Blog SQL Injection
|
HTTP:SQL:INJ:BIZTALK |
HTTP: Microsoft Biztalk Server SQL Injection
|
HTTP:SQL:INJ:BTTLXEFORUM |
HTTP: BattleAxe Forum SQL Injection
|
HTTP:SQL:INJ:CA-EXPORTREPORT |
HTTP: CA Total Defense Suite UNCWS exportReport SQL Injection
|
HTTP:SQL:INJ:CA-TOTAL-DEFENSE |
HTTP: CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injection
|
HTTP:SQL:INJ:CA-TOTAL-UNCWS |
HTTP: CA Total Defense Suite UNCWS UnassignFunctionalRoles Stored Procedure SQL Injection
|
HTTP:SQL:INJ:CHAR |
HTTP: SQL Character Conversion Evasion in URL
|
HTTP:SQL:INJ:CHAR-ENCODE |
HTTP: SQL Character Encoding Evasion in URL
|
HTTP:SQL:INJ:CISCO-UCM |
HTTP: Cisco Unified Communications Manager SQL Injection
|
HTTP:SQL:INJ:CMD-CHAIN-1 |
HTTP: SQL Command Chain in URL Detection (1)
|
HTTP:SQL:INJ:CMD-CHAIN-2 |
HTTP: SQL Command Chain in URL Detection (2)
|
HTTP:SQL:INJ:CMD-IN-URL |
HTTP: SQL Command in URL
|
HTTP:SQL:INJ:COMMENT |
HTTP: SQL Comment Evasion in URL
|
HTTP:SQL:INJ:COMPARISON |
HTTP: SQL Comparison Injection
|
HTTP:SQL:INJ:CONCAT |
HTTP: SQL Concatenate Injection
|
HTTP:SQL:INJ:CONVERT |
HTTP: SQL Convert Injection
|
HTTP:SQL:INJ:CONVERT-INJ-OF |
HTTP: Microsoft SQL Server Injection Convert Parameter Overflow
|
HTTP:SQL:INJ:COVER-VISION-ID |
HTTP: Cover Vision id Parameter SQL Injection
|
HTTP:SQL:INJ:DECLARE-EXEC |
HTTP: SQL 'declare...exec' Command Injection in URL
|
HTTP:SQL:INJ:DELL-SONICWALL |
HTTP: Dell SonicWALL Scrutinizer SQL Injection
|
HTTP:SQL:INJ:DH-MLM-LOGIN-PHP |
HTTP: DH-MLM login.php SQL Injection
|
HTTP:SQL:INJ:EXEC-MASTER |
HTTP: SQL 'exec master' Command Injection in URL
|
HTTP:SQL:INJ:F5-BIGIP-11.2.0 |
HTTP: F5 BIG-IP 11.2.0 SQL Injection
|
HTTP:SQL:INJ:FACTO-CMS |
HTTP: FactoSystem CMS SQL Injection
|
HTTP:SQL:INJ:FORUM-LIVRE |
HTTP: Forum Livre info_user.asp SQL Injection
|
HTTP:SQL:INJ:GENERIC |
HTTP: Generic SQL Injection Detection
|
HTTP:SQL:INJ:GLOBAL-VAR |
HTTP: MySQL Global Variable Access
|
HTTP:SQL:INJ:HAVIJ-UA |
HTTP: Havij SQL Injection Tool User Agent Alert
|
HTTP:SQL:INJ:HEADER-1 |
HTTP: SQL Command In Header Fields (1)
|
HTTP:SQL:INJ:HEADER-2 |
HTTP: SQL Command In Header Fields (2)
|
HTTP:SQL:INJ:HEADER-3 |
HTTP: SQL Command In Header Fields (3)
|
HTTP:SQL:INJ:HEADER-COOKIE |
HTTP: SQL Injection in HTTP Cookie
|
HTTP:SQL:INJ:HEADER-REFERRER |
HTTP: SQL Injection in HTTP Referrer Header
|
HTTP:SQL:INJ:IISPROTECT |
HTTP: IISProtect SQL Injection
|
HTTP:SQL:INJ:IMP |
HTTP: Horde IMP Arbitrary SQL Injection
|
HTTP:SQL:INJ:INSERT-VALUES |
HTTP: SQL 'insert..values' Command Injection in URL
|
HTTP:SQL:INJ:INTO-OUTFILE |
HTTP: INTO OUTFILE/DUMPFILE Command Injection
|
HTTP:SQL:INJ:IS_SRVROLEMEMBER |
HTTP: IS_SRVROLEMEMBER/IS_MEMBER MS-SQL Injection
|
HTTP:SQL:INJ:JOOMLA-AD-DJ |
HTTP: JOOMLA DJ-Classifieds Extenstion SQL Injection
|
HTTP:SQL:INJ:JOOMLA-ALLCINEVID |
HTTP: Joomla! allCineVid Component 'id' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-ALPHA-EMAIL |
HTTP: Joomla AlphaRegistration Component email Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-AVRELOADED |
HTTP: Joomla AvReloaded Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CALCBUILDER |
HTTP: Joomla Calc Builder Component 'id' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CBCONTACT |
HTTP: Joomla com_cbcontact Component contact_id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-CCBOARD |
HTTP: Joomla CCBoard Component topic Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-CLAN |
HTTP: Joomla com_clan_members Component id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-JCE |
HTTP: Joomla JCE Component Itemid Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-JOOMNIK |
HTTP: Joomla Joomnik Gallery Component album Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-SHOP |
HTTP: Joomla shop Component editid Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COMHOSPITAL |
HTTP: Joomla com_hospital Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COMTEAM |
HTTP: Joomla com_team Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CONTROLLER |
HTTP: Joomla Controller Component 'Itemid' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-FAQ-BOOK |
HTTP: Joomla Minitek FAQ Book Plugin id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-FILTERORDER |
HTTP: Joomla! filter_order SQL Injection
|
HTTP:SQL:INJ:JOOMLA-FOTO |
HTTP: Joomla Foto Component 'id_categoria' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-JUICY-PICID |
HTTP: Joomla Juicy Gallery Component 'picId' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-MAPLOCATOR |
HTTP: Joomla maplocator Component 'cid' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-MORFEOSHOW |
HTTP: Joomla com_morfeoshow Component idm Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-NEWSSEARCH |
HTTP: Joomla com_newssearch Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-QUESTION |
HTTP: Joomla com_question Component catID Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-RESTAURANTE |
HTTP: Joomla and Mambo Restaurante Component id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-VIRTUAL-MEM |
HTTP: Joomla Virtual Money com_virtualmoney Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-VIRTUEMART |
HTTP: Joomla VirtueMart Component Page Parameter SQL Injection
|
HTTP:SQL:INJ:JOOSTINA |
HTTP: Joostina Multiple Components SQL Injection
|
HTTP:SQL:INJ:KUBELABS-PHPDUG |
HTTP: KubeLabs PHPDug id Parameter SQL Injection
|
HTTP:SQL:INJ:L-FORUM |
HTTP: L-Forum SQL Injection
|
HTTP:SQL:INJ:MAIAN-WEBLOG |
HTTP: Maian Weblog index.php SQL Injection
|
HTTP:SQL:INJ:MAMBO-COM-DOCMAN |
HTTP: Mambo com_docman Component SQL Injection
|
HTTP:SQL:INJ:MANAGE-ENGINE-SM |
HTTP: ManageEngine Security Manager Plus Advanced Search SQL Injection
|
HTTP:SQL:INJ:MCAFEE-EMAIL-GTWAY |
HTTP: McAfee Email Gateway 7.6 SQL Injection
|
HTTP:SQL:INJ:MERCURY-UA |
HTTP: MercuryBoard index.php SQL Injection
|
HTTP:SQL:INJ:MNG-ENG-SECMNG-PLS |
HTTP: ManageEngine Security Manager Plus SQL Injection
|
HTTP:SQL:INJ:MS-SQL-FUNCTIONS |
HTTP: MS-SQL Function in URL Variable
|
HTTP:SQL:INJ:MS-SQL-TABLE-NAME |
HTTP: MS-SQL Table Name in URL Variable
|
HTTP:SQL:INJ:MYSCHOOL |
HTTP: MySchool SQL Injection
|
HTTP:SQL:INJ:MYSHOP |
HTTP: phpMyShop SQL Injection Vulnerability
|
HTTP:SQL:INJ:MYSQL-BINLOG-DOS |
HTTP: MySQL BINLOG Denial Of Service
|
HTTP:SQL:INJ:MYSQL-PRIV-ESCAL |
HTTP: MySQL Privilege Escalation
|
HTTP:SQL:INJ:MYSQL-TABLE-NAME |
HTTP: MySQL Table Name in URL Variable
|
HTTP:SQL:INJ:NULL-NULL-NULL |
HTTP: SQL 'null,null,null' Command Injection in URL
|
HTTP:SQL:INJ:NULLBYTE-COMMENT |
HTTP: NullByte Comment Out Query SQL Injection
|
HTTP:SQL:INJ:OMNISTAR-MAILER |
HTTP: Omnistar Mailer SQL Injection
|
HTTP:SQL:INJ:ORACLE-WEBCENTER |
HTTP: Oracle WebCenter Sites FatWire Content Server SQL Injection
|
HTTP:SQL:INJ:OSCOM |
HTTP: osCommerce products_id Parameter SQL Injection
|
HTTP:SQL:INJ:PANGOLIN |
HTTP: Pangolin SQL Injection Tool Activity
|
HTTP:SQL:INJ:PARALLEL-PLESK |
HTTP: Parallels Plesk Panel SQL Injection
|
HTTP:SQL:INJ:PHPTOPSITES |
HTTP: phpTopSites edit.php SQL Injection
|
HTTP:SQL:INJ:PL-SQL |
HTTP: PL/SQL Command in URL
|
HTTP:SQL:INJ:POSTNUKE |
HTTP: PostNuke modules.php Arbitrary SQL Command Injection
|
HTTP:SQL:INJ:PROC-GENERIC |
HTTP: Generic SQL Procedure Detection
|
HTTP:SQL:INJ:RATIONAL-CLRQST |
HTTP: IBM Rational ClearQuest Username Parameter SQL Injection
|
HTTP:SQL:INJ:REMOTE-EXEC |
HTTP: Oracle Remote SQL Execution
|
HTTP:SQL:INJ:RUBY-ON-RAILS |
HTTP: Ruby on Rails Where Hash SQL Injection
|
HTTP:SQL:INJ:S9Y-SERENDIPITY |
HTTP: S9Y Serendipity SQL injection
|
HTTP:SQL:INJ:SCOZNET-ADMINNAME |
HTTP: ScozNet ScozBook AdminName Variable SQL Injection
|
HTTP:SQL:INJ:SELECT-SUB-DOS |
HTTP: MySQL SELECT Subquery Denial of Service SQL Injection
|
HTTP:SQL:INJ:SFX-SQLI |
HTTP: Select For XML SQL Injection
|
HTTP:SQL:INJ:SINAPSI-ESOLAR |
HTTP: Sinapsi eSolar Light Photovoltaic System Monitor SQL Injection
|
HTTP:SQL:INJ:SLASH-STAR |
HTTP: Slash-Star Comment SQL Command Injection
|
HTTP:SQL:INJ:SLRWINDS-STORG-MGR |
HTTP: SolarWinds Storage Manager LoginServlet SQL Injection
|
HTTP:SQL:INJ:SQLMAP-ACTIVITY |
HTTP: sqlmap SQL Injection Tool Activity
|
HTTP:SQL:INJ:SYMANTEC-IM |
HTTP: Symantec IM Manager LoggedInUsers.lgx Definition File SQL Injection
|
HTTP:SQL:INJ:SYMC-BLOCKED-PHP |
HTTP: Symantec Web Gateway blocked.php Blind SQL Injection
|
HTTP:SQL:INJ:SYNDEO-CMS-USRNAME |
HTTP: SyndeoCMS SQL Injection Vulnerability
|
HTTP:SQL:INJ:SYNERGY-SW |
HTTP: Synergy Software id Parameter SQL Injection
|
HTTP:SQL:INJ:SYSOBJECTS |
HTTP: MS-SQL sysobjects SQL Injection
|
HTTP:SQL:INJ:TEDE-SIMPLIFICADO |
HTTP: TEDE Simplificado SQL Injection
|
HTTP:SQL:INJ:THEWEBFORUM-LOGIN |
HTTP: TheWebForum SQL Injection
|
HTTP:SQL:INJ:TIVOLI-USER-UPDATE |
HTTP: IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection
|
HTTP:SQL:INJ:TOLINET-AGENCIA-ID |
HTTP: Tolinet Agencia id Parameter SQL Injection
|
HTTP:SQL:INJ:UNION-SELECT |
HTTP: SQL 'union...select' Command Injection in URL
|
HTTP:SQL:INJ:USER-ADD |
HTTP: Oracle User Addition
|
HTTP:SQL:INJ:VEGO-SQL-INJ |
HTTP: Vego Links Builder SQL Injection
|
HTTP:SQL:INJ:VENOM-BOARD |
HTTP: Venom Board Post.PHP3 SQL Injection
|
HTTP:SQL:INJ:VERSION-DETECT |
HTTP: SQL Version Detection
|
HTTP:SQL:INJ:WAITFOR-DELAY |
HTTP: SQL 'waitfor delay' Command Injection Denial of Service
|
HTTP:SQL:INJ:WEBID-BLIND-SQL |
HTTP: Webid Blind SQL Injection
|
HTTP:SQL:INJ:WORD-CIRCLE-SQL |
HTTP: WordCircle Password Parameter SQL Injection
|
HTTP:SQL:INJ:WORDPRESS-ID |
HTTP: WordPress Generic "ID" Parameter SQL Injection
|
HTTP:SQL:INJ:WORDPRESS-WP-FRM |
HTTP: WordPress WP-Forum Plugin Multiple SQL Injection Vulnerabilities
|
HTTP:SQL:INJ:WP-AJAX-CATEGORY |
HTTP: WordPress Ajax Category Dropdown Plugin SQL Injection
|
HTTP:SQL:INJ:WP-ECOMMERCE |
HTTP: WordPress WP e-Commerce Plugin SQL Injection
|
HTTP:SQL:INJ:WP-EVENTS-MGR |
HTTP: Wordpress Events Manager Extended Plugin Persistent SQL Injection
|
HTTP:SQL:INJ:WP-FBCONNECTOR |
HTTP: WordPress FaceBook Connect SQL Injection
|
HTTP:SQL:INJ:WP-GD-STAR-RATING |
HTTP: WordPress GD Star Rating Plugin votes Parameter SQL Injection
|
HTTP:SQL:INJ:WP-MEDIA-LIBRARY |
HTTP: WordPress Media Library Categories Plugin termid Parameter SQL Injection
|
HTTP:SQL:INJ:WP-MULTIPLE |
HTTP: WordPress Multiple SQL Injection Vulnerabilities
|
HTTP:SQL:INJ:WP-PHOTORACER |
HTTP: Photoracer WordPress Plugin SQL Injection
|
HTTP:SQL:INJ:WP-SERMON-BROWSER |
HTTP: WordPress Sermon Browser Plugin SQL Injection
|
HTTP:SQL:INJ:WP-SQL |
HTTP: Wordpress 2.2 (xmlrpc.php) SQL Injection Vulnerability
|
HTTP:SQL:INJ:WP-STARSRATEBOX |
HTTP: WordPress WP-StarsRateBox Plugin SQL Injection
|
HTTP:SQL:INJ:WP-SUPER-CAPTCHA |
HTTP: WordPress Super CAPTCHA Plugin markspam Parameter SQL Injection
|
HTTP:SQL:INJ:WP-SYMPOSIUM |
HTTP: WordPress Symposium Plugin get_profile_avatar.php SQL Injection
|
HTTP:SQL:INJ:WP-UNIVERSAL-POST |
HTTP: WordPress Universal Post Manager Plugin SQL Injection
|
HTTP:SQL:INJ:WS2000 |
HTTP: WebStore2000 Item_ID Parameter SQL Injection
|
HTTP:SQL:INJ:XPCMDSHELL |
HTTP: SQL xp_cmdshell Command Shell Request
|
HTTP:SQL:INJ:YABSOFT-GALLERY-ID |
HTTP: YABSoft Advanced Image Hosting Script gallery_id SQL Injection
|
HTTP:SQUID-HEADER-VALUE-DOS |
HTTP: Squid httpMakeVaryMark Header Value Denial of Service
|
HTTP:STATIC-SERVER-BOF |
HTTP: Static HTTP Server ini File Parsing Buffer Overflow
|
HTTP:STC:ABOUT-JAVASCRIPT |
HTTP: About Local Link Exploit (JS)
|
HTTP:STC:ACTIVEX:2X-APPLICATION |
HTTP: 2X ApplicationServer TuxSystem ActiveX
|
HTTP:STC:ACTIVEX:ABB-CWGRAPH3D |
HTTP: ABB Test Signal Viewer CWGraph3D ActiveX Arbitrary File Creation
|
HTTP:STC:ACTIVEX:ACCESS-CORRUPT |
HTTP: Microsoft Access Wizard ActiveX Control Memory Corruption
|
HTTP:STC:ACTIVEX:ACTI-NETWORK |
HTTP: ACTi Network Video Recorder ActiveX File Deletion and Creation Vulnerability
|
HTTP:STC:ACTIVEX:ADDCOLUMN |
HTTP: CA BrightStor ARCserve Backup AddColumn ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:ADESK-AX |
HTTP: Autodesk 'LiveUpdate16.DLL' Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ADOBE-DL-MGR |
HTTP: Adobe Download Manager getPlus ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:ADODB |
HTTP: ADODB.Stream File Installation Weakness
|
HTTP:STC:ACTIVEX:ADODB-CONNECT |
HTTP: ADODB.Connection File Installation Weakness
|
HTTP:STC:ACTIVEX:ADVANCED-FILE |
HTTP: Advanced File Vault Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ADVANTECH-BOF |
HTTP: Advantech WebAccess Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ADVANTECH-OF |
HTTP: Advantech WebAccess SCADA webvact.ocx AccessCode Buffer Overflow
|
HTTP:STC:ACTIVEX:AKAMAI-DM |
HTTP: Akamai Download Manager ActiveX
|
HTTP:STC:ACTIVEX:ALADDIN |
HTTP: Aladdin Knowledge System PrivAgent Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ALTIRIS |
HTTP: Symantec Altiris Products ActiveX Control
|
HTTP:STC:ACTIVEX:ANSMTP |
HTTP: CommuniCrypt Mail ANSMTP Unsafe ActiveX Overflow
|
HTTP:STC:ACTIVEX:AOA-DVD-BOF |
HTTP: AoA DVD Creator Unsafe ActiveX InitLicenKeys Buffer Overflow
|
HTTP:STC:ACTIVEX:AOL-AMPX |
HTTP: AOL Radio AmpX Buffer Overflow
|
HTTP:STC:ACTIVEX:AOL-PHOBOS |
HTTP: AOL Phobos.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AOL-PIC-EDITOR |
HTTP: AOL Picture Editor Unsafe ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:ARGOSOFT-MAIL |
HTTP: ArGoSoft Mail Server MLSRVX.DLL Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ASK-COM |
HTTP: Ask.com Toolbar ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:ASUS-NETSWITCH |
HTTP: ASUS NET4SWITCH Unsafe Activex Control
|
HTTP:STC:ACTIVEX:ATTACHMATE-REF |
HTTP: Attachmate Reflection FTP Client Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ATUCFOBJ-DLL |
HTTP: Cisco WebEx Meeting Manager Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AURIGMA |
HTTP: Aurigma Image Uploader Overflow
|
HTTP:STC:ACTIVEX:AURIGMAIMG |
HTTP: Aurigma Image Uploader Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AUTODESK-IDROP |
HTTP: Autodesk I-Drop Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AVAYA-ONE-X |
HTTP: Avaya one-X Communicator Overflow
|
HTTP:STC:ACTIVEX:AWINGSOFT |
HTTP: Awingsoft Winds3D Viewer ActiveX
|
HTTP:STC:ACTIVEX:AXIS-CAMERA |
HTTP: AXIS Communications Camera Control (AxisCamControl.ocx) Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AXIS-MEDIA-BO |
HTTP: Axis Media Control Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AXVLC |
HTTP: VideoLAN VLC ActiveX Control Exploit
|
HTTP:STC:ACTIVEX:BACKDOORS |
HTTP: ActiveX Malicious Control
|
HTTP:STC:ACTIVEX:BACKWEB-LIA |
HTTP: Backweb LiteInstactivator ActiveX Exploit
|
HTTP:STC:ACTIVEX:BAOFENG-BO |
HTTP: BaoFeng Storm Unsafe ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:BARCODEWIZ |
HTTP: BarCodeWiz Barcode LoadProperties ActiveX
|
HTTP:STC:ACTIVEX:BB-LOAD |
HTTP: Blackberry Web Loader Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:BENNET-TEC |
HTTP: Bennet-Tec TList ActiveX Control
|
HTTP:STC:ACTIVEX:BLACKICE |
HTTP: Black Ice Barcode SDK BIDIB.BIDIBCtrl Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:BLACKICE-PRNT |
HTTP: Black Ice Printer Driver Resource Toolkit Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:BLACKICE-SDK |
HTTP: Black Ice BiAnno.ocx Annotation SDK Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:BROADWIN |
HTTP: Broadwin WebAccess Client Bwocxrun ActiveX Control
|
HTTP:STC:ACTIVEX:BSTORM-WINGRPH |
HTTP: Beyond Security beSTORM WinGraphviz.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:BT-WEBHELPER |
HTTP: British Telecommunications Consumer Webhelper Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:C6-URL-DL |
HTTP: C6 Messenger Installation URL Downloader
|
HTTP:STC:ACTIVEX:CA-ETRUST |
HTTP: CA eTrust Intrusion Detection CallCode ActiveX Exploit
|
HTTP:STC:ACTIVEX:CA-PSFORMX-AX |
HTTP: Computer Associates PSFormX Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CA-WEBSCAN-AX |
HTTP: Computer Associates WebScan Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CA-XMLSECDB |
HTTP: CA Internet Security Suite XMLSecDB ActiveX Vulnerability
|
HTTP:STC:ACTIVEX:CAMTRON-CMNC |
HTTP: Camtron CMNC-200 Full HD IP Camera Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CAPICOM |
HTTP: Microsoft CAPICOM Certificates ActiveX
|
HTTP:STC:ACTIVEX:CHILKAT-CRYPT |
HTTP: Chilkat Crypt ActiveX WriteFile method Overrite Arbitrary file
|
HTTP:STC:ACTIVEX:CHILKAT-FTP2 |
HTTP: Chilkat FTP-2 ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:CHILKAT-SOCKET |
HTTP: Chilkat Socket Unsafe ActiveX Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:CHILKAT-ZIP |
HTTP: Chilkat Zip ActiveX Control File Overwrite
|
HTTP:STC:ACTIVEX:CHILLKAT-CRYPT |
HTTP: Chilkat Crypt ActiveX Control 'SaveDecrypted' Insecure Method Vulnerability
|
HTTP:STC:ACTIVEX:CHINAGAMES |
HTTP: Chinagames Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:CISCO-CSD-WEB |
HTTP: Cisco Secure Desktop CSDWebInstaller ActiveX Code Execution
|
HTTP:STC:ACTIVEX:CISCO-VPN |
HTTP: Cisco AnyConnect VPN Client ActiveX
|
HTTP:STC:ACTIVEX:CISCO-WVC200 |
HTTP: Unsafe Cisco Wireless-G PTZ Internet Video Camera WVC200 ActiveX Control
|
HTTP:STC:ACTIVEX:CITRIX-GATEWAY |
HTTP: Citrix Access Gateway Plug-in ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:CITRIX-NSEPA |
HTTP: Citrix Access Gateway Plug-in For Windows 'nsepacom' Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:CLEARQUEST-OLE |
HTTP: IBM Rational ClearQuest CQOle ActiveX Code Execution
|
HTTP:STC:ACTIVEX:CLEVER-INTERNT |
HTTP: Clever Internet Unsafe ActiveX Suite Arbitrary File Download/Overwrite
|
HTTP:STC:ACTIVEX:CLSID-OBFUS |
HTTP: Microsoft ActiveX Control ClassID Obfuscation
|
HTTP:STC:ACTIVEX:CO-FLEXGRID |
HTTP: ComponentOne FlexGrid Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CODEBASE |
HTTP: Internet Explorer Codebase ActiveX
|
HTTP:STC:ACTIVEX:CODEBASE-2 |
HTTP: Internet Explorer Codebase ActiveX (2)
|
HTTP:STC:ACTIVEX:COM-OBJ |
HTTP: Microsoft COM Object Instantiation Memory Corruption
|
HTTP:STC:ACTIVEX:CRYSTAL-PRINT |
HTTP: SAP Crystal Reports PrintControl.dll ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:CRYSTAL-REPORT |
HTTP: Crystal Reports XI Enterprise Tree Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CRYSTAL-SEARCH |
HTTP: Crystal Reporting Viewer 'SearchByFormula()' Method
|
HTTP:STC:ACTIVEX:CTSUENG-OCX |
HTTP: Creative Labs AutoUpdate "CTSUEng.ocx" Overflow
|
HTTP:STC:ACTIVEX:CVE-2015-0016 |
HTTP: Microsoft Windows CVE-2015-0016 Directory Traversal Elevation of Privilege
|
HTTP:STC:ACTIVEX:CYGNICON |
HTTP: CygniCon CyViewer ActiveX Control SaveData Insecure Method
|
HTTP:STC:ACTIVEX:CYME-POWER-ENG |
HTTP: CYME Power Engineering Software ActiveX
|
HTTP:STC:ACTIVEX:DART-SERVICE |
HTTP: Dart Communications PowerTCP Service Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DATA-ACTIVEBAR |
HTTP: Data Dynamics ActiveBar ActiveX
|
HTTP:STC:ACTIVEX:DATA-ANALYSIS |
HTTP: Data Analysis Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DATA-DYNAMICS |
HTTP: Data Dynamics ActiveBar Actbar3.OCX Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DATASRCCTL |
HTTP: Internet Explorer ActiveX DataSourceControl
|
HTTP:STC:ACTIVEX:DAXCTLE |
HTTP: Microsoft Internet Explorer Daxctle.OCX Unsafe Activex
|
HTTP:STC:ACTIVEX:DBPOWERAMP |
HTTP: dBpowerAMP Audio Player 2 unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DECISIONTOOLS |
HTTP: DecisionTools SharpGrid ActiveX Control Remote Code Execution
|
HTTP:STC:ACTIVEX:DELL-INFO-DISC |
HTTP: Dell OpenManage IT Assistant detectIESettingsForITA.OCX Information Disclosure
|
HTTP:STC:ACTIVEX:DELL-SCANNER |
HTTP: Dell DellSystemLite.Scanner Unsafe ActiveX Control Information Disclosure
|
HTTP:STC:ACTIVEX:DELL-WEBCAM |
HTTP: Dell Webcam Center CrazyTalk4Native.dll ActiveX
|
HTTP:STC:ACTIVEX:DERIVO |
HTTP: Derivo Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DEV-TOOL |
HTTP: Internet Explorer Developer Tool Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DIVIS-WEB-DVR |
HTTP: DiViS-Web DVR System Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DIVX-DOS |
HTTP: DivX Denial of Service
|
HTTP:STC:ACTIVEX:DIVX-PLAYER |
HTTP: DivX Plus Web Player URL Stack Buffer Overflow Vulnerability
|
HTTP:STC:ACTIVEX:DLINK-DCS-5605 |
HTTP: D-Link DCS-5605 PTZ ActiveX
|
HTTP:STC:ACTIVEX:DOC-CAPTURE-BO |
HTTP: Oracle Document Capture Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:DOM-INOTES-WEB |
HTTP: IBM Lotus Domino iNotes Web Access Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DOM-TYPE |
HTTP: Microsoft Internet Explorer DOM Manipulation Type Confusion Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:DRM-MSNETOBJ |
HTTP: Microsoft Digital Rights Management msnetobj.dll Unsafe ActiveX
|
HTTP:STC:ACTIVEX:DX-PLY-CMD-INJ |
HTTP: DX Studio Player Browser Plugin Remote Arbitrary Command Injection
|
HTTP:STC:ACTIVEX:DXTMSFT |
HTTP: Microsoft DirectX Media DXTMSFT.DLL Unsafe ActiveX Control DoS
|
HTTP:STC:ACTIVEX:EASEWE-FTP |
HTTP: Easewe FTP And EastFTP Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EASY-GRID |
HTTP: Easy Grid Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EASYMAIL |
HTTP: Oracle Document Capture EasyMail Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EASYMAIL-EXP |
HTTP: EasyMail Objects SubmitToExpress
|
HTTP:STC:ACTIVEX:EASYMAIL-LEAK |
HTTP: Oracle Document Capture EasyMail ActiveX Control Information Disclosure
|
HTTP:STC:ACTIVEX:EASYMAIL-OBJ |
HTTP: EasyMail Objects emmailstore.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EBAY |
HTTP: eBay Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EBCRYPT-PRNG |
HTTP: EB Design ebCrypt Unsafe Activex Control
|
HTTP:STC:ACTIVEX:EBOOK-FLIP |
HTTP: Ebook Flip Viewer Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ECAVA |
HTTP: Ecava IntegraXor Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EDRAW |
HTTP: MS IE EDraw Office Viewer Unsafe ActiveX Arbitrary File Delete
|
HTTP:STC:ACTIVEX:EDRAW-LIC-NAME |
HTTP: Edraw Diagram LicenseName Method Buffer Overflow
|
HTTP:STC:ACTIVEX:EDRAW-OFF-BOF |
HTTP: Edraw Office Viewer Component Buffer Overflow
|
HTTP:STC:ACTIVEX:EDRAW-PDF |
HTTP: Edraw PDF Viewer FtpDownloadFile Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EDRAW-VIEWER |
HTTP: Edraw Office Viewer ActiveX
|
HTTP:STC:ACTIVEX:EMC-KEYHELP |
HTTP: EMC Captiva QuickScan Pro KeyHelp Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:EMV-PIXTOOLS |
HTTP: EMC Captiva PixTools Distributed Imaging File Creation
|
HTTP:STC:ACTIVEX:F-SECURE-MC |
HTTP: F-Secure Multiple Products ActiveX SEH Overwrite Memory Corruption
|
HTTP:STC:ACTIVEX:FACEBOOK-PHOTO |
HTTP: Facebook Photo Uploader Overflow
|
HTTP:STC:ACTIVEX:FATH-FTP |
HTTP: FathFTP ActiveX Control DeleteFile Method Arbitrary File Delete Vulnerability
|
HTTP:STC:ACTIVEX:FLASH-ALOSCRPT |
HTTP: Adobe Flash AllowScriptAccess Method Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:FLASH-PLY-NULL |
HTTP: Adobe Flash Player ActiveX Null Dereference
|
HTTP:STC:ACTIVEX:FLASH9D-CSS |
HTTP: Adobe Flash Player ActiveX CSS Exploit
|
HTTP:STC:ACTIVEX:FLEXCELL-GRID |
HTTP: FlexCell Grid Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:FLEXERA |
HTTP: Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflow
|
HTTP:STC:ACTIVEX:FLEXERA-ISGRID |
HTTP: Flexera Multiple Products ISGrid.dll ActiveX Control Code Execution
|
HTTP:STC:ACTIVEX:GATEWAYX |
HTTP: Gateway CWebLaunchCtl ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:GDPICTUREPRO |
HTTP: GdPicture Pro gdpicture4s.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:GE-HISTORIAN |
HTTP: GE Proficy Historian KeyHelp.ocx ActiveX Control
|
HTTP:STC:ACTIVEX:GEOVISON-LIVEX |
HTTP: GeoVision LiveX SnapShotToFile Method Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:GESTEC-ELONFMT |
HTTP: Gesytec GmbH ElonFmt ActiveX
|
HTTP:STC:ACTIVEX:GOMPLAYER |
HTTP: Gretech GOM Player Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:GRPWISE-GIXMIM |
HTTP: Novell GroupWise Client Buffer Overflow
|
HTTP:STC:ACTIVEX:GUI-CM-CTRLS |
HTTP: Computer Associates GUI_CM_CTRLS ActiveX Exploit
|
HTTP:STC:ACTIVEX:HHCTRL-IMAGE |
HTTP: Microsoft Internet Explorer HHCtrl.ocx Image ActiveX
|
HTTP:STC:ACTIVEX:HMNGBRD-DEPWIZ |
HTTP: Hummingbird Deployment Wizard Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HNYWLL-OPOS |
HTTP: Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:HONEYWELL-EBI |
HTTP: Honeywell Enterprise Buildings Integrator Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HONEYWELL-TEMA |
HTTP: Honeywell EBI TEMA Remote Installer Unsafe ActiveX Control Arbitrary File Download
|
HTTP:STC:ACTIVEX:HP |
HTTP: Hewlett-Packard Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HP-APP-LIFE |
HTTP: HP Application Lifecycle Management ActiveX
|
HTTP:STC:ACTIVEX:HP-AUDIO-REC |
HTTP: HP Photo Creative audio.Record ActiveX Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:HP-EASY-XML |
HTTP: HP Easy Printer Care ActiveX Control Directory Traversal
|
HTTP:STC:ACTIVEX:HP-EASYPRINTER |
HTTP: HP Easy Printer Care Software HPTicketMgr.dll ActiveX
|
HTTP:STC:ACTIVEX:HP-INFO-CENTER |
HTTP: HP Info Center HPInfoDLL.DLL Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HP-LOADRUNER |
HTTP: HP LoadRunner micWebAjax.dll Unsafe ActiveX Control Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:HP-MERC-CLR |
HTTP: HP Mercury Quality Center Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:HP-PROTECT-DAM |
HTTP: HP Device Access Manager for HP ProtectTools Heap Memory Corruption
|
HTTP:STC:ACTIVEX:HP-SPRINTER |
HTTP: HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption
|
HTTP:STC:ACTIVEX:HP-SPRINTR-BOF |
HTTP: HP Sprinter Tidestone Formula One DefaultFontName Buffer Overflow
|
HTTP:STC:ACTIVEX:HP-SW-UPDATE |
HTTP: HP Software Update Tool ActiveX Control File Overwrite
|
HTTP:STC:ACTIVEX:HP-XUPLOAD-OCX |
HTTP: Hewlett-Packard LoadRunner XUpload.ocx ActiveX Control
|
HTTP:STC:ACTIVEX:HPIS-DATA-MGR |
HTTP: HP Instant Support HPISDataManager.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HPQUTIL |
HTTP: HP All-in-One and HP Photo & Imaging Gallery Overflow
|
HTTP:STC:ACTIVEX:HPSUPPORT |
HTTP: HP Instant Support Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HPUPDATE |
HTTP: HP Update Software ActiveX Control Remote Code Execution
|
HTTP:STC:ACTIVEX:HPVIRTUAL |
HTTP: HP Virtual Rooms hpvirtualrooms14.dll ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:HTMLSAFHLP |
HTTP: Internet Explorer ActiveX HtmlDlgSafeHelper Denial of Service
|
HTTP:STC:ACTIVEX:HUMMINGBIRD |
HTTP: Hummingbird HostExplorer PlainTextPassword Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HUSDAWG |
HTTP: Husdawg LLC System Requirements Lab Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HXVZ |
HTTP: Microsoft HxTocCtrl ActiveX Control Access
|
HTTP:STC:ACTIVEX:HYLEOS |
HTTP: Hyleos ChemView ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:IBIZ-E-BANKING |
HTTP: IBiz E-Banking Integrator Unsafe Object ActiveX Control
|
HTTP:STC:ACTIVEX:IBM-ACCESS |
HTTP: IBM Access Support Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:IBM-C1SIZER |
HTTP: IBM SPSS SamplePower c1sizer ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:IBM-INOTES-BOF |
HTTP: IBM Lotus iNotes Upload Module ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:IBM-LOTUS-QIKR |
HTTP: IBM Lotus Quickr ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:IBM-RATIONAL |
HTTP: IBM Rational Rhapsody BB FlashBack FBRecorder Multiple ActiveX
|
HTTP:STC:ACTIVEX:IBM-SPSS |
HTTP: IBM SPSS SamplePower Unsafe Vsflex8l ActiveX Control
|
HTTP:STC:ACTIVEX:IBM-SPSS-EXHTM |
HTTP: IBM SPSS Data Collection and Dimensions ExportHTML.dll ActiveX Control Remote Code Execution
|
HTTP:STC:ACTIVEX:IBM-SPSS-MRAB |
HTTP: IBM SPSS Data Collection and Dimensions mraboutb.dll ActiveX Control Remote Code Execution
|
HTTP:STC:ACTIVEX:IBM-TIVOLI |
HTTP: IBM Tivoli Provisioning Manager Express ActiveX
|
HTTP:STC:ACTIVEX:IBM-VSVIEW6 |
HTTP: IBM SPSS SamplePower VsVIEW6.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:IBMINTS-INT-OF |
HTTP: IBM iNotes Unsafe ActiveX Control Integer Overflow
|
HTTP:STC:ACTIVEX:ICONICS-WEBHMI |
HTTP: ICONICS IcoSetServer Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ICQ-TOOLBAR |
HTTP: ICQ Toolbar toolbaru.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ICQPHONE-EXEC |
HTTP: ICQPhone SipxPhoneManager ActiveX Arbitrary Code Execution
|
HTTP:STC:ACTIVEX:IDAUTOMATION |
HTTP: IDAutomation Barcode Unsafe ActiveX Controls
|
HTTP:STC:ACTIVEX:IDEFENSE-COM |
HTTP: iDefense COMRaider Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:IE-CCRP |
HTTP: Microsoft IE CCRP Folder Treeview ActiveX control
|
HTTP:STC:ACTIVEX:IE-DA |
HTTP: Internet Explorer DirectAnimation ActiveX
|
HTTP:STC:ACTIVEX:IE-ECENTREX |
HTTP: Microsoft IE eCentrex VOIP Client UACOMX.OCX ActiveX Control
|
HTTP:STC:ACTIVEX:IE-POPUP |
HTTP: Microsoft Internet Explorer Popup Blocker Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:IE-TMP-FOLDER |
HTTP: Microsoft Internt Explorer Temporary Folder Access Unsafe Activex Control
|
HTTP:STC:ACTIVEX:IEMOUSE-IMGTAG |
HTTP: Microsoft Internet Explorer Image Tag Unsafe Activex
|
HTTP:STC:ACTIVEX:IENIPP |
HTTP: Novell iPrint Client ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:IETAB-AX |
HTTP: Microsoft Internet Explorer Tabular Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:IMAGE-VIEWER |
HTTP: Image Viewer CP Pro/Gold Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:IMAGESHACK |
HTTP: ImageShack Toolbar Remote Code Execution
|
HTTP:STC:ACTIVEX:IMERA-SYS |
HTTP: Imera Systems ImeraIEPlugin Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:IMESH-IMWEBCON |
HTTP: iMesh 'IMWebControl.dll' Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:INST-SHLD-FO |
HTTP: InstallShield 2009 'ISWiAutomation15.dll' File Overwrite
|
HTTP:STC:ACTIVEX:IPSWITCH-IMAIL |
HTTP: Ipswitch IMail ActiveX Control
|
HTTP:STC:ACTIVEX:IRFILEIOSRVC |
HTTP: HP LoadRunner lrFileIOService Unsafe ActiveX Control Input Validation Error
|
HTTP:STC:ACTIVEX:ISIS-AFP-BO |
HTTP: ISIS Papyrus AFP Viewer Buffer Overflow
|
HTTP:STC:ACTIVEX:ISOVIEW-BOF |
HTTP: PTC IsoView ActiveX Control ViewPort Property Remote Code Excution
|
HTTP:STC:ACTIVEX:ISSYMBOL |
HTTP: Advantech Studio ISSymbol Unsafe ActiveX Control Multiple Buffer Overflow
|
HTTP:STC:ACTIVEX:ISUSWEB |
HTTP: Macrovision InstallShield Isusweb.dll ActiveX
|
HTTP:STC:ACTIVEX:JAVA-DTK |
HTTP: Unsafe Java DTK ActiveX Control
|
HTTP:STC:ACTIVEX:JBOX |
HTTP: Yahoo! Music Jukebox ActiveX Control Access
|
HTTP:STC:ACTIVEX:JCOMSOFT |
HTTP: JComSoft AniGIF.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:JETAUDIO-DIR |
HTTP: Cowon jetAudio ActiveX Directory Traversal
|
HTTP:STC:ACTIVEX:JNPR-SSL-VPN |
HTTP: Juniper SSL-VPN Client ActiveX Control
|
HTTP:STC:ACTIVEX:JRE-DNSRESOLVE |
HTTP: Sun JRE isInstalled.dnsResolve Function Memory Exception
|
HTTP:STC:ACTIVEX:JVIEWPRO |
HTTP: JView Profiler Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:KASP-AX |
HTTP: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure
|
HTTP:STC:ACTIVEX:KAZAA-ALTNET |
HTTP: Kazaa Altnet Download Manager Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:KINGSOFT |
HTTP: Kingsoft Antivirus Online Update Module Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:KINGVIEW |
HTTP: KingView Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:KVIEW-KCHARTXY |
HTTP: KingView KChartXY.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:LEADTOOLS |
HTTP: LEADTOOLS Imaging ActiveX Control Memory Corruption
|
HTTP:STC:ACTIVEX:LEADTOOLS-JPEG |
HTTP: LEADTOOLS JPEG2000 Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:LEADTOOLS-LTMM |
HTTP: LEADTOOLS Multimedia 'LTMM15.DLL' Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:LINKSYS |
HTTP: Linksys WVC54GC ActiveX Control
|
HTTP:STC:ACTIVEX:LIQUIDXML-MULT |
HTTP: LiquidXML Studio Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:LIVE-MSG |
HTTP: Windows Live Messenger ActiveX Control
|
HTTP:STC:ACTIVEX:LIVE-PROFILE |
HTTP: Windows Live Messenger Unsafe ActiveX Method (MSKB 240797)
|
HTTP:STC:ACTIVEX:LIVE-WRITER |
HTTP: Windows Live Writer ActiveX BlogThisLink Method Denial of Service
|
HTTP:STC:ACTIVEX:LPVIEWER |
HTTP: MGI Software LPViewer ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:LTOCXTWAINU |
HTTP: LEADTOOLS Raster Twain LtocxTwainu.dll Buffer Overflow
|
HTTP:STC:ACTIVEX:MACINSTALL |
HTTP: Macrovision InstallShield InstallScript OCI ActiveX Access
|
HTTP:STC:ACTIVEX:MACROVISION |
HTTP: Macrovision FlexNext Connect Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MAGNETO-ICMP |
HTTP: Magnetosoft ICMP Unsafe ActiveX adddestinationentry Overflow
|
HTTP:STC:ACTIVEX:MAGNETOSOFT |
HTTP: MagnetoSoft SNTP v4.0.0.7 Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MAGNETOSOFT-OF |
HTTP: MagnetoSoft DNS Unsafe ActiveX DNSLookupHostWithServer Overflow
|
HTTP:STC:ACTIVEX:MAGNETOSOFT-OV |
HTTP: Magnetosoft Networkresources Unsafe ActiveX Overflow
|
HTTP:STC:ACTIVEX:MAL-CON-2 |
HTTP: ActiveX Malicous Control (2)
|
HTTP:STC:ACTIVEX:MAPGUIDE-LAYER |
HTTP: Autodesk MapGuide Viewer ActiveX LayersViewWidth Memory Corruption
|
HTTP:STC:ACTIVEX:MCA-VTRACE |
HTTP: McAfee Visual Trace ActiveX Control
|
HTTP:STC:ACTIVEX:MCAFEE-MYCIO |
HTTP: McAfee Security-as-a-Service myCIOScn.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MCAFEE-VT |
HTTP: McAfee Virtual Technician ActiveX Control Command Injection
|
HTTP:STC:ACTIVEX:MCFE-OVERWRITE |
HTTP: McAfee Policy Manager naPolicyManager.dll Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:MCFEE-MCINSCTL |
HTTP: McAfee Security Center MCINSCTL.DLL ActiveX
|
HTTP:STC:ACTIVEX:MDAC-DATASPACE |
HTTP: Internet Explorer Unassociated ActiveX Data Object
|
HTTP:STC:ACTIVEX:MITSUBISHI |
HTTP: Mitsubishi EZPcAut260 Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MITSUBISHI-V3 |
HTTP: Mitsubishi MX Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MOROVIA-BARCOD |
HTTP: Morovia Barcode ActiveX Control Arbitrary File Overwrite Vulnerability
|
HTTP:STC:ACTIVEX:MOVE-PLAYER |
HTTP: Move Media Player Quantum Streaming IE Player ActiveX Buffer Overflows
|
HTTP:STC:ACTIVEX:MOVIE-PLAYER |
HTTP: Movie Player Pro SDK ActiveX Control DrawText Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:MOXA-PFILENAME |
HTTP: Moxa MediaDBPlayback.DLL Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:MS-AGENT-LIB |
HTTP: Microsoft Agent Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MS-DEBUGDIAG |
HTTP: Microsoft DebugDiag CrashHangExt.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MS-EDRAW |
HTTP: MS IE EDraw Office Viewer Component Unsafe ActiveX File Overwrite
|
HTTP:STC:ACTIVEX:MS-ICARDIE |
HTTP: Microsoft InformationCardSigninHelper Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MS-IE-COM-RCE |
HTTP: Microsoft Internet Explorer COM Object Instantiation Memory Corruption
|
HTTP:STC:ACTIVEX:MS-IE-WMS |
HTTP: Microsoft WMS Arbitrary File Write Vulnerability
|
HTTP:STC:ACTIVEX:MS-MDAC |
HTTP: Microsoft Data Access Control ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:MS-OUTLOOK |
HTTP: Microsoft Outlook Recipient ActiveX Control Access
|
HTTP:STC:ACTIVEX:MS-OWC |
HTTP: Microsoft Office Web Components Activex
|
HTTP:STC:ACTIVEX:MS-OWC-BOF |
HTTP: Microsoft Office Web Components URL Parsing Buffer Overflow
|
HTTP:STC:ACTIVEX:MS-OWC-RCE |
HTTP: Microsoft Office Web Components DataSource Remote Code Execution
|
HTTP:STC:ACTIVEX:MS-SQLDMO |
HTTP: Microsoft SQL Server DMO Exploit
|
HTTP:STC:ACTIVEX:MS-WIN-MSGR |
HTTP: Microsoft Windows Messenger ActiveX Control Code Execution
|
HTTP:STC:ACTIVEX:MSACCESS-AX |
HTTP: Microsoft Office Access Unsafe ActiveX Controls
|
HTTP:STC:ACTIVEX:MSCOMCTL-OCX |
HTTP: Microsoft Windows Common Control 'MSCOMCTL.OCX' Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MSCOMM32 |
HTTP: Microsoft Visual Basic MSComm Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MSGSC-DLL |
HTTP: Windows Live Messenger Unsafe ActiveX Method (CVE-2008-0082)
|
HTTP:STC:ACTIVEX:MSMASK32-OCX |
HTTP: Microsoft Visual Studio Msmask32.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MSO-DATASRC |
HTTP: Microsoft Office MSODataSourceControl ActiveX Control Denial of Service
|
HTTP:STC:ACTIVEX:MSVIDCTL-1 |
HTTP: Microsoft Unsafe Video ActiveX Control (1)
|
HTTP:STC:ACTIVEX:MSVIDCTL-2 |
HTTP: Unsafe Microsoft Video ActiveX Control (2)
|
HTTP:STC:ACTIVEX:MSXML-INFODISC |
HTTP: Microsoft XML Core Services Information Disclosure
|
HTTP:STC:ACTIVEX:MSXML2-MEMCORR |
HTTP: Microsoft MSXML2 ActiveX Memory Corruption Vulnerability
|
HTTP:STC:ACTIVEX:MW6-AZTEC-BO |
HTTP: MW6 Technologies ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:MW6-BARCODE |
HTTP: MW6 Barcode Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MW6-MAXICODE |
HTTP: MW6 Technologies MaxiCode ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:MYSPACE-UPLOAD |
HTTP: MySpace Uploader 'MySpaceUploader.ocx' ActiveX Control
|
HTTP:STC:ACTIVEX:NATIONAL-INST |
HTTP: National Instruments Installer Framework ActiveX Control Arbitrary File Creation
|
HTTP:STC:ACTIVEX:NDFXARTEFFECTS |
HTTP: Microsoft IE NDFXArtEffects Stack Overflow
|
HTTP:STC:ACTIVEX:NETCRAFT |
HTTP: Netcraft Toolbar Remote Code Execution
|
HTTP:STC:ACTIVEX:NETSPRINTTBAR |
HTTP: NetSprint Toolbar Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:NEWCOMMON-OCX |
HTTP: Newv SmartClient NewvCommon ActiveX DelFile() Method Arbitrary File Deletion
|
HTTP:STC:ACTIVEX:NMSA-OF |
HTTP: Microsoft Internet Explorer NMSA.ASFSourceMediaDescription dispValue Overflow
|
HTTP:STC:ACTIVEX:NOKIA-PHOENIX |
HTTP: Nokia Phoenix Service Software Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:NORTON-SYMSPAM |
HTTP: Norton Internet Security symspam.dll Exploit Attempt
|
HTTP:STC:ACTIVEX:NOVELL-CLIENT |
HTTP: Novell Client Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:NOVELL-GRPWISE |
HTTP: Novell GroupWise Client Unsafe ActiveX control
|
HTTP:STC:ACTIVEX:NOVELL-RCE |
HTTP: Novell GroupWise Client for Windows Unsafe ActiveX Code Execution
|
HTTP:STC:ACTIVEX:NSKEY-DLL |
HTTP: Microsoft Windows Media Services ActiveX Control
|
HTTP:STC:ACTIVEX:NTR-BOF |
HTTP: NTR ActiveX control Buffer Overflow
|
HTTP:STC:ACTIVEX:OFFICE-OCX |
HTTP: Office OCX Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:OFFICE-VIEWER |
HTTP: Office Viewer Component ActiveX Control Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:OFFICEVIEW-DOS |
HTTP: Office Viewer 'OA.ocx' ActiveX Unsafe Method Denial of Service
|
HTTP:STC:ACTIVEX:OLE-AUTO |
HTTP: OLE Automation Exploit
|
HTTP:STC:ACTIVEX:OLEAUTO32 |
HTTP: Microsoft Internet Explorer OLEAuto32.dll Remote Code Execution
|
HTTP:STC:ACTIVEX:ORA-AUTOVUE |
HTTP: Oracle AutoVue AutoVueX ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-CROPROJ |
HTTP: Oracle WebCenter Forms Recognition CroProj.dll ActiveX
|
HTTP:STC:ACTIVEX:ORACLE-DATAINT |
HTTP: Oracle Data Integrator Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-DOC-CAP |
HTTP: Oracle Document Capture ActiveX Control WriteJPG Buffer Overflow
|
HTTP:STC:ACTIVEX:ORACLE-DSCXB |
HTTP: Oracle Data Quality DscXB onloadstatechange Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-FILEC |
HTTP: Oracle Data Quality FileChooserDlg onChangeDirectory Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-SIEBEL |
HTTP: Oracle Siebel Option Pack NewBusObj
|
HTTP:STC:ACTIVEX:ORACLE-SSSPLT |
HTTP: Oracle WebCenter Forms Recognition Sssplt30.ocx ActiveX
|
HTTP:STC:ACTIVEX:ORACLE-TTF16 |
HTTP: Oracle Hyperion Strategic Finance TTF16.ocx ActiveX Control
|
HTTP:STC:ACTIVEX:ORBIT-DWNLDR |
HTTP: Orbit Downloader ActiveX Control
|
HTTP:STC:ACTIVEX:ORCLE-WEBCENTR |
HTTP: Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Control Code Execution
|
HTTP:STC:ACTIVEX:OURGAME |
HTTP: OurGame Unsafe ActiveX Access
|
HTTP:STC:ACTIVEX:OVCTL |
HTTP: Microsoft Internet Explorer OVCtl Denial Of Service
|
HTTP:STC:ACTIVEX:OWC |
HTTP: Unsafe Microsoft Office Web Components ActiveX Control
|
HTTP:STC:ACTIVEX:PBEMAIL |
HTTP: PBEmail ActiveX SaveSenderToXml Arbitrary File Overwrite Vulnerability
|
HTTP:STC:ACTIVEX:PCVUE-SCADA |
HTTP: PcVue Scada Multiple ActiveX
|
HTTP:STC:ACTIVEX:PDWIZARD |
HTTP: PDWizard.SetupPkgPanels ActiveX Control
|
HTTP:STC:ACTIVEX:PEACHTREE |
HTTP: Peachtree Accounting PAWWeb11.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:PESTPATROL |
HTTP: CA eTrust PestPatrol ActiveX
|
HTTP:STC:ACTIVEX:PHOTOBASIC-AX |
HTTP: StudioLine Photo Basic 'NMSDVDXU.dll' Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:PICTUREPUSHER |
HTTP: Microsoft PicturePusher PipPPush.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:PPSTREAM-BOF |
HTTP: PPStream MList.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:PRECISIONID |
HTTP: PrecisionID Data Matrix Barcode ActiveX Control File Overwrite
|
HTTP:STC:ACTIVEX:PRO-SOFTNET |
HTTP: Pro Softnet IDrive Online Backup ActiveX SaveToFile Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:PROMOTIC |
HTTP: Microsys Promotic PmTrendViewer ActiveX Remote Overflow
|
HTTP:STC:ACTIVEX:PROMOTIC-RCE |
HTTP: PROMOTIC Unsafe ActiveX Control GetPromoticSite Method Remote Code Execution
|
HTTP:STC:ACTIVEX:PVCAL |
HTTP: Symantec BackupExec Calendar PVCalendar.ocx ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:QTPLUGINX |
HTTP: Apple Quicktime QTPlugin.ocx ActiveX Control
|
HTTP:STC:ACTIVEX:QUEST-INTRUST |
HTTP: Quest InTrust ArDoc.dll ActiveX
|
HTTP:STC:ACTIVEX:QUEST-PNLLMCLI |
HTTP: Quest vWorkspace pnllmcli.dll ActiveX
|
HTTP:STC:ACTIVEX:QUEST-RCE |
HTTP: Quest InTrust AnnotateX.dll ActiveX
|
HTTP:STC:ACTIVEX:QUEST-TOAD-DBA |
HTTP: Quest Toad DBA Suite for Oracle ActiveX
|
HTTP:STC:ACTIVEX:QUICKTIME-BOF |
HTTP: Apple QuickTime QuickTimePlayer.dll ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:RDP-UNSAFE-AX |
HTTP: Microsoft Remote Desktop ActiveX Unsafe Method
|
HTTP:STC:ACTIVEX:REAL-GAMEHOUSE |
HTTP: RealNetworks GameHouse InstallerDlg.dll ActiveX
|
HTTP:STC:ACTIVEX:REAL-IEFRAME |
HTTP: Real Networks RealPlayer ieframe.dll ActiveX
|
HTTP:STC:ACTIVEX:REAL-IERPCTL |
HTTP: RealMedia RealPlayer Ierpplug.DLL ActiveX Control Overflow
|
HTTP:STC:ACTIVEX:REAL-PLAYER |
HTTP: RealNetworks RealPlayer Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:REAL-PLR-RPAU |
HTTP: Real Player Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:REDIFFBOL |
HTTP: Rediff Bol Downloader Unsafe ActiveX Control Remote Code Execution
|
HTTP:STC:ACTIVEX:REVEALTRANS |
HTTP: Internet Explorer ActiveX RevealTrans
|
HTTP:STC:ACTIVEX:RICHTXT |
HTTP: MS Rich TextBox Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:RKD-BARCODE |
HTTP: RKD Software BarCode ActiveX
|
HTTP:STC:ACTIVEX:ROXIO-CINEPL |
HTTP: Roxio CinePlayer ActiveX Control
|
HTTP:STC:ACTIVEX:RWSO |
HTTP: Rising Web Scan Object OL2005.dll ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:SAM-CONNECTDDN |
HTTP: Samsung NET-i ware ConnectDDNS Method ActiveX
|
HTTP:STC:ACTIVEX:SAM-DVMR |
HTTP: Samsung iPOLiS Device Manager Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SAMSNG-KIES |
HTTP: Samsung Kies Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SAMSUNG-BACKUP |
HTTP: Samsung NET-i ware BackupToAvi Method ActiveX
|
HTTP:STC:ACTIVEX:SAMSUNG-CNC |
HTTP: Samsung SmartViewer CNC_Ctrl Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SAMSUNG-KIES |
HTTP: Samsung Kies ActiveX Control
|
HTTP:STC:ACTIVEX:SAMSUNG-NET-I |
HTTP: Samsung NET-i Viewer msls31.dll ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:SAP-BEXGLOBAL |
HTTP: SAP GUI SAPBExCommonResources.BExGlobal
|
HTTP:STC:ACTIVEX:SAP-CRSTL-RPT |
HTTP: SAP Crystal Reports Server ActiveX Insecure Method Vulnerability
|
HTTP:STC:ACTIVEX:SAP-GUI-TABONE |
HTTP: SAP GUI TabOne ActiveX Control
|
HTTP:STC:ACTIVEX:SAP-IRRFC-OF |
HTTP: SAP GUI Sapirrfc.dll Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:SAP-WEBBVIEWER |
HTTP: SAP GUI WebViewer3D Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SAPGUI-AX |
HTTP: SAPGui BusinessObjects BI Unsafe ActiveX Control Method
|
HTTP:STC:ACTIVEX:SAPI-DLL |
HTTP: Windows Vista Speech Recognition ActiveX Exploit
|
HTTP:STC:ACTIVEX:SASCAM-WEBCAM |
HTTP: SaschArt SasCam Webcam Server ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SCHNEIDER-ELEC |
HTTP: Schneider Electric ProClima MetaDraw ArrangeObjects Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SECOND-SIGHT |
HTTP: Second Sight Software Unsafe ActiveX Controls Buffer Overflow
|
HTTP:STC:ACTIVEX:SETHTMLFILE |
HTTP: Schneider Electric Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SHELL-APP |
HTTP: Shell.Application File Installation Weakness
|
HTTP:STC:ACTIVEX:SIEMENS-AUTO |
HTTP: Siemens Automation License Manager almaxcx.dll Save() Method Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SIEMENS-SOLID |
HTTP: Siemens Solid Edge Unsafe Activex Control
|
HTTP:STC:ACTIVEX:SIEMENS-WINCC |
HTTP: Siemens SIMATIC WinCC RegReader Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SIGPLUS-PRO |
HTTP: SigPlus Pro Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SKINCRAFTER-OF |
HTTP: SkinCrafter ActiveX Control Insufficient Boundary Checks Buffer Overflow
|
HTTP:STC:ACTIVEX:SMARTVMD-BOF |
HTTP: SmartVMD ActiveX Control VideoMovementDetection.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SNAPVIEW-RCE |
HTTP: Microsoft Access Snapshot Viewer ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:SNOOPYCTRL |
HTTP: Electronic Arts SnoopyCtrl ActiveX Control
|
HTTP:STC:ACTIVEX:SOFTARTISANS |
HTTP: SoftArtisans XFile FileManager ActiveX Control
|
HTTP:STC:ACTIVEX:SOFTEK-BOF |
HTTP: Softek Barcode Reader Toolkit SoftekATL.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SOLARWINDS-BO |
HTTP: SolarWinds Server and Application Monitor Unsafe ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:SONICWALL-VPN |
HTTP: SonicWALL SSL VPN End Point ActiveX Control Exploit
|
HTTP:STC:ACTIVEX:SONY-PCOMP-BOF |
HTTP: Sony PC Companion Multiple ActiveX Stack Buffer Overflows
|
HTTP:STC:ACTIVEX:SONY-WIFIMAN |
HTTP: Sony VAIO Wireless Manager ActiveX Control
|
HTTP:STC:ACTIVEX:SOPCAST-CNAME |
HTTP: SopCast Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SPEECH-API |
HTTP: Microsoft Internet Explorer Speech API 4 Dangerous ActiveX
|
HTTP:STC:ACTIVEX:SQLVDIR-DLL |
HTTP: Microsoft SQL Server 2000 Client Components ActiveX Control
|
HTTP:STC:ACTIVEX:STARUML |
HTTP: StarUML Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:STREAM-AUDIO |
HTTP: StreamAudio ProxyManager InternalTuneIn Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SUN-JAVA-BO |
HTTP: Sun Java Runtime Environment ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SUNWAY |
HTTP: Sunway ForceControl ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:SYGATE-SSHELP |
HTTP: Sygate Personal Firewall 'SSHelper.dll' Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:SYMC-APPSTEAM |
HTTP: Symantec AppStream Client ActiveX Control
|
HTTP:STC:ACTIVEX:SYMC-CLIPROXY |
HTTP: Symantec Client Proxy Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SYMC-NAVCOMUI |
HTTP: Symantec Norton Antivirus NavComUI.dll Exploit
|
HTTP:STC:ACTIVEX:SYMFAX |
HTTP: Symantec Fax Viewer v10 Unsafe ActiveX Access
|
HTTP:STC:ACTIVEX:SYNACTISPDF-BO |
HTTP: Synactis PDF In The Box Unsafe Activex Control.
|
HTTP:STC:ACTIVEX:SYNCTS-FILE-OW |
HTTP: Synactis ALL In-The-Box ActiveX Control Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:TEECHARTPRO-OF |
HTTP: TeeChart Pro ActiveX TeeChart7.ocx AddSeries Method Overflow
|
HTTP:STC:ACTIVEX:THREEDIFY-BOF |
HTTP: ThreeDify Designer ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:TM-HOUSECALL |
HTTP: Trend Micro HouseCall ActiveX
|
HTTP:STC:ACTIVEX:TM-ISP-2010 |
HTTP: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution
|
HTTP:STC:ACTIVEX:TM-OS |
HTTP: Trend Micro OfficeScan objRemoveCtrl ActiveX Exploit
|
HTTP:STC:ACTIVEX:TOM-SAMYER-GET |
HTTP: Tom Sawyer GET Extension Factory COM Object Instantiation ActiveX
|
HTTP:STC:ACTIVEX:TRENDNET |
HTTP: TRENDnet TV-IP121WN ActiveX Control
|
HTTP:STC:ACTIVEX:TRIEDITDOC |
HTTP: Internet Explorer ActiveX TriEditDocument
|
HTTP:STC:ACTIVEX:TROUBLE-QUERY |
HTTP: Internet Explorer: Local Troubleshooter Query Overflow
|
HTTP:STC:ACTIVEX:TUMBLEWEED |
HTTP: Tumbleweed FileTransfer ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:UBISOFT-UPLAY |
HTTP: Ubisoft Uplay Plugin Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ULTRAOFFICE |
HTTP: Ultra Office Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:UNCOMMON-AX |
HTTP: Uncommon ActiveX Access
|
HTTP:STC:ACTIVEX:URLMON-DLL |
HTTP: Microsoft Internet Explorer URLMON.DLL Dangerous ActiveX Object
|
HTTP:STC:ACTIVEX:UUSEE-UUPLAYER |
HTTP: UUSee UUPlayer ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:VB-TLBINF32 |
HTTP: TLBINF32.DLL ActiveX Control Remote Code Execution Vulnerability
|
HTTP:STC:ACTIVEX:VERYPDF |
HTTP: VeryPDF OpenPDF Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:VFP6R |
HTTP: Microsoft Visual FoxPro vfp6r.dll DoCmd ActiveX Command Execution
|
HTTP:STC:ACTIVEX:VIDEOCALL |
HTTP: Logitech VideoCall Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:VIELIB |
HTTP: Vmware VIELIB.DLL Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:VISAGESOFT-PDF |
HTTP: Visagesoft eXPert PDF Viewer Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:VISBASIC6-AX-1 |
HTTP: Dangerous Visual Basic ActiveX Controls (1)
|
HTTP:STC:ACTIVEX:VLC-PLY-RCE |
HTTP: VLC Media Player libdirectx_plugin.dll Plugin Remote Code Execution
|
HTTP:STC:ACTIVEX:VMWARE |
HTTP: VMWare COM API Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:VMWARE-FS |
HTTP: VMware Remote Console HOST and MOID Format String Code Execution
|
HTTP:STC:ACTIVEX:VMWARE-INTRA |
HTTP: EMC VMware IntraProcessLogging.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:VS05-INJ |
HTTP: ActiveX Visual Studio 2005 Injection
|
HTTP:STC:ACTIVEX:VULN-DHTML |
HTTP: Vulnerable DHTML ActiveX Control
|
HTTP:STC:ACTIVEX:WATCHFIRE |
HTTP: Watchfire AppScan Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WEBEX-GPC-DOS |
HTTP: WebEx GPCContainer Memory Access Violation DOS
|
HTTP:STC:ACTIVEX:WELLINTECH |
HTTP: WellinTech kxClientDownload ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:WFICA |
HTTP: Citrix Presentation Server Client WFICA.ocx ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:WFILESTRING |
HTTP: HP LoadRunner WriteFileString Directory Traversal
|
HTTP:STC:ACTIVEX:WHALE-CLNT-BO |
HTTP: Microsoft Whale Client Unsafe Activex Control
|
HTTP:STC:ACTIVEX:WIBUKEY-RT-BO |
HTTP: Wibu-Systems WibuKey Runtime for Windows Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WIN-SHELL-USER |
HTTP: Windows Shell User Logon Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WIN2K-AX |
HTTP: Microsoft Windows 2000 Multiple COM Object Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WINDOWS-DRM |
HTTP: Microsoft Windows Media DRM ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:WINDVD7 |
HTTP: WinDVD7 Unsafe ActiveX Method
|
HTTP:STC:ACTIVEX:WINIMGLOG |
HTTP: Microsoft Windows Image Acquisition Logger ActiveX Arbitrary File Overwrite
|
HTTP:STC:ACTIVEX:WINZIP-CMDLINE |
HTTP: WinZip Command Line Unsafe Activex Control
|
HTTP:STC:ACTIVEX:WKIMGSRV |
HTTP: Microsoft Works 7 WkImgSrv ActiveX Exploit
|
HTTP:STC:ACTIVEX:WMEX |
HTTP: Microsoft Windows Media Encoder 9 Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WMI-ADMIN |
HTTP: Microsoft WMI Administrative Tool Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WMP-SCRIPT |
HTTP: Microsoft Windows Media Player Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:WONDERWARE |
HTTP: Invensys Wonderware Info Remote Code Execution
|
HTTP:STC:ACTIVEX:WORD-VIEWER |
HTTP: Microsoft Office Word Viewer ActiveX Control
|
HTTP:STC:ACTIVEX:XML-CORE-3-0 |
HTTP: Microsoft XML Core Services 3.0 ActiveX Control
|
HTTP:STC:ACTIVEX:XMLHTTP |
HTTP: Microsoft XML Core Service XMLHTTP ActiveX Control
|
HTTP:STC:ACTIVEX:YAHO-YNOTIFIER |
HTTP: Yahoo Assistant Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:YAHOO-AUDIO |
HTTP: Yahoo Messenger AudioConf ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:YAHOO-CD-PLY |
HTTP: Yahoo CD Player ActiveX Control
|
HTTP:STC:ACTIVEX:YAHOO-CYFT |
HTTP: Yahoo Messenger CYFT GetFile Method Arbitrary File Upload
|
HTTP:STC:ACTIVEX:YAHOO-MSG |
HTTP: Yahoo Messenger YahooBridgeLib.dll Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:YAHOO-RCE |
HTTP: Yahoo Messenger ActiveX Control Remote Command Execution
|
HTTP:STC:ACTIVEX:YMAILATTACH-OF |
HTTP: Yahoo Messenger YMailAttach ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:YSHORTCUT |
HTTP: Yahoo Toolbar URL Shortcut Buffer Overflow
|
HTTP:STC:ACTIVEX:ZENTURI |
HTTP: Zenturi ProgramChecker Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ZENWORKS |
HTTP: Novell ZENworks LaunchHelp.dll ActiveX Code Execution
|
HTTP:STC:ACTIVEX:ZUNE |
HTTP: Zune Software Arbitrary File Overwrite Vulnerability
|
HTTP:STC:ACUNETIX-EXT-DOMAIN-BO |
HTTP: Acunetix Web Vulnerability Scanner External Domain Name Stack Buffer Overflow
|
HTTP:STC:ADOBE:2013-5065-PDF |
HTTP: Adobe Acrobat Reader CVE-2013-5065 Malicious Dropper
|
HTTP:STC:ADOBE:2014-0557-RCE |
HTTP: Adobe Flash Player CVE-2014-0557 Memory Leak
|
HTTP:STC:ADOBE:2014-8439-RCE |
HTTP: Adobe Flash Player Dereferenced Memory Pointer Handling Arbitrary Code Execution
|
HTTP:STC:ADOBE:2015-0310-REGMCP |
HTTP: Adobe Flash Player CVE-2015-0310 PCRE Memory Access Violation
|
HTTP:STC:ADOBE:ACROBAT-BMP-HEAD |
HTTP: Adobe Acrobat Reader BMP Image Header Fields Buffer Overflow
|
HTTP:STC:ADOBE:ACROBAT-GETICON |
HTTP: Adobe Acrobat JavaScript getIcon Method Buffer Overflow
|
HTTP:STC:ADOBE:ACROBAT-GLYPH-MC |
HTTP: Adobe Acrobat Reader TrueType Glyph Memory Corruption
|
HTTP:STC:ADOBE:ACROBAT-IFF-OF |
HTTP: Adobe Acrobat Reader IFF File Parsing Heap Overflow
|
HTTP:STC:ADOBE:ACROBAT-JPEG2000 |
HTTP: Adobe Acrobat Reader JPEG2000 Loading Buffer Overflow
|
HTTP:STC:ADOBE:ACROBAT-JS-XRF |
HTTP: Adobe Acrobat Reader JavaScript Cross Reference
|
HTTP:STC:ADOBE:ACROBAT-PCX-OF |
HTTP: Adobe Acrobat Reader PCX Image Heap Overflow
|
HTTP:STC:ADOBE:ACROBAT-PICT-IMG |
HTTP: Adobe Acrobat Reader PICT Image Structure Overflow
|
HTTP:STC:ADOBE:ACROBAT-U3D-BO |
HTTP: Adobe Acrobat Reader Universal3D Image Buffer Overflow
|
HTTP:STC:ADOBE:ACROBAT-U3D-RCE |
HTTP: Adobe Acrobat Reader Universal3D Image Remote Code Execution
|
HTTP:STC:ADOBE:ACROBAT-URL-DF |
HTTP: Adobe Acrobat Reader Plugin URL Double Free
|
HTTP:STC:ADOBE:ACROBAT-XSS |
HTTP: Adobe Reader Plugin Open Parameters Cross-Site Scripting
|
HTTP:STC:ADOBE:ACROFORM-MEM |
HTTP: Adobe Acrobat and Reader 'acroform_PlugInMain' Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:AUD-SESSFILE |
HTTP: Adobe Audition Session File Stack Buffer Overflow
|
HTTP:STC:ADOBE:AUD-TRKM |
HTTP: Adobe Audition Session File TRKM Stack Buffer Overflow
|
HTTP:STC:ADOBE:BMP-HEADER |
HTTP: Adobe Multiple Products BMP Image Header Handling Buffer Overflow
|
HTTP:STC:ADOBE:BMP-INT-OVF |
HTTP: Adobe Reader and Acrobat RLE Encoded BMP File Integer Overflow
|
HTTP:STC:ADOBE:CAM-RAW-PLUGIN |
HTTP: Adobe Camera Raw Plug-in TIFF Image Processing Buffer Underflow
|
HTTP:STC:ADOBE:CFF-OF |
HTTP: Adobe Acrobat Reader Compact Font Format Buffer Overflow
|
HTTP:STC:ADOBE:CLTYP-TYPGPY-DOS |
HTTP: Adobe Reader CoolType Typography Engine Remote Denial of Service
|
HTTP:STC:ADOBE:CROSS-SEC-BYPASS |
HTTP: Adobe Flash Player Cross-Origin Security Bypass
|
HTTP:STC:ADOBE:CS-NULL-POINTER |
HTTP: Adobe Reader CS Null Pointer Dereference Vulnerability
|
HTTP:STC:ADOBE:CVE-2013-0622-SB |
HTTP: Adobe Acrobat and Reader CVE-2013-0622 Remote Security Bypass
|
HTTP:STC:ADOBE:CVE-2013-3352-CE |
HTTP: Adobe Reader CVE-2013-3352 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3353 |
HTTP: Adobe Acrobat Reader Head Tag Length Integer Overflow
|
HTTP:STC:ADOBE:CVE-2013-3354-CE |
HTTP: Adobe Reader CVE-2013-3354 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3355-CE |
HTTP: Adobe Acrobat Reader CVE-2013-3355 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3357-MC |
HTTP: Adobe Reader CVE-2013-3357 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5324-MC |
HTTP: Adobe Flash Player CVE-2013-5324 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5325-CE |
HTTP: Adobe Acrobat and Reader CVE-2013-5325 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5329-CE |
HTTP: Adobe SWF CVE-2013-5329 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5330-MC |
HTTP: Adobe Flash CVE-2013-5330 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5331-CE |
HTTP: Adobe Flash Player CVE-2013-5331 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5332-CE |
HTTP: Adobe Reader CVE-2013-5332 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0493-CE |
HTTP: Adobe Acrobat and Reader CVE-2014-0493 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0497-MC |
HTTP: Adobe Flash CVE-2014-0497 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0499-MC |
HTTP: Adobe Flash Player CVE-2014-0499 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0506-UF |
HTTP: Adobe Flash Player CVE-2014-0506 Use After Free
|
HTTP:STC:ADOBE:CVE-2014-0511-BO |
HTTP: Adobe Reader CVE-2014-0511 Heap Based Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0512-CE |
HTTP: Adobe Reader CVE-2014-0512 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0515-BO |
HTTP: Adobe Flash Player CVE-2014-0515 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0517-CE |
HTTP: Adobe Flash Player CVE-2014-0517 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0518-CE |
HTTP: Adobe Flash CVE-2014-0518 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0520-CE |
HTTP: Adobe Flash CVE-2014-0520 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0521 |
HTTP: Adobe Acrobat and Reader CVE-2014-0521 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-0522-MC |
HTTP: Adobe Acrobat and Reader CVE-2014-0522 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0523-CE |
HTTP: Adobe Acrobat Reader CVE-2014-0523 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0524-MC |
HTTP: Adobe Acrobat and Reader CVE-2014-0524 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0531-MC |
HTTP: Adobe Flash Player CVE-2014-0531 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0533-XS |
HTTP: Adobe Flash Player CVE-2014-0533 Cross Site Scripting
|
HTTP:STC:ADOBE:CVE-2014-0534-SB |
HTTP: Adobe Flash Player CVE-2014-0534 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0537-CE |
HTTP: Adobe Flash Player CVE-2014-0537 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0538-UF |
HTTP: Adobe Flash Player MMgc Use After Free
|
HTTP:STC:ADOBE:CVE-2014-0539-CE |
HTTP: Adobe Flash Player CVE-2014-0539 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0544-MC |
HTTP: Adobe Flash Player CVE-2014-0544 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0545-MC |
HTTP: Adobe Flash Player CVE-2014-0545 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0547-MC |
HTTP: Adobe Flash Player CVE-2014-0547 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0550-BO |
HTTP: Adobe Flash Player CVE-2014-0550 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0553-MC |
HTTP: Adobe Flash Player CVE-2014-0553 Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:CVE-2014-0554 |
HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554)
|
HTTP:STC:ADOBE:CVE-2014-0555-BO |
HTTP: Adobe Flash Player CVE-2014-0555 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0556-BO |
HTTP: Adobe Flash Player CVE-2014-0556 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0558-CE |
HTTP: Adobe Flash Player CVE-2014-0558 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0559-BO |
HTTP: Adobe Flash Player CVE-2014-0559 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0564-MC |
HTTP: Adobe Flash Player CVE-2014-0564 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0565-MC |
HTTP: Adobe Reader CVE-2014-0565 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0567-OF |
HTTP: Adobe Reader CVE-2014-0567 Heap Overflow
|
HTTP:STC:ADOBE:CVE-2014-0568-SE |
HTTP: Adobe Reader CVE-2014-0568 Sandbox Escape
|
HTTP:STC:ADOBE:CVE-2014-0574-CE |
HTTP: Adobe Flash Player CVE-2014-0574 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0574-MC |
HTTP: Adobe Flash Player CVE-2014-0574 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0576-CE |
HTTP: Adobe Flash Player CVE-2014-0576 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0577-CE |
HTTP: Adobe Flash Player CVE-2014-0577 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0580-SB |
HTTP: Adobe Flash Player CVE-2014-0580 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0584-CE |
HTTP: Adobe Flash Player CVE-2014-0584 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0586-CE |
HTTP: Adobe Flash Player CVE-2014-0586 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0587-MC |
HTTP: Adobe Flash Player CVE-2014-0587 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0588-CE |
HTTP: Adobe Flash Player CVE-2014-0588 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-4671 |
HTTP: Adobe Flash Player and AIR CVE-2014-4671 Cross-Site Requeset Forgery
|
HTTP:STC:ADOBE:CVE-2014-8440-CE |
HTTP: Adobe Flash Player CVE-2014-8440 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-8440-ID |
HTTP: Adobe Flash Player CVE-2014-8440 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-8441-MC |
HTTP: Adobe Flash Player CVE-2014-8441 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8443-MC |
HTTP: Adobe Flash Player CVE-2014-8443 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8447-MC |
HTTP: Adobe Reader CVE-2014-8447 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8449-CE |
HTTP: Adobe Reader CVE-2014-8449 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-8451-ID |
HTTP: Adobe Reader and Acrobat CVE-2014-8451 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-8452-SB |
HTTP: Adobe Reader CVE-2014-8452 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-8453-CE |
HTTP: Adobe Reader CVE-2014-8453 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-8455-UF |
HTTP: Adobe Reader CVE-2014-8455 Use-After-Free
|
HTTP:STC:ADOBE:CVE-2014-8458-MC |
HTTP: Adobe Reader CVE-2014-8458 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8459-MC |
HTTP: Adobe Reader CVE-2014-8459 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8460-BO |
HTTP: Adobe Reader CVE-2014-8460 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-8461-MC |
HTTP: Adobe Reader CVE-2014-8461 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-9150-SB |
HTTP: Adobe Reader CVE-2014-9150 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-9158-MC |
HTTP: Adobe Reader CVE-2014-9158 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-9159-BO |
HTTP: Adobe Reader CVE-2014-9159 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-9162-ID |
HTTP: Adobe Flash Player CVE-2014-9162 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-9165-UA |
HTTP: Adobe Reader CVE-2014-9165 U3D UAF
|
HTTP:STC:ADOBE:CVE-2015-0301-MC |
HTTP: Adobe Flash Player CVE-2015-0301 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0302-ID |
HTTP: Adobe Flash Player CVE-2015-0302 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2015-0303-SB |
HTTP: Adobe Flash Player CVE-2015-0303 Security Bypass
|
HTTP:STC:ADOBE:CVE-2015-0305-MC |
HTTP: Adobe Flash Player CVE-2015-0305 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0306-MC |
HTTP: Adobe Flash Player CVE-2015-0306 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0307-DS |
HTTP: Adobe Flash Player CVE-2015-0307 Denial of Service
|
HTTP:STC:ADOBE:CVE-2015-0313-ID |
HTTP: Adobe Flash Player CVE-2015-0313 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2015-0314-BO |
HTTP: Adobe Flash Player CVE-2015-0314 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2015-0315-CE |
HTTP: Adobe Flash Player CVE-2015-0315 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0316-CE |
HTTP: Adobe Flash Player CVE-2015-0316 Remote Code execution
|
HTTP:STC:ADOBE:CVE-2015-0317-CE |
HTTP: Adobe Flash Player CVE-2015-0317 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0318-CE |
HTTP: Adobe Flash Player CVE-2015-0318 Remote Code execution
|
HTTP:STC:ADOBE:CVE-2015-0319-CE |
HTTP: Adobe Flash Player CVE-2015-0319 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0320-CE |
HTTP: Adobe Flash Player CVE-2015-0320 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0321-CE |
HTTP: Adobe Flash Player CVE-2015-0321 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0322-CE |
HTTP: Adobe Flash Player CVE-2015-0322 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0323-CE |
HTTP: Adobe Flash Player CVE-2015-0323 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0324-CE |
HTTP: Adobe Flash Player CVE-2015-0324 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0325-CE |
HTTP: Adobe Flash Player CVE-2015-0325 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0326-DS |
HTTP: Adobe Flash Player CVE-2015-0326 Denial of Service
|
HTTP:STC:ADOBE:CVE-2015-0327-CE |
HTTP: Adobe Flash Player CVE-2015-0327 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0328-CE |
HTTP: Adobe Flash Player CVE-2015-0328 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0329-CE |
HTTP: Adobe Flash Player CVE-2015-0329 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0330-CE |
HTTP: Adobe Flash Player CVE-2015-0330 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-312-RCE |
HTTP: Adobe Flash Player CVE-2015-0312 remote code execution
|
HTTP:STC:ADOBE:CVE2014-0532-RCE |
HTTP: Adobe Flash Player CVE-2014-0532 String Escape Remote Code Execution
|
HTTP:STC:ADOBE:CVE2015-0309-RCE |
HTTP: Adobe Flash Player CVE-2015-0309 Remote Code Execution
|
HTTP:STC:ADOBE:DEFINEFONT |
HTTP: Adobe Flash Player DefineFont Remote Code Execution (CVE-2011-0626)
|
HTTP:STC:ADOBE:DLMGR-AOM-OF |
HTTP: Adobe Download Manager AOM File Section Name Buffer Overflow
|
HTTP:STC:ADOBE:DOMAIN-MEM-RCE |
HTTP: Adobe Flash Player DomainMemory Clear Remote Code Execution
|
HTTP:STC:ADOBE:DOMAIN-MEMORY |
HTTP:Adobe Flash Player-Dangling Pointer-RCE
|
HTTP:STC:ADOBE:EMBED-OBJ-MIME |
HTTP: Adobe MIMETYPE in Embed/Object HTML Tag
|
HTTP:STC:ADOBE:FLASH-ACTIONIF |
HTTP: Adobe Flash Player ActionIf Instruction Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-ACTIVEX-MC |
HTTP: Adobe Flash Player ActiveX Plugin Memory Corruption
|
HTTP:STC:ADOBE:FLASH-ARGCOUNT |
HTTP: Adobe Flash Player Counting Argument Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-ARGREST |
HTTP: Adobe Flash Player Rest Argument Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-AS-MEM-DOS |
HTTP: Adobe Flash Player Memory Corruption Denial of Service
|
HTTP:STC:ADOBE:FLASH-AS2-OF |
HTTP: Adobe Flash Player ActionScript 2 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-AS3-INT-OV |
HTTP: Adobe Flash Player ActionScript 3 Integer Overflow
|
HTTP:STC:ADOBE:FLASH-AS3-MC |
HTTP: Adobe Flash AS3 Pcre Assertion Memory Corruption
|
HTTP:STC:ADOBE:FLASH-BITMAPDATA |
HTTP: Adobe Flash Player ActionScript 3 BitmapData Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-BMD-SCROLL |
HTTP: Adobe Flash Player ActionScript3 'BitmapData.scroll' Remote Integer Overflow
|
HTTP:STC:ADOBE:FLASH-BO |
HTTP: Adobe Flash Player Buffer Overflow (CVE-2012-5676)
|
HTTP:STC:ADOBE:FLASH-CSS-EXP |
HTTP: Adobe Flash Player ActiveX Control navigateToURL API Exploit
|
HTTP:STC:ADOBE:FLASH-CVE15-0304 |
HTTP: Adobe Flash Player CVE-2015-0304 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-CVE15-0308 |
HTTP: Adobe Flash Player CVE-2015-0308 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-DEFINE-TAG |
HTTP: Adobe Flash Player Mutated DefineSprite Tag Invalid Denial of Service
|
HTTP:STC:ADOBE:FLASH-DYN-CALC |
HTTP: Adobe Flash Player ActionScript 3 Dynamic Calculation Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-DYN-SCRIPT |
HTTP: Adobe Flash Player Dynamic ActionScript3 Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-FILEREF-BO |
HTTP: Adobe Flash Player File Reference Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-FIREFOX |
HTTP: Adobe Flash Player Firefox plugin Denial of Service
|
HTTP:STC:ADOBE:FLASH-FLV-MEM |
HTTP: Adobe Flash FLV File Handling Memory Corruption
|
HTTP:STC:ADOBE:FLASH-INFO-DISC |
HTTP: Adobe Flash Player CVE-2014-0492 Information Disclosure
|
HTTP:STC:ADOBE:FLASH-INFODISC |
HTTP: Adobe Flash Player CVE-2014-0508 Information Disclosure
|
HTTP:STC:ADOBE:FLASH-INT-DOS |
HTTP: Adobe Flash Player Integer Overflow Remote Denial of Service Vulnerability
|
HTTP:STC:ADOBE:FLASH-INT-OV |
HTTP: Adobe Flash Player Integer Overflow (CVE-2012-5677)
|
HTTP:STC:ADOBE:FLASH-INT-OVF |
HTTP: Adobe Flash Player Integer Overflow (CVE-2013-3347)
|
HTTP:STC:ADOBE:FLASH-INVOP |
HTTP: Adobe Flash Player Invalid Instruction Op Double-Free Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-MAL-ACTION |
HTTP: Adobe Flash Player Malformed Action Arbitrary Code Execution
|
HTTP:STC:ADOBE:FLASH-MC |
HTTP: Adobe Flash Player Memory Corruption
|
HTTP:STC:ADOBE:FLASH-MEDIA-SRVR |
HTTP: Adobe Flash Media Server Denial Of Service
|
HTTP:STC:ADOBE:FLASH-MP4-NULL |
HTTP: Adobe Flash Player MP4 Null Atom Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-MP4LOAD-BO |
HTTP: Adobe Flash Player MP4 Loading Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-NULL-DOS |
HTTP: Adobe Flash Player Null Pointer Dereference Denial of Service
|
HTTP:STC:ADOBE:FLASH-NULL-PTR |
HTTP: Adobe Flash Player NULL Pointer Dereference Memory Corruption
|
HTTP:STC:ADOBE:FLASH-OOB-MC |
HTTP: Adobe Flash Player Out of Bound Memory Corruption
|
HTTP:STC:ADOBE:FLASH-OP |
HTTP: Adobe Flash Player OP_inclocal and OP_declocal Memory Corruption
|
HTTP:STC:ADOBE:FLASH-PLAYER-AIR |
HTTP: Adobe Flash Player / AIR Memory Corruption
|
HTTP:STC:ADOBE:FLASH-PLAYER-BO |
HTTP: Adobe Flash Player CVE-2014-0507 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-PLAYER-BOF |
HTTP: Adobe Flash Player File Parsing Heap Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-PLAYER-MP4 |
HTTP: Adobe Flash Player MP4 Parsing Memory Corruption
|
HTTP:STC:ADOBE:FLASH-PLAYER-XSS |
HTTP: Adobe Flash Player CVE-2014-0509 Cross Site Scripting
|
HTTP:STC:ADOBE:FLASH-PLY-BYPASS |
HTTP: Adobe Flash Player CVE-2014-0535 Security Bounds Bypass
|
HTTP:STC:ADOBE:FLASH-PLY-RCE |
HTTP: Adobe Flash Player Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-REGEX-DOS |
HTTP: Adobe Flash Player RegeEx Parsing Denial of Service
|
HTTP:STC:ADOBE:FLASH-RUNTIME |
HTTP: Adobe Flash Player RunTime Calculation Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-SEQUENCE |
HTTP: Adobe Flash Player DefineFont4 SequenceIndex Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-SETSLOT |
HTTP: Adobe Flash Player ActionScript 3 'setslot' Instruction Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-SNATIVE |
HTTP: Adobe Flash Player ASnative Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:FLASH-STAGE3D |
HTTP: Adobe Flash Player Stage3D ActionScript Class Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-XDOMAIN |
HTTP: Adobe Flash Player ActionScript 2 Cross Domain Remote Code Execution
|
HTTP:STC:ADOBE:FLASH-XSRF |
HTTP: Adobe Flash Player Cross Site Request Forgery Attempt
|
HTTP:STC:ADOBE:FLASHPLR-FILE-MC |
HTTP: Adobe Flash Player Improper File Parsing Memory Corruption
|
HTTP:STC:ADOBE:FLASHPLR-NULL-MC |
HTTP: Adobe Flash Player null Reference Memory Corruption
|
HTTP:STC:ADOBE:FLASHPLYR-HEAPOF |
HTTP: Adobe Flash Player Heap Overflow
|
HTTP:STC:ADOBE:FLASHPLYR-SBYPAS |
HTTP: Adobe Flash Player URI Handling Security Bypass
|
HTTP:STC:ADOBE:FLATEDECODE-BO |
HTTP: Adobe Acrobat and Adobe Reader FlateDecode Integer Overflow
|
HTTP:STC:ADOBE:FLEX3-HISTORY |
HTTP: HTTP Adobe Flex 3 History Management Cross-Site Scripting
|
HTTP:STC:ADOBE:FLS-PLYR-SWF-DOS |
HTTP: Adobe Flash Player SWF File Denial of Service
|
HTTP:STC:ADOBE:FLSHPLYR-INFDISC |
HTTP: Adobe Flash Player SWF File Information Disclosure
|
HTTP:STC:ADOBE:FLV-APPENDBYTES |
HTTP: Adobe Flash Player FLV appendBytes Function Remote Code Execution
|
HTTP:STC:ADOBE:FLV-FILE-DOS |
HTTP: Adobe Flash Player FLV file Denial of Service
|
HTTP:STC:ADOBE:FP-CASI-MC |
HTTP: Adobe Flash Player casi32 Implementation Unspecified Integer Overflow
|
HTTP:STC:ADOBE:ILLUSTRATOR-MC |
HTTP: Adobe Illustrator APSB12-10 Memory Corruption
|
HTTP:STC:ADOBE:INDESIGN-INDD-BO |
HTTP: Adobe InDesign INDD File Handling Remote Buffer Overflow
|
HTTP:STC:ADOBE:JBIG2-SYMBOL-RCE |
HTTP: Adobe Acrobat Reader JBIG2 Symbol Remote Code Execution
|
HTTP:STC:ADOBE:JPEG-FILE-OF |
HTTP: Adobe Reader JPEG File Parsing Heap Overflow
|
HTTP:STC:ADOBE:JS-CE |
HTTP: Adobe Reader JavaScript Handling Code Execution
|
HTTP:STC:ADOBE:LIBTIF-FETCHDATA |
HTTP: Adobe Reader and Acrobat LibTIFF TIFFFetchData Function Integer Overflow
|
HTTP:STC:ADOBE:MAL-BMP |
HTTP: Adobe Acrobat/Reader PDF Malformed Bitmap Image File (BMP)
|
HTTP:STC:ADOBE:MAL-IFF |
HTTP: Adobe Acrobat/Reader PDF Malformed IFF 3D Texture File
|
HTTP:STC:ADOBE:MAL-PSD |
HTTP: Adobe Acrobat/Reader PDF Malformed Adobe Photoshop Image File (PSD)
|
HTTP:STC:ADOBE:MEM-PTR-LEAK |
HTTP: Adobe Flash Player Pointer Memory Leak
|
HTTP:STC:ADOBE:MEMDSC-2014-0552 |
HTTP: Adobe Flash Player Memory Disclosure (CVE-2014-0552)
|
HTTP:STC:ADOBE:MEMLK-2014-0542 |
HTTP: Adobe Flash Player Memory Leak
|
HTTP:STC:ADOBE:MEMLK-2014-0543 |
HTTP: Adobe Flash Player CVE-2014-0543 Memory Leak
|
HTTP:STC:ADOBE:PARSE-FLOAT-BOF |
HTTP: Adobe Flash Player ParseFloat Method Stack Buffer Overflow
|
HTTP:STC:ADOBE:PDF-3D-WH |
HTTP: Adobe Acrobat and Reader Universal 3D Format Image Width and Height Buffer Overflow
|
HTTP:STC:ADOBE:PDF-BITDEF-OF |
HTTP: BitDefender Antivirus PDF Processing Memory Corruption
|
HTTP:STC:ADOBE:PDF-CATALOG |
HTTP: Adobe Acrobat Reader PDF Catalog Handling Vulnerability
|
HTTP:STC:ADOBE:PDF-CCITT |
HTTP: Adobe Acrobat and Reader CCITT Encoded Stream Remote Code Execution
|
HTTP:STC:ADOBE:PDF-CIDFONT |
HTTP: Adobe Acrobat and Reader Malformed CIDFont Remote Code Execution
|
HTTP:STC:ADOBE:PDF-CLUT |
HTTP: Adobe Acrobat and Reader ICC CLUT Field Remote Code Execution
|
HTTP:STC:ADOBE:PDF-COLORS-INT |
HTTP: Adobe PDF Colors Field Integer Overflow
|
HTTP:STC:ADOBE:PDF-COMPACT |
HTTP: Adobe PDF Compact File Format Remote Code Execution
|
HTTP:STC:ADOBE:PDF-COOLTYPE-BO |
HTTP: Adobe Acrobat and Reader CoolType Stack Buffer Overflow
|
HTTP:STC:ADOBE:PDF-COOLTYPE-RCE |
HTTP: Adobe Reader CoolType.dll Remote Code Execution
|
HTTP:STC:ADOBE:PDF-DESC-FONTS |
HTTP: Adobe PDF DescendantFonts Recursive Loop Buffer Overflow
|
HTTP:STC:ADOBE:PDF-DRAWIMG |
HTTP: Xpdf Splash DrawImage Integer Overflow
|
HTTP:STC:ADOBE:PDF-EBUK-FORMSTR |
HTTP: Adobe Acrobat Reader EBook Format String Vulnerability
|
HTTP:STC:ADOBE:PDF-EMBEDDEDFILE |
HTTP: EmbeddedFile contained within a PDF
|
HTTP:STC:ADOBE:PDF-EVASIVE-FF |
HTTP: Adobe Reader PDF Evasive File Format
|
HTTP:STC:ADOBE:PDF-EXT-OF |
HTTP: Adobe Acrobat Reader File Extension Buffer Overflow
|
HTTP:STC:ADOBE:PDF-FIELDDIR |
HTTP: Adobe Acrobat and Reader Field Directory Remote Code Execution
|
HTTP:STC:ADOBE:PDF-FLATEDECODE |
HTTP: Adobe PDF FlateDecode Evasion Attempt
|
HTTP:STC:ADOBE:PDF-FONT |
HTTP: Adobe Acrobat PDF Font Overflow
|
HTTP:STC:ADOBE:PDF-FREETYPE |
HTTP: PDF FreeType Compact Font Format Multiple Overflow
|
HTTP:STC:ADOBE:PDF-GDI-OBJ-RCE |
HTTP: Adobe Reader and Acrobat GDI object Remote Code Execution
|
HTTP:STC:ADOBE:PDF-GETANNOTS |
HTTP: Adobe Acrobat Reader PDF JavaScript getAnnots Method
|
HTTP:STC:ADOBE:PDF-GLYPH-OF |
HTTP: Adobe Acrobat and Reader Glyph Font Definition Buffer Overflow
|
HTTP:STC:ADOBE:PDF-GOTO-XSS |
HTTP: Adobe Acrobat and Reader Remote-Go-To Tag Cross Domain Reference
|
HTTP:STC:ADOBE:PDF-HEAP-RCE |
HTTP: Adobe Acrobat and Reader PDF Heap Remote Code Execution
|
HTTP:STC:ADOBE:PDF-ICC-PRODESC |
HTTP: Adobe Acrobat and Reader Malformed ICC ProfileDescription Tag Remote Code Execution
|
HTTP:STC:ADOBE:PDF-ICC-RCE |
HTTP: Adobe Acrobat Reader ICC Stream Remote Code Execution (CVE-2010-3621)
|
HTTP:STC:ADOBE:PDF-JAVASCRIPT |
HTTP: JavaScript in Adobe PDF
|
HTTP:STC:ADOBE:PDF-JBIG2DECODE |
HTTP: Adobe Acrobat PDF Reader JBIG2Decode Overflow
|
HTTP:STC:ADOBE:PDF-JPEG-FILE-CE |
HTTP: Adobe Reader and Acrobat JPEG file Remote Code Execution
|
HTTP:STC:ADOBE:PDF-JPXDECODE |
HTTP: Adobe PDF JPXDecode Vulnerability
|
HTTP:STC:ADOBE:PDF-JS-EXECUTION |
HTTP: Adobe Reader and Acrobat Sandbox Policy Bypass
|
HTTP:STC:ADOBE:PDF-JS-FILE |
HTTP: Adobe Acrobat Reader PDF Javascript File Handling Vulnerability
|
HTTP:STC:ADOBE:PDF-JS-HIDE |
HTTP: PDF File with Obfuscated Javascript
|
HTTP:STC:ADOBE:PDF-JS-METHOD |
HTTP: Adobe Multiple Products PDF JavaScript Method Buffer Overflow
|
HTTP:STC:ADOBE:PDF-JS-NEWPLAYER |
HTTP: Adobe Reader and Acrobat media.newPlayer Code Execution
|
HTTP:STC:ADOBE:PDF-LAUNCH-CMD |
HTTP: PDF Reader Launch Command
|
HTTP:STC:ADOBE:PDF-LIBTIFF |
HTTP: Adobe PDF Import Tiff Buffer Overflow
|
HTTP:STC:ADOBE:PDF-MAL-JPEG |
HTTP: Adobe PDF File Containing Malformed JPEG
|
HTTP:STC:ADOBE:PDF-OBFUSCATION |
HTTP: Adobe PDF Function Obfuscation
|
HTTP:STC:ADOBE:PDF-OPENACTION |
HTTP: OpenAction JavaScript in Adobe PDF
|
HTTP:STC:ADOBE:PDF-PICT-HEAP-OF |
HTTP: Adobe Reader and Acrobat PICT Image Heap Buffer Overflow
|
HTTP:STC:ADOBE:PDF-PRINTSEPS |
HTTP: Malicious Flash File printSeps Function Vulnerability
|
HTTP:STC:ADOBE:PDF-PRINTSEPS-2 |
HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (APSB10-28)
|
HTTP:STC:ADOBE:PDF-SPELL-MC |
HTTP: Adobe Reader JavaScript spell.customDictionaryOpen Method Memory Corruption
|
HTTP:STC:ADOBE:PDF-TJ-OBJECT |
HTTP: Adobe Acrobat and Reader Malformed Operator Object Remote Code Execution
|
HTTP:STC:ADOBE:PDF-U3D-BO |
HTTP: PDF U3D RHAdobeMeta Buffer Overflow
|
HTTP:STC:ADOBE:PDF-U3D-CLOD |
HTTP: Adobe Acrobat Reader U3D CLODMeshContinuation Code Execution
|
HTTP:STC:ADOBE:PDF-UAC-HANDLE |
HTTP: Adobe PDF Use After Closed Handle Remote Code Execution
|
HTTP:STC:ADOBE:PDF-UAF-RCE |
HTTP: Adobe PDF Use After Free Handle Remote Code Execution
|
HTTP:STC:ADOBE:PDF-UNI-3D |
HTTP: Adobe Acrobat/Reader PDF With Universal 3D Content
|
HTTP:STC:ADOBE:PDF-UNICODED-SC |
HTTP: Encoded Shellcode in Adobe PDF JavaScript
|
HTTP:STC:ADOBE:PDF-UNIVERSAL3D |
HTTP: Adobe PDF Universal3D Image Buffer Overflow
|
HTTP:STC:ADOBE:PDF-URI-OACTION |
HTTP: Adobe Acrobat and Reader URI OpenAction Remote Code Execution
|
HTTP:STC:ADOBE:PDF-UTILPRINTF |
HTTP: Adobe Reader and Acrobat util.printf Stack Buffer Overflow
|
HTTP:STC:ADOBE:PDF-UUEXEC |
HTTP: Adobe Acrobat Reader uudecode() File Execution
|
HTTP:STC:ADOBE:PDF-XML-XSS |
HTTP: Adobe Reader/Acrobat XML Cross-Site Scripting
|
HTTP:STC:ADOBE:PHOTOSHOP-ASSET |
HTTP: Adobe Photoshop Asset Elements Stack Buffer Overflow
|
HTTP:STC:ADOBE:PHOTOSHOP-CS5-MC |
HTTP: Adobe Photoshop CS5 GIF File Heap Corruption
|
HTTP:STC:ADOBE:PM-FONT-OF |
HTTP: Adobe PageMaker Font-Name Overflow
|
HTTP:STC:ADOBE:POSTSCRIPT-RCE |
HTTP: Adobe Acrobat Reader PostScript Fonts Remote Code Execution
|
HTTP:STC:ADOBE:PPT-EXTTIMENODE |
HTTP: Microsoft PowerPoint ExtTimeNodeContainer Vulnerability
|
HTTP:STC:ADOBE:PS-CS4-MULTI-BO |
HTTP: Adobe Photoshop CS4 Multipe File Parsing Buffer Overflow
|
HTTP:STC:ADOBE:PS-PNG-BO |
HTTP: Adobe Products PNG File Handling Stack Buffer Overflow
|
HTTP:STC:ADOBE:PS-TIFF-BOF |
HTTP: Adobe Photoshop TIFF Parsing Heap Buffer Overflow
|
HTTP:STC:ADOBE:PUSHSTRING-RCE |
HTTP: Adobe Reader pushstring Remote Code Execution
|
HTTP:STC:ADOBE:READER-10.1.4-MC |
HTTP: Adobe Reader 10.1.4 Memory Corruption
|
HTTP:STC:ADOBE:READER-API-CE |
HTTP: Adobe Reader API Call Handling Arbitrary Code Execution
|
HTTP:STC:ADOBE:READER-BMP |
HTTP: Adobe Acrobat and Reader PDF BMP Image Memory Corruption
|
HTTP:STC:ADOBE:READER-BMP-COLOR |
HTTP: Adobe Reader BMP Colors Remote Code Execution
|
HTTP:STC:ADOBE:READER-BPROTECT |
HTTP: Adobe Reader bProtectedMode Remote Code Execution
|
HTTP:STC:ADOBE:READER-CID-FONT |
HTTP: Adobe Reader Embedded CID-Keyed Font Remote Code Execution
|
HTTP:STC:ADOBE:READER-CRASH |
HTTP: Adobe Acrobat Reader Pointer Dereferenced Leads to Crash
|
HTTP:STC:ADOBE:READER-DCT |
HTTP: Adobe Reader DCT Dequantizer Remote Code Execution
|
HTTP:STC:ADOBE:READER-DCT-NULL |
HTTP: Adobe Reader DCT Encoded Stream Null Pointer Dereference Attempt
|
HTTP:STC:ADOBE:READER-DOS |
HTTP: Adobe Reader Node Access Denial of Service
|
HTTP:STC:ADOBE:READER-DOTRANGE |
HTTP: Adobe Reader DOTRANGE Remote Code Execution
|
HTTP:STC:ADOBE:READER-FILE-DOS |
HTTP: Adobe Reader Improper File Parsing Denial of Service
|
HTTP:STC:ADOBE:READER-FILE-RCE |
HTTP: Adobe Reader Incorrect File Parsing Remote Code Execution
|
HTTP:STC:ADOBE:READER-FONT-OF |
HTTP: Adobe Reader Font Parsing Integer Overflow
|
HTTP:STC:ADOBE:READER-FORM-UAF |
HTTP: Adobe Acrobat Reader Improper Form Handling Use-after-Free
|
HTTP:STC:ADOBE:READER-HEAP-OVF |
HTTP: Adobe Reader CVE-2013-3358 Heap Overflow
|
HTTP:STC:ADOBE:READER-HYBRID-BY |
HTTP: Adobe Acrobat Reader Hybrid File Security Bypass
|
HTTP:STC:ADOBE:READER-ICC-RCE |
HTTP: Adobe Acrobat Reader ICC Stream Remote Code Execution (APSB10-21)
|
HTTP:STC:ADOBE:READER-INFO-DISC |
HTTP: Adobe Reader Information Disclosure
|
HTTP:STC:ADOBE:READER-INFODISC |
HTTP: Adobe Acrobat Reader Improper JavaScript Handling Information Disclosure
|
HTTP:STC:ADOBE:READER-INT-OF |
HTTP: Adobe Acrobat Reader Unspecified Integer Overflow
|
HTTP:STC:ADOBE:READER-IT |
HTTP: Adobe Reader Free Text Annotation with Invalid Intent (IT) Value Remote Code Execution
|
HTTP:STC:ADOBE:READER-JAVA-CE |
HTTP: Adobe Reader Mobile JavaScript Interface Java Code Execution
|
HTTP:STC:ADOBE:READER-JP2K-BO |
HTTP: Adobe Reader JP2K Object Buffer Overflow
|
HTTP:STC:ADOBE:READER-JS-RCE |
HTTP: Adobe Reader Eval Function Remote Code Execution
|
HTTP:STC:ADOBE:READER-MAL-PDF |
HTTP: Adobe Acrobat Reader Malicious PDF File Remote Code Execution
|
HTTP:STC:ADOBE:READER-MC-RCE |
HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2012-1530)
|
HTTP:STC:ADOBE:READER-NULL-PTR |
HTTP: Adobe Reader CVE-2014-0495 Null Pointer Dereference
|
HTTP:STC:ADOBE:READER-OOB-WRITE |
HTTP: Adobe Acrobat Reader Out-of-Bound Wrie Access Heap Overflow
|
HTTP:STC:ADOBE:READER-PDF-DOS |
HTTP: Adobe Acrobat PDF Reader Denial Of Service
|
HTTP:STC:ADOBE:READER-PICT-RLE |
HTTP: Adobe Reader PICT Image RLE Encoded Remote Code Execution
|
HTTP:STC:ADOBE:READER-PLUGIN |
HTTP: Adobe Acrobat Reader plug-in AcroPDF.dll Resource Consumption
|
HTTP:STC:ADOBE:READER-PRC |
HTTP: Adobe Reader Product Representation Compact Remote Code Execution
|
HTTP:STC:ADOBE:READER-REMTE-DOS |
HTTP: Adobe Reader Remote Denial Of Service
|
HTTP:STC:ADOBE:READER-SECBYPASS |
HTTP: Adobe Reader Sandbox Security Bypass
|
HTTP:STC:ADOBE:READER-STACK-EXH |
HTTP: Adobe Acrobat Reader Stack Exhaustion Denial-of-Service
|
HTTP:STC:ADOBE:READER-TTF-DESC |
HTTP: Adobe Reader TTF Descriptions Remote Code Execution
|
HTTP:STC:ADOBE:READER-U3D |
HTTP: Adobe Reader U3D ShadingModifierBlock Remote Code Execution
|
HTTP:STC:ADOBE:READER-UAF |
HTTP: Adobe PDF Reader CVE-2014-0527 Use-After-Free
|
HTTP:STC:ADOBE:READER-WIDGET |
HTTP: Adobe Reader Widget Null Pointer Dereference Remote Code Execution
|
HTTP:STC:ADOBE:READER-WKT-BO |
HTTP: Adobe Reader Well-Known Text Buffer Overflow
|
HTTP:STC:ADOBE:READER-WRITAV-CE |
HTTP: Adobe Reader WriteAV Remote Code Execution
|
HTTP:STC:ADOBE:READER-XSLT-BO |
HTTP: Adobe Reader XSLT Engine Buffer Overflow
|
HTTP:STC:ADOBE:READR-ACROBAT-BO |
HTTP: Adobe Reader and Acrobat Buffer Overflow
|
HTTP:STC:ADOBE:REDR-ACROFORM-MC |
HTTP: Adobe Reader AcroForm.api Memory Corruption
|
HTTP:STC:ADOBE:REVOKED-CERT |
HTTP: Executable Signed With Revoked Adobe Certificate Download
|
HTTP:STC:ADOBE:RMAS-RCE |
HTTP: Adobe Reader Rich Media Annotations Remote Code Execution
|
HTTP:STC:ADOBE:SHKWV-LINGO-BOF |
HTTP: Adobe Shockwave Player lingo API Buffer Overflow
|
HTTP:STC:ADOBE:SHOCKWAVE-OOB |
HTTP: Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing
|
HTTP:STC:ADOBE:SHOCKWAVE-RCSL |
HTTP: Adobe Shockwave Player rcsL Chunk Parsing Remote Code Execution
|
HTTP:STC:ADOBE:SWF-ACTIONIF-DO |
HTTP: Adobe Flash Player ActionIF DoAction Remote Code Execution
|
HTTP:STC:ADOBE:SWF-ACTIONSCRIPT |
HTTP: Adobe Flash Player ActionScript Function Variable Arguments Information Disclosure
|
HTTP:STC:ADOBE:SWF-ACTIONSET |
HTTP: Adobe Flash Player ActionSetTarget Remote Code Execution
|
HTTP:STC:ADOBE:SWF-APPLY-FUNC |
HTTP: Adobe Flash Player ActionScript 3 Apply Function Integer Overflow
|
HTTP:STC:ADOBE:SWF-BUTTON |
HTTP: Adobe Flash Player Button Define Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:SWF-DEFINEFONT4 |
HTTP: Adobe Flash Player DefineFont Remote Code Execution (CVE-2011-0619)
|
HTTP:STC:ADOBE:SWF-DEFINEFUNC2 |
HTTP: Adobe Flash Player DefineFunction2 Remote Code Execution
|
HTTP:STC:ADOBE:SWF-DMNMEM-CP |
HTTP: Adobe Flash Player CVE-2015-0311 DomainMemory Use-after-Free
|
HTTP:STC:ADOBE:SWF-EVENTLISTEN |
HTTP: Adobe Flash Player Event Listener Remote Code Execution
|
HTTP:STC:ADOBE:SWF-FILE-XSS |
HTTP: Adobe Flash Player Cross Site Scripting
|
HTTP:STC:ADOBE:SWF-FLASH-BOF |
HTTP: Adobe Flash Player Buffer Overflow (CVE-2011-2130)
|
HTTP:STC:ADOBE:SWF-FLASH-OF |
HTTP: Adobe Flash Player Integer Buffer Overflow
|
HTTP:STC:ADOBE:SWF-GRADIENTFIL2 |
HTTP: Adobe Flash Player GradientFill Remote Code Execution
|
HTTP:STC:ADOBE:SWF-GRADIENTFILL |
HTTP: Adobe Flash Player beginGradientFill Method Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:SWF-IN-PDF |
HTTP: Adobe Flash Embedded in PDF File
|
HTTP:STC:ADOBE:SWF-INFO-DISC |
HTTP: Adobe Flash Player CVE-2014-0504 Information Disclosure
|
HTTP:STC:ADOBE:SWF-INVALID-OBF |
HTTP: Adobe Flash Player Invalid Object Reference Code Execution
|
HTTP:STC:ADOBE:SWF-JPG-OF |
HTTP: Adobe Flash Player JPG Embedded SWF Processing Heap Overflow
|
HTTP:STC:ADOBE:SWF-LINUX-AS |
HTTP: Adobe Flash Player for Linux ActionScript ASnative Command Execution
|
HTTP:STC:ADOBE:SWF-MAL-AS |
HTTP: Adobe Flash Malicious ActionScript
|
HTTP:STC:ADOBE:SWF-MAL-AS-OF |
HTTP: Adobe Flash Malicious ActionScript Stack Overflow
|
HTTP:STC:ADOBE:SWF-MAL-AS-RCE |
HTTP: Adobe Flash Malicious ActionScript Remote Code Execution
|
HTTP:STC:ADOBE:SWF-MAL-FILE |
HTTP: Adobe Flash Player Malformed File Vulnerability
|
HTTP:STC:ADOBE:SWF-MEM-COR |
HTTP: Adobe Flash Player ActionScript Null Pointer Remote Code Execution
|
HTTP:STC:ADOBE:SWF-MEM-CORR |
HTTP: Adobe Flash Player CVE-2013-3363 Memory Corruption
|
HTTP:STC:ADOBE:SWF-METHOD-BODY |
HTTP: Adobe Flash Player Method Body Remote Code Execution
|
HTTP:STC:ADOBE:SWF-NEWFUNC |
HTTP: Adobe Flash Player newfunction Memory Corruption
|
HTTP:STC:ADOBE:SWF-OPENTYPE-CFF |
HTTP: Adobe Flash Player OpenType Compact Font Format Remote Code Execution
|
HTTP:STC:ADOBE:SWF-POINTOBJ |
HTTP: Adobe Flash Player Corrupted Point Objects Remote Code Execution
|
HTTP:STC:ADOBE:SWF-REMOTE-MC |
HTTP: Adobe Flash Player Remote Memory Corruption
|
HTTP:STC:ADOBE:SWF-SEC-BYPASS |
HTTP: Adobe Flash Player Security Control Bypass Vulnerability
|
HTTP:STC:ADOBE:SWF-SETTARGET |
HTTP: Adobe Flash Player ActionScript SetTarget Remote Code Execution
|
HTTP:STC:ADOBE:SWF-TYPE-CONFUS |
HTTP: Adobe Flash Player Type Confusion Memory Corruption
|
HTTP:STC:ADOBE:SWF-UAF-JS |
HTTP: Adobe Flash Player Use-After-Free Javascript Code Execution
|
HTTP:STC:ADOBE:SWF-UNC-JUMP |
HTTP: Adobe Flash Player Unconditional Jump Remote Code Execution
|
HTTP:STC:ADOBE:SWF-UNVRSL-XSS |
HTTP: Adobe Flash Player Universal Cross Site Scripting
|
HTTP:STC:ADOBE:SWF-XLS-MALF |
HTTP: Adobe Flash Player Malformed XLS File Corruption Remote Code Execution
|
HTTP:STC:ADOBE:SWF-XSFORGE |
HTTP: Adobe Flash Player Cross-Site Request Forgery Unauthorized Remote Access
|
HTTP:STC:ADOBE:TEXT-NETCONNECT |
HTTP: Adobe Flash Player Race Condition Between Text Drawing And NetConnection Object
|
HTTP:STC:ADOBE:THUMBNAIL-RCE |
HTTP: Adobe Reader Thumbnail View Remote Code Execurtion
|
HTTP:STC:ADOBE:TOOLBUTTON-UAF |
HTTP: Adobe Acrobat Reader ToolButton Use After Free
|
HTTP:STC:ADOBE:TRUETYPE-FONT-CE |
HTTP: Adobe Acrobat Reader TrueType Font Remote Code Execution
|
HTTP:STC:ADOBE:TRUETYPE-OF |
HTTP: Adobe Acrobat Reader TrueType Integer Overflow
|
HTTP:STC:ADOBE:TSAC-STRING |
HTTP: Adobe Shockwave Director tSAC Chunk String Termination Memory Corruption
|
HTTP:STC:ADOBE:TTF-HANDLING |
HTTP: Adobe Reader TTF Handling Remote Code Execution
|
HTTP:STC:ADOBE:U3D-CLODMESH-MC |
HTTP: Adobe Acrobat Reader U3D CLODMeshDeclaration Memory Corruption
|
HTTP:STC:ADOBE:U3D-TEXTURE-BOF |
HTTP: Adobe Acrobat Reader U3D Texture Parsing Buffer Overflow
|
HTTP:STC:ADOBE:WEIGHTVECTOR |
HTTP: Adobe Reader WeightVector Null Pointer Dereference Remote Code Execution
|
HTTP:STC:ADOBE:XFIR-KEY |
HTTP: Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow
|
HTTP:STC:ADOBE:XFIR-LNAM |
HTTP: Adobe Shockwave Player Lnam Chunk Processing Buffer Overflow
|
HTTP:STC:ADOBE:XFIR-PAMI |
HTTP: Adobe Shockwave Director PAMI Chunk Parsing Memory Corruption
|
HTTP:STC:ADOBE:XFIR-PAMI-RCE |
HTTP: Adobe Shockwave Player DIR Files PAMI Chunk Code Execution
|
HTTP:STC:ADOBE:XFIR-PAMM-MEM |
HTTP: Adobe Shockwave Director pamm Chunk Memory Corruption
|
HTTP:STC:ADOBE:XFIR-RCSL |
HTTP: Adobe Shockwave Director rcsL Chunk Remote Code Execution
|
HTTP:STC:ADOBE:XFIR-RECORD |
HTTP: Adobe Shockwave Player Director File FFFFFF88 Record Parsing Integer Overflow
|
HTTP:STC:ADOBE:XFIR-TSAC |
HTTP: Adobe Shockwave Director tSAC Chunk Parsing Memory Corruption
|
HTTP:STC:ADVANTEC-INP-PARAM-RCE |
HTTP: Advantech ADAMView Input Parameter GNI File Handling Remote Code Execution
|
HTTP:STC:ADVANTEC-WEBACSES-BOF |
HTTP: Advantech WebAccess IP Address Parameter Handling Length Check Stack Buffer Overflow
|
HTTP:STC:ADVANTECH-WEBACCES-BOF |
HTTP: Advantech WebAccess SCADA Password Parameter Buffer Overflow
|
HTTP:STC:ALINK-WIRLES-RUTR-CSRF |
HTTP: A-Link Wireless Router Cross Site Request Forgery
|
HTTP:STC:APPENDED-MAL-JS |
HTTP: Malicious JavaScript Appended to Existing JavaScript
|
HTTP:STC:APPLE-CFNETWORK-DOS |
HTTP: Apple CFNetwork HTTP NULL Pointer Dereference Denial of Service
|
HTTP:STC:APPLE-ICHAT |
HTTP: Apple iChat AIM URL Handler Remote Format String Vulnerability
|
HTTP:STC:APPLE-MIME-TYPE-BOF |
HTTP: Apple QuickTime MIME Type Handling Buffer Overflow
|
HTTP:STC:APPLE-QTIME-DREF-BO |
HTTP: Apple QuickTime Alis Volume Name Parsing Stack Buffer Overflow
|
HTTP:STC:APPLE-QTIME-ENOF-OF |
HTTP: Apple QuickTime Enof Atom Parsing Heap Overflow
|
HTTP:STC:APPLE-RTSP-DOS |
HTTP: Apple QuickTime RTSP Response Header Content-Length Denial of Service
|
HTTP:STC:ATL:CISCO-UNITY |
HTTP: Cisco Unity Vulnerable ActiveX Control
|
HTTP:STC:ATL:DIRECTSHOW |
HTTP: Microsoft DirectShow Vulnerable ActiveX Control (ATL)
|
HTTP:STC:ATL:MSOFFICE-AX |
HTTP: Microsoft Office Unsafe ActiveX Control
|
HTTP:STC:ATL:OWC |
HTTP: Microsoft Outlook OWC Unsafe ActiveX Control (ATL)
|
HTTP:STC:ATL:SHOCKWAVE |
HTTP: Adobe Shockwave Player Vulnerable ActiveX Control
|
HTTP:STC:AV-GATEWAY-BYPASS |
HTTP: Multiple Vendor AV Gateway Virus Detection Bypass
|
HTTP:STC:AV-MAGIC-EVADE |
HTTP: Multiple Vendor Anti-Virus Magic Byte Detection Evasion
|
HTTP:STC:BELKIN-RUTR-AUTH-BYPAS |
HTTP: Belkin Wireless Router Authentication Bypass
|
HTTP:STC:BLACKBERRY-SVR-DOS |
HTTP: BlackBerry Comment Denial of Service
|
HTTP:STC:BROWSER-DISPLAY-BOX-MC |
HTTP: Google Chrome and Apple Safari Display Box Rendering Memory Corruption
|
HTTP:STC:BROWSER-FLOAT-STYLE-MC |
HTTP: Google Chrome and Apple Safari Floating Styles Use-After-Free Code Execution
|
HTTP:STC:BROWSER-HTMLSLTELT-DOS |
HTTP: Multiple Web Browsers 'HTMLSelectElement' Object Denial of Service
|
HTTP:STC:BROWSER-RUBY-BLOCK |
HTTP: Google Chrome and Apple Safari Ruby Before And After Blocks Memory Corruption
|
HTTP:STC:BT:FDM-TORRENT-BOF |
HTTP: Free Download Manager .torrent File Parsing Multiple Buffer Overflows
|
HTTP:STC:BUFFALO-AIRSTATON-CSRF |
HTTP: Buffalo AirStation Web Management Cross-Site Request Forgery
|
HTTP:STC:CACHETIME |
HTTP: Non-Destructive Cache Timing Browser History Disclosure
|
HTTP:STC:CANVAS-BABYBOTTLE |
HTTP: Canvas Babybottle
|
HTTP:STC:CANVAS-BABYBOTTLE-GZIP |
HTTP: Canvas Babybottle gzip
|
HTTP:STC:CHAR-CONFLICT |
HTTP: Conflicting CHARSET
|
HTTP:STC:CHROME:ARRAY-INTOVF |
HTTP: Google Chrome Array Integer Overflow
|
HTTP:STC:CHROME:BUG-REPORT-CE |
HTTP: Google Chrome Uninitialized bug_report_pointer Code Execution
|
HTTP:STC:CHROME:CLPBRD-DATA-MC |
HTTP: Google Chrome Clipboard Data Memory Corruption
|
HTTP:STC:CHROME:DOM-UAF |
HTTP: Google Chrome DOM Use After Free
|
HTTP:STC:CHROME:EXECCMD-UAF |
HTTP: Google Chrome ExecCommand Heap Use After Free
|
HTTP:STC:CHROME:FILE-DOWNLOAD |
HTTP: Google Chrome Arbitrary File Download
|
HTTP:STC:CHROME:GURL-XO-BYPASS |
HTTP: Google Chrome GURL Cross Origin Bypass
|
HTTP:STC:CHROME:ID-ATTR-OBJ-UAF |
HTTP: Google Chrome Object Elements Id Attribute Related Use After Free
|
HTTP:STC:CHROME:IFRAME-INFO-DIS |
HTTP: Google Chrome iframe Information Disclosure
|
HTTP:STC:CHROME:IFRAME-VIDEO-MC |
HTTP: Google Chrome Web Browser Video In Iframe Memory Corruption.
|
HTTP:STC:CHROME:JS-MSGBOX-DOS |
HTTP: Google Chrome Java Script Message Box Denial of Service
|
HTTP:STC:CHROME:LIST-INSIDE-COL |
HTTP: Google Chrome Web Browser List Inside Column Memory Corruption
|
HTTP:STC:CHROME:LOCATION-UAF |
HTTP: Google Chrome locationAttributeSetter Use After Free
|
HTTP:STC:CHROME:MUL-FILE-TYPE |
HTTP: Google Chrome Multiple File Type Security Bypass
|
HTTP:STC:CHROME:MUTATIONOBS-UAF |
HTTP: Google Chrome Mutations Observer Object Use After Free
|
HTTP:STC:CHROME:NOTIFY-IWD-UAF |
HTTP: Google Chrome NotifyInstanceWasDeleted Use After Free
|
HTTP:STC:CHROME:OBJ-BFRLOAD-UAF |
HTTP: Google Chrome Object Beforeload Use After Free
|
HTTP:STC:CHROME:PEPPER-PLGN-UAF |
HTTP: Google Chrome Pepper Plugin User After Free
|
HTTP:STC:CHROME:POPUP-URI-SPOOF |
HTTP: Google Chrome Pop-Up Address Bar URI Spoofing
|
HTTP:STC:CHROME:RANGE-BLUR-MC |
HTTP: Google Chrome Selection In Mutation Event Handler Use After Free
|
HTTP:STC:CHROME:RESPONSE-MC |
HTTP: Google Chrome HTTP Response Handling Memory Corruption
|
HTTP:STC:CHROME:STALE-PTR |
HTTP: Google Chrome Stale Pointer in Floats Rendering Memory Corruption
|
HTTP:STC:CHROME:SVG-DSTRCTR-UAF |
HTTP: Google Chrome Svg Element Destructor Use After Free
|
HTTP:STC:CHROME:TABLE-CSS-MC |
HTTP: Google Chrome Table Webkit Appearance CSS Property Memory Corruption
|
HTTP:STC:CHROME:TEMPLTE-DOM-UAF |
HTTP: Google Chrome Web Browser Template Element DOM based Use After Free
|
HTTP:STC:CHROME:URL-ELIDER.BOF |
HTTP: Google Chrome url_elider.cc Buffer Overflow
|
HTTP:STC:CHROME:V8-ARRAY-OOB |
HTTP: Google Chrome V8 Dehoistable Array Out Of Bound Read
|
HTTP:STC:CHROME:V8-JS-OOB |
HTTP: Google Chrome V8 JavaSript Engine Out Of Bound Read
|
HTTP:STC:CHROME:VIEW-SOURCE-DOS |
HTTP: Google Chrome Malformed view-source HTTP Header Remote Denial of Service
|
HTTP:STC:CHROME:WEBKIT-OO |
HTTP: Apple Safari and Google Chrome Webkit Object Outline Memory Corruption
|
HTTP:STC:CHTSKDIC |
HTTP: Internet Explorer (CHTSKDIC.DLL) COM Object Instantiation
|
HTTP:STC:CLSID:ACTIVEX:ACER-OBJ |
HTTP: Acer LunchApp.APlunch ActiveX Remote Code Execution
|
HTTP:STC:CLSID:ACTIVEX:ACROPDF |
HTTP: Adobe AcroPDF Unsafe ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:AOL-AX |
HTTP: AOL SB.SuperBuddy.1 ActiveX Control Remote Code Execution
|
HTTP:STC:CLSID:ACTIVEX:AX-01 |
HTTP: Dangerous ClassID in ActiveX Object Type 01
|
HTTP:STC:CLSID:ACTIVEX:AX-02 |
HTTP: Dangerous ClassID in ActiveX Object Type 02
|
HTTP:STC:CLSID:ACTIVEX:AX-05 |
HTTP: Dangerous ClassID in ActiveX Object Type 05
|
HTTP:STC:CLSID:ACTIVEX:AX-06 |
HTTP: Dangerous ClassID in ActiveX Object Type 06
|
HTTP:STC:CLSID:ACTIVEX:AX-07 |
HTTP: Dangerous ClassID in ActiveX Object Type 07
|
HTTP:STC:CLSID:ACTIVEX:AX-08 |
HTTP: Dangerous ClassID in ActiveX Object Type 08
|
HTTP:STC:CLSID:ACTIVEX:AX-09 |
HTTP: Dangerous ClassID in ActiveX Object Type 09
|
HTTP:STC:CLSID:ACTIVEX:AX-10 |
HTTP: Dangerous ClassID in ActiveX Object Type 10
|
HTTP:STC:CLSID:ACTIVEX:AX-100 |
HTTP: Dangerous ClassID in ActiveX Object Type 100
|
HTTP:STC:CLSID:ACTIVEX:AX-101 |
HTTP: Dangerous ClassID in ActiveX Object Type 101
|
HTTP:STC:CLSID:ACTIVEX:AX-102 |
HTTP: Dangerous ClassID in ActiveX Object Type 102
|
HTTP:STC:CLSID:ACTIVEX:AX-103 |
HTTP: Dangerous ClassID in ActiveX Object Type 103
|
HTTP:STC:CLSID:ACTIVEX:AX-104 |
HTTP: Dangerous ClassID in ActiveX Object Type 104
|
HTTP:STC:CLSID:ACTIVEX:AX-105 |
HTTP: Dangerous ClassID in ActiveX Object Type 105
|
HTTP:STC:CLSID:ACTIVEX:AX-106 |
HTTP: Dangerous ClassID in ActiveX Object Type 106
|
HTTP:STC:CLSID:ACTIVEX:AX-107 |
HTTP: Dangerous ClassID in ActiveX Object Type 107
|
HTTP:STC:CLSID:ACTIVEX:AX-108 |
HTTP: Dangerous ClassID in ActiveX Object Type 108
|
HTTP:STC:CLSID:ACTIVEX:AX-109 |
HTTP: Dangerous ClassID in ActiveX Object Type 109
|
HTTP:STC:CLSID:ACTIVEX:AX-11 |
HTTP: Dangerous ClassID in ActiveX Object Type 11
|
HTTP:STC:CLSID:ACTIVEX:AX-110 |
HTTP: Dangerous ClassID in ActiveX Object Type 110
|
HTTP:STC:CLSID:ACTIVEX:AX-111 |
HTTP: Dangerous ClassID in ActiveX Object Type 111
|
HTTP:STC:CLSID:ACTIVEX:AX-112 |
HTTP: Dangerous ClassID in ActiveX Object Type 112
|
HTTP:STC:CLSID:ACTIVEX:AX-113 |
HTTP: Dangerous ClassID in ActiveX Object Type 113
|
HTTP:STC:CLSID:ACTIVEX:AX-114 |
HTTP: Dangerous ClassID in ActiveX Object Type 114
|
HTTP:STC:CLSID:ACTIVEX:AX-115 |
HTTP: Dangerous ClassID in ActiveX Object Type 115
|
HTTP:STC:CLSID:ACTIVEX:AX-116 |
HTTP: Dangerous ClassID in ActiveX Object Type 116
|
HTTP:STC:CLSID:ACTIVEX:AX-117 |
HTTP: Dangerous ClassID in ActiveX Object Type 117
|
HTTP:STC:CLSID:ACTIVEX:AX-118 |
HTTP: Dangerous ClassID in ActiveX Object Type 118
|
HTTP:STC:CLSID:ACTIVEX:AX-119 |
HTTP: Dangerous ClassID in ActiveX Object Type 119
|
HTTP:STC:CLSID:ACTIVEX:AX-12 |
HTTP: Dangerous ClassID in ActiveX Object Type 12
|
HTTP:STC:CLSID:ACTIVEX:AX-120 |
HTTP: Dangerous ClassID in ActiveX Object Type 120
|
HTTP:STC:CLSID:ACTIVEX:AX-121 |
HTTP: Dangerous ClassID in ActiveX Object Type 121
|
HTTP:STC:CLSID:ACTIVEX:AX-122 |
HTTP: Dangerous ClassID in ActiveX Object Type 122
|
HTTP:STC:CLSID:ACTIVEX:AX-123 |
HTTP: Dangerous ClassID in ActiveX Object Type 123
|
HTTP:STC:CLSID:ACTIVEX:AX-124 |
HTTP: Dangerous ClassID in ActiveX Object Type 124
|
HTTP:STC:CLSID:ACTIVEX:AX-125 |
HTTP: Dangerous ClassID in ActiveX Object Type 125
|
HTTP:STC:CLSID:ACTIVEX:AX-126 |
HTTP: Dangerous ClassID in ActiveX Object Type 126
|
HTTP:STC:CLSID:ACTIVEX:AX-127 |
HTTP: Dangerous ClassID in ActiveX Object Type 127
|
HTTP:STC:CLSID:ACTIVEX:AX-128 |
HTTP: Dangerous ClassID in ActiveX Object Type 128
|
HTTP:STC:CLSID:ACTIVEX:AX-129 |
HTTP: Dangerous ClassID in ActiveX Object Type 129
|
HTTP:STC:CLSID:ACTIVEX:AX-13 |
HTTP: Dangerous ClassID in ActiveX Object Type 13
|
HTTP:STC:CLSID:ACTIVEX:AX-130 |
HTTP: Dangerous ClassID in ActiveX Object Type 130
|
HTTP:STC:CLSID:ACTIVEX:AX-131 |
HTTP: Dangerous ClassID in ActiveX Object Type 131
|
HTTP:STC:CLSID:ACTIVEX:AX-132 |
HTTP: Dangerous ClassID in ActiveX Object Type 132
|
HTTP:STC:CLSID:ACTIVEX:AX-133 |
HTTP: Dangerous ClassID in ActiveX Object Type 133
|
HTTP:STC:CLSID:ACTIVEX:AX-134 |
HTTP: Dangerous ClassID in ActiveX Object Type 134
|
HTTP:STC:CLSID:ACTIVEX:AX-135 |
HTTP: Dangerous ClassID in ActiveX Object Type 135
|
HTTP:STC:CLSID:ACTIVEX:AX-136 |
HTTP: Dangerous ClassID in ActiveX Object Type 136
|
HTTP:STC:CLSID:ACTIVEX:AX-137 |
HTTP: Dangerous ClassID in ActiveX Object Type 137
|
HTTP:STC:CLSID:ACTIVEX:AX-138 |
HTTP: Dangerous ClassID in ActiveX Object Type 138
|
HTTP:STC:CLSID:ACTIVEX:AX-139 |
HTTP: Dangerous ClassID in ActiveX Object Type 139
|
HTTP:STC:CLSID:ACTIVEX:AX-14 |
HTTP: Dangerous ClassID in ActiveX Object Type 14
|
HTTP:STC:CLSID:ACTIVEX:AX-140 |
HTTP: Dangerous ClassID in ActiveX Object Type 140
|
HTTP:STC:CLSID:ACTIVEX:AX-141 |
HTTP: Dangerous ClassID in ActiveX Object Type 141
|
HTTP:STC:CLSID:ACTIVEX:AX-142 |
HTTP: Dangerous ClassID in ActiveX Object Type 142
|
HTTP:STC:CLSID:ACTIVEX:AX-143 |
HTTP: Dangerous ClassID in ActiveX Object Type 143
|
HTTP:STC:CLSID:ACTIVEX:AX-144 |
HTTP: Dangerous ClassID in ActiveX Object Type 144
|
HTTP:STC:CLSID:ACTIVEX:AX-145 |
HTTP: Dangerous ClassID in ActiveX Object Type 145
|
HTTP:STC:CLSID:ACTIVEX:AX-146 |
HTTP: Dangerous ClassID in ActiveX Object Type 146
|
HTTP:STC:CLSID:ACTIVEX:AX-147 |
HTTP: Dangerous ClassID in ActiveX Object Type 147
|
HTTP:STC:CLSID:ACTIVEX:AX-149 |
HTTP: Dangerous ClassID in ActiveX Object Type 149
|
HTTP:STC:CLSID:ACTIVEX:AX-15 |
HTTP: Dangerous ClassID in ActiveX Object Type 15
|
HTTP:STC:CLSID:ACTIVEX:AX-151 |
HTTP: Dangerous ClassID in ActiveX Object Type 151
|
HTTP:STC:CLSID:ACTIVEX:AX-153 |
HTTP: Dangerous ClassID in ActiveX Object Type 153
|
HTTP:STC:CLSID:ACTIVEX:AX-16 |
HTTP: Dangerous ClassID in ActiveX Object Type 16
|
HTTP:STC:CLSID:ACTIVEX:AX-17 |
HTTP: Dangerous ClassID in ActiveX Object Type 17
|
HTTP:STC:CLSID:ACTIVEX:AX-18 |
HTTP: Dangerous ClassID in ActiveX Object Type 18
|
HTTP:STC:CLSID:ACTIVEX:AX-19 |
HTTP: Dangerous ClassID in ActiveX Object Type 19
|
HTTP:STC:CLSID:ACTIVEX:AX-20 |
HTTP: Dangerous ClassID in ActiveX Object Type 20
|
HTTP:STC:CLSID:ACTIVEX:AX-21 |
HTTP: Dangerous ClassID in ActiveX Object Type 21
|
HTTP:STC:CLSID:ACTIVEX:AX-22 |
HTTP: Dangerous ClassID in ActiveX Object Type 22
|
HTTP:STC:CLSID:ACTIVEX:AX-23 |
HTTP: Dangerous ClassID in ActiveX Object Type 23
|
HTTP:STC:CLSID:ACTIVEX:AX-24 |
HTTP: Dangerous ClassID in ActiveX Object Type 24
|
HTTP:STC:CLSID:ACTIVEX:AX-25 |
HTTP: Dangerous ClassID in ActiveX Object Type 25
|
HTTP:STC:CLSID:ACTIVEX:AX-26 |
HTTP: Dangerous ClassID in ActiveX Object Type 26
|
HTTP:STC:CLSID:ACTIVEX:AX-27 |
HTTP: Dangerous ClassID in ActiveX Object Type 27
|
HTTP:STC:CLSID:ACTIVEX:AX-28 |
HTTP: Dangerous ClassID in ActiveX Object Type 28
|
HTTP:STC:CLSID:ACTIVEX:AX-29 |
HTTP: Dangerous ClassID in ActiveX Object Type 29
|
HTTP:STC:CLSID:ACTIVEX:AX-30 |
HTTP: Dangerous ClassID in ActiveX Object Type 30
|
HTTP:STC:CLSID:ACTIVEX:AX-31 |
HTTP: Dangerous ClassID in ActiveX Object Type 31
|
HTTP:STC:CLSID:ACTIVEX:AX-32 |
HTTP: Dangerous ClassID in ActiveX Object Type 32
|
HTTP:STC:CLSID:ACTIVEX:AX-33 |
HTTP: Dangerous ClassID in ActiveX Object Type 33
|
HTTP:STC:CLSID:ACTIVEX:AX-34 |
HTTP: Dangerous ClassID in ActiveX Object Type 34
|
HTTP:STC:CLSID:ACTIVEX:AX-35 |
HTTP: Dangerous ClassID in ActiveX Object Type 35
|
HTTP:STC:CLSID:ACTIVEX:AX-36 |
HTTP: Dangerous ClassID in ActiveX Object Type 36
|
HTTP:STC:CLSID:ACTIVEX:AX-37 |
HTTP: Dangerous ClassID in ActiveX Object Type 37
|
HTTP:STC:CLSID:ACTIVEX:AX-38 |
HTTP: Dangerous ClassID in ActiveX Object Type 38
|
HTTP:STC:CLSID:ACTIVEX:AX-39 |
HTTP: Dangerous ClassID in ActiveX Object Type 39
|
HTTP:STC:CLSID:ACTIVEX:AX-40 |
HTTP: Dangerous ClassID in ActiveX Object Type 40
|
HTTP:STC:CLSID:ACTIVEX:AX-41 |
HTTP: Dangerous ClassID in ActiveX Object Type 41
|
HTTP:STC:CLSID:ACTIVEX:AX-42 |
HTTP: Dangerous ClassID in ActiveX Object Type 42
|
HTTP:STC:CLSID:ACTIVEX:AX-43 |
HTTP: Dangerous ClassID in ActiveX Object Type 43
|
HTTP:STC:CLSID:ACTIVEX:AX-44 |
HTTP: Dangerous ClassID in ActiveX Object Type 44
|
HTTP:STC:CLSID:ACTIVEX:AX-45 |
HTTP: Dangerous ClassID in ActiveX Object Type 45
|
HTTP:STC:CLSID:ACTIVEX:AX-46 |
HTTP: Dangerous ClassID in ActiveX Object Type 46
|
HTTP:STC:CLSID:ACTIVEX:AX-47 |
HTTP: Dangerous ClassID in ActiveX Object Type 47
|
HTTP:STC:CLSID:ACTIVEX:AX-48 |
HTTP: Dangerous ClassID in ActiveX Object Type 48
|
HTTP:STC:CLSID:ACTIVEX:AX-49 |
HTTP: Dangerous ClassID in ActiveX Object Type 49
|
HTTP:STC:CLSID:ACTIVEX:AX-50 |
HTTP: Dangerous ClassID in ActiveX Object Type 50
|
HTTP:STC:CLSID:ACTIVEX:AX-51 |
HTTP: Dangerous ClassID in ActiveX Object Type 51
|
HTTP:STC:CLSID:ACTIVEX:AX-52 |
HTTP: Dangerous ClassID in ActiveX Object Type 52
|
HTTP:STC:CLSID:ACTIVEX:AX-53 |
HTTP: Dangerous ClassID in ActiveX Object Type 53
|
HTTP:STC:CLSID:ACTIVEX:AX-54 |
HTTP: Dangerous ClassID in ActiveX Object Type 54
|
HTTP:STC:CLSID:ACTIVEX:AX-55 |
HTTP: Dangerous ClassID in ActiveX Object Type 55
|
HTTP:STC:CLSID:ACTIVEX:AX-56 |
HTTP: Dangerous ClassID in ActiveX Object Type 56
|
HTTP:STC:CLSID:ACTIVEX:AX-57 |
HTTP: Dangerous ClassID in ActiveX Object Type 57
|
HTTP:STC:CLSID:ACTIVEX:AX-58 |
HTTP: Dangerous ClassID in ActiveX Object Type 58
|
HTTP:STC:CLSID:ACTIVEX:AX-59 |
HTTP: Dangerous ClassID in ActiveX Object Type 59
|
HTTP:STC:CLSID:ACTIVEX:AX-60 |
HTTP: Dangerous ClassID in ActiveX Object Type 60
|
HTTP:STC:CLSID:ACTIVEX:AX-61 |
HTTP: Dangerous ClassID in ActiveX Object Type 61
|
HTTP:STC:CLSID:ACTIVEX:AX-62 |
HTTP: Dangerous ClassID in ActiveX Object Type 62
|
HTTP:STC:CLSID:ACTIVEX:AX-63 |
HTTP: Dangerous ClassID in ActiveX Object Type 63
|
HTTP:STC:CLSID:ACTIVEX:AX-64 |
HTTP: Dangerous ClassID in ActiveX Object Type 64
|
HTTP:STC:CLSID:ACTIVEX:AX-65 |
HTTP: Dangerous ClassID in ActiveX Object Type 65
|
HTTP:STC:CLSID:ACTIVEX:AX-66 |
HTTP: Dangerous ClassID in ActiveX Object Type 66
|
HTTP:STC:CLSID:ACTIVEX:AX-67 |
HTTP: Dangerous ClassID in ActiveX Object Type 67
|
HTTP:STC:CLSID:ACTIVEX:AX-68 |
HTTP: Dangerous ClassID in ActiveX Object Type 68
|
HTTP:STC:CLSID:ACTIVEX:AX-69 |
HTTP: Dangerous ClassID in ActiveX Object Type 69
|
HTTP:STC:CLSID:ACTIVEX:AX-70 |
HTTP: Dangerous ClassID in ActiveX Object Type 70
|
HTTP:STC:CLSID:ACTIVEX:AX-71 |
HTTP: Dangerous ClassID in ActiveX Object Type 71
|
HTTP:STC:CLSID:ACTIVEX:AX-72 |
HTTP: Dangerous ClassID in ActiveX Object Type 72
|
HTTP:STC:CLSID:ACTIVEX:AX-73 |
HTTP: Dangerous ClassID in ActiveX Object Type 73
|
HTTP:STC:CLSID:ACTIVEX:AX-74 |
HTTP: Dangerous ClassID in ActiveX Object Type 74
|
HTTP:STC:CLSID:ACTIVEX:AX-75 |
HTTP: Dangerous ClassID in ActiveX Object Type 75
|
HTTP:STC:CLSID:ACTIVEX:AX-76 |
HTTP: Dangerous ClassID in ActiveX Object Type 76
|
HTTP:STC:CLSID:ACTIVEX:AX-77 |
HTTP: Dangerous ClassID in ActiveX Object Type 77
|
HTTP:STC:CLSID:ACTIVEX:AX-78 |
HTTP: Dangerous ClassID in ActiveX Object Type 78
|
HTTP:STC:CLSID:ACTIVEX:AX-79 |
HTTP: Dangerous ClassID in ActiveX Object Type 79
|
HTTP:STC:CLSID:ACTIVEX:AX-80 |
HTTP: Dangerous ClassID in ActiveX Object Type 80
|
HTTP:STC:CLSID:ACTIVEX:AX-81 |
HTTP: Dangerous ClassID in ActiveX Object Type 81
|
HTTP:STC:CLSID:ACTIVEX:AX-82 |
HTTP: Dangerous ClassID in ActiveX Object Type 82
|
HTTP:STC:CLSID:ACTIVEX:AX-83 |
HTTP: Dangerous ClassID in ActiveX Object Type 83
|
HTTP:STC:CLSID:ACTIVEX:AX-84 |
HTTP: Dangerous ClassID in ActiveX Object Type 84
|
HTTP:STC:CLSID:ACTIVEX:AX-85 |
HTTP: Dangerous ClassID in ActiveX Object Type 85
|
HTTP:STC:CLSID:ACTIVEX:AX-86 |
HTTP: Dangerous ClassID in ActiveX Object Type 86
|
HTTP:STC:CLSID:ACTIVEX:AX-87 |
HTTP: Dangerous ClassID in ActiveX Object Type 87
|
HTTP:STC:CLSID:ACTIVEX:AX-88 |
HTTP: Dangerous ClassID in ActiveX Object Type 88
|
HTTP:STC:CLSID:ACTIVEX:AX-89 |
HTTP: Dangerous ClassID in ActiveX Object Type 89
|
HTTP:STC:CLSID:ACTIVEX:AX-90 |
HTTP: Dangerous ClassID in ActiveX Object Type 90
|
HTTP:STC:CLSID:ACTIVEX:AX-91 |
HTTP: Dangerous ClassID in ActiveX Object Type 91
|
HTTP:STC:CLSID:ACTIVEX:AX-92 |
HTTP: Dangerous ClassID in ActiveX Object Type 92
|
HTTP:STC:CLSID:ACTIVEX:AX-93 |
HTTP: Dangerous ClassID in ActiveX Object Type 93
|
HTTP:STC:CLSID:ACTIVEX:AX-94 |
HTTP: Dangerous ClassID in ActiveX Object Type 94
|
HTTP:STC:CLSID:ACTIVEX:AX-97 |
HTTP: Dangerous ClassID in ActiveX Object Type 97
|
HTTP:STC:CLSID:ACTIVEX:AX-98 |
HTTP: Dangerous ClassID in ActiveX Object Type 98
|
HTTP:STC:CLSID:ACTIVEX:AX-99 |
HTTP: Dangerous ClassID in ActiveX Object Type 99
|
HTTP:STC:CLSID:ACTIVEX:BB-PURE |
HTTP: Canvas Babybottle Pure
|
HTTP:STC:CLSID:ACTIVEX:CREATEOB |
HTTP: Internet Explorer CreateObject ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:CTX-ICA |
HTTP: Citrix Presentation Server Client ActiveX Control Buffer Overflow Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:DLMGR |
HTTP: Akamai Download Manager ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:DXSDK |
HTTP: Microsoft DirectX Media SDK ActiveX Control Access
|
HTTP:STC:CLSID:ACTIVEX:DXTLIPI |
HTTP: Microsoft DirectX Media SDK DXTLIPI.DLL Exploit
|
HTTP:STC:CLSID:ACTIVEX:EPO-SM |
HTTP: McAfee ePolicy Orchestrator SiteManager Exploit
|
HTTP:STC:CLSID:ACTIVEX:EXECHAND |
HTTP: ActiveX Exception Handling
|
HTTP:STC:CLSID:ACTIVEX:FPOLE |
HTTP: Microsoft Visual FoxPro ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:HP-AX |
HTTP: HP Instant Support ActiveX Control Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:HP-MODEM |
HTTP: Hewlett-Packard Modemutil.dll ActiveX Method Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:HRTBEAT |
HTTP: Microsoft MSN HRTBEAT.OCX ActiveX Control Access
|
HTTP:STC:CLSID:ACTIVEX:HTML-HLP |
HTTP: Microsoft HTML Help ActiveX Exploit
|
HTTP:STC:CLSID:ACTIVEX:HTML-HP2 |
HTTP: Microsoft HTML Help ActiveX Exploit (2)
|
HTTP:STC:CLSID:ACTIVEX:INC-AX |
HTTP: IncrediMail IMMenuShellExt ActiveX Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:INOTES6W |
HTTP: IBM Lotus Domino Web Access Overflow
|
HTTP:STC:CLSID:ACTIVEX:INTUIT |
HTTP: Intuit ActiveX Control Access
|
HTTP:STC:CLSID:ACTIVEX:JINIT-AX |
HTTP: Oracle JInitiator Unsafe ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:LEN-AX |
HTTP: Lenovo RunSolution ActiveX Method Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:LENOVO |
HTTP: Lenovo ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:MACRO-AX |
HTTP: Macrovision FLEXnet boisweb.dll ActiveX Control Buffer Overflow Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:MAGVIEW |
HTTP: HP Magview ActiveX Exploit
|
HTTP:STC:CLSID:ACTIVEX:MCAFEE |
HTTP: McAfee Manager CLSID Access
|
HTTP:STC:CLSID:ACTIVEX:MDSAUTH |
HTTP: Microsoft Windows Media Server ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:MOTIVE |
HTTP: Motive ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:NAVOPTS |
HTTP: Symantec NAVOPTS.DLL ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:NCT-AX |
HTTP: NCTAudioFile2 ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:NESSCAN |
HTTP: Nessus Vulnerability Scanner 3.0.6 ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:ORADC |
HTTP: Oracle Data Control ORADC ActiveX Control Code Execution
|
HTTP:STC:CLSID:ACTIVEX:ORADC2 |
HTTP: Oracle Data Control ORADC ActiveX Control Code Execution (2)
|
HTTP:STC:CLSID:ACTIVEX:OSCAN8 |
HTTP: BitDefender Online Scanner ActiveX Control Overflow
|
HTTP:STC:CLSID:ACTIVEX:OUACTR |
HTTP: Microsoft Office 2000 OUACTR ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:PAVPZ |
HTTP: Panda ActiveScan (PAVPZ.dll) Information Disclosure
|
HTTP:STC:CLSID:ACTIVEX:RFCGUI |
HTTP: EnjoySAP RFCGUISink.DLL ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:SAP-AX |
HTTP: SAP EnjoySAP KWEdit.DLL ActiveX Control
|
HTTP:STC:CLSID:ACTIVEX:SHELLAPP |
HTTP: AOL Instant Messenger Shell.Application ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:SONICAX |
HTTP: SonicWALL SSL VPN Client Remote ActiveX Vulnerabilities
|
HTTP:STC:CLSID:ACTIVEX:SONY-XCP |
HTTP: Sony XCP DRM Uninstaller CLSID Access
|
HTTP:STC:CLSID:ACTIVEX:SWCTL |
HTTP: Adobe Shockwave SWCtl.SWCtl ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:SYM-FWAX |
HTTP: Symantec Norton Personal Firewall 2004 ActiveX Control Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:SYM-SS |
HTTP: Symantec Products SupportSoft Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:TREND-AX |
HTTP: Trend Micro OfficeScan ActiveX Control Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:VANTAGEX |
HTTP: Vantage ActiveX Control Access
|
HTTP:STC:CLSID:ACTIVEX:VBTOVSI |
HTTP: Microsoft Visual Studio VBTOVSI.DLL ActiveX Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:VERI-AX |
HTTP: VeriSign ConfigChk ActiveX Control Buffer Overflow Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:VML-AX |
HTTP: VMLRender ActiveX
|
HTTP:STC:CLSID:ACTIVEX:VMWARE |
HTTP: VMWare ActiveX Control Exploit
|
HTTP:STC:CLSID:ACTIVEX:WH32-OF |
HTTP: WinHelp32.exe Remote Buffer Overrun
|
HTTP:STC:CLSID:ACTIVEX:WSH |
HTTP: Internet Explorer Windows Scripting Host Object Vulnerability
|
HTTP:STC:CLSID:ACTIVEX:XMLCORE |
HTTP: Microsoft XML Core Services Dangerous CLSID
|
HTTP:STC:CLSID:ACTIVEX:YAHOO-IM |
HTTP: Yahoo! Messenger Webcam ActiveX Control Stack Buffer Overflow
|
HTTP:STC:CLSID:ACTIVEX:YVERINFO |
HTTP: Yahoo Messenger YVerInfo.DLL ActiveX Vulnerability
|
HTTP:STC:CODESIGHS-BOF |
HTTP: Codesighs sscanf Remote Buffer Overflow
|
HTTP:STC:COREL-WP-BOF |
HTTP: Corel WordPerfect Document Processing Buffer Overflow
|
HTTP:STC:CPANEL-REQUEST-FORGERY |
HTTP: cPanel Pro Cross Site Request Forgery
|
HTTP:STC:CPTEXIMG2D-IO |
HTTP: Mozilla Firefox CopyTexImage2D Integer Overflow.
|
HTTP:STC:CSS-RELOADED |
HTTP: CSS Reloading Vulnerability
|
HTTP:STC:CSS-STATUS-BAR-SPOOF |
HTTP: Multiple Browsers CSS Status Bar Spoof
|
HTTP:STC:CVE-2015-0058-PRIV |
HTTP: Microsoft Windows CVE-2015-0058 Elevation of Privileges
|
HTTP:STC:CVE-2015-0062-PRIV |
HTTP: Microsoft Windows CVE-2015-0062 Privilege Escalation
|
HTTP:STC:DATA-SCHEME |
HTTP: HTML "data:" URL Scheme
|
HTTP:STC:DAVREDIR |
HTTP: WebDav Mini-Redirector Remote Code Execution
|
HTTP:STC:DESKTOP-INI-CODE-EXE |
HTTP: Desktop.ini Code Execution
|
HTTP:STC:DIRECTSHOW-AVI-EXEC |
HTTP: Microsoft Windows DirectShow AVI File Code Execution
|
HTTP:STC:DIRECTX-AVI-WAV-PARSE |
HTTP: Microsoft DirectX WAV and AVI File Parsing Code Execution
|
HTTP:STC:DL:4XM-VULNS |
HTTP: FFmpeg 4xm Memory Corruption
|
HTTP:STC:DL:A-PDF-RCE |
HTTP: Brothersoft A-PDF WAV to MP3 Remote Code Execution
|
HTTP:STC:DL:ACCESS-MEM-CORR |
HTTP: Microsoft Access Memory Corruption
|
HTTP:STC:DL:ACCUSOFT-IMGEAR-BO |
HTTP: AccuSoft ImageGear Malformed CLP File Buffer Overflow
|
HTTP:STC:DL:ACDSEE-FS-ID-PLP-BO |
HTTP: ACDSee FotoSlate id Parameter PLP File Buffer Overflow
|
HTTP:STC:DL:ACDSEE-XBM-WIDTH |
HTTP: ACD Systems ACDSee Products XBM File Handling Buffer Overflow
|
HTTP:STC:DL:ACDSEE-XPM-COLOR |
HTTP: ACD Systems ACDSee Products XPM File Colors Parameter Buffer Overflow
|
HTTP:STC:DL:ACDSEE-XPM-VALUES |
HTTP: ACD Systems ACDSee Products XPM Values Section Buffer Overflow
|
HTTP:STC:DL:ACE-BO |
HTTP: Avast! Antivirus ACE File Handling Buffer Overflow
|
HTTP:STC:DL:AIFF-FILE-DOS |
HTTP: Microsoft Windows Media Player AIFF Parsing DOS
|
HTTP:STC:DL:ALADDIN-ETOKEN-RCE |
HTTP: Aladdin eToken PKI Client ETV File Remote Code Execution
|
HTTP:STC:DL:ALTOVA-DATABASE-BOF |
HTTP: Altova DatabaseSpy qprj File Buffer Overflow
|
HTTP:STC:DL:AOL-DESKTOP-RTX-BOF |
HTTP: AOL Desktop .rtx File Parsing Buffer Overflow
|
HTTP:STC:DL:AOL-RTX |
HTTP: AOL Crafted RTX File Handling Overflow
|
HTTP:STC:DL:APPLE-CORE-IMAGE-BO |
HTTP: Apple Xcode Core Image Fun House XML Data Handling Buffer Overflow
|
HTTP:STC:DL:APPLE-DMG-VOLNAME |
HTTP: Apple Computer Finder DMG Volume Name Memory Corruption
|
HTTP:STC:DL:APPLE-ITUNES-BOF |
HTTP: Apple iTunes M3U File Handling Buffer Overflow
|
HTTP:STC:DL:APPLE-ITUNES-IO |
HTTP: Apple iTunes AAC File Handling Integer Overflow
|
HTTP:STC:DL:APPLE-PICT |
HTTP: Apple QuickDraw PICT Images ARGB Records Handling Memory Corruption
|
HTTP:STC:DL:APPLE-PLS-FILE-BOF |
HTTP: Apple iTunes PLS File Parsing Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-FLIC-BO |
HTTP: Apple QuickTime FLIC Animation File Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-FTAB-ATOM |
HTTP: Apple QuickTime ftab Atom Stack Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-H264-BOF |
HTTP: Apple QuickTime H.264 Crafted Movie Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-H264-OF |
HTTP: Apple QuickTime H.264 Movie File Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-IMAGE-MC |
HTTP: Apple QuickTime Image Description Atom Sign Extension Memory Corruption
|
HTTP:STC:DL:APPLE-QT-JP2-DOS |
HTTP: Apple QuickTime Pictureviewer jp2 File Denial of Service
|
HTTP:STC:DL:APPLE-QT-JPEG-2000 |
HTTP: Apple QuickTime JPEG 2000 COD Length Integer Underflow
|
HTTP:STC:DL:APPLE-QT-JPEG-OF |
HTTP: Apple QuickTime JPEG Atom Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-MJPEG-OF |
HTTP: Apple Quicktime MJPEG Frame stsd Atom Heap Overflow
|
HTTP:STC:DL:APPLE-QT-MOV-DOS |
HTTP: Apple QuickTime Player MOV File Handling Denial of Service
|
HTTP:STC:DL:APPLE-QT-OBJI |
HTTP: Apple QuickTime Obji Atom Parsing Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-QTIF-DOS |
HTTP: Apple QuickTime '.qtif' File Denial of Service
|
HTTP:STC:DL:APPLE-QT-RNET-OF |
HTTP: Apple QuickTime rnet Box Parsing Heap Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-TARGA-BO |
HTTP: Apple QuickTime Targa File Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-TEXML |
HTTP: Apple QuickTime TeXML Style Element Text Specification Buffer Overflow
|
HTTP:STC:DL:APPLE-QT-VR-TRCK-OF |
HTTP: Apple QuickTime VR Track Header Atom Buffer Overflow
|
HTTP:STC:DL:ARJ-BO |
HTTP: NOD32 AntiVirus ARJ Archive Handling Buffer Overflow
|
HTTP:STC:DL:ASF-DF |
HTTP: ASF Header Parsing Invalid Free
|
HTTP:STC:DL:ASF-SR |
HTTP: ASF Sample Rate Code Execution
|
HTTP:STC:DL:ASTONSOFT-DBR-BO |
HTTP: AstonSoft DeepBurner DBR Compilation Buffer Overflow
|
HTTP:STC:DL:AV-CAB-HEADER |
HTTP: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow
|
HTTP:STC:DL:AVAST-LHA |
HTTP: Avast! Antivirus LHA Buffer Overflow
|
HTTP:STC:DL:AVI-DL-MEM |
HTTP: AVI File Header Processing Memory Corruption
|
HTTP:STC:DL:AVI-LIST-OF |
HTTP: Microsoft Windows AVI File List Length Integer Overflow
|
HTTP:STC:DL:AVI-MMAKER |
HTTP: Windows Movie Maker '.avi' File Remote Buffer Overflow
|
HTTP:STC:DL:AVISOFT-DTV-PLF-BO |
HTTP: Aviosoft Digital TV Player PLF File Buffer Overflow
|
HTTP:STC:DL:BITDEFEND-SCRIPT |
HTTP: BitDefender Internet Security Script Code Execution
|
HTTP:STC:DL:BREAKPOINT-HEX-BOF |
HTTP: BreakPoint Software Hex Workshop hex File Handling Buffer Overflow
|
HTTP:STC:DL:BZIP2-FILE |
HTTP: BZIP2 Compressed File Download
|
HTTP:STC:DL:CAB-VULNS |
HTTP: Cab File Multiple Vulnerabilities
|
HTTP:STC:DL:CAIN-ABEL-RCE |
HTTP: Cain & Abel Malformed rdp File Remote Code Execution
|
HTTP:STC:DL:CCMPLAYER-M3U-OF |
HTTP: CCMPlayer m3u File Handling Overflow
|
HTTP:STC:DL:CGM-IMG-BOF |
HTTP: Microsoft Office CGM Image Converter Buffer Overflow (1)
|
HTTP:STC:DL:CISCO-FORMAT-PLY-MC |
HTTP: Cisco WebEx Recording Format Player atas32.dll Memory Corruption
|
HTTP:STC:DL:CISCO-WEBEX-ATDL |
HTTP: Cisco WebEx Player ATDL2006.dll Heap Memory Corruption
|
HTTP:STC:DL:CLAMAV-CHM-DOS |
HTTP: ClamAV AntiVirus CHM File Handling Denial of Service
|
HTTP:STC:DL:CLAMAV-INT |
HTTP: ClamAV CHM File Handling Integer Overflow
|
HTTP:STC:DL:CLAMAV-JPEG-DOS |
HTTP: ClamAV AntiVirus cli_check_jpeg_exploit Function Denial of Service
|
HTTP:STC:DL:CLAMAV-MEW-PACKED |
HTTP: ClamAV libclamav MEW PE File Handling Integer Overflow
|
HTTP:STC:DL:CLAMAV-PE-BO |
HTTP: ClamAV PE Rebuilding Heap Overflow
|
HTTP:STC:DL:CLAMAV-PE-INT |
HTTP: ClamAV libclamav PE File Handling Integer Overflow
|
HTTP:STC:DL:CLAMAV-UPX-BO |
HTTP: ClamAV UPX File Handling Heap Overflow
|
HTTP:STC:DL:CLAMAV-UPX-FILE-MC |
HTTP: ClamAV UPX File PE parsing Memory Access Error
|
HTTP:STC:DL:COLORMGMT-PATHNAME |
HTTP: Microsoft Color Management System Crafted Path Name Buffer Overflow
|
HTTP:STC:DL:COM-CLSID-DLL |
HTTP: Microsoft Windows Insecure Library Loading
|
HTTP:STC:DL:COOLPDF-READER-BO |
HTTP: CoolPDF Reader Image Stream Processing Buffer Overflow
|
HTTP:STC:DL:COOLPLAYER-PLAYLIST |
HTTP: CoolPlayer Playlist File Handling Buffer Overflow
|
HTTP:STC:DL:COREL-PAINT-PNG |
HTTP: Corel Paint Shop Pro PNG File Handling Remote Buffer Overflow
|
HTTP:STC:DL:CRYSTAL-PLYLIST-BOF |
HTTP: CrystalPlayer Playlist File Buffer Overflow
|
HTTP:STC:DL:CRYSTAL-RPT-OLE |
HTTP: Microsoft Visual Studio Crystal Reports RPT File Handling Code Execution
|
HTTP:STC:DL:CSOUND-GETNUM-BOF |
HTTP: Csound getnum Buffer Overflow
|
HTTP:STC:DL:CVE-2013-3893-DROP |
HTTP: Microsoft Internet Explorer CVE-2013-3893 Malicious Executable Download
|
HTTP:STC:DL:CVE-2014-1776-SHELL |
HTTP: Microsoft Internet Explorer CVE-2014-1776 Payload
|
HTTP:STC:DL:CVE-2014-6333-MC |
HTTP: Microsoft Word CVE-2014-6333 Memory Corruption
|
HTTP:STC:DL:CVE-2014-6335-RCE |
HTTP: Microsoft Word CVE-2014-6335 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6357-RCE |
HTTP: Microsoft Office CVE-2014-6357 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6360-RCE |
HTTP: Microsoft Office Excel CVE-2014-6360 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6361-RCE |
HTTP: Microsoft Excel CVE-2014-6361 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6364-RCE |
HTTP: Microsoft Office CVE-2014-6364 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0003-PRIV |
HTTP: Microsoft Windows CVE-2015-0003 Elevation of Privileges
|
HTTP:STC:DL:CVE-2015-0054-PRIV |
HTTP: Microsoft Windows CVE-2015-0054 Elevation of Privileges
|
HTTP:STC:DL:CVE-2015-0059-RCE |
HTTP: Microsoft Windows CVE-2015-0059 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0063-RCE |
HTTP: Microsoft Windows Excel CVE-2015-0063 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0064-RCE |
HTTP: Microsoft Windows Word CVE-2015-0064 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0065-RCE |
HTTP: Microsoft Windows Word CVE-2015-0065 Remote Code Execution
|
HTTP:STC:DL:CYBERLINK-LIST-OF |
HTTP: CyberLink PowerDVD PlayList File Handling Stack Overflow
|
HTTP:STC:DL:CYBERLINK-MUL-BO |
HTTP: CyberLink Power2Go Multiple Stack Buffer Overflow
|
HTTP:STC:DL:CYTEL-CRSOVR-CYB-BO |
HTTP: Cytel Studio Crossover CYB File Buffer Overflow
|
HTTP:STC:DL:CYTEL-LGXACT-CYL-BO |
HTTP: Cytel Studio LogXact CYL File Buffer Overflow
|
HTTP:STC:DL:CYTEL-STXACT-CY3-BO |
HTTP: Cytel Studio StatXact CY3 File Buffer Overflow
|
HTTP:STC:DL:DBP-FILE-BOF |
HTTP: Microsoft Visual Studio dbp File Handling Buffer Overflow
|
HTTP:STC:DL:DIRECTPLAY-HEAP-OF |
HTTP: DirectPlay Heap Overflow
|
HTTP:STC:DL:DIRECTSHOW-QUICK-MC |
HTTP: Microsoft DirectShow QuickTime Atom Size Memory Corruption
|
HTTP:STC:DL:DIRECTX-SAMI |
HTTP: Microsoft DirectX SAMI File Parsing Code Execution
|
HTTP:STC:DL:DOC-FIB |
HTTP: Microsoft Office Word File FIB Processing Memory Corruption
|
HTTP:STC:DL:DOCX-ACCESS-RCE |
HTTP: Microsoft Word Access Violation Remote Code Execution
|
HTTP:STC:DL:DOT-NET-INFO-DISC |
HTTP: Microsoft .NET Framework WinForms Information Disclosure
|
HTTP:STC:DL:DOT-NET-WEB-PROXY |
HTTP: Microsoft .NET Web Proxy Auto Discovery Vulnerability
|
HTTP:STC:DL:DS-ATOM-TABLE |
HTTP: Microsoft DirectShow Remote Code Execution
|
HTTP:STC:DL:EDD-FILE-BOF |
HTTP: EDraw Flowchart ".edd" File Buffer Overflow
|
HTTP:STC:DL:EICAR |
HTTP: EICAR Antivirus Test File Download
|
HTTP:STC:DL:EMF-EMR-INT |
HTTP: OpenOffice EMF File EMR Record Parsing Integer Overflow
|
HTTP:STC:DL:EMF-OF |
HTTP: EMF GDIplus GpFont.SetData Integer Overflow
|
HTTP:STC:DL:EOT-IO |
HTTP: Microsoft Windows Win32k EOT Parsing Integer Overflow
|
HTTP:STC:DL:EPS-DSC-BOF |
HTTP: Adobe Illustrator EPS File DSC Comment Buffer Overflow
|
HTTP:STC:DL:ESET-SMART-SECURITY |
HTTP: ESET Smart Security and NOD32 Antivirus Buffer Overflow
|
HTTP:STC:DL:ESIGNAL-MUL-FILE-OF |
HTTP: eSignal Multiple files Buffer Overflow
|
HTTP:STC:DL:EWP-FILE-BOF |
HTTP: Easy Web Password ".ewp" File Buffer Overflow
|
HTTP:STC:DL:EXCEL-FEAT11 |
HTTP: Microsoft Excel Invalid Feature 11 Object Remote Code Execution
|
HTTP:STC:DL:EXCEL-REC-TYPE |
HTTP: Microsoft Excel Invalid Publisher Record Type Remote Code Execution
|
HTTP:STC:DL:EXCEL-SERIES |
HTTP: Microsoft Excel Series Record Remote Code Execution
|
HTTP:STC:DL:EXCEL-SST |
HTTP: Microsoft Excel Invalid SST Record Length Remote Code Execution
|
HTTP:STC:DL:EXCEL-UAF-RCE |
HTTP: Microsoft Excel Use-After-Free Remote Code Execution
|
HTTP:STC:DL:EXESCOPE-FILE-BO |
HTTP: eXeScope Input File processing Buffer Overflow
|
HTTP:STC:DL:FAT-MEDIAPLAYER-RCE |
HTTP: Fat Player Media Player 0.6b0 Remote Code Execution
|
HTTP:STC:DL:FAX-EDITOR-RCE |
HTTP: Fax Cover Page Editor Remote Code Execution
|
HTTP:STC:DL:FEEDDEMON-OPML-BOF |
HTTP: FeedDemon OPML Outline Tag Buffer Overflow
|
HTTP:STC:DL:FF-LOOP-DOS |
HTTP: Mozilla Firefox Loop Denial of Service
|
HTTP:STC:DL:FFMPEG-READ-OF |
HTTP: FFmpeg vmd_read_header Integer Overflow
|
HTTP:STC:DL:FOXIT-CREATEOBJ |
HTTP: Foxit Reader createDataObject Arbitrary File Overwrite
|
HTTP:STC:DL:FOXIT-PDF-FILE-DOS |
HTTP: Foxit Reader Malformed PDF File Denial of Service
|
HTTP:STC:DL:FOXIT-PDF-OF |
HTTP: Foxit PDF Reader Overflow
|
HTTP:STC:DL:FOXIT-READER-ESCAPE |
HTTP: Foxit Reader Escape From PDF Remote Code Execution
|
HTTP:STC:DL:FREETYPE-TYPE1 |
HTTP: FreeType PostScript Type1 Font Parsing Code Execution
|
HTTP:STC:DL:GALAN-BO |
HTTP: Graphical Audio Language File Format Buffer Overflow
|
HTTP:STC:DL:GD-GRAPHICS-DOS |
HTTP: GD Graphics Library Remote Denial of Service
|
HTTP:STC:DL:GENSTAT-GSH-OF |
HTTP: GenStat Write4 GSH File Handling Buffer Overflow
|
HTTP:STC:DL:GENSTAT-GWB-OF |
HTTP: GenStat NULL Word 'GWB' File Handling Remote Overflow
|
HTTP:STC:DL:GHOSTSCRIPT-PS-BOF |
HTTP: Ghostscript PostScript Identifier Stack Buffer Overflow
|
HTTP:STC:DL:GIMP-XWD-BO |
HTTP: GIMP XWD File Handling Stack Buffer Overflow
|
HTTP:STC:DL:GIMP-XWD-HEAP-BO |
HTTP: GIMP XWD File Handling Heap Buffer Overflow
|
HTTP:STC:DL:GNOME-RC4-BO |
HTTP: GNOME Project libxslt Library RC4 Key String Buffer Overflow
|
HTTP:STC:DL:GNU-TAR-PAX-BOF |
HTTP: GNU Tar PAX Extended Headers Handling Buffer Overflow
|
HTTP:STC:DL:GOOGLE-PICASA-OVF |
HTTP: Google Picasa CR2 TIFF StripByteCounts Integer Overflow
|
HTTP:STC:DL:GSTREAMER-QT-OF |
HTTP: GStreamer QuickTime File Parsing Buffer Overflow
|
HTTP:STC:DL:GZIP-LHZ |
HTTP: gzip LZH Decompression Stack Corruption
|
HTTP:STC:DL:HELP-IMG-HEAP |
HTTP: Microsoft Windows HLP File Handling Heap Buffer Overflow
|
HTTP:STC:DL:HEX-WORKSHP-CMAP-CE |
HTTP: BreakPoint Software Hex Workshop ".CMAP" File Arbitrary Code Execution
|
HTTP:STC:DL:IDEAL-SERVER-OF |
HTTP: IDEAL Migration and Administration Buffer Overflow
|
HTTP:STC:DL:INFORMIX-NFX |
HTTP: IBM Informix Client NFX Stack Buffer Overflow
|
HTTP:STC:DL:INTELLITAMPER-CAT |
HTTP: IntelliTamper Catalog File Buffer Overflow
|
HTTP:STC:DL:INTELLITAMPER-CFG |
HTTP: IntelliTamper CFG File Buffer Overflow
|
HTTP:STC:DL:IRAI-AUTOMGEN-RCE |
HTTP: IRAI AUTOMGEN Project Remote Code Execution
|
HTTP:STC:DL:IRFANVIEW-ICO-DOS |
HTTP: IrfanView ico File Denial of Service
|
HTTP:STC:DL:IRFANVIEW-IFF-BOF |
HTTP: IrfanView .IFF Format Handling Remote Buffer Overflow
|
HTTP:STC:DL:IRFANVIEW-IMXCF-OF |
HTTP: IrfanView IMXCF.dll XCF File Handling Overflow
|
HTTP:STC:DL:IRFANVIEW-MC |
HTTP: IrfanView FlashPix Plug-in Memory Corruption
|
HTTP:STC:DL:IRFANVIEW-RLE-DC-BO |
HTTP: IrfanView RLE Image Decompression Buffer Overflow
|
HTTP:STC:DL:IRFANVIEW-TIF-DC-BO |
HTTP: IrfanView TIF Image Decompression Buffer Overflow
|
HTTP:STC:DL:ISPVM-SYS-XCF-BOF |
HTTP: ispVM System xcf File Buffer Overflow
|
HTTP:STC:DL:JAVA-FILEDIALOG-BOF |
HTTP: Oracle Java FileDialog.Show Heap Buffer Overflow
|
HTTP:STC:DL:JAVA-SB-RES |
HTTP: Oracle Java Soundbank Resource Name Stack Buffer Overflow
|
HTTP:STC:DL:JRE-APPLET2CLASS-LD |
HTTP: Oracle Java Applet2ClassLoader Remote Code Execution
|
HTTP:STC:DL:JRE-ZIP-READCEN |
HTTP: Oracle Java zip_util readCEN Stack Overflow
|
HTTP:STC:DL:JVM-READMABCURVE |
HTTP: Java Virtual Machine CMM readMabCurveData Code Execution
|
HTTP:STC:DL:KINGSOFT-FONT-BO |
HTTP: Kingsoft Writer Font Names Buffer Overflow
|
HTTP:STC:DL:KINGSOFT-IS-DOS |
HTTP: Kingsoft Internet Security Archive Parsing Denial of Service
|
HTTP:STC:DL:KINGVIEW-LOGFILE-BO |
HTTP: WellinTech KingView KingMess Log File Parsing Buffer Overflow
|
HTTP:STC:DL:LCPLAYER-BOF |
HTTP: Non-Creative Software LCPlayer qt File Remote Buffer Overflow
|
HTTP:STC:DL:LIBAV-LZO-IO |
HTTP: libav LZO Integer Overflow
|
HTTP:STC:DL:LIBFLAC-PIC-DESC |
HTTP: FLAC Project libFLAC Picture Metadata Picture Description Size Buffer Overflow
|
HTTP:STC:DL:LIBFLAC-PIC-TYPE |
HTTP: FLAC Project libFLAC Picture Metadata MIME-Type Size Buffer Overflow
|
HTTP:STC:DL:LIBFLAC-VORBIS-CMT |
HTTP: FLAC Project libFLAC VORBIS Comment String Size Buffer Overflow
|
HTTP:STC:DL:LIBPNG-TRAN-CHLT-BO |
HTTP: LibPNG Transparency Chunk Length Buffer Overflow
|
HTTP:STC:DL:LIBSNDFILE-PAF-OF |
HTTP: libsndfile PAF File Integer Overflow
|
HTTP:STC:DL:LIBTIFF-BOF |
HTTP: LibTIFF LZWDecodeCompat Remote Buffer Overflow
|
HTTP:STC:DL:LIBXML2-ENTRY-NAME |
HTTP: libxml2 XML File Processing Long Entity Name Buffer Overflow
|
HTTP:STC:DL:LOTUS-DOC-VIEWER |
HTTP: IBM Lotus Notes DOC Attachment Viewer Buffer Overflow
|
HTTP:STC:DL:LOTUS-LZH-BOF |
HTTP: IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow
|
HTTP:STC:DL:LOTUS-URL-RCE |
HTTP: IBM Lotus Notes URL Handler Command Execution
|
HTTP:STC:DL:MACRO-EXPRO-MXE-OF |
HTTP: Macro Express Pro mxe File Buffer Overflow
|
HTTP:STC:DL:MAL-AIFF |
HTTP: Malformed AIFF File
|
HTTP:STC:DL:MAL-ASX-OF |
HTTP: ASX Malformed File Remote Stack Buffer Overflow
|
HTTP:STC:DL:MAL-FILE-BOF |
HTTP: Malformed File Format Header Buffer Overflow
|
HTTP:STC:DL:MAL-HLP-CHM |
HTTP: Malformed Microsoft HLP/CHM File
|
HTTP:STC:DL:MAL-M3U |
HTTP: M3U Malformed File Format
|
HTTP:STC:DL:MAL-MDB |
HTTP: Malicious .MDB File Access through HTTP
|
HTTP:STC:DL:MAL-MEDIA-BOF |
HTTP: Malformed Media File Processing Buffer Overflow
|
HTTP:STC:DL:MAL-MIC-BICLRUSED |
HTTP: Windows Graphics Rendering Engine MIC File Malformed biClrUsed Parameter
|
HTTP:STC:DL:MAL-MOVIEMAKER |
HTTP: Download of Malicious MovieMaker File
|
HTTP:STC:DL:MAL-MP3-BOF |
HTTP: Malformed mp3 File Remote Buffer Overflow
|
HTTP:STC:DL:MAL-MPEG-4 |
HTTP: Malformed MPEG-4 Video File
|
HTTP:STC:DL:MAL-MPP |
HTTP: Microsoft Project Plan Malformed File Format
|
HTTP:STC:DL:MAL-OGG-FILE |
HTTP: Malformed ogg File Buffer Overflow
|
HTTP:STC:DL:MAL-PLF |
HTTP: Malformed Play List File (PLF)
|
HTTP:STC:DL:MAL-PLS |
HTTP: PLS Malformed File Format
|
HTTP:STC:DL:MAL-RMF-GM |
HTTP: Oracle Java XGetSamplePtrFromSnd Memory Corruption
|
HTTP:STC:DL:MAL-RUBY |
HTTP: Ruby Multiple Security Bypass and Denial of Service Vulnerabilities
|
HTTP:STC:DL:MAL-VBP |
HTTP: Malformed Microsoft Visual Basic Project File
|
HTTP:STC:DL:MAL-VISIO |
HTTP: Malformed Microsoft Visio File
|
HTTP:STC:DL:MAL-WAV-FILE |
HTTP: WAV Malformed File Format
|
HTTP:STC:DL:MAL-WEBEX-WRF |
HTTP: Cisco WebEx Player ATAS32.DLL Remote Code Execution
|
HTTP:STC:DL:MAL-WIN-BRIEFCASE-1 |
HTTP: Windows Briefcase Integer Underflow Vulnerability (1)
|
HTTP:STC:DL:MAL-WIN-BRIEFCASE-2 |
HTTP: Windows Briefcase Integer Underflow Vulnerability (2)
|
HTTP:STC:DL:MAL-WMV-MEDIA |
HTTP: Windows Media Player Malformed Media Player File Code Execution
|
HTTP:STC:DL:MAL-WOFF |
HTTP: Mozilla Firefox WOFF Font Processing Integer Overflow
|
HTTP:STC:DL:MAL-WRI |
HTTP: Microsoft WordPad Malicious File
|
HTTP:STC:DL:MAL-XRL |
HTTP: XRL Malformed File Format
|
HTTP:STC:DL:MCAF-LHA-OF |
HTTP: McAfee Multiple Products LHA File Handling Buffer Overflow
|
HTTP:STC:DL:MEDIA-FILE-BOF |
HTTP: Media Commands Media File Heap Buffer Overflow
|
HTTP:STC:DL:MEDIA-FILE-DOS |
HTTP: Windows Media Player Media File Handling Denial of Service
|
HTTP:STC:DL:METASTOCK-RCE |
HTTP: MetaStock Use-After-Free Remote Code Execution
|
HTTP:STC:DL:MFC-DOC-TITLE |
HTTP: Microsoft Windows MFC Document Title Updating Buffer Overflow
|
HTTP:STC:DL:MICROCHIP-MPLAB-BOF |
HTTP: Microchip MPLAB IDE mcp File Handling Remote Buffer Overflow
|
HTTP:STC:DL:MIDI-PLY-MAMX-BOF |
HTTP: Music Animation Machine MIDI Player MAMX File Parsing Buffer Overflow
|
HTTP:STC:DL:MIDICONTROLEVENT |
HTTP: Microsoft Windows Media Player MIDIControlEvent Remote Code Execution
|
HTTP:STC:DL:MINI-STREAM-ASX-BOF |
HTTP: Mini-stream Products ASX File Stack Buffer Overflow
|
HTTP:STC:DL:MINI-STREAM-PLS-OF |
HTTP: Mini-Stream Ripper Playlist File Overflow
|
HTTP:STC:DL:MOVIEPLAY-LST-BOF |
HTTP: MoviePlay lst File Buffer Overflow
|
HTTP:STC:DL:MOZILLA-WAV-BOF |
HTTP: Mozilla Product WAV Processing Buffer Overflow
|
HTTP:STC:DL:MP3-WM-MEM |
HTTP: MP3 Windows Media Playback Memory Corruption
|
HTTP:STC:DL:MP4-FILE-RCE |
HTTP: Multiple products MP4 File Remote Denial of Service
|
HTTP:STC:DL:MPEG4-3IVX-FILE |
HTTP: 3ivx MPEG-4 MP4 File Handling Stack Overflow
|
HTTP:STC:DL:MPG123-HEAP-OF |
HTTP: MPG123 Streaming Audio Heap Overflow
|
HTTP:STC:DL:MPLAYER-CALLOC |
HTTP: MPlayer for Windows Calloc Integer Overflow
|
HTTP:STC:DL:MPLAYER-DEMUXER |
HTTP: MPlayer Real Demuxer stream_read Heap Overflow
|
HTTP:STC:DL:MPLAYER-SAMI |
HTTP: MPlayer SAMI Subtitle sub_read_line_sami Buffer Overflow
|
HTTP:STC:DL:MPLAYER-TWINVQ-BO |
HTTP: MPlayer demux_open_vqf TwinVQ File Handling Buffer Overflow
|
HTTP:STC:DL:MPP-MEM-VAL |
HTTP: Microsoft Office Project Memory Validation Code Execution
|
HTTP:STC:DL:MS-ACCESS-MEM-CORR |
HTTP: Microsoft Access CVE-2013-3157 Memory Corruption
|
HTTP:STC:DL:MS-CVE-2014-6356-CE |
HTTP: Microsoft Office CVE-2014-6356 Remote Code Execution
|
HTTP:STC:DL:MS-DIRECTSHOW-RCE |
HTTP: Microsoft Windows DirectShow JPEG Remote Code Execution
|
HTTP:STC:DL:MS-DOC-STREAM-CE |
HTTP: Microsoft Word Document Stream Handling Code Execution
|
HTTP:STC:DL:MS-EMF-PARSE |
HTTP: Microsoft Windows Graphics Rendering Engine EMF Parsing Memory Corruption
|
HTTP:STC:DL:MS-EXCEL-OBJ-MC |
HTTP: Microsoft Office Excel File OBJ record Memory Corruption
|
HTTP:STC:DL:MS-EXCEL-TXOOBJ-MC |
HTTP: Microsoft Excel TXO and OBJ Objects Parsing Memory Corruption
|
HTTP:STC:DL:MS-FON-FILE-RCE |
HTTP: Microsoft Windows Bitmap Fonts Remote Code Execution
|
HTTP:STC:DL:MS-FONTMATRIX |
HTTP: Microsoft Windows OpenType Font Driver Remote Code Execution
|
HTTP:STC:DL:MS-FOREFRONT-CUP |
HTTP: Microsoft Forefront Unified Access Gateway Poisoned Cup Code Execution
|
HTTP:STC:DL:MS-GDI-EMF |
HTTP: Microsoft GDI+ EMF+ Integer Wrap Remote Code Execution
|
HTTP:STC:DL:MS-GDI-ICO |
HTTP: Microsoft GDI+ 'GDIPLUS.dll' ICO File Divide-By-Zero Denial-of-Service
|
HTTP:STC:DL:MS-GDI-INT-OVF |
HTTP: Microsoft GDI BITMAPINFOHEADER Integer Overflow
|
HTTP:STC:DL:MS-GDI-WMF-OF |
HTTP: Microsoft Windows GDI WMF Handling Heap Overflow
|
HTTP:STC:DL:MS-GDI32-POLYLINE |
HTTP: Microsoft Windows Kernel GDI32 Polyline Buffer Overflow
|
HTTP:STC:DL:MS-HELP-CNT-BO |
HTTP: Microsoft Help Workshop CNT Help Contents Buffer Overflow
|
HTTP:STC:DL:MS-MEDIA-DECOMP |
HTTP: Microsoft Windows Media Decompression Remote Code Execution
|
HTTP:STC:DL:MS-MEDIA-DVR |
HTTP: Microsoft Windows Media DVR-MS File Memory Corruption
|
HTTP:STC:DL:MS-MPEG-LAYER-3-DOS |
HTTP: Microsoft MPEG Layer-3 Audio Decoder Divide-By-Zero Denial of Service
|
HTTP:STC:DL:MS-NET-CLILOADER-MC |
HTTP: Microsoft .NET Framework CLI Loader Memory Corruption
|
HTTP:STC:DL:MS-OBJ-PACKAGER-RCE |
HTTP: Microsoft Windows Object Packager ClickOnce Object Handling Code Execution
|
HTTP:STC:DL:MS-OFFICE-2007-MC |
HTTP: Microsoft Office 2007 Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-2010-RCE |
HTTP: Microsoft Office 2010 Remote Code Execution
|
HTTP:STC:DL:MS-OFFICE-BAD-INDEX |
HTTP: Microsoft Office Bad Index Remote Code Execution
|
HTTP:STC:DL:MS-OFFICE-DOC-MC |
HTTP: Microsoft Office Document Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-EXCEL-MC |
HTTP: Microsoft Office 2010 Excel Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-EXCEL-RCE |
HTTP: Microsoft Office Excel Record Pointer Overwrite Code Execution
|
HTTP:STC:DL:MS-OFFICE-PICT-MC |
HTTP: Microsoft Office PICT Filter Map Structure Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-RCE |
HTTP: Microsoft Office Publisher 2007 Pointer Dereference Code Execution
|
HTTP:STC:DL:MS-OFFICE-STR-RCE |
HTTP: Microsoft Office Improper String Parsing Remote Code Execution
|
HTTP:STC:DL:MS-OFFICE-STRING |
HTTP: Microsoft Office Malformed String Parsing Code Execution
|
HTTP:STC:DL:MS-OFFICE-WORD-BO |
HTTP: Microsoft Office Word Buffer Overflow
|
HTTP:STC:DL:MS-OFFICE-XL-MC |
HTTP: Microsoft Office Excel Memory Corruption (CVE-2013-3158)
|
HTTP:STC:DL:MS-OPEN-FONT-FILE |
HTTP: Microsoft Windows OpenType Font File Remote Code Execution
|
HTTP:STC:DL:MS-PAINT-BMP-MC |
HTTP: Microsoft Paint BMP File Memory Corruption
|
HTTP:STC:DL:MS-PAINT-DOS |
HTTP: Microsoft Paint Memory Corruption Denial Of Service
|
HTTP:STC:DL:MS-PICTURE-MGR-AV |
HTTP: Microsoft Office Picture Manager 2010 Write Access Violation Memory Corruption
|
HTTP:STC:DL:MS-PNG-IMG-CE |
HTTP: Microsoft Office PNG Image Filter Code Execution
|
HTTP:STC:DL:MS-POWRPONT-PPT-RCE |
HTTP: Microsoft Powerpoint Remote Code Execution
|
HTTP:STC:DL:MS-PP-PRESENT-RCE |
HTTP: Microsoft PowerPoint Presentation Handling Remote Code Execution
|
HTTP:STC:DL:MS-PPT-2007-MC |
HTTP: Microsoft Office PowerPoint 2007 and Windows Media Player 11 Memory Corruption
|
HTTP:STC:DL:MS-PUB-MC |
HTTP: Microsoft Publisher PUB File Processing Memory Corruption
|
HTTP:STC:DL:MS-PUB-RCE |
HTTP: Microsoft Publisher Pubconv.dll Function Pointer Overwrite
|
HTTP:STC:DL:MS-PUBLISHER-MC |
HTTP: Microsoft Office Publisher Memory Corruption
|
HTTP:STC:DL:MS-PUBLISHER-RCE |
HTTP: Microsoft Publisher 2007 Conversion Library Code Execution
|
HTTP:STC:DL:MS-READER-MC |
HTTP: Microsoft Reader Memory Corruption
|
HTTP:STC:DL:MS-RICHEDIT-RCE |
HTTP: Microsoft RichEdit Allows Remote Code Execution
|
HTTP:STC:DL:MS-THEME-RCE |
HTTP: Microsoft Windows Theme File Remote Code Execution
|
HTTP:STC:DL:MS-TTF-PARSING |
HTTP: Microsoft Windows TrueType Font Parsing Vulnerability
|
HTTP:STC:DL:MS-VB-VB6STKIT |
HTTP: Microsoft Visual Basic Enterprise Edition vb6stkit.dll Buffer Overflow
|
HTTP:STC:DL:MS-VISIO-DXF-BO |
HTTP: Microsoft Visio 2010 DXF File Format Buffer Overflow
|
HTTP:STC:DL:MS-VISIO-OBJ-MC |
HTTP: Microsoft Visio Packed Object Parsing Memory Corruption
|
HTTP:STC:DL:MS-VISUAL-BASIC-BOF |
HTTP: Microsoft Visual Basic Project Multiple Fields Buffer Overflow
|
HTTP:STC:DL:MS-VISUAL-CPP-RC-BO |
HTTP: Microsoft Visual C++ Resource File Buffer Overflow
|
HTTP:STC:DL:MS-WIN-DOTNET-RCE |
HTTP: Microsoft Windows .NET Framework Remote Code Execution
|
HTTP:STC:DL:MS-WIN-HLP-MC |
HTTP: Microsoft Windows Help Program Memory Corruption
|
HTTP:STC:DL:MS-WIN-MOVIE-MKR-MC |
HTTP: Microsoft Windows Movie Maker Memory Corruption
|
HTTP:STC:DL:MS-WIN-VERIFY-TRUST |
HTTP: Microsoft Windows WinVerifyTrust Signature Validation
|
HTTP:STC:DL:MS-WMF-DOS |
HTTP: Microsoft Windows GRE WMF Handling Denial of Service
|
HTTP:STC:DL:MS-WMF-ESCSET-CE |
HTTP: Microsoft Windows Metafile Escape_SetAbortProc Code Execution
|
HTTP:STC:DL:MS-WMF-PARSE |
HTTP: Microsoft Windows Graphics Rendering Engine WMF Parsing Buffer Overflow
|
HTTP:STC:DL:MS-WMP-WAV-DOS |
HTTP: Microsoft Windows Media Player WAV File Handling Denial of Service
|
HTTP:STC:DL:MS-WORD-BULLET |
HTTP: Microsoft Word Bulleted List Handling Memory Corruption
|
HTTP:STC:DL:MS-WORD-MEM-CORR |
HTTP: Microsoft Word CVE-2013-3852 Memory Corruption
|
HTTP:STC:DL:MS-WORD-WORDART |
HTTP: Microsoft Word Wordart Doc Denial Of Service
|
HTTP:STC:DL:MS-WORD-XST-BOF |
HTTP: Microsoft Wordpad Word Converter XST Structure Buffer Overflow
|
HTTP:STC:DL:MS-WORDPAD-DOS |
HTTP: Microsoft WordPad '.doc' File Remote Denial of Service
|
HTTP:STC:DL:MS-WORKS-BO |
HTTP: Microsoft Works File Converter WPS File Processing Buffer Overflow
|
HTTP:STC:DL:MS-WORKS9-RTF |
HTTP: Microsoft Works 9 RTF Use After Free Memory Corruption
|
HTTP:STC:DL:MS-XL-2003-NULL-DOS |
HTTP: Microsoft Excel 2003 NULL Pointer Dereference Denial Of Service
|
HTTP:STC:DL:MS-XL-ROW-REC-BO |
HTTP: Microsoft Office Excel Row Record Heap Buffer Overflow
|
HTTP:STC:DL:MSCOMCTL-ACTIVEX |
HTTP: Microsoft Common Controls MSCOMCTL.OCX Activex Remote Code Execution
|
HTTP:STC:DL:MSDOTNET-FUNC-PTR |
HTTP: Microsoft .NET Framework Improper Execution of Function Pointer
|
HTTP:STC:DL:MSEXCEL-VBMACRO-RCE |
HTTP: Microsoft Excel VBScript Macro Parsing Remote Code Execution
|
HTTP:STC:DL:MSHTML-DBLFREE |
HTTP: Microsoft Internet Explorer MSHTML Double Free Remote Code Execution
|
HTTP:STC:DL:MSHTML-HELP |
HTTP: Microsoft HTML Help '.chm' File Stack Buffer Overflow Vulnerability
|
HTTP:STC:DL:MSOFFICE-MSO-RCE |
HTTP: Microsoft Office MSO.dll Remote Code Execution
|
HTTP:STC:DL:MSPROJECT-MEM |
HTTP: Microsoft Project Invalid Memory Pointer Code Execution
|
HTTP:STC:DL:MSPUBLISHER-OBJ |
HTTP: Microsoft Publisher Object Handler Validation Code Execution
|
HTTP:STC:DL:MSSQL-BACKUP-MEM |
HTTP: Microsoft SQL Server Backup Restoring Memory Corruption
|
HTTP:STC:DL:MSVB-DSR-BOF |
HTTP: Microsoft Visual Basic Enterprise Edition 6 DSR File Handling Buffer Overflow
|
HTTP:STC:DL:MSWMM-OF |
HTTP: Microsoft Windows Movie Maker and Producer Buffer Overflow
|
HTTP:STC:DL:MULTIMEDIA-JUKEBOX |
HTTP: MultiMedia Jukebox Playlist File Handling Overflow
|
HTTP:STC:DL:NETOP-DWS-BOF |
HTTP: Netop Remote Control dws File Buffer Overflow
|
HTTP:STC:DL:NIEW-EWB-BOF |
HTTP: National Instruments Electronics Workbench ewb File Buffer Overflow
|
HTTP:STC:DL:NOKIA-PLAYER-BOF |
HTTP: Nokia Multimedia Player npl File Heap Buffer Overflow
|
HTTP:STC:DL:NOKIA-PLAYER-DOS |
HTTP: Nokia Multimedia Player Remote Denial of Service
|
HTTP:STC:DL:NOVELL-SAV-DOS |
HTTP: Recover Data for Novell Netware SAV File Remote Denial of Service
|
HTTP:STC:DL:NUANCE-LAUNCH |
HTTP: Nuance PDF Reader Launch Parameter Buffer Overflow
|
HTTP:STC:DL:NUMARK-M3U-BO |
HTTP: Numark CUE 5 m3u File Buffer Overflow
|
HTTP:STC:DL:OFF-GDI-HOF |
HTTP: Microsoft Office GDI+ Heap Overflow Vulnerability
|
HTTP:STC:DL:OFF-GDI-RCD-TYPE |
HTTP: Microsoft Office GDI+ Record Type Vulnerability
|
HTTP:STC:DL:OFFICE-BMP-HEADER |
HTTP: Microsoft Office Image Filter Crafted BMP Header Buffer Overflow
|
HTTP:STC:DL:OFFICE-BO-RCE |
HTTP: Microsoft Office Office Buffer Overflow
|
HTTP:STC:DL:OFFICE-CGM |
HTTP: Microsoft Office CGM Image Converter Buffer Overflow (2)
|
HTTP:STC:DL:OFFICE-MAL-PUB |
HTTP: Malformed Microsoft Office Publisher File
|
HTTP:STC:DL:OFFICE-MSO |
HTTP: Microsoft Office MSO Shapes Remote Code Execution
|
HTTP:STC:DL:OFFICE-PCT |
HTTP: Microsoft Office PICT Graphics Converter Remote Code Execution
|
HTTP:STC:DL:OFFICE-PICT-MC |
HTTP: Microsoft Office PICT Filter Invalid Length Memory Corruption
|
HTTP:STC:DL:OFFICE-VBA-UAF |
HTTP: Microsoft Office VBA Module Stream Use after Free
|
HTTP:STC:DL:OFFICEART-PROP |
HTTP: Microsoft Office Art Property Table Buffer Overflow
|
HTTP:STC:DL:OFFICEART-RCE |
HTTP: Microsoft Office Embedded Office Art Drawing Remote Code Execution
|
HTTP:STC:DL:OLE-ART-INV |
HTTP: Microsoft Office Art Invalid Object
|
HTTP:STC:DL:OLE-STRUCTURE-RCE |
HTTP: Microsoft OLE Structure Remote Code Execution
|
HTTP:STC:DL:ONENOTE-INFO-DISC |
HTTP: Microsoft Office OneNote 2010 Buffer Size Validation
|
HTTP:STC:DL:OO-EMF |
HTTP: OpenOffice EMF File EMR_BITBLT Record Integer Overflow
|
HTTP:STC:DL:OO-OLE |
HTTP: OpenOffice OLE File Stream Buffer Overflow
|
HTTP:STC:DL:OO-RTF |
HTTP: OpenOffice RTF File Parsing Heap Buffer Overflow
|
HTTP:STC:DL:OO-WORD-TABLE |
HTTP: OpenOffice Word Document Table Parsing Integer Underflow
|
HTTP:STC:DL:OO-XPMREAD-OF |
HTTP: OpenOffice.org XPM File Processing Integer Overflow
|
HTTP:STC:DL:OPEN-TYPE-RCE |
HTTP: Open Type Font Parsing Remote Code Execution
|
HTTP:STC:DL:OPENOFFICE-CSV-DOS |
HTTP: OpenOffice csv File Remote Denial of Service
|
HTTP:STC:DL:OPENOFFICE-DOC |
HTTP: OpenOffice .doc File Remote Denial of Service
|
HTTP:STC:DL:OPENOFFICE-TIFF-OF |
HTTP: OpenOffice TIFF File Parsing Integer Overflow
|
HTTP:STC:DL:OPENSSL-CMS-FILE |
HTTP: OpenSSL CMS Structure OriginatorInfo File Memory Corruption
|
HTTP:STC:DL:ORACLE-JPEG-QCD-OF |
HTTP: Oracle Outside In JPEG 2000 QCD Segment Processing Heap Buffer Overflow
|
HTTP:STC:DL:ORACLE-LOTUS-123 |
HTTP: Oracle Outside In Lotus 1-2-3 Heap Buffer Overflow
|
HTTP:STC:DL:ORB-MP3-DOS |
HTTP: Orb Networks MP3 File Divide-By-Zero Denial of Service
|
HTTP:STC:DL:ORBIT-DOWNLOADER-OF |
HTTP: Orbit Downloader Download Failed Buffer Overflow
|
HTTP:STC:DL:ORBITAL-VIEWER-ORB |
HTTP: Orbital Viewer ORB File Parsing Remote Code Execution
|
HTTP:STC:DL:OSX-GIF-BANDPROC |
HTTP: Apple Mac OS X ImageIO gifGetBandProc GIF Image Handling Integer Overflow
|
HTTP:STC:DL:OTF-BO |
HTTP: Microsoft Windows Embedded OpenType Font Buffer Overflow
|
HTTP:STC:DL:OTF-CFF-RCE |
HTTP: Microsoft Windows OpenType Compact Font Format Driver Code Execution
|
HTTP:STC:DL:OTF-DOS |
HTTP: Microsoft Windows OpenType Font (OTF) Denial of Service
|
HTTP:STC:DL:OTF-FONT-INT |
HTTP: Embedded Malformed OpenType Font Engine Remote Code Execution
|
HTTP:STC:DL:OTF-FONT-SIZE |
HTTP: Microsoft Windows OpenType Font (OTF) Font Size Table
|
HTTP:STC:DL:OTF-GLYPH |
HTTP: Microsoft Windows OpenType Font (OTF) Glyph Remote Code Execution
|
HTTP:STC:DL:OTF-INDEX-RCE |
HTTP: Microsoft Windows OpenType Font (OTF) Index Remote Code Execution
|
HTTP:STC:DL:OTF-INF-LOOP |
HTTP: Microsoft Windows OpenType Font (OTF) Infinite Loop Denial of Service
|
HTTP:STC:DL:OTF-NULL-PTR |
HTTP: Microsoft Windows OpenType Font (OTF) NULL Pointer
|
HTTP:STC:DL:OUTLOOK-CE |
HTTP: Microsoft Outlook SMB ATTACH_BY_REFERENCE Code Execution
|
HTTP:STC:DL:PAC-DESIGNER-BO |
HTTP: Lattice PAC-Designer File Processing Buffer Overflow
|
HTTP:STC:DL:PAGEMAKER-OF |
HTTP: Adobe PageMaker Key Strings Stack Buffer Overflow
|
HTTP:STC:DL:PANDA-ZOO-BO |
HTTP: Panda Antivirus ZOO Archive Decompression Buffer Overflow
|
HTTP:STC:DL:PCSOFT-WDP-FILE-OF |
HTTP: PC SOFT WinDEV WDP File Parsing Stack Buffer Overflow
|
HTTP:STC:DL:PDF-FILE |
HTTP: Adobe PDF File Download
|
HTTP:STC:DL:PDF-PRINTSEPS |
HTTP: Adobe Reader printSeps Memory Corruption
|
HTTP:STC:DL:PDF-U3D-CLOD |
HTTP: Adobe Reader U3D CLODMeshDeclaration Shading Count Buffer Overflow
|
HTTP:STC:DL:PDFXCHANGE-AX |
HTTP: PDF-XChange pdfSaver Unsafe ActiveX Method
|
HTTP:STC:DL:PEAZIP-CINJ |
HTTP: PeaZip Command Injection
|
HTTP:STC:DL:POWER-AUDIO-DOS |
HTTP: Power Audio Editor cda File Processing Denial of Service
|
HTTP:STC:DL:PPT-2000-BOF |
HTTP: Microsoft Office PowerPoint 2000 File Parsing Buffer Overflow
|
HTTP:STC:DL:PPT-FB1-ATOM-OF |
HTTP: Microsoft PowerPoint 0xFB1 Parsing Buffer Overflow
|
HTTP:STC:DL:PPT-FF-BOF |
HTTP: PowerPoint File Multiples Buffer Overflow
|
HTTP:STC:DL:PPT-LEGACY-FMT-OF |
HTTP: Microsoft Office PowerPoint Legacy Format Schemes Record Buffer Overflow
|
HTTP:STC:DL:PPT-MS-OGRAPH |
HTTP: PowerPoint MS-OGRAPH OfficeArtBlipDIB
|
HTTP:STC:DL:PPT-NOTES-MC |
HTTP: Microsoft Office PowerPoint Notes Container Heap Corruption
|
HTTP:STC:DL:PPT-OEP-ATOM-INV |
HTTP: Microsoft PowerPoint OEPlaceholderAtom placementId Invalid Array Indexing
|
HTTP:STC:DL:PPT-OFFART-ATOM-RCE |
HTTP: Microsoft PowerPoint OfficeArt Atom Remote Code Execution
|
HTTP:STC:DL:PPT-OFFICEART |
HTTP: Microsoft Powerpoint OfficeArtClient Remote Code Execution
|
HTTP:STC:DL:PPT-PP7-MC |
HTTP: Microsoft Office PowerPoint PP7 File Handling Memory Corruption
|
HTTP:STC:DL:PPT-PRINTER-REC-OF |
HTTP: Microsoft Office PowerPoint Legacy Format Printer Record Buffer Overflow
|
HTTP:STC:DL:PPT-SCRIPT |
HTTP: Powerpoint Containing Script Elements
|
HTTP:STC:DL:PPT-SHAPES-MEM |
HTTP: Microsoft PowerPoint Drawing Shapes Handling Memory Corruption
|
HTTP:STC:DL:PPT-SLIDEATOM |
HTTP: Microsoft PowerPoint SlideAtom Vulnerability
|
HTTP:STC:DL:PPT-SOUND-OBJ-OF |
HTTP: Microsoft Office PowerPoint 95 Format Sound Object Buffer Overflow
|
HTTP:STC:DL:PPT-TEXTBYTESATM-BO |
HTTP: Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow
|
HTTP:STC:DL:PPT-TXMASTERSTYLE |
HTTP: Microsoft Powerpoint TxMasterStyle10Atom Processing Code Execution
|
HTTP:STC:DL:PPT-UNK-ANI |
HTTP: Microsoft Powerpoint Unknown Animation Node Remote Code Execution
|
HTTP:STC:DL:PPT-VIEWER-MEMALLOC |
HTTP: Microsoft PowerPoint Viewer Memory Allocation Code Execution
|
HTTP:STC:DL:PPTVIEWER-DRAWSHAPE |
HTTP: Microsoft PowerPoint Viewer Drawing Shape Integer Overflow
|
HTTP:STC:DL:PROJECT-FILE-RCE |
HTTP: Microsys PROMOTIC Project File Handling Remote Code Execution
|
HTTP:STC:DL:PROSHOW-PSH-FILE-OF |
HTTP: ProShow Gold PSH File Handling Buffer Overflow
|
HTTP:STC:DL:PUB-INDEXLIMITS |
HTTP: Microsoft Publisher Invalid Index Limits Remote Code Execution
|
HTTP:STC:DL:PUB-OPY |
HTTP: Microsoft Publisher OPY Remote Code Execution
|
HTTP:STC:DL:PUB-PLC |
HTTP: Microsoft Publisher PLC Objects Remote Code Execution
|
HTTP:STC:DL:PUB-TEXTBOX |
HTTP: Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow
|
HTTP:STC:DL:QP-S3M-OF |
HTTP: MJM QuickPlayer s3m Overflow
|
HTTP:STC:DL:QT-COLOR-ATOM |
HTTP: Apple QuickTime Color Table Atom Movie File Handling Heap Corruption
|
HTTP:STC:DL:QT-COLOR-TABLE |
HTTP: Apple QuickTime Color Table ID Heap Corruption
|
HTTP:STC:DL:QT-CRGN-ATOM |
HTTP: Apple QuickTime crgn Atom Parsing Memory Corruption
|
HTTP:STC:DL:QT-EMBED-JS |
HTTP: Quicktime Embeded JavaScript/Link
|
HTTP:STC:DL:QT-FLASHPIX-BOF |
HTTP: QuickTime FlashPix File Buffer Overflow
|
HTTP:STC:DL:QT-FLIPFILETYPE |
HTTP: Apple QuickTime Crafted Media File FlipFileTypeAtom_BtoN Integer
|
HTTP:STC:DL:QT-FPX-IO |
HTTP: Apple QuickTime FPX File Integer Overflow
|
HTTP:STC:DL:QT-JVTCOMPENCODE |
HTTP: Apple QuickTime MOV File JVTCompEncodeFrame Heap Overflow
|
HTTP:STC:DL:QT-PANORAMA-ATOM |
HTTP: Apple QuickTime Panorama Sample Atoms Movie File Handling Buffer Overflow
|
HTTP:STC:DL:QT-PDAT |
HTTP: Apple QuickTime PDAT Atom Parsing Buffer Overflow
|
HTTP:STC:DL:QT-PICT-FILE-MC |
HTTP: Apple QuickTime PICT File Processing Memory Corruption
|
HTTP:STC:DL:QT-PV-GIF |
HTTP: Apple QuickTime PictureViewer GIF Rendering Vulnerability
|
HTTP:STC:DL:QT-PV-OF |
HTTP: Apple QuickTime PictureViewer Buffer Overflow
|
HTTP:STC:DL:QT-SMIL-FILEHAND |
HTTP: Apple QuickTime SMIL File Handling Integer Overflow
|
HTTP:STC:DL:QT-STSC-ATOM-MC |
HTTP: Microsoft DirectShow QuickTime stsc Atom Parsing Memory Corruption
|
HTTP:STC:DL:QT-STSD-ATOMS |
HTTP: Apple QuickTime STSD Atoms Handling Heap Overflow
|
HTTP:STC:DL:QT-TEXML-BOF |
HTTP: Apple QuickTime TeXML Parsing Buffer Overflow
|
HTTP:STC:DL:QT-TOQTPOINTER |
HTTP: Apple QuickTime for Java toQTPointer Function Memory Corruption
|
HTTP:STC:DL:QT-UDTA-ATOM |
HTTP: Apple QuickTime 'udta' Atom Parsing Heap Overflow Vulnerability
|
HTTP:STC:DL:QTPICT-REC-BO |
HTTP: Apple QuickTime PICT Multiple Records Handling Buffer Overflow
|
HTTP:STC:DL:QUICKTIME-MOV-BOF |
HTTP: Apple QuickTime Malformed mov File Buffer Overflow
|
HTTP:STC:DL:QUICKTIME-PAINTPOLY |
HTTP: Apple QuickTime PICT Image paintPoly Parsing Heap Buffer Overflow
|
HTTP:STC:DL:QUICKTIME-PNSIZE |
HTTP: Apple QuickTime PICT Image PnSize Opcode Stack Buffer Overflow
|
HTTP:STC:DL:QUICKTIME-QTVR-BOF |
HTTP: Apple QuickTime QTVR QTVRStringAtom Parsing Buffer Overflow (CVE-2012-0667)
|
HTTP:STC:DL:QUO-ESIGNAL-BOF |
HTTP: Interactive Data eSignal Stack Buffer Overflow
|
HTTP:STC:DL:RADASM-MNU-BOF |
HTTP: RadASM mnu File Buffer Overflow
|
HTTP:STC:DL:RADASM-RAD-BOF |
HTTP: RadASM rap Project File Buffer Overflow
|
HTTP:STC:DL:RAINBOWPLY-BOF |
HTTP: RainbowPlayer rpl File Remote Buffer Overflow
|
HTTP:STC:DL:RAW-ZLIB-PERL |
HTTP: Compress Raw Zlib for Perl 'inflate()' Off-by-one Overflow
|
HTTP:STC:DL:REAL-3G2-WRITEAV-MC |
HTTP: RealPlayer 3G2 File Write Access Violation Memory Corruption
|
HTTP:STC:DL:REAL-3GP-FILE-MC |
HTTP: RealPlayer 3GP File Handling Memory Corruption
|
HTTP:STC:DL:REAL-SWF-BOF |
HTTP: RealPlayer SWF Flash File Buffer Overflow
|
HTTP:STC:DL:REALPLAYER-SWF-BO |
HTTP: RealPlayer SWF Frame Handling Buffer Overflow
|
HTTP:STC:DL:REALPLY-MP3-DOS |
HTTP: RealPlayer MP3 File Handling Remote Denial of Service
|
HTTP:STC:DL:REALPLY-URL-BOF |
HTTP: RealPlayer URL Parsing Stack Buffer Overflow
|
HTTP:STC:DL:RTF-FPARSE-RCE |
HTTP: Microsoft Office RTF File Parsing Remote Code Execution
|
HTTP:STC:DL:RTF-LISTID-UAF |
HTTP: Microsoft Rich Text Format Parser listid Use-After-Free
|
HTTP:STC:DL:RTF-MISMATCH |
HTTP: Microsoft Word RTF Mismatch Remote Code Execution
|
HTTP:STC:DL:S3M-BO |
HTTP: s3m File Parsing Buffer Overflow
|
HTTP:STC:DL:SANDWORM-RCE |
HTTP: Microsoft Office SandWorm Remote Code Execution
|
HTTP:STC:DL:SAWSTUDIO-PRF-BOF |
HTTP: SAWStudio prf File Buffer Overflow
|
HTTP:STC:DL:SEARCHMS-EXEC |
HTTP: Microsoft Windows Explorer Search-ms File Parsing Code Execution
|
HTTP:STC:DL:SHOCKWAVE-3D-RCE |
HTTP: Adobe Shockwave Player 3D Parsing Routine Remote Code Execution
|
HTTP:STC:DL:SNACKAMP-SMP-BOF |
HTTP: SnackAmp smp File Buffer Overflow
|
HTTP:STC:DL:SODA-PDF-DOS |
HTTP: Soda PDF Professional PDF File Remote Denial Of Service
|
HTTP:STC:DL:SONIQUE-XPL-BOF |
HTTP: Sonique xpl File Remote Stack-Based Buffer Overflow
|
HTTP:STC:DL:SOPHOS-CAB-FILE-OF |
HTTP: Sophos Anti-Virus CAB Files Invalid typeCompress Parsing Heap Buffer Overflow
|
HTTP:STC:DL:SOPHOS-MAL-VISIO |
HTTP: Sophos Anti-Virus Malicious Visio File Attack
|
HTTP:STC:DL:SOPHOS-PDF-FILE-OF |
HTTP: Sophos Anti-Virus PDF Handling Stack Buffer Overflow
|
HTTP:STC:DL:SOPHOS-RAR-FILTER |
HTTP: Sophos Anti-Virus RAR VMSF_DELTA Filter Signedness Error
|
HTTP:STC:DL:SOPHOS-RAR-VMSF-RGB |
HTTP: Sophos Anti-Virus RAR VMSF_RGB Filter Parsing Integer Underflow
|
HTTP:STC:DL:SOPHOS-ZIPDOS |
HTTP: Sophos Anti-Virus Zip File Handling Denial of Service
|
HTTP:STC:DL:SRT-FILE-OF |
HTTP: DivX Player srt File Remote Buffer Overflow
|
HTTP:STC:DL:SUBEDIT-SUBTITLE-BO |
HTTP: SubEdit Player Subtitle File Remote Buffer Overflow
|
HTTP:STC:DL:SUSPICIOUS-FILE |
HTTP: Suspicious Malicious File Download Attempt
|
HTTP:STC:DL:SVG-FILE-DOS |
HTTP: SVG File Processing Denial of Service
|
HTTP:STC:DL:SWF-ACTIONCONSTPOOL |
HTTP: Adobe Flash Player ActionScript ActionConstantPool Actions Memory Corruption
|
HTTP:STC:DL:SWF-ACTIONPUSH |
HTTP: Adobe Flash Player ActionScript ActionPush Memory Corruption
|
HTTP:STC:DL:SWF-OPENER-BOF |
HTTP: SWF Opener Buffer Overflow
|
HTTP:STC:DL:SYM-AV-RAR-BO |
HTTP: Symantec AntiVirus RAR Archive Decompression Buffer Overflow
|
HTTP:STC:DL:TOTAL-TVP-BO |
HTTP: Total Video Player 'TVP type' Tag Handling Remote Buffer Overflow
|
HTTP:STC:DL:TRUETYPE-PARSE |
HTTP: Microsoft Windows TrueType Font Parsing Remote Code Execution (CVE-2011-3402)
|
HTTP:STC:DL:TRUETYPE-PARSE2 |
HTTP: Microsoft Windows TrueType Font Parsing Remote Code Execution (CVE-2012-0159)
|
HTTP:STC:DL:TURNTABLES |
HTTP: OtsTurntables OFL File Buffer Overflow
|
HTTP:STC:DL:ULTRAISO-CCD-IMG |
HTTP: UltraISO CCD/IMG File format Overflow
|
HTTP:STC:DL:ULTRAISO-CUE |
HTTP: UltraISO Cue File Remote Code Execution
|
HTTP:STC:DL:URSOFT-W32DASM-BOF |
HTTP: Ursoft W32Dasm Buffer Overflow
|
HTTP:STC:DL:VARICAD-DWB |
HTTP: VariCAD DWB File Remote Code Execution
|
HTTP:STC:DL:VBA-MEM-CORRUPT |
HTTP: Microsoft Visual Basic for Applications Stack Memory Corruption
|
HTTP:STC:DL:VCF-SHELLEXECUTE |
HTTP: Microsoft Windows ShellExecute and IE7 URL Handling Code Execution (.vcf)
|
HTTP:STC:DL:VIDEOLAN-VLC-BOF |
HTTP: VideoLAN VLC Stack-Based Buffer Overflow
|
HTTP:STC:DL:VIDEOLAN-VLC-PNG-CE |
HTTP: VideoLAN VLC Media Player PNG Remote Code Execution
|
HTTP:STC:DL:VIDEOLAN-VLC-SWF-CE |
HTTP: VideoLAN VLC Media Player SWF Code Execution
|
HTTP:STC:DL:VIDEOLAN-WAV-IO |
HTTP: VideoLAN VLC Media Player WAV Processing Integer Overflow
|
HTTP:STC:DL:VISIO-BOF |
HTTP: Malformed Microsoft Office Visio File
|
HTTP:STC:DL:VISIO-COMPRESSION |
HTTP: Microsoft Visio Data Compression Remote Code Execution
|
HTTP:STC:DL:VISIO-DXF-RCE |
HTTP: Microsoft Visio DXF File Handling Code Execution
|
HTTP:STC:DL:VISIO-FREED |
HTTP: Microsoft Visio Freed Object Remote Code Execution
|
HTTP:STC:DL:VISIO-INV-VERSION |
HTTP: Microsoft Visio Version Number Handling Code Execution Vulnerability
|
HTTP:STC:DL:VISIO-INVALID-ROW |
HTTP: Microsoft Visio Invalid Row Objects Remote Code Execution
|
HTTP:STC:DL:VISIO-MAL-DXF |
HTTP: Microsoft Visio DXF File Inserting Buffer Overflow
|
HTTP:STC:DL:VISIO-OBJ-CONFUSION |
HTTP: Microsoft Visio Object Type Confusion Remote Code Execution
|
HTTP:STC:DL:VISIO-OBJ-HEADER |
HTTP: Microsoft Visio Object Header Buffer Overflow
|
HTTP:STC:DL:VISIO-OBJ-TAG |
HTTP: Microsoft Visio Objects Remote Code Execution
|
HTTP:STC:DL:VISIO-TYPE-CONF |
HTTP: Microsoft Office Visio Tree Object Type Confusion
|
HTTP:STC:DL:VISIO-UMLSTRING |
HTTP: Microsoft Visio UMLString Remote Code Execution
|
HTTP:STC:DL:VISIO-VSD-ICON |
HTTP: Microsoft Office Visio VSD File Icon Bits Memory Corruption
|
HTTP:STC:DL:VISIO-VSD-MEM |
HTTP: Microsoft Visio VSD File Format Memory Corruption Remote Code Execution
|
HTTP:STC:DL:VISIO-VSD-MEMCP |
HTTP: Microsoft Visio 2010 Memory Corruption
|
HTTP:STC:DL:VISIWAVE-SITE-BOF |
HTTP: VisiWave Site Survey vwr File Processing Buffer Overflow
|
HTTP:STC:DL:VISUAL-INTERDEV |
HTTP: Microsoft Visual InterDev SLN File Buffer Overflow
|
HTTP:STC:DL:VKPLY-MID-FILE-BOF |
HTTP: VKPlayer mid File Processing Buffer Overflow
|
HTTP:STC:DL:VLC-CUE-OF |
HTTP: VLC Media Player CUE File Buffer Overflow
|
HTTP:STC:DL:VLC-FORMAT-STRING |
HTTP: VideoLan VLC Media Player Remote Format String
|
HTTP:STC:DL:VLC-M3U-FTP |
HTTP: VLC Media Player 'ftp' URI Handler '.m3u' File Buffer Overflow
|
HTTP:STC:DL:VLC-MATROSKA |
HTTP: VideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflow
|
HTTP:STC:DL:VLC-MEDIA-PLY-APE |
HTTP: VLC Media Player ".ape" File Denial of Service
|
HTTP:STC:DL:VLC-MEDIA-PLY-ASS |
HTTP: VLC Media Player ".ass" File Buffer Overflow
|
HTTP:STC:DL:VLC-MEDIA-PLY-BO |
HTTP: VideoLAN VLC Media Player File Buffer Overflow
|
HTTP:STC:DL:VLC-MEDIAPLAYER-RCE |
HTTP: VLC Media Player Remote Code Execution
|
HTTP:STC:DL:VLC-MP4-BOF |
HTTP: VLC Media Player MP4_BoxDumpStructure Buffer Overflow
|
HTTP:STC:DL:VLC-PLY-RT-BOF |
HTTP: VLC Media Player RealText Processing Buffer Overflow
|
HTTP:STC:DL:VLC-SWF-RCE |
HTTP: VLC Media Player SWF File Parsing Use-after-Free Memory Corruption
|
HTTP:STC:DL:VLC-TTA-OF |
HTTP: VLC Media Player TTA Processing Integer Overflow
|
HTTP:STC:DL:VLC-TY-BO |
HTTP: VideoLAN VLC Media Player TY Processing Buffer Overflow
|
HTTP:STC:DL:VLC-XSPF-MC |
HTTP: VideoLAN VLC Media Player XSPF Playlist Integer Overflow Memory Corruption
|
HTTP:STC:DL:VLC-XSPF-MEM |
HTTP: VideoLAN VLC Media Player XSPF Memory Corruption
|
HTTP:STC:DL:VML-GRADIENT |
HTTP: Microsoft Windows Graphics Rendering Engine VML Gradient Buffer Overflow
|
HTTP:STC:DL:VS-XML-INFO |
HTTP: Microsoft Visual Studio XML Information Disclosure Vulnerability
|
HTTP:STC:DL:WEBEX-ATAS |
HTTP: Cisco WebEx Recording Format Player atas32.dll 0xBB Subrecords Integer Overflow
|
HTTP:STC:DL:WEBEX-ATDL-BOF |
HTTP: Cisco WebEx Recording Format Player atdl2006.dll Buffer Overflow
|
HTTP:STC:DL:WEBEX-ATDL-OF |
HTTP: Cisco WebEx Recording Format Player atdl2006.dll Integer Overflow
|
HTTP:STC:DL:WEBEX-RECORD-ATAS |
HTTP: Cisco WebEx Recording Format Player atas32.dll Integer Overflow
|
HTTP:STC:DL:WIN-EXE-DOWNLOAD |
HTTP: Windows Executable Download
|
HTTP:STC:DL:WIN-GDI-METAFILE |
HTTP: Microsoft Windows GDI Metafile Image Handling Heap Overflow
|
HTTP:STC:DL:WIN-MAL-COMP-FILE |
HTTP: Windows Compressed Folder File Exploit
|
HTTP:STC:DL:WIN-MEDIA-PLY-MC |
HTTP: Microsoft Windows Media Player K-Lite Codec Pack Memory Corruption
|
HTTP:STC:DL:WINAMP-MAL-PLS |
HTTP: Nullsoft Winamp Malformed Playlist File Buffer Overflow
|
HTTP:STC:DL:WINASM-STUDIO-BOF |
HTTP: WinAsm Studio wap Project File Heap-Based Buffer Overflow
|
HTTP:STC:DL:WINMOUNT-ZIP |
HTTP: WinMount ZIP File Remote Buffer Overflow
|
HTTP:STC:DL:WINPLOT-PLOT2D-BO |
HTTP: Winplot Plot2D Processing Buffer Overflow
|
HTTP:STC:DL:WINRAR-FILE |
HTTP: WinRAR Compressed File Transfer
|
HTTP:STC:DL:WINSOFTMAGIC-PNG |
HTTP: WinSoftMagic png File Parsing Buffer Overflow
|
HTTP:STC:DL:WINVERIFY-TRUST |
HTTP: Microsoft Windows WinVerifyTrust Signature Validation Vulnerability
|
HTTP:STC:DL:WIRELURKER-DOWNLOAD |
HTTP: WireLurker Suspicious File Download Detected
|
HTTP:STC:DL:WMF-HEAPOF |
HTTP: Windows Metafile Heap Overflow
|
HTTP:STC:DL:WMF-IO |
HTTP: Microsoft Windows GDIplus WMF Integer Overflow
|
HTTP:STC:DL:WMP-DVR-MS |
HTTP: Microsoft Windows Media Player DVR-MS File Remote Code Execution
|
HTTP:STC:DL:WMP-SKIN-DECOMP |
HTTP: Microsoft Windows Media Player Skin Decompression Code Execution
|
HTTP:STC:DL:WMP-SKIN-PARSE |
HTTP: Microsoft Windows Media Player Skin Parsing Code Execution
|
HTTP:STC:DL:WORD-ARRAY-DATA |
HTTP: Microsoft Word Array Data Handling Buffer Overflow
|
HTTP:STC:DL:WORD-BOF |
HTTP: Microsoft Office Word Malformed File Processing Buffer Overflow
|
HTTP:STC:DL:WORD-BOOKMARK-OF |
HTTP: Word Document Bookmark Vulnerability
|
HTTP:STC:DL:WORD-CLSID |
HTTP: Microsoft Word Dangerous Embedded ClassID
|
HTTP:STC:DL:WORD-CMAJ |
HTTP: Microsoft Office Word sprmCMajority Record Buffer Overflow
|
HTTP:STC:DL:WORD-CONV-INT-OF |
HTTP: Microsoft WordPad and Office Text converter Integer Overflow
|
HTTP:STC:DL:WORD-DOC-BOF |
HTTP: Microsoft Word Document Parsing Buffer Overflow
|
HTTP:STC:DL:WORD-DPENDGROUP |
HTTP: Microsoft Word RTF Mismatched dpendgroup Buffer Overflow
|
HTTP:STC:DL:WORD-DPPOLYCOUNT |
HTTP: Microsoft Word dppolycount RTF Control Word Handling Integer Overflow
|
HTTP:STC:DL:WORD-FILE-MEM |
HTTP: Microsoft Office Multiple File Handling Memory Corruption
|
HTTP:STC:DL:WORD-FONT |
HTTP: Microsoft Word Font Parsing Buffer Overflow
|
HTTP:STC:DL:WORD-GLOBAL-INDEX |
HTTP: Microsoft Word Global Array Index Heap Overflow
|
HTTP:STC:DL:WORD-IND |
HTTP: Microsoft Word Malformed Index Code Execution
|
HTTP:STC:DL:WORD-LINK-OBJ |
HTTP: Microsoft Office Word HTML Linked Objects Memory Corruption
|
HTTP:STC:DL:WORD-LISTOVERRIDE |
HTTP: Microsoft Word RTF listoverridecount Remote Code Execution
|
HTTP:STC:DL:WORD-MAL-DOC |
HTTP: Malformed Microsoft Word File
|
HTTP:STC:DL:WORD-MAL-INDEX |
HTTP: Microsoft Word Index Parsing Vulnerability
|
HTTP:STC:DL:WORD-MEM-CORR |
HTTP: Microsoft Word Documents Memory Corruption
|
HTTP:STC:DL:WORD-PPAX |
HTTP: Microsoft Word PAPX Section Corruption Remote Code Execution
|
HTTP:STC:DL:WORD-REC-LEN-OF |
HTTP: Microsoft Word Record Parsing Length Field Overflow
|
HTTP:STC:DL:WORD-RTF-CONTROL |
HTTP: Microsoft Word dpcallout RTF Control Word Handling Buffer Overflow
|
HTTP:STC:DL:WORD-RTF-MEM |
HTTP: Microsoft Word RTF File Handling Memory Corruption
|
HTTP:STC:DL:WORD-RTF-RCE |
HTTP: Microsoft Word RTF Parsing Remote Code Execution
|
HTTP:STC:DL:WORD-SECTION-OF |
HTTP: Microsoft Word Section Table Array Buffer Overflow
|
HTTP:STC:DL:WORD-SMART-TAGS |
HTTP: Microsoft Word Smart Tags Code Execution
|
HTTP:STC:DL:WORD-SMARTTAG |
HTTP: Microsoft Word Crafted SmartTag Record Code Execution
|
HTTP:STC:DL:WORD-SPLASH-LIST-BO |
HTTP: Word Splash Pro Word List Processing Buffer Overflow
|
HTTP:STC:DL:WORD-SPRM-MEM |
HTTP: Microsoft Word Crafted Sprm Structure Stack Memory Corruption
|
HTTP:STC:DL:WORD-SPRMDEFTABLE |
HTTP: OpenOffice.org Microsoft Word File Processing sprmTDefTable Integer Underflow
|
HTTP:STC:DL:WORD-SPRMTDIAGLINE |
HTTP: Microsoft Office Word sprmTDiagLine80 Record Parsing Stack Buffer Overflow
|
HTTP:STC:DL:WORD-SPRMTSETBRC |
HTTP: OpenOffice.org Microsoft Word File sprmTSetBrc Processing Buffer Overflow
|
HTTP:STC:DL:WORD-STRING |
HTTP: Microsoft Word Malformed String Memory Corruption
|
HTTP:STC:DL:WORD-STSH-RCE |
HTTP: Microsoft Office Word STSH Record Remote Code Execution
|
HTTP:STC:DL:WORD-STYLE-EXEC |
HTTP: Microsoft Word Cascading Style Sheet Processing Code Execution
|
HTTP:STC:DL:WORD-STYLESHEET-MEM |
HTTP: Microsoft Word RTF Stylesheet Control Word Memory Corruption
|
HTTP:STC:DL:WORD-TEXTBOX |
HTTP: Microsoft Word TextBox Sub-document Memory Corruption
|
HTTP:STC:DL:WORD-WEBAPPS-RCE |
HTTP: Microsoft Word and Office Web Apps Remote Code Execution
|
HTTP:STC:DL:WORDPAD-BO |
HTTP: Microsoft WordPad Word 97 Text Converter Buffer Overflow
|
HTTP:STC:DL:WORDPAD-FONT-CONV |
HTTP: Microsoft Wordpad Font Conversion Buffer Overflow
|
HTTP:STC:DL:WORDPAD-PRL |
HTTP: Microsoft Wordpad PRL Structures Remote Code Execution
|
HTTP:STC:DL:WORDTRAINER-ORD |
HTTP: Wordtrainer ord File Buffer Overflow
|
HTTP:STC:DL:WORKS-WPS-OF |
HTTP: Microsoft Office Works File Converter WPS File Field Length Stack Overflow
|
HTTP:STC:DL:WP5-FILE |
HTTP: WordPerfect 5.x Document Download
|
HTTP:STC:DL:WPD-BO |
HTTP: Microsoft Office Word and WordPerfect Converter Buffer Overflow
|
HTTP:STC:DL:WPD-WP3-TABLE-BO |
HTTP: Multiple Vendor libwpd WP3TablesGroup Heap Overflow
|
HTTP:STC:DL:WPS-HEAP-OF |
HTTP: Microsoft Office WPS Converter Heap Overflow
|
HTTP:STC:DL:XBM-BO |
HTTP: Firefox XBM Image Processing Buffer Overflow
|
HTTP:STC:DL:XENORATE-XPL-BOF |
HTTP: Xenorate Multimedia Player XPL FIle Parsing Buffer Overflow
|
HTTP:STC:DL:XILISOFT-VIDEO-BOF |
HTTP: Xilisoft Video Converter Wizard yuv Buffer Overflow
|
HTTP:STC:DL:XL-CVE-2013-1315 |
HTTP: Microsoft Excel CVE-2013-1315 Memory Corruption
|
HTTP:STC:DL:XLS-ARR-INDEX |
HTTP: Microsoft Excel Array Indexing Remote Code Execution
|
HTTP:STC:DL:XLS-AXISPARENT |
HTTP: Microsoft Excel Axisparent Record Index Handling Code Execution
|
HTTP:STC:DL:XLS-BIFF-MC |
HTTP: Microsoft Excel File Format Memory Corruption
|
HTTP:STC:DL:XLS-BIFF-REC-RCE |
HTTP: Microsoft Excel Formula Biff Record Remote Code Execution
|
HTTP:STC:DL:XLS-BIN-OF |
HTTP: Microsoft Office Excel Binary Format Parsing Integer Overflow
|
HTTP:STC:DL:XLS-BOUNDSHEET |
HTTP: Microsoft Excel Malformed BoundSheet Remote Code Execution
|
HTTP:STC:DL:XLS-BUFF-OR |
HTTP: Excel Buffer Overwrite Vulnerability
|
HTTP:STC:DL:XLS-CF-BIFF |
HTTP: Microsoft Excel Malformed CF BIFF Record
|
HTTP:STC:DL:XLS-CHART-OBJ |
HTTP: Microsoft Office Excel Chart Object Memory Corruption
|
HTTP:STC:DL:XLS-COLUMN-RECORD |
HTTP: Microsoft Excel Column Record Handling Memory Corruption
|
HTTP:STC:DL:XLS-DATA-INIT |
HTTP: Excel Data Initialization Vulnerability
|
HTTP:STC:DL:XLS-DATA-RECORD |
HTTP: Microsoft Excel Data Validation Record Processing Code Execution
|
HTTP:STC:DL:XLS-DBORPARAMQRY |
HTTP: Microsoft Office Excel DbOrParamQry Record Parsing Memory Corruption
|
HTTP:STC:DL:XLS-DRAWING-REC |
HTTP: Microsoft Office Drawing Record msofbtOPT Code Execution
|
HTTP:STC:DL:XLS-FEATHEADER |
HTTP: Microsoft Office Excel Featheader Record Memory Corruption
|
HTTP:STC:DL:XLS-FIELD-MC |
HTTP: Microsoft Office Excel Unexpected Field Value Handling Memory Corruption
|
HTTP:STC:DL:XLS-FILE-HNDL |
HTTP: Microsoft Excel File Handling Code Execution Vulnerability
|
HTTP:STC:DL:XLS-FILE-IMPORT |
HTTP: Microsoft Excel File Importing Code Execution
|
HTTP:STC:DL:XLS-FILTER-REC |
HTTP: Microsoft Excel Malformed Filter Records Handling Code Execution
|
HTTP:STC:DL:XLS-FNGROUPNAME |
HTTP: Microsoft Office Excel FNGROUPNAME Record Memory Corruption
|
HTTP:STC:DL:XLS-FORMAT-ARRAY |
HTTP: Microsoft Excel FORMAT Record Array Index Memory Corruption
|
HTTP:STC:DL:XLS-FORMULA-BIFF |
HTTP: Excel Formula Biff Code Execution
|
HTTP:STC:DL:XLS-FRTWRAPPER |
HTTP: Microsoft Excel FRTWrapper Record Buffer Overflow
|
HTTP:STC:DL:XLS-HEAP-OF |
HTTP: Microsoft Excel Heap Overflow Vulnerability
|
HTTP:STC:DL:XLS-HFPICT |
HTTP: Microsoft Office Excel HFPicture Record Buffer Overflow
|
HTTP:STC:DL:XLS-HFPICTURE-REC |
HTTP: Microsoft Excel 2002 Malformed HFPicture Record
|
HTTP:STC:DL:XLS-IMDATA |
HTTP: Microsoft Excel Malformed IMDATA Record Buffer Overflow
|
HTTP:STC:DL:XLS-INDEX |
HTTP: Microsoft Office Excel Index Parsing Code Execution
|
HTTP:STC:DL:XLS-INT-OR |
HTTP: Microsoft Excel Integer Overrun Vulnerability
|
HTTP:STC:DL:XLS-INV-DRAW |
HTTP: Microsoft Excel Invalid Drawing Object
|
HTTP:STC:DL:XLS-LBL-RECORD |
HTTP: Microsoft Excel Malformed Lbl record Remote Code Execution
|
HTTP:STC:DL:XLS-LINKED-LIST |
HTTP: Microsoft Excel Linked List Corruption Remote Code Execution
|
HTTP:STC:DL:XLS-MAL-OBJ |
HTTP: Microsoft Office Excel Malformed Object Record Parsing Code Execution
|
HTTP:STC:DL:XLS-MAL-REC-MC |
HTTP: Microsoft Office Excel Malformed Record Memory Corruption
|
HTTP:STC:DL:XLS-MAL-RTD-REC |
HTTP: Microsoft Office Excel RTD Buffer Overflow
|
HTTP:STC:DL:XLS-MBOF |
HTTP: Microsoft Excel Multiple Buffer Overflow
|
HTTP:STC:DL:XLS-MDSXET-REC |
HTTP: Microsoft Office Excel MDXSET Record Heap Buffer Overflow
|
HTTP:STC:DL:XLS-MDXTUPLE-BIFF |
HTTP: Microsoft Office Excel MDXTUPLE Record Heap Buffer Overflow
|
HTTP:STC:DL:XLS-MERGECELLS-OF |
HTTP: Microsoft Excel MergeCells Record Heap Overflow
|
HTTP:STC:DL:XLS-MOD-BYTES |
HTTP: Microsoft Excel Modified Bytes Memory Corruption
|
HTTP:STC:DL:XLS-MS-OGRAPH |
HTTP: Microsoft Excel Malformed MS-OGRAPH Remote Code Execution
|
HTTP:STC:DL:XLS-MSOFBTOPT |
HTTP: Microsoft Office Drawing Object Code Execution
|
HTTP:STC:DL:XLS-NAMED-GRAPH |
HTTP: Microsoft Excel BIFF File Format Named Graph Record Parsing Stack Overflow
|
HTTP:STC:DL:XLS-NULL-PTR |
HTTP: Microsoft Excel Null Pointer Exploit
|
HTTP:STC:DL:XLS-OBJ-BIFF |
HTTP: Microsoft Excel Malformed Obj BIFF Remote Code Execution
|
HTTP:STC:DL:XLS-OBJ-RECORD |
HTTP: Microsoft Excel Malformed OBJ Records Remote Code Execution
|
HTTP:STC:DL:XLS-OBJECTLINK |
HTTP: Microsoft Excel OBJECTLINK Record Memory Corruption
|
HTTP:STC:DL:XLS-OFFICE-DRAWING |
HTTP: Microsoft Excel Office Drawing Remote Code Execution
|
HTTP:STC:DL:XLS-PALETTE |
HTTP: Microsoft Excel Malformed Palette Record Memory Corruption
|
HTTP:STC:DL:XLS-PIC-REC-MC |
HTTP: Microsoft Office Excel Crafted Picture Record Code Execution
|
HTTP:STC:DL:XLS-PIVOT |
HTTP: Microsoft Office Excel Pivot Item Index Boundary Error Memory Corruption
|
HTTP:STC:DL:XLS-PUB-REC |
HTTP: Microsoft Office Excel Publisher Record Memory Corruption
|
HTTP:STC:DL:XLS-REPT |
HTTP: Microsoft Excel REPT Function Integer Overflow
|
HTTP:STC:DL:XLS-RTWINDOW |
HTTP: Microsoft Excel rtWindow1 Record Handling Code Execution
|
HTTP:STC:DL:XLS-SCENARIO |
HTTP: Microsoft Excel Malformed Scenario Record Remote Code Execution
|
HTTP:STC:DL:XLS-SELECTION |
HTTP: Microsoft Excel Malformed Selection Record Remote Code Execution
|
HTTP:STC:DL:XLS-SERIES |
HTTP: Microsoft Excel Malformed Series Record Remote Code Execution
|
HTTP:STC:DL:XLS-SERIES-TYPE-RCE |
HTTP: Microsoft Excel Series Record Parsing Type Mismatch Remote Code Execution
|
HTTP:STC:DL:XLS-SET-FONT |
HTTP: Microsoft Excel Set Font Handling Code Execution
|
HTTP:STC:DL:XLS-SHEET-NAME |
HTTP: Microsoft Excel Sheet Name Memory Corruption
|
HTTP:STC:DL:XLS-SHEET-OBJ |
HTTP: Microsoft Office Excel Sheet Object Type Confusion
|
HTTP:STC:DL:XLS-SHRFMLA |
HTTP: Microsoft Office Excel Shrfmla Object Memory Corruption
|
HTTP:STC:DL:XLS-SLK-PICTURE-RCE |
HTTP: Microsoft Excel SLK File Malformed Picture Record Remote Code Execution
|
HTTP:STC:DL:XLS-SST |
HTTP: Microsoft Excel File SST Parsing Integer Overflow
|
HTTP:STC:DL:XLS-SST-REC-MC |
HTTP: Microsoft Office Excel Crafted SST Record Code Execution
|
HTTP:STC:DL:XLS-STYLE-RECORD |
HTTP: Microsoft Excel Style Record Data Handling Code Execution
|
HTTP:STC:DL:XLS-SXDB |
HTTP: Microsoft Office Excel SXDB Memory Corruption
|
HTTP:STC:DL:XLS-SXLI-MC |
HTTP: Microsoft Excel SXLI Record Memory Corruption
|
HTTP:STC:DL:XLS-SXSTREAMID |
HTTP: Microsoft Office Excel SxView SXStreamID Memory Corruption
|
HTTP:STC:DL:XLS-SXVIEW |
HTTP: Microsoft Office Excel SxView Memory Corruption
|
HTTP:STC:DL:XLS-SXVIEW-REC |
HTTP: Microsoft Office Excel SxView Record Parsing Memory Corruption
|
HTTP:STC:DL:XLS-VBOBJ-RCE |
HTTP: Microsoft Excel VisualBasic Object Validation Code Execution
|
HTTP:STC:DL:XLS-VERSIONINFO |
HTTP: Microsoft Excel Version Information Handling Code Execution
|
HTTP:STC:DL:XLS-WINDOW2 |
HTTP: Microsoft Excel Window2 Record Use After Free
|
HTTP:STC:DL:XLS-WOPT |
HTTP: Microsoft Office Excel WOPT Record Memory Corruption
|
HTTP:STC:DL:XLS-WORKSPACE-DES |
HTTP: Microsoft Excel Workbook Workspace Designation Handling Code Execution
|
HTTP:STC:DL:XLS-WORKSPACE-IDX |
HTTP: Microsoft Excel Workspace Index Value Memory Corruption
|
HTTP:STC:DL:XLS-WRITEAV |
HTTP: Microsoft Excel Record Parsing WriteAV Vulnerability
|
HTTP:STC:DL:XLS-XF-BIFF |
HTTP: Microsoft Excel Malformed XF BIFF Record Remote Code Execution
|
HTTP:STC:DL:XLS-XISPARENT |
HTTP: Microsoft Office Excel Xisparent Object Memory Corruption
|
HTTP:STC:DL:XLS-XML-ZIP |
HTTP: Microsoft Office Excel XLSX File XML Decompression Parsing Code Execution
|
HTTP:STC:DL:XLW-MEM-CORR |
HTTP: Microsoft Excel Memory Corruption Vulnerability
|
HTTP:STC:DL:XNVIEW-PCT-FILE-BOF |
HTTP: XnView PCT File Processing Buffer Overflow
|
HTTP:STC:DL:XORG-PCF-BO |
HTTP: X.Org X Server PCF Font Parser Buffer Overflow
|
HTTP:STC:DL:XPAT-MAL-XML |
HTTP: Expat Malformed XML Overflow
|
HTTP:STC:DL:ZIP-FILE |
HTTP: ZIP Compressed File Download
|
HTTP:STC:DL:ZIP-FOR-MEDIA |
HTTP: Compressed File Downloaded for Media File Requested
|
HTTP:STC:DOT-NET-ARRAY-RCE |
HTTP: .Net Array Access Violation Remote Code Execution
|
HTTP:STC:DOT-NET-RCE |
HTTP: Microsoft .NET Framework Remote Code Execution
|
HTTP:STC:DOT-NET-REFLECTION |
HTTP: Microsoft .NET Framework Reflection Bypass Vulnerability
|
HTTP:STC:DOTNET-BUFF-ALLOC |
HTTP: .NET Framework Buffer Allocation Vulnerability
|
HTTP:STC:DOTNET-FRAMEWORK-RCE |
HTTP: Microsoft .NET Framework Serialization Vulnerablity
|
HTTP:STC:DOTNET-SERIALIZATION |
HTTP: Microsoft .NET Framework Serialization Remote Code Execution
|
HTTP:STC:DOTNET-WINFORMS-RCE |
HTTP: Microsoft .NET Framework WinForms Remote Code Execution
|
HTTP:STC:DOTNET-XML-SIG-SPOOF |
HTTP: .NET XML Digital Signature Spoofing
|
HTTP:STC:DTOA-MC |
HTTP: Multiple Web Browsers dtoa Memory Corruption
|
HTTP:STC:EMBED-SRC-OF |
HTTP: Overlarge EMBED Tag Source
|
HTTP:STC:FAX-COVER-MC |
HTTP: Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption
|
HTTP:STC:FF-NAV-URI |
HTTP: Firefox and Navigator URI Command Injection
|
HTTP:STC:FF-SRIALIZE-STREAM-UAF |
HTTP: Firefox SerializeStream Heap Use-After-Free
|
HTTP:STC:FILE-UPLOAD |
HTTP: Multiple Browser File Upload Keystroke Hijack
|
HTTP:STC:FILE-UTF7 |
HTTP: Multiple Client UTF-7 File Evasion
|
HTTP:STC:FIREFOX-LOOKUP-GETTER |
HTTP: Mozilla Firefox Lookupgetter Dangling Pointer Memory Corruption
|
HTTP:STC:FIREPHP-COMMAND-EXEC |
HTTP: FirePHPArbitrary CreateInstance Command Execution
|
HTTP:STC:FOXMAIL-MAILTO-BO |
HTTP: Foxmail Email Client mailto Buffer Overflow
|
HTTP:STC:GD-GRAPHICSLIB-BOF |
HTTP: GD Graphics Library gdGetColors Buffer Overflow
|
HTTP:STC:GIT-CLIENT-CE |
HTTP: GitHub Git Tree Handling Overwrite Arbitrary Command Execution
|
HTTP:STC:GOOGLE-APP-MAILTO |
HTTP: Google Apps URI Argument Injection
|
HTTP:STC:GOOGLE-CHROME-UAF |
HTTP: Google Chrome StyleElement() Use After Free
|
HTTP:STC:GOOGLE-SKETCHUP-PICT |
HTTP: Google SketchUp PICT File Buffer Overflow
|
HTTP:STC:HEADER-UTF7 |
HTTP: Multiple Client UTF-7 Content-Type Header
|
HTTP:STC:HHP-BINARY |
HTTP: Microsoft HTML Help Workshop File With Binary
|
HTTP:STC:HHP-PARA-OF |
HTTP: Microsoft HTML Help Workshop Parameter Overflow
|
HTTP:STC:HIDDEN-IFRAME |
HTTP: Hidden IFrame in HTML
|
HTTP:STC:HIDDEN-IFRAME-2 |
HTTP: Hidden IFrame Injection Javascript
|
HTTP:STC:HPJ-OPTIONS |
HTTP: Microsoft Help Workshop HPJ OPTIONS Section Buffer Overflow
|
HTTP:STC:HSC:HCP-QUOTE-SCRIPT |
HTTP: HSC HCP URL Quote Script Execution
|
HTTP:STC:HSC:MS-HSC-URL-VLN |
HTTP: HSC DVDUpgrade Input Validation
|
HTTP:STC:IBM-IIM-URI-EXEC |
HTTP: IBM Installation Manager iim URI Handling Code Execution
|
HTTP:STC:IBM-OMNIFIND-CSRF |
HTTP: IBM Omnifind Cross Site Request Forgery
|
HTTP:STC:IE-INDEX |
HTTP: Internet Explorer Index URL Parsing
|
HTTP:STC:IE-STREAM-HDR |
HTTP: Internet Explorer Stream Header
|
HTTP:STC:IE:10-CVE-2014-0275-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0275 Memory Corruption
|
HTTP:STC:IE:10-CVE2014-2804-UAF |
HTTP: Microsoft Internet Explorer 10 CVE-2014-2804 Use-After-Free
|
HTTP:STC:IE:10-INT-OVF |
HTTP: Microsoft Internet Explorer 10 Integer Overflow
|
HTTP:STC:IE:10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 10 Memory Corruption
|
HTTP:STC:IE:10-OBJ-DEL-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Deletion Memory Corruption
|
HTTP:STC:IE:10-OBJDEL-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Deletion Use-After-Free
|
HTTP:STC:IE:10-OBJECT-MC |
HTTP: Microsoft Internet Explorer 10 Object Memory Corruption
|
HTTP:STC:IE:10-OBJECT-RCE |
HTTP: Microsoft Internet Explorer 10 Object Remote Code Execution
|
HTTP:STC:IE:10-OBJHANDLING-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Handling Use-After-Free
|
HTTP:STC:IE:10-UAF |
HTTP: Microsoft Internet Explorer 10 Use After Free
|
HTTP:STC:IE:10-UAF-MC |
HTTP: Microsoft Internet Explorer 10 Use After Free Memory Corruption
|
HTTP:STC:IE:11-CVE-2014-0304-MC |
HTTP: Microsoft Internet Explorer 11 CVE-2014-0304 Memory Corruption
|
HTTP:STC:IE:2014-1751-MEM-CORR |
HTTP: Microsoft Internet Explorer CVE-2014-1751 Memory Corruption
|
HTTP:STC:IE:2014-6340-INFO-DIS |
HTTP: Microsoft Internet Explorer Info Disc CVE-2014-6340
|
HTTP:STC:IE:6-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 6-10 Memory Corruption
|
HTTP:STC:IE:6-10-USE-AFTER-FREE |
HTTP: Microsoft Internet Explorer Use After Free Remote Code Execution
|
HTTP:STC:IE:6-11-UAF |
HTTP: Microsoft Internet Explorer 6-11 Use-After-Free
|
HTTP:STC:IE:6-7-UAF-RCE |
HTTP: Microsoft Internet Explorer 6 and 7 Use After Free Remote Code Execution
|
HTTP:STC:IE:6-ADDRESS-BAR-SPOOF |
HTTP: Microsoft Internet Explorer 6 Address Bar Spoofing
|
HTTP:STC:IE:6-STATUS-BAR-SPOOF |
HTTP: Microsoft Internet Explorer 6 Status Bar Spoofing
|
HTTP:STC:IE:6.0-FOR-LOOP-DOS |
HTTP: Microsoft Internet Explorer Malformed JavaScript for Loop Denial of Service
|
HTTP:STC:IE:7-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 7-10 Memory Corruption
|
HTTP:STC:IE:7-CVE-2014-1752-RCE |
HTTP: Microsoft Internet Explorer 7 CVE-2014-1752 Remote Code Execution
|
HTTP:STC:IE:7-LOC-DATA-URI-DOS |
HTTP: Microsoft Internet Explorer data URI Parsing Denial of Service
|
HTTP:STC:IE:7-WINDOW-SPOOF |
HTTP: Microsoft Internet Explorer 7 Popup Window Address Bar Spoofing
|
HTTP:STC:IE:8-10-MEM-CORR |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2013-3163)
|
HTTP:STC:IE:8-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer CVE-2013-3144 Memory Corruption
|
HTTP:STC:IE:8-CTREENODE-UAF |
HTTP: Microsoft Internet Explorer 8 CTreeNode Use After Free
|
HTTP:STC:IE:8-CVE-2014-0278-MC |
HTTP: Microsoft Internet Explorer 8 CVE-2014-0278 Memory Corruption
|
HTTP:STC:IE:8-CVE-2014-0279-MC |
HTTP: Microsoft Internet Explorer 8 CVE-2014-0279 Memory Corruption
|
HTTP:STC:IE:8-DOS |
HTTP: Microsoft Internet Explorer 8 Denial of Service
|
HTTP:STC:IE:8-MSHTML-INFO-DISC |
HTTP: Microsoft Internet Explorer mshtml.dll Remote Information Disclosure
|
HTTP:STC:IE:8-OBJ-MC |
HTTP: Microsoft Internet Explorer 8 Object Memory Corruption
|
HTTP:STC:IE:8-OBJECT-MC |
HTTP: Microsoft Internet Explorer 8 Object Memory Corruption (CVE-2013-3139)
|
HTTP:STC:IE:8-UAF-RCE |
HTTP: Microsoft Internet Explorer 8 Use After Free Arbitrary Code Execution
|
HTTP:STC:IE:8-XSS-FILTER |
HTTP: Microsoft Internet Explorer 8 XSS Filter script Tag Cross-Site Scripting
|
HTTP:STC:IE:9-10-MC |
HTTP: Microsoft Windows Internet Explorer Memory Corruption (CVE-2013-3191)
|
HTTP:STC:IE:9-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 9-10 Memory Corruption
|
HTTP:STC:IE:9-10-OBJERR-UAF |
HTTP: Microsoft Internet Explorer 9 and 10 Improper Object Handling Use-After-Free
|
HTTP:STC:IE:9-MAL-HTML-DOS |
HTTP: Microsoft Internet Explorer Malicious HTML Parsing Denial of Service
|
HTTP:STC:IE:9-MC-RCE |
HTTP: Microsoft Internet Explorer 9 Memory Corruption Remote Code Execution
|
HTTP:STC:IE:9-MEM-CORR |
HTTP: Microsoft Internet Explorer 9 Memory Corruption
|
HTTP:STC:IE:9-MEMCORRUPT-DOS |
HTTP: Microsoft Internet Explorer Memory Corruption Denial of Service
|
HTTP:STC:IE:9-NULL-BYTE-DISC |
HTTP: Microsoft Internet Explorer 9 Null Byte Information Disclosure Vulnerability
|
HTTP:STC:IE:9-UAF-CE |
HTTP: Microsoft Internet Explorer 9 Use After Free Remote Code Execution
|
HTTP:STC:IE:9-UAF-MEM-CORR |
HTTP: Microsoft Internet Explorer 9 Use After Free Memory Corruption
|
HTTP:STC:IE:9-UAF-RCE |
HTTP: Microsoft Internet Explorer 9 Use-After-Free Remote Code Execution
|
HTTP:STC:IE:9-UNINITVARS-UAF |
HTTP: Microsoft Internet Explorer 9 Uninitialized Variables Use After Free Remote Code Execution
|
HTTP:STC:IE:9-USE-AFTER-FREE |
HTTP: Microsoft Internet Explorer 9 Use After Free
|
HTTP:STC:IE:ADDFAVORITE-BOF |
HTTP: Microsoft Internet Explorer AddFavorite Method Buffer Overflow
|
HTTP:STC:IE:ADDRBAR-SPOOF-2 |
HTTP: Internet Explorer Address Bar Spoofing (2)
|
HTTP:STC:IE:ADDRBOOK-OBJ-DOS |
HTTP: Microsoft Internet Explorer Address Book Object Denial of Service
|
HTTP:STC:IE:ANCHOR-URL-SPOOF |
HTTP: Microsoft Internet Explorer Nested Anchor Tag Confusion Status Bar Spoofing
|
HTTP:STC:IE:ANIMATEMOTION |
HTTP: Microsoft Internet Explorer ANIMATEMOTION Memory Corruption
|
HTTP:STC:IE:ANIMATION-RCE |
HTTP: Microsoft Internet Explorer Animation Behavior Remote Code Execution
|
HTTP:STC:IE:ANTIXSS-INFO-DISC |
HTTP: Microsoft Internet Explorer Anti-XSS Library Information Disclosure
|
HTTP:STC:IE:APPLYELEMENT-UAF |
HTTP: Microsoft Internet Explorer applyElement Use After Free
|
HTTP:STC:IE:ASLR-BYPASS-RCE |
HTTP: Microsoft Internet Explorer ASLR Security Bypass Remote Code Execution
|
HTTP:STC:IE:ATTR-RM-RCE |
HTTP: Internet Explorer Attribute remove vulnerability
|
HTTP:STC:IE:AUTH-REFLECTION |
HTTP: Microsoft Internet Explorer and HTTP Services Authentication Reflection Code Execution
|
HTTP:STC:IE:BGSOUND-TAG |
HTTP: Internet Explorer <BGSOUND> Tag NetBIOS Call
|
HTTP:STC:IE:BOUNDELEMENTS |
HTTP: Microsoft Internet Explorer boundElements Uninitialized Memory Corruption
|
HTTP:STC:IE:CACHE-CLIPDATA |
HTTP: Internet Explorer Cache clipboardData
|
HTTP:STC:IE:CACHE-CREATERANGE |
HTTP: Internet Explorer Cache createRange
|
HTTP:STC:IE:CACHE-EXTERNAL |
HTTP: Internet Explorer Cache External
|
HTTP:STC:IE:CACHE-SMDIALOG |
HTTP: Internet Explorer Cache showModalDialog
|
HTTP:STC:IE:CACHED-OBJ-RCE |
HTTP: Microsoft Internet Explorer Cached Object Remote Code Execution
|
HTTP:STC:IE:CCARET-UAF |
HTTP: Microsoft Internet Explorer CCaret Use After Free
|
HTTP:STC:IE:CDISPNODE-UAF |
HTTP: Microsoft Internet Explorer 9 CDispNode Use After Free Vulnerability
|
HTTP:STC:IE:CDO-IN-HEADER |
HTTP: Microsoft Internet Explorer CDO Protocol URI in Web Page
|
HTTP:STC:IE:CELEMENT-RCE |
HTTP: Microsoft Internet Explorer CElement Remote Code Execution
|
HTTP:STC:IE:CENTER-ELE-RCE |
HTTP: Microsoft Internet Explorer Center Element Remote Code Execution
|
HTTP:STC:IE:CFLATMARKUPPOINTER |
HTTP: Microsoft IE CFlatMarkupPointer Object Handling Use-after-free
|
HTTP:STC:IE:CFORMELEMENT-RCE |
HTTP: Microsoft Internet Explorer CFormElement Remote Code Execution
|
HTTP:STC:IE:CHAN-SCRIPT |
HTTP: Script in CHANNEL Tag
|
HTTP:STC:IE:CHROME-HTML-CMD-INJ |
HTTP: Internet Explorer chromeHTML Command Line Parameter Injection
|
HTTP:STC:IE:CHTML-UAF |
HTTP: Microsoft Internet Explorer CHTML Use After Free
|
HTTP:STC:IE:CIR-REF |
HTTP: Internet Explorer Circular Reference of Elements
|
HTTP:STC:IE:CLEMENT-UAF |
HTTP: Microsoft Internet Explorer CElement User After Free
|
HTTP:STC:IE:CLIP-MEM |
HTTP: Microsoft Internet Explorer Clip Memory Corruption Remote Code Execution
|
HTTP:STC:IE:CLONE-REF-CORRUPT |
HTTP: Microsoft Internet Explorer Clone Object Reference Memory Corruption
|
HTTP:STC:IE:CLONENODE-RCE |
HTTP: Microsoft Internet Explorer cloneNode Remote Code Execution
|
HTTP:STC:IE:CMARKUP-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-0020 CMarkup Use After Free
|
HTTP:STC:IE:CMARKUPBEHAVIOR-UAF |
HTTP: Microsoft Internet Explorer CMarkupBehaviorContext Use After Free
|
HTTP:STC:IE:CMSHTMLED-UAF |
HTTP: Microsoft Internet Explorer CMshtmlEd Use After Free Exploit
|
HTTP:STC:IE:COBJECT-ELE-UAF |
HTTP: Microsoft Internet Explorer CObjectElement Use After Free
|
HTTP:STC:IE:CODE-EXECUTION |
HTTP: Microsoft Internet Explorer Use After Free Code Execution
|
HTTP:STC:IE:COL-SPAN |
HTTP: Internet Explorer Col Span Double free
|
HTTP:STC:IE:COL-TAG-CACHE |
HTTP: Microsoft Internet Explorer Table Layout Col Tag Cache Memory Corruption
|
HTTP:STC:IE:COLLECTGARBAGE-B64 |
HTTP: CollectGarbage In Base64 String
|
HTTP:STC:IE:COLORBALANCE |
HTTP: Internet Explorer Invalid ColorBalance
|
HTTP:STC:IE:COMPINST-OF |
HTTP: Internet Explorer "isComponentInstalled()" Stack Overflow
|
HTTP:STC:IE:COMPRESSED-URL |
HTTP: Microsoft Internet Explorer Compressed Content URL Heap Overflow
|
HTTP:STC:IE:COMWINDOWPROXY-UAF |
HTTP: Microsoft Internet Explorer COmWindowProxy Use After Free
|
HTTP:STC:IE:CONT-LOC-ZON-BYPASS |
HTTP: Internet Explorer Content Location Security Zone Bypass
|
HTTP:STC:IE:COPY-PASTE-INFODISC |
HTTP: Microsoft Internet Explorer Copy And Paste Information Disclosure
|
HTTP:STC:IE:CPASTECOMMAND |
HTTP: Microsoft Internet Explorer CPasteCommand Use After Free
|
HTTP:STC:IE:CREATETEXTRANGE |
HTTP: Internet Explorer "createTextRange()" Code Execution
|
HTTP:STC:IE:CREATETEXTRANGE-2 |
HTTP: Internet Explorer "createTextRange()" Code Execution (2)
|
HTTP:STC:IE:CROSS-DOMAIN-INFO |
HTTP: Internet Explorer Cross Domain Information Disclosure (CVE-2006-3280)
|
HTTP:STC:IE:CROSS-FRAME-SCRIPT |
HTTP: Internet Explorer Cross Frame Scripting Restriction Bypass
|
HTTP:STC:IE:CSRSS-HE-MSG |
HTTP: Microsoft Windows CSRSS HardError Message Box Vulnerability
|
HTTP:STC:IE:CSS-DISCLOSURE |
HTTP: Microsoft Internet Explorer CSS Tag Information Disclosure Vulnerability
|
HTTP:STC:IE:CSS-DOS |
HTTP: Microsoft Internet Explorer CSS expression Remote Denial of Service
|
HTTP:STC:IE:CSS-HEAP |
HTTP: Microsoft Internet Explorer CSS Processor Code Execution
|
HTTP:STC:IE:CSS-IMPORT |
HTTP: Microsoft Internet Explorer CSS Import Use-After-Free Code Execution
|
HTTP:STC:IE:CSS-MEMORY-CORRUPT |
HTTP: Microsoft Internet Explorer CSS Memory Corruption
|
HTTP:STC:IE:CSS-OF |
HTTP: Microsoft Internet Explorer CSS
|
HTTP:STC:IE:CSS-PROPERTY-METHOD |
HTTP: Microsoft Internet Explorer CSS Property Method Handling Memory Corruption
|
HTTP:STC:IE:CSS-PSEUDO-UAF |
HTTP: Microsoft Internet Explorer CSS Pseudo Use After Free
|
HTTP:STC:IE:CSS-RACE-CE |
HTTP: Microsoft Internet Explorer CSS Race Condition Arbitrary Code Execution
|
HTTP:STC:IE:CSS-XDOM-DISC |
HTTP: Internet Explorer CSS Cross-Domain Information Disclosure
|
HTTP:STC:IE:CSS-XSS |
HTTP: Microsoft Internet Explorer Cross-Site-Scripting
|
HTTP:STC:IE:CTREENODE-UAF |
HTTP: Microsoft Internet Explorer CTreeNode Use After Free
|
HTTP:STC:IE:CTREEPOS-RCE |
HTTP: Microsoft Internet Explorer CTreePos Remote Code Execution
|
HTTP:STC:IE:CVE-2008-2256-MC |
HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption (CVE-2008-2256)
|
HTTP:STC:IE:CVE-2008-4258-MC |
HTTP: Internet Explorer CVE-2008-4258 Memory Corruption
|
HTTP:STC:IE:CVE-2012-1877-CE |
HTTP: Microsoft Internet Explorer CVE-2012-1877 Code Execution
|
HTTP:STC:IE:CVE-2012-6502-INFO |
HTTP: Microsoft Internet Explorer Information Disclosure
|
HTTP:STC:IE:CVE-2013-3115-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3115 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3153-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3153 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3188-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3188 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3189-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3189 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3194-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3194 Use After Free
|
HTTP:STC:IE:CVE-2013-3199-CE |
HTTP: Microsoft Internet Explorer CVE-2013-3199 Code Execution
|
HTTP:STC:IE:CVE-2013-3207-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3207 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3208-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3208 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3209-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3209 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3845-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3845 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3871-MC |
HTTP: Microsoft Windows Internet Explorer Memory Corruption (CVE-2013-3871)
|
HTTP:STC:IE:CVE-2013-3871-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3871 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3873-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3873 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3874-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3874 Use After Free
|
HTTP:STC:IE:CVE-2013-3875-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3875 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3885-UAF |
HTTP: Microsoft Internet Explorer 10 CVE-2013-3885 Use-After-Free
|
HTTP:STC:IE:CVE-2013-3908-DISC |
HTTP: Microsoft Internet Explorer CVE-2013-3908 Information Disclosure
|
HTTP:STC:IE:CVE-2013-3910-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3910 Use After Free
|
HTTP:STC:IE:CVE-2013-3911-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3911 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3912-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3912 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3914-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3914 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3916-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3916 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3917-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3917 Use After Free
|
HTTP:STC:IE:CVE-2013-5047-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-5047 Use After Free
|
HTTP:STC:IE:CVE-2013-5048-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5048 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5049-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5049 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5051-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5051 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5052-MC |
HTTP: Microsoft Internet Explorer Object's Dangling Pointer Memory Corruption
|
HTTP:STC:IE:CVE-2013-5056-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-5056 Use After Free
|
HTTP:STC:IE:CVE-2014-0263-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0263 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0267-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0267 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0269-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0269 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0270-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0270 Use After Free
|
HTTP:STC:IE:CVE-2014-0271-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0271 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0272-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0272 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0273-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0273 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0274-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0274 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0276-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-0276)
|
HTTP:STC:IE:CVE-2014-0277-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0277 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0281-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0281 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0282-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0282 Use-After-Free
|
HTTP:STC:IE:CVE-2014-0283-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0283 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0284-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0284 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0285-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0285 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0286-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-0286)
|
HTTP:STC:IE:CVE-2014-0287-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0287 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0288-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0288 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0289-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0289 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0290-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0290 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0297-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0297 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0298-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0298 Use After Free
|
HTTP:STC:IE:CVE-2014-0299-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0299 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0302-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0302 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0303-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0303 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0305-MC |
HTTP: Microsoft Internet Explorer CVE-2014-030 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0306-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0306 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0307-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0307 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0309-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0309 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0310-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0310 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0311-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0311 Use After Free
|
HTTP:STC:IE:CVE-2014-0312-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0312 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0313-BOF |
HTTP: Microsoft Internet Explorer 10 Buffer Overflow
|
HTTP:STC:IE:CVE-2014-0314-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0314 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0322-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0322 Use After Free
|
HTTP:STC:IE:CVE-2014-0324-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0324 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1753-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1753 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1755-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1755 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1762-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1762 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1765-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-1765 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-1766-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1766 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1772-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1772 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1775-UAF |
HTTP: Microsoft Internet Explorer behavior Property CVE-2014-1775 Use After Free
|
HTTP:STC:IE:CVE-2014-1785-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1785 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1789-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1789 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1791-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1791 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1795-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1795 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1797-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1797 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1800-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1800 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1802-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1802 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1804-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1804 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1805-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1805 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1815-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1815 Use-after-Free
|
HTTP:STC:IE:CVE-2014-2787-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2787 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2795-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2795 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2797-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2797 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2799-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-2799)
|
HTTP:STC:IE:CVE-2014-2801-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2801 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2820-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-2820 Use After Free
|
HTTP:STC:IE:CVE-2014-2823-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-2823 Use After Free
|
HTTP:STC:IE:CVE-2014-2824-BO |
HTTP: Microsoft Internet Explorer CVE-2014-2824 Buffer Overflow
|
HTTP:STC:IE:CVE-2014-4057-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4057 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4063-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-4063 Use After Free
|
HTTP:STC:IE:CVE-2014-4065-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4065)
|
HTTP:STC:IE:CVE-2014-4080-UAF |
HTTP: Microsoft Internet Explorer Use-After-Free (CVE-2014-4080)
|
HTTP:STC:IE:CVE-2014-4081-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-4081 Use After Free
|
HTTP:STC:IE:CVE-2014-4082-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-4082)
|
HTTP:STC:IE:CVE-2014-4084-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4084)
|
HTTP:STC:IE:CVE-2014-4086-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4086)
|
HTTP:STC:IE:CVE-2014-4087-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4087)
|
HTTP:STC:IE:CVE-2014-4088-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4088)
|
HTTP:STC:IE:CVE-2014-4089-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4089)
|
HTTP:STC:IE:CVE-2014-4092-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4092)
|
HTTP:STC:IE:CVE-2014-4094-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4094)
|
HTTP:STC:IE:CVE-2014-4095-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4095)
|
HTTP:STC:IE:CVE-2014-4123-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4123 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4124-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4124 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4126-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4126 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4127-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4127 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4128-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4128 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4129-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4129 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4132-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4132 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4133-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4133 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4134-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4134 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4137-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4137 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4138-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4138 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4140-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4140 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4141-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4141 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4143-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4143 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6323-ID |
HTTP: Microsoft Internet Explorer CVE-2014-6323 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6327-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6327 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6329-RCE |
HTTP: Internet Explorer CVE-2014-6329 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6330-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6330 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6337-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6337 Use After Free
|
HTTP:STC:IE:CVE-2014-6339-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6339 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6341-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6341 Use After Free
|
HTTP:STC:IE:CVE-2014-6342-MEMCP |
HTTP: Microsoft Internet Explorer MEMCP CVE-2014-6342
|
HTTP:STC:IE:CVE-2014-6343-UAF |
Microsoft Internet Explorer CVE-2014-6343 Use-After-Free
|
HTTP:STC:IE:CVE-2014-6344-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6344 Use After Free
|
HTTP:STC:IE:CVE-2014-6345-INFO |
HTTP: Microsoft Internet Explorer CVE-2014-6345 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6346-INFO |
HTTP: Microsoft Internet Explorer CVE-2014-6346 Cross Domain Information Disclosure
|
HTTP:STC:IE:CVE-2014-6347-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6347 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6347-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6347 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6348-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6348 Use After Free
|
HTTP:STC:IE:CVE-2014-6349-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6349 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-6350-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6350 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-6351-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6351 Use After Free
|
HTTP:STC:IE:CVE-2014-6353-UAF |
HTTP: Microsoft Internet Explorer UAF CVE-2014-6353
|
HTTP:STC:IE:CVE-2014-6355-IDISC |
HTTP: Microsoft Internet Explorer CVE-2014-6355 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6366-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6366 Code Execution
|
HTTP:STC:IE:CVE-2014-6368-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6368 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6369-MC |
HTTP: Internet Explorer CVE-2014-6369 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6369-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6369 Code Execution
|
HTTP:STC:IE:CVE-2014-6369-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6369 Use-After-Free
|
HTTP:STC:IE:CVE-2014-6373-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6373 Use After Free
|
HTTP:STC:IE:CVE-2014-6374-RCE |
HTTP: Internet Explorer CVE-2014-6374 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6375-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6375 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6376-RCE |
HTTP: Internet Explorer CVE-2014-6376 Memory Corruption
|
HTTP:STC:IE:CVE-2014-8967-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-8967 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0018-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0018 Use After Free
|
HTTP:STC:IE:CVE-2015-0019-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0019 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0020-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0020 Code Execution
|
HTTP:STC:IE:CVE-2015-0021-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0021 Code Execution
|
HTTP:STC:IE:CVE-2015-0022-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0022 Use After Free
|
HTTP:STC:IE:CVE-2015-0025-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0025 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0026-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0026 Use After Free
|
HTTP:STC:IE:CVE-2015-0029-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0029 Use After Free
|
HTTP:STC:IE:CVE-2015-0030-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0030 Use After Free
|
HTTP:STC:IE:CVE-2015-0035-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0035 Use After Free
|
HTTP:STC:IE:CVE-2015-0036-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0036 Code Execution
|
HTTP:STC:IE:CVE-2015-0037-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0037 Code Execution
|
HTTP:STC:IE:CVE-2015-0038-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0038 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0039-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0039 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0040-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0040 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0041-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0041 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0042-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0042 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0043-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0043 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0044-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0044 Remote Code execution
|
HTTP:STC:IE:CVE-2015-0045-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0045 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0048-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0048 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0049-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0049 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0050-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0050 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0051-SB |
HTTP: Microsoft Internet Explorer CVE-2015-0051 Security Bypass
|
HTTP:STC:IE:CVE-2015-0053-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0053 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0054-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0054 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0055-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0055 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0067-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0067 User After Free
|
HTTP:STC:IE:CVE-2015-0068-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0068 User After Free
|
HTTP:STC:IE:CVE-2015-0069-INFO |
HTTP: Microsoft Internet Explorer CVE-2015-0069 Information Disclosure
|
HTTP:STC:IE:DEL-OBJ-REF |
HTTP: Microsoft Internet Explorer Deleted Object Memory Corruption
|
HTTP:STC:IE:DEL-TABLE |
HTTP: Microsoft Internet Explorer Deleted Table Object Memory Corruption
|
HTTP:STC:IE:DEREF-OBJ-ACCESS |
HTTP: Microsoft Internet Explorer Dereferenced Object Access
|
HTTP:STC:IE:DESIGNMODE-INFO |
HTTP: Microsoft Internet Explorer DesignMode Information Disclosure
|
HTTP:STC:IE:DEV-TOOLBAR-RCE |
HTTP: Microsoft Internet Explorer Developer Toolbar Remote Code Execution
|
HTTP:STC:IE:DHTML-CCR-INV-OBJ |
HTTP: Internet Explorer createControlRange Invalid Object Type
|
HTTP:STC:IE:DHTML-HANDLER-RACE |
HTTP: DHTML Object Handling Race Condition
|
HTTP:STC:IE:DHTML-OBJ-CORRUPT |
HTTP: Microsoft Internet Explorer DHTML Objects Memory Corruption
|
HTTP:STC:IE:DHTML-OBJ-MC |
HTTP: Microsoft Internet Explorer DHTML Object Memory Corruption
|
HTTP:STC:IE:DIALOG-MANIP |
HTTP: Internet Explorer Dialog Box Manipulation
|
HTTP:STC:IE:DIRECTX-SAMI-BO |
HTTP: Microsoft DirectX SAMI File Parsing Buffer Overflow
|
HTTP:STC:IE:DND-IMG |
HTTP: Internet Explorer Drag-and-Drop Evasion
|
HTTP:STC:IE:DOC-MARKUP-RCE |
HTTP: Microsoft Internet Explorer Document Markup Remote Code Execution
|
HTTP:STC:IE:DOCUMENT-RCE |
HTTP: Microsoft Internet Explorer Element Handler Remote Code Execution
|
HTTP:STC:IE:DOM-CACHE-CORRUPT |
HTTP: Microsoft Internet Explorer DOM Object Cache Management Memory Corruption
|
HTTP:STC:IE:DOM-OBJ-MC |
HTTP: Microsoft Internet Explorer DOM Object Handling Memory Corruption
|
HTTP:STC:IE:DRAG-DROP-MOD |
HTTP: Internet Explorer Drag-and-Drop Modified
|
HTTP:STC:IE:EMBED-MC |
HTTP: Microsoft Internet Explorer EMBED Element Memory Corruption
|
HTTP:STC:IE:EOT-WEBFONTS-DL |
HTTP: Internet Explorer WebFonts File Download
|
HTTP:STC:IE:EOTF-LZCOMP-OF |
HTTP: Microsoft Windows Embedded OpenType Font Engine LZCOMP Integer Overflow
|
HTTP:STC:IE:ERROR-HANDLER |
HTTP: Microsoft Internet Explorer Error Handling Code Execution
|
HTTP:STC:IE:EUC-JP-XSS |
HTTP: Microsoft Internet Explorer EUC-JP Character Encoding Universal Cross Site Scripting
|
HTTP:STC:IE:EVENT-HANDLER-INFO |
HTTP: Microsoft Internet Explorer Event Handlers Information Disclosure Vulnerability
|
HTTP:STC:IE:EVENT-HANDLER-MC |
HTTP: Microsoft Internet Explorer 7 Event Handler Memory Corruption
|
HTTP:STC:IE:EVENT-HANDLER-RCE |
HTTP: Microsoft Internet Explorer Event Handler Remote Code Execution
|
HTTP:STC:IE:EVENT-HANDLER-XD |
HTTP: Microsoft Internet Explorer Event Handling Cross Domain
|
HTTP:STC:IE:EVENT-INVOKE |
HTTP: Microsoft Internet Explorer Event Invoke Memory Corruption Vulnerability
|
HTTP:STC:IE:EVENT-LISTENER-RCE |
HTTP: Microsoft Internet Explorer Event Listener Remote Code Execution
|
HTTP:STC:IE:EXCEPT-HNDL-OF |
HTTP: Internet Explorer Exception Handling Memory Corruption
|
HTTP:STC:IE:EXEC-CMD-FILE-SPOOF |
HTTP: Internet Explorer execCommand File-type Spoofing
|
HTTP:STC:IE:EXECCOMMAND-RCE |
HTTP: Microsoft Internet Explorer execCommand Remote Code Execution
|
HTTP:STC:IE:FILE-EXT-SPOOF |
HTTP: Microsoft IE File Download Extension Spoofing
|
HTTP:STC:IE:FLASH-UAF |
HTTP: Internet Explorer Flash Plugin Use After Free Remote Code Execution
|
HTTP:STC:IE:FOLDER-COM-EXEC |
HTTP: Microsoft Internet Explorer Shared Folder COM Object Execution
|
HTTP:STC:IE:FRAME-BORDER-DOS |
HTTP: Microsoft Internet Explorer Frame Border Property Denial of Service
|
HTTP:STC:IE:FRAME-FLOOD |
HTTP: Internet Explorer FRAME Tag Flood
|
HTTP:STC:IE:FRAME-INJ |
HTTP: Microsoft Internet Explorer Frame Injection
|
HTTP:STC:IE:FREED-OBJECT |
HTTP: Microsoft Internet Explorer Use After Free Error
|
HTTP:STC:IE:FULLMEM-RELOAD |
HTTP: Internet Explorer Reload Memory Overflow
|
HTTP:STC:IE:FULLMEM-RELOAD2 |
HTTP: Internet Explorer Reload Memory Overflow (2)
|
HTTP:STC:IE:FULLMEM-RELOAD3 |
HTTP: Internet Explorer Reload Memory Overflow (3)
|
HTTP:STC:IE:GETELEMENT-CACHE |
HTTP: Internet Explorer Cache GetElement
|
HTTP:STC:IE:GETMARKUPPTR-UAF |
HTTP: Microsoft Internet Explorer GetMarkupPtr Use After Free
|
HTTP:STC:IE:GOOGLEBAR-FILE |
HTTP: GoogleBar Arbitrary Local File Access
|
HTTP:STC:IE:GOPHER-IMGTAG |
HTTP: Internet Explorer Gopher Link Embedded in "IMG" Tag
|
HTTP:STC:IE:HDRLOC-MSITS |
HTTP: Internet Explorer Arbitrary Code Execution
|
HTTP:STC:IE:HELPCTR-CODE-EX |
HTTP: HTML Help Local Code Execution
|
HTTP:STC:IE:HISTORY-GO-MC |
HTTP: Microsoft Internet Explorer History.go Method Double Free Memory Corruption
|
HTTP:STC:IE:HRALIGN-OF |
HTTP: Internet Explorer HR Tag Align Parameter Buffer Overflow
|
HTTP:STC:IE:HTA-CONTENT-TYPE |
HTTP: Content Type - Application/hta Content-type
|
HTTP:STC:IE:HTML-FORM-DOS |
HTTP: Microsoft Internet Explorer HTML Form Value Denial of Service
|
HTTP:STC:IE:HTML-HELP-ZONE-BP |
HTTP: Internet Explorer HTML Help Zone Bypass
|
HTTP:STC:IE:HTML-LAYOUT |
HTTP: Microsoft Internet Explorer HTML Layout Memory Corruption
|
HTTP:STC:IE:HTML-LAYOUT-CE |
HTTP: Microsoft Internet Explorer HTML Layout ColSpan Code Execution
|
HTTP:STC:IE:HTML-OB-MEM |
HTTP: Internet Explorer HTML Objects Memory Corruption
|
HTTP:STC:IE:HTML-OBJ-MC |
HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption (CVE-2009-1918)
|
HTTP:STC:IE:HTML-OBJ-MEM-CRPTN |
HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption (CVE-2008-2257)
|
HTTP:STC:IE:HTML-OBJECTS |
HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption (CVE-2008-1442)
|
HTTP:STC:IE:HTML-OBJECTS-MC |
HTTP: Microsoft Internet Explorer HTML Objects Variant Memory Corruption
|
HTTP:STC:IE:HTML-RELOAD-CORRUPT |
HTTP: Microsoft Internet Explorer 7 HTML Object Memory Corruption
|
HTTP:STC:IE:HTML-SANITZ |
HTTP: Microsoft Internet Explorer HTML Sanitization Vulnerability
|
HTTP:STC:IE:HTML-TAG-MC |
HTTP: Microsoft Internet Explorer HTML Tag Memory Corruption
|
HTTP:STC:IE:HTML-TIME |
HTTP: Microsoft Internet Explorer HTML Time Remote Code Execution
|
HTTP:STC:IE:HTML-XSS |
HTTP: Microsoft Internet Explorer HTML Sanitization Cross Site Scripting
|
HTTP:STC:IE:IE-8-DOM-UN-MEM |
HTTP: Internet Explorer 8 DOM Uninitialized Memory
|
HTTP:STC:IE:IE-FTP-CMD |
HTTP: Internet Explorer FTP Handler Remote Command Execution
|
HTTP:STC:IE:IE-FTP-SCRIPTING |
HTTP: Internet Explorer ftp:// Handler Insecure Script Execution
|
HTTP:STC:IE:IE-HCP-DELETE |
HTTP: Internet Explorer Arbitrary File Deletion
|
HTTP:STC:IE:IE-HEADER-XDOM-INFO |
HTTP: Microsoft Internet Explorer Request Header Cross Domain Information
|
HTTP:STC:IE:IE-IMG-INF-DOS |
HTTP: Internet Explorer <IMG> Infinite Loop DoS
|
HTTP:STC:IE:IE-LOCAL-FORMAT |
HTTP: Internet Explorer Format Local Drive
|
HTTP:STC:IE:IE-MEM-CORR |
HTTP: Microsoft Internet Explorer Memory Corruption (MS12-010)
|
HTTP:STC:IE:IE-MHT-REDIRECT |
HTTP: Internet Explorer MHT Redirect
|
HTTP:STC:IE:IE-MSHTML-OF |
HTTP: Internet Explorer mshtml.dll Buffer Overflow
|
HTTP:STC:IE:IE-REFRESH-OF |
HTTP: Internet Explorer Refresh URL Overflow
|
HTTP:STC:IE:IE-TGVAL-DOS |
HTTP: Microsoft IE TryGetValueAndRemove DOS Attempt
|
HTTP:STC:IE:IE11-HEAPSPRAY-W81 |
HTTP: Internet Explorer 11 Heap Spraying Attack Windows 8.1
|
HTTP:STC:IE:IEFRAME |
HTTP: Microsoft Internet Explorer ieframe.dll Access
|
HTTP:STC:IE:IESTYLE-OBJ |
HTTP: Microsoft Internet Explorer Style Object Remote Code Execution
|
HTTP:STC:IE:IEUNMEM |
HTTP: Internet Explorer Uninitialized Object Memory Corruption
|
HTTP:STC:IE:IEXDOM-INFO |
HTTP: Internet Explorer X-DOM Information Disclosure Vulnerability
|
HTTP:STC:IE:IFRAME-FILE |
HTTP: Internet Explorer "IFRAME" Tag Local File Source
|
HTTP:STC:IE:IFRAME-HTA |
HTTP: Internet Explorer .hta Execution
|
HTTP:STC:IE:IFRAME-MEM-CORR |
HTTP: Microsoft Internet Explorer Iframe Uninitialized Memory Corruption
|
HTTP:STC:IE:IFRAME-NAME-OF |
HTTP: Internet Explorer Malformed IFRAME Buffer Overflow
|
HTTP:STC:IE:IFRAME-SMB |
HTTP: Internet Explorer "IFRAME" Tag SMB Source
|
HTTP:STC:IE:IMPROPER-REF |
HTTP: Microsoft Internet Explorer Improper Ref Counting Use After Free
|
HTTP:STC:IE:INCOMPLETE-EM |
HTTP: Microsoft Internet Explorer Uninitialized Object Memory Corruption (CVE-2010-0490)
|
HTTP:STC:IE:INFINITE-ARRAY |
HTTP: Internet Explorer Infinite Array Sort Vulnerability
|
HTTP:STC:IE:INFOBAR-DOWNLOAD |
HTTP: Internet Explorer Forced File Download
|
HTTP:STC:IE:INP-ELNT-OBJCT-RCE |
HTTP: Microsoft IE CInputElement Object Arbitrary Code Execution
|
HTTP:STC:IE:INSECURE-OBJDEL-UAF |
HTTP: Microsoft Internet Explorer Insecure Object Deletion Use-after-Free
|
HTTP:STC:IE:INSELM-UAF |
HTTP: Microsoft Internet Explorer InsertElement Use After Free
|
HTTP:STC:IE:INSERT-ADJACENT-RCE |
HTTP: Microsoft Internet Explorer InsertAdjacentText Remote Code Execution
|
HTTP:STC:IE:INSERTROW-RCE |
HTTP: Microsoft Internet Explorer insertRow Remote Code Execution
|
HTTP:STC:IE:INST-ENG-INT-OF |
HTTP: Internet Explorer Install Engine Integer Overflow
|
HTTP:STC:IE:INV-CSSARR |
HTTP: Internet Explorer Invalid CStyleSheetArray Index
|
HTTP:STC:IE:INVALID-LAYOUT |
HTTP: Internet Explorer Invalid Layout Directive
|
HTTP:STC:IE:JAVA-SCRIPT-RCE |
HTTP: Internet Explorer JavaScript Integer Overflow Remote Code Execution
|
HTTP:STC:IE:JIS-CHAR-INFO-DISC |
HTTP: Microsoft Internet Explorer Shift JIS Character Encoding Information Disclosure
|
HTTP:STC:IE:JS-INFO-DISC |
HTTP: Internet Explorer Javascript Information Disclosure
|
HTTP:STC:IE:JS-LOCATION-ASSIGN |
HTTP: Internet Explorer JavaScript Method Assignment Cross-Domain Scripting
|
HTTP:STC:IE:JS-MC |
HTTP: Internet Explorer JavaScript Memory Corruption
|
HTTP:STC:IE:JS-MEM-CORR |
HTTP: Microsoft Internet Explorer JavaScript Memory Corruption
|
HTTP:STC:IE:JS-VBS-DECODE-OF |
HTTP: Internet Explorer JScript/VBScript Decoding Overflow
|
HTTP:STC:IE:JSON-ARRAY-INFO-DIS |
HTTP: Microsoft Internet Explorer JSON Array Information Disclosure
|
HTTP:STC:IE:LAYOUT-GRID |
HTTP: Microsoft Internet Explorer Layout Grid Remote Code Execution
|
HTTP:STC:IE:LAYOUT-RCE |
HTTP: Microsoft Internet Explorer Layout Remote Code Execution
|
HTTP:STC:IE:LAYOUT-UAF |
HTTP: Microsoft Internet Explorer 7 Layout Use After Free Remote Code Execution
|
HTTP:STC:IE:LETTER-STYLE-UAF |
HTTP: Microsoft Internet Explorer Letter Style UAF (CVE-2014-4050)
|
HTTP:STC:IE:LI-ELEMENT-DOS |
HTTP: Microsoft Internet Explorer li Element Denial of Service
|
HTTP:STC:IE:LOC-SPOOF |
HTTP: Internet Explorer Location Field Spoofing
|
HTTP:STC:IE:LOCAL-ACCESS-DAT |
HTTP: Internet Explorer Cross Domain Information Disclosure (CVE-2009-1140)
|
HTTP:STC:IE:LOCAL-CNT-INJ |
HTTP: Internet Explorer Local File Content Injection
|
HTTP:STC:IE:LOCAL-WEB-FOLDER |
HTTP: Internet Explorer Local Web Folder
|
HTTP:STC:IE:LOCATION-X-DOMAIN |
HTTP: Microsoft Internet Explorer Location Property Cross Domain Scripting
|
HTTP:STC:IE:LSGETTRAILINFO-UAF |
HTTP: Microsoft Internet Explorer LsGetTrailInfo Use After Free
|
HTTP:STC:IE:MAL-DATASTREAM |
HTTP: Internet Explorer Malicous Data Stream
|
HTTP:STC:IE:MAL-GIF-DOS |
HTTP: Microsoft Internet Explorer Malformed GIF File Denial of Service
|
HTTP:STC:IE:MAL-JPEG |
HTTP: Microsoft Internet Explorer Malformed JPEG File
|
HTTP:STC:IE:MAL-VB-JSCRIPT |
HTTP: Microsoft Internet Explorer Malformed VBScript/JScript
|
HTTP:STC:IE:MALFORMED-URI-BO |
HTTP: Microsoft Internet Explorer Malformed URI Buffer Overflow
|
HTTP:STC:IE:MARKUP-POINTER-RCE |
HTTP: Microsoft Internet Explorer Markup Pointer Remote Code Execution
|
HTTP:STC:IE:MARQUEE-STYLE |
HTTP: Internet Explorer Marquee Memory corruption
|
HTTP:STC:IE:MDAC-CACHESIZE-OF |
HTTP: Microsoft Data Access Components Cachesize Heap Overflow
|
HTTP:STC:IE:MEM-CORR |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2013-3122)
|
HTTP:STC:IE:MEM-CORR-UAF |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3111)
|
HTTP:STC:IE:MEM-CORRUPT-RCE |
HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution
|
HTTP:STC:IE:MEM-LEAK |
HTTP: Microsoft Internet Explorer 9 Information disclosure
|
HTTP:STC:IE:MEMCORRUPT2 |
HTTP: Internet Explorer HTML Objects Memory Corruption (2)
|
HTTP:STC:IE:MERGE-ATTRIB |
HTTP: Microsoft Internet Explorer DOM mergeAttributes Memory Corruption
|
HTTP:STC:IE:MHT-FILE |
HTTP: Microsoft Internet Explorer .mht File Code Execution
|
HTTP:STC:IE:MHTML-INFO-DISC |
HTTP: Internet Explorer MHTML Information Disclosure
|
HTTP:STC:IE:MHTML-REDIR |
HTTP: Internet Explorer MHTML Redirection Information Disclosure
|
HTTP:STC:IE:MHTML-REDIR-INFO |
HTTP: Microsoft Internet Explorer MHTML Redirect Information Disclosure
|
HTTP:STC:IE:MHTML-REDIR-JS |
HTTP: JavaScript Modified Internet Explorer MHTML Redirection
|
HTTP:STC:IE:MHTML-REDIRECT |
HTTP: Internet Explorer MHTML Redirection
|
HTTP:STC:IE:MHTML-XDOM |
HTTP: Internet Explorer MHTML Cross-Domain Scripting
|
HTTP:STC:IE:MMCN-EXEC |
HTTP: Internet Explorer Management Console Access
|
HTTP:STC:IE:MOUSE-MOVE-MEM |
HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption (CVE-2010-0267)
|
HTTP:STC:IE:MS-IE-MEM-RCE |
HTTP: Microsoft Internet Explorer Unsafe Memory Operations Remote Code Execution
|
HTTP:STC:IE:MS-TIME-DLL |
HTTP: Microsoft Internet Explorer/mstime.dll Object Memory Corruption
|
HTTP:STC:IE:MS-UAF-MC |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3145)
|
HTTP:STC:IE:MSIE-OBJ-UAF |
HTTP: Microsoft Internet Explorer Object Memory Use After Free
|
HTTP:STC:IE:MSRAT-NAME-OF |
HTTP: Content Advisor Ratings File "Name" Parameter Overflow
|
HTTP:STC:IE:MSRAT-NAME-OF-SVR |
HTTP: Content Advisor Ratings File "Name" Paramete Overflow (Server Push)
|
HTTP:STC:IE:MSRAT-NAME-OF-SVR2 |
HTTP: Content Advisor Ratings File "Name" Parameter Overflow (Server Push) (2)
|
HTTP:STC:IE:MSRAT-NAME-OF2 |
HTTP: Content Advisor Ratings File 'Name' Parameter Overflow (2)
|
HTTP:STC:IE:MSWEBDVD-NPA |
HTTP: MSWebDVD Null Pointer Assignment
|
HTTP:STC:IE:MULTI-ACTION |
HTTP: Multiple MSHTML Action Handlers
|
HTTP:STC:IE:NESTED-OBJECT-TAG |
HTTP: Microsoft Internet Explorer Nested Object Tags
|
HTTP:STC:IE:NULL-OBJ-RCE |
HTTP: Microsoft Internet Explorer Asynchronous NULL Object Access Remote Code Execution
|
HTTP:STC:IE:NULL-PTR-DOS |
HTTP: Microsoft Internet Explorer Null Pointer Dereference Denial of Service
|
HTTP:STC:IE:OBJ-DEL-UAF |
HTTP: Microsoft Internet Explorer Unsafe Object Deletion Use-after-Free
|
HTTP:STC:IE:OBJ-MGMT-MC |
HTTP: Internet Explorer Object Management Memory Corruption Vulnerability
|
HTTP:STC:IE:OBJ-PARSING-UAF |
HTTP: Microsoft Internet Explorer Improper Object Parsing Use-after-Free
|
HTTP:STC:IE:OBJECT-CODE-EXEC |
HTTP: Microsoft Internet Explorer Object Remote Code Execution
|
HTTP:STC:IE:OBJECT-MC |
HTTP: Microsoft Internet Explorer Uninitialized Object Memory Corruption
|
HTTP:STC:IE:OBJECT-OF |
HTTP: Internet Explorer OBJECT Tag Buffer Overflow
|
HTTP:STC:IE:OBJECT-OF1 |
HTTP: Internet Explorer OBJECT Tag Buffer Overflow (1)
|
HTTP:STC:IE:OBJECT-TAG-XML |
HTTP: Microsoft Internet Explorer Object Tag XML RCE
|
HTTP:STC:IE:OBJECTS-MC |
HTTP: Microsoft Internet Explorer Objects Handling Memory Corruption
|
HTTP:STC:IE:OBJERR-UAF |
HTTP: Microsoft Internet Explorer Erroneous Object Handling Use-After-Free
|
HTTP:STC:IE:OBJHAN-ERR-UAF |
HTTP: Microsoft Internet Explorer Object Handling Error Use-After-Free
|
HTTP:STC:IE:OE-MSHTML-OF |
HTTP: MSHTML URL Overflow
|
HTTP:STC:IE:OLE-AUTO |
HTTP: OLE Automation Memory Corruption Exploit
|
HTTP:STC:IE:ONBEFORE-DEACTIVATE |
HTTP: Microsoft Internet Explorer OnBeforeDeactivate Event Remote Code Execution
|
HTTP:STC:IE:ONBEFORECOPY-UAF |
HTTP: Microsoft Internet Explorer onBeforeCopy Use After Free
|
HTTP:STC:IE:ONENOTE-URL |
HTTP: Microsoft Office Uniform Resources Locator Vulnerability
|
HTTP:STC:IE:ONLOAD-EVT-RCE |
HTTP: Microsoft Internet Explorer OnLoad Event Remote Code Execution
|
HTTP:STC:IE:ONMOVE-RCE |
HTTP: Microsoft Internet Explorer OnMove Remote Code Execution
|
HTTP:STC:IE:ONREADYSTATE |
HTTP: Microsoft Internet Explorer onreadystatechange Use After Free Vulnerability
|
HTTP:STC:IE:ONRESIZE-UAF |
HTTP: Microsoft Internet Explorer OnResize Use After Free
|
HTTP:STC:IE:ONROWSINSERTED-RCE |
HTTP: Microsoft Internet Explorer OnRowsInserted Event Remote Code Execution
|
HTTP:STC:IE:ONUNLOAD |
HTTP: MS IE OnUnload Javascript Browser Entrapment Address Bar Spoofing
|
HTTP:STC:IE:ONUNLOAD-MEM |
HTTP: Microsoft Internet Explorer onUnload Event Memory Corruption
|
HTTP:STC:IE:OPTION-ELEMENT-RCE |
HTTP: Microsoft Internet Explorer Option Element Remote Code Execution
|
HTTP:STC:IE:OVERLAP-TAGS |
HTTP: Microsoft Internet Explorer HTML Rendering Memory Corruption
|
HTTP:STC:IE:PAGE-UPDATE-RACE |
HTTP: Microsoft Internet Explorer Javascript Page Update Race Condition
|
HTTP:STC:IE:PASTEHTML-RCE |
HTTP: Microsoft Internet Explorer pasteHTML Remote Code Execution
|
HTTP:STC:IE:PNG-IMAGE-BO |
HTTP: Microsoft Internet Explorer PNG Image Rendering Buffer Overflow
|
HTTP:STC:IE:POINTER-AFTERFREE |
HTTP: Microsoft Internet Explorer Pointer Use-After-Free Remote Code Execution
|
HTTP:STC:IE:POSITION-CSS-DOS |
HTTP: Microsoft Internet Explorer Position CSS Denial of Service
|
HTTP:STC:IE:PRINT-PREVIEW-CE |
HTTP: Microsoft Internet Explorer Print Preview Handling Command Execution
|
HTTP:STC:IE:RCDSET-UAF |
HTTP: Microsoft Internet Explorer Recordset UAF Attempt
|
HTTP:STC:IE:REDIRECT-MC |
HTTP: Microsoft Internet Explorer Redirect Memory Corruption
|
HTTP:STC:IE:REMOVECHILD-UAF |
HTTP: Microsoft Internet Explorer removeChild Use After Free
|
HTTP:STC:IE:RES-URI-INFODISC |
HTTP: Microsoft Internet Explorer Resource URI Handling Information Disclosure
|
HTTP:STC:IE:SAME-ORI-SEC-BYPASS |
HTTP: Microsoft Internet Explorer Same-Origin Security Bypass
|
HTTP:STC:IE:SAMEID-RCE |
HTTP: Microsoft Internet Explorer Same ID Property Remote Code Execution
|
HTTP:STC:IE:SAVE-HISTORY-UAF |
HTTP: Microsoft Internet Explorer saveHistory Use After Free
|
HTTP:STC:IE:SCREEN-DOS |
HTTP: Microsoft Internet Explorer Screen Remote Denial of Service
|
HTTP:STC:IE:SCRIPT-STCK-EXH |
HTTP: Microsoft Internet Explorer Script Engine Stack Exhaustion
|
HTTP:STC:IE:SCROL-INTO-VIEW-UAF |
HTTP: Microsoft Internet Explorer Scroll Into View Use After Free
|
HTTP:STC:IE:SCROLL-EVENT-RCE |
HTTP: Microsoft Internet Explorer Scroll Event Remote Code Execution
|
HTTP:STC:IE:SELECT-ELEMENT |
HTTP: Microsoft Internet Explorer Select Element Memory Corruption (CVE-2010-3345)
|
HTTP:STC:IE:SELECT-ELEMENT-RCE |
HTTP: Microsoft Internet Explorer Select Element Remote Code Execution
|
HTTP:STC:IE:SELECT-EMPTY |
HTTP: Microsoft Internet Explorer selection.empty Use After Free (CVE-2011-1261)
|
HTTP:STC:IE:SETCAPTURE-UAF |
HTTP: Microsoft Internet Explorer SetCapture Use After Free
|
HTTP:STC:IE:SETEXP-REFCOUNT |
HTTP: Microsoft Internet Explorer Object Reference Counting Memory Corruption
|
HTTP:STC:IE:SETSLICE-OF |
HTTP: Internet Explorer SetSlice Integer Overflow
|
HTTP:STC:IE:SHELL-WEB-FOLDER |
HTTP: Internet Explorer Shell Web Folder
|
HTTP:STC:IE:SHOWHELP |
HTTP: Internet Explorer showHelp() Arbitrary Program Execution
|
HTTP:STC:IE:SLAYOUTRUN-UAF |
HTTP: Microsoft Internet Explorer 8 SLayoutRun Use After Free
|
HTTP:STC:IE:SMEORIGIN-BYPASS |
HTTP: Microsoft Internet Explorer Same Origin Policy Bypass
|
HTTP:STC:IE:SPOF-STATUS-BAR-URL |
HTTP: Microsoft Internet Explorer HREF Status Bar Spoofing
|
HTTP:STC:IE:SSL-PROXY-DIS |
HTTP: Microsoft Internet Explorer SSL Proxy Information Disclosure
|
HTTP:STC:IE:STYLEOBJ-MEM |
HTTP: Microsoft Internet Explorer Style Object Memory Corruption Remote Code Execution
|
HTTP:STC:IE:STYLESHEET-MC |
HTTP: Microsoft Internet Explorer Stylesheet Memory Corruption
|
HTTP:STC:IE:STYLESHEET-OF |
HTTP: Internet Explorer Style Sheet Overflow
|
HTTP:STC:IE:SYSIMAGE-INFO-DISC |
HTTP: Internet Explorer Sysimage Handler Information Disclosure
|
HTTP:STC:IE:SYSMON-DOS |
HTTP: Microsoft Internet Explorer sysmon Denial of Service
|
HTTP:STC:IE:TABLE-FRAMESET |
HTTP: Microsoft Internet Explorer Table Frameset Denial-of-Service
|
HTTP:STC:IE:TABLE-LAYOUT |
HTTP: Microsoft Internet Explorer Table Layout Memory Corruption
|
HTTP:STC:IE:TABLE-POSWIDTH-MC |
HTTP: Microsoft Internet Explorer RuntimeStyle Handling Memory Corruption
|
HTTP:STC:IE:TABLE-SPAN-CORRUPT |
HTTP: Microsoft Internet Explorer Table Column Memory Corruption
|
HTTP:STC:IE:TABLECELL-INFO-DISC |
HTTP: Microsoft Internet Explorer CTableCell get_cellIndex Information Disclosure
|
HTTP:STC:IE:TABLES-MEMCORRUPT |
HTTP: Microsoft Internet Explorer Tables Parsing Memory Corruption
|
HTTP:STC:IE:TEXT-HELP-ZONE-BP |
HTTP: Internet Explorer Text Help Zone Bypass
|
HTTP:STC:IE:TEXTRANGE-OBJ |
HTTP: Microsoft Internet Explorer TextRange Object Memory Corruption
|
HTTP:STC:IE:TIF-DND |
HTTP: Internet Explorer TIF Drag and Drop Vulnerability
|
HTTP:STC:IE:TIME-ELEMENT |
HTTP: Microsoft Internet Explorer HTML Time Element Memory Corruption
|
HTTP:STC:IE:TIME-RCE |
HTTP: Microsoft Internet Explorer Time Remote Code Execution
|
HTTP:STC:IE:TITLE-BAR-URI |
HTTP: URI in Popup Title Bar
|
HTTP:STC:IE:TITLE-ELM-CHG |
HTTP: Microsoft Internet Explorer Title Element Change Vulnerability
|
HTTP:STC:IE:TOSTATIC-DISC |
HTTP: Microsoft Internet Explorer 'toStaticHTML' Information Disclosure
|
HTTP:STC:IE:TOSTATIC-XSS |
HTTP: Internet Explorer ToStatic Cross Site Scripting
|
HTTP:STC:IE:TOSTATICHTML |
HTTP: Internet Explorer 8 toStaticHTML
|
HTTP:STC:IE:TYPE-CONFUSION-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0052 Remote Code Execution
|
HTTP:STC:IE:UAF-ARBITRARY-CE |
HTTP: Microsoft Internet Explorer Use After Free Arbitrary Code Execution
|
HTTP:STC:IE:UAF-MC |
HTTP: Microsoft Internet Explorer Use After Free
|
HTTP:STC:IE:UAF-MC-RCE |
HTTP: Microsoft Internet Explorer Use-After-Free Remote Code Execution (CVE-2013-3116)
|
HTTP:STC:IE:UAF-MEM-COR |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3151)
|
HTTP:STC:IE:UAF-MEM-CORR |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-1309)
|
HTTP:STC:IE:UAF-RCE |
HTTP: Microsoft Internet Explorer Use-After-Free Code Execution
|
HTTP:STC:IE:UNINIT-CORRUPT |
HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption (CVE-2010-1259)
|
HTTP:STC:IE:UNINIT-DOM |
HTTP: Microsoft Internet Explorer Uninitialized DOM Memory Corruption
|
HTTP:STC:IE:UNINIT-LAYOUT |
HTTP: Microsoft Internet Explorer Uninitialized Layout Memory Corruption (CVE-2008-3475)
|
HTTP:STC:IE:UNINIT-MEM-CORR |
HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption (CVE-2010-2559)
|
HTTP:STC:IE:UNISCRIBE-FNPS-MC |
HTTP: Microsoft Uniscribe Font Parsing Engine Memory Corruption
|
HTTP:STC:IE:UNSAFE-MEM-OPER-UAF |
HTTP: Microsoft Internet Explorer Unsafe Memory Operations Use-after-Free
|
HTTP:STC:IE:URI-HANDLER-PDF |
HTTP: Microsoft Internet Explorer URI Handler Command Execution in PDF
|
HTTP:STC:IE:URI-INFODISC |
HTTP: Microsoft Internet Explorer URL Encoded Characters Parsing Information Disclosure
|
HTTP:STC:IE:URI-REDIRECTION |
HTTP: Microsoft Internet Explorer URI Redirection Security Bypass
|
HTTP:STC:IE:URL-FILE-BOF |
HTTP: Microsoft Windows Explorer Invalid URL File
|
HTTP:STC:IE:URL-HIDING-ENC |
HTTP: Page With Malicious URL Hiding Encoding
|
HTTP:STC:IE:USE-AFTER-FREE |
HTTP: Microsoft Internet Explorer Use-After-Free Remote Code Execution (CVE-2010-0249)
|
HTTP:STC:IE:USE-AFTR-FREE |
HTTP: Microsoft Internet Explorer CTitleElement Use After Free
|
HTTP:STC:IE:USERDATA |
HTTP: Internet Explorer UserData Attribute Remote Code Execution
|
HTTP:STC:IE:UTF8-DECODE-OF |
HTTP: Internet Explorer HTML Decoding Memory Corruption
|
HTTP:STC:IE:VBS-BSTR-HEAP-SPRAY |
HTTP: Microsoft Internet Explorer Vbscript BSTR Heap Spray
|
HTTP:STC:IE:VERT-ALIGN-DOS |
HTTP: Internet Explorer Vertical-Align Denial of Service
|
HTTP:STC:IE:VML-AFTERFREE |
HTTP: Microsoft Internet Explorer VML Use-After-Free Remote Code Execution
|
HTTP:STC:IE:VML-FILL-BOF |
HTTP: Internet Explorer VML Fill Overflow
|
HTTP:STC:IE:VML-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer Vector Markup Language Memory Corruption
|
HTTP:STC:IE:VML-NUM-BOF |
HTTP: VML Recolorinfo Heap Overflow
|
HTTP:STC:IE:VML-RCE |
HTTP: Microsoft Internet Explorer Vector Markup Language Use-After-Free
|
HTTP:STC:IE:VML-VGX-BOF |
HTTP: Microsoft Internet Explorer Vector Markup Language VGX Buffer Overflow
|
HTTP:STC:IE:VTABLE-CODE-EXEC |
HTTP: Microsoft Internet Explorer vtable Remote Code Execution
|
HTTP:STC:IE:VTABLE-RCE |
HTTP: Internet Explorer Virtual Function Table Corruption
|
HTTP:STC:IE:WIN-ADO-EXEC |
HTTP: Microsoft Windows Data Access Components ADO Record Code Execution
|
HTTP:STC:IE:WINCVE-2014-4113-PE |
HTTP: Microsoft Windows CVE-2014-4113 Privilege Escalation
|
HTTP:STC:IE:WMP-BMP-OF-1 |
HTTP: Windows Media Player BMP Overflow (1)
|
HTTP:STC:IE:WMP-BMP-OF-3 |
HTTP: Windows Media Player BMP Overflow (3)
|
HTTP:STC:IE:WMP-SKIN-EXEC |
HTTP: Microsoft Windows Media Player Skin File Code Execution
|
HTTP:STC:IE:WSZ-EXEC |
HTTP: Internet Explorer/WinAmp .WSZ Plugin Attack
|
HTTP:STC:IE:X-DOMAIN-INFO |
HTTP: Internet Explorer Cross Domain Information Disclosure (CVE-2010-3330)
|
HTTP:STC:IE:XDR-PROTOTYPE-DOS |
HTTP: Microsoft Internet Explorer XDR Prototype Hijacking Denial of Service
|
HTTP:STC:IE:XFRAME-REST-BYPASS |
HTTP: Microsoft Internet Explorer Cross Frame Scripting Restriction Bypass
|
HTTP:STC:IE:XML-DISCLOSE |
HTTP: Internet Explorer XML Disclosure
|
HTTP:STC:IE:XML-ELEMENT-RCE |
HTTP: Microsoft Internet Explorer XML Element Handler Remote Code Execution
|
HTTP:STC:IE:XML-HANDLE-EXEC |
HTTP: Internet Explorer XML Handling Exploit Attempt
|
HTTP:STC:IE:XML-HMAC-BYPASS |
HTTP: XML Signature HMAC Truncation Bypass Vulnerability
|
HTTP:STC:IE:XML-MEM-COR |
HTTP: Microsoft XML Core Services Integer Truncation Memory Corruption
|
HTTP:STC:IE:XML-MIME-CORRUPT |
HTTP: Microsoft XML Core Services MIME Viewer Memory Corruption
|
HTTP:STC:IE:XML-OBJECTION |
HTTP: Microsoft Internet Explorer XML Objection Information Disclosure
|
HTTP:STC:IE:XML-PARSER-RCE |
HTTP: Microsoft Internet Explorer Improper XML Parsing Remote Code Execution
|
HTTP:STC:IE:XML-RCE |
HTTP: Microsoft Internet Explorer XML Remote Command Execution
|
HTTP:STC:IE:XMLDOM-INFODISC |
HTTP: Microsoft Internet Explorer XMLDOM ActiveX Control Information Disclosure
|
HTTP:STC:IE:XSLT-MC |
HTTP: Microsoft Internet Explorer XSLT Memory Corruption Vulnerability
|
HTTP:STC:IE:XSS-FILTER-DISC |
HTTP: Microsoft Internet Explorer Cross-Site Scripting Filter Information Disclosure
|
HTTP:STC:IE:ZONE-BYPASS |
HTTP: Microsoft Internet Explorer Popup Window Zone Bypass
|
HTTP:STC:IE:ZONE-SPOOF |
HTTP: Internet Explorer Zone Spoofing
|
HTTP:STC:IE:ZONE-SPOOF-2 |
HTTP: Internet Explorer Browser Zone Spoofing
|
HTTP:STC:IMG:ANI-BLOCK-STR2 |
HTTP: Invalid ANI Block Size Parameter in Stream (2)
|
HTTP:STC:IMG:ANI-FILE-DOS |
HTTP: Microsoft Windows ANI File Denial of Service
|
HTTP:STC:IMG:BMP-BAD-PARAMETER |
HTTP: BMP Bad Parameter
|
HTTP:STC:IMG:BMP-HDR-IO |
HTTP: BMP Header biClrUsed Integer Overflow
|
HTTP:STC:IMG:BMP-HEADER-UF |
HTTP: BMP Image Header Underflow
|
HTTP:STC:IMG:BMP-OVERFLOW |
HTTP: BMP Overflow
|
HTTP:STC:IMG:BMP-WIDTH-OF |
HTTP: Overlarge BMP Width Parameter
|
HTTP:STC:IMG:EMF-DOWNLOAD |
HTTP: EMF File Download
|
HTTP:STC:IMG:EXE-FOR-IMAGE |
HTTP: Executable Binary Returned for Image Requested
|
HTTP:STC:IMG:EXE-FOR-IMG-TYPE |
HTTP: Executable Returned For Image File Type
|
HTTP:STC:IMG:EXE-IN-IMAGE |
HTTP: Executable Binary Disguised as Image
|
HTTP:STC:IMG:GIF-BAD-PARAMETER |
HTTP: Bad GIF Parameter
|
HTTP:STC:IMG:GOOGLE-SKETCH-BMP |
HTTP: Google SketchUp BMP File Buffer Overflow (CVE-2013-3663)
|
HTTP:STC:IMG:ICO-SIZE-OF |
HTTP: Overlarge ICO Size Parameter
|
HTTP:STC:IMG:JAVA-GIF-MEM |
HTTP: Sun Java Runtime Environment GIF Parsing Memory Corruption
|
HTTP:STC:IMG:JDK-ICC |
HTTP: Sun JDK Image Parsing Library ICC Buffer Overflow
|
HTTP:STC:IMG:JPEG-BAD-LENGTH |
HTTP: JPEG Invalid Length
|
HTTP:STC:IMG:JPEG-HEIGHT-OF |
HTTP: Internet Explorer Overlarge JPEG (Height)
|
HTTP:STC:IMG:JPEG-MAL-MARKER |
HTTP: Internet Explorer Malformed JPEG Marker Header
|
HTTP:STC:IMG:JPEG-SCRIPT |
HTTP: Internet Explorer Cross Site Scripting Via JPEG
|
HTTP:STC:IMG:JPEG-UNDERRUN |
HTTP: JPEG Underrun
|
HTTP:STC:IMG:JPEG-WIDTH-OF |
HTTP: Internet Explorer Overlarge JPEG (Width)
|
HTTP:STC:IMG:JPEG:WIN-COLOR |
HTTP: Microsoft Windows Color Management Module Buffer Overflow
|
HTTP:STC:IMG:JPEGDECODERAW-FUNC |
HTTP: LibTIFF JPEGDecodeRaw Function Remote Code Execution
|
HTTP:STC:IMG:KODAK-TIFF |
HTTP: Microsoft Windows Kodak Image Viewer Code Execution
|
HTTP:STC:IMG:LIBPNG-CHUNK-OV |
HTTP: Libpng Chunk Overflow
|
HTTP:STC:IMG:LIBPNG-ROWS |
HTTP: libpng Image Rows Parsing Memory Corruption Remote Code Execution
|
HTTP:STC:IMG:MAL-EMF |
HTTP: Malformed EMF File
|
HTTP:STC:IMG:MAL-EMF-2 |
HTTP: Malformed EMF File (2)
|
HTTP:STC:IMG:MAL-WMF-REC-OF |
HTTP: Windows MetaFile Record Overflow
|
HTTP:STC:IMG:MALFORMED-BMP |
HTTP: Malformed BMP
|
HTTP:STC:IMG:MALFORMED-EMF-TAG |
HTTP: Malformed EMF Tag
|
HTTP:STC:IMG:MALFORMED-JPEG |
HTTP: Malformed JPEG
|
HTTP:STC:IMG:MS-BMP-OF |
HTTP: Microsoft Windows Graphics Rendering Engine BMP File Parsing Integer Overflow
|
HTTP:STC:IMG:MS-GIFGDI-OF |
HTTP: Microsoft Windows Graphics Rendering Engine GIF Parsing Buffer Overflow
|
HTTP:STC:IMG:MS-OFFICE-GIF |
HTTP: Microsoft Office Malformed GIF File Parser Overflow
|
HTTP:STC:IMG:NOT-BMP |
HTTP: Data is Not BMP
|
HTTP:STC:IMG:NOT-GIF |
HTTP: Data is Not GIF
|
HTTP:STC:IMG:NOT-JPEG |
HTTP: Data is Not JPEG
|
HTTP:STC:IMG:NOT-JPG-GIF-PNG |
HTTP: Response is not JPEG/GIF/PNG
|
HTTP:STC:IMG:NOT-PNG |
HTTP: Not PNG
|
HTTP:STC:IMG:OFFEND-GG |
HTTP: Common Offensive Picture (1)
|
HTTP:STC:IMG:OFFEND-TG |
HTTP: Common Offensive Picture (2)
|
HTTP:STC:IMG:OFFICE-FLASHPIX |
HTTP: Microsoft Office Malicious FlashPix Graphics File
|
HTTP:STC:IMG:OFFICE-FLASHPIX2 |
HTTP: Microsoft Office Malicious FlashPix Image (2)
|
HTTP:STC:IMG:OFFICE-MAL-TIF |
HTTP: Microsoft Office Malicious TIF File (2)
|
HTTP:STC:IMG:OFFICE-MAL-TIFF3 |
HTTP: Microsoft Office Malicious TIFF Image (3)
|
HTTP:STC:IMG:OVERLARGE-BMP |
HTTP: Overlarge BMP
|
HTTP:STC:IMG:PAINT-JPEG-OF |
HTTP: Microsoft Paint JPEG Image Parsing Integer Overflow
|
HTTP:STC:IMG:PHP-AS-GIF |
HTTP: PHP Masquerading as GIF Image
|
HTTP:STC:IMG:PICT-POLY-UF |
HTTP: Apple QuickTime PICT Poly Underflow
|
HTTP:STC:IMG:PICT-UNCOMP-UF |
HTTP: Apple QuickTime PICT Uncompressedfile Underflow
|
HTTP:STC:IMG:PNG-CHUNK-OF |
HTTP: PNG Type Chunk Overflow
|
HTTP:STC:IMG:PNG-HEIGHT |
HTTP: Invalid PNG Height
|
HTTP:STC:IMG:PNG-IHDR-BAD-PAR |
HTTP: PNG IHDR-chunk Bad Parameter
|
HTTP:STC:IMG:PNG-IO |
HTTP: PNG Integer Overflow
|
HTTP:STC:IMG:PNG-NAME-ERROR |
HTTP: PNG Chunk Name Error
|
HTTP:STC:IMG:PNG-PLTE-ERROR |
HTTP: PLTE-chunk Error
|
HTTP:STC:IMG:PNG-TEXT |
HTTP: Microsoft Windows GDIplus PNG TEXT Chunk Processing Integer Overflow
|
HTTP:STC:IMG:PNG-TRNS-ERROR |
HTTP: Bad tRNS Parameter
|
HTTP:STC:IMG:PNG-WIDTH |
HTTP: Invalid PNG Width
|
HTTP:STC:IMG:PNG_CHUNK_OVERFLOW |
HTTP: PNG-Chunk Overflow
|
HTTP:STC:IMG:PNG_IHDR_INVAL_LEN |
HTTP: PNG IHDR-chunk Invalid Length
|
HTTP:STC:IMG:SUN-JAVA-PNG-BOF |
HTTP: Sun Java Web Start Splashscreen PNG Processing Buffer Overflow
|
HTTP:STC:IMG:TARGA-IMG-HEAP |
HTTP: Microsoft DirectX RLE Compressed Targa Image File Heap Overflow
|
HTTP:STC:IMG:TFF-THUNDER |
HTTP: TIFF Thunder decoder
|
HTTP:STC:IMG:TIFF-BOF |
HTTP: Microsoft Windows GDIplus TIFF parsing Buffer Overflow
|
HTTP:STC:IMG:WMF-DOWNLOAD |
HTTP: WMF File Download
|
HTTP:STC:IMG:WMF-MAL-HEADER |
HTTP: WMF Malformed Header
|
HTTP:STC:IMG:WMF-MALFORMED |
HTTP: WMF Malformed File
|
HTTP:STC:IMG:WMF-METASPLOIT |
HTTP: WMF Metasploit File (1)
|
HTTP:STC:IMG:WMF-METASPLOIT-GZ |
HTTP: WMF Metasploit File Gzip Transfer
|
HTTP:STC:IMG:WMF-METASPLOIT2 |
HTTP: WMF Metasploit File (2)
|
HTTP:STC:IMG:WMF-SETPALETTE |
HTTP: Microsoft Windows Metafile SetPalette Entries Heap Overflow
|
HTTP:STC:IMG:WMP-BMP-OF |
HTTP: Bitmap Image Heap Overflow
|
HTTP:STC:IMG:WPG-HEAP-OVF |
HTTP: Microsoft Office .wpg Image Heap Overflow
|
HTTP:STC:IMG:XP-MAL-TIFF |
HTTP: Microsoft Office XP Malicious TIFF
|
HTTP:STC:IMTOO-MPEG-ENCODER-BO |
HTTP: ImTOO MPEG Encoder Remote Stack Buffer Overflow
|
HTTP:STC:ITUNES-HANDLER-OF |
HTTP: Apple iTunes Handler Stack Buffer Overflow
|
HTTP:STC:ITUNES-PL |
HTTP: Illegal iTunes Playlist URL
|
HTTP:STC:JAVA:APPLET-CLASS-FILE |
HTTP: Java Applet/Class File Activity
|
HTTP:STC:JAVA:APPLET-RCE |
HTTP: Oracle Java 7 Applet Remote Code Execution
|
HTTP:STC:JAVA:APPLET-REFLECTRCE |
HTTP: Java Applet Reflection Type Confusion Remote Code Execution
|
HTTP:STC:JAVA:ATOMIC-SB-BREACH |
HTTP: Oracle Java AtomicReferenceArray Sandbox Breach
|
HTTP:STC:JAVA:BASICSERVICEIMPL |
HTTP: Oracle Java SE BasicServiceImpl Sandbox Bypass
|
HTTP:STC:JAVA:BEAST-WEBSOCKET |
HTTP: Beast WebSocket Initialization
|
HTTP:STC:JAVA:BYTCOMPNT-RSTR-MC |
HTTP: Oracle Java ByteComponentRaster Memory Corruption
|
HTTP:STC:JAVA:CLAS-VERIFY-ABORT |
HTTP: Oracle Java Class Verify Abort
|
HTTP:STC:JAVA:CONCHASHMAP |
HTTP: Oracle Java ConcurrentHashMap Remote Code Execution
|
HTTP:STC:JAVA:DOCBASE-BOF |
HTTP: Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow
|
HTTP:STC:JAVA:FINAL-FIELD-OW |
HTTP: Oracle Java Final Field Overwrite
|
HTTP:STC:JAVA:FONT-PARSING |
HTTP: Oracle Java Font Parsing maxPoints Heap Buffer Overflow
|
HTTP:STC:JAVA:FONT-PROCESSING |
HTTP: Oracle Java Font Processing Memory Corruption
|
HTTP:STC:JAVA:GETSOUNDBANK-OF |
HTTP: Sun Java HsbParser.getSoundBank Stack Buffer Overflow
|
HTTP:STC:JAVA:GIF-MEMCORRUPT |
HTTP: Sun Java GIF File Handling Memory Corruption
|
HTTP:STC:JAVA:GSUB-BOF |
HTTP: Oracle Java SE GSUB ReqFeatureIndex Buffer Overflow
|
HTTP:STC:JAVA:GSUB-TABLE-BO |
HTTP: Oracle Java SE GSUB FeatureCount Buffer Overflow
|
HTTP:STC:JAVA:HOTSPOT-BCODE-RCE |
HTTP: Java Hotspot Bytecode Verifier Type Confusion Remote Code Execution
|
HTTP:STC:JAVA:IBM-CLASS-LDR-RCE |
HTTP: IBM Java package java.lang.ClassLoader.defineClass Remote Code Execution
|
HTTP:STC:JAVA:IBM-CLASS-RCE |
HTTP: IBM Java package java.lang.class Remote Code Execution
|
HTTP:STC:JAVA:IBM-RMI-PROXY-RCE |
HTTP: IBM Java package com.ibm.rmi.util.ProxyUtil Remote Code Execution
|
HTTP:STC:JAVA:IMG-INTEGER-MC |
HTTP: Oracle Java java.awt.image.IntegerComponentRaster Memory Corruption
|
HTTP:STC:JAVA:IMG-SETPIXELS-OF |
HTTP: Oracle Java ImageRepresentation.setPixels Integer Overflow
|
HTTP:STC:JAVA:IMGLIB-LOOKUPBYTE |
HTTP: Oracle Java ImagingLib LookupByteBI Buffer Overflow
|
HTTP:STC:JAVA:JAR-FILE-DOWNLOAD |
HTTP: Java Archive (JAR) File Download
|
HTTP:STC:JAVA:JAR-PROCESS-OF |
HTTP: Sun Java Runtime Environment JAR File Processing Stack Buffer Overflow
|
HTTP:STC:JAVA:JAVA-VM-ARGS-OF |
HTTP: Sun Java JNLP java-vm-args Attribute Overflow
|
HTTP:STC:JAVA:JAVADEPLOY-RCE |
HTTP: Sun Java Runtime Environment Unsafe ActiveX Control
|
HTTP:STC:JAVA:JAX-WS-RCE |
HTTP: Oracle Java Applet JAX-WS Class Handling Arbitrary Code Execution
|
HTTP:STC:JAVA:JMX-FINDCLASS-RCE |
HTTP: Oracle Java JMX findClass and elementFromComplex Remote Code Execution
|
HTTP:STC:JAVA:JMXMBEAN-RCE |
HTTP: Oracle Java JmxMBeanServer Package Sandbox Breach
|
HTTP:STC:JAVA:JNDI-BYPASS |
HTTP: Oracle Java JNDI Sandbox Bypass
|
HTTP:STC:JAVA:JNLP-CHARSET-OF |
HTTP: Sun Java Web Start Charset Encoding Overflow
|
HTTP:STC:JAVA:JNLP-OF |
HTTP: Java Runtime Environment Web Start JNLP File Stack Buffer Overflow
|
HTTP:STC:JAVA:JPEGIMAGE-OF |
HTTP: Sun Java Runtime Environment JPEGImageReader Heap Overflow
|
HTTP:STC:JAVA:JPEGIMGEWRITER-MC |
HTTP: Oracle Java JPEGImageWriter Memory Corruption
|
HTTP:STC:JAVA:JRE-CAL-PRIV-ESLN |
HTTP: Java Runtime Environment Deserializing Calendar Object Privilege Escalation
|
HTTP:STC:JAVA:JRE-IMG-PARS-DOS |
HTTP: Sun Java Runtime Environment Image Parsing Library Heap Buffer Overflow
|
HTTP:STC:JAVA:JRE-MEM-DISC |
HTTP: Oracle JRE Memory Disclosure
|
HTTP:STC:JAVA:JRE-PTR-CTRL-EXEC |
HTTP: Oracle JRE Pointer Control Remote Code Execution Attempt
|
HTTP:STC:JAVA:LOOKUPBYTEBI-MC |
HTTP: Oracle Java LookupByteBI Memory Corruption
|
HTTP:STC:JAVA:MAL-JNLP-FILE |
HTTP: Malicious Java JNLP File
|
HTTP:STC:JAVA:METHODHANDLE |
HTTP: Oracle Java Private MethodHandle Sandbox Bypass
|
HTTP:STC:JAVA:MIXERSEQ-OF |
HTTP: Oracle Java MixerSequencer.nAddControllerEventCallback Array Overflow
|
HTTP:STC:JAVA:MORT-LIGATURE-BO |
HTTP: Oracle Java Font Parsing mort Table Ligature Subtable Buffer Overflow
|
HTTP:STC:JAVA:ORA-BYTECODE-CE |
HTTP: Oracle Java Runtime Bytecode Verifier Cache Remote Code Execution
|
HTTP:STC:JAVA:ORACLE-IMGLIB-OVF |
HTTP: Oracle Java 2D ImagingLib Integer Overflow
|
HTTP:STC:JAVA:PACK200-INT |
HTTP: Sun Java Runtime Environment Pack200 Decompression Integer Overflow
|
HTTP:STC:JAVA:PHANTOM-OBJ-RCE |
HTTP: Oracle Java Garbage Collector Phantom Object References Handling Remote Code Execution
|
HTTP:STC:JAVA:PRVDR-SKLTON-SB |
HTTP: Oracle Java ProviderSkeleton Sandbox Bypass
|
HTTP:STC:JAVA:RUNTIME-ENV-BO |
HTTP: Sun Java RunTime Environment Buffer Overflow
|
HTTP:STC:JAVA:SANDBOX-BYPASS |
HTTP: Sun JAVA Plug-in Sandbox Security Bypass
|
HTTP:STC:JAVA:SEC-SLIDER-BYPASS |
HTTP: Oracle Java Security Slider Feature Bypass
|
HTTP:STC:JAVA:SETDIFFICM-BOF |
HTTP: Sun Java Runtime AWT setDifflCM Stack Buffer Overflow
|
HTTP:STC:JAVA:SETPIXEL-INF-DISC |
HTTP: Oracle Java awt_setPixels Information Disclosure
|
HTTP:STC:JAVA:SHORT-COMPONENT |
HTTP: Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption
|
HTTP:STC:JAVA:SIGVERIFY-BYPASS |
HTTP: Oracle JRE Signature Verification Bypass
|
HTTP:STC:JAVA:SQL-DRIVERMANAGER |
HTTP: Oracle Java java.sql.DriverManager Sandbox Bypass
|
HTTP:STC:JAVA:STOREIMG-ARRAY-BO |
HTTP: Oracle Java Runtime Environment storeImageArray Buffer Overflow
|
HTTP:STC:JAVA:TRUE-TYPE-FONT-OF |
HTTP: Oracle Java Runtime True Type Font IDEF Opcode Heap Buffer Overflow
|
HTTP:STC:JAVA:TYPE1-FONT |
HTTP: Sun Java Runtime Environment Type1 Font Parsing Integer Overflow Vulnerability
|
HTTP:STC:JAVA:TYPECONF |
HTTP: Oracle Java AtomicReferenceFieldUpdater Type Confusion
|
HTTP:STC:JAVA:WEBSTART |
HTTP: Java Web Start Activity
|
HTTP:STC:JS-DATA-SCHEME |
HTTP: JavaScript "data:" URL Scheme Source
|
HTTP:STC:JSXX-OBFS-JS |
HTTP: JSXX JavaScript Obfuscator Tool
|
HTTP:STC:KDE-KONQUEROR-FTP-DOS |
HTTP: KDE Konqueror Iframe FTP URI Denial of Service
|
HTTP:STC:KDE-LIBKHTML-DOS |
HTTP: KDE LibkHTML NodeType Function HTML Tags Handling Denial of Service
|
HTTP:STC:LITESPEED-CSRF |
HTTP: LiteSpeed Web Server confMgr.php Cross Site Request Forgery
|
HTTP:STC:LOTUS-CAI-URI |
HTTP: IBM Lotus Expeditor cai URI Handler Command Execution
|
HTTP:STC:M3U-VLC-SMB-LINK |
HTTP: VideoLAN VLC Media Player SMB Link Buffer Overflow
|
HTTP:STC:MALFORMED-RESPONSE |
HTTP: Malformed HTTP Server Response
|
HTTP:STC:MCAFEE-FILE-NAME-OF |
HTTP: McAfee VirusScan On-Access Scanner Long Unicode Filename Handling Buffer Overflow
|
HTTP:STC:MCAFEE:FREESCAN-LEAK |
HTTP: McAfee FreeScan Info Leak
|
HTTP:STC:MEDIAMONKEY-URI-DOS |
HTTP: MediaMonkey URI Handling pcast Denial of Service
|
HTTP:STC:MHTML-CDI |
HTTP: MHTML Encoding Cross Domain Information Disclosure
|
HTTP:STC:MICROSOFT-GDI-TIFF-RCE |
HTTP: Multiple Microsoft Products TIFF Image Parsing Remote Code Execution
|
HTTP:STC:MIRC-URI-OF |
HTTP: mIRC IRC URI Handler Buffer Overflow
|
HTTP:STC:MOZILLA:ADDON-RCE |
HTTP: Mozilla Firefox Bootstrapped Addon Code Execution
|
HTTP:STC:MOZILLA:ARGMNT-FUNC-CE |
HTTP: Mozilla Browsers JavaScript Argument Passing Code Execution
|
HTTP:STC:MOZILLA:ARRAY-DANGLE |
HTTP: Mozilla Firefox Plugin Parameter Array Dangling Pointer
|
HTTP:STC:MOZILLA:CANVAS-BO |
HTTP: Mozilla Firefox Canvas Stack Buffer Overflow
|
HTTP:STC:MOZILLA:CHROME-PRIVESC |
HTTP: Mozilla Firefox CVE-2014-1510 WebIDL Implementation Privilege Escalation
|
HTTP:STC:MOZILLA:CLEARTEXTRUN |
HTTP: Mozilla Firefox ClearTextRun Function Memory Corruption
|
HTTP:STC:MOZILLA:CONSTRUCTFRAME |
HTTP: Firefox ConstructFrame First-letter
|
HTTP:STC:MOZILLA:CONTENT-INJECT |
HTTP: Mozilla Firefox and Sea Monkey Content Injection Spoofing
|
HTTP:STC:MOZILLA:CSSVALUE-MEM |
HTTP: Mozilla Multiple Products CSSValue Array Memory Corruption
|
HTTP:STC:MOZILLA:DEFINESETTER |
HTTP: Mozilla FireFox defineSetter Code Execution
|
HTTP:STC:MOZILLA:DOC-WRITE-MC |
HTTP: Mozilla Firefox Document.Write And DOM Insertions Memory Corruption
|
HTTP:STC:MOZILLA:DOMNODEREMOVED |
HTTP: Mozilla Firefox DOMNodeRemoved Memory Corruption
|
HTTP:STC:MOZILLA:DOMSVGLNGTH |
HTTP: Mozilla Firefox DOMSVGLength Object Use-After-Free
|
HTTP:STC:MOZILLA:DUP-LOC-HEADER |
HTTP: Mozilla Multiple Products Duplicate Location Headers Vulnerability
|
HTTP:STC:MOZILLA:EVENT-DLOAD |
HTTP: Mozilla FireFox Click Event File Download
|
HTTP:STC:MOZILLA:FF-ABT-BLK-SPF |
HTTP: Mozilla Firefox About:Blank Spoof
|
HTTP:STC:MOZILLA:FF-ACTION-PROM |
HTTP: Mozilla Firefox Action Prompt Delay Security Mechanism Bypass
|
HTTP:STC:MOZILLA:FF-ADDR-SPOOF |
HTTP: Mozilla Firefox Address Bar URI Spoofing
|
HTTP:STC:MOZILLA:FF-ARRAY-SLICE |
HTTP: Mozilla Firefox JavaScript Array.splice Memory Corruption
|
HTTP:STC:MOZILLA:FF-COMPARTMENT |
HTTP: Mozilla Firefox Web Browser Compartment Mismatch Re-attaching XBL-backed Nodes
|
HTTP:STC:MOZILLA:FF-DEL-OBJ-REF |
HTTP: Firefox Deleted Object Reference
|
HTTP:STC:MOZILLA:FF-DESGNMD-DOS |
HTTP: Mozilla Firefox designMode Null Pointer Dereference Denial of Service
|
HTTP:STC:MOZILLA:FF-ERROR-INFO |
HTTP: Mozilla Firefox Error Handling Information Disclosure
|
HTTP:STC:MOZILLA:FF-HTML-PS-DOS |
HTTP: Mozilla Firefox HTML Parsing Null Pointer Dereference Denial of Service
|
HTTP:STC:MOZILLA:FF-IMG-TAG-DOS |
HTTP: Mozilla Firefox IMG Tag Parsing Denial of Service
|
HTTP:STC:MOZILLA:FF-INFO |
HTTP: Mozilla Firefox JavaScript Engine Information Disclosure
|
HTTP:STC:MOZILLA:FF-JSFRAME-DOS |
HTTP: Mozilla Firefox JSframe Heap Corruption Denial of Service
|
HTTP:STC:MOZILLA:FF-KEYGEN-DOS |
HTTP: Mozilla Firefox keygen HTML Tag Denial of Service
|
HTTP:STC:MOZILLA:FF-LAYOUT-MC |
HTTP: Mozilla Firefox Layout Memory Corruption
|
HTTP:STC:MOZILLA:FF-ONUNLOAD |
HTTP: Mozilla Firefox OnUnload Javascript Browser Entrapment
|
HTTP:STC:MOZILLA:FF-PLUGINSPAGE |
HTTP: Mozilla Firefox PLUGINSPAGE Remote Code Execution
|
HTTP:STC:MOZILLA:FF-RANGESCRIPT |
HTTP: Mozilla Firefox Range Script Object Denial of Service
|
HTTP:STC:MOZILLA:FF-REMOTE-MC |
HTTP: Mozilla Firefox Remote Memory Corruption
|
HTTP:STC:MOZILLA:FF-SELECT-UAF |
HTTP: Mozilla Firefox Web Browser Select Element Heap Use After Free
|
HTTP:STC:MOZILLA:FF-SIDEBAR-DOS |
HTTP: Mozilla FireFox Sidebar Bookmark Persistent Denial Of Service
|
HTTP:STC:MOZILLA:FF-TOSOURCE |
HTTP: Mozilla Firefox Javascript Engine tosource Object Remote Code Execution
|
HTTP:STC:MOZILLA:FF-UI-NULL-PTR |
HTTP: Mozilla Firefox User Interface Dispatcher Null Pointer Dereference Denial of Service
|
HTTP:STC:MOZILLA:FF-URL-SPOOF |
HTTP: Mozilla Firefox URL Processing Address Bar Spoofing
|
HTTP:STC:MOZILLA:FF-WYCIWYG |
HTTP: Firefox WYCIWYG URI Cache Zone Bypass
|
HTTP:STC:MOZILLA:FF-XDG-OPEN |
HTTP: Mozilla Firefox xdg-open mailcap File Remote Code Execution
|
HTTP:STC:MOZILLA:FF-XSL-TRANS |
HTTP: Mozilla Firefox XSL Transformation Memory Corruption
|
HTTP:STC:MOZILLA:FF2-DIR-TRAV |
HTTP: Mozilla Firefox 2.0.0.4 Directory Traversal
|
HTTP:STC:MOZILLA:FF2-PM-INF-DIS |
HTTP: Mozilla Firefox 2 Password Manager Information Disclosure
|
HTTP:STC:MOZILLA:FF2-VS-INF-DIS |
HTTP: Mozilla Firefox 'view-source:' Scheme Information Disclosure
|
HTTP:STC:MOZILLA:FIRE-FAVICON |
HTTP: Firefox Favicon JavaScript Execution
|
HTTP:STC:MOZILLA:FIREBURN |
HTTP: Mozilla Firefox FireBurn
|
HTTP:STC:MOZILLA:FIREFLASH |
HTTP: Mozilla FireFox Hidden Frame Overlay
|
HTTP:STC:MOZILLA:FIREFOX-DOS |
HTTP: Mozilla Firefox Remote Denial of Service
|
HTTP:STC:MOZILLA:FIREFOX-ENG-MC |
HTTP: Mozilla Firefox Browser Engine Memory Corruption (CVE-2009-1392)
|
HTTP:STC:MOZILLA:FIREFOX-INPUT |
HTTP: Mozilla Firefox File Input Element Memory Corruption
|
HTTP:STC:MOZILLA:FIREFOX-MC |
HTTP: Mozilla Firefox Browser Engine CVE-2009-3382 Memory Corruption
|
HTTP:STC:MOZILLA:FIREFOX-NSTREE |
HTTP: Mozilla Firefox nsTreeRange Use After Free Remote Code Execution
|
HTTP:STC:MOZILLA:FIREFOX-XPCOM |
HTTP: Mozilla Firefox XPCOM Memory Corruption
|
HTTP:STC:MOZILLA:FIRESEARCH |
HTTP: Firefox FireSearching
|
HTTP:STC:MOZILLA:FIREUNICODE |
HTTP: Firefox Unicode Sequence handling
|
HTTP:STC:MOZILLA:FRAME-COMMENT |
HTTP: Mozilla Frame Comment Objects
|
HTTP:STC:MOZILLA:GIF89A-EXT |
HTTP: Mozilla Gif89A:Extension
|
HTTP:STC:MOZILLA:HOST-MAL-IDN |
HTTP: Mozilla Firefox Host IDN Illegal Character
|
HTTP:STC:MOZILLA:HTML-JS-DOS |
HTTP: Mozilla Firefox HTML Java Script Denial of Service
|
HTTP:STC:MOZILLA:ICONURL-JS |
HTTP: Firefox IconURL JavaScript Injection
|
HTTP:STC:MOZILLA:IFRAME-SRC |
HTTP: Mozilla Java Script in IFRAME Src
|
HTTP:STC:MOZILLA:IFRAME-STYLE |
HTTP: Mozilla Firefox IFRAME Style Change Handling Code Execution
|
HTTP:STC:MOZILLA:INNER-HTML-DOS |
HTTP: Mozilla innerHTML Denial of Service
|
HTTP:STC:MOZILLA:JIT-ESCAPE-MC |
HTTP: Mozilla Firefox JIT escape Function Memory Corruption
|
HTTP:STC:MOZILLA:JS-EVAL |
HTTP: Mozilla Javascript Eval Escalation
|
HTTP:STC:MOZILLA:JSCRIPT-CLIP |
HTTP: Mozilla JavaScript Clipboard Access
|
HTTP:STC:MOZILLA:LAYOUT-HEAP-OF |
HTTP: Mozilla Firefox In The Wild Layout Rendering Heap Buffer Overflow
|
HTTP:STC:MOZILLA:LAYOUT-MC |
HTTP: Mozilla Multiple Products Layout Engine Memory Corruption
|
HTTP:STC:MOZILLA:LOCATION-HOST |
HTTP: Mozilla Firefox Location.Hostname Dom Property Cookie Theft
|
HTTP:STC:MOZILLA:MAL-REG-EX |
HTTP: Mozilla Products Malformed Regular Expressions
|
HTTP:STC:MOZILLA:MAL-SVG-INDEX |
HTTP: Firefox Malformed SVG Index Parameter
|
HTTP:STC:MOZILLA:MCHANNEL-UAF |
HTTP: Mozilla Firefox OBJECT mChannel Use After Free
|
HTTP:STC:MOZILLA:MESA-TEXIMG2D |
HTTP: Firefox Mesa TexImage2D Memory Corruption
|
HTTP:STC:MOZILLA:MOZ-BINDING |
HTTP: Mozilla Browsers CSS moz-binding Cross Domain Scripting
|
HTTP:STC:MOZILLA:MOZ-FLOAT-OF |
HTTP: Mozilla Firefox Floating Point Number Conversion Memory Corruption
|
HTTP:STC:MOZILLA:MOZ-GRID-DOS |
HTTP: Mozilla Products Moz Grid DOS
|
HTTP:STC:MOZILLA:MOZ-TAG-ORDER |
HTTP: Mozilla Firefox Tag Order Memory Corruption
|
HTTP:STC:MOZILLA:NAV-OBJ-EXEC |
HTTP: Firefox Navigator Object Code Execution
|
HTTP:STC:MOZILLA:NNTP-URL |
HTTP: Mozilla NNTP URL Handling Buffer Overflow
|
HTTP:STC:MOZILLA:NONASCII-LINK |
HTTP: Mozilla Non-ASCII Character Link Heap Overrun
|
HTTP:STC:MOZILLA:NSCSSVALUE-OF |
HTTP: Mozilla Products nsCSSValue Array Index Integer Overflow
|
HTTP:STC:MOZILLA:OBJ-TYPE-CURR |
HTTP: Firefox Web Browser Object Prototype Type Confusion/Corruption
|
HTTP:STC:MOZILLA:OFFSET-MEM-COR |
HTTP: Firefox Object Offset Calculation Memory Corruption
|
HTTP:STC:MOZILLA:OGG-VORBIS |
HTTP: Multiple Mozilla Products Ogg Vorbis Decoding Memory Corruption
|
HTTP:STC:MOZILLA:ONKEYDOWN-FU |
HTTP: Mozilla Firefox OnKeyDown Event File Upload
|
HTTP:STC:MOZILLA:ONSTARTREQUEST |
HTTP: Mozilla Firefox OnStartRequest NULL Pointer Dereference Denial Of Service
|
HTTP:STC:MOZILLA:ONUNLOAD-SSL |
HTTP: Mozilla Onunload SSL Certificate Spoofing
|
HTTP:STC:MOZILLA:OVERFLOW-EVENT |
HTTP: Mozilla Products Overflow Event Handling Memory Corruption
|
HTTP:STC:MOZILLA:PARAM-OF |
HTTP: Mozilla Products EnsureCachedAttrParamArrays Integer Overflow
|
HTTP:STC:MOZILLA:PKCS11-RCE |
HTTP: Firefox PKCS11 Module Installation Code Execution
|
HTTP:STC:MOZILLA:PLUGIN-ACL |
HTTP: Mozilla Firefox Plugin Access Control Vulnerability
|
HTTP:STC:MOZILLA:PLUGINSPAGE-CE |
HTTP: Mozilla Firefox PLUGINSPAGE Remote Script Code Execution
|
HTTP:STC:MOZILLA:PROPTAB-MEM |
HTTP: Firefox nsPropertyTable PropertyList Memory Corruption
|
HTTP:STC:MOZILLA:QUERYINT-OF |
HTTP: Metasploit Firefox QueryInterface Buffer Overflow
|
HTTP:STC:MOZILLA:RDF-FILE-MC |
HTTP: Mozilla RDF File Handling Remote Memory Corruption
|
HTTP:STC:MOZILLA:READYSTATE-UAF |
HTTP: Mozilla Firefox Onreadystatechange Use After Free
|
HTTP:STC:MOZILLA:REDUCE-RIGHT |
HTTP: Mozilla Multiple Products Array.reduceRight Integer Overflow
|
HTTP:STC:MOZILLA:SHAREDWORK-UAF |
HTTP: Mozilla Firefox SharedWorker MessagePort Use After Free
|
HTTP:STC:MOZILLA:SHELL |
HTTP: Mozilla Local File Execution
|
HTTP:STC:MOZILLA:SIDEBAR |
HTTP: Mozilla Sidebar
|
HTTP:STC:MOZILLA:SKYPE-EXT-CLIP |
HTTP: Skype Toolbars Extension for Firefox BETA Clipboard Security Weakness
|
HTTP:STC:MOZILLA:SOAPPARAM-OF |
HTTP: Mozilla Firefox SOAP Parameter Integer Overflow
|
HTTP:STC:MOZILLA:SSL-ICON |
HTTP: SSL Icon Spoofing
|
HTTP:STC:MOZILLA:STR-REPLACE |
HTTP: Mozilla JavaScript String Replace Buffer Overflow
|
HTTP:STC:MOZILLA:STR-RPLACE-MEM |
HTTP: Mozilla Firefox Web Browser String Replacement Heap Corruption
|
HTTP:STC:MOZILLA:SVG-CLIPPATH |
HTTP: Mozilla Firefox svg clippath stroke width Buffer Overflow
|
HTTP:STC:MOZILLA:SVG-CODE-INJ |
HTTP: Mozilla Firefox Browser SVG Code Injection
|
HTTP:STC:MOZILLA:SVG-DATA |
HTTP: Mozilla Firefox SVG Data Processing
|
HTTP:STC:MOZILLA:SVG-IN-XBL-UAF |
HTTP: Mozilla Firefox Web Browser SVG In XBL Use After Free
|
HTTP:STC:MOZILLA:SVG-RCE |
HTTP: Mozilla SVG getCharNumAtPosition Remote Code Execution
|
HTTP:STC:MOZILLA:SVG-XML-INT-OF |
HTTP: Mozilla SVG-XML Integer Overflows
|
HTTP:STC:MOZILLA:TABLE-BG-UAF |
HTTP: Mozilla Firefox Web Browser TableBackgroundData::Destroy Heap-Use-After-Free.
|
HTTP:STC:MOZILLA:TABLE-FRAMES |
HTTP: Mozilla Multiple Products Table Frames Memory Corruption
|
HTTP:STC:MOZILLA:THUNDERBIRD-JS |
HTTP: Mozilla Thunderbird IFRAME JavaScript Execution
|
HTTP:STC:MOZILLA:TITLE-OF |
HTTP: Page Title Overflow
|
HTTP:STC:MOZILLA:TYPE-OBJ-RCE |
HTTP: Mozilla TypeObject Handling Use-after-free Arbitrary Code Execution
|
HTTP:STC:MOZILLA:URL-SHRTCUT |
HTTP: Mozilla Firefox Shortcut Processing Information Disclosure
|
HTTP:STC:MOZILLA:URLBAR-RCE |
HTTP: Mozilla Firefox URLBar Null Byte File Remote Code Execution
|
HTTP:STC:MOZILLA:WGL-BUFFERDATA |
HTTP: Firefox Webgl Bufferedata Integer Overflow
|
HTTP:STC:MOZILLA:WINDOWS-PRINT |
HTTP: Mozilla Firefox Nested window.print Denial of Service
|
HTTP:STC:MOZILLA:WRAPPED-JAVA |
HTTP: Firefox Wrapped Javascript
|
HTTP:STC:MOZILLA:XBL-METHD-EVAL |
HTTP: Mozilla Products XBL.method.eval Javascript Function Privilege Escalation
|
HTTP:STC:MOZILLA:XBL-TAG-RM |
HTTP: Mozilla Firefox XBL Event Handler Tags Removal Memory Corruption
|
HTTP:STC:MOZILLA:XML-MEM-CORR |
HTTP: Mozilla Firefox XML Parser Memory Corruption
|
HTTP:STC:MOZILLA:XSLT-FILE-DOS |
HTTP: Mozilla Firefox XSLT Stylesheets Denial of Service
|
HTTP:STC:MOZILLA:XUL-DLL-DOS |
HTTP: Mozilla Firefox Xul Dll Null Pointer Dereference Denial of Service
|
HTTP:STC:MOZILLA:XUL-FRAMETREE |
HTTP: Mozilla Firefox XUL Frame Tree Memory Corruption
|
HTTP:STC:MOZILLA:XUL-NULL-MENU |
HTTP: Mozilla Firefox XUL NULL Menu Denial of Service
|
HTTP:STC:MOZILLA:XUL-TREE |
HTTP: Mozilla Firefox XUL Tree Element Code Execution
|
HTTP:STC:MPG123-STEREO-OF |
HTTP: mpg123 Remote Stereo Boundary Buffer Overflow
|
HTTP:STC:MS-CVE-2014-4121-RCE |
HTTP: Microsoft .NET Framework CVE-2014-4121 Remote Code Execution
|
HTTP:STC:MS-DIRECTSHOW-GIF-RCE |
HTTP: Microsoft Windows DirectShow Memory Corruption
|
HTTP:STC:MS-DOTNET-NAMESPACE-BO |
HTTP: Microsoft .NET Framework S.DS.P Namespace Method Buffer Overflow
|
HTTP:STC:MS-EXCEL-JAVSCRIPT-DOS |
HTTP: Microsoft Excel JavaScript Code Denial Of Service
|
HTTP:STC:MS-FOREFRONT-RCE |
HTTP: Microsoft Forefront Threat Management Gateway Client Remote Code Execution
|
HTTP:STC:MS-FRONTPAGE-INFO-DISC |
HTTP: Microsoft FrontPage XML Information Disclosure
|
HTTP:STC:MS-JSCRIPT-ENGINE-RCE |
HTTP: Microsoft Windows JScript Scripting Engine Remote Code Execution
|
HTTP:STC:MS-OBJ-PACKAGER |
HTTP: Microsoft Windows Object Packager Insecure Executable Launching
|
HTTP:STC:MS-OFFICE-FILE-BOF |
HTTP: Microsoft Office File Parsing Buffer Overflow
|
HTTP:STC:MS-OFFICE-WRITEAV-RCE |
HTTP: Microsoft Office OneNote File Processing Remote Code Execution
|
HTTP:STC:MS-OFFICE-XP-HTML-LINK |
HTTP: Microsoft Office XP HTML Link Processing Remote Buffer Overflow
|
HTTP:STC:MS-VISUALSTUD-BOF |
HTTP: Microsoft Visual Studio Project File Buffer Overflow
|
HTTP:STC:MS-WIN-JPEG-PARSE-IDIS |
HTTP: Microsoft Windows Graphics Component JPEG DHT Parsing Information Disclosure
|
HTTP:STC:MS-WINDOWS-FILE-BOF |
HTTP: Microsoft Windows Improper File Parsing Buffer Overflow
|
HTTP:STC:MS-WINDOWS-FILE-RCE |
HTTP: Microsoft Windows File Handling Component Remote Code Execution
|
HTTP:STC:MS-WORD-CVE-2013-1325 |
HTTP: Microsoft Word CVE-2013-1325 Buffer Overflow
|
HTTP:STC:MS-WORD-INDEX-MC |
HTTP: Microsoft Office Bad Index Memory Corruption
|
HTTP:STC:MS-XML-RCE |
HTTP: Microsoft Windows XML Core Services (MSXML) XML Content Arbitrary Code Execution
|
HTTP:STC:MSA-SPOOF |
HTTP: Microsoft Agent Spoofing
|
HTTP:STC:MSXML-XSLT-RCE |
HTTP: Microsoft MSXML XSLT Remote Code Execution
|
HTTP:STC:NAV-REDIR |
HTTP: Navigation Page Spoof
|
HTTP:STC:NDROID-BROW-SAME-ORIGN |
HTTP: Android Browser URL Parser NULL-byte Handling Same Origin Policy Bypass
|
HTTP:STC:NESTED-XML-DOS |
HTTP: Multiple Browsers XML Parser Nested XML Tag Remote Denial of Service
|
HTTP:STC:NOKIA-S60-SORT-DOS |
HTTP: Nokia Web Browser for S60 Infinite Array Sort Denial of Service
|
HTTP:STC:NORTON:LAUNCHURL-HTTP |
HTTP: Norton Internet Security LaunchURL Exploit Attempt
|
HTTP:STC:NORTON:NAV-AX-DOS |
HTTP: Norton AntiVirus 2004 ActiveX Denial of Service
|
HTTP:STC:NOTES-INI |
HTTP: Lotus Notes notes.ini Redirection
|
HTTP:STC:NOVEL-CLIENT-NMX-BOF |
HTTP: Novell GroupWise Messenger Client Stack Based Buffer Overflow
|
HTTP:STC:OBJ-FILE-BASE64 |
HTTP: Multiple Client Object Base64 File Evasion
|
HTTP:STC:OLE-AUTO-RCE |
HTTP: Microsoft Object Linking and Embedding (OLE) Automation Remote Code Execution
|
HTTP:STC:OLE-SHELL |
HTTP: Malicious OLE Object in Office Document
|
HTTP:STC:ON-BEFORE-UNLOAD |
HTTP: Microsoft Internet Explorer OnBeforeUnload JavaScript Address Bar Spoofing
|
HTTP:STC:OOVOO-URI-BOF |
HTTP: ooVoo URI Handler Remote Buffer Overflow
|
HTTP:STC:OPERA:11.11-DOS |
HTTP: Opera Web Browser 11.11 Denial of Service
|
HTTP:STC:OPERA:ADDR-BAR-URI-SPF |
HTTP: Opera Web Browser 9 Address Bar URI Spoofing
|
HTTP:STC:OPERA:ALERTBOX-BOVF |
HTTP: Opera Javascript Alert Buffer Overflow
|
HTTP:STC:OPERA:DOC-STYLSHET-DOS |
HTTP: Opera 9 Document Stylesheet Denial Of Service
|
HTTP:STC:OPERA:DOCUMENT-WRITE |
HTTP: Opera Browser Document Writing Uninitialized Memory Access
|
HTTP:STC:OPERA:ESCAPE-SEQ-DOS |
HTTP: Opera Web Browser Escape Sequence Stack Buffer Overflow Denial of Service
|
HTTP:STC:OPERA:FILE-URL-OF |
HTTP: Opera File URL Overflow
|
HTTP:STC:OPERA:GETIMAGEDATA-MC |
HTTP: Opera javascript getimagedata Memory Corruption
|
HTTP:STC:OPERA:GIF-PROC-MC |
HTTP: Opera Software Opera GIF Processing Memory Corruption
|
HTTP:STC:OPERA:HREF-TAG-DOS |
HTTP: Opera 9 HREF Tag Denial of Service
|
HTTP:STC:OPERA:HTML-CANVAS-RCE |
HTTP: Opera Web Browser HTML CANVAS Element Arbitrary Code Execution
|
HTTP:STC:OPERA:JPG-DHT-MC |
HTTP: Opera JPG Image DHT Marker Heap Corruption
|
HTTP:STC:OPERA:LINKS-PANEL-XSS |
HTTP: Opera Web Browser Links Panel Cross Site Scripting
|
HTTP:STC:OPERA:NULL-PTR-DOS |
HTTP: Opera Web Browser Window Null Pointer Dereference Denial of Service
|
HTTP:STC:OPERA:OPERA-CONFIG |
HTTP: Opera 'opera:config' Security Bypass Vulnerability
|
HTTP:STC:OPERA:SEARCH-HIST |
HTTP: Opera History Disclosure
|
HTTP:STC:OPERA:SVG-ANIMATION |
HTTP: Opera svg Animation Element Denial of Service
|
HTTP:STC:OPERA:SVG-CLIPPATH-MC |
HTTP: Opera SVG clipPath Use After Free Memory Corruption
|
HTTP:STC:OPERA:TELNET-URI |
HTTP: Opera Telnet URI Handler File Creation
|
HTTP:STC:OPERA:TREE-TRAVERSE-MC |
HTTP: Opera Web Browser Tree Traversing Use-After-Free Memory Corruption
|
HTTP:STC:ORACLE-ENDECA-CSRF |
HTTP: Oracle Endeca Server CVE-2014-2399 Cross Site Request Forgery
|
HTTP:STC:ORBIT-DL-URL |
HTTP: Orbit Downloader Long URL Stack Buffer Overflow
|
HTTP:STC:OSX-UPDATE |
HTTP: Apple OS X Update Command Execution
|
HTTP:STC:OUTLOOK:MAILTO-QUOT-CE |
HTTP: Microsoft Outlook Mailto Command Execution
|
HTTP:STC:OUTLOOK:OUTLOOK-PRF |
HTTP: Microsoft Outlook PRF File Remote Code Execution
|
HTTP:STC:OUTLOOK:SHELL-PROFILE |
HTTP: Outlook Local File Execution
|
HTTP:STC:OUTLOOK:WAB-BOF |
HTTP: Outlook Express Address Book Overflow
|
HTTP:STC:OUTLOOK:WABFILE |
HTTP: Windows Address Book File Transfer
|
HTTP:STC:OUTLOOK:WABFILE-STC |
HTTP: Windows Address Book File Transfer-2
|
HTTP:STC:PAJAX-RCE |
HTTP: PAJAX Remote Command Execution
|
HTTP:STC:PIWIGO-LOCALFILES-CSRF |
HTTP: Piwigo LocalFiles Editor Plugin File Creation
|
HTTP:STC:PPT-CRAFTED-PATH |
HTTP: Microsoft Office PowerPoint File Path Handling Buffer Overflow
|
HTTP:STC:PPT-LONGNAME |
HTTP: Microsoft Powerpoint Long Filename Overflow
|
HTTP:STC:QT-RTSP-LINK-OF |
HTTP: Quicktime RTSP Overflow
|
HTTP:STC:QTIME-TEXTBOX-MEMC |
HTTP: Apple QuickTime TeXML textBox Element Remote Code Execution
|
HTTP:STC:RESIZE-DOS |
HTTP: Multiple Browser Image Resize Video Driver Denial of Service
|
HTTP:STC:RHINO-HDR-OF |
HTTP: Rhino Software Serv-U Server HTTP Request Handling Buffer Overflow
|
HTTP:STC:RMOC3260-DLL-MC |
HTTP: RealNetworks RealPlayer rmoc3260.dll Control Memory Corruption
|
HTTP:STC:RPM-CPIO-HDR-BOF |
HTTP: Red Hat Package Manager RPM File CPIO Header Handling Buffer Overflow
|
HTTP:STC:RSS-FEED-CODE-INJ |
HTTP: RSS Feed Script Injection
|
HTTP:STC:RUBY-PROT-FRM-FGY-CSRF |
HTTP: Ruby on Rails 'protect_from_forgery' Cross Site Request Forgery
|
HTTP:STC:SAFARI-IE-RCE |
HTTP: Apple Safari for Windows and Internet Explorer Combined Code Execution
|
HTTP:STC:SAFARI-MALFRMD-URI-DOS |
HTTP: Apple Safari Malformed URI Handling Denial of Service
|
HTTP:STC:SAFARI:ADDR-BOOK-INFO |
HTTP: Apple Safari Personal Address Book AutoFill Information Disclosure
|
HTTP:STC:SAFARI:CHARSET-XFORM |
HTTP: Apple Safari Webkit CSS Charset Text Transformation Code Execution
|
HTTP:STC:SAFARI:CHILD-REMOVAL |
HTTP: Apple Safari Webkit Attribute Child Removal Code Execution
|
HTTP:STC:SAFARI:CMD-INJECTION |
HTTP: Apple Safari Windows Protocol Handler Command Injection
|
HTTP:STC:SAFARI:CONSOLE-LOG-FS |
HTTP: Apple Safari window.console.log Format String
|
HTTP:STC:SAFARI:CONT-EDITABLE |
HTTP: Apple Safari Webkit Option Element ContentEditable Code Execution
|
HTTP:STC:SAFARI:CSS-FORMAT-HINT |
HTTP: Apple Safari CSS format Argument Handling Memory Corruption
|
HTTP:STC:SAFARI:CSS-IMG-DOS |
HTTP: Apple Safari CSS 'img' Data Remote Denial Of Service
|
HTTP:STC:SAFARI:DISK-URI |
HTTP: Apple Disk Image URI
|
HTTP:STC:SAFARI:DOC-LOCATION-BO |
HTTP: Apple Safari for Windows Document.Location.Hash Buffer Overflow
|
HTTP:STC:SAFARI:ENTITY-INFODISC |
HTTP: Apple Safari WebKit XML Entity Information Disclosure
|
HTTP:STC:SAFARI:FEED-URI |
HTTP: Apple Safari 'feed' URI Multiple Input Validation
|
HTTP:STC:SAFARI:FILE-URI |
HTTP: Apple Safari File URI Remote Code Execution
|
HTTP:STC:SAFARI:FLOAT-BOF |
HTTP: Safari Webkit Floating Point Buffer Overflow
|
HTTP:STC:SAFARI:HELP-RUNSCRPT |
HTTP: Help Runscript URI Arbitrary AppleScript
|
HTTP:STC:SAFARI:IMG-USE-FREE |
HTTP: Apple Safari HTML Image Element Handling Use After Free Vulnerability
|
HTTP:STC:SAFARI:INNERHTML-MC |
HTTP: Apple Safari WebKit innerHTML Double Free Memory Corruption
|
HTTP:STC:SAFARI:IOS-JS-ARY-RCE |
HTTP: Safari on Apple iOS 2.0 JavaScript Array RCE
|
HTTP:STC:SAFARI:IPHONE-ALERT |
HTTP: Apple iPhone Mobile Safari Alert Remote Buffer Overflow
|
HTTP:STC:SAFARI:IPHONE-LIBTIFF |
HTTP: iPhone Mobile Safari LibTIFF Remote Code Execution
|
HTTP:STC:SAFARI:JS-EVAL-DOS |
HTTP: Apple Safari JavaScript eval() Denial of Service
|
HTTP:STC:SAFARI:JSARR-SORT-HOVF |
HTTP: Apple Safari Webkit Javascript Array Sort Function Heap Buffer Overflow
|
HTTP:STC:SAFARI:KHTMLPARSER-BOF |
HTTP: Safari KHTMLParser popOneBlock Buffer Overflow
|
HTTP:STC:SAFARI:MAL-REGEX |
HTTP: Apple Safari Regular Expression Heap Buffer Overflow
|
HTTP:STC:SAFARI:MAL-URI-DOS |
HTTP: Apple Safari Malformed URI Remote Denial Of Service
|
HTTP:STC:SAFARI:MUL-FUNC-DOS |
HTTP: Apple Safari Multiple Functions Denial of Service
|
HTTP:STC:SAFARI:PARENT-CLOSE |
HTTP: Apple Safari parent.close Code Execution
|
HTTP:STC:SAFARI:RTL-USE-FREE |
HTTP: Apple Safari Right-to-Left Text Rendering Use After Free Vulnerability
|
HTTP:STC:SAFARI:RUNIN-UAF |
HTTP: Google Chrome and Apple Safari Run-in Handling Use After Free
|
HTTP:STC:SAFARI:SSH-URI |
HTTP: Safari SSH URI Handler Command Execution
|
HTTP:STC:SAFARI:TIMEOUT-SPOOF |
HTTP: Apple Safari Window.setTimeout Variant Content Spoofing
|
HTTP:STC:SAFARI:WEBKIT-1ST-LTR |
HTTP: Apple Safari Webkit Button First-Letter Style Rendering Code Execution
|
HTTP:STC:SAFARI:WEBKIT-AFREE |
HTTP: Apple Safari WebKit Selections Use After Free
|
HTTP:STC:SAFARI:WEBKIT-COLUMN |
HTTP: Apple Safari WebKit Button Column Blocks Memory Corruption
|
HTTP:STC:SAFARI:WEBKIT-ELEMENTS |
HTTP: Apple Safari WebKit Form Elements Pure Virtual Function Call Remote Code Execution
|
HTTP:STC:SAFARI:WEBKIT-FREE-CE |
HTTP: Apple Safari Webkit Use-After-Free Code Execution
|
HTTP:STC:SAFARI:WEBKIT-INFO-DIS |
HTTP: WebKit Document Function Remote Information Disclosure
|
HTTP:STC:SAFARI:WEBKIT-KHTMLDOS |
HTTP: Apple Safari KHTML WebKit Remote Denial of Service
|
HTTP:STC:SAFARI:WEBKIT-LIBXSLT |
HTTP: Apple Safari Webkit libxslt Arbitrary File Creation
|
HTTP:STC:SAFARI:WEBKIT-MENU-MEM |
HTTP: Apple Safari WebKit Menu Onchange Memory Corruption
|
HTTP:STC:SAFARI:WEBKIT-RANGEOBJ |
HTTP: Apple Safari WebKit Range Object Remote Code Execution
|
HTTP:STC:SAFARI:WEBKIT-RENDER |
HTTP: Apple Safari WebKit Rendering Counter Code Execution
|
HTTP:STC:SAFARI:WEBKIT-STYLE |
HTTP: WebKit Style Tag Remote Denial Of Service
|
HTTP:STC:SAFARI:WEBKIT-SVG-MARK |
HTTP: Apple Safari WebKit SVG Markers Use-After-Free Memory Corruption
|
HTTP:STC:SAFARI:WEBKIT-SVG-MC |
HTTP: Apple Safari WebKit SVG Memory Corruption
|
HTTP:STC:SAFARI:WEBKIT-TITLE |
HTTP: Apple Safari WebKit CSS Title Memory Corruption
|
HTTP:STC:SAFARI:WEBKIT-XSS |
HTTP: Apple Safari WebKit 'parent/top' Cross Domain Scripting
|
HTTP:STC:SAFARI:X-MAN-PAGE-RCE |
HTTP: Mac OS X Safari x-man-page URI Terminal Escape Command Execution
|
HTTP:STC:SAFARI:XML-INFI-RECUR |
HTTP: Apple Safari XML Infinite Recursion DOS
|
HTTP:STC:SAP-SQL-ALIAS-BOF |
HTTP: SAP SQL Anywhere Data Provider Column Alias Remote Stack Buffer Overflow
|
HTTP:STC:SBS-TRAIN |
HTTP: Step-by-Step Interactive Training Buffer Overflow
|
HTTP:STC:SCRIPT:APACHE-XML-DOS |
HTTP: Apache Santuario XML Security for Java DTD Denial of Service
|
HTTP:STC:SCRIPT:COOKIE-BOMB |
HTTP: Malicious Javascript CookieBomb Attack
|
HTTP:STC:SCRIPT:FROMCC-OBFUS |
HTTP: Javascript fromCharCode Obfuscation Technique
|
HTTP:STC:SCRIPT:FUNC-REASSIGN |
HTTP: Script Evasion Function Reassignment
|
HTTP:STC:SCRIPT:HTML-SCRIPT |
HTTP: Script Outside HTML Closing Tag
|
HTTP:STC:SCRIPT:JAVA-EVASION |
HTTP: JavaScript Evasion Technique Detected
|
HTTP:STC:SCRIPT:JS-RANDOM-ENCOD |
HTTP: Randomized Javascript Encodings Detection
|
HTTP:STC:SCRIPT:MULTI-CHAR |
HTTP: Javascript Multiple Character Encodings Obfuscation Technique
|
HTTP:STC:SCRIPT:NONALPHANUMERIC |
HTTP: Javascript Non Alphanumeric Obfuscation Detection
|
HTTP:STC:SCRIPT:OBFUSCATED |
HTTP: Javascript Obfuscated Page
|
HTTP:STC:SCRIPT:PAYLOAD-SETUP |
HTTP: Script Evasion Payload Setup
|
HTTP:STC:SCRIPT:PYTHON-RECVFROM |
HTTP: Python socket.recvfrom_into() Function Remote Buffer Overflow
|
HTTP:STC:SCRIPT:REBOTS-DOT-PHP |
HTTP: Rebots.php Javascript Include
|
HTTP:STC:SCRIPT:REPLACE-OBSF |
HTTP: Javascript Replace Function Unicode Obfuscation
|
HTTP:STC:SCRIPT:SPLIT-REVERSE |
HTTP: Javascript Split Reverse Join Obfuscation Technique
|
HTTP:STC:SCRIPT:SVL-DBL-FREE |
HTTP: Microsoft Silverlight Double Free
|
HTTP:STC:SCRIPT:UNICODE-SLED |
HTTP: Obfuscated Unicoded JavaScript NOP Sled
|
HTTP:STC:SEARCH-LINK |
HTTP: Windows Search Link
|
HTTP:STC:SILVERLIGHT-INFO-DISC |
HTTP: Microsoft Silverlight WriteableBitmap SetSource Information Disclosure
|
HTTP:STC:SILVERLIGHT-MEM-COR |
HTTP: Microsoft Silverlight Pointer Dereference Memory Corruption
|
HTTP:STC:SILVERLIGHT-MEM-CORR |
HTTP: Microsoft Silverlight Memory Corruption Vulnerability
|
HTTP:STC:SILVERLIGHT-RCE |
HTTP: Microsoft Silverlight Remote Code Execution
|
HTTP:STC:SKYPE-URI-HANDLER |
HTTP: Skype URI Handler / Datapath Argument Injection
|
HTTP:STC:SKYPE4COM |
HTTP: Skype URI Handler Heap Corruption Exploit
|
HTTP:STC:SOAPUI-WSDL-WADL-CE |
HTTP: SoapUI WSDL/WADL Import Functionality Code Execution
|
HTTP:STC:SONICWALL-VPN-FS |
HTTP: SonicWALL Global VPN Client Remote Format String
|
HTTP:STC:SRVRSP:403-FORBID |
HTTP: Unauthorized Access Attempt
|
HTTP:STC:SRVRSP:404-NOT-FOUND |
HTTP: Server Error 404: Object Not Found
|
HTTP:STC:SRVRSP:AUTH-RESP-OF |
HTTP: Large Authentication Response
|
HTTP:STC:SRVRSP:COMPRESSED |
HTTP: Compressed Response
|
HTTP:STC:SRVRSP:IDC-PATH |
HTTP: IIS IDC Path Disclosure
|
HTTP:STC:SSL:MD5-SIGNATURE |
HTTP: SSL Certificate Signed With MD5 Hash
|
HTTP:STC:STREAM:APPLE-QT-OBO-BO |
HTTP: Apple QuickTime Filetype Remote Off-By-One Stack Buffer Overflow
|
HTTP:STC:STREAM:ASF-BOF |
HTTP: Microsoft Windows Media Format ASF Parsing Buffer Overflow
|
HTTP:STC:STREAM:ASF-WMP |
HTTP: Microsoft Windows Media Format ASF Parsing Code Execution
|
HTTP:STC:STREAM:AVI |
HTTP: AVI Movie Download
|
HTTP:STC:STREAM:CINEPAK-RCE |
HTTP: Microsoft Windows Cinepak Codec Code Execution
|
HTTP:STC:STREAM:CONTENT-TYPE |
HTTP: Streaming Audio/Video Content Type
|
HTTP:STC:STREAM:DIRECTSHOW-MJPG |
HTTP: Microsoft Windows MJPEG Media Decompression Code Execution
|
HTTP:STC:STREAM:DIRECTSHOW-MP3 |
HTTP: Microsoft DirectShow MPEG Layer-3 Audio Decoder Memory Corruption
|
HTTP:STC:STREAM:DIRECTX-MJPEG |
HTTP: Microsoft DirectX Crafted MJPEG Stream Handling Code Execution
|
HTTP:STC:STREAM:DIRSHOW-MJPEG |
HTTP: Microsoft DirectShow MJPEG Parsing Memory Corruption
|
HTTP:STC:STREAM:FFDSHOW-URL-OF |
HTTP: ffdshow Codec Media Stream URL Processing Buffer Overflow
|
HTTP:STC:STREAM:FLASH-MEMORY |
HTTP: Macromedia Flash Player Improper Memory Access
|
HTTP:STC:STREAM:FLV |
HTTP: Adobe Flash Video File Download
|
HTTP:STC:STREAM:GDI-WMF-HEADER |
HTTP: Microsoft Windows GDI WMF File HeaderSize Buffer Overflow
|
HTTP:STC:STREAM:MAL-AVI-RIFF |
HTTP: Malformed AVI/RIFF File
|
HTTP:STC:STREAM:MAL-MEDIA |
HTTP: Microsoft Media Player Malformed Media File
|
HTTP:STC:STREAM:QT-DESC-ATOM |
HTTP: Apple QuickTime Image Descriptor Atom Parsing Memory Corruption
|
HTTP:STC:STREAM:QT-FF |
HTTP: Quicktime Over Firefox Remote Code Execution
|
HTTP:STC:STREAM:QT-FLASHPIX-OF |
HTTP: Apple QuickTime FlashPix Movie File Integer Overflow
|
HTTP:STC:STREAM:QT-HREFTRACK |
HTTP: Apple Quicktime 'HREFTrack' Cross-Zone Scripting
|
HTTP:STC:STREAM:QT-IT-MEM |
HTTP: Apple QuickTime and iTunes Heap Memory Corruption
|
HTTP:STC:STREAM:QT-M3U |
HTTP: Apple QuickTime '.m3u' File Remote Stack Buffer Overflow
|
HTTP:STC:STREAM:QT-MAL-SMIL |
HTTP: Apple QuickTime Malformed SMIL File
|
HTTP:STC:STREAM:QT-MOV-FILE-BOF |
HTTP: Apple QuickTime Movie File Clipping Region Handling Heap Buffer Overflow
|
HTTP:STC:STREAM:QT-MOV-IO |
HTTP: Apple QuickTime MOV File String Handling Integer Overflow
|
HTTP:STC:STREAM:QT-MPEG-PAD |
HTTP: Apple QuickTime MPEG Stream Padding Buffer Overflow
|
HTTP:STC:STREAM:QT-RESPONSE-BO |
HTTP: Apple QuickTime Crafted HTTP Error Response Buffer Overflow
|
HTTP:STC:STREAM:QUICKTIME-BO |
HTTP: Apple Quicktime 7 Invalid Atom Length Buffer Overflow
|
HTTP:STC:STREAM:REAL-AVI |
HTTP: RealNetworks RealPlayer AVI Parsing Buffer Overflow
|
HTTP:STC:STREAM:REAL-MP4-MEM |
HTTP: Real Networks RealPlayer '.mp4' File Memory Corruption Remote Code Execution
|
HTTP:STC:STREAM:REALAUDIO-OF |
HTTP: RealPlayer RealAudio File Overflow
|
HTTP:STC:STREAM:REALMEDIA-PROC |
HTTP: RealNetworks RealPlayer RealMedia File Format Processing Heap Corruption
|
HTTP:STC:STREAM:REALPLAYER-MP3 |
HTTP: RealNetworks RealPlayer MP3 Files Processing Buffer Overflow
|
HTTP:STC:STREAM:REALPLAYER-QCP |
HTTP: RealNetworks RealPlayer QCP Parsing Buffer Overflow
|
HTTP:STC:STREAM:SWF |
HTTP: Adobe Shockwave File Download
|
HTTP:STC:STREAM:VLC-REALINDEX |
HTTP: VideoLAN VLC real.c ReadRealIndex Real Demuxer Integer Overflow
|
HTTP:STC:STREAM:WINAMP-META-OF |
HTTP: Nullsoft Winamp Ultravox Streaming Metadata Parsing Overflow
|
HTTP:STC:STREAM:WMV |
HTTP: Windows Media Video File Download
|
HTTP:STC:SUSPICIOUS-JS-ALPHA |
HTTP: Suspicious JavaScript with Alphabet Array
|
HTTP:STC:SUSPICIOUS-JS-EVASION |
HTTP: Suspicious JavaScript with Evasion
|
HTTP:STC:SUSPICIOUS-JS-FUNC |
HTTP: Suspicious JavaScript Function
|
HTTP:STC:SWF:ACTIONTAG |
HTTP: Adobe SWF Action Tag
|
HTTP:STC:SWF:ADOBE-FLASH-FILEBO |
HTTP: Adobe Flash Player Improper File Parsing Buffer Overflow
|
HTTP:STC:SWF:AS-POOL |
HTTP: Adobe SWF Action Script Pool Corruption
|
HTTP:STC:SWF:BYTEARRAY |
HTTP: Adobe SWF ByteArray Reference
|
HTTP:STC:SWF:COPYRAWDATATO |
HTTP: Adobe Flash Player copyRawDataTo Out of Bounds Array Indexing
|
HTTP:STC:SWF:CVE-2013-3362-MC |
HTTP: Adobe FlashPlayer CVE-2013-3362 Memory Corruption
|
HTTP:STC:SWF:CVE-2014-0510-MC |
HTTP: Adobe Flash Player CVE-2014-0510 Heap Overflow
|
HTTP:STC:SWF:CVE-2014-0585-CE |
HTTP: Adobe Flash Player CVE-2014-0585 Memory Corruption
|
HTTP:STC:SWF:DEFSCENE-OF |
HTTP: Adobe Flash Player Multimedia File DefineSceneAndFrameLabelData Overflow
|
HTTP:STC:SWF:FLASH-DEFINEFONT |
HTTP: Adobe Flash Player DefineFontX Remote Code Execution
|
HTTP:STC:SWF:FLASH-MEM-CORRUPT |
Adobe Flash Player Memory Corruption Remote Code Execution
|
HTTP:STC:SWF:FLASH-SALIGN |
HTTP: Adobe Flash Player Browser Plugin salign Remote Code Execution
|
HTTP:STC:SWF:FLASHPLAYER-OF |
HTTP: Adobe Shockwave FlashFile Parsing Buffer Overflow
|
HTTP:STC:SWF:HEADER-MEM-RCE |
HTTP: Adobe Flash Player Header Memory Corruption Remote Code Execution
|
HTTP:STC:SWF:HEAP-OF |
HTTP: Shockwave Flash Heap Overflow
|
HTTP:STC:SWF:KEY-PRESS-EVENT |
HTTP: Adobe Flash Player Key-Press Event Stack Overflow
|
HTTP:STC:SWF:MAL-SWF-OF |
HTTP: Macromedia Flash ActiveX Buffer Overflow
|
HTTP:STC:SWF:MEM-DISC |
HTTP: Adobe Shockwave Flash Player Memory Disclosure
|
HTTP:STC:SWF:OPENTYPE-FONT-OF |
HTTP: Adobe Flash Player OpenType Font Parsing Integer Overflow
|
HTTP:STC:SWF:PHPEXEC |
HTTP: Macromedia Flash ActiveX Invalid src Param
|
HTTP:STC:SWF:PLACEOBJX |
HTTP: Adobe SWF PlaceObjectX Reference
|
HTTP:STC:SWF:REAL-FLV |
HTTP: RealPlayer FLV Memory Corruption
|
HTTP:STC:SWF:REC-S-OF |
HTTP: Adobe SWF Record Size Overflow
|
HTTP:STC:SWF:RESOURCEMODULEURLS |
HTTP: Adobe Flash Player resourceModuleURLs Usage
|
HTTP:STC:SWF:SHARED-OBJ-UAF |
HTTP: Adobe Flash Player SharedObject Use After Free
|
HTTP:STC:SWF:SIZE-MIS |
HTTP: Adobe SWF Size Mismatch
|
HTTP:STC:SWF:STAGE3D |
HTTP: Adobe SWF Stage3D
|
HTTP:STC:SWF:SWAVE-TSAC-CHUNK |
HTTP: Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption
|
HTTP:STC:SWF:TEXT-IOF |
HTTP: Adobe SWF Texture Integer Overflow
|
HTTP:STC:SWF:UNDEF-NS |
HTTP: Adobe SWF Undefined Namespace
|
HTTP:STC:SWF:URL-SEC-DOM-RCE |
HTTP: Adobe Shockwave Flash URL Security Domain Checking Remote Code Execution
|
HTTP:STC:SYMANTEC-AV-STACK |
HTTP: Symantec Norton Antivirus Stack Exhaustion
|
HTTP:STC:TELNET-URL-OPTS |
HTTP: HTML URL TELNET Command Line Options File Clobber
|
HTTP:STC:TRIMBL-NAV-BMP-HOVF |
HTTP: Trimble Navigation SketchUp BMP File Buffer Overflow
|
HTTP:STC:URI-INJ |
HTTP: Multiple Browser URI Handlers Command Injection Vulnerabilities
|
HTTP:STC:VAR-EQUALS-REDIRECT |
HTTP: Spam URL Variable Equals Redirect Attempt
|
HTTP:STC:VLC-ABC-HOVF |
HTTP: VLC Media Player ABC File Instruction Field Parsing Heap Overflow
|
HTTP:STC:VULN:APACHE-1-3-26-31 |
HTTP: Vulnerable Apache Version ( 1.3.26 through 1.3.31)
|
HTTP:STC:VULN:APACHE-1-3-28 |
HTTP: Vulnerable Apache Version (< 1.3.29)
|
HTTP:STC:VULN:APACHE-2-0-52 |
HTTP: Vulnerable Apache Version (2.0.1 through 2.0.52)
|
HTTP:STC:VULN:CHEROKEE-0-4-17-1 |
HTTP: Vulnerable Cherokee version (< 0.4.17.1)
|
HTTP:STC:VULN:IMAIL-8-13 |
HTTP: Vulnerable Ipswitch IMail Version ( < 8.13)
|
HTTP:STC:VULN:OUTLOOK-XSRF |
HTTP: Microsoft Outlook Web Access Cross Site Request Forgery
|
HTTP:STC:VULN:TAG-BDO |
HTTP: Bi-Directional tag overflow
|
HTTP:STC:VULN:WEBLOGIC-8-1 |
HTTP: Vulnerable BEA Weblogic version ( < 8.1)
|
HTTP:STC:W32-PARAM-HTTP |
HTTP: Win32 API Invalid Parameter
|
HTTP:STC:WEBEX-WRF-BOF |
HTTP: Cisco WebEx Player .WRF Stack Buffer Overflow
|
HTTP:STC:WEBKIT-FLOAT-TYPE-RCE |
HTTP: Webkit Floating Point Data Type Code Execution
|
HTTP:STC:WEBKIT-ONLOAD-CDS |
HTTP: WebKit JavaScript 'onload()' Event Cross Domain Scripting
|
HTTP:STC:WGET-REDIRECT |
HTTP: Wget HTTP Redirect Directory Traversal
|
HTTP:STC:WHSC-RCE |
HTTP: Windows Help and Support Center Remote Code Execution
|
HTTP:STC:WIN-CCL-BOF |
HTTP:Microsoft Windows Common Control Library Vulnerability
|
HTTP:STC:WIN-SHELLHNDL |
HTTP: Microsoft Windows Shell Handler URL Validation
|
HTTP:STC:WIN32KSYS-MEM |
HTTP: Microsoft Windows win32k.sys Memory Corruption
|
HTTP:STC:WINAMP:5.61-DOS |
HTTP: Winamp 5.61 Multiple Remote Vulnerabilities
|
HTTP:STC:WINAMP:AU-OF1 |
HTTP: WinAmp AutoUpdate Buffer Overflow
|
HTTP:STC:WINAMP:CDDA-OF |
HTTP: WinAmp IN_CDDA.dll Buffer Overflow (1)
|
HTTP:STC:WINAMP:CDDA-OF3 |
HTTP: WinAmp IN_CDDA.dll Buffer Overflow (3)
|
HTTP:STC:WINAMP:ID3V2-OVERFLOW |
HTTP: Winamp ID3v2 Tag Handling Buffer Overflow
|
HTTP:STC:WINAMP:M3U-BOF |
HTTP: Nullsoft Winamp M3U Remote Buffer Overflow
|
HTTP:STC:WINAMP:MAKI-PARSE-OF |
HTTP: Winamp MAKI Parsing Integer Overflow
|
HTTP:STC:WINAMP:MAKI-SCRIPT-OF |
HTTP: Nullsoft Winamp MAKI Script Processing Buffer Overflow
|
HTTP:STC:WINAMP:MOD-HDR-OF |
HTTP: WinAmp MOD Header Overflow
|
HTTP:STC:WINAMP:ULTRAVOX-MSG |
HTTP: WinAmp Ultravox ultravox-max-msg Header Buffer Overflow
|
HTTP:STC:WINDOWS-FAX-COVER |
HTTP: Microsoft Windows Fax Services Cover Page Editor Heap Buffer Overflow
|
HTTP:STC:WINHELP32-MSGBOX-RCE |
HTTP: Microsoft Windows winhlp32.exe MsgBox Remote Code Execution
|
HTTP:STC:WINHELP32-OF2 |
HTTP: WinHelp32.exe Remote Buffer Overrun (2)
|
HTTP:STC:WIRESHARK-INSECUREPATH |
HTTP: Wireshark Insecure Search Path Script Execution
|
HTTP:STC:WLW-INFO-DISC |
HTTP: Microsoft Windows Live Writer Information Disclosure
|
HTTP:STC:WMF-FILE-DOS |
HTTP: Microsoft Windows Explorer WMF File Denial of Service
|
HTTP:STC:WMP-AU-DOS |
HTTP: Microsoft Windows Media Player Denial of Service
|
HTTP:STC:X11-OVERSIZE-FONT |
HTTP: X11 Oversize Font DoS
|
HTTP:STC:XMPLAY-ASX |
HTTP: XMPlay ASX Buffer Overflow
|
HTTP:STREAM:AAJTAK-STREAM |
HTTP: aajtak.com Video Streaming
|
HTTP:STREAM:FLV |
HTTP: Shockwave Flash Video Streaming (.flv)
|
HTTP:STREAM:GOOGLE-VIDEO |
HTTP: Google Video Stream
|
HTTP:STREAM:ITUNES-USERAGENT |
HTTP: iTunes User Agent
|
HTTP:STREAM:MAGIX-OF |
HTTP: MAGIX Music Maker File Processing Overflow
|
HTTP:STREAM:QUICKTIME-CLIENT |
HTTP: QuickTime Media Player Update
|
HTTP:STREAM:STARTV-STREAM |
HTTP: startv.com Video Streaming
|
HTTP:STREAM:VIDEO-CONTENT |
HTTP: Video Content Type
|
HTTP:STREAM:YOUTUBE-REQ |
HTTP: YouTube Video Request
|
HTTP:SUN-DIGEST-OF |
HTTP: Sun Java Web Digest Buffer Overflow
|
HTTP:SUN-JAVA-SYSTEM-WEBDAV-OF |
HTTP: Sun Java System Web Server WEBDAV Buffer Overflow
|
HTTP:SUN-JAVA-WEBSERVER-DOS |
HTTP: Sun Java System Web Server admin Server Denial of Service
|
HTTP:SUN-WEBDAV-FD |
HTTP: Sun Java WebDav File Disclosure
|
HTTP:SWF-CVE-2014-0503-RCE |
HTTP: Adobe Flash Player CVE-2014-0503 Remote Code Execution
|
HTTP:SYBASE-AGSOAP-EXE-BOF |
HTTP: Sybase M-Business Anywhere agSoap.exe Closing Tag Buffer Overflow
|
HTTP:SYSAX-SERVER-BOF |
HTTP: Sysax Multi Server Function Buffer Overflow
|
HTTP:TOMCAT:ADMIN-SCAN |
HTTP: Apache Tomcat Administration Page Scan
|
HTTP:TOMCAT:AJP12-SHUTDOWN |
HTTP: Apache Tomcat Server AJP12 Shutdown DoS
|
HTTP:TOMCAT:AWSTATS-CFG-EXEC |
HTTP: Awstats Apache Tomcat Configuration File Command Execution
|
HTTP:TOMCAT:DIR-LIST-INFO-DISCL |
HTTP: Apache Tomcat Directory Listing Information Disclosure
|
HTTP:TOMCAT:DIR-TRAV |
HTTP: Apache Tomcat Server Directory Traversal
|
HTTP:TOMCAT:FORM-AUTHENTICATION |
HTTP: Apache Tomcat Form Authentication Information Disclosure
|
HTTP:TOMCAT:JSP-AS-HTML |
HTTP: Apache Tomcat .jsp Interpreted as HTML Source Disclosure
|
HTTP:TOMCAT:JSP-BUFFER |
HTTP: Tomcat Samples Webroot Disclosure - Buffer
|
HTTP:TOMCAT:JSP-COMMENTS |
HTTP: Tomcat Samples Webroot Disclosure - Comments
|
HTTP:TOMCAT:JSP-DEC-INT-OF |
HTTP: Tomcat Samples Webroot Disclosure - Integer Overflow
|
HTTP:TOMCAT:JSP-PAGE |
HTTP: Tomcat Samples Webroot Disclosure - Page
|
HTTP:TOMCAT:POLICY-BYPASS |
HTTP: Multiple Vendor Apache Tomcat Policy Bypass
|
HTTP:TOMCAT:REAL-PATH-DISC |
HTTP: Tomcat Real Path Disclosure by Default
|
HTTP:TOMCAT:REAL-PATH-REQ |
HTTP: Tomcat realPath.jsp Malformed Request
|
HTTP:TOMCAT:SERVLET-DEVICE-DOS |
HTTP: Apache Tomcat Device Servlet Request DoS
|
HTTP:TOMCAT:SOURCE-MAL-REQ |
HTTP: Tomcat "Source.jsp" Malicious Request
|
HTTP:TOMCAT:TOMCAT-JSP-DISC |
HTTP: Tomcat .jsp Source Disclosure
|
HTTP:TOMCAT:URL-ENC-DIRTRAV |
HTTP: Apache Tomcat allowLinking URIencoding Directory Traversal Vulnerability
|
HTTP:TOMCAT:XPL-FILE-DISC |
HTTP: Tomcat XPL File Disclosure
|
HTTP:TOO-MANY-PARAMETERS |
HTTP: Too many parameters
|
HTTP:TRENDMICRO-CTRLMGR-SQLINJ |
HTTP: Trend Micro Control Manager ad hoc query Module SQL Injection
|
HTTP:TRENDMICRO-FMT-STR |
HTTP: Trend Micro OfficeScan Atxconsole ActiveX Control Format String Vulnerability
|
HTTP:TUNNEL:ALTNET-OVER-HTTP |
HTTP: Tunneling Altnet over HTTP
|
HTTP:TUNNEL:ANCHORFREE-CLIENT |
HTTP: AnchorFree Hotspot Shield Client Activity
|
HTTP:TUNNEL:CHAT-AOL-IM |
HTTP: Tunneling AIM Proxy
|
HTTP:TUNNEL:CHAT-MSN-IM |
HTTP: MSN Chat over HTTP
|
HTTP:TUNNEL:CHAT-MSN-IM-SSL |
HTTP: MSN Chat Over HTTPS
|
HTTP:TUNNEL:CHAT-YIM |
HTTP: Tunneling Yahoo Instant Messenger Proxy
|
HTTP:TUNNEL:HTTPTUNNEL-URL |
HTTP: HTTPTunnel Traffic
|
HTTP:TUNNEL:PROXY |
HTTP: Tunneling HTTP Proxy
|
HTTP:TUNNEL:REDUH |
HTTP: ReDuh Tunnel Activity
|
HTTP:TUNNEL:SIP |
HTTP: SIP over HTTP
|
HTTP:TUNNEL:SMTP |
HTTP: SMTP Proxied Through HTTP
|
HTTP:TUNNEL:TELNET |
HTTP: Tunneling Telnet Protocol
|
HTTP:UA:ATOMIC-EMAIL-HUNTER |
HTTP: Atomic Email Hunter Activity
|
HTTP:UA:AUTO-EMAIL-PRO |
HTTP: Auto Email Pro Email Harvester Activity
|
HTTP:UA:CONTACTBOT-COLLECTOR |
HTTP: ContactBot Email Collector Activity
|
HTTP:UA:CRAZY-BROWSER |
HTTP: Crazy Browser Usage Detection
|
HTTP:UA:CURL |
HTTP: cURL User Agent Activity
|
HTTP:UA:DSURF |
HTTP: DSurf Email Harvester Activity
|
HTTP:UA:EMAILSIPHON-COLLECTOR |
HTTP: EmailSiphon Email Collector Activity
|
HTTP:UA:EMAILSPIDER |
HTTP: EmailSpider Activity
|
HTTP:UA:EMAILWOLF-COLLECTOR |
HTTP: Trellian EMailWolf Email Collector Activity
|
HTTP:UA:EXTRACTOR-PRO |
HTTP: ExtractorPro Email Harvester Activity
|
HTTP:UA:GOOGLEBOT |
HTTP: Googlebot Indexing Activity
|
HTTP:UA:MOBILE |
HTTP: Mobile User Agent
|
HTTP:UA:MOREOVER |
HTTP: Moreover Indexing Acitivity
|
HTTP:UA:MSN-BINGBOT |
HTTP: MSN/BingBot Indexing Activity
|
HTTP:UA:NSAUDITOR |
HTTP: Network Security Auditor Activity
|
HTTP:UA:NUTCH |
HTTP: Nutch Indexing Acitivity
|
HTTP:UA:PBROWSE |
HTTP: PBrowse Activity
|
HTTP:UA:PHP-BASE64-DECODE |
HTTP: User-Agent Contains PHP base64_decode Function
|
HTTP:UA:PHP-CODE-INJ |
HTTP: User-Agent Field PHP Injection
|
HTTP:UA:SKIPFISH |
HTTP: Skipfish User Agent Activity
|
HTTP:UA:WGET |
HTTP: GNU Wget User Agent Activity
|
HTTP:UBIQUITI-AIROS-CE |
HTTP: Ubiquiti Networks AirOS Remote Command Execution
|
HTTP:ULTRAVNC-VNCLOG-BO |
HTTP: UltraVNC VNCLog Buffer Overflow
|
HTTP:UNIX-CMD:UNIX-CMD-A-L |
HTTP: UNIX Commands Sent Over HTTP A to L
|
HTTP:UNIX-CMD:UNIX-CMD-M-Z |
HTTP: UNIX Commands Sent Over HTTP M to Z
|
HTTP:UNIX-FILE:ETC-HOSTS-ALLOW |
HTTP: Unix File /etc/hosts.allow
|
HTTP:UNIX-FILE:ETC-PASSWD |
HTTP: Unix File /etc/passwd Probe
|
HTTP:UNUSUAL-REFERER |
HTTP: Unusual Value In HTTP Referer Header
|
HTTP:VLC-ABC-FILE-BOF |
HTTP: VLC Media Player ABC File Parts Field Parsing Heap Integer Overflow
|
HTTP:VLCFS |
HTTP: VLC HTTPD Connection Header Format String
|
HTTP:VMWARE-VSPHERE-DOS |
HTTP: Vmware Vsphere Host Daemon Denial Of Service
|
HTTP:W3C-AMAYA-BOF |
HTTP: W3C Amaya Stack Based Buffer Overflow
|
HTTP:WASD:CONF-ACCESS |
HTTP: WASD http Server Configuation Access
|
HTTP:WASD:DIR-TRAV |
HTTP: WASD http Server Directory Traversal
|
HTTP:WEBDAV-FS |
HTTP: Sun Java System WebDAV Format String
|
HTTP:WEBDAV-SEARCH-NO-LENGTH |
HTTP: WevDAV Search Request Without Content-Length Header
|
HTTP:WEBLOGIC:BEA-CONN-BOF |
HTTP: Oracle BEA WebLogic Server Apache Connector Buffer Overflow
|
HTTP:WEBLOGIC:BEAPACHE |
HTTP: BEA Weblogic Apache Connector Buffer Overflow
|
HTTP:WEBLOGIC:CONSOLE-HELP-PORT |
HTTP: Oracle BEA Weblogic Server console-help.portal Cross-Site Scripting
|
HTTP:WEBLOGIC:ENCODING |
HTTP: BEA Weblogic Encoding Value Overflow
|
HTTP:WEBLOGIC:JSESSIONID |
HTTP: BEA Weblogic JSessionID Cookie Value Overflow
|
HTTP:WEBLOGIC:URL-REVEAL-SRC |
HTTP: Weblogic Malformed URL Reveal JSP Source
|
HTTP:WEBLOGIC:WEBROOT |
HTTP: Weblogic Reveals Web Root
|
HTTP:WEBSPHERE:APP-SERVER-REQ |
HTTP: IBM WebSphere Application Server WebContainer HTTP Request Header Security Weakness
|
HTTP:WEBSPHERE:SERVER-OF |
HTTP: WebSphere Application Server Buffer Overflow
|
HTTP:WEBSPHERE:VER-DOS |
HTTP: IBM WebSphere Edge Server Caching Proxy DoS
|
HTTP:WEBSRV-BO-4096 |
HTTP: Multiple Web Servers 4096 Byte Length URL Buffer Overflow
|
HTTP:WEBSTER:DIR-TRAVERSAL |
HTTP: Webster Directory Traversal
|
HTTP:WEBSTER:LONG-GET-REQ |
HTTP: Webster Long GET Request Buffer Overflow
|
HTTP:WHATSUP:DOS-DEV-DOS |
HTTP: Ipswitch What's Up Gold DOS Device Denial Of Service
|
HTTP:WHATSUP:INSTANCENAME-OF |
HTTP: Ipswitch What's Up Gold InstanceName Overflow
|
HTTP:WHATSUP:WEB-SQL-INJECT |
HTTP: WhatsUp Web Interface SQL Injection
|
HTTP:WIN-CMD:ROOT.EXE |
HTTP: Windows Command Root.exe Probe
|
HTTP:WINAMP-SKIN-DOWNLOAD |
HTTP: WinAmp Skin Download
|
HTTP:WINAMP-WLZ-BO |
HTTP: Winamp wlz File Parsing Buffer Overflow
|
HTTP:WIPER-SHAMOON-FILE-DWNLD |
HTTP: Suspicious WIPER/SHAMOON Infected File Download
|
HTTP:WIRELURKER-SNUPLOAD |
HTTP: WireLurker Serial Number Upload Detected
|
HTTP:WIRELURKER-VRUPDATE |
HTTP: WireLurker Version Update Detected
|
HTTP:WIRESHARK-MPEG-BOF |
HTTP: Wireshark MPEG Dissector Stack Buffer Overflow
|
HTTP:WORDPRESS-W3PLUGIN-RCE |
HTTP: Wordpress W3 Total Cache Plugin Remote Code Execution
|
HTTP:WP-FGALLERY-MAL-FILE-HOST |
HTTP: Wordpress FGallery Plugin Malicious File Hosting
|
HTTP:WP-FGALLERY-MAL-FILE-POST |
HTTP: Wordpress FGallery Plugin Malicious File Posting
|
HTTP:XAMPP-REQUEST-FORGERY |
HTTP: XAMPP Request Forgery Attempt
|
HTTP:XDOMAINXML |
HTTP: Crossdomain.xml Unsafe Access
|
HTTP:XML-EXTERNAL-ENTITY-INJ |
HTTP:Multiple Product XML External Entity Injection
|
HTTP:XNVIEW-MBM-FILE-BO |
HTTP: XnView mbm File Parsing Buffer Overflow
|
HTTP:XSS:ADOBE-COLDF-SEARCHLOG |
HTTP: Adobe ColdFusion searchlog.cfm Parameter Cross Site Scripting
|
HTTP:XSS:ADOBE-COLDFUSION |
HTTP: Adobe ColdFusion Multiple Parameter Cross Site Scripting
|
HTTP:XSS:AFTERLOGIC-WEBMAIL-PRO |
HTTP: AfterLogic WebMail Pro Cross Site Scripting
|
HTTP:XSS:ANWIKI-XSS |
HTTP: Anwiki Index.php Cross Site Scripting
|
HTTP:XSS:APACHE-MOD-NEGOTIATION |
HTTP: Apache HTTP Server mod_negotiation Filename Handling Cross Site Scripting
|
HTTP:XSS:APACHE-SSI-XSS |
HTTP: Apache SSI Cross-Side-Scripting in URL
|
HTTP:XSS:ARBORNETWORKS-PEAKFLOW |
HTTP: Arbor Networks Peakflow Cross Site Scripting
|
HTTP:XSS:ASP-REQ-VALIDATION |
HTTP: IIS ASP Request Validation Flaw Exploitation
|
HTTP:XSS:ATUTOR-ACONTENT |
HTTP: ATutor AContent Cross Site Scripting
|
HTTP:XSS:AWAUCTIONSCRIPT-CMS |
HTTP: AWAuctionScript CMS Cross Site Scripting
|
HTTP:XSS:AXIS-M10-CAMERA |
HTTP: Axis M10 Series Network Cameras Cross Site Scripting
|
HTTP:XSS:BEA-ADMIN-CONSOLE |
HTTP: WebLogic Admin Console Cross-Site Scripting
|
HTTP:XSS:CA-SITEMINDER-OLUNICDE |
HTTP:XSS:CA SiteMinder J2EE Overlong Unicode
|
HTTP:XSS:CISCO-CSDC |
HTTP: Cisco Common Services Devices Center Cross Site Scripting
|
HTTP:XSS:CISCO-CSUSERCGIXSS |
HTTP: Cisco User-Changeable Password CSuserCGI.exe Cross-Site Scripting
|
HTTP:XSS:CISCO-SESM |
HTTP: Cisco Subscriber Edge Services Manager Cross-Site Scripting
|
HTTP:XSS:CISCO-XSS |
HTTP: Cisco CallManager Search Form Cross Site Scripting Vulnerability
|
HTTP:XSS:CISCOWORKS-CSFHS |
HTTP: CiscoWorks Common Services Framework Help Servlet Cross Site Scripting
|
HTTP:XSS:CISCOWORKS-CSFHS-1 |
HTTP: Cisco Common Services Framework Help Servlet Cross Site Scripting
|
HTTP:XSS:CKEDITOR-POSTEDDATAPHP |
HTTP: CKEditor posteddata.php Cross Site Scripting
|
HTTP:XSS:CMSQLITE-ID |
HTTP: CMSQLITE Id Parameter Cross Site Scripting
|
HTTP:XSS:COLDFUSION-MX7 |
HTTP: ColdFusion MX7 XSS
|
HTTP:XSS:CPANEL-FILEOP |
HTTP: cPanel 'fileop' Parameter Cross Site Scripting
|
HTTP:XSS:CPANEL-MODULES |
HTTP: cPanel Multiple Module Cross-Site Scripting
|
HTTP:XSS:DRUPAL-CUMULAS |
HTTP: Drupal Cumulus Module Cross Site Scripting
|
HTTP:XSS:DYNAMICAX-PORTAL-XSS |
HTTP: Microsoft Dynamic AX Enterprise Portal Cross-Site Scripting
|
HTTP:XSS:E2-PHOTO-GALLERY |
HTTP: E2 Photo Gallery index.php Cross Site Scripting Vulnerability
|
HTTP:XSS:FOREFRONT-SIGNURL |
HTTP: Microsoft Forefront Unified Access Gateway Signurl.asp Cross-Site Scripting
|
HTTP:XSS:FRONTPAGE-EXT |
HTTP: FrontPage Server Extensions XSS
|
HTTP:XSS:HDR-REFERRER |
HTTP: Referrer Header Cross-Site Scripting
|
HTTP:XSS:HP-INSIGHT-ONLINE |
HTTP: HP Insight Diagnostics Online Edition Cross Site Scripting
|
HTTP:XSS:HP-INTELLIGENT-MNGT |
HTTP: HP Intelligent Management Center topoContent.jsf Cross Site Scripting
|
HTTP:XSS:HP-SEARCH-XSS |
HTTP: HP Insight Diagnostics Online Edition 'search.php' Cross Site Scripting Vulnerability
|
HTTP:XSS:HP-SMH-REDIRCTURL |
HTTP: HP System Management Homepage RedirectUrl Cross Site Scripting
|
HTTP:XSS:HTML-HTW |
HTTP: IIS Indexing Services Cross-Site Scripting Embedded in HTML
|
HTTP:XSS:HTML-SCRIPT-IN-AE |
HTTP: HTML Script Tag Embedded in Accept-Encoding
|
HTTP:XSS:HTML-SCRIPT-IN-AL |
HTTP: HTML Script Tag Embedded in Accept-Language
|
HTTP:XSS:HTML-SCRIPT-IN-COOKIE |
HTTP: HTML Script Tag Embedded in Cookie
|
HTTP:XSS:HTML-SCRIPT-IN-HOST |
HTTP: HTML Script Tag Embedded in Header Host
|
HTTP:XSS:HTML-SCRIPT-IN-POST |
HTTP: HTML Script Tag Embedded in Post Submission
|
HTTP:XSS:HTML-SCRIPT-IN-UA |
HTTP: HTML Script Tag Embedded in User-Agent
|
HTTP:XSS:HTML-SCRIPT-IN-URL-PTH |
HTTP: HTML Script Tag Embedded in URL Path
|
HTTP:XSS:HTML-SCRIPT-IN-URL-VAR |
HTTP: HTML Script Tag Embedded in URL Variables
|
HTTP:XSS:HTW-XSS |
HTTP: IIS Indexing Services Cross-Site Scripting
|
HTTP:XSS:IBM-LOTUS-DOMINO-XNSF |
HTTP: IBM Lotus Domino x.nsf Multiple Cross-Site Scripting
|
HTTP:XSS:IBM-LOTUS-NOTES-TRAV |
HTTP: IBM Lotus Notes Traveler Multiple Parameter Cross-Site Scripting
|
HTTP:XSS:IBM-LOTUS-SIMPLESEARCH |
HTTP: IBM Lotus Connections simpleSearch.do Cross Site Scripting
|
HTTP:XSS:IBM-OPEN-ADMIN |
HTTP: IBM Open Admin Tool Multiple Cross Site Scripting
|
HTTP:XSS:IBM-RATIONAL-CLEARCASE |
HTTP: IBM Rational ClearCase Cross Site Scripting
|
HTTP:XSS:IE-CVE-2015-0070 |
HTTP: Microsoft Internet Explorer CVE-2015-0070 Cross Site Scripting
|
HTTP:XSS:IE-DHTML-EDIT |
HTTP: Internet Explorer DHTML Cross Site Scripting
|
HTTP:XSS:IE7-XSS |
HTTP: Microsoft Internet Explorer 7 Navigation Canceled Page Cross-Site Scripting
|
HTTP:XSS:IIS-ASP |
HTTP: IIS ASP Cross Site Scripting Bypass
|
HTTP:XSS:INMAGIC-DBTWPUB |
HTTP: Inmagic DB/Text Web Publisher PRO Cross-Site Scripting
|
HTTP:XSS:IPLANET-ROOT |
HTTP: IPlanet Admin Server Tool XSS Execution
|
HTTP:XSS:ISA-AUTH-XSS |
HTTP: ISA Server Cross Site Scripting
|
HTTP:XSS:JAVA-COM-EXP |
HTTP: Sun Java System Communications Express XSS
|
HTTP:XSS:JAVA-IDENTITY-MGR |
HTTP: Sun Java System Identity Manager Cross Domain Redirect
|
HTTP:XSS:JOOMLA-CITY |
HTTP: Joomla city parameter Cross Site Scripting
|
HTTP:XSS:JOOMLA-COM-RESMAN |
HTTP: Joomla com_resman Component Cross Site Scripting
|
HTTP:XSS:LDAP-ACCOUNT-MGR |
HTTP: LDAP Account Manager selfserviceSaveOk Parameter Cross Site Scripting
|
HTTP:XSS:LINKSYS-WIRELESS |
HTTP: Linksys WVC54GCA Wireless-G Cross Site Scripting
|
HTTP:XSS:MAILMAN-ADMIN |
HTTP: Mailman Admin Interface Cross-Site Scripting
|
HTTP:XSS:MAILMAN-OPTIONS |
HTTP: Mailman "options.py" Cross-Site Scripting
|
HTTP:XSS:MC-CONTENT-MANAGER |
HTTP: MC Content Manager Cross Site Scripting
|
HTTP:XSS:MERCURY-BOARD |
HTTP: MercuryBoard PM Tile Injection
|
HTTP:XSS:MS-CS |
HTTP: Microsoft Certification Service Cross Site Scripting (XSS)
|
HTTP:XSS:MS-FOREFRONT-DEFAULT |
HTTP: Microsoft Forefront Unified Access Gateway Default Reflected Cross Site Scripting
|
HTTP:XSS:MS-FOREFRONT-EXCEL-TBL |
HTTP: Microsoft Forefront Unified Access Gateway ExcelTable Reflected Cross Site Scripting
|
HTTP:XSS:MS-FOREFRONT-INFO-DISC |
HTTP: Microsoft Forefront Unified Access Gateway ExcelTable Response Splitting Information Disclosure
|
HTTP:XSS:MS-IE-CVE-2014-6328 |
HTTP: Microsoft Internet Explorer CVE-2014-6328 XSS Filter Bypass
|
HTTP:XSS:MS-IE-TOSTATICHTML |
HTTP: Microsoft Internet Explorer toStaticHTML Cross-Site Scripting
|
HTTP:XSS:MS-IE-XSS-BYPASS |
HTTP: Microsoft Internet Explorer CVE-2014-6365 XSS Filter Bypass
|
HTTP:XSS:MS-LYNC-SERVER |
HTTP: Microsoft Lync Server Cross Site Scripting
|
HTTP:XSS:MS-MULT-APPLICATION |
HTTP: Microsoft Multiple Application Cross Site Scripting
|
HTTP:XSS:MS-OUTLOOK-REDIR-ASP |
HTTP: Microsoft Outlook Web Access for Exchange redir.asp URI Redirection
|
HTTP:XSS:MS-OWA-MUTIPLE |
HTTP: Microsoft Exchange OWA Multiple Cross-Site Scripting
|
HTTP:XSS:MS-REPORT-MANAGER |
HTTP: Microsoft SQL Server Report Manager Cross Site Scripting
|
HTTP:XSS:MS-REPORT-VIEWER |
HTTP: Microsoft Report Viewer Control Cross Site Scripting
|
HTTP:XSS:MS-SCCM-REFLECTED |
HTTP: Microsoft System Center Configuration Manager Reflected XSS Attack
|
HTTP:XSS:MS-SCOM-WEB-CONSOLE |
HTTP: Microsoft SCOM Web Console Cross Site Scripting
|
HTTP:XSS:MS-SHAREPOINT-PARAM |
HTTP: Microsoft SharePoint Server Parameter Injection Cross-Site Scripting
|
HTTP:XSS:MS-VSTWAC-TFS |
HTTP: Microsoft Visual Studio Team Web Access Console Cross Site Scripting
|
HTTP:XSS:MS-W3WHO-XSS |
HTTP: Microsoft w3who.dll Cross-Site Scripting
|
HTTP:XSS:MUL-RECORDPRESS |
HTTP: Multiple RecordPress Cross Site Scripting Vulnerabilities
|
HTTP:XSS:NAGIOS-XI-ALERT-CLOUD |
HTTP: Nagios XI Alert Cloud Cross-Site Scripting
|
HTTP:XSS:NASA-TRACE |
HTTP: NASA Tri-Agency Climate Education Cross Site Scripting
|
HTTP:XSS:NOVELL-QUICKFINDER |
HTTP: Novell QuickFinder Server Cross Site Scripting
|
HTTP:XSS:OMNIHTTPD-REDIR |
HTTP: OmniHTTPD "redir.exe" Cross-Site Scripting
|
HTTP:XSS:ORACLE-BIEE-XSS |
HTTP: Oracle Business Intelligence Enterprise Edition Cross Site Scripting
|
HTTP:XSS:ORACLE-GLASSFISH |
HTTP: Oracle GlassFish Enterprise Server Cross Site Scripting
|
HTTP:XSS:ORACLE-ISQLPLUS |
HTTP: Oracle HTTP Server isqlplus Cross Site Scripting
|
HTTP:XSS:ORACLE-REPORT-SVR |
HTTP: Oracle Report Server Cross Site Script Attack
|
HTTP:XSS:OUTLOOK-WEB |
HTTP: Microsoft Exchange OWA XSS and Spoofing
|
HTTP:XSS:OUTLOOK-WEB-ACCESS |
HTTP: Microsoft Exchange Outlook Web Access Cross Site Scripting
|
HTTP:XSS:PACER-EDITION-EMAIL |
HTTP: Pacer Edition CMS email Parameter Cross Site Scripting
|
HTTP:XSS:PHPNUKE-BOOKMARKS |
HTTP: PHP-Nuke Cross Site Script Attack via Bookmark
|
HTTP:XSS:PHPWEBSITE-PAGE-ID |
HTTP: phpWebSite page_id Parameter Cross Site Scripting
|
HTTP:XSS:REALPLAYER-SMIL |
HTTP: RealNetworks RealPlayer SMIL Cross Site Scripting
|
HTTP:XSS:ROBOHELP-XSS |
HTTP: Adobe RoboHelp Server DOM Cross Site Scripting
|
HTTP:XSS:SERVICE-CGI |
HTTP: Cobalt RAQ 4 Service.cgi Cross-site Script Attack
|
HTTP:XSS:SHARE-XSS |
HTTP: Microsoft SharePoint Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-CALLBACK |
HTTP: Microsoft SharePoint Server Callback Function Privilege Escalation
|
HTTP:XSS:SHAREPOINT-COMMAND |
HTTP: Microsoft SharePoint Command Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-EDITFORM |
HTTP: Microsoft SharePoint Server Editform Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-INPLVIEW |
HTTP: Microsoft SharePoint Server inplview.aspx Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-LIST-XSS |
HTTP: Microsoft SharePoint Reflected List Parameter Cross-Site Scripting
|
HTTP:XSS:SHAREPOINT-THEMEWEB |
HTTP: Microsoft SharePoint Server themeweb.aspx Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-USER |
HTTP: Microsoft Sharepoint User XSS
|
HTTP:XSS:SHAREPOINT-WIZARDLIST |
HTTP: Microsoft SharePoint Server wizardlist.aspx Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-XSS |
HTTP: Microsoft Windows Sharepoint Services Cross-Site-Scripting
|
HTTP:XSS:SHAREPOINT-XSS-2 |
HTTP: Microsoft SharePoint Cross Site Scripting injection 2
|
HTTP:XSS:SUBRION-CMS |
HTTP: Subrion CMS Cross Site Scripting
|
HTTP:XSS:SUN-JAVA-CALENDAR |
HTTP: Sun Java System Calendar Server Cross Site Scripting
|
HTTP:XSS:SUSPICIOUS-SCAN |
HTTP: Suspicious Cross Site Scripting Scan Attempt
|
HTTP:XSS:SYM-GATEWAY-PHP-PAGE |
HTTP: Symantec Web Gateway Multiple PHP Pages Cross Site Scripting
|
HTTP:XSS:SYM-IM-MANAGER |
HTTP: Symantec IM Manager Multiple Cross Site Scripting
|
HTTP:XSS:SYMANTEC-EP-PARAM-XSS |
HTTP: Symantec Endpoint Protection URI Parameter Reflected Cross-Site Scripting
|
HTTP:XSS:SYMANTEC-WG |
HTTP: Symantec Web Gateway Cross Site Scripting
|
HTTP:XSS:SYNDEO-CMS-ADDONS |
HTTP: SyndeoCMS Addons Cross Site Scripting Vulnerability
|
HTTP:XSS:TECHSMITH-SWF |
HTTP: Techsmith Camtasia SWF csPreloader Cross-Site Scripting
|
HTTP:XSS:TM-REQUEST-FORGERY |
HTTP: Trend Micro Control Manager CasLogDirectInsertHandler.cs Cross Site Request Forgery
|
HTTP:XSS:TOMCAT-JSP |
HTTP: Apache Tomcat JSP Cross-Site Scripting
|
HTTP:XSS:URL-IMG-XSS |
HTTP: IMG tag in URL with Javascript Cross-Side Scripting
|
HTTP:XSS:US-ROBOTICS-FIRMWARE |
HTTP: U.S.Robotics Firmware HTML Injection
|
HTTP:XSS:VBULLETIN-SORT |
HTTP: vBulletin vBExperience sort Parameter Cross Site Scripting
|
HTTP:XSS:VBULLETIN-SORTORDER |
HTTP: vBulletin vBExperience sortorder Parameter Cross Site Scripting
|
HTTP:XSS:WEB-VIEW-DOC-SCR-INJ |
HTTP: Windows WebView Word Doc Script Injection
|
HTTP:XSS:WHITE-LABEL-CMS |
HTTP: White Label CMS 1.5 Cross Site Scripting
|
HTTP:XSS:WP-AJAX-CALENDAR |
HTTP: WP Ajax Calendar example.php Cross Site Scripting
|
HTTP:XSS:WP-AJAX-CATEGORY |
HTTP: WordPress Ajax Category Dropdown Plugin Cross Site Scripting
|
HTTP:XSS:WP-AJAX-RECENT-POSTS |
HTTP: WordPress WP Ajax Recent Posts Plugin number Parameter Cross Site Scripting
|
HTTP:XSS:WP-COMICPRESS |
HTTP: WordPress ComicPress Manager Plugin lang Parameter Cross Site Scripting
|
HTTP:XSS:WP-DAILY-MAUI-PHOTO |
HTTP: WordPress Daily Maui Photo Widget Plugin Cross Site Scripting
|
HTTP:XSS:WP-ESHOP |
HTTP: WordPress eShop Plugin Cross Site Scripting
|
HTTP:XSS:WP-FANCYBOX-PLUGIN |
HTTP: WordPress Fancybox Plugin Cross Site Scripting
|
HTTP:XSS:WP-GAZETTE-THEME |
HTTP: Gazette WordPress Theme Plugin src Parameter Cross Site Scripting
|
HTTP:XSS:WP-IGIT-POSTS |
HTTP: WordPress IGIT Posts Slider Widget Plugin 'src' Parameter Cross Site Scripting Vulnerability
|
HTTP:XSS:WP-INLINE-GALLERY |
HTTP: Inline Gallery WordPress Plugin do Parameter Cross Site Scripting
|
HTTP:XSS:WP-LAZYEST-GALLERY |
HTTP: Lazyest Gallery WordPress Plugin Cross Site Scripting Vulnerability
|
HTTP:XSS:WP-LIVE-WIRE-THEME |
HTTP: Live Wire WordPress Theme Plugin src Parameter Cross Site Scripting
|
HTTP:XSS:WP-LOCAL-MARKET-EXP |
HTTP: WordPress Local Market Explorer Plugin Cross Site Scripting
|
HTTP:XSS:WP-PHOTO-ALBUM |
HTTP: WordPress WP Photo Album Plugin id Parameter Cross Site Scripting
|
HTTP:XSS:WP-PHOTORACER |
HTTP: Photoracer WordPress Plugin Cross Site Scripting
|
HTTP:XSS:WP-PHOTOSMASH-GAL |
HTTP: PhotoSmash Galleries WordPress Cross Site Scripting Vulnerability
|
HTTP:XSS:WP-PLACESTER |
HTTP: WordPress Placester Plugin ajax_action Parameter Cross Site Scripting
|
HTTP:XSS:WP-RATING-WIDGET |
HTTP: WordPress Rating-Widget Plugin Multiple Cross Site Scripting
|
HTTP:XSS:WP-SERMON-BROWSER |
HTTP: WordPress Sermon Browser Plugin Cross Site Scripting
|
HTTP:XSS:WP-SOCIALGRID |
HTTP: SocialGrid for WordPress default_services Parameter Cross Site Scripting
|
HTTP:XSS:WP-STATS-DASHBOARD |
HTTP: WordPress WP-Stats-Dashboard Plugin Multiple Cross Site Scripting
|
HTTP:XSS:WP-UNIVERSAL-POST |
HTTP: WordPress Universal Post Manager Plugin Cross Site Scripting
|
HTTP:XSS:WP-WOOTHEMES |
HTTP: WordPress WooThemes test.php Cross Site Scripting
|
HTTP:XSS:WP-YT-AUDIO |
HTTP:WordPress YT-Audio Plugin 'v' Parameter Cross Site Scripting Vulnerability
|
HTTP:XSS:WP-ZOTPRESS |
HTTP: WordPress Zotpress Plugin Citation Parameter Cross Site Scripting
|
HTTP:XSS:X-FORWARDED-FOR-INJ |
HTTP: X-Forwarded-For Cross-Site Script Injection
|
HTTP:XSS:XOOPS-MULT |
HTTP: XOOPS Multiple Cross Site Scripting Vulnerabilities
|
HTTP:XSS:XOOPS-VIEW-PHOTOS-PHP |
HTTP: XOOPS View Photos PHP Cross Site Scripting
|
HTTP:XSS:YOAST-WP |
HTTP: Yoast Google Analytics for WordPress Plugin Cross Site Scripting
|
HTTP:XSS:ZEN-CART |
HTTP: Zen Cart Cross Site Scripting
|
HTTP:YAHOO-MSNGR-URI-DOS |
HTTP: Yahoo Messenger URI Handling Denial of Service
|
HTTP:YAHOO:ACTIVITY |
HTTP: Yahoo Mail User Activity
|
HTTP:YAHOO:ATTACHMENT-DOWNLOAD |
HTTP: Yahoo Mail File Attachment Download
|
HTTP:YAHOO:ATTACHMENT-UPLOAD |
HTTP: Yahoo Mail File Attachment Upload
|
HTTP:YOUNGZSOFT-MAILCOM-BO |
HTTP: Youngzsoft CMailServer CMailCOM ActiveX Control Buffer Overflow
|
HTTP:ZENOSS-VER-CHECK-RCE |
HTTP: Zenoss Core Version Check Remote Code Execution
|
HTTP:ZONEALARM-PROXY-DOS |
HTTP: ZoneAlarm Proxy Denial of Service
|
ICMP |
ICMP:AUDIT:ICMP-WITH-OPTIONS |
ICMP: Packet Containing Options
|
ICMP:AUDIT:INVALID-CODE |
ICMP: Invalid ICMP Code
|
ICMP:AUDIT:INVALID-TYPE |
ICMP: Invalid ICMP Type
|
ICMP:AUDIT:REQUEST-RESND |
ICMP: Echo Request Resent
|
ICMP:AUDIT:RESP-WITHOUT-REQ |
ICMP: Echo Reply Without Request
|
ICMP:AUDIT:RESPONSE-RESND |
ICMP: Echo Reply Resent
|
ICMP:AUDIT:WRONG-CHECKSUM |
ICMP: Invalid ICMP Checksum
|
ICMP:EXPLOIT:DIFF-CSUM-IN-RESND |
ICMP: Echo Request Resent w/Different Checksum
|
ICMP:EXPLOIT:DIFF-CSUM-IN-RESP |
ICMP: Echo Reply Resent w/Different Checksum
|
ICMP:EXPLOIT:DIFF-LEN-IN-RESND |
ICMP: Echo Request Resent w/Different Length
|
ICMP:EXPLOIT:DIFF-LEN-IN-RESP |
ICMP: Echo Reply Resent w/Different Length
|
ICMP:EXPLOIT:ECHOK |
ICMP: Echo Choke (echok) Flood Attack
|
ICMP:EXPLOIT:FLOOD |
ICMP: Flood
|
ICMP:EXPLOIT:LAN-SMURF |
ICMP: Smurf DoS
|
ICMP:EXPLOIT:MIP-ROUTE-OF |
ICMP: Mobile IP Route Overflow
|
ICMP:EXPLOIT:NON-ZERO-DATA-LEN |
ICMP: Data Where None Expected
|
ICMP:INFO:ADDR-REQ |
ICMP: Address Mask Request
|
ICMP:INFO:ECHO-REPLY |
ICMP: Echo Reply
|
ICMP:INFO:ECHO-REQUEST |
ICMP: Echo Request
|
ICMP:INFO:INFORMATION |
ICMP: Info Request/Response
|
ICMP:INFO:TIMESTAMP |
ICMP: Timestamp Request/Reply
|
ICMP:MODEMS-ATH-COMMAND-DOS |
ICMP: Modems ATH Command Denial of Service
|
IDENT |
IDENT:AUDIT:NEST-REQ |
IDENT: Nested Request
|
IDENT:AUDIT:PORT-PAIR |
IDENT: Invalid Port Pair
|
IDENT:AUDIT:RESPONSE |
IDENT: Unexpected Response
|
IDENT:GEWSE-FLOOD |
IDENT: gewse Flood Attack
|
IDENT:INVALID:EMPTY-LN |
IDENT: Empty Line
|
IDENT:INVALID:EOL |
IDENT: Invalid EOL
|
IDENT:INVALID:SENDMAIL-EXPL |
IDENT: Sendmail Exploit
|
IDENT:JIDENTD:IDENT-OF1 |
IDENT: JIdentd Buffer Overflow
|
IDENT:OVERFLOW:REPLY |
IDENT: Reply Too Long
|
IDENT:OVERFLOW:REQUEST |
IDENT: Request Too Long
|
IDENT:OVERFLOW:REQUEST-NUM |
IDENT: Too Many Requests
|
IDENT:TINYIDENT-OF |
IDENT: Tiny Identd Stack Overflow
|
IKE |
IKE:DOS:CISCO-DOS |
IKE: Cisco DOS
|
IKE:DOS:ISAKMP-DOS |
IKE: ISAKMP Invalid Negotiation Traffic
|
IKE:DOS:ISAKMP-DOS-IPSEC |
IKE: IPsec-Tools Denial of Service
|
IKE:DOS:OPENBSD-ISAKMPD |
IKE: OpenBSD ISAKMPD Memory Leak Denial of Service
|
IKE:DOS:TCP-HUMP |
IKE: TCP Hump
|
IKE:DOS:TCPDUMP-ID-UNDERFLOW |
IKE: Tcpdump Identification Payload Underflow
|
IKE:DOS:TCPDUMP-SPI-OVERFLOW |
IKE: ISAKMP Tcpdump Delete Payload Overflow
|
IKE:DOS:WIN2K-DOS |
IKE: Windows 2000 DoS
|
IKE:FW1-OVERFLOW |
IKE: CheckPoint VPN-1/SecureClient ISAKMP Overflow
|
IKE:INV-DER-LEN |
IKE: CheckPoint VPN-1 ISAKMP Invalid DER Length
|
IKE:KAME-RACOON-X509-CERT-VERIF |
IKE: KAME racoon X509 Certificate Verification
|
IKE:MALFORMED:2MANY-PAYLOAD |
IKE: Too Many Payloads
|
IKE:MALFORMED:INV-PAY-LEN |
IKE: Invalid Payload Length
|
IKE:MALFORMED:INV-PAYLOAD-TYPE |
IKE: Invalid Payload Type
|
IKE:MALFORMED:PACKET |
IKE: Malformed Packet
|
IKE:OPENSWAN-DPD-NULL-PTR-DOS |
IKE: Openswan and Strongswan Dead Peer Detection Null Pointer Dereference Denial of Service
|
IKE:STRONGSWAN-CERTIFICATE-BO |
IKE: strongSwan Certificate and Identification Payload Parsing Buffer Overflow
|
IKE:SYMANTEC-ISAKMPD-DOS |
IKE: Symantec ISAKMPd Denial of Service
|
IMAP |
IMAP:AUDIT:COMMAND-FAILED |
IMAP: Command Failed
|
IMAP:AUDIT:IMAPS-CLEAR |
IMAP: Cleartext Login Over IMAPS
|
IMAP:AUDIT:LOGIN-FAILED |
IMAP: Login Failed
|
IMAP:AUDIT:REQ-BINARY-DATA |
IMAP: Binary Data in Request
|
IMAP:AUDIT:REQ-INVALID-STATE |
IMAP: Invalid State
|
IMAP:AUDIT:REQ-UNKNOWN-CMD |
IMAP: Unknown TAG
|
IMAP:AUTH-OF |
IMAP: Authentication Overflow
|
IMAP:CYRUS:FETCH-CMD |
IMAP: Cyrus Fetch Command Buffer Overflow
|
IMAP:CYRUS:LOGIN-OF |
IMAP: Cyrus IMAP Server LOGIN Overflow
|
IMAP:CYRUS:PARTIAL-CMD |
IMAP: Cyrus Partial Command Buffer Overflow
|
IMAP:CYRUS:PRELOG |
IMAP: Cyrus IMAP Server Pre-Login Buffer Overflow
|
IMAP:EXPLOIT:CMD-DIR-TRSVR |
IMAP: Multiple Command Directory Traversal
|
IMAP:EXPLOIT:CMD-FORMAT-STRING |
IMAP: Command Line Format String
|
IMAP:EXPLOIT:NETMAIL-APPEND |
IMAP: Novell NetMail IMAP APPEND
|
IMAP:EXPLOIT:SUSPICIOUS-COMM |
IMAP: Suspicious IMAP Communication
|
IMAP:EXPLOIT:SUSPICIOUS-HEADER |
IMAP: Suspicious Randomized Header
|
IMAP:FAILURE:BRUTE-FORCE |
IMAP: Brute Force Login Attempt
|
IMAP:IPSWITCH:CHAR-OF |
IMAP: Ipswitch IMail LOGIN Special Character Buffer Overflow
|
IMAP:IPSWITCH:DELETE-OF |
IMAP: IPSwitch IMAP Server DELETE Overflow
|
IMAP:IPSWITCH:FETCH-OF |
IMAP: IPSwitch IMAP Server FETCH Overflow
|
IMAP:IPSWITCH:IMAIL-INFO |
IMAP: Ipswitch iMail Arbitrary File Read
|
IMAP:IPSWITCH:SEARCH-DATE |
IMAP: Ipswitch IMail Server IMAP SEARCH Command Date String Stack Overflow
|
IMAP:IPSWITCH:STATUS-OF |
IMAP: IPSwitch IMAP Server STATUS Overflow
|
IMAP:LOTUS-CRAM |
IMAP: IBM Lotus Domino IMAP Server CRAM-MD5 Authentication Buffer Overflow
|
IMAP:MER-SUBSCRIBE |
IMAP: SUBSCRIBE Command Buffer Overflow
|
IMAP:OVERFLOW:BIN-SH |
IMAP: Buffer Overflow - /bin/sh
|
IMAP:OVERFLOW:COMMAND |
IMAP: Command Buffer Overflow
|
IMAP:OVERFLOW:DOMINO-IMAP |
IMAP: IBM Lotus Domino IMAP Server Buffer Overflow
|
IMAP:OVERFLOW:FLAG |
IMAP: Flag Buffer Overflow
|
IMAP:OVERFLOW:IMAP-CONT-OF |
IMAP: IMAP Continuation Overflow
|
IMAP:OVERFLOW:IMAP-LSUB-OF |
IMAP: NetWin SurgeMail IMAPD LSUB Command Buffer Overflow
|
IMAP:OVERFLOW:IMAP4-LSUB-OF |
IMAP: IMAP4 (Rev1) LSUB Buffer Overflow
|
IMAP:OVERFLOW:LINE |
IMAP: Line Buffer Overflow
|
IMAP:OVERFLOW:LINUX-X86-1 |
IMAP: Linux x86 Buffer Overflow (1)
|
IMAP:OVERFLOW:LINUX-X86-2 |
IMAP: Linux x86 Buffer Overflow (2)
|
IMAP:OVERFLOW:LINUX-X86-3 |
IMAP: Linux x86 Buffer Overflow (3)
|
IMAP:OVERFLOW:LINUX-X86-4 |
IMAP: Linux x86 Buffer Overflow (4)
|
IMAP:OVERFLOW:LINUX-X86-5 |
IMAP: Linux x86 Buffer Overflow (5)
|
IMAP:OVERFLOW:LIST-OF |
IMAP: List Command Buffer Overflow
|
IMAP:OVERFLOW:LITERAL-TOKEN |
IMAP: Qualcomm WorldMail IMAP Literal Token Parsing Buffer Overflow
|
IMAP:OVERFLOW:LIT_LENGTH_OFLOW |
IMAP: Literal Length Overflow
|
IMAP:OVERFLOW:MAILBOX |
IMAP: Mailbox Name Buffer Overflow
|
IMAP:OVERFLOW:MAILENABLE-APPEND |
IMAP: MailEnable Append Buffer Overflow Vulnerability
|
IMAP:OVERFLOW:MAILENABLE-ARG-OF |
IMAP: MailEnable Argument Overflow
|
IMAP:OVERFLOW:MAILENABLE-BO |
IMAP: MailEnable IMAP Service Buffer Overflow
|
IMAP:OVERFLOW:MAILENABLE-OF |
IMAP: MailEnable Status Overflow
|
IMAP:OVERFLOW:MAILENABLE-OF-2 |
IMAP: MailEnable Select Overflow
|
IMAP:OVERFLOW:MAILENABLE-OF-3 |
IMAP: MailEnable IMAP Overflow (3)
|
IMAP:OVERFLOW:MDAEMON-MD5 |
IMAP: Mdaemon CRAM MD5 Overflow
|
IMAP:OVERFLOW:MERCUR-NTLMSSP |
IMAP: Atrium Software MERCUR IMAPD NTLMSSP Command Handling Memory Corruption
|
IMAP:OVERFLOW:MERCURY-LOGIN |
IMAP: Mercury Login Buffer Overflow
|
IMAP:OVERFLOW:MERCURY-MAIL-BO |
IMAP: Mercury Mail IMAP Command Buffer Overflow
|
IMAP:OVERFLOW:OL-IFRAME-EXEC |
IMAP: Outlook Frame Overflow Forced File Execution
|
IMAP:OVERFLOW:PASS |
IMAP: Password Buffer Overflow
|
IMAP:OVERFLOW:REFERENCE |
IMAP: Reference Buffer Overflow
|
IMAP:OVERFLOW:SCO-IMAPD-UNO-OF |
IMAP: SCO Openserver imapd 9.0 Buffer Overflow
|
IMAP:OVERFLOW:TAG |
IMAP: TAG Buffer Overflow
|
IMAP:OVERFLOW:USER |
IMAP: Username Buffer Overflow
|
IMAP:OVERFLOW:WUIMAPD-MBOX-OF |
IMAP: Wu-IMAPd Mailbox Buffer Overflow
|
IMAP:OVERFLOW:WUIMAPD-PART-OF |
IMAP: Wu-IMAPd Partial Mailbox Attribute Buffer Overflow
|
IMAP:REQERR:EMPTY-COMMAND |
IMAP: Empty Command
|
IMAP:REQERR:INVALID_LITERAL_LEN |
IMAP: Invalid Literal Length
|
IMAP:REQERR:REQ-DUPLICATE-TAG |
IMAP: Duplicate TAG
|
IMAP:REQERR:REQ-INVALID-TAG |
IMAP: Invalid TAG
|
IMAP:REQERR:REQ-UNEXPECTED-ARG |
IMAP: Unexpected Argument
|
IMAP:SET-QUOTA |
IMAP: Domino Set Quota
|
IMAP:VULN:CYRUS-2-1-11 |
IMAP: Vulnerable Cyrus Version ( < 2.2.11)
|
IP |
IP:AUDIT:HAS-IP-OPTIONS |
IP: Packet Carries IP Options
|
IP:AUDIT:INVALID-TYPE |
IP: Invalid Option Type
|
IP:ESP-RUNT |
IP: ESP Runt
|
IP:EXPLOIT:IP-TRACEROUTE |
IP: Traceroute
|
IP:EXPLOIT:SAME-SRC-DST |
IP: Identical Source and Destination
|
IP:IGMP-MS-DOS |
IP: Microsoft IGMPv3 DoS
|
IP:INFO:INVALID-DESTINATION |
IP: Invalid Destination Address
|
IP:INFO:INVALID-SOURCE |
IP: Invalid Source Address
|
IP:OPTERR:DUPLICATE |
IP: Duplicate Option
|
IP:OPTERR:INVALID-INFRAGMENT |
IP: Option in Fragment
|
IP:OPTERR:INVALID-LENGTH |
IP: Invalid Length
|
IP:OVERFLOW:OPTIONS |
IP: Options Buffer Overflow
|
IP:SRC-ROUTE-OF |
IGMP: Source Route Overflow
|
LDAP |
LDAP:AD-AUTH-BYPASS |
LDAP: Microsoft Windows Active Directory LDAP Authentication Bypass
|
LDAP:AD-CONVERT-ATT |
LDAP: Microsoft Windows Active Directory Crafted LDAP Request Denial of Service
|
LDAP:AD-LDAP-DOS |
LDAP: Active Directory Denial of Service
|
LDAP:AUDIT:ANONYMOUS_BIND |
LDAP: Anonymous Bind
|
LDAP:AUDIT:BIND_RESULT_FAILED |
LDAP: Bind Result Failed
|
LDAP:BER-DOS |
LDAP: OpenLDAP ber_get_next BER Decoding Denial of Service
|
LDAP:COMMGATE-OF |
LDAP: CommuniGate Pro LDAP Message Buffer Overflow
|
LDAP:CONTROLS-MISMATCH |
LDAP: Controls Mismatch
|
LDAP:EDIRECTORY-DOS |
LDAP: Novell eDirectory Unchecked Length Denial of Service
|
LDAP:EMPTY:ADDREQ-ATTRIB-EMPTY |
LDAP: Add Request Attribute Empty
|
LDAP:EMPTY:ASSERT_EMPTY |
LDAP: Compare Request Assertionval Empty
|
LDAP:EMPTY:ATTRIBDESC_EMPTY |
LDAP: Compare Request Attributedesc Empty
|
LDAP:EMPTY:ATTRIBLIST_EMPTY |
LDAP: Add Request Attributelist Empty
|
LDAP:EMPTY:ATTRIBVALUE_EMPTY |
LDAP: Add Request Attributevalue Empty
|
LDAP:EMPTY:ATTRIBVAL_LIST_EMPTY |
LDAP: Add Request Attributevalue List Empty
|
LDAP:EMPTY:ATTRIB_ASSERT_EMPTY |
LDAP: Compare Request Attributevalassertion Empty
|
LDAP:EMPTY:DELREQ_EMPTY |
LDAP: Delete Request Empty
|
LDAP:EMPTY:EXTDREQ-REQNM-EMPTY |
LDAP: Extended Request Reqname Empty
|
LDAP:EMPTY:EXTDREQ-REQVAL-EMPTY |
LDAP: Extended Request Reqval Empty
|
LDAP:EMPTY:EXTDRSP-RESP-EMPTY |
LDAP: Empty Extended Response
|
LDAP:EMPTY:EXTDRSP-RSPNM-EMPTY |
LDAP: Extended Response: Rspname Empty
|
LDAP:EMPTY:MODIFYREQ_ADD_EMPTY |
LDAP: Modify Request: Add Vals Empty
|
LDAP:EMPTY:MODIFYREQ_EMPTY |
LDAP: Modify Request: Empty
|
LDAP:EMPTY:MODIFYREQ_PART_EMPTY |
LDAP: Modify Request: Part Empty
|
LDAP:EMPTY:MODREQ-ATTRIB-EMPTY |
LDAP: Modify Request: Attrib Value Empty
|
LDAP:EMPTY:REFERRAL_EMPTY |
LDAP: Referral: Empty
|
LDAP:EMPTY:SCHREQ-FTR-SSTR-NONE |
LDAP: Search Request: Filter Substrg None
|
LDAP:EMPTY:SCHREQ_FILTER_EMPTY |
LDAP: Search Request: Filter Empty
|
LDAP:EMPTY:SRCHREQ_FILTER_EMPTY |
LDAP: Search Request: Filter Attribute Empty
|
LDAP:EMPTY:SRCHREQ_FTR_NULL |
LDAP: Search Request: Filter Present Null
|
LDAP:EMPTY:SRCHREQ_FTR_SSTR |
LDAP: Search Request: Filter Substrg Null
|
LDAP:EMPTY:SRCHREQ_LOGOP_NOARGS |
LDAP: Search Request: Logicalop Noargs
|
LDAP:EMPTY:SRCH_FILTER_EMPTY |
LDAP: Search Request: Filter Assertion Empty
|
LDAP:EMPTY:SRCH_RESREF_NONE |
LDAP: Search Result Referral None
|
LDAP:EMPTY:SRCH_RES_OBJ_EMPTY |
LDAP: Search Result Entry: Objname Empty
|
LDAP:FAILED:ADD-RESULT-FAIL |
LDAP: Add Result Failed
|
LDAP:FAILED:BRUTE-FORCE |
LDAP: Brute Force Login Attempt
|
LDAP:FAILED:COMPARE_RESULT_FAIL |
LDAP: Compare Result Failed
|
LDAP:FAILED:DELETE-RESULT-FAIL |
LDAP: Delete Result Failed
|
LDAP:FAILED:MODDN-RESULT-FAIL |
LDAP: Modify DN Result: Failed
|
LDAP:FAILED:MODIFY-RESULT-FAIL |
LDAP: Modify Result: Failed
|
LDAP:FAILED:SEARCH-RESULT-FAIL |
LDAP: Search Result Failed
|
LDAP:FORMAT:ATTRIB-DESC-FMTERR |
LDAP: Attribute Descriptor Format Error
|
LDAP:FORMAT:DN_FMTERR |
LDAP: Distinguished Name Format Error
|
LDAP:FORMAT:ENC-UNK-END-CHAR |
LDAP: Unknown Chars At End
|
LDAP:FORMAT:ENC_INCORRECT_TAG |
LDAP: Incorrect Tag
|
LDAP:FORMAT:ENC_LEN_INDEFINITE |
LDAP: Length Indefinite Form
|
LDAP:FORMAT:ENC_LEN_LEFT_ZEROS |
LDAP: Len Left Zeros
|
LDAP:IMAIL-BOF |
LDAP: Imail Buffer Overflow
|
LDAP:INVALID:ADDREQ-ENTRY-INV |
LDAP: Add Request Entry Invalid
|
LDAP:INVALID:ATTRIBTYPE_INVALID |
LDAP: Add Request Attributetype Invalid
|
LDAP:INVALID:ENC_BOOLEAN |
LDAP: Invalid Boolean Encoding
|
LDAP:INVALID:ENC_INTEGER_LEN |
LDAP: Integer Length Invalid
|
LDAP:INVALID:ENC_INVALID_LEN |
LDAP: Invalid Length
|
LDAP:INVALID:ENTRY_INVALID |
LDAP: Compare Request Entry Invalid
|
LDAP:INVALID:MESGID-INVALID |
LDAP: Invalid MessageID
|
LDAP:INVALID:MODDNREQ-ENTRY-INV |
LDAP: Modify DN Request: Entry Invalid
|
LDAP:INVALID:MODDNREQ-NWRDN-INV |
LDAP: Modify DN Request: Newrdn Invalid
|
LDAP:INVALID:MODRDN-NULL-RDN |
LDAP: OpenLDAP Modrdn RDN NULL String Denial of Service
|
LDAP:INVALID:REFERRAL_INVALID |
LDAP: Referral: Invalid
|
LDAP:INVALID:REQ-ATTRIBTYPE-INV |
LDAP: Modify Request: Attributetype Invalid
|
LDAP:INVALID:REQ-OPERATION-INV |
LDAP: Modify Request: Operation Invalid
|
LDAP:INVALID:REQTYPE_INVALID |
LDAP: Request Type: Invalid
|
LDAP:INVALID:REQ_OBJECT_INVALID |
LDAP: Modify Request: Object Invalid
|
LDAP:INVALID:SEARCH-ATTRIB-INV |
LDAP: Search Request: Attribute Invalid
|
LDAP:INVALID:SEARCH-BASEOBJ-INV |
LDAP: Search Request: Base Object Invalid
|
LDAP:INVALID:SEARCH-FILTER-INV |
LDAP: Search Request: Filter Matchrule Invalid
|
LDAP:INVALID:SEARCH_SCOPE_INV |
LDAP: Search Request: Scope Invalid
|
LDAP:INVALID:SRCH-DEREF-AL-INV |
LDAP: Derefaliases Invalid
|
LDAP:INVALID:SRCH-SIZELIMIT-INV |
LDAP: LDAP Search Request: Sizelimit Invalid
|
LDAP:INVALID:SRCH-TIMELIMIT-INV |
LDAP: Search Request: Timelimit Invalid
|
LDAP:INVALID:SRCH-TYPEONLY-INV |
LDAP: Search Request: Typesonly Invalid
|
LDAP:INVALID:SRCHREQ_FLEN_INV |
LDAP: Search Request: Filter Len Invalid
|
LDAP:INVALID:SRCH_RES_ATTR_INV |
LDAP: Search Result Entry: Attribute Invalid
|
LDAP:KERIO-DOS |
LDAP: Kerio MailServer Denial of Service
|
LDAP:LOTUS-DN |
LDAP: IBM Lotus Domino LDAP Server Invalid DN Message Buffer Overflow
|
LDAP:LOTUS-DOMINO |
LDAP: Lotus Domino LDAP Exploit
|
LDAP:LSASS-HEAP-OF |
LDAP: LSASS Heap Overflow Vulnerability
|
LDAP:MS-AD-QUERY-DOS |
LDAP: Microsoft Active Directory LDAP Query Handling Denial of Service
|
LDAP:MS-WINDOWS-AD-LDAP-DOS |
LDAP: Microsoft Windows Active Directory LDAP Denial of Service
|
LDAP:NA-PGP-KEYSERVER-OF |
LDAP: Network Associates PGP KeyServer 7 LDAP Buffer Overflow
|
LDAP:OPENLDAP-2.2.23-DOS |
LDAP: OpenLDAP 2.2.23 Denial of Service
|
LDAP:OPENLDAP-RWM-DOS |
LDAP: OpenLDAP rwm Overlay Denial of Service
|
LDAP:ORACLE-PREAUTH-DOS |
LDAP: Oracle Internet Directory Pre-Authentication LDAP Denial of Service
|
LDAP:OVERFLOW:ATTRIB-DESC-OF |
LDAP: Attribute Desciptor Too Long
|
LDAP:OVERFLOW:DC-MEM-LEAK-DOS |
LDAP: Windows Active Directory Memory Leak Denial of Service
|
LDAP:OVERFLOW:DN_TOO_LONG |
LDAP: Distinguished Name Too Long
|
LDAP:OVERFLOW:ENC-TAG-VAL-OF |
LDAP: Tag Value Too Big
|
LDAP:OVERFLOW:ENCODING-INT-OF |
LDAP: Integer Repr Too Long
|
LDAP:OVERFLOW:ENCODING-LEN-OF |
LDAP: Len Value Too Big
|
LDAP:OVERFLOW:ENCODING-TAG-OF |
LDAP: Tag Repr Too Long
|
LDAP:OVERFLOW:ENC_REPR_2LONG |
LDAP: Length Repr Too Long
|
LDAP:OVERFLOW:IMAIL-ASN-1 |
LDAP: Ipswitch IMail LDAP Daemon Remote Buffer Overflow
|
LDAP:OVERFLOW:MESSAGE-TOO-LONG |
LDAP: Message Too Long
|
LDAP:OVERFLOW:MODRDN-UTF8-EXEC |
LDAP: OpenLDAP Modrdn RDN UTF-8 String Code Execution
|
LDAP:OVERFLOW:MS-DIR-LEAK-MC |
LDAP: Microsoft Windows 2000 Active Directory LDAP Parsing Memory Corruption
|
LDAP:OVERFLOW:REQ-OF |
LDAP: Active Directory Request Overflow
|
LDAP:OVERFLOW:SEARCH-LEVELS-OF |
LDAP: Search Request: Filter Levels Exceeded
|
LDAP:RECURSIVE-DOS |
LDAP: Microsoft Active Directory LSASS Recursive Stack Overflow Denial of Service
|
LDAP:SIDVAULT-DOS |
LDAP: SidVault Denial of Service
|
LDAP:SUN-DIR-OF |
LDAP: Sun Directory Server Denial of Service
|
LDAP:SUN-REQ-FS |
LDAP: Sun LDAP Format String in Request
|
LDAP:TIVOLI-OF |
LDAP: IBM Tivoli Directory Server LDAP Buffer Overflow
|
LDAP:UNSUPPORTED_VERSION |
LDAP: Unsupported Version
|
LPD |
LPD:ACTFAX-SERVER-BO |
LPD: ActFax LPD Server Buffer Overflow
|
LPD:HUMMINGBIRD |
LPD: Hummingbird LPD Overflow
|
LPD:LDP-CMD-INJ |
LPD: Command Injection
|
LPD:MSF-CASCADE-JOB-REQ |
LPD: Metasploit Cascade Job Request
|
LPD:OPT-OF |
LPD: Option Overflow
|
LPR |
LPR:ARB-FILE-UNLINK |
LPR: Sun Solaris Printd Daemon Arbitrary File Deletion
|
LPR:AUDIT:C-CMD |
LPR:Unknown CFile Command
|
LPR:AUDIT:CMD |
LPR:Unknown Command
|
LPR:AUDIT:CMD-FAILED |
LPR:Command Failed
|
LPR:AUDIT:PORT |
LPR:Invalid Port
|
LPR:AUDIT:RESPONSE |
LPR:Unexpected Response
|
LPR:HP-UX-CMD |
LPR: HP-UX LPD Command Execution
|
LPR:INVALID:C-EMPTY |
LPR: CFile Empty
|
LPR:INVALID:C-NAME |
LPR:CFile Name Invalid
|
LPR:INVALID:CMD-TRUNC |
LPR:Truncated Command
|
LPR:INVALID:D-EMPTY |
LPR:DFile Empty
|
LPR:INVALID:D-NAME |
LPR:DFile Name Invalid
|
LPR:INVALID:EOF |
LPR:Invalid EOF
|
LPR:INVALID:EOL |
LPR:Invalid EOL
|
LPR:INVALID:LINE |
LPR:Line Too Small
|
LPR:INVALID:REQUEST |
LPR:Unexpected Request
|
LPR:OVERFLOW:C-BANNER |
LPR: CFile Banner Overflow
|
LPR:OVERFLOW:C-CLASS |
LPR: CFile Class Overflow
|
LPR:OVERFLOW:C-FONT |
LPR: CFile Font Overflow
|
LPR:OVERFLOW:C-FORMAT |
LPR:CFile Format Overflow
|
LPR:OVERFLOW:C-HOST |
LPR:CFile Host Overflow
|
LPR:OVERFLOW:C-INDENT |
LPR:CFile Indent Overflow
|
LPR:OVERFLOW:C-JOB |
LPR:CFile Job Overflow
|
LPR:OVERFLOW:C-LENGTH |
LPR:CFile Length Too Large
|
LPR:OVERFLOW:C-MAIL |
LPR:CFile Mail Overflow
|
LPR:OVERFLOW:C-NAME |
LPR:CFile Name Too Large
|
LPR:OVERFLOW:C-SOURCE |
LPR:CFile Source Overflow
|
LPR:OVERFLOW:C-SYMLINK |
LPR:CFile Symlink Overflow
|
LPR:OVERFLOW:C-TITLE |
LPR:CFile Title Overflow
|
LPR:OVERFLOW:C-USER |
LPR:CFile User Overflow
|
LPR:OVERFLOW:C-WIDTH |
LPR:CFile Width Overflow
|
LPR:OVERFLOW:CFILE |
LPR:CFile Overflow
|
LPR:OVERFLOW:CFILE-LEN |
LPR: CFile Too Large
|
LPR:OVERFLOW:D-LENGTH |
LPR:DFile Length Too Large
|
LPR:OVERFLOW:D-NAME |
LPR:DFile Name Too Large
|
LPR:OVERFLOW:DFILE |
LPR: DFile Too Large
|
LPR:OVERFLOW:LINE |
LPR: Line Too Long
|
LPR:OVERFLOW:LPD-EXPLOIT |
LPR: Solaris lpd Exploit
|
LPR:SAP-GUI-SAPLPD-DOS |
LPR: SAP GUI SAPlpd Denial of Service
|
LPR:WINDOWS-LPR-DOS |
LPR: Windows Services for Unix LPR Denial of Service
|
MISC |
MISC:HTRAN-PROXY-CONNECT-FAILED |
MISC: HTran Proxy Connection Failed Attempt
|
MISC:KERIO-AUTH-OF |
MISC: Kerio Personal Firewall Authentication Overflow
|
MISC:LIBREOFICE-IMPRESS-RSM-RCE |
MISC: LibreOffice Impress Remote Socket Manager Remote Code Execution
|
MISC:LINUX-KERNEL-ISCSI-BO |
MISC: Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow
|
MISC:LLMNR-REVERSE-LOOKUP |
LLMNR: Reverse Lookup
|
MISC:OPENAFS-RPC-BO |
MISC: OpenAFS GetStatistics64 RPC Buffer Overflow
|
MISC:PDF:INTEGER-OVERFLOW |
PDF Deflate Parameter Integer Overflow
|
MISC:SHELLSHOCK |
MISC: Multiple Products Bash Shellshock Vulnerability
|
MISC:WINS-BOF |
MISC: WINS Service Heap Buffer Overflow
|
MISC:WINS-COMMENDLG |
MISC: Microsoft WINS Service Remote Code Execution
|
MS-RPC |
MS-RPC:ARNUDP-RPC-DOS |
MS-RPC: ARNUDP RPC Denial of Service
|
MS-RPC:ATSVC-BIND |
MS-RPC: DCE-RPC Remote "atsvc" Bind
|
MS-RPC:ATSVC-RUNDLL |
MS-RPC: DCE-RPC Remote "atsvc" Rundll32.exe Job
|
MS-RPC:BROADWIN-BOF |
MS-RPC: Advantech/BroadWin SCADA RPC Vulnerability
|
MS-RPC:DCE-RPC-DNSSVR |
MS-RPC: RPC DNS Server
|
MS-RPC:DCE-RPC-UUID-BIND |
WINDOWS DCE-RPC: UUID Bind
|
MS-RPC:DCERPC-DOS |
MS-RPC: DCE-RPC Null Pointer Dereference
|
MS-RPC:DCERPC-DOS3 |
MS-RPC: Windows 2000 RPC DCOM Interface DoS
|
MS-RPC:DCOM:EXPLOIT |
MS-RPC: DCOM Exploit
|
MS-RPC:DCOM:EXPLOIT-2 |
MSRPC: DCOM Exploit (2)
|
MS-RPC:DCOM:EXPLOIT-3 |
MS-RPC: DCOM Exploit (3)
|
MS-RPC:DCOM:LONG-FILE-OF |
MS-RPC: DCOM RPC Long Filename Heap Corruption
|
MS-RPC:DCOM:REMACT |
MS-RPC: DCOM Remote Activation Attempt
|
MS-RPC:DCOM:REMACT-OBJNAME-OF |
MS-RPC: Remote Activation Objectname Overflow
|
MS-RPC:DCOM:REMACT-UDP |
MS-RPC: DCOM Remote Activation Attempt (UDP Port 135-139)
|
MS-RPC:DCOM:SVRNAME-2LONG |
MS-RPC: DCOM Server Name Too Long
|
MS-RPC:EPDUMP-SCAN |
MS-RPC: Epdump Scan Detected
|
MS-RPC:EPDUMP-SCAN-2 |
MS-RPC: Epdump Scan Detected (2)
|
MS-RPC:ERR:CL-PAYLOAD-NOT-EMPTY |
MS-RPC: CL Payload Not Empty
|
MS-RPC:ERR:CL-PTYPE-IN-CO-PDU |
MS-RPC: CL Ptype In CO PDU
|
MS-RPC:ERR:CO-PTYPE-IN-CL-PDU |
MS-RPC: CO Ptype IN CL PDU
|
MS-RPC:ERR:COUNT-TOO-LARGE |
MS-RPC: Actual Count Too Large
|
MS-RPC:ERR:EPM-INV-LHS-LEN |
MS-RPC: EPM Invalid LHS Length
|
MS-RPC:ERR:EPM-INV-NUM-ENTRIES |
MS-RPC: EPM Invalid Number Entries
|
MS-RPC:ERR:EPM-INV-OP-NUM |
MS-RPC: EPM Invalid Option Number
|
MS-RPC:ERR:EPM-INV-RHS-LEN |
MS-RPC: EPM Invalid RHS Length
|
MS-RPC:ERR:EPM-INV-TOWER-LEN |
MS-RPC: EPM Invalid Tower Length
|
MS-RPC:ERR:EPM-WRONG-LHS-LEN |
MS-RPC: EPM Wrong LHS Length
|
MS-RPC:ERR:EPM-WRONG-RHS-LEN |
MS-RPC: EPM Wrong RHS Length
|
MS-RPC:ERR:EPM-WRONG-TOWER-LEN |
MS-RPC: EPM Wrong Tower Length
|
MS-RPC:ERR:FRAG-BIGGER-THAN-NEG |
MS-RPC: Frag Length Bigger Than Negotiated
|
MS-RPC:ERR:FRAG-LEN-TOO-BIG |
MS-RPC: Frag Length Too Big
|
MS-RPC:ERR:FRAG-LEN-TOO-SMALL |
MS-RPC: Frag Length Too Small
|
MS-RPC:ERR:INV-AUTH-LEN |
MS-RPC: Invalid Authentication Length
|
MS-RPC:ERR:INV-AUTH-PAD-LEN |
MS-RPC: Invalid Authentication Pad Length
|
MS-RPC:ERR:INV-PTYPE |
MS-RPC: Invalid Ptype
|
MS-RPC:ERR:LEN-CONFLICT |
MS-RPC: Length Conflict
|
MS-RPC:ERR:RESPONSE-NO-REQ |
MSRPC: Response Without A Request
|
MS-RPC:ERR:SHORT-MSG |
MS-RPC: Short Message
|
MS-RPC:ERR:WRONG-FRAG |
MS-RPC: Wrong Fragment
|
MS-RPC:EVASION:BLIND-BIND-ACK-2 |
MS-RPC: Evasion Technique (6)
|
MS-RPC:EVASION:BLIND-BIND-ACK2 |
MS-RPC: Evasion Technique (6a)
|
MS-RPC:EVASION:BUFFERED-REQ |
MS-RPC: Evasion Technique (8a)
|
MS-RPC:EVASION:BUFFERED-REQUEST |
MS-RPC: Evasion Technique (8)
|
MS-RPC:EVASION:DCE-LARGE-FRAG-2 |
MS-RPC: Evasion Technique (4a)
|
MS-RPC:EVASION:DCERPC-SMALL-REQ |
MS-RPC: Evasion Technique (7a)
|
MS-RPC:EVASION:FRAG2-SMALL |
MS-RPC: Evasion Technique (5a)
|
MS-RPC:EVASION:LARGE-FRAG-1 |
MS-RPC: Evasion Technique (3)
|
MS-RPC:EVASION:LARGE-FRAG-2 |
MS-RPC: Evasion Technique (4)
|
MS-RPC:EVASION:MULTI-HEADER-1 |
MS-RPC: Evasion Technique (2)
|
MS-RPC:EVASION:SMALL-FRAG |
MS-RPC: Evasion Technique (1)
|
MS-RPC:EVASION:SMALL-REQ-FRAG |
MS-RPC: Evasion Technique (7)
|
MS-RPC:EXCHANGE-MEM |
MS-RPC: Microsoft Exchange Denial of Service
|
MS-RPC:INDX-SVC-ACTIVE |
MS-RPC: Content Indexing Service over RPC Activity
|
MS-RPC:INV:DCOM-SVC |
MSRPC: Microsoft Windows Invalid DCOM Service
|
MS-RPC:INV:DNS-SVC |
MS-RPC: Microsoft Windows Invalid DNS Service
|
MS-RPC:INV:LLSSRV-SVC |
MS-RPC: Microsoft Windows Invalid LLSSRV Service
|
MS-RPC:INV:MQ-SVC |
MS-RPC: Microsoft Windows Invalid Message Queue Service
|
MS-RPC:INV:NETDDE-SVC |
MS-RPC: Microsoft Windows Invalid NetDDE Service
|
MS-RPC:INV:NETWARE-SVC |
MS-RPC: Microsoft Windows Invalid Netware Workstation Service
|
MS-RPC:INV:PNP-SVC |
MS-RPC: Microsoft Windows Invalid Plug And Play Service
|
MS-RPC:INV:REQUEST-FROM-SERVER |
MS-RPC: Request In Wrong Direction
|
MS-RPC:INV:RESPONSE-FROM-CLIENT |
MS-RPC: Response In Wrong Direction
|
MS-RPC:INV:RRAS-SVC |
MS-RPC: Microsoft Windows Invalid RRAS Service
|
MS-RPC:INV:SPOOLSS-SVC |
MS-RPC: Microsoft Windows Invalid SPOOLSS Service
|
MS-RPC:INV:SRV-SVC |
MS-RPC: Microsoft Windows Invalid Server Service
|
MS-RPC:INV:WKSTA-SVC |
MSRPC: Microsoft Windows Invalid Workstation Service
|
MS-RPC:LAN-WORM-SPREAD |
MS-RPC: LAN Worm Spread Attempt
|
MS-RPC:LLSSRV-RCE |
MS-RPC: License Logging Server Remote Code Execution
|
MS-RPC:LSASS:LSA-DOS-CHALLENGE |
MS-RPC: Local Security Authority Subsystem Denial of Service Attempt
|
MS-RPC:LSASS:MAL-OPCODE |
MS-RPC: LSASS Malicious OpCode
|
MS-RPC:LSASS:MAL-OPCODE-2 |
MS-RPC: Windows LSASS Malicious Opcode (2)
|
MS-RPC:LSASS:NETWARE-CIFS-OF |
MS-RPC: Netware CIFS LSASS Overflow
|
MS-RPC:LSASS:NTLM-DOS |
MS-RPC: Microsoft Windows LSASS NTLM Remote Denial of Service
|
MS-RPC:LSASS:OVERSIZED-FRAG |
MS-RPC: LSASS DCE-RPC Oversized Fragment
|
MS-RPC:MAL-DNS |
MS-RPC: Malformed RPC DNS Request
|
MS-RPC:MESSENGER-POPUP |
MS-RPC: Windows Messenger Pop-Up
|
MS-RPC:MSDTC-DOS |
MS-RPC: Microsoft Distributed Transaction Server Denial of Service
|
MS-RPC:MSGQU-FRNAME |
MS-RPC: MS Message Queue Buffer Overflow
|
MS-RPC:MSRPC-HIGRCE |
MS-RPC: Host Integration Server RPC Service Remote Code Execution
|
MS-RPC:MSRPC-ISYSACTIVATE-RACE |
MS-RPC: ISystemActivate Race Condition
|
MS-RPC:NETRLOGONGETDMNINF-NULL |
MS-RPC: NetrLogonGetDomainInfo NULL Pointer
|
MS-RPC:NETSRVRDSKENUM |
MS-RPC: NetBIOS Disk Enumeration
|
MS-RPC:NOOP-SLIDE-RPC-REQ |
MS-RPC: DCE-RPC Unicode NOOP Slide in RPC Request
|
MS-RPC:NTLM-RPCSS-DOS |
MS-RPC: NT LanMan RPCSS Denial of Service
|
MS-RPC:OF:LOC-SVC-1 |
MS-RPC: DCE-RPC Windows RPC Locator Service Overflow (1)
|
MS-RPC:OF:LOC-SVC-2 |
MS-RPC: DCE-RPC Windows RPC Locator Service Overflow (2)
|
MS-RPC:OF:MESSENGER-1 |
MS-RPC: Windows Messenger Overflow (1)
|
MS-RPC:OF:MQSVC |
MS-RPC: MQSVC Buffer Overflow
|
MS-RPC:OF:MS-DNS-RPC |
SMB: Microsoft DNS RPC Service Buffer Overflow
|
MS-RPC:OF:MSDTC |
MS-RPC: Microsoft Distributed Transaction Coordinator Overflow
|
MS-RPC:OF:MSG-QUEUE-1 |
MS-RPC: Microsoft Message Queue Manager Heap Overflow (1)
|
MS-RPC:OF:MSG-QUEUE-2 |
MS-RPC: Microsoft Message Queue Manager Heap Overflow (2)
|
MS-RPC:OF:MSG-QUEUE-3 |
MS-RPC: Message Queue Overflow (3)
|
MS-RPC:OF:NETDDE-SHARE |
MS-RPC: NetDDE Long Share Name Buffer Overflow
|
MS-RPC:OF:NWSPOOL-OF |
MS-RPC: Novell Print NWSPOOL.DLL Overflow
|
MS-RPC:OF:RRAS |
MS-RPC: RRAS Buffer Overflow
|
MS-RPC:OF:SPOOLSS-1 |
MS-RPC: SPOOLSS Buffer Overflow (1)
|
MS-RPC:OF:SPOOLSS-3 |
MS-RPC: SPOOLSS Overflow (3)
|
MS-RPC:OF:SRV-SVC-1 |
MS-RPC: Microsoft Server Service Overflow (1)
|
MS-RPC:OF:SRV-SVC-2 |
MS-RPC: Microsoft Server Service Overflow (2)
|
MS-RPC:OF:WEBCLIENT |
MS-RPC: WebClient Buffer Overflow
|
MS-RPC:OF:WKST-SVC-BO |
MS-RPC: DCE-RPC Windows Workstation Service Remote Buffer Overflow
|
MS-RPC:OF:WKST-SVC-PIPE |
MS-RPC: Workstation Service Buffer Overflow
|
MS-RPC:PGP-SRV-PTR |
MS-RPC: PGP Desktop Pointer
|
MS-RPC:SAMR-ACCESS-DENIED |
MS-RPC: SAMR Access Denied
|
MS-RPC:SAMR-ACCESS-REQUEST |
MS-RPC: SAMR Access Request
|
MS-RPC:SNORT-EVAL-BOF |
MS-RPC: Sourcefire Snort rule20275eval Buffer Overflow
|
MS-RPC:SPOOLER-DLL-LOAD |
MS-RPC: Spooler DLL Loader
|
MS-RPC:TREND-MICRO-RPC |
MS-RPC: Trend Micro ServerProtect Multiple Buffer Overflows
|
MS-RPC:WRKST-DOS |
MS-RPC: Workstation Denial of Service
|
NDMP |
NDMP:SHORT-MSG |
NDMP: Short Message
|
NETBIOS |
NETBIOS:ACCESS:ADMIN |
NETBIOS: SMB ADMIN$ Access
|
NETBIOS:ACCESS:C-DRIVE |
NETBIOS: SMB C$ Access
|
NETBIOS:ACCESS:D-DRIVE |
NETBIOS: SMB D$ Access
|
NETBIOS:ACCESS:IPC-1 |
NETBIOS SMB IPC$ Access
|
NETBIOS:ACCESS:SAMBA-CLIENT |
NETBIOS Unix Samba Client Access
|
NETBIOS:AUDIT:ACTIVE_ERR |
NETBIOS NS: RCODE Name In Use
|
NETBIOS:AUDIT:INV_HDR |
NETBIOS NS: Invalid Header RCODE
|
NETBIOS:AUDIT:NAME_ERROR |
NETBIOS NS: RCODE Name Error
|
NETBIOS:AUDIT:NBNAME-RES-ADDR |
NETBIOS Resource Address
|
NETBIOS:DIR:CD-DOTDOT |
NETBIOS SMB CD..
|
NETBIOS:DIR:CD-DOTDOTDOT |
NETBIOS SMB CD...
|
NETBIOS:DOS:RFPARALYZE |
NETBIOS: RFParalyze NULL Session DOS Attack
|
NETBIOS:DOS:RFPOISON |
NETBIOS RFPoision DOS Attack
|
NETBIOS:NBDS:BAD_LABEL_FORMAT |
NETBIOS: Pointer in Label
|
NETBIOS:NBDS:BE-SERVERNAME-OF |
NETBIOS: Microsoft Windows 2003 Server Browser Election ServerName Overflow
|
NETBIOS:NBDS:EMPTY_UDP_MSG |
NETBIOS: Empty UDP Message Contents
|
NETBIOS:NBDS:FRAG_TRANS_RESP |
NETBIOS: Fragmented Transaction Response
|
NETBIOS:NBDS:INVALID:1STLVL_ENC |
NETBIOS: Invalid First Level Encoding
|
NETBIOS:NBDS:INVALID:DGM_LEN |
NETBIOS: Invalid Datagram Length
|
NETBIOS:NBDS:INVALID:HDR_FLGS |
NETBIOS: Invalid Header Flags
|
NETBIOS:NBDS:INVALID:LABEL_LEN |
NETBIOS: Invalid Label Length
|
NETBIOS:NBDS:INVALID:MSG_TYPE |
NETBIOS: Invalid Header Type
|
NETBIOS:NBDS:INVALID:PROTO |
NETBIOS: Invalid Protocol
|
NETBIOS:NBDS:MS-BROWSER-ELECT |
SMB: Microsoft Windows BROWSER ELECTION Buffer Overflow
|
NETBIOS:NBDS:MS-PRINT-SPOOL-FMT |
NETBIOS: Microsoft Windows Print Spooler Service Format String Vulnerability
|
NETBIOS:NBDS:OF:MSG |
NETBIOS: Oversized Message
|
NETBIOS:NBDS:OF:NAME |
Netbios: Name Too Long
|
NETBIOS:NBDS:SHORT_MSG |
NETBIOS: Short Message
|
NETBIOS:NBNS:C2S_AA_FLAG |
NETBIOS NS: Authoritive Answer Flag in Query Message
|
NETBIOS:NBNS:C2S_RESPONSE |
NETBIOS NS: Response in Query
|
NETBIOS:NBNS:CLASS-UNKNOWN |
NETBIOS NS: Class Unknown
|
NETBIOS:NBNS:EMPTY-UDP-MSG |
NETBIOS NS: Empty UDP Message
|
NETBIOS:NBNS:INVALID:FIRST-ENC |
NETBIOS NS: Invalid First Level Encoding
|
NETBIOS:NBNS:INVALID:HDR-CNT |
NETBIOS NS: Invalid Header Count
|
NETBIOS:NBNS:INVALID:HDR-OPCODE |
NETBIOS NS: Invalid Header OPCODE
|
NETBIOS:NBNS:INVALID:HDR-Z |
NETBIOS NS: Invalid Header NM_FLAGS
|
NETBIOS:NBNS:INVALID:LABEL-LEN |
NETBIOS NS: Invalid Label Length
|
NETBIOS:NBNS:INVALID:NAME-FLGS |
NETBIOS NS: Invalid Name Flags
|
NETBIOS:NBNS:INVALID:PTR |
NETBIOS NS: Pointer Outside of Message
|
NETBIOS:NBNS:INVALID:RRNB-FLG |
NETBIOS NS: Invalid NAME_FLAG in Response
|
NETBIOS:NBNS:NAME_TOO_LONG |
NETBIOS NS: Name Too Long
|
NETBIOS:NBNS:POINTER_LOOP |
NETBIOS NS: Excessive Pointers
|
NETBIOS:NBNS:RESCODE:CONFLICT |
NETBIOS NS: RCODE Name Conflict
|
NETBIOS:NBNS:RESCODE:FORMAT_ERR |
NETBIOS NS: RCODE Invalid Format
|
NETBIOS:NBNS:RESCODE:NOT_IMPLTD |
NETBIOS NS: RCODE Request Unsupported
|
NETBIOS:NBNS:RESCODE:REFUSED |
NETBIOS NS: RCODE Registration Refused
|
NETBIOS:NBNS:RESCODE:SVR_FAIL |
NETBIOS NS: RCODE Server Failure
|
NETBIOS:NBNS:S2C_QUERY |
NETBIOS NS: Invalid Response Header
|
NETBIOS:NBNS:SHORT_MSG |
NETBIOS NS: Short Message
|
NETBIOS:NBNS:TYPE_UNKNOWN |
NETBIOS NS: Type Unknown
|
NETBIOS:OVERFLOW:ASN-1-BER |
NETBIOS: ASN.1 Malformed BER Encoding Overflow
|
NETBIOS:OVERFLOW:ASN-1-DER-OF |
NETBIOS: ASN.1 Overlong DER Authentication Token
|
NETBIOS:OVERFLOW:LENGTH-OF |
NETBIOS: Length Overflow
|
NETBIOS:OVERFLOW:MAILSLOT |
NETBIOS: Mailslot Overflow
|
NETBIOS:WINS:REPLICATION-PTR |
NETBIOS: WINS Server Replication PTR Attack
|
NETBIOS:WINS:REPLICATION-PTR-U |
NETBIOS: WINS Server Replication PTR Attack (UDP)
|
NETBIOS:WINS:SRV-NAME-OF |
NETBIOS: WINS Server Name Overflow
|
NETBIOS:WINS:UPDATE-OF |
NETBIOS: WINS Update Record Overflow
|
NETBIOS:WINS:WPADWINS |
NETBIOS: WPAD WINS Registration Query
|
NFS |
NFS:AUDIT:INVALID-XID |
NFS Invalid XID
|
NFS:AUDIT:MKNOD |
NFS MKNOD Attempt
|
NFS:AUDIT:REQ-DENIED |
NFS Request Denied
|
NFS:AUDIT:ROOT-ACCESS |
NFS Unix Root Access
|
NFS:AUDIT:UNKNOWN-VER |
NFS Unknown Version
|
NFS:BSD-MOUNT-DOS |
NFS: Mount Request Denial of Service
|
NFS:CAP-MKNOD |
NFS: Linux CAP_MKNOD Bypass
|
NFS:ERR:LARGE-CRED |
NFS Credential Too Large
|
NFS:ERR:LARGE-FH |
NFS Filehandle Too Large
|
NFS:ERR:LONG-FILENAME |
NFS Filename Too Long
|
NFS:ERR:LONG-NETNAME |
NFS Destination Netname Too Long
|
NFS:ERR:LONG-PATHNAME |
NFS Pathname Too Long
|
NFS:ERR:SHORT-READ |
NFS: Short Read
|
NFS:ERR:VERSION-MISMATCH |
NFS Version Mismatch
|
NFS:ERR:WRONG-DIR |
NFS Wrong Direction
|
NFS:FREEBSD-REDDIR-MEM-COR |
NFS: FreeBSD NFS Server READDIR Request Memory Corruption
|
NFS:INFO:UNKNOWN-PROG |
NFS: Unknown Program
|
NFS:INVALID:BAD-CRED-LEN |
NFS Incorrect Credential Length
|
NFS:INVALID:BAD-VERF-CRED |
NFS Incorrect Verifier Credential
|
NFS:INVALID:INVALID-AMASK |
NFS Invalid Access Mask
|
NFS:INVALID:INVALID-CMODE |
NFS Invalid Create Mode
|
NFS:INVALID:INVALID-DIR |
NFS Invalid Direction
|
NFS:INVALID:INVALID-EOF |
NFS Invalid EOF Value
|
NFS:INVALID:INVALID-FILETYPE |
NFS Invalid File Type
|
NFS:INVALID:INVALID-HOW |
NFS Invalid Stable How
|
NFS:INVALID:INVALID-PROC |
NFS Invalid Procedure
|
NFS:INVALID:INVALID-RSTAT |
NFS Invalid Reply Status
|
NFS:MS-WINDOWS-NFS-NULL-DOS |
NFS: Microsoft Windows NFS Server NULL Pointer Dereference Denial of Service
|
NFS:OVERFLOW:BUF-OVERFLOW |
NFS Buffer Overflow
|
NFS:OVERFLOW:LINUX-ACL-OF-DOS |
NFS: Linux Kernel NFS Access Control List Overflow DoS
|
NFS:OVERFLOW:XLOG-1BYTE-OF |
NFS: NFS-UTILS XLOG Off-By-One
|
NFS:TRIPWIRE-FORMAT-STRING |
NFS: Tripwire Email Reporting Format String
|
NFS:UTILS-TCP-CONN-DOS |
NFS: nfs-utils TCP Connection Termination Denial of Service
|
NNTP |
NNTP:AUDIT:NESTED-REPLY |
NNTP Nested Reply
|
NNTP:AUDIT:NESTED-REQ |
NNTP Nested Request
|
NNTP:AUDIT:UNKNOWN-CMD |
NNTP Unknown Command
|
NNTP:ERR:INVALID-CMD |
NNTP: Invalid Command
|
NNTP:INN:INND-OF1 |
NNTP: INND Remote Buffer Overflow (1)
|
NNTP:INN:INND-OF2 |
NNTP: INND Remote Buffer Overflow (2)
|
NNTP:INTERNETNEWS-NULL-PATH-DOS |
NNTP: InterNetNews NULL Path Denial of Service
|
NNTP:NN:NN-FMTSTR1 |
NNTP: Nn_exitmsg() Format String (FreeBSD)
|
NNTP:OVERFLOW:INN-CONTROL-MSG |
NNTP: InterNetNews Control Message Handling Buffer Overflow
|
NNTP:OVERFLOW:LINE-OVERFLOW |
NNTP Line Overflow
|
NNTP:OVERFLOW:NNTP-XHDR |
NNTP: Outlook Express NNTP XHDR Response Overflow
|
NNTP:OVERFLOW:OUTLOOK-NNTP-OF |
NNTP: Outlook Express NNTP Response Overflow
|
NNTP:OVERFLOW:XPAT-PATTERN |
NNTP: XPAT Pattern Overflow
|
NNTP:VULN:ISC-2-2-2 |
NNTP: Vulnerable ISC INN Version (< 2.2.2)
|
NTP |
NTP:CTL_ERR_RSP_SEEN |
NTP: Control Message Error
|
NTP:ERROR:CTL_INVALID_CLK_SRC |
NTP: Invalid Clock Source
|
NTP:ERROR:CTL_INVALID_ERRCODE |
NTP: Invalid Error Code
|
NTP:ERROR:CTL_INVALID_EVCODE |
NTP: Invalid Event Code
|
NTP:ERROR:CTL_INVALID_OPCODE |
NTP: Invalid OpCode
|
NTP:ERROR:CTL_INV_CLKSTATUS |
NTP: Invalid Clock Status
|
NTP:ERROR:CTL_INV_PEER_EVCODE |
NTP: Invalid Peer Event Code
|
NTP:ERROR:CTL_INV_PEER_SELECT |
NTP: Invalid Peer Status Code
|
NTP:ERROR:CTL_INV_PEER_STATUS |
NTP: Invalid Peer Status
|
NTP:ERROR:CTL_NONSTD_VAR_NAME |
NTP: Undefined Variable Name
|
NTP:ERROR:CTL_VAR_NAME_2LONG |
NTP: Variable Name Too Long
|
NTP:ERROR:CTL_VAR_VALUE_2LONG |
NTP: Variable Value Too Long
|
NTP:ERROR:DATA_FIELD_TOO_SHORT |
NTP: Data Field Too Short
|
NTP:ERROR:INVALID_DISPERSION |
NTP: Invalid Dispersion
|
NTP:ERROR:INVALID_MODE |
NTP: Invalid Mode
|
NTP:ERROR:MAX_STRATUM_EXCEEDED |
NTP: Maximum Stratum Exceeded
|
NTP:ERROR:MSG_TOO_LONG |
NTP: Message Too Long
|
NTP:ERROR:MSG_TOO_SHORT |
NTP: Message Too Short
|
NTP:ERROR:MSG_WITHIN_POLL_INTVL |
NTP: Message Within Poll Interval
|
NTP:ERROR:SERVER_SYNCH_ALARM |
NTP: Server Synch Alarm
|
NTP:EXCEEDED_REF_CLKAGE |
NTP: Server Timestamp Too Old
|
NTP:INVALID:CTL_CLKERR_RPRTED |
NTP: Clock Status Error
|
NTP:INVALID:CTL_DATA_MULTI_PKT |
NTP: Data Spans Packets
|
NTP:INVALID:TIMESTMP_NOT_MATCH |
NTP: Timestamps do not Match
|
NTP:MODE7-DOS |
NTP: Multiple Vendors NTP Mode 7 Denial of Service
|
NTP:MODE_STRATUM_ALTERED |
NTP: Mode or Stratum Altered
|
NTP:MONLIST-REQUEST |
NTP: Monitor List Command
|
NTP:MONLIST-REQUEST-FLOOD |
NTP: Monitor List Command Flood
|
NTP:MUL-NTP-DAEMON-AUTOKEY-BOF |
NTP: Multiple Vendors NTP Daemon Autokey Stack Buffer Overflow
|
NTP:MULTIPLE-STACK-OVERFLOW |
NTP: Multiple NTP Daemon Stack Buffer Overflow
|
NTP:NTP-READVAR |
NTP: NTP Daemon Readvar Buffer Overflow
|
NTP:PASV_NOT_DISSOLVED |
NTP: Passive Association Not Dissolved
|
NTP:PEER_MODE_INCOMPAT |
NTP: Peer Mode Incompatible
|
NTP:PEER_STRATUM_INCOMPATI |
NTP: Peer Stratum Incompatible
|
NTP:RECVD_UNEXPECTED_PKT |
NTP: Unexpected Early Packet
|
NTP:TRAFFIC |
NTP: NTP traffic
|
OS |
OS:AIX:PDNSD-OF |
OS: AIX Source Code Browser pdnsd Buffer Overflow
|
OS:LINUXX86:BOOTP-OF |
OS: Linux x86 BOOTP Buffer Overflow
|
OS:LINUXX86:LPRNG-OF |
OS: Linux x86 LPRng Buffer Overflow
|
OS:LINUXX86:MOUNTD-OF-1 |
OS: Linux x86 mountd Buffer Overflow (1)
|
OS:LINUXX86:MOUNTD-OF-2 |
OS: Linux x86 Mountd Buffer Overflow (2)
|
OS:LINUXX86:MOUNTD-OF-3 |
OS: Linux x86 Mountd Buffer Overflow (3)
|
OS:LINUXX86:NTALKD-OF |
OS: Linux x86 ntalkd Buffer Overflow
|
OS:LINUXX86:NTPDX-OF |
OS: Linux x86 ntpdx Buffer Overflow
|
OS:LINUXX86:POP2-OF-1 |
OS: Linux x86 Pop2 Buffer Overflow (1)
|
OS:LINUXX86:POP2-OF-2 |
OS: Linux x86 pop2 Buffer Overflow (2)
|
OS:LINUXX86:SCTP-CHUNKLESS |
OS: Linux Kernel SCTP Chunkless Packet Denial of Service
|
OS:SCOX86:CALSERVER-OF |
OS: SCO x86 calserver Buffer Overflow
|
OS:SOLARISX86:NLPS-OF |
OS: Solaris x86 nlps_server Buffer Overflow
|
P2P |
P2P:ARES:PEER-CONNECT-TCP |
P2P: Ares Galaxy Peer Connection (TCP)
|
P2P:ARES:PEER-CONNECT-UDP |
P2P: Ares Galaxy Peer Connection (UDP)
|
P2P:ARES:UDP-PEER-CHECK |
P2P: Ares Galaxy UDP Peer Check
|
P2P:AUDIT:GNUTELLA-BYE-TTL |
GNUTELLA: Invalid BYE TTL Hops
|
P2P:AUDIT:GNUTELLA-EOL |
GNUTELLA: Invalid EOL
|
P2P:AUDIT:GNUTELLA-HDR-ATRB |
GNUTELLA: No Header Attribute Value
|
P2P:AUDIT:GNUTELLA-HTTP-GET |
GNUTELLA: Invalid HTTP Get Syntax
|
P2P:AUDIT:GNUTELLA-LINE |
GNUTELLA: Line Overflow
|
P2P:AUDIT:GNUTELLA-MESSAGE |
GNUTELLA: Unknown Message
|
P2P:AUDIT:GNUTELLA-MSG |
GNUTELLA: Message Too Large
|
P2P:AUDIT:GNUTELLA-OK-RESP |
GNUTELLA: Invalid Connect OK Response
|
P2P:AUDIT:GNUTELLA-PING-LEN |
GNUTELLA: Invalid Ping Payload Length
|
P2P:AUDIT:GNUTELLA-PONG-LEN |
GNUTELLA: Invalid Pong Payload Length
|
P2P:AUDIT:GNUTELLA-PUSH-LEN |
GNUTELLA: Invalid Push Payload Length
|
P2P:AUDIT:GNUTELLA-QUERY |
GNUTELLA: Query Too Large
|
P2P:AUDIT:GNUTELLA-RTABLE-UPD |
GNUTELLA: Invalid RTable Update Payload Length
|
P2P:AUDIT:GNUTELLA-SEARCH |
GNUTELLA: Missing Search Terminator
|
P2P:AUDIT:GNUTELLA-SVR-RESP |
GNUTELLA: Invalid Server Response
|
P2P:AUDIT:GNUTELLA-TTL |
GNUTELLA: TTL Hops Too Large
|
P2P:AUDIT:GNUTELLA-UNSUP-VER |
GNUTELLA: Unsupported Version
|
P2P:AUDIT:SE-HUB-LOOK |
P2P: SoftEther Hub Lookup
|
P2P:AUDIT:SOFTETHER-SSH |
P2P: SoftEther SSH Connection
|
P2P:BEARSHARE:DJ-SERVICE |
P2P: BearShare Disc Jockey Service
|
P2P:BEARSHARE:FILE-XFER |
P2P: Bearshare File Transfer
|
P2P:BEARSHARE:LOGIN |
P2P: BearShare Account Login
|
P2P:BEARSHARE:SEARCH |
P2P: BearShare Search
|
P2P:BEARSHARE:UA |
P2P: BearShare User Agent Detected
|
P2P:BITTORRENT:BITCOMET-CHUNK |
P2P: BitComet HTTP Chunk Transfer
|
P2P:BITTORRENT:BT-ENCRYPTED |
P2P: BitTorrent Encrypted Traffic
|
P2P:BITTORRENT:BT-SEARCH |
P2P: BT-SEARCH Request
|
P2P:BITTORRENT:BT-TRACKER-DOS |
P2P: BitTorrent Tracker Denial of Service
|
P2P:BITTORRENT:BTCLIENT-UA |
P2P: BTClient User Agent
|
P2P:BITTORRENT:CONTENT-TYPE |
P2P: BitTorrent Content Type
|
P2P:BITTORRENT:DHT |
P2P: BitTorrent File Share
|
P2P:BITTORRENT:DHT4 |
P2P: BitTorrent DHT Version 4
|
P2P:BITTORRENT:DOT-TORRENT |
P2P: BitTorrent .torrent File Download
|
P2P:BITTORRENT:HANDSHAKE |
P2P: BitTorrent Handshake
|
P2P:BITTORRENT:KICKASSTORRENTS |
P2P: BitTorrent Client KickAssTorrents.com Search
|
P2P:BITTORRENT:TRACKER-QUERY |
P2P: BitTorrent Tracker Query
|
P2P:BITTORRENT:TRACKER-QUERY-2 |
P2P: BitTorrent Tracker Query (2)
|
P2P:BITTORRENT:TRACKER-SCRAPE |
P2P: BitTorrent Tracker Scrape
|
P2P:BITTORRENT:TRACKER-UDP |
P2P: BitTorrent Tracker Query (UDP)
|
P2P:BITTORRENT:UTORRENT-UDP |
P2P: BitTorrent uTorrent Transport Protocol
|
P2P:DC:ACTIVE |
P2P: DC: Direct Connect Plus Plus Client Activity
|
P2P:DC:DNS-QUERY |
P2P: Direct Connect DNS Query
|
P2P:DC:HUB-LOGIN |
P2P: DC: Direct Connect Plus Plus Client Hub Login
|
P2P:EDONKEY:C2S-PING-BEACON |
P2P: eDonkey 2000 Client to Server Search Beacon
|
P2P:EDONKEY:CLIENT-DOS-ATK |
P2P: eDonkey2000 and Overnet DoS
|
P2P:EDONKEY:CLIENT-HELLO |
P2P: eDonkey 2000 Client Hello Packet
|
P2P:EDONKEY:CLIENT-VER-CHECK |
P2P: eDonkey 2000: Client Version Check
|
P2P:EDONKEY:FILE-DOWNLOAD-REQ |
P2P: eDonkey 2000 Client Download Request
|
P2P:EDONKEY:FILE-SEARCH-REQ |
P2P: eDonkey 2000 Client File Search Request
|
P2P:EDONKEY:FILE-SHARES |
P2P: eDonkey 2000 Client File Shares Announcement
|
P2P:EDONKEY:OTHER-SVR-INFO-REQ |
P2P: eDonkey 2000 Other Servers Info Request
|
P2P:EDONKEY:PORT-53 |
P2P: eDonkey Client Traffic Over Port 53
|
P2P:EDONKEY:S2C-PONG-RESPONSE |
P2P: eDonkey 2000 Server to Client Beacon Reply
|
P2P:EMULE:DECODE16-OVERFLOW |
P2P: eMule DecodeBase16 Overflow
|
P2P:EMULE:KADEMLIA-KAD |
P2P: Kademlia Protocol
|
P2P:EMULE:PLUS-VER-CHECK |
P2P: eMule Plus Version Check
|
P2P:EMULE:VERYCD |
P2P: VeryCD Activity
|
P2P:FREENET:CONNECTION |
P2P: Freenet Connection
|
P2P:GNUCLEUSLAN:BROADCAST |
P2P: GnucleusLAN Broadcast
|
P2P:GNUCLEUSLAN:CONNECT |
P2P: GnucleusLAN Connection
|
P2P:GNUTELLA:CONNECT |
GNUTELLA: Connection Request
|
P2P:GNUTELLA:CONNECTION-OK-V06 |
GNUTELLA: Connection OK Response
|
P2P:GNUTELLA:DOWNLOAD |
GNUTELLA: Client Download
|
P2P:GNUTELLA:FILE-XCH-TCP |
P2P: Gnutella File Exchange TCP
|
P2P:GNUTELLA:LIMEWIRE-DIR-TRANS |
P2P: LimeWire Directory Transversal
|
P2P:GNUTELLA:UDP-TRAFFIC |
GNUTELLA: UDP Traffic
|
P2P:GNUTELLA:URN-DOWNLOAD-REQ |
P2P: Gnutella Uniform Resource Name Download Request
|
P2P:GNUTELLA:X-GNUTELLA |
P2P: Gnutella Header
|
P2P:GROKSTER:GROKSTER |
P2P: Grokster
|
P2P:KAZAA:FILE-HASH |
P2P: Kazaa File Hash Request
|
P2P:KAZAA:FILE-REQ |
P2P: Kazaa File Reqest
|
P2P:KAZAA:FILE-SEND |
P2P: Kazaa File Send
|
P2P:KAZAA:PEER-REQ |
P2P: Kazaa Peer Discovery
|
P2P:KAZAA:UDP-PROBE |
P2P: Kazaa UDP Connect Probe
|
P2P:KAZAA:WEB-CONN |
P2P: Kazaa Web Connection
|
P2P:LIMEWIRE:FREEWIRE |
P2P: Limewire FreeWire
|
P2P:MISC:100BAO |
P2P: 100BAO
|
P2P:MISC:APPLEJUICE |
P2P: AppleJuice
|
P2P:MISC:FREECAST |
P2P: Freecast
|
P2P:MISC:GLUZ |
P2P: Gluz
|
P2P:MISC:HOTLINE |
P2P: Hotline
|
P2P:MISC:IMESH |
P2P: iMesh Session
|
P2P:MISC:KUGOO |
P2P: Kugoo
|
P2P:MISC:KUGOO-LOGIN |
P2P: Kugoo Login
|
P2P:MISC:MANOLITO |
P2P: Manolito
|
P2P:MISC:MANOLITO-DOWNLOAD |
P2P: Manolito Download
|
P2P:MISC:MEDIASEEK-PL-CLIENT |
P2P: MediaSeek-pl Client
|
P2P:MISC:MUTE |
P2P: Mute
|
P2P:MISC:OPENFT |
P2P: OpenFT
|
P2P:MISC:P2P-NETWORKING |
P2P: P2P Networking
|
P2P:MISC:PEERENABLE |
P2P: PeerEnable
|
P2P:MISC:PHEX |
P2P: Phex
|
P2P:MISC:POCO-CONNECT |
P2P: Poco Connection
|
P2P:MISC:POCO-UDP |
P2P: Poco
|
P2P:MISC:PPLIVE-HTTP-CLIENT-REQ |
P2P: PPLive HTTP Client Request
|
P2P:MISC:PPLIVE-TRACKER-OFF-REQ |
P2P: PPLive Tracker Offset Request
|
P2P:MISC:SOULSEEK |
P2P: SoulSeek
|
P2P:MISC:XOLOX |
P2P: XoloX
|
P2P:MLDONKEY:CLIENT-ACTIVE |
P2P: MLDonkey Client Activity
|
P2P:MORPHEUS:MORPHEUS |
P2P: Morpheus Web Connection
|
P2P:NAPSTER:DATA-4444 |
P2P: MP3 Napster .mp3 (TCP/4444)
|
P2P:NAPSTER:DATA-5555 |
P2P: MP3 Napster .mp3 (TCP/5555)
|
P2P:NAPSTER:DATA-6666 |
P2P: MP3 Napster .mp3 (TCP/6666)
|
P2P:NAPSTER:DATA-6699 |
P2P: Napster .mp3 (TCP/6699)
|
P2P:NAPSTER:DATA-7777 |
P2P: Napster .mp3 (TCP/7777)
|
P2P:NAPSTER:DATA-8888 |
P2P: Napster .mp3 (TCP/8888)
|
P2P:NAPSTER:DOWNLOAD-7777 |
P2P: Napster Download Attempt (TCP/7777)
|
P2P:NAPSTER:DOWNLOAD-8888 |
P2P: Napster Download Attempt (TCP/8888)
|
P2P:NAPSTER:LOGIN-7777 |
P2P: Napster Login (TCP/7777)
|
P2P:NAPSTER:LOGIN-8888 |
P2P: Napster Login (TCP/8888)
|
P2P:NAPSTER:SERVER-LOGIN |
P2P: MP3 Napster Master Server Login
|
P2P:NAPSTER:UPLOAD-REQ-7777 |
P2P: Napster Upload Request (TCP/7777)
|
P2P:NAPSTER:UPLOAD-REQ-8888 |
P2P: Napster Upload Request (TCP/8888)
|
P2P:NAPSTER:USER-LOGIN-7777 |
P2P: Napster New User Login (TCP/7777)
|
P2P:NAPSTER:USER-LOGIN-8888 |
P2P: Napster New User Login (TCP/8888)
|
P2P:OVERNET:CONNECT-REQ |
P2P: Overnet Client Connection Request
|
P2P:OVERNET:CONNECTED |
P2P: Overnet Connection Request Server Response
|
P2P:OVERNET:FILE-SHARES |
P2P: Overnet Client File Shares Announcement
|
P2P:OVERNET:KADEMILIA-OVERNET |
P2P: Kademlia Overnet
|
P2P:OVERNET:KEEP-ALIVE |
P2P: Overnet Connection Keep-Alive
|
P2P:OVERNET:PEER-DISCOVERY |
P2P: Overnet Peer Discovery
|
P2P:SHAREAZA:CLIENT-ACTIVE |
P2P: Shareaza Client Activity
|
P2P:UNIFS |
P2P: UnisonPlay UniFS Video Streaming Activity
|
P2P:VUZE:BIN-DHT |
P2P: Vuze Binary Distributed Hash Table (DHT) Connection
|
P2P:VUZE:HTTP-CLIENT-MODE |
P2P: Vuze HTTP Client Mode
|
P2P:VUZE:HTTP-RPC-ACTIVITY |
P2P: Vuze HTTP Remote Procedure Call
|
P2P:VUZE:TIVO-DISCO-BEACON |
P2P: Vuze Tivo Discovery Beacon
|
P2P:VUZE:USER-AGENT |
P2P: Vuze/Azureus HTTP User Agent
|
P2P:WINMX:CLIENT-MATCHMAKE-DNS |
P2P: WinMX Client Matchmaker Server DNS Lookup
|
P2P:WINMX:CLIENT-NET-PRB-DNS |
P2P: WinMX Client Installation Net-Probe DNS look-up
|
P2P:WINMX:CLIENT-NET-PROBE |
P2P: WinMX Client Installation Net-Probe
|
P2P:WINMX:CLIENT-VER-CHK |
P2P: WinMX Client Version Check
|
P2P:WINMX:CLIENT-VER-CHK-DNS |
P2P: WinMX Version Check DNS Lookup
|
P2P:WINMX:DOWNLOAD |
P2P: WinMX Download
|
P2P:WINMX:SERVER-CONNECT-OK |
P2P: WinMX Server Response Connect OK
|
P2P:WINMX:SERVER-SUPERNODE-LIST |
P2P: WinMX Server Supernode Download
|
P2P:WINNY:PEER-CONNECT |
P2P: WinNY Peer Connection
|
P2P:XUNLEI:DOWNLOAD |
P2P: Xunlei Download
|
P2P:XUNLEI:MESSSAGE |
P2P: Xunlei Message
|
P2P:XUNLEI:OVER-HTTP |
P2P: Xunlei Over HTTP
|
P2P:XUNLEI:QUERY |
P2P: Xunlei Query
|
P2P:XUNLEI:STARTUP |
P2P: Xunlei Client Start-up
|
P2P:XUNLEI:UDP |
P2P: Xunlei UDP Traffic
|
POP3 |
POP3:APPLE-ICAL-ATTACH-DOS |
POP3: Apple iCal ATTACH Parameter Denial Of Service
|
POP3:APPLE-ICAL-PARAM-BO |
POP3: Apple iCal Trigger and Count Parameters Integer Overflow
|
POP3:AUDIT:COMMAND-FAILED |
POP3: Failure Command Failed
|
POP3:AUDIT:DUPLICATE-HEADER |
POP3: Duplicate Header
|
POP3:AUDIT:EMPTY-BOUNDARY |
POP3: Empty Boundary
|
POP3:AUDIT:ILLEGAL-FILENAME |
POP3: Illegal Filename
|
POP3:AUDIT:INVALID-FILENAME |
POP3: Invalid Filename
|
POP3:AUDIT:LOGIN-FAILED |
POP3: Login Failed
|
POP3:AUDIT:REQ-INVALID-STATE |
POP3: Request Error Invalid State
|
POP3:AUDIT:REQ-NESTED-REQUEST |
POP3: Request Error Nested Request
|
POP3:AUDIT:REQ-UNKNOWN-CMD |
POP3: Request Error Unknown Command
|
POP3:DOS:INWEB-HELO-DOS |
POP3: INweb Mail Server DoS
|
POP3:DOS:MDAEMON-POP-DOS |
POP3: MDaemon POP3 Server DoS
|
POP3:DOS:ULTRAISO-CUE-BO |
POP3: UltraISO Cue File Stack Buffer Overflow
|
POP3:DOS:WINGATE |
POP3 DOS:Wingate
|
POP3:EMAIL-SCRIPT |
POP3: Email Containing HTML SCRIPT Tag
|
POP3:ERROR:BOUNDARY_MISSING |
POP3: Multipart Missing Boundary
|
POP3:ERROR:DUPLICATE_BOUNDARY |
POP3: Duplicate Boundary
|
POP3:ERROR:ILLEGAL_ENCODE |
POP3: Binary Encoding
|
POP3:ERROR:ILLEGAL_MIME_ENCODE |
POP3: Illegal Mime-Type Encoding
|
POP3:ERROR:INVALID_BASE64_CHAR |
POP3: Invalid Base64 Character
|
POP3:ERROR:PARTIAL_MESSAGE |
POP3: Partial message
|
POP3:ERROR:TOO_MANY_BOUNDARIES |
POP3: Too Many Boundaries
|
POP3:ERROR:UNFINISHED_MULTIPART |
POP3: Unfinished Multipart Attachment
|
POP3:EUDORA-MAIL-CLIENT |
POP3: Eudora Mail Client Overflow
|
POP3:EXT:DOT |
POP3: Attachment ending with dot
|
POP3:EXT:DOT-386 |
POP3: .386
|
POP3:EXT:DOT-ADE |
POP3: .ADE
|
POP3:EXT:DOT-ADP |
POP3: .ADP
|
POP3:EXT:DOT-BAS |
POP3:.BAS
|
POP3:EXT:DOT-BAT |
POP3: .BAT
|
POP3:EXT:DOT-CHM |
POP3: .CHM
|
POP3:EXT:DOT-CMD |
VIRUS: POP3 .CMD
|
POP3:EXT:DOT-COM |
POP3: .COM
|
POP3:EXT:DOT-CPL |
POP3: .CPL
|
POP3:EXT:DOT-CRT |
POP3: .CRT
|
POP3:EXT:DOT-EXE |
VIRUS: POP3 .EXE
|
POP3:EXT:DOT-GRP |
POP3: .GRP
|
POP3:EXT:DOT-HLP |
POP3: .HLP
|
POP3:EXT:DOT-HT |
POP3: Hyperterm (.HT) File Attachment
|
POP3:EXT:DOT-HTA |
POP3: .HTA
|
POP3:EXT:DOT-INF |
POP3: .INF
|
POP3:EXT:DOT-INS |
POP3: .INS
|
POP3:EXT:DOT-ISP |
POP3: .ISP File Attachment
|
POP3:EXT:DOT-JS |
POP3: .JS
|
POP3:EXT:DOT-JSE |
POP3: .JSE
|
POP3:EXT:DOT-LNK |
POP3: .LNK
|
POP3:EXT:DOT-MDB |
POP3: .MDB
|
POP3:EXT:DOT-MDE |
POP3: .MDE
|
POP3:EXT:DOT-MSC |
POP3: .MSC
|
POP3:EXT:DOT-MSI |
POP3: .MSI
|
POP3:EXT:DOT-MSP |
POP3: .MSP
|
POP3:EXT:DOT-OCX |
POP3: .OCX
|
POP3:EXT:DOT-PCD |
POP3: .PCD
|
POP3:EXT:DOT-PIF |
VIRUS: POP3 .PIF
|
POP3:EXT:DOT-REG |
POP3: .REG
|
POP3:EXT:DOT-SCR |
VIRUS: POP3 .SCR
|
POP3:EXT:DOT-SCT |
POP3: .SCT
|
POP3:EXT:DOT-SHS |
VIRUS: POP3 .SHS
|
POP3:EXT:DOT-URL |
POP3: .URL
|
POP3:EXT:DOT-VB |
POP3: .VB
|
POP3:EXT:DOT-VBE |
POP3: .VBE
|
POP3:EXT:DOT-VBS |
VIRUS: POP3 .VBS
|
POP3:EXT:DOT-WMF |
POP3: .WMF
|
POP3:EXT:DOT-WSC |
POP3: .WSC
|
POP3:EXT:DOT-WSF |
POP3: .WSF
|
POP3:EXT:DOT-WSH |
POP3:.WSH
|
POP3:EXT:DOT-WSZ-WAL |
POP3: Winamp Skin File Attachment (WSZ/WAL)
|
POP3:EXT:DOT-ZIP |
POP3:.ZIP
|
POP3:EXT:DOUBLE-EXTENSION |
POP3: Double File Extension
|
POP3:EXTERNAL_MESSAGE |
POP3 External Message
|
POP3:FAILURE:BRUTE-FORCE |
POP3 Brute Force Login Attempt
|
POP3:IBM-NOTES-PNG-OVF |
POP3: IBM Notes PNG Image Parsing Integer Overflow
|
POP3:LOTUS-DOC-VIEWER |
POP3: IBM Lotus Notes DOC Attachment Viewer Buffer Overflow
|
POP3:MAL-LOTUS-APPLIX |
POP3: IBM Lotus Notes Applix Graphics Parsing Buffer Overflow
|
POP3:MS-OUTLOOK-2003-OBJ-SEC-BS |
POP3: Microsoft Outlook 2003 Object Security Bypass
|
POP3:MS-OUTLOOK-EXP-MHTML-CE |
POP3: Microsoft Outlook Express MHTML URL Arbitrary Code Execution
|
POP3:MS-WORD-BULLET-MC |
POP3: Microsoft Word Bulleted List Handling Remote Memory Corruption
|
POP3:OUTLOOK-OBJECT-TAG |
HTTP: Microsoft Outlook/Word Object Tag Security Setting Compromise
|
POP3:OUTLOOK:CRAFTED-RESP |
POP3: Microsoft Outlook Express Crafted Server Response
|
POP3:OUTLOOK:HRALIGN-OF |
POP3: Outlook Express HR Tag Align Parameter Buffer Overflow
|
POP3:OUTLOOK:LOCAL-LINK |
POP3: Local Link in Hyperlink
|
POP3:OUTLOOK:MHTML-CDI |
POP3: MHTML Hyperlink Cross Domain Information Disclosure
|
POP3:OUTLOOK:MULTIPLE-FROM |
POP3: Outlook Address Spoofing
|
POP3:OUTLOOK:OL-IFRAME-EXEC |
POP3: Outlook Frame Overflow Forced File Execution
|
POP3:OUTLOOK:TROUBLE-QUERY-OF |
POP3: Outlook Preview Pane Local Troubleshooter Query Overflow
|
POP3:OVERFLOW:APOP |
POP3: Buffer Overflow APOP Command
|
POP3:OVERFLOW:AXIGEN-FS |
POP3: Axigen Remote Format String
|
POP3:OVERFLOW:BOUNDARY_OVERFLOW |
POP3: Multipart Too Many Boundaries
|
POP3:OVERFLOW:BSD-OFLOW-1 |
POP3 Buffer Overflow - BSD x86 (1)
|
POP3:OVERFLOW:BSD-OFLOW-2 |
POP3 Buffer Overflow - BSD x86 (2)
|
POP3:OVERFLOW:COMMAND |
POP3: Buffer Overflow Command
|
POP3:OVERFLOW:CONTENT_NAME |
POP3: Content-type Name Too Long
|
POP3:OVERFLOW:CURL-LIBCURL-BO |
POP3: cURL and libcurl MD5 Digest Buffer Overflow
|
POP3:OVERFLOW:ERR-RPLY-OF |
POP: Reply Error Message Overflow
|
POP3:OVERFLOW:EUDORA-URL-BOF |
POP3: Qualcomm Eudora URL Handling Buffer Overflow
|
POP3:OVERFLOW:FILENAME2LONG |
POP3: Attachment Name Too Long
|
POP3:OVERFLOW:HTTP-LINK-OF |
POP3: HTTP Link Overflow
|
POP3:OVERFLOW:LINE |
POP3: Buffer Overflow Line
|
POP3:OVERFLOW:LINUX-OFLOW |
POP3 Buffer Overflow - Linux x86
|
POP3:OVERFLOW:PASS |
POP3: Buffer Overflow Password
|
POP3:OVERFLOW:PCCILLIN-POP-OF |
POP3: PC-Cillin pop3trap.exe Buffer Overflow
|
POP3:OVERFLOW:PEEPER-UIDL |
POP3: POP Peeper UIDL Remote Buffer Overflow Vulnerability
|
POP3:OVERFLOW:QPOP-OF2 |
POP3: Qpopper LIST Overflow
|
POP3:OVERFLOW:QPOP-OF3 |
POP3: Qpopper XTND Overflow
|
POP3:OVERFLOW:QPOP-OF4 |
POP3: Qpopper AUTH Overflow (qpop3b.c)
|
POP3:OVERFLOW:SCO-POP3-OVERFLOW |
POP3 Buffer Overflow - SCO x86
|
POP3:OVERFLOW:TXTLINE_2LONG |
POP3: Data Line Too Long
|
POP3:OVERFLOW:USER |
POP3: Buffer Overflow Username
|
POP3:POP-SCRIPT-TAG |
POP3: Script Tag Alert In Email Message
|
POP3:REQERR:REQ-BINARY-DATA |
POP3 Request Error: Binary Data
|
POP3:REQERR:REQ-MESSAGE-NUMBER |
POP3: Request Error High Message Number
|
POP3:REQERR:REQ-SYNTAX-ERROR |
POP3: Request Error Syntax Error
|
POP3:SUSPICIOUS-COMM |
POP3: Suspicious POP3 Communication
|
POP3:SUSPICIOUS-HEADER |
POP3: Suspicious Mail Sender with Randomized Header
|
POP3:USER:ROOT |
POP3 User:root
|
PORTMAPPER |
PORTMAPPER:AUDIT:ROOT-ACCESS |
PORTMAPPER: RPC Unix Root Access
|
PORTMAPPER:ERR:LARGE-CRED |
PORTMAPPER: RPC Credentials Too Large
|
PORTMAPPER:ERR:LONG-NETNAME |
PORTMAPPER: RPC Destination Netname Too Long
|
PORTMAPPER:ERR:SHORT-READ |
PORTMAPPER: RPC Short Read
|
PORTMAPPER:ERR:WRONG-DIR |
PORTMAPPER: RPC Wrong Direction
|
PORTMAPPER:GETADDR-RESP-MAL-UA |
PORTMAPPER: GETADDR Response Malformed Universal Address
|
PORTMAPPER:INFO:CALLIT-PROC |
PORTMAPPER: Call It Proc
|
PORTMAPPER:INFO:DUMP_PROC |
PORTMAPPER: Dump Proc
|
PORTMAPPER:INFO:NULL-PROC |
PORTMAPPER: Null Proc
|
PORTMAPPER:INFO:PORTMAP-DUMP |
PORTMAPPER: DUMP Call
|
PORTMAPPER:INFO:SET-PROC |
PORTMAPPER: Set Proc
|
PORTMAPPER:INFO:UNSET-PROC |
PORTMAPPER: Unset Proc
|
PORTMAPPER:INVALID:BAD-CRED-LEN |
PORTMAPPER: RPC Incorrect Credential Length
|
PORTMAPPER:INVALID:BAD-VERF-CRD |
PORTMAPPER: RPC Incorrect Verifier Credential
|
PROTOCOLS |
PROTOCOLS:PORT:FTP |
PROTOCOLS: FTP Traffic on Non-standard Port
|
PROTOCOLS:PORT:HTTP |
PROTOCOLS: HTTP on Non-Standard Port
|
PROTOCOLS:PORT:POP3 |
PROTOCOLS: POP3 Traffic on Non-standard Port
|
PROTOCOLS:PORT:SIP |
PROTOCOLS: SIP Traffic on Non-standard Port
|
PROTOCOLS:PORT:SSH |
PROTOCOLS: SSH Traffic on Non-standard Port
|
PROTOCOLS:PORT:TELNET |
PROTOCOLS: Telnet Traffic on Non-standard Port
|
PROTOCOLS:TRAFFIC:NOT-DHCP |
PROTOCOLS: Non-DHCP Traffic
|
PROTOCOLS:TRAFFIC:NOT-DNS-TCP |
PROTOCOLS: Non-DNS Traffic (TCP)
|
PROTOCOLS:TRAFFIC:NOT-DNS-UDP |
PROTOCOLS: Non-DNS Traffic (UDP)
|
PROTOCOLS:TRAFFIC:NOT-FTP |
PROTOCOLS: Non-FTP Traffic
|
PROTOCOLS:TRAFFIC:NOT-HTTP |
PROTOCOLS: Non-HTTP Traffic
|
PROTOCOLS:TRAFFIC:NOT-IMAP |
PROTOCOLS: Non-IMAP Traffic
|
PROTOCOLS:TRAFFIC:NOT-POP3 |
PROTOCOLS: Non-POP3 Traffic
|
PROTOCOLS:TRAFFIC:NOT-SMTP |
PROTOCOLS: Non-SMTP Traffic
|
PROTOCOLS:TRAFFIC:NOT-TELNET |
PROTOCOLS: Non-Telnet Traffic
|
RADIUS |
RADIUS:ACCCHAL_INV_NUM_ATTRS |
RADIUS: Access-Challenge Invalid Attribute Count
|
RADIUS:ACCCHA_DISALLOWD_ATTR |
RADIUS: Access-Chellenge Zero Attribute
|
RADIUS:ACCREJ_DISALLOWD_ATTR |
RADIUS: Access-Reject Zero Attribute
|
RADIUS:ACCREJ_INV_NUM_ATTRS |
RADIUS: Access-Reject Invalid Attribute Count
|
RADIUS:ACCREP_DISALLOWD_ATTR |
RADIUS: Accounting-Response Zero Attribute
|
RADIUS:ACCREQ_ATTR_MISSING |
RADIUS: Accounting-Request Missing Attribute
|
RADIUS:ACCREQ_DISALLOWD_ATTR |
RADIUS: Accounting-Request Zero Attribute
|
RADIUS:ACCREQ_INV_NUM_ATTRS |
RADIUS: Accounting-Request Invalid Attribute Count
|
RADIUS:ACC_ACCEPT_INV_NATTRS |
RADIUS: Access-Accept Invalid Attribute Count
|
RADIUS:ACC_ACC_DISALOWD_ATTR |
RADIUS: Access-Accept Zero Attribute
|
RADIUS:ACSREQ_DISALLOWD_ATTR |
RADIUS: Access-Request Zero Attribute
|
RADIUS:ACSREQ_INV_NUM_ATTRS |
RADIUS: Access-Request Invalid Attribute Count
|
RADIUS:CLIENT-CERT-VERIF-BO |
RADIUS: FreeRADIUS Client Certificate Verification Stack Buffer Overflow
|
RADIUS:FREERADIUS-DOS |
RADIUS: FreeRADIUS RADIUS Server Remote Denial of Service
|
RADIUS:FS-INJ |
RADIUS: Format String Injection
|
RADIUS:INCONSISTANT_LENGTH |
RADIUS: Inconsistent Length
|
RADIUS:INVALID_ATTR_LENGTH |
RADIUS: Invalid Attribute Length
|
RADIUS:INVALID_ATTR_TYPE |
RADIUS: Invalid Attribute Type
|
RADIUS:INVALID_MSG_CODE |
RADIUS: Invalid Message Code
|
RADIUS:INVALID_MSG_LENGTH |
RADIUS: Invalid Message Length
|
RADIUS:MALFORMED_VENDOR_ATTR |
RADIUS: Malformed Vendor-Specific Attribute
|
RADIUS:MSG_TOO_SHORT |
RADIUS: Message Too Short
|
RADIUS:RADIUS-BRUTE-FORCE |
RADIUS: Brute Force
|
RADIUS:TYPE-DOS |
RADIUS: FreeRADIUS Invalid Type Code DoS
|
RADIUS:USR-AUTHENTICATION |
RADIUS: Username Authentication Bypass
|
RADIUS:USR-OF |
RADIUS: Username Buffer Overflow
|
REXEC |
REXEC:AUDIT:ILL-ERR-PORT |
REXEC: Illegal STDERR Port
|
REXEC:AUDIT:PARAM-NOT-OK |
REXEC: Supplied Parameters are Not OK
|
REXEC:OVERFLOW:COMMAND |
REXEC: Command Buffer Overflow
|
REXEC:OVERFLOW:PASSWORD |
REXEC: Password Buffer Overflow
|
REXEC:OVERFLOW:USERNAME |
REXEC: Username Buffer Overflow
|
RLOGIN |
RLOGIN:AUDIT:PARAM-NOT-OK |
RLOGIN: Info Supplied Parameters are Not OK
|
RLOGIN:AUDIT:REQ-ILLEGAL-PORT |
RLOGIN: Illegal Source Port
|
RLOGIN:FAILURE:LOGIN-FAILURE |
RLOGIN: Login Failure
|
RLOGIN:INFO:RLOGIN-LOGIN |
RLOGIN: LOGIN
|
RLOGIN:OVERFLOW:LONG-ARGS |
RLOGIN: RLOGIN Long Argument Overflow
|
RLOGIN:OVERFLOW:TERMINAL |
RLOGIN: Terminal Name Buffer Overflow
|
RLOGIN:OVERFLOW:USERNAME |
RLOGIN: Username Buffer Overflow
|
RLOGIN:REQERR:DATA-IN-1ST-LINE |
RLOGIN: Data in 1st Line
|
RLOGIN:USER:ROOT-ACCESS |
RLOGIN: Multiple User Root Access
|
RLOGIN:USER:USER-BIN |
RLOGIN: User "bin"
|
RLOGIN:USER:USER-ECHO |
RLOGIN: User "echo"
|
RLOGIN:USER:USER-ROOT |
RLOGIN: User "root"
|
RPC |
RPC:AUDIT:GETPORT-FAILED |
RPC: GETPORT Operation Failed
|
RPC:AUDIT:INVALID-DIR |
RPC: Invalid Direction
|
RPC:AUDIT:REQ-INVALID-XID |
RPC: Invalid XID
|
RPC:AUDIT:REQUEST-DENIED |
RPC: Request Denied
|
RPC:AUTOMOUNTD-OF |
RPC: Automount Daemon Buffer Overflow
|
RPC:CALL-IT-OF |
RPC: Novell NetWare NFS Portmapper RPC Module Stack Overflow
|
RPC:EMC-LEGATO-NW-OF |
RPC: EMC Legato NetWorker Overflow
|
RPC:FAILURE:CALLIT-FAILED |
RPC: CALLIT Operation Failed
|
RPC:FAILURE:SET-FAILED |
RPC: SET Operation Failed
|
RPC:FAILURE:UNSET-FAILED |
RPC: UNSET Operation Failed
|
RPC:KADMIND-KLOG |
RPC: MIT Kerberos V5 KAdminD klog_vsyslog Server Stack Buffer Overflow
|
RPC:KADMIND-OF |
RPC: MIT Kerberos kadmind Overflow
|
RPC:KADMIND-RENAME |
RPC: MIT Kerberos kadmind Rename Principal Buffer Overflow
|
RPC:KRB5-LIB-OF |
RPC: MIT Kerberos Kadmind Lib Overflow
|
RPC:NULL-TADDR2UADDR |
RPC: Null taddr2uaddr Portmap Request
|
RPC:PCNFSD-FS |
RPC: PCNFSD Format string
|
RPC:REQERR:REQ-INVALID-PROC |
RPC: Invalid Procedure
|
RPC:RLPR-FS |
RPC: RLPR Daemon Format String
|
RPC:RPC.CMSD:RPC-CMSD-OVERFLOW |
RPC: Multiple Vendor CDE Calendar Manager Service Buffer Overflow
|
RPC:RPC.MOUNTD:LINUX-MOUNTD-OBO |
RPC: Linux nfs-utils RPC.mountd xlog Off-by-One
|
RPC:RPC.MOUNTD:SHOWMOUNT |
RPC: Mountd Export Listing
|
RPC:RPC.MOUNTD:SHOWMOUNT-TCP |
RPC: Showmount Request (TCP)
|
RPC:RPC.MOUNTD:SHOWMOUNT-UDP |
RPC: Showmount Request (UDP)
|
RPC:RPC.MOUNTD:XLINK-IOF |
RPC: RPC.mountd Xlink Integer OverFlow
|
RPC:RPC.SADMIND:ADM-METHOD-TRAV |
RPC: RPC.sadmind ADM_METHOD Directory Traversal
|
RPC:RPC.SADMIND:SADMIND-OF |
RPC: Solaris sadmind Buffer Overflow
|
RPC:RPC.SNMPXDMID:OVERFLOW |
RPC: Solaris snmpXdmid Buffer Overflow
|
RPC:RPC.STATD:AUTOMOUNT-TLI |
RPC: RPC.statd/automountd TLI Access
|
RPC:RPC.STATD:RPC-STATD-OF |
RPC: Buffer Overflow in rpc.statd
|
RPC:RPC.STATD:STATD-FMT-STR1 |
RPC: RPC.statd Linux Remote Format String Attack (1)
|
RPC:RPC.STATD:STATD-FMT-STR2 |
RPC: RPC.statd Linux Remote Format String Attack (2)
|
RPC:RPC.STATD:STATD-FMT-STR4 |
RPC: RPC.statd Linux Remote Format String Attack (4)
|
RPC:RPC.STATD:STATD-FMT-STR5 |
RPC: RPC.statd Linux Remote Format String Attack (5)
|
RPC:RPC.TTDBSERVER:TT-MAL-FS |
RPC: TT Malformed RPC Message Format String
|
RPC:RPC.TTDBSERVER:TT-MAL-FS-2 |
RPC: TT Malformed RPC Message Format String (2)
|
RPC:RPC.TTDBSERVER:TT-MAL-FS-3 |
RPC: TT Malformed RPC Message Format String (TCP)
|
RPC:RPC.TTDBSERVER:TT-MAL-OF |
RPC: TT Malformed RPC Message Overflow
|
RPC:RPC.TTDBSERVER:TT-REAL-PATH |
RPC: TT Real Path Overflow
|
RPC:RPC.WALLD:SYSLOG-FS |
RPC: Sun Solaris RWall Daemon Syslog Format String
|
RPC:RPC.WALLD:WALLD-ERR-FTSTR-2 |
RPC: RPC.rwalld Error Message Format String Vulnerability (2)
|
RPC:RWHOD:RWHOD-NULL-INJ |
RPC: IN.rwhod Hostname NULL Byte Code Injection
|
RPC:SOL-CDE-CALENDAR-MGR |
RPC: Oracle Solaris CDE Calendar Manager Service Daemon Remote Buffer Overflow
|
RPC:SUN-SOLARIS-SADMIND-ADM |
RPC: Sun Solstice AdminSuite sadmind service adm_build_path Buffer Overflow
|
RPC:SUN-SOLARIS-SADMIND-BO |
RPC: Sun Solaris sadmind RPC Request Buffer Overflow
|
RPC:WDB-AGENT |
RPC: VxWorks WDB Agent Port
|
RPC:XDR-INTEGER-OVERFLOW |
RPC: XDR Integer Overflow
|
RPC:YPUPDATED-CMD-INJ |
RPC: Sun Solaris rpc.ypupdated Command Injection Vulnerability
|
RSH |
RSH:AUDIT:PARAM-NOT-OK |
RSH: Supplied Parameters are Not OK
|
RSH:AUDIT:PARAM-OK |
RSH: Supplied Parameters are OK
|
RSH:AUDIT:REQ-ILLEGAL-ERR-PORT |
RSH: Illegal STDERR Port
|
RSH:AUDIT:REQ-ILLEGAL-PORT |
RSH: Illegal Source Port
|
RSH:FAILURE:LOGIN-FAILURE |
RSH: Permission Denied
|
RSH:OVERFLOW:COMMAND |
RSH: Buffer Overflow Command
|
RSH:OVERFLOW:USERNAME |
RSH: Buffer Overflow Username
|
RSH:OVERFLOW:WIN-DAEMON-BO |
RSH: Windows RSH daemon Stack Based Buffer Overflow
|
RSH:OVERFLOW:WINRSHD-OF |
RSH: Microsoft Windows RSH Daemon Buffer Overflow
|
RSH:USER:USER-BIN |
RSH: User "bin"
|
RSH:USER:USER-ECHO |
RSH: User "echo"
|
RSH:USER:USER-ROOT |
RSH: User "root"
|
RSYNC |
RSYNC:CHUNK-OF |
RSYNC: Chunk-Checksum Overflow
|
RSYNC:DIR-TRAV |
RSYNC: File Overwrite and Directory Traversal
|
RSYNC:EXCLUDE-OF |
RSYNC: Linux rsync recv_exclude_list() Buffer Overflow
|
RTSP |
RTSP:DESCRIBE-BOF |
RTSP: RealNetworks Helix Server RTSP DESCRIBE Heap Buffer Overflow
|
RTSP:EMPTY-HEADER |
RTSP: Empty Header Field
|
RTSP:EXPLOIT:INVALID-PORT |
RTSP: Invalid Dynamic Port Number
|
RTSP:HELIX-RN5AUTH |
RTSP: RealNetworks Helix Server rn5auth Credential Parsing Buffer Overflow
|
RTSP:MAL-RTSP |
RTSP: Malformed RTSP Stream
|
RTSP:MS-MEDIA-PLAYER-MC |
RTSP: Microsoft Media Player Audio Sampling Rate Memory Corruption
|
RTSP:OVERFLOW:DESCRIBE-OF |
RTSP: Real Server Describe Overflow
|
RTSP:OVERFLOW:LINE-OF |
RTSP: Line Buffer Overflow
|
RTSP:OVERFLOW:LOADTEST-PW-OF |
RTSP: Helix LoadTestPassword Overflow
|
RTSP:OVERFLOW:RTSP-CONTENT |
RTSP: Apple QuickTime RTSP Content-Type Overflow
|
RTSP:OVERFLOW:STREAMCOUNT |
RTSP: MPlayer StreamCount RTSP Integer Overflow
|
RTSP:OVERFLOW:TRANSPORT-OF |
RTSP: Real Server Transport Overflow
|
RTSP:PLAY |
RTSP: Streaming Video (PLAY)
|
RTSP:REALSERVER:MAL-HEADER |
RTSP: RealServer Multiple "Require" Headers Exploit
|
RTSP:REALSERVER:REAL-SETUP-OF1 |
RTSP: RealServer SETUP Command Buffer Overflow (1)
|
RTSP:REALSERVER:REAL-SETUP-OF2 |
RTSP: RealServer SETUP Command Buffer Overflow (2)
|
RTSP:REALSERVER:REAL-SETUP-OF3 |
RTSP: RealServer SETUP Command Buffer Overflow (3)
|
RTSP:REALSERVER:REAL-SETUP-OF4 |
RTSP: Realserver SETUP Command Buffer Overflow (4)
|
RTSP:SET-PARAMETER |
RTSP: RealNetworks Helix SET_PARAMETER Buffer Overflow
|
RTSP:SETUP |
RTSP: Streaming Video (SETUP)
|
RTSP:SETUP-EMPTY |
RTSP: Empty Setup String
|
RTSP:SETUP-HDR |
RTSP: RealNetworks Helix Server SETUP Buffer Overflow
|
RTSP:UBIQUITI-AIRCAM-BOF |
RTSP: Ubiquiti AirCam Remote Code Execution
|
RTSP:VLC-BO |
RTSP: VLC Media Player RTSP Plugin Stack Buffer Overflow
|
RUSERS |
RUSERS:AUDIT:INVALID-XID |
RUSERS Invalid XID
|
RUSERS:AUDIT:REQ-DENIED |
RUSERS Request Denied
|
RUSERS:AUDIT:ROOT-ACCESS |
RUSERS Unix Root Access
|
RUSERS:AUDIT:UNKNOWN-VER |
RUSERS Unknown Version
|
RUSERS:ERR:LARGE-CRED |
RUSERS Credential Too Large
|
RUSERS:ERR:LONG-NETNAME |
RUSERS Destination Netname Too Long
|
RUSERS:ERR:SHORT-READ |
RUSERS Short Read
|
RUSERS:ERR:WRONG-DIR |
RUSERS: Wrong Direction
|
RUSERS:INFO:UNKNOWN-PROG |
RUSERS Unknown Program
|
RUSERS:INVALID:BAD-CRED-LEN |
RUSERS Incorrect Credential Length
|
RUSERS:INVALID:BAD-VERF-CRED |
RUSERS Incorrect Verifier Credential
|
RUSERS:INVALID:INVALID-DIR |
RUSERS Invalid Direction
|
RUSERS:INVALID:INVALID-PROC |
RUSERS Invalid Procedure
|
RUSERS:OVERFLOW:DEV-OVERFLOW |
RUSERS Device Overflow
|
RUSERS:OVERFLOW:HOST-OVERFLOW |
RUSERS Host Overflow
|
RUSERS:OVERFLOW:USER-OVERFLOW |
RUSERS Username Overflow
|
SCADA |
SCADA:3S-CODESYS-DIR-TRAVERSAL |
SCADA: 3S CoDeSys No Authentication Directory Traversal Vulnerability
|
SCADA:3S-CODESYS-GWS-DIRTRVRSL |
SCADA: 3S CoDeSys Gateway Server Directory Traversal
|
SCADA:7T-INTERACTIVE-DC-OF |
SCADA: 7T Interactive Graphical SCADA System dc.exe Buffer Overflow
|
SCADA:7T-INTERACTIVE-IGSS-OF |
SCADA: 7T Interactive Graphical SCADA System IGSSdataServer.exe Buffer Overflow
|
SCADA:ABB-MICROSCADA-BOF |
APP: ABB MicroSCADA Wserver Buffer Overflow
|
SCADA:ABB-WSERVER-CMD-EXEC |
SCADA: ABB MicroSCADA Wserver Component Arbitrary Command Execution
|
SCADA:BACNET-OPC-CLIENT-OF |
SCADA: SCADA Engine BACnet OPC Client Buffer Overflow
|
SCADA:CIP-UNAUTH-CMDEXEC |
SCADA: EtherNet/IP CIP Unauthorized Command Execution
|
SCADA:CITECT-OF |
SCADA: CitectSCADA Buffer Overflow
|
SCADA:CODESYS-BO |
SCADA: 3S Smart Software Solutions CoDeSys Gateway Server Stack Buffer Overflow
|
SCADA:CODESYS-CMPWEBSERVER |
SCADA: CoDeSys CmpWebServer Invalid HTTP Request
|
SCADA:CODESYS-CONTROL-SERVICE |
SCADA: Smart Software Solutions CoDeSys ControlService Stack Buffer Overflow
|
SCADA:CODESYS-FOLDER-CREATION |
SCADA: CoDeSys CmpWebServer Folders Creation Vulnerability
|
SCADA:CODESYS-GATEWAY-DOS |
SCADA: 3S Smart Software Solutions CoDeSys Gateway Server Denial Of Service
|
SCADA:CODESYS-GATEWAY-SERVICE |
SCADA: CoDeSys GatewayService Integer Overflow Vulnerability
|
SCADA:CODESYS-HEAP-OVF |
SCADA: 3S Smart Software Solutions CoDeSys Gateway Server Heap Buffer Overflow
|
SCADA:CODESYS-MEM-ERR |
SCADA: 3S Smart Software Solutions CoDeSys Gateway Server Memory Access Error
|
SCADA:COGENT-DATAHUB-BO |
SCADA: Cogent Datahub Remote Unicode Buffer Overflow
|
SCADA:DATAC-REALWIN-MULT-BOF |
SCADA: DATAC RealWin SCADA Server Multiple Buffer Overflow Vulnerabilities
|
SCADA:DATAC-REALWIN-OF |
SCADA: DATAC RealWIn Multiple Buffer Overflows
|
SCADA:DEQFACTORY-NETB |
SCADA: DaqFactory HMI NETB Request Overflow
|
SCADA:DNP3:BROADCAST |
DNP3: Broadcast Request
|
SCADA:DNP3:COLD-RESTART |
DNP3: Cold Restart
|
SCADA:DNP3:DISABLE-RESP |
DNP3: Disable Unsolicited Responses
|
SCADA:DNP3:MISC-REQ |
DNP3: Miscellaneous Request
|
SCADA:DNP3:NON-DNP3 |
DNP3: Non-DNP3 Traffic
|
SCADA:DNP3:READ |
DNP3: Read Request
|
SCADA:DNP3:RESPONSE-DOS |
DNP3: Unsolicited Response Storm
|
SCADA:DNP3:STOP |
DNP3: Stop Server
|
SCADA:DNP3:WARM-RESTART |
DNP3: Warm Restart
|
SCADA:DNP3:WRITE |
DNP3: Write Request
|
SCADA:EKTRON-CMS-XSLT-RCE |
SCADA: Ektron CMS XslCompiledTransform Class Remote Code Execution
|
SCADA:ICCP:BUFFER-SIZE |
ICCP: Wrong Buffer Size
|
SCADA:ICCP:CN-INVALID |
ICCP: Invalid Transport Selector Size
|
SCADA:ICCP:CN-INVALID-LENGTH |
ICCP: Session Connect Invalid Length
|
SCADA:ICCP:DISCONNECT-CODE |
ICCP: Wrong Session Disconnect Parameter
|
SCADA:ICCP:INVALID-TPDU |
ICCP: Invalid TPDU Code
|
SCADA:ICCP:INVALID-VERSION |
ICCP: Invalid Version Number
|
SCADA:ICCP:REASON-CODE-LENGTH |
ICCP: Session Refuse Invalid Reason Code Length
|
SCADA:ICCP:UNSUPPORTED-SERVICE |
ICCP: Unsupported Service
|
SCADA:ICCP:UNSUPPORTED-TPDU |
ICCP: Unsupported TPDU Code
|
SCADA:ICCP:WRONG-AB-PARAMETER |
ICCP: Wrong Session Abort Parameter
|
SCADA:ICCP:WRONG-CN-PARA |
ICCP: Wrong Session Connect Parameter
|
SCADA:ICCP:WRONG-DT-PARAMETER |
ICCP: Wrong Session Data Transfer Parameter
|
SCADA:ICCP:WRONG-FN-PARAMETER |
ICCP: Wrong Session Finish Parameter
|
SCADA:ICONICS-GENBROKER |
SCADA: ICONICS Genesis32 GenBroker Integer Overflow
|
SCADA:IEC104:INVALID-START-TAG |
IEC104: Invalid Start Tag
|
SCADA:IEC104:INVALID-UDP-MSG |
IEC-104: UDP-based Message
|
SCADA:IEC104:MALFORMED-MESSAGE |
IEC104: Malformed Message
|
SCADA:IEC104:MESSAGE-OVERFLOW |
IEC104: Message Oveflow
|
SCADA:IEC104:MESSAGE-TYPEU-FN |
IEC104: Error in Control Functions of U-type Message
|
SCADA:IEC104:SESSION |
IEC104: Session Start
|
SCADA:IEC104:SESSION-ALT-PORT |
IEC104: Session Start on Alternative Port
|
SCADA:IEC104:SHORT-MSG |
IEC-104: Short Message
|
SCADA:IEC104:TYPE-I |
IEC-104: Type I Message
|
SCADA:IEC104:TYPE-S |
IEC-104: Type S Message
|
SCADA:IEC104:TYPE-U |
IEC-104: Type U Message
|
SCADA:IOSERVER-INFO-DISCLSURE |
SCADA: IOServer Information Disclosure
|
SCADA:KINGVIEW-BOF |
SCADA: Kingview Network Based Buffer Overflow
|
SCADA:KINGVIEW-HISTORYSRV-OC3 |
SCADA: WellinTech Kingview SCADA HistoryServer.exe Opcode 3 Heap Buffer Overflow
|
SCADA:KINGVIEW-HISTORYSVR-OF |
SCADA: Kingview SCADA HMI HistorySvr Heap Overflow
|
SCADA:MEASURESOFT-SCADAPRO-RCE |
SCADA: Measuresoft ScadaPro Service Remote Code Execution
|
SCADA:MODBUS:BAD-PROTO-ID |
MODBUS: Invalid Protocol ID
|
SCADA:MODBUS:BUSY-EXCEPTION |
MODBUS: Slave Device Busy Exception Code Delay
|
SCADA:MODBUS:CLEAR |
MODBUS: Clear Counters and Diagnostic Registers
|
SCADA:MODBUS:DOS |
MODBUS: Restart Communications
|
SCADA:MODBUS:GALIL-MODBUS-DOS |
MODBUS: Galil RIO Pocket PLC Denial of Service
|
SCADA:MODBUS:INPUT-INT-OF |
MODBUS: Inputs Register Integer Overflow
|
SCADA:MODBUS:INVALID-HEADER |
MODBUS: Invalid Header
|
SCADA:MODBUS:INVALID-UNI-ID |
MODBUS: Invalid Unit ID
|
SCADA:MODBUS:LENGTH |
MODBUS: Illegal Packet Size
|
SCADA:MODBUS:LISTEN-ONLY |
MODBUS: Force Listen Only Mode
|
SCADA:MODBUS:NOT-MODBUS |
MODBUS: Not MODBUS
|
SCADA:MODBUS:OPC-SVR-HEAP-CORR |
SCADA: Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption
|
SCADA:MODBUS:OVERLONG-PDU |
MODBUS: Overlong Packet
|
SCADA:MODBUS:READ |
MODBUS: Read Attempt
|
SCADA:MODBUS:READ-ID |
MODBUS: Read Device Identification
|
SCADA:MODBUS:SHORT-PDU |
MODBUS: Too Short
|
SCADA:MODBUS:SLAVE-ID |
MODBUS: Read Slave Identification
|
SCADA:MODBUS:TRAILING-DATA |
MODBUS: Trailing Data
|
SCADA:MODBUS:TRI-COIL-DOS |
SCADA: TRI Coil Quantity Handling Denial of Service
|
SCADA:MODBUS:UNDERFLOW |
MODBUS: Underflow
|
SCADA:MODBUS:WRITE |
MODBUS: Write Attempt
|
SCADA:MOXA-MDM-BO |
SCADA: Moxa MDM Tool Buffer Overflow
|
SCADA:OPTIMA-APIFTP-DOS |
SCADA: Optima APIFTP Denial of Service
|
SCADA:PROGEA-MOVICON-SEC-BYPASS |
SCADA: Progea Movicon TCPUploadServer.exe Security Bypass
|
SCADA:REALWIN |
SCADA: DATAC RealWin SCADA Server
|
SCADA:SCADAPHONE-OF-DOS |
SCADA: ScadaTEC ScadaPhone Malformed File Buffer Overflow Denial of Service
|
SCADA:SCADATEC-MODBUS-BO |
SCADA: ScadaTEC ModbusTagServer and ScadaPhone Remote Buffer Overflow
|
SCADA:SCADATEC-PROCYON |
SCADA: Scadatec Procyon Telnet Service Remote Buffer Overflow
|
SCADA:SCHNEIDER-ELEC-INTER-BOF |
SCADA: Schneider Electric Interactive Graphical SCADA System Buffer Overflow
|
SCADA:SCHNIDER-DB-INFO-DIS |
SCADA: Schneider Electric SCADA Expert ClearSCADA Authentication Bypass
|
SCADA:SIELCO-SISTEMI-WINLOG-BOF |
SCADA: Sielco Sistemi Winlog Lite Buffer Overflow
|
SCADA:SIELCO-SISTEMI-WINLOGPRO |
SCADA: Sielco Sistemi Winlog Pro Multiple Security Vulnerabilities
|
SCADA:SIEMENS-AUTO-LM-DOS |
APP: Siemens Automation License Manager Denial of Service
|
SCADA:SIEMENS-AUTO-LM-NULL |
APP: Siemens Automation License Manager NULL Pointer Dereference
|
SCADA:SIEMENS-AUTO-LM-SERIALID |
APP: Siemens Automation License Manager serialid Field Remote Code Execution
|
SCADA:SIEMENS-CSSERVICE-BOF |
SCADA: Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow
|
SCADA:SIEMENS-SIMATIC-CPU-RCE |
SCADA: Siemens Simatic S7-300/400/1200 CPU START/STOP Module Command Execution
|
SCADA:SIEMENS-SIMATIC-HMIL-DIR |
SCADA: Siemens SIMATIC WinCC Flexible HmiLoad Traversal Arbitrary File Manipulation
|
SCADA:SIEMENS-SIMATIC-HMILOAD |
APP: Siemens Simatic WinCC HmiLoad.exe Overflow
|
SCADA:SIEMENS-SIMATIC-MINIWEB |
APP: Siemens Simatic WinCC miniweb.exe Denial of Service
|
SCADA:SIEMENS-SIMATIC-S7-300 |
SCADA: Siemens Simatic S7-300 PLC Remote Memory Viewer
|
SCADA:SIEMENS-TECNO-CSSERVICE |
SCADA: Siemens Tecnomatix FactoryLink CSService Service Denial of Service
|
SCADA:SIEMENS-TECNO-VRN-OF |
SCADA: Siemens Tecnomatix FactoryLink vrn.exe Service Buffer Overflow
|
SCADA:SUNWAY-FORCECONTROL-OF |
APP: Sunway Forcecontrol SNMP NetDBServer.exe Overflow
|
SCADA:WELLINTECH-KING-OF |
SCADA: WellinTech KingSCADA kxNetDispose.dll Stack Buffer Overflow
|
SCADA:WINLOG-TCP-OF |
SCADA: Winlog Pro TCP Buffer Overflow
|
SCADA:WWSUITE |
SCADA: WonderWare SuiteLink slssvc.exe Denial of Service
|
SCADA:YOKOGAWA-STACK-OF |
SCADA: Yokogawa BKFSim CVE-2014-3888 Stack Buffer Overflow
|
SCAN |
SCAN:ACUNETIX |
SCAN: Acunetix Web Scanner
|
SCAN:ADM:FTP-SCAN |
SCAN: ADM FTP Scan
|
SCAN:AMAP:AMAP-USER |
SCAN: THC-AMAP User Scan
|
SCAN:AMAP:FTP-SCAN |
SCAN: THC-AMAP FTP Scan
|
SCAN:AMAP:SAP-R3-ON-HTTP |
SCAN: THC-AMAP SAP-R3 on HTTP Scan
|
SCAN:AMAP:SAP-R3-ON-SMTP |
SCAN: THC-AMAP SAP-R3 on SMTP Scan
|
SCAN:AMAP:SAP-R3-ON-SSH |
SCAN: THC-AMAP SAP-R3 on SSH Scan
|
SCAN:AMAP:SSL-SCAN |
SCAN: THC-AMAP SSL Scan
|
SCAN:APPDETECTIVE:HTTP-UA |
SCAN: AppDetective HTTP Scan
|
SCAN:APPDETECTIVE:HTTPS |
SCAN: AppDetective HTTPS Scan
|
SCAN:APPDETECTIVE:LDAP-UA |
SCAN: AppDetective LDAP Scan
|
SCAN:AUDIT:ARACHNI-WEB-SCANNER |
SCAN: Arachni Web Scanner
|
SCAN:AUDIT:NBSTAT-QUERY |
SCAN: NBSTAT Query
|
SCAN:BREAKINGPOINT-HTTP |
SCAN: BreakingPoint Systems HTTP Test Traffic Activity
|
SCAN:CANVAS:ESERV |
SCAN: Canvas Eserver
|
SCAN:CANVAS:FEDORA4 |
SCAN: Canvas Fedora4
|
SCAN:CANVAS:HELIUM-AGENT |
SCAN: Canvas Helium Agent
|
SCAN:CANVAS:INGRESS |
SCAN: Canvas Ingress
|
SCAN:CANVAS:LINUXSNMP |
SCAN: Canvas LinuxSNMP
|
SCAN:CANVAS:MAILENABLE |
SCAN: Canvas MailEnable
|
SCAN:CANVAS:NETWORKER-3 |
SCAN: Canvas Networker (3)
|
SCAN:CANVAS:NOVELL2 |
SCAN: Canvas Novell2
|
SCAN:CANVAS:TIVOLI3 |
SCAN: Canvas Tivoli3
|
SCAN:CANVAS:WORDMAIL3 |
SCAN: Canvas Wordmail
|
SCAN:CERBERUS:FTP |
SCAN: Cerberus FTP Scan
|
SCAN:CERBERUS:HTTP |
SCAN: Cerberus HTTP Scan
|
SCAN:CERBERUS:SMTP |
SCAN: Cerberus Email Scan
|
SCAN:CORE:AGENT-LOAD-WIN |
SCAN: Core Impact Agent Loading (win32)
|
SCAN:CORE:DNS-STD-QUERY |
SCAN: Core Impact DNS Scan
|
SCAN:CORE:EXPLOIT-UNPACK |
SCAN: Core Impact Exploit Unpacker
|
SCAN:CORE:EXPLOIT-UNPACK-HTTP |
SCAN: Core Impact Exploit Unpacker over HTTP
|
SCAN:CORE:IIS-ASP-CHUNKED |
SCAN: Core Impact IIS ASP Chunked Exploit
|
SCAN:CORE:JPEG-GDI-VGX-EXPLOIT |
SCAN: Core Impact Internet Explorer JPEG GDI Exploit
|
SCAN:CORE:MP-IE-ZONE-BYPASS |
SCAN: Core Impact Media Player IE Zone Bypass Exploit
|
SCAN:CORE:MSRPC-WKSSVC |
SCAN: Core Impact MSRPC WKSSVC Exploit
|
SCAN:CORE:NTPD-CTRL-MSG-OF |
SCAN: Core Impact ntpd Control Message Overflow
|
SCAN:CORE:OPENSSH-CHANNEL |
SCAN: Core Impact OpenSSH Channel Exploit
|
SCAN:CORE:SAMBA-NTTRANS |
SCAN: Core Impact SAMBA nttrans Exploit
|
SCAN:CORE:SAMBA-TRANS2 |
SCAN: Core Impact SAMBA trans2 Exploit
|
SCAN:CORE:SQL-SERVER-HELLO |
SCAN: Core Impact SQL Server HELLO Exploit
|
SCAN:CORE:TELNETD-LOGIN |
SCAN: Core Impact telnetd-login Exploit
|
SCAN:CYBERCOP:FINGER-QUERY |
SCAN: Cybercop Finger Query
|
SCAN:CYBERCOP:FINGER-REDIR |
SCAN: Cybercop Finger Redirection
|
SCAN:CYBERCOP:OS-PROBE-1 |
SCAN: Cybercop OS Probe (1)
|
SCAN:CYBERCOP:OS-PROBE-2 |
SCAN: Cybercop OS Probe (2)
|
SCAN:CYBERCOP:SMTP-EHLO |
SCAN: Cybercop SMTP ehlo
|
SCAN:CYBERCOP:SMTP-EXPN |
SCAN: Cybercop SMTP expn
|
SCAN:CYBERCOP:UDP-BOMB |
SCAN: Cybercop UDP Bomb
|
SCAN:DARKD0RK3R-LFI |
SCAN: Darkd0rk3r and Smartd0rk3r Local File Inclusion
|
SCAN:DARKD0RK3R-XSS |
SCAN: Darkd0rk3r and Smartd0rk3r Cross Site Scripting
|
SCAN:DIRBUSTER-UA |
SCAN: OWASP DirBuster User Agent Activity
|
SCAN:II:ALLAIRE-CF-OF |
HTTP: Allaire Cold Fusion Overflow
|
SCAN:II:IIS-ISAPI-ENUM |
SCAN: IIS Enumeration
|
SCAN:II:ISAKMP-FLOOD |
SCAN: ISAKMP Invalid Packet Flood
|
SCAN:II:TIQ-WMF-MAL-HEADER |
HTTP: TrafficIQ WMF Malformed Header
|
SCAN:ISS:FTP-SCAN |
SCAN: ISS FTP Scan
|
SCAN:METASPLOIT:APACHE-CHUNK-OF |
SCAN: Metasploit Apache Chunked Overflow Win32
|
SCAN:METASPLOIT:EXECCOMMAND-UAF |
SCAN: Metasploit ie_execcommand_uaf Exploit
|
SCAN:METASPLOIT:JAVA-APPLET |
SCAN: Metasploit Framework Java Applet In-Line Payload
|
SCAN:METASPLOIT:JS-HEAPLIB |
SCAN: Metasploit JavaScript Heap Exploitation Library
|
SCAN:METASPLOIT:LSASS |
SCAN: Metasploit LSASS Exploit
|
SCAN:METASPLOIT:METERPRETER-DLL |
SCAN: Metasploit Meterpreter DLL
|
SCAN:METASPLOIT:SMB-ACTIVE |
SCAN: Metasploit SMB Activity
|
SCAN:METASPLOIT:TWIKI-CONF-CMD |
SCAN: Metapsloit TWiki Configuration Command Execution
|
SCAN:METASPLOIT:VICTIM-PROFILE |
SCAN: Metasploit Victim Profiling Script
|
SCAN:MFS-PROBE |
SCAN: MFS Scanner Probe
|
SCAN:MISC:ADMROCKS-TCP |
DNS: ADMROCKS Buffer Overflow (TCP)
|
SCAN:MISC:ADMROCKS-UDP |
DNS: ADMROCKS Buffer Overflow (UDP)
|
SCAN:MISC:CAT-ETC-PASSWD-UDP |
DNS: Cat-etc-passwd Buffer Overflow (UDP)
|
SCAN:MISC:FTP:BSD-FTPD-MKD-OF |
SCAN: FreeBSD/OpenBSD FTPD mkd Buffer Overflow
|
SCAN:MISC:FTP:FREEBSD-FTPD-GLOB |
SCAN: FreeBSD FTP Daemon glob() Buffer Overflow
|
SCAN:MISC:FTP:FTP-MKD |
FTP: "MKD" Command
|
SCAN:MISC:FTP:FTP-MKD-DOT |
FTP: "MKD ." Command
|
SCAN:MISC:FTP:LOGXFR-OF1 |
FTP: ProFTPD log_xfer() Buffer Overflow (1)
|
SCAN:MISC:FTP:LOGXFR-OF2 |
FTP: ProFTPD log_xfer() Buffer Overflow (2)
|
SCAN:MISC:FTP:OPENBSD-X86 |
SCAN: BSD FTPd x86 Overflow
|
SCAN:MISC:FTP:PATH-LINUX-X86-1 |
FTP: ProFTP/wuFTPd Linux x86 Long Pathname Buffer Overflow (1)
|
SCAN:MISC:FTP:PATH-LINUX-X86-2 |
SCAN: Linux x86 FTP Long Pathname Buffer Overflow (2)
|
SCAN:MISC:FTP:PPC-FS1 |
FTP: ProFTPD (Linux PPC) User Command Vulnerability (1)
|
SCAN:MISC:FTP:REALPATH-OF1 |
SCAN: WU-FTPD realpath() Buffer Overflow (1)
|
SCAN:MISC:FTP:REALPATH-OF2 |
SCAN: WU-FTPD realpath() Buffer Overflow (2)
|
SCAN:MISC:HTTP:ACHG-HTR-PROBE |
SCAN: Achg.htr Probe
|
SCAN:MISC:HTTP:ADMADM-EXE-PROBE |
SCAN: Frontpage Fpadmin.htm Probe
|
SCAN:MISC:HTTP:ADMADM-HTM-PROBE |
SCAN: Frontpage Fpremadm.exe Probe
|
SCAN:MISC:HTTP:ADMCGI-EXE-PROBE |
SCAN: Frontpage Fpadmcgi.exe Probe
|
SCAN:MISC:HTTP:ADMIN |
SCAN: admin.pl
|
SCAN:MISC:HTTP:ADMIN-FILES |
SCAN: Admin_files Probe
|
SCAN:MISC:HTTP:ADMIN-NSF-ACCESS |
SCAN: Lotus Domino Administration .nsf Access
|
SCAN:MISC:HTTP:ALIBABA |
SCAN: alibaba.pl access
|
SCAN:MISC:HTTP:ANNEX-DOS |
SCAN: Annex Terminal DoS
|
SCAN:MISC:HTTP:ARCHITEXT-QUERY |
SCAN: Architext_query.pl Access
|
SCAN:MISC:HTTP:AUTH-ACCESS |
SCAN: Phorum Auth Access
|
SCAN:MISC:HTTP:AX-ADMIN-ACCESS |
SCAN: Ax-admin.cgi Access
|
SCAN:MISC:HTTP:AXS-ACCESS |
SCAN: Axs.cgi Access
|
SCAN:MISC:HTTP:BACKUP-REQ |
SCAN: /backup Directory Request
|
SCAN:MISC:HTTP:BIGCONF-ACCESS |
SCAN: Bigconf.cgi Access
|
SCAN:MISC:HTTP:CACHEMGR-ACCESS |
SCAN: Cachemgr.cgi Access
|
SCAN:MISC:HTTP:CFAPPMAN-PROBE |
SCAN: Coldfusion cfappman Probe
|
SCAN:MISC:HTTP:CFGWIZ-EXE-PROBE |
SCAN: Frontpage Cfgwiz.exe Probe
|
SCAN:MISC:HTTP:CNF-PROBE |
SCAN: IIS .cnf Probe
|
SCAN:MISC:HTTP:CODE-ACCESS |
SCAN: Phorum Code Access
|
SCAN:MISC:HTTP:CONT-HTM-PROBE |
SCAN: Frontpage Contents.htm Probe
|
SCAN:MISC:HTTP:CONTEXTADMIN |
HTTP: Tomcat ContextAdmin Access
|
SCAN:MISC:HTTP:CPSHOST-DLL |
SCAN: IIS Cpshost.dll Attempt
|
SCAN:MISC:HTTP:CSS-PROBE |
SCAN: CodeRed v2 Worm Cross Site Scripting Probe
|
SCAN:MISC:HTTP:CYBERCOP-HTTP |
SCAN: Cybercop HTTP Scan
|
SCAN:MISC:HTTP:DAY5DATA-PROBE |
SCAN: Day5Datacopier Probe
|
SCAN:MISC:HTTP:DCFORUM-ACCESS |
SCAN: dcforum.cgi Access
|
SCAN:MISC:HTTP:DELETE-DOC |
SCAN: Lotus Domino Delete Document Attempt
|
SCAN:MISC:HTTP:DIR-LISTING |
HTTP: Directory Listing
|
SCAN:MISC:HTTP:EDIT-ACCESS |
SCAN: Edit.pl Access
|
SCAN:MISC:HTTP:EDIT-DOC-ATTEMPT |
SCAN: Lotus Domino Edit Document Attempt
|
SCAN:MISC:HTTP:ENVIRON-CGI |
SCAN: Environ.cgi Probe
|
SCAN:MISC:HTTP:EXAMPLEAPP-PRB |
SCAN: Coldfusion Exampleapp Probe
|
SCAN:MISC:HTTP:FILEMAIL-ACCESS |
SCAN: Filemail Access
|
SCAN:MISC:HTTP:FILES-ACCESS |
SCAN: Files.pl Access
|
SCAN:MISC:HTTP:FINGER-PROBE |
SCAN: Finger Probe
|
SCAN:MISC:HTTP:FLEXFORM-PROBE |
SCAN: Flexform Probe
|
SCAN:MISC:HTTP:FORMHANDLER |
SCAN: FormHandler.cgi access
|
SCAN:MISC:HTTP:HEAD |
SCAN: Excessive HTTP/1.1 HEAD Requests
|
SCAN:MISC:HTTP:HTGREP-ACCESS |
SCAN: htgrep Access
|
SCAN:MISC:HTTP:HTGROUP-ACCESS |
SCAN: HTTP .htgroup Probe
|
SCAN:MISC:HTTP:HTW-ACCESS |
SCAN: IIS Webhits.dll .htw Access
|
SCAN:MISC:HTTP:IIS-NEWDSN |
SCAN: IIS newdsn.exe
|
SCAN:MISC:HTTP:IIS-SAMPLES |
SCAN: IIS Samples Scanning
|
SCAN:MISC:HTTP:INTRANET-REQ |
SCAN: /intranet Directory Request
|
SCAN:MISC:HTTP:IPLANET-GETPROP |
SCAN: Netscape iPlanet GETPROPERTIES Probe
|
SCAN:MISC:HTTP:LWGATE-PROBE |
SCAN: LWGate probe
|
SCAN:MISC:HTTP:MACHINEINFO |
SCAN: IRIX MachineInfo Probe
|
SCAN:MISC:HTTP:MAILLIST-PROBE |
SCAN: Maillist.pl Probe
|
SCAN:MISC:HTTP:MAINFRMST-PROBE |
SCAN: Coldfusion Mainframeset Probe
|
SCAN:MISC:HTTP:MAN-SH-PROBE |
SCAN: Man.sh Probe
|
SCAN:MISC:HTTP:MEM-BIN-PROBE |
SCAN: IIS _mem_bin Probe
|
SCAN:MISC:HTTP:MINISTATS-ADM |
SCAN: Ministats Admin Attempt
|
SCAN:MISC:HTTP:MMSTDOD-PROBE |
SCAN: Mmstdod.cgi Probe
|
SCAN:MISC:HTTP:MSDAC-PROBE |
SCAN: MSDAC Probe
|
SCAN:MISC:HTTP:MSPROXY-PROBE |
SCAN: IIS MSProxy Probe
|
SCAN:MISC:HTTP:NESSUS-HTTP |
SCAN: Nessus HTTP Scan
|
SCAN:MISC:HTTP:NETCAT-CMD |
SCAN: NetCat Backdoor Command
|
SCAN:MISC:HTTP:NPH-PUBLISH |
SCAN: NCSA NPH-Publish Probe
|
SCAN:MISC:HTTP:PERL-PROBE |
SCAN: IIS Perl Probe
|
SCAN:MISC:HTTP:PERLSHOP-PROBE |
SCAN: Perlshop.cgi Probe
|
SCAN:MISC:HTTP:POST-QUERY-PROBE |
SCAN: Post Query Probe
|
SCAN:MISC:HTTP:POSTING-ATTEMPT |
SCAN: Frontpage Posting Attempt
|
SCAN:MISC:HTTP:PUT |
SCAN: PUT Probe
|
SCAN:MISC:HTTP:QUERYHIT-ACCESS |
SCAN: IIS Queryhit.htm Access
|
SCAN:MISC:HTTP:QUID-PRO-QUO-LOG |
SCAN: Quid Pro Quo Log Access
|
SCAN:MISC:HTTP:README-EML |
SCAN: IIS readme.eml Attempt
|
SCAN:MISC:HTTP:REPOST-ACCESS |
HTTP: IIS Repost.asp Attempt
|
SCAN:MISC:HTTP:REQ-HTTP-CONF |
SCAN: Apache httpd.conf Request
|
SCAN:MISC:HTTP:RESPONDER-ACCESS |
SCAN: Responder.cgi Access
|
SCAN:MISC:HTTP:RWWWSH-ACCESS |
SCAN: Rwwwshell.pl Access
|
SCAN:MISC:HTTP:SCRIPTS-BROWSE |
SCAN: IIS Scripts Browse Probe
|
SCAN:MISC:HTTP:SEARCH-VTS |
SCAN: Search.vts Access
|
SCAN:MISC:HTTP:SEARCH97-VTS |
SCAN: Verity Search97 Access
|
SCAN:MISC:HTTP:SENDFORM-ACCESS |
SCAN: Sendform.cgi Access
|
SCAN:MISC:HTTP:SENDMESSAGE |
SCAN: Sendmessage.cgi Access
|
SCAN:MISC:HTTP:SERVER-INFO |
SCAN: Apache mod_info/server-info Information Disclosure
|
SCAN:MISC:HTTP:SHELL-ACCESS |
SCAN: Shell Access Attempt
|
SCAN:MISC:HTTP:SITE-IISAMPLES |
SCAN: IIS Site/iisamples Probe
|
SCAN:MISC:HTTP:SNIPPETS-PROBE |
SCAN: Coldfusion Snippets Probe
|
SCAN:MISC:HTTP:SNORK-ACCESS |
SCAN: Snork Access
|
SCAN:MISC:HTTP:SRCADM-PROBE |
SCAN: IIS Srcadm Probe
|
SCAN:MISC:HTTP:SRCH-HTM-PROBE |
SCAN: IIS Srch.htm Probe
|
SCAN:MISC:HTTP:START-STOP-DOS |
SCAN: Coldfusion Start/Stop DoS
|
SCAN:MISC:HTTP:STORE-ACCESS |
SCAN: Store.cgi Access
|
SCAN:MISC:HTTP:SWEDITSERVLET |
SCAN: IIS SWEditServlet Access
|
SCAN:MISC:HTTP:SYNTXCHK-PROBE |
SCAN: Coldfusion cfmlsyntaxcheck.cfm Access
|
SCAN:MISC:HTTP:TEST-CGI-INFO |
SCAN: test-cgi Probe Information Disclosure
|
SCAN:MISC:HTTP:TEST-DOT-CGI |
SCAN: test.cgi Access
|
SCAN:MISC:HTTP:TEST-PROBE |
SCAN: test-cgi Probe
|
SCAN:MISC:HTTP:TESTCOUNTER |
SCAN: Testcounter Probe
|
SCAN:MISC:HTTP:TILDA-ROOT |
SCAN: Unix File /~root Request
|
SCAN:MISC:HTTP:TRACE |
SCAN: TRACE Probe
|
SCAN:MISC:HTTP:UNIX-BIN-CSH |
SCAN: Unix Command /bin/csh
|
SCAN:MISC:HTTP:UPLOAD-PROBE |
SCAN: Upload.pl Probe
|
SCAN:MISC:HTTP:UPLOADER-EXE |
SCAN: Uploader.exe Access
|
SCAN:MISC:HTTP:VIEWCODE-ASP |
SCAN: IIS Viewcode.asp Attempt
|
SCAN:MISC:HTTP:VIOLATION-ACCS |
SCAN: Phorum Violation Access
|
SCAN:MISC:HTTP:VOIDEYE |
SCAN: VoidEye CGI Scanner
|
SCAN:MISC:HTTP:VTI-BIN-PROBE |
SCAN: Frontpage /_vti_bin/ Probe
|
SCAN:MISC:HTTP:W2TVARS-PM-PROBE |
SCAN: W2tvars.pm Probe
|
SCAN:MISC:HTTP:WAIS-ACCESS |
SCAN: Wais.pl Access
|
SCAN:MISC:HTTP:WEB-MAP-ACCESS |
SCAN: Web-Map.cgi Access
|
SCAN:MISC:HTTP:WEBCOM-EXE |
SCAN: Webcom CGI Guestbook Scripts
|
SCAN:MISC:HTTP:WEBDRIVER-ACCESS |
SCAN: Webdriver Access
|
SCAN:MISC:HTTP:WEBHITS-ACCESS |
SCAN: IIS Webhits.exe Access
|
SCAN:MISC:HTTP:WEBSITEPRO |
SCAN: OReilly WebSite-Pro args.bat Access
|
SCAN:MISC:HTTP:WEBTRENDS-PROBE |
SCAN: Webtrends HTTP Probe
|
SCAN:MISC:HTTP:WIN-ARGS-BAT |
SCAN: Windows Command args.bat
|
SCAN:MISC:HTTP:WIN-ARGS-CMD |
SCAN: Windows Command args.cmd
|
SCAN:MISC:HTTP:WIN-C-SAMPLE |
SCAN: OReilly WebSite win-c-sample.exe Probe
|
SCAN:MISC:HTTP:WIN-CD.. |
SCAN: Windows Command cd..
|
SCAN:MISC:HTTP:WIN-NC |
SCAN: Windows Command nc.exe
|
SCAN:MISC:HTTP:WIN-PERL |
SCAN: Windows Command Perl.exe
|
SCAN:MISC:HTTP:WIN-RCMD |
SCAN: Windows Command rcmd
|
SCAN:MISC:HTTP:WIN-TELNET-EXE |
SCAN: Windows Command telnet.exe
|
SCAN:MISC:HTTP:WIN-TFTP-EXE |
SCAN: Windows Command tftp.exe
|
SCAN:MISC:HTTP:WIN-WSH |
SCAN: Windows Command wsh
|
SCAN:MISC:HTTP:WS-FTP-INI-ATMPT |
SCAN: Windows Command ws_ftp.ini Access Attempt
|
SCAN:MISC:HTTP:WWW-SQL-PROBE |
SCAN: WWW-SQL Probe
|
SCAN:MISC:HTTP:WWWADM-ACCESS |
SCAN: Wwwadmin.pl Access
|
SCAN:MISC:IDP-TEST |
SCAN: IDP Testing Signature
|
SCAN:MISC:MSTREAM-CLIENT-REQ |
DDOS: Mstream Client to Handler on TCP/12754
|
SCAN:MISC:MSTREAM-REP-12754 |
DDOS: Mstream Handler To Client on TCP/12754
|
SCAN:MISC:MSTREAM-REP-15104 |
DDOS: Mstream Handler To Client on TCP/15104
|
SCAN:MISC:NETCAT-DOEXEC-BO |
SCAN: Netcat 1.1 doexec.c Buffer Overflow
|
SCAN:MISC:NULL |
SCAN: Any NULL TCP Packet
|
SCAN:MISC:QUERY |
APP: XDMCP Query
|
SCAN:MISC:SVR-RES-S1024 |
TROJAN: Infector Server Response (Port 1024)
|
SCAN:MISC:SYN-FIN |
SCAN: Any SYN-FIN Scan
|
SCAN:MISC:TELNET:APPEND-PASSWD |
SCAN: Telnet Command "cat >>/etc/passwd"
|
SCAN:MISC:TELNET:APPEND-RHOSTS |
SCAN: Telnet Command "cat >>.rhosts"
|
SCAN:MISC:TELNET:CAT-ETC-INETD |
SCAN: Telnet Command "cat >/etc/inetd.conf"
|
SCAN:MISC:TELNET:CAT-ETC-PASSWD |
SCAN: Telnet Command "cat >/etc/passwd"
|
SCAN:MISC:TELNET:CD-BIN-HIDDEN |
SCAN: Telnet Command "cd /bin/."
|
SCAN:MISC:TELNET:CD-DOT-DOT-DOT |
SCAN: Telnet Command "cd ..."
|
SCAN:MISC:TELNET:CD-USR-HIDDEN |
SCAN: Telenet Command "cd /usr/."
|
SCAN:MISC:TELNET:CD-VAR-HIDDEN |
SCAN: Telnet Command "cd /var/."
|
SCAN:MISC:TELNET:CISCO |
SCAN: Telnet User: "cisco"
|
SCAN:MISC:TELNET:ETC-GROUP |
SCAN: Telnet Command "cat >/etc/group"
|
SCAN:MISC:TELNET:ID |
SCAN: Telnet Command "id"
|
SCAN:MISC:TELNET:MKDIR |
SCAN: Telnet Command "mkdir/ ..."
|
SCAN:MISC:TELNET:NC |
SCAN: Telnet Command "nc"
|
SCAN:MISC:TELNET:NMAP |
SCAN: Telnet Command "nmap"
|
SCAN:MISC:TELNET:REBOOT |
SCAN: Telnet Command "reboot"
|
SCAN:MISC:TELNET:SHUTDOWN |
SCAN: Telnet Command "shutdown"
|
SCAN:MISC:TELNET:STROBE |
SCAN: Telnet Command "strobe"
|
SCAN:MISC:TELNET:SU-BIN |
SCAN: Telnet Command "su bin"
|
SCAN:MISC:TELNET:SU-ROOT |
SCAN: Telnet Command "su root"
|
SCAN:MISC:TELNET:SU-WRNG-GRP |
SCAN: Telnet Response: Attempt to SU From Wrong Group
|
SCAN:MISC:TELNET:TELNET-PORT-21 |
SCAN: Telnet Command "telnet ... 21"
|
SCAN:MISC:TELNET:TELNET-PORT-25 |
SCAN: Telnet Command "telnet ... 25"
|
SCAN:MISC:TELNET:TELNET-PORT-80 |
SCAN: Telnet Command "telnet ... 80"
|
SCAN:MISC:TELNET:VI-ETC-GROUP |
SCAN: Telnet Command "vi /etc/group"
|
SCAN:MISC:TELNET:VI-ETC-PASSWD |
SCAN: Telnet Command "vi /etc/passwd"
|
SCAN:MISC:TELNET:XHOST |
SCAN: Telnet Command "xhost"
|
SCAN:MISC:TELNET:XHOST-PLUS |
SCAN: Telnet Command "xhost +"
|
SCAN:MISC:USER-LIST |
SNMP: Get Windows/NT User List
|
SCAN:NESSUS:COUNT-CGI |
SCAN: Nessus Count.cgi Access
|
SCAN:NESSUS:DNS-SCAN |
SCAN: Nessus DNS Scan
|
SCAN:NESSUS:GLOBAL-ASA |
SCAN: Nessus Global-asa Probe
|
SCAN:NESSUS:HTTP-USER-AGENT |
SCAN: Nessus HTTP User Agent
|
SCAN:NESSUS:ISS-DIR-LISTING |
SCAN: Nessus IIS Directory Listing
|
SCAN:NESSUS:NPH-PUBLISH-CGI |
SCAN: Nessus nph-publish.cgi Access
|
SCAN:NESSUS:SMB-SCAN |
SCAN: Nessus - SMB Scan
|
SCAN:NESSUS:SMTP-SCAN |
SCAN: Nessus SMTP Scan
|
SCAN:NESSUS:SSH |
SCAN: Nessus SSH Scan
|
SCAN:NESSUS:TFTP-SCAN |
SCAN: Nessus TFTP Scan
|
SCAN:NETECT:SMTP |
SCAN: Netect Email Message
|
SCAN:NEXPOSE:SNMP-PROBE |
SCAN: NeXpose Simple Network Management Protocol Probe
|
SCAN:NEXPOSE:SQLD-PROBE |
SCAN: NeXpose SQLd Probe
|
SCAN:NEXPOSE:TFTP-PROBE |
SCAN: NeXpose TFTP Probe
|
SCAN:NIKTO:URL |
SCAN: Nikto URL test
|
SCAN:NIKTO:USER-AGENT |
SCAN: Nikto Scanner User Agent
|
SCAN:NMAP:FINGERPRINT |
SCAN: NMAP Fingerprint Attempt
|
SCAN:NMAP:NMAP-UDP-1 |
SCAN: NMAP UDP Scan Initiate
|
SCAN:NMAP:NSE-HTTP-UA |
SCAN: Nmap Scripting Engine HTTP User Agent
|
SCAN:NMAP:XMAS |
SCAN: NMAP XMAS TCP Packet
|
SCAN:PISS:FTP-SCAN |
SCAN: pISS FTP Scan
|
SCAN:PYSMBLIB |
SCAN: pysmb Library Detected
|
SCAN:RETINA:FTP |
SCAN: Retina FTP
|
SCAN:RPVS:XSS-URL |
SCAN: RVPS Code Injection Attempt
|
SCAN:RVSCAN:FTP |
SCAN: RVScan FTP
|
SCAN:SAINT:FTP-SCAN |
SCAN: Saint FTP Scan
|
SCAN:SATAN:FTP-SCAN |
SCAN: Satan FTP Scan
|
SCAN:SENTINEL:TELNET-SPOOF |
SCAN: Sentinel Telnet Spoof
|
SCAN:SSH-RESEARCH:ACTIVITY |
SCAN: SSH Version Mapper Activity
|
SCAN:W3AF |
SCAN: Web Application Attack and Audit Framework
|
SCAN:WEBTRENDS:UDP-PROBE |
SCAN: Webtrends UDP Probe
|
SCAN:XPROBE:XPROBE-BADCODE |
SCAN: Xprobe ICMP ECHO with Bad ICMP Code
|
SCREENOS |
SCREENOS:CONNECT_CMS_PORT |
IP: Attack Connect CMS Port
|
SCREENOS:CONNECT_SME_PORT |
IP: Attack Connect SME Port
|
SCREENOS:DENY_POLICY |
IP: Attack Deny Policy
|
SCREENOS:IDS_COMPONENT |
IP: IDS Component
|
SCREENOS:IDS_ICMP_ADDR_MSK_REP |
IP:IDS ICMP Address Mask Reply
|
SCREENOS:IDS_ICMP_ADDR_MSK_REQ |
IP:IDS ICMP Address Mask Request
|
SCREENOS:IDS_ICMP_ECHO_REPLY |
IP:IDS ICMP Echo Reply
|
SCREENOS:IDS_ICMP_ECHO_REQUEST |
IP:IDS ICMP Echo Request
|
SCREENOS:IDS_ICMP_FRAGMENT |
IP:IDS ICMP Fragment
|
SCREENOS:IDS_ICMP_HOST_UNREACH |
IP:IDS ICMP Host Unreachable
|
SCREENOS:IDS_ICMP_INFO_REPLY |
IP:IDS ICMP Information Reply
|
SCREENOS:IDS_ICMP_INFO_REQUEST |
IP:IDS ICMP Information Request
|
SCREENOS:IDS_ICMP_PARA_PROB |
IP:IDS ICMP Parameter Problem
|
SCREENOS:IDS_ICMP_REDIRECT |
IP:IDS ICMP Redirect
|
SCREENOS:IDS_ICMP_SRC_QUENCH |
IP:IDS ICMP Source Quench
|
SCREENOS:IDS_ICMP_TIME_EXCEED |
IP:IDS ICMP Time Exceeded
|
SCREENOS:IDS_ICMP_TS_REPLY |
IP:IDS ICMP Timestamp Reply
|
SCREENOS:IDS_ICMP_TS_REQUEST |
IP:IDS ICMP Timestamp Request
|
SCREENOS:IDS_IP_BLOCK_FRAG |
IP:IDS IP Block Fragment
|
SCREENOS:IDS_IP_OPT_LSR |
IP:IDS IP Option Loose Source Route
|
SCREENOS:IDS_IP_OPT_RECORD |
IP:IDS IP Option Record Route
|
SCREENOS:IDS_IP_OPT_SCHT |
IP:IDS IP Option Supplemental Channel Type
|
SCREENOS:IDS_IP_OPT_SSR |
IP:IDS IP Option Strict Source Route
|
SCREENOS:IDS_IP_OPT_STREAM |
IP:IDS IP Option Stream
|
SCREENOS:IDS_IP_OPT_TIMESTAMP |
IP:IDS IP Option Timestamp
|
SCREENOS:IDS_IP_UNKNOWN_PROT |
IP:IDS IP Unknown Protocol
|
SCREENOS:IDS_SYN_FRAG |
IP:IDS Syn Fragment
|
SCREENOS:IDS_TCP_FIN_NO_ACK |
IP:IDS TCP Fin No Ack
|
SCREENOS:IDS_TCP_NO_FLAG |
IP:IDS TCP No Flag
|
SCREENOS:IP_SOURCE_ROUTE |
IP: Attack IP Source Route
|
SCREENOS:MULTI_AUTH_FAIL |
IP: Attack Multi Authentication Fail
|
SCREENOS:UDP_FLOOD |
IP: Attack UDP Flood
|
SHELLCODE |
SHELLCODE:ACTIVE:BIND-1-HTTP-CL |
SHELLCODE: Bindshell 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-HTTP-SR |
SHELLCODE: Bindshell 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:BIND-1-SMB-CTS |
SHELLCODE: Bindshell 1 (SMB-CTS)
|
SHELLCODE:ACTIVE:BIND-1-SMB-STC |
SHELLCODE: Bindshell 1 (SMB-STC)
|
SHELLCODE:ACTIVE:BIND-1-TCP-CTS |
SHELLCODE: Bindshell 1 (TCP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-TCP-STC |
SHELLCODE: Bindshell 1 (TCP-STC)
|
SHELLCODE:ACTIVE:BIND-1-UDP-CTS |
SHELLCODE: Bindshell 1 (UDP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-UDP-STC |
SHELLCODE: Bindshell 1 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-1-TCP-CTS |
SHELLCODE: Decoder Loop 1 (TCP-CTS)
|
SHELLCODE:ACTIVE:DCDR-1-TCP-STC |
SHELLCODE: Decoder Loop 1 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-1-UDP-CTS |
Shellcode: Decoder Loop 1 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-1-UDP-STC |
Shellcode: Decoder Loop 1 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-2-TCP-CTS |
SHELLCODE: Decoder Loop 2 (TCP-CTS)
|
SHELLCODE:ACTIVE:DCDR-2-TCP-STC |
SHELLCODE: Decoder Loop 2 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-2-UDP-CTS |
SHELLCODE: Decoder Loop 2 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-2-UDP-STC |
SHELLCODE: Decoder Loop 2 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-3-TCP-CTS |
SHELLCODE: Decoder Loop 3 (TCP-CTS)
|
SHELLCODE:ACTIVE:DCDR-3-TCP-STC |
SHELLCODE: Decoder Loop 3 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-3-UDP-CTS |
SHELLCODE: Decoder Loop 3 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-3-UDP-STC |
SHELLCODE: Decoder Loop 3 (UDP-STC)
|
SHELLCODE:ACTIVE:DECODER1-80-CL |
SHELLCODE: Decoder Loop 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER1-80-SV |
SHELLCODE: Decoder Loop 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:DECODER2-80-CL |
SHELLCODE: Decoder Loop 2 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER2-80-SV |
SHELLCODE: Decoder Loop 2 (HTTP-STC)
|
SHELLCODE:ACTIVE:DECODER3-80-CL |
SHELLCODE: Decoder Loop 3 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER3-80-SV |
SHELLCODE: Decoder Loop 3 (HTTP-STC)
|
SHELLCODE:ACTIVE:JS-ESCAPE |
SHELLCODE: Javascript Escaped Shell
|
SHELLCODE:ACTIVE:JS-UNESCAPE |
Shellcode: Javascript 'Unescape' Shellcode
|
SHELLCODE:ACTIVE:REVERSE-1-SMB |
Shellcode: Reverse Shell 1 (SMB)
|
SHELLCODE:ACTIVE:REVERSE-1-TCP |
Shellcode: Reverse Shell 1 (TCP)
|
SHELLCODE:ACTIVE:REVERSE-80-CTS |
SHELLCODE: Reverse Shell 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:REVERSE-80-STC |
SHELLCODE: Reverse Shell 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:RVRS-1-UDP-CLT |
SHELLCODE: Reverse Shell 1 (UDP)
|
SHELLCODE:ACTIVE:RVRS-1-UDP-STC |
SHELLCODE: Reverse Shell 1 (UDP-STC)
|
SHELLCODE:BSDX86:SHELL-1-HTTP |
SHELLCODE: OpenBSD Command Shell (Gobbles)
|
SHELLCODE:BSDX86:SHELL-2-HTTP |
SHELLCODE: FreeBSD/OpenBSD/NetBSD Command Shell (Gobbles)
|
SHELLCODE:HEX-ASCII-HEAPS-CHAR |
SHELLCODE: Hexadecimal encoding And Ascii Heapspray Characters Detection
|
SHELLCODE:JS:ACTIVEX-OBFUS |
SHELLCODE: Metasploit JavaScript Obfuscation of ActiveX Control
|
SHELLCODE:JS:ASCII-HEX |
SHELLCODE: Metasploit JavaScript Obfuscation of Shell Code
|
SHELLCODE:JS:ESCAPE-HIGH-ASCII |
SHELLCODE: JavaScript Unescape High-ASCII
|
SHELLCODE:JS:FROMCHARCODE |
SHELLCODE: JavaScript Multiple FromCharCode Function Calls
|
SHELLCODE:JS:HEX-ESCAPE |
HTTP: Javascript Hex Escaped Characters in Function Call
|
SHELLCODE:JS:JSOBFU-NEW |
HTTP: Metasploit "JSObfu.new" JavaScript Obfuscation
|
SHELLCODE:JS:MAL-ABOUT |
HTTP: Metasploit Framework Malicious About JavaScript
|
SHELLCODE:JS:MAL-UNESCAPE |
SHELLCODE: Malicious Use of JavaScript Unescape
|
SHELLCODE:JS:OBFUSCATION |
SHELLCODE: Metasploit JavaScript Obfuscation
|
SHELLCODE:JS:UNICODE-ENC |
SHELLCODE: Encoded Shellcode in Javascript
|
SHELLCODE:LINUX:ARMLE-STAGER |
SHELLCODE: Linux ARMLE Metasploit Stager Payload
|
SHELLCODE:LINUX:ARMLE-STGR-80C |
SHELLCODE: Linux ARMLE Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:LINUX:ARMLE-STGR-80S |
SHELLCODE: Linux ARMLE Metasploit Stager Payload Over HTTP
|
SHELLCODE:LINUX:CHMDSDW-HTTP |
SHELLCODE: Linux/x86 Shadow File World Read/Write Enable over HTTP
|
SHELLCODE:LINUX:CHMOD-ROOT-RWX |
SHELLCODE: Generic x86 Root Directory RWX Enable
|
SHELLCODE:LINUX:CHMOD-SHADOW |
SHELLCODE: Linux/x86 Shadow File World Read/Write Enable
|
SHELLCODE:LINUX:IPTABLES |
SHELLCODE: IPTables Flush Security Bypass (TCP)
|
SHELLCODE:LINUX:IPTABLES-H |
SHELLCODE: IPTables Flush Security Bypass (HTTP-CTS)
|
SHELLCODE:LINUX:REBOOT |
SHELLCODE: Linux x86 Forced Reboot
|
SHELLCODE:LINUX:SSH-PORTFWD |
SHELLCODE: Linux/x86 SSH Port Forwarding
|
SHELLCODE:LINUX:SYSKILL |
SHELLCODE: Linux sys_kill Denial of Service
|
SHELLCODE:LINUX:UNLINK |
SHELLCODE: Linux unlink autofsck Execute
|
SHELLCODE:LINUX:UNLINK-HTTP |
SHELLCODE: Linux unlink autofsck Execute (HTTP)
|
SHELLCODE:MIPS:BE-BYTEXORI-80C |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:BE-BYTEXORI-80S |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:BE-BYTEXORI-CTS |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:BE-BYTEXORI-STC |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:BE-LONGXOR-80C |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:BE-LONGXOR-80S |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:BE-LONGXOR-CTS |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:BE-LONGXOR-STC |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:LE-BYTEXORI-80C |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:LE-BYTEXORI-80S |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:LE-BYTEXORI-CTS |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:LE-BYTEXORI-STC |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:LE-LONGXOR-80C |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:LE-LONGXOR-80S |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:LE-LONGXOR-CTS |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:LE-LONGXOR-STC |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:MSF:DCX86-80C |
SHELLCODE: Metasploit Decoder Routine for X86 Over HTTP
|
SHELLCODE:MSF:DCX86-80S |
SHELLCODE: Metasploit Decoder Routine for X86 HTTP-STC
|
SHELLCODE:MSF:DCX86-CTS |
SHELLCODE: Metasploit Decoder Routine for x86 (TCP-CTS1)
|
SHELLCODE:MSF:DCX86-STC |
SHELLCODE: Metasploit Decoder Routine for x86 (TCP-STC2)
|
SHELLCODE:MSF:DCX86-UDP1 |
SHELLCODE: Metasploit Decoder Routine for X86 (UDP-CTS1)
|
SHELLCODE:MSF:DCX86-UDP2 |
SHELLCODE: Metasploit Decoder Routine for X86 (UDP-STC2)
|
SHELLCODE:MSF:FTENV-SMB1 |
SHELLCODE: Windows Execution (x86/fnstenv_mov) Shellcode (SMB-CTS1)
|
SHELLCODE:MSF:FTENV-SMB2 |
SHELLCODE: Windows Execution (x86/fnstenv_mov) Shellcode (SMB-STC2)
|
SHELLCODE:MSF:GEN-FTP |
SHELLCODE: MetaSploit FTP Based Generic Attacks
|
SHELLCODE:MSF:GREENDAM |
SHELLCODE: Metasploit GreenDam Overflow Exploit
|
SHELLCODE:MSF:JAVA-APP |
SHELLCODE: Metasploit Framework Java Applet Shellcode Remote Code Execution
|
SHELLCODE:MSF:JAVA-JAR |
SHELLCODE: Metasploit Framework Java Archive Shellcode Remote Code Execution
|
SHELLCODE:MSF:PEX |
SHELLCODE: PEX Decoder
|
SHELLCODE:MSF:PEX-HTTP |
SHELLCODE: PEX Decoder (HTTP)
|
SHELLCODE:MSF:PEXA |
SHELLCODE: Metasploit PEX Alphanumeric Encoder
|
SHELLCODE:MSF:PEXA-HTTP |
SHELLCODE: Metasploit PEX Alphanumeric Encoder (HTTP)
|
SHELLCODE:MSF:PROPSPRAY |
HTTP: Metasploit js_property_spray Heap Spraying Technique
|
SHELLCODE:OSX:ARMLE-STAGER |
SHELLCODE: OSX ARMLE Metasploit Stager Payload
|
SHELLCODE:PHP:BASE64-80C |
SHELLCODE: Metasploit php/base64 Encoder Routine Over HTTP-CTS
|
SHELLCODE:PHP:BASE64-80S |
SHELLCODE: Metasploit php/base64 Encoder Routine Over HTTP-STC
|
SHELLCODE:PHP:BASE64-CTS |
SHELLCODE: Metasploit php/base64 Encoder Routine Over TCP-CTS
|
SHELLCODE:PHP:BASE64-STC |
SHELLCODE: Metasploit php/base64 Encoder Routine Over TCP-STC
|
SHELLCODE:PHP:REVERSE-SHELL |
SHELLCODE: PHP Reverse Shell
|
SHELLCODE:PHP:SHELL-URI |
SHELLCODE: PHPShell Haxplorer URI
|
SHELLCODE:PPC:AIX-STAGER |
SHELLCODE: AIX PPC Metasploit Stager Payload
|
SHELLCODE:PPC:LIN-GNRC-STGR-80C |
SHELLCODE: Linux PPC Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:PPC:LIN-GNRC-STGR-80S |
SHELLCODE: Linux PPC Metasploit Stager Payload Over HTTP
|
SHELLCODE:PPC:LINUX-GNRC-STAGER |
SHELLCODE: Linux PPC Metasploit Stager Payload
|
SHELLCODE:PPC:LONGXOR-80C |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:PPC:LONGXOR-80S |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:PPC:LONGXOR-CTS |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:PPC:LONGXOR-STC |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:PPC:LONGXOR-TAG-80C |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over HTTP-CTS
|
SHELLCODE:PPC:LONGXOR-TAG-80S |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over HTTP-STC
|
SHELLCODE:PPC:LONGXOR-TAG-CTS |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over TCP-CTS
|
SHELLCODE:PPC:LONGXOR-TAG-STC |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over TCP-STC
|
SHELLCODE:PPC:OSX-STAGER |
SHELLCODE: OSX PPC Metasploit Stager Payload
|
SHELLCODE:PREPENDENCODER-HTTP |
SHELLCODE: Prepend Encoder Routine Detection Over HTTP
|
SHELLCODE:PREPENDENCODER-TCP |
SHELLCODE: Prepend Encoder Routine Detection (TCP)
|
SHELLCODE:SPARC:BIN-KSH |
SHELLCODE: Solaris /bin/ksh Execute
|
SHELLCODE:SPARC:BSD-BIND-TCP |
SHELLCODE: BSD Bind TCP Metasploit Stager Payload
|
SHELLCODE:SPARC:BSD-REVERSE-TCP |
SHELLCODE: BSD Reverse TCP Metasploit Stager Payload
|
SHELLCODE:SPARC:LONGXORTAG-80C |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over HTTP-CTS
|
SHELLCODE:SPARC:LONGXORTAG-80S |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over HTTP-STC
|
SHELLCODE:SPARC:LONGXORTAG-CTS |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over TCP-CTS
|
SHELLCODE:SPARC:LONGXORTAG-STC |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over TCP-STC
|
SHELLCODE:SPARC:SOLARIS-STAGER |
SHELLCODE: Solaris sparc Metasploit Stager Payload
|
SHELLCODE:SPARC:WRITE-EXIT |
SHELLCODE: Solaris write and exit System Calls
|
SHELLCODE:WIN:7-EXPTERM |
SHELLCODE: Windows 7 Explorer Termination
|
SHELLCODE:WIN:7-SHUTDOWN |
SHELLCODE: Windows 7 Force Shutdown
|
SHELLCODE:WIN:7-TASKMGR |
SHELLCODE: Windows 7 Disable Task Manager
|
SHELLCODE:WIN:PARTITION-FMT |
SHELLCODE: Windows Partitions Format Shellcode of Death
|
SHELLCODE:WIN:SHELL-PROMPT |
SHELLCODE: Microsoft Windows CMD.EXE Prompt
|
SHELLCODE:WIN:SHIKATA-GANAI-CTS |
SHELLCODE: Shikata Ga Nai Encoder Routine Over TCP-CTS
|
SHELLCODE:WIN:SHIKATA-GANAI-STC |
SHELLCODE: Shikata Ga Nai Encoder Routine Over TCP-STC
|
SHELLCODE:WIN:SHIKATAGANAI-21C |
SHELLCODE: Shikata Ga Nai Encoder Routine Over FTP-CTS
|
SHELLCODE:WIN:SHIKATAGANAI-80C |
SHELLCODE: Shikata Ga Nai Encoder Routine Over HTTP-CTS
|
SHELLCODE:WIN:SHIKATAGANAI-80S |
SHELLCODE: Shikata Ga Nai Encoder Routine Over HTTP-STC
|
SHELLCODE:WIN:SMB-REM-EXEC1 |
SHELLCODE: Remote Execute Command (Little Endian)
|
SHELLCODE:WIN:SMB-REM-EXEC2 |
SHELLCODE: Remote Execute Command (Big Endian)
|
SHELLCODE:X64:LIN-SHEL-BIND-80C |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:LIN-SHEL-BIND-80S |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X64:LINUX-FIND-PORT |
SHELLCODE: Linux x64 Find Port Metasploit Stager Payload
|
SHELLCODE:X64:LINUX-REVERSE-80C |
SHELLCODE: Linux x64 Reverse TCP Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:LINUX-REVERSE-80S |
SHELLCODE: Linux x64 Reverse TCP Stager Payload Over HTTP
|
SHELLCODE:X64:LINUX-REVERSE-TCP |
SHELLCODE: Linux x64 Reverse TCP Stager Payload
|
SHELLCODE:X64:LINUX-SHELL-BIND |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload
|
SHELLCODE:X64:OSX-STAGER |
SHELLCODE: OSX x64 Metasploit Stager Payload
|
SHELLCODE:X64:WIN-STAGER |
SHELLCODE: Windows x64 Metasploit Stager Payload
|
SHELLCODE:X64:WIN-STAGER-80C |
SHELLCODE: Windows x64 Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:WIN-STAGER-80S |
SHELLCODE: Windows x64 Metasploit Stager Payload Over HTTP
|
SHELLCODE:X64:XOR-80C |
SHELLCODE: Metasploit x64/xor Encoder Routine Over HTTP-CTS
|
SHELLCODE:X64:XOR-80S |
SHELLCODE: Metasploit x64/xor Encoder Routine Over HTTP-STC
|
SHELLCODE:X64:XOR-CTS |
SHELLCODE: Metasploit x64/xor Encoder Routine Over TCP-CTS
|
SHELLCODE:X64:XOR-STC |
SHELLCODE: Metasploit x64/xor Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ADD-SUB-80C |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ADD-SUB-80S |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:ADD-SUB-CTS |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ADD-SUB-STC |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ALPHA-MIXED-80C |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ALPHA-MIXED-80S |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over HTTP STC
|
SHELLCODE:X86:ALPHA-MIXED-CTS |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ALPHA-MIXED-STC |
SHELLCODE: Metasploit X86 alpha_mixed Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ALPHA-UPPER-80C |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ALPHA-UPPER-80S |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:ALPHA-UPPER-CTS |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ALPHA-UPPER-STC |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over TCP-STC
|
SHELLCODE:X86:AVD-UTF8-LWR-80C |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:AVD-UTF8-LWR-80S |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:AVD-UTF8TLWR-CTS |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:AVD-UTF8TLWR-STC |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over TCP-STC
|
SHELLCODE:X86:BLOXOR-80C |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:BLOXOR-80S |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:BLOXOR-TCP-CTS |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:BLOXOR-TCP-STC |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over TCP-STC
|
SHELLCODE:X86:BSD-BIND-IPV6-TCP |
SHELLCODE: BSD Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-BIND-TCP |
SHELLCODE: BSD x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-EXEC |
SHELLCODE: BSD Exec Metasploit Payload
|
SHELLCODE:X86:BSD-FIND-PORT |
SHELLCODE: BSD Find Port Metasploit Stager Payload
|
SHELLCODE:X86:BSD-FIND-TAG |
SHELLCODE: BSD Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:BSD-REV-IPV6 |
SHELLCODE: BSD Reverse IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-REVERSE-TCP |
SHELLCODE: BSD x86 Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSDI-STAGER |
SHELLCODE: BSDI x86 Metasploit Stager Payload
|
SHELLCODE:X86:CONTEXT-CPUID-80C |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-CPUID-80S |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-CPUID-CTS |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-CPUID-STC |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over TCP-STC
|
SHELLCODE:X86:CONTEXT-STAT-80C |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-STAT-80S |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-STAT-CTS |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-STAT-STC |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over TCP-STC
|
SHELLCODE:X86:CONTEXT-TIME-80C |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-TIME-80S |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-TIME-CTS |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-TIME-STC |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over TCP-STC
|
SHELLCODE:X86:COUNTDOWN-80C |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:COUNTDOWN-80S |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:COUNTDOWN-CTS |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:COUNTDOWN-STC |
SHELLCODE: Metasploit x86/countdown Encoder Routine TCP-STC
|
SHELLCODE:X86:FNSTENV-80C |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:FNSTENV-80S |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:FNSTENV-CTS |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:FNSTENV-STC |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over TCP-STC
|
SHELLCODE:X86:JMPCALLADTIVE-80C |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:JMPCALLADTIVE-80S |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:JMPCALLADTIVE-CTS |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:JMPCALLADTIVE-STC |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over TCP-STC
|
SHELLCODE:X86:LIN-BIND-IPV6-80C |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-BIND-IPV6-80S |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-BIND-NONX-80C |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-BIND-NONX-80S |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-REV-IPV6-80C |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-REV-IPV6-80S |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-REV-NONX-80C |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-REV-NONX-80S |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-SHELL-REV-80C |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-SHELL-REV-80S |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-BIND-80C |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-BIND-80S |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-BIND-IPV6 |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-BIND-NONX |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-BIND-TCP |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FIND-PORT |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FIND-TAG |
SHELLCODE: Linux Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FND-PRT-80C |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-FND-PRT-80S |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-FND-TAG-80C |
SHELLCODE: Linux Find Tag Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-FND-TAG-80S |
SHELLCODE: Linux Find Tag Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-REV-IPV6 |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-REV-NONX |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-REVERSE-TCP |
SHELLCODE: Linux Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-SHELL-REV |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:NONALPHAUPPER-80C |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:NONALPHAUPPER-80S |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:NONALPHAUPPER-CTS |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:NONALPHAUPPER-STC |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over TCP-STC
|
SHELLCODE:X86:OSX-BIND-TCP |
SHELLCODE: OSX x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:OSX-FIND-PORT |
SHELLCODE: OSX x86 Find Port Metasploit Stager Payload
|
SHELLCODE:X86:OSX-REVERSE-TCP |
SHELLCODE: OSX x86 Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:SINGLSTATCBIT-80C |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:SINGLSTATCBIT-80S |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:SINGLSTATCBIT-STC |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over TCP-STC
|
SHELLCODE:X86:SINGLSTATICBT-CTS |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:SOLARIS-STAGER |
SHELLCODE: Solaris x86 Metasploit Stager Payload
|
SHELLCODE:X86:UNICODE-MIXED-80C |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:UNICODE-MIXED-80S |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:UNICODE-MIXED-CTS |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:UNICODE-MIXED-STC |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over TCP-STC
|
SHELLCODE:X86:UNICODE-UPPER-80C |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:UNICODE-UPPER-80S |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:UNICODE-UPPER-CTS |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:UNICODE-UPPER-STC |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over TCP-STC
|
SHELLCODE:X86:WIN-BIND-IPV6-80C |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-BIND-IPV6-80S |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-BIND-IPV6-TCP |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-FIND-TAG |
SHELLCODE: Windows Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:WIN-FIND-TAG-80C |
SHELLCODE: Windows Find Tag Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-FIND-TAG-80S |
SHELLCODE: Windows Find Tag Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-NONX-TCP |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-NONX-TCP-80C |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-NONX-TCP-80S |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-REV-ORD-80C |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-REV-ORD-80S |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-REV-ORD-TCP |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-SHELL-XPFW |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload
|
SHELLCODE:X86:WIN-SHLL-XPFW-80C |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-SHLL-XPFW-80S |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload Over HTTP
|
SHELLCODE:X86:WIN-SPEAK-PWN-80C |
SHELLCODE: Windows Speech API - Say You Got Pwned! Over HTTP (CTS)
|
SHELLCODE:X86:WIN-SPEAK-PWN-80S |
SHELLCODE: Windows Speech API - Say You Got Pwned! Over HTTP
|
SHELLCODE:X86:WIN-SPEAK-PWNED |
SHELLCODE: Windows Speech API - Say You Got Pwned!
|
SHELLCODE:X86:WIN-STAGER |
SHELLCODE: Windows x86 Metasploit Stager Payload
|
SHELLCODE:X86:WIN-STAGER-80C |
SHELLCODE: Windows x86 Metasploit Stager Payload Over HTTP-CTS
|
SHELLCODE:X86:WIN-STAGER-80S |
SHELLCODE: Windows x86 Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:X90-NOOP-CTS |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (TCP-CTS)
|
SHELLCODE:X86:X90-NOOP-HTTP-HDR |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide In HTTP Header
|
SHELLCODE:X86:X90-NOOP-HTTP-REQ |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (HTTP-Request)
|
SHELLCODE:X86:X90-NOOP-STC |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (TCP-STC)
|
SMB |
SMB:AUDIT:BRUTE-LOGIN |
SMB: Brute Force Login Attempt to enumerate SMB shares
|
SMB:AUDIT:DCERPC-UNEXPECTED-RSP |
SMB: DCERPC Unexpected Response
|
SMB:AUDIT:EXP-NEG |
SMB: Expected Negotiate
|
SMB:AUDIT:EXT-SEC-DISABLED |
SMB: Extended Security Disabled
|
SMB:AUDIT:INV-PROTOCOL |
SMB: Invalid Protocol
|
SMB:AUDIT:LONG-ACCOUNT |
SMB: Overlong Account
|
SMB:AUDIT:NT-LM-0.12 |
SMB: NT LM 0.12
|
SMB:AUDIT:NULL-ACCOUNT |
SMB: NULL Account
|
SMB:AUDIT:NULL-DOMAIN |
SMB: NULL Domain
|
SMB:AUDIT:NULL-NVE-LM |
SMB: NULL Native LANMAN
|
SMB:AUDIT:NULL-NVE-OS |
SMB: NULL Native OS
|
SMB:AUDIT:OLD-VERSION |
SMB: Outdated SMB Dialect
|
SMB:AUDIT:UNEXP-REP |
SMB: Unexpected Reply
|
SMB:AUDIT:UNEXP-REQ |
SMB: Unexpected Request
|
SMB:AUDIT:UNK-CMD |
SMB: Unknown Command
|
SMB:AUDIT:UNK-DIALECT |
SMB: Unknown Dialect
|
SMB:AUDIT:UNK-SHDR-TYPE |
SMB: Unknown Session Header Type
|
SMB:CLIENT-MESSAGE-OF |
SMB: Microsoft Windows SMB2 Client Message Size Overflow
|
SMB:CLIENT-POOL-CORR |
SMB: Client Pool Corruption
|
SMB:CONNECT-FROM-LOCALHOST |
SMB: Remote Connection from Localhost
|
SMB:DCE-RPC-FRAG-EXP-PAYLOAD |
SMB: DCE/RPC Fragmented Packets with Exploit Code
|
SMB:DCE-RPC-FRAG-MAL-PAYLOAD |
SMB: DCE/RPC Fragmented Packets with Malicious Payload
|
SMB:DOUBLE-NEGO-RESP |
SMB: Redundant Negotiation Response
|
SMB:DUPLICATE-SESSION |
SMB: Duplicate Session
|
SMB:ENUM:NAME-LOOKUP |
SMB: Name Lookup
|
SMB:ENUM:NETSESSION |
SMB: NetSession Enumeration
|
SMB:ERROR:GRIND |
SMB: Brute Force Login Attempt
|
SMB:ERROR:INV-MSG-LEN |
SMB: Invalid Message Length
|
SMB:ERROR:MAL-MSG |
SMB: Malformed Message
|
SMB:ERROR:MULTI-HEADERS |
SMB: Multiple SMB Headers Per Session
|
SMB:EXPLOIT:DOT-JOB |
SMB: Microsoft Task Scheduler (.job) File Copy
|
SMB:EXPLOIT:FLASH-CHROME-BREAK |
SMB: Adobe Flash Player Google Chrome Sandbox Breakout Remote Code Execution
|
SMB:EXPLOIT:FOLDER-COM-EXEC |
SMB: Microsoft Explorer Shared Folder COM Object Execution
|
SMB:EXPLOIT:GREENAPPLE |
SMB: Windows SMB Client Transaction Response Handling Vulnerability
|
SMB:EXPLOIT:GREENAPPLE-2 |
SMB: Windows SMB Client Transaction Response Handling Vulnerability (2)
|
SMB:EXPLOIT:ISS-ACCOUNTNAME-OF |
SMB: ISS AccountName Overflow Exploit
|
SMB:EXPLOIT:LANMAN-NUKE |
SMB: Lanman Nuke
|
SMB:EXPLOIT:LINUX-TRANS2-OF |
SMB: Linux Kernel SMBFS trans2 Overflow
|
SMB:EXPLOIT:LLS-NAME |
SMB: License Logging Service Vulnerability
|
SMB:EXPLOIT:MAL-JPEG-DL |
SMB: Malformed JPEG Download
|
SMB:EXPLOIT:MPLAYER-SAMI |
SMB: MPlayer SAMI Subtitle sub_read_line_sami Buffer Overflow
|
SMB:EXPLOIT:NULL-FILENAME |
SMB: NULL Filename
|
SMB:EXPLOIT:NULL-PATH |
SMB: NULL Path
|
SMB:EXPLOIT:NULL-SERVICE |
SMB: NULL Service
|
SMB:EXPLOIT:PRINT-SPOOL-BYPASS |
SMB: Windows Print Spooler Authentication Bypass
|
SMB:EXPLOIT:REGISTRY-DOS |
SMB: Remote Registry Request DoS
|
SMB:EXPLOIT:SAMBA-DIR-TRAV |
SMB: Samba Directory Traversal
|
SMB:EXPLOIT:SMB-MULTI-DOS |
SMB: Samba Multiple Remote Denial of Service Vulnerability
|
SMB:EXPLOIT:SMB-SHRE-NAME-OFLOW |
SMB: Share Name Overflow
|
SMB:EXPLOIT:SMB1-CHAINING-MC |
SMB: Samba SMB1 Packets Chaining Memory Corruption
|
SMB:EXPLOIT:SMB2-ZERO-LEN-WRT |
SMB: SMB2 Zero Length Write
|
SMB:EXPLOIT:SMBDIE |
SMB: SMBdie Exploit
|
SMB:EXPLOIT:SRV-RENAME-CE |
SMB: Microsoft Windows Server Service SMB Rename Code Execution
|
SMB:EXPLOIT:TRANS2-MDL-CHUNK |
SMB: Trans2 Response Chunk mismatch
|
SMB:EXPLOIT:WILD-FILE-DOS |
SMB: Wildcard Filename DoS
|
SMB:EXPLOIT:WINBLAST-DOS |
SMB: Winblast DoS
|
SMB:EXT:DOT-ZIP |
SMB: ZIP File Connection Request
|
SMB:FILE:AUTORUN.INF-COPY |
SMB: autorun.inf File Copy
|
SMB:FILE:CRAFTED-NAME-RCE |
SMB: Microsoft Windows Crafted File Name Memory Corruption Remote Code Execution
|
SMB:FILE:DLL-TRANSFER |
SMB: DLL File Transfer
|
SMB:FILE:EICAR-COPY |
SMB: EICAR Antivirus Test File Download
|
SMB:FILE:MS-OBJ-PACKAGER |
SMB: Microsoft Windows Object Packager Insecure Executable Launching
|
SMB:FILE:NAME-INV-CHARS |
SMB: Invalid Characters in Windows File Name
|
SMB:FILE:SANDWORM-RCE |
SMB: Microsoft Office SandWorm Remote Code Execution
|
SMB:FILE:WEB-VIEW-DOC-SCR-INJ |
SMB: Windows WebView Word Doc Script Injection
|
SMB:FILE:WIRESHARK-INSECUREPATH |
SMB: Wireshark Insecure Search Path Script Execution
|
SMB:FRAG-EXP-CODE |
SMB: Fragmented Packets with Exploit Code
|
SMB:FRAG-MALICIOUS-PAYLOAD |
SMB: Fragmented Packets with Malicious Payload
|
SMB:HTTP-PAYLOAD |
SMB: HTTP Payload Inside SMB Request
|
SMB:INFO:DOT-EXE-FILE-XFER |
SMB: .exe File Transfer
|
SMB:INFO:LANMAN-1.0 |
SMB: LANMAN 1.0
|
SMB:INFO:LANMAN-1.2X002 |
SMB: LANMAN 1.2x002
|
SMB:INFO:LANMAN-2.1 |
SMB: LANMAN 2.1
|
SMB:INFO:MSNET-1.03 |
SMB: Microsoft Networks 1.03
|
SMB:INFO:NEG-FAILED |
SMB: Negotiate Failed
|
SMB:INFO:NULL-GSS-TOKEN |
SMB: null GSS token
|
SMB:INFO:PCLAN-1.0 |
SMB: PC LAN 1.0
|
SMB:INFO:WFWGRP-3.1A |
SMB: Windows for Workgroups 3.1a
|
SMB:INFO:XENIX-CORE |
SMB: XENIX CORE
|
SMB:INTERNET-PRINT-SVC-INT-OF |
SMB: Microsoft Windows Internet Printing Service Integer Overflow
|
SMB:MAILSLOT-OF |
SMB: MAILSLOT Heap Overflow
|
SMB:MAL-WIN-BRIEFCASE |
SMB: Windows Briefcase Integer Underflow
|
SMB:MS-IE-IESHIMS-DLL-CE |
SMB: Microsoft Internet Explorer 8 IESHIMS.DLL Insecure Library Loading
|
SMB:MS-RAP-DOS |
SMB: Microsoft Remote Administration Protocol Denial of Service
|
SMB:MS-RAP-HEAP-OV |
SMB: Microsoft Remote Administration Protocol Heap Overflow
|
SMB:MS-RAP-STACK-OV |
SMB: Microsoft Remote Administration Protocol Stack Overflow
|
SMB:MS-TELNET-INSECURE-LOADING |
SMB: Microsoft Telnet Protocol Handler Insecure Loading
|
SMB:MS-WIN-2000-LANMAN-DOS |
SMB: Microsoft Windows 2000 Lanman Denial of Service
|
SMB:MS-WIN-2000-LANMAN-UDP-DOS |
SMB: Microsoft Windows 2000 Lanman UDP Denial of Service
|
SMB:MS-WIN-VISTA-SP0-SMB-DOS |
SMB: Microsoft Windows Vista SP0 SMB Negotiate Protocol Denial of Service
|
SMB:MS-WINDOWS-FILE-RCE |
SMB: Microsoft Windows File Handling Component Remote Code Execution
|
SMB:MSSQL-DECLARE-EXEC |
SMB: MS-SQL Declare Exec Command Injection
|
SMB:NETBIOS:GETPRINTERDATA-DOS |
SMB: Microsoft Windows Print Spooler GetPrinterData Denial of Service
|
SMB:NETBIOS:INV-CDNAME-ENC |
SMB: Invalid Called Name Encoding
|
SMB:NETBIOS:INV-CDNAME-LEN |
SMB: Invalid Called Name Length
|
SMB:NETBIOS:INV-CGNAME-ENC |
SMB: Invalid Calling Name Encoding
|
SMB:NETBIOS:INV-CGNAME-LEN |
SMB: Invalid Calling Name Length
|
SMB:NETBIOS:INV-SHDR-LEN |
SMB: Invalid Session Header Length
|
SMB:NETBIOS:INV-SNAME-LEN |
SMB: Invalid Session Name Length
|
SMB:NETBIOS:NOVELL-TRAN-REQ-DOS |
SMB: Novell NetWare SMB Transaction Secondary Request Denial of Service
|
SMB:NETBIOS:RMT-REG-ACCESS |
SMB: Remote Registry Access
|
SMB:NETBIOS:RRAS-MEM-CORRUPTION |
SMB: Microsoft Windows RRAS Memory Corruption
|
SMB:NETBIOS:SHARE-LVL-SEC |
SMB: Share Level Security Detected
|
SMB:NETBIOS:UNK-SHDR-FLAGS |
SMB: Unknown Session Header Flags
|
SMB:NETBIOS:WIN-RPC-UPNP-DOS |
SMB: Microsoft Windows RPC UPnP Memory Allocation Denial of Service
|
SMB:NETBIOS:WIN7-KERNEL-DOS |
SMB: Windows 7 / Server 2008R2 Remote Kernel Denial of Service
|
SMB:NETDDE-SHARE-OF |
SMB: NetDDE Long Share Name Buffer Overflow
|
SMB:NTLM-LOGIN-FAILED |
SMB: Microsoft Windows NTLM Login Authorization Failure
|
SMB:NTLM-LOW-ENTROPY |
SMB: Microsoft Windows SMB NTLM Authentication Low Entropy
|
SMB:OF:ACCOUNT-NAME-OVERFLOW |
SMB:Account Name Overflow
|
SMB:OF:CREATE-NEG-EOF |
SMB: Create Negative End Of File
|
SMB:OF:DFS-RESP |
SMB: Microsoft Distributed File System (DFS) Deferral Response Overflow
|
SMB:OF:DIALECT-INDEX-OVERFLOW |
SMB: Dialect Index Overflow
|
SMB:OF:INVALID-DATACOUNT |
SMB: Invalid DataCount
|
SMB:OF:LINUX-KERNEL-INT-OF |
SMB: Linux Kernel Integer Overflow
|
SMB:OF:MAL-QFILEPATHINFO |
SMB: Samba Malformed QFILEPATHINFO Attack
|
SMB:OF:MANGLING-FILE-OF |
SMB: Mangling File Buffer Overflow
|
SMB:OF:MS-SMB2-RES-DOS |
SMB: Microsoft Windows SMB2 Response Denial of Service
|
SMB:OF:NETCONMGR-DOS |
SMB: Network Connection Manager Denial of Service
|
SMB:OF:NETWARE-CLIENT-RPC |
SMB: Netware Client Service Vulnerability
|
SMB:OF:NWCW-INV-CALL |
SMB: Invalid Netware Workstation Service Call
|
SMB:OF:PNP-OF |
SMB: Plug and Play Buffer Overflow
|
SMB:OF:RECV-RAW |
SMB: Samba Receive Raw
|
SMB:OF:RECV-RAW-BO |
SMB: Samba receive_smb_raw SMB Packets Parsing Buffer Overflow
|
SMB:OF:RPC-PNP-OF |
SMB: Microsoft Windows Plug and Play Registry Key Access Buffer Overflow
|
SMB:OF:SECUR-TOKEN-OVERFLOW |
SMB: Security Token Overflow
|
SMB:OF:SMB-INVALID-BUFFER |
SMB: Invalid Buffer Size
|
SMB:OF:SMB-IPC-OF |
SMB: IPC Buffer Overflow
|
SMB:OF:SMB2-DOS-2 |
SMB: SMB2 Denial Of Service (2)
|
SMB:OF:SMB2-WRITE-OFFSET |
SMB: Microsoft Windows SMB Transaction Parsing Code Execution
|
SMB:OF:SPOOL-SVC-OF |
SMB: Printer Spooler Service Overflow
|
SMB:OF:TAPI-SVC-OF |
SMB: Microsoft TAPI Service Overflow
|
SMB:OF:WKSSVC-CALL |
SMB: Invalid Workstation Service Call
|
SMB:OLEAUT32-WMF |
SMB: Microsoft Windows 'OLEAUT32.DLL' OLE Automation WMF Remote Code Execution
|
SMB:ORACLE-JRE-INSECURE-LOAD |
SMB: Oracle Java Runtime Environment Insecure File Loading
|
SMB:PNG-CHUNK-OF |
SMB: PNG Type Chunk Overflow
|
SMB:REFLECTION |
SMB: Reflection Attack
|
SMB:SAMBA-UNICODE-FLAGS2-DOS |
SMB: Samba smbd Flags2 Header Parsing Denial of Service
|
SMB:SAMBA:DFSENUM-OF |
SMB: Samba NDR RPC Request DFSEnum Buffer Overflow
|
SMB:SAMBA:IDL-PARSE-OOB |
SMB: Samba DCE RPC IDL Parser Out-of-bounds Array Access
|
SMB:SAMBA:LSALOOKUPSIDS |
SMB: Samba LSA RPC lsa_io_trans_names Request Handling Heap Overflow
|
SMB:SAMBA:NETDFS-OF |
SMB: Samba NetDFS Overflow
|
SMB:SAMBA:NMBD-BO |
SMB: Samba nmbd Buffer Overflow
|
SMB:SAMBA:NTRANS-RPLY |
SMB: Samba NT Trans Reply Buffer Overflow
|
SMB:SAMBA:READ-NTTRANS-EA-LIST |
SMB: Samba smbd read_nttrans_ea_list Infinite Allocation Loop DOS
|
SMB:SAMBA:ROOT-SYS |
SMB: Samba Root File System Access Exploit
|
SMB:SAMBA:SETINFOPOLICY-HEAP |
SMB: Samba SetInformationPolicy AuditEventsInfo Heap Overflow
|
SMB:SAMBA:SID-QUOTA |
SMB: Samba SID Parsing Stack Buffer Overflow
|
SMB:SAMBA:SMBD-ANDX-INFINITE |
SMB: Samba smbd Packets Chaining AndX Offset Infinite Loop
|
SMB:SAMBA:SPOOLSS-NOTIFY |
SMB: Samba SPOOLSS RPC smb_io_notify_option_type_data Request Handling Buffer Overflow
|
SMB:SAMBA:SWAT-AUTH-DOS |
SMB: Samba Web Admin Tool Authorization Denial of Service
|
SMB:SEARCH-OF |
SMB: SMB Search Context Remote Buffer Overflow
|
SMB:SERVER-SVC-OF |
SMB: Microsoft Windows Server Service Crafted RPC Request
|
SMB:SMB-COPY-OF |
SMB: SMB Server Copy Operation Overflow
|
SMB:SMB-SRV-NAME-DOS |
SMB: SMB Server Name DOS
|
SMB:SMB20-NEG-DOS |
SMB: SMB 2.0 Negotiate Denial Of Service
|
SMB:TIMBUKTU-PLUGHNT-COMMAND |
SMB: TImbuktu PlughNTCommand
|
SMB:TOOLS:PSEXEC |
SMB: PSEXEC Tool Detected
|
SMB:TRANS2ROOT-OF |
SMB: Trans2Root Buffer Overflow (1)
|
SMB:TRANS2ROOT-OF-2 |
SMB: Trans2Root Buffer Overflow (2)
|
SMB:TRANSACTION-RESPONSE-OF |
SMB: Microsoft Windows SMB Client Transaction Response Buffer Overflow
|
SMB:USER-CMD-INJ |
SMB: User Credential Command Injection
|
SMB:VISIO-MFC71XXX-DLL-HIJACK |
SMB: Microsoft Visio Insecure MFC71xxx.DLL Library Loading
|
SMB:WIN-BRIEFCASE-RCE |
SMB: Windows Briefcase Integer Underflow Vulnerability
|
SMB:WIN-BROWSER-SERVICE-DOS |
SMB: Microsoft Windows Browser Service RequestElection, AnnouncementRequest and GetbackupList Denial of Service
|
SMB:WINS-SNAME-REG |
SMB: Samba WINS Server Name Registration Handling Stack Buffer Overflow
|
SMB:XTIERRPCPIPE |
SMB: Novell NetIdentity Named Pipe Query
|
SMTP |
SMTP:AUDIT:COMMAND-FAILED |
SMTP: Command Failed
|
SMTP:AUDIT:DUPLICATE-HEADER |
SMTP: Duplicate Header
|
SMTP:AUDIT:EMPTY-BOUNDARY |
SMTP: Empty Boundary
|
SMTP:AUDIT:ENCODE |
SMTP: Illegal Encode
|
SMTP:AUDIT:ENCODE-MIME-TYPE |
SMTP: Illegal MIME Type Encode
|
SMTP:AUDIT:EXTERNAL-MESG |
SMTP: External Message
|
SMTP:AUDIT:HIGH-VOLUME |
SMTP: High Volume Mail Server
|
SMTP:AUDIT:INVALID-FILENAME |
SMTP: Invalid Filename
|
SMTP:AUDIT:MISSING-MAIL-FROM |
SMTP: Missing "MAIL FROM"
|
SMTP:AUDIT:REP-INVALID-REPLY |
SMTP: Invalid Reply
|
SMTP:AUDIT:REP-NESTED-REPLY |
SMTP: Nested Reply
|
SMTP:AUDIT:REQ-BIN-DATA-2 |
SMTP: Binary Data Smtp-From
|
SMTP:AUDIT:REQ-BIN-DATA-3 |
SMTP: Binary Data in Rcpt
|
SMTP:AUDIT:REQ-BINARY-DATA |
SMTP: Binary Data
|
SMTP:AUDIT:REQ-HDR-FLD-UNKNOWN |
SMTP: Request ErrorUnknown Header Field
|
SMTP:AUDIT:REQ-INVALID-CMD-SEQ |
SMTP: Invalid Command Sequence
|
SMTP:AUDIT:REQ-MISSING-HELLO |
SMTP: Missing "HELO"
|
SMTP:AUDIT:REQ-MISSING-RCPT-TO |
SMTP: Missing "RCPT TO"
|
SMTP:AUDIT:REQ-NESTED-REQUEST |
SMTP: Request Error Nested Request
|
SMTP:AUDIT:REQ-UNKNOWN-CMD |
SMTP: Request Error Unknown Command
|
SMTP:AUTO-SPAM |
SMTP: Automated Spam MTA Connection
|
SMTP:BANNER-CAPTURE |
SMTP: Banner Capture Scan Information Leak
|
SMTP:COMMAND:AV-INETSERV-DOS |
SMTP: A-V Tronics InetServ SMTP DOS
|
SMTP:COMMAND:BDAT |
SMTP: Microsoft BDAT DoS
|
SMTP:COMMAND:DEBUG |
SMTP: Debug Command
|
SMTP:COMMAND:ETRN |
SMTP: "ETRN" Command
|
SMTP:COMMAND:EXPN |
SMTP: EXPN Command
|
SMTP:COMMAND:HELP |
SMTP: "Help" Command
|
SMTP:COMMAND:STARTTLS-CMD |
SMTP: Multiple Products STARTTLS Plaintext Command Injection
|
SMTP:COMMAND:TURN |
SMTP: TURN Command
|
SMTP:COMMAND:VRFY |
SMTP: VRFY Command
|
SMTP:COMMAND:WIZ |
SMTP: "wiz" Command
|
SMTP:DOS:CLAM-TNEF-DOS |
SMTP: Clam AntiVirus TNEF Processor Denial of Service
|
SMTP:DOS:EUDORA-MIME-DOS |
SMTP: Eudora Malformed MIME Attachment DoS
|
SMTP:DOS:GNU-MAILMAN-DATE-DOS |
SMTP: GNU Mailman Large Date Data Denial Of Service
|
SMTP:DOS:GNU-SCRUBBER-UTF8-DOS |
SMTP: GNU Mailman Attachment Scrubber UTF8 Filename Denial of Service
|
SMTP:DOS:MS-MALWARE-ENGINE |
SMTP: Microsoft Malware Protection Engine File Processing Denial of Service
|
SMTP:DOS:MS-XL-2003-NULL-DOS |
SMTP: Microsoft Excel 2003 NULL Pointer Dereference Denial of Service
|
SMTP:DOS:OPENSSL-TLSRECORD |
SMTP: OpenSSL TLS Record Tampering Denial of Service
|
SMTP:DOS:SENDMAIL-HEADERS-DOS |
SMTP: Sendmail Headers Prescan Denial Of Service
|
SMTP:DOS:SMARTMAIL-DOS |
SMTP: SmartMail Malformed Command DoS
|
SMTP:EMAIL:EUDORA-LONG-MSG-URL |
SMTP: Eudora Long URL Overflow
|
SMTP:EMAIL:EUDORA-SPOOF1 |
SMTP: Eudora Spoofed Attachment
|
SMTP:EMAIL:EUDORA-SPOOF3 |
SMTP: Eudora Spoofed Attachment in Message Body
|
SMTP:EMAIL:EUDORA-SPOOF4 |
SMTP: Eudora Spoofed Attachment in HTML Message Body
|
SMTP:EMAIL:HEADER-FROM-PIPE |
SMTP: FROM PIPE
|
SMTP:EMAIL:HEADER-TO-PIPE |
SMTP: TO PIPE
|
SMTP:EMAIL:IBM-LOTUS-NTS-WPD-BO |
SMTP: IBM Lotus Notes WPD Attachment Handling Buffer Overflow
|
SMTP:EMAIL:MAIL-FROM-PIPE |
SMTP: MAIL FROM "|"
|
SMTP:EMAIL:RCPT-TO-DECODE |
SMTP: RCPT TO "decode"
|
SMTP:EMAIL:RCPT-TO-PIPE |
SMTP: RCPT TO PIPE
|
SMTP:EMAIL:RELAY-ADDR-OF |
SMTP: Relay E-Mail Address Overflow
|
SMTP:EMAIL:REPLY-TO-PIPE |
SMTP: REPLY TO PIPE
|
SMTP:EXCHANGE:AUTH-GUEST |
SMTP: Microsoft Exchange Guest Account Auth
|
SMTP:EXCHANGE:CALENDAR-HEAP |
SMTP: Microsoft Exchange Calendar Request Heap Overflow
|
SMTP:EXCHANGE:CMD_XEXCH50_2LONG |
SMTP: COMMAND XEXCH50 TOO LONG
|
SMTP:EXCHANGE:EXCH-TNEF-BO |
SMTP: Microsoft Exchange TNEF Attachment Buffer Overflow
|
SMTP:EXCHANGE:ICAL-DOS |
SMTP: Microsoft Exchange Malformed iCal Denial of Service
|
SMTP:EXCHANGE:IMAP-DOS |
IMAP: Microsoft Exchange Server IMAP Daemon Denial of Service
|
SMTP:EXCHANGE:INVLD_XEXCH50_CMD |
MS Exchange Server command XEXCH50 wrong format
|
SMTP:EXCHANGE:INV_BDAT_CMD |
SMTP: Invalid BDAT Command
|
SMTP:EXCHANGE:INV_BDAT_SEC_LEN |
SMTP: Invalid BDAT Section Length
|
SMTP:EXCHANGE:MAILROUTE-OF |
SMTP: Exchange Mail Route Command Overflow
|
SMTP:EXCHANGE:MAL-VERB-XEXCH50 |
SMTP: Microsoft Exchange Malformed Intra-Exchange Verb
|
SMTP:EXCHANGE:MIME-MALF-ATTACH |
SMTP: MS Exchange Malformed MIME Attachment
|
SMTP:EXCHANGE:MS03-046-CHECK |
SMTP: Check for MS03-046
|
SMTP:EXCHANGE:MULTI-LONG-MAILRT |
SMTP: Exchange Multiple Long Mail Route Commands
|
SMTP:EXCHANGE:MULTI-MAILROUTE |
SMTP: Exchange Multiple Mail Route Commands
|
SMTP:EXCHANGE:OWA-CSS |
SMTP: Exchange Server Outlook Web Access Vulnerability
|
SMTP:EXCHANGE:OWA-JSCRIPT |
SMTP: Microsoft Outlook Web Access JavaScript Execution
|
SMTP:EXCHANGE:SCT_XEXCH50_2LONG |
SMTP: Exchange XEXCH50 Data Section Length
|
SMTP:EXCHANGE:XLINK2_TOO_LONG |
SMTP: Exchange Invalid X_LINK2 Section Length
|
SMTP:EXPLOIT:AUTH-BRUTE-FORCE |
SMTP: SMTP Authentication Brute Force Attempt
|
SMTP:EXPLOIT:AVI-RIGHT-CLICK |
SMTP: Windows AVI Right Click DOS
|
SMTP:EXPLOIT:BITDEF-LOG |
SMTP: BitDefender Antivirus Logging Function Format String Vulnerability
|
SMTP:EXPLOIT:DMAIL-FS |
SMTP: NetWin DMail DSMTP Remote Format String
|
SMTP:EXPLOIT:EMAIL-ADDR-FS |
SMTP: QwikMail Email Address Format String
|
SMTP:EXPLOIT:EUDORA-URL-SPOOF |
SMTP: Eudora URL Spoofing
|
SMTP:EXPLOIT:EXIM-DOVECOT-RCE |
SMTP: Exim with Dovecot LDA sender_address Parameter Remote Command Execution
|
SMTP:EXPLOIT:GNUPG-INT-OF |
SMTP: GnuPG Message Packet Length Handling Integer Overflow
|
SMTP:EXPLOIT:HCP-QUOTE-SCRIPT |
SMTP: HSC HCP URL Quote Script Execution
|
SMTP:EXPLOIT:JPXDECODE-RCE |
SMTP: Adobe PDF JPXDecode Remote Code Execution
|
SMTP:EXPLOIT:KERIO-MS-FS |
SMTP: Kerio MailServer 6.1.3 Format String
|
SMTP:EXPLOIT:MAL-AU-DOS |
SMTP: Microsoft Media Player Malformed .au Divide by Zero DOS
|
SMTP:EXPLOIT:MIME-TOOLS-EVADE |
SMTP: MIME Tools Virus Evasion Detection
|
SMTP:EXPLOIT:MS-THEME-RCE |
SMTP: Microsoft Windows Theme File Remote Code Execution
|
SMTP:EXPLOIT:PINE-BOUNDARY |
SMTP: Pine Blank MIME Boundary Exception
|
SMTP:EXPLOIT:PINE-CHARSET-OF-1 |
SMTP: Remote Pine Exploit
|
SMTP:EXPLOIT:PINE-SLASHQUOTE |
SMTP: Pine From-Header Remote DoS
|
SMTP:EXPLOIT:POSTFIX-AUTH-REUSE |
SMTP: Postfix SMTP Server SASL AUTH Handle Reuse Memory Corruption
|
SMTP:EXPLOIT:QT-PICT-FILE-MC |
SMTP: Apple QuickTime PICT File Processing Memory Corruption
|
SMTP:EXPLOIT:RELAY-ATTEMPT |
SMTP: Relay Attempt (@...@ in Email Address)
|
SMTP:EXPLOIT:RELAY-ATTEMPT-VAR |
SMTP Exploit: Relay Attempt (@...@ in Email Address) variant
|
SMTP:EXPLOIT:SENDMAIL-IDENTEXEC |
SMTP: Sendmail IDENT Command Execution
|
SMTP:EXPLOIT:SUSPICIOUS-COMM |
SMTP: Suspicious SMTP Communication
|
SMTP:EXPLOIT:SUSPICIOUS-FROM |
SMTP: Suspicious Mail Sender with Randomized Address
|
SMTP:EXPLOIT:SUSPICIOUS-TO |
SMTP: Suspicious Mail Receiver with Randomized Address
|
SMTP:EXT:DIR-TRAV |
SMTP: MIME Filename Directory Traversal
|
SMTP:EXT:DOT |
SMTP: Attachment ending with dot
|
SMTP:EXT:DOT-386 |
SMTP: .386
|
SMTP:EXT:DOT-ADE |
SMTP: .ADE
|
SMTP:EXT:DOT-ADP |
SMTP: .ADP
|
SMTP:EXT:DOT-ANI |
SMTP: .ANI
|
SMTP:EXT:DOT-BAS |
SMTP: .BAS
|
SMTP:EXT:DOT-BAT |
SMTP: .BAT
|
SMTP:EXT:DOT-CHM |
SMTP: .CHM
|
SMTP:EXT:DOT-CMD |
SMTP: .CMD
|
SMTP:EXT:DOT-COM |
SMTP: .COM
|
SMTP:EXT:DOT-CPL |
SMTP: .CPL
|
SMTP:EXT:DOT-CRT |
SMTP: .CRT
|
SMTP:EXT:DOT-EXE |
SMTP: .EXE
|
SMTP:EXT:DOT-GRP |
SMTP: .GRP
|
SMTP:EXT:DOT-HLP |
SMTP: .HLP
|
SMTP:EXT:DOT-HT |
SMTP: Hyperterm Configuration File (.HT)
|
SMTP:EXT:DOT-HTA |
SMTP: .HTA
|
SMTP:EXT:DOT-INF |
SMTP: .INF
|
SMTP:EXT:DOT-INS |
SMTP: .INS
|
SMTP:EXT:DOT-ISP |
SMTP: .ISP
|
SMTP:EXT:DOT-JOB |
SMTP: Microsoft Task Scheduler (.job) File Attachment
|
SMTP:EXT:DOT-JS |
SMTP: .JS
|
SMTP:EXT:DOT-JSE |
SMTP: .JSE
|
SMTP:EXT:DOT-LNK |
SMTP: .LNK
|
SMTP:EXT:DOT-MDB |
SMTP: .MDB
|
SMTP:EXT:DOT-MDE |
SMTP: .MDE
|
SMTP:EXT:DOT-MSC |
SMTP: .MSC
|
SMTP:EXT:DOT-MSI |
SMTP: .MSI
|
SMTP:EXT:DOT-MSP |
SMTP: .MSP
|
SMTP:EXT:DOT-OCX |
SMTP: .OCX
|
SMTP:EXT:DOT-PCD |
SMTP: .PCD
|
SMTP:EXT:DOT-PIF |
SMTP: .PIF
|
SMTP:EXT:DOT-PPT |
SMTP: Microsoft PowerPoint Attachment
|
SMTP:EXT:DOT-REG |
SMTP: .REG
|
SMTP:EXT:DOT-SCR |
SMTP: .SCR
|
SMTP:EXT:DOT-SCT |
SMTP: .SCT
|
SMTP:EXT:DOT-SHS |
SMTP: .SHS
|
SMTP:EXT:DOT-URL |
SMTP: .URL
|
SMTP:EXT:DOT-VB |
SMTP: .VB
|
SMTP:EXT:DOT-VBS |
SMTP: .VBS
|
SMTP:EXT:DOT-WMF |
SMTP: .WMF
|
SMTP:EXT:DOT-WSC |
SMTP: .WSC
|
SMTP:EXT:DOT-WSF |
SMTP: .WSF
|
SMTP:EXT:DOT-WSH |
SMTP: .WSH
|
SMTP:EXT:DOT-WSZ |
SMTP: Winamp Skin File Extension (.WSZ/WAL)
|
SMTP:EXT:DOT-ZIP |
SMTP: .ZIP
|
SMTP:EXT:DOUBLE-EXTENSION |
SMTP: Double Extension
|
SMTP:EXT:DOUBLE-EXTENSION-MIME |
SMTP: Double MIME Filename Extension
|
SMTP:EXT:FILE-AVI |
SMTP: AVI File
|
SMTP:FFSMOUNTFS-BOF |
SMTP: Mac OS X and FreeBSD ffs_mountfs Routine Buffer Overflow
|
SMTP:FROM-FIELD-FS |
SMTP: From Field Format String Vulnerability
|
SMTP:HTML-VAL-XSS |
SMTP: Microsoft Outlook Web Access for Exchange Server HTML Validating Cross Site Scripting
|
SMTP:IBM-LOTUS-NOTES-XSS |
SMTP: IBM Lotus Notes Cross Site Scripting
|
SMTP:IIS:CDO-OF |
SMTP: Collaboration Data Objects Vulnerability
|
SMTP:IIS:IIS-ENCAPS-RELAY |
SMTP: IIS Encapsulated SMTP Address Relay
|
SMTP:IIS:SSL-PCT-OF |
SMTP: Microsoft Windows Private Communications Transport Protocol Buffer Overflow
|
SMTP:INVALID-HELO |
SMTP: Invalid HELO Value
|
SMTP:INVALID:2MANY-BOUNDARY |
SMTP: Too Many Boundaries
|
SMTP:INVALID:BASE64-CHAR |
SMTP: Invalid Base64 Char
|
SMTP:INVALID:BOUNDARY-MISS |
SMTP Boundry Missing
|
SMTP:INVALID:DUP-AUTH |
SMTP: Duplicate Authentication
|
SMTP:INVALID:DUP-BOUNDARY |
SMTP: Duplicate Boundary
|
SMTP:INVALID:PARTIAL-MESG |
SMTP: Partial Message
|
SMTP:INVALID:UNFIN-MULTIPART |
SMTP: Unfinished Multipart Msg
|
SMTP:IPSWITCH-REPLY-TO-OF |
SMTP: Ipswitch IMail Server List Mailer Reply-To Address Buffer Overflow
|
SMTP:MAILMAN:PASSWD-DISCLOSURE |
SMTP: Mailman Password Disclosure
|
SMTP:MAJORDOMO:COMMAND-EXEC |
SMTP: Majordomo Command Execution
|
SMTP:MAL:ACROBAT-UUEXEC |
SMTP: Adobe Acrobat "uudecode()" File Execution
|
SMTP:MAL:AIM-BO-URL |
SMTP: AOL Instant Messenger "GoAway" URL
|
SMTP:MAL:ANI-ATTACH |
SMTP: ANI Attachment
|
SMTP:MAL:ANI-MAL-HEADER |
SMTP: ANI Malformed Header
|
SMTP:MAL:BMP-MAL-HEADER |
SMTP: BMP Malformed Header Buffer Overflow
|
SMTP:MAL:DATA-SCHEME |
SMTP: HTML "data:" URL Scheme
|
SMTP:MAL:DOMINO-INOTES-XSS |
SMTP: IBM Domino iNotes XSS Attempt
|
SMTP:MAL:EMAIL-URL-HIDING-ENC |
SMTP: Email With Malicious URL Hiding Encoding
|
SMTP:MAL:EXIM4-HEADER |
SMTP: Exim4 Malformed Header
|
SMTP:MAL:FIREFOX-HTML-URL-INJ |
SMTP: Firefox HTML URL Injection
|
SMTP:MAL:IBM-ATTACHMENT-VIEWER |
SMTP: IBM Lotus Notes Attachment Viewer UUE File Handling Buffer Overflow
|
SMTP:MAL:JPEG-ATTACH-COMMENT-OF |
SMTP: Malformed JPEG Attachment
|
SMTP:MAL:LOTUS-APPLIX |
SMTP: IBM Lotus Notes Applix Graphics Parsing Buffer Overflow
|
SMTP:MAL:LOTUS-DOC-VIEWER |
SMTP: IBM Lotus Notes DOC Attachment Viewer Buffer Overflow
|
SMTP:MAL:LOTUS-LZH-BOF |
SMTP: IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow
|
SMTP:MAL:LOTUS-MAILTO |
SMTP: IBM Lotus Domino nrouter.exe iCalendar MAILTO Stack Buffer Overflow
|
SMTP:MAL:LOTUS-MIF-VIEWER |
SMTP: IBM Lotus Notes MIF Attachment Viewer Buffer Overflow
|
SMTP:MAL:LOTUS-VIEWER |
SMTP: IBM Lotus Notes Lotus 1-2-3 Work Sheet File Viewer Buffer Overflow
|
SMTP:MAL:LOTUS-WPD |
SMTP: IBM Lotus Notes WPD Attachment Viewer Buffer Overflow
|
SMTP:MAL:MAL-ZIP-HDR |
SMTP: Invalid ZIP Header in Attachment
|
SMTP:MAL:MALFORMED-WMF |
SMTP: WMF Malformed File
|
SMTP:MAL:MS-HSC-DVD-VLN |
SMTP: Microsoft Help Center Input Validation Vulnerability
|
SMTP:MAL:NAV-ZIP-BOMB |
SMTP: Norton Antivirus Compressed File Overflow
|
SMTP:MAL:NOTES-BIGMAIL-DOS |
SMTP: Lotus Notes Domino Web Access Message Handling Denial of Service
|
SMTP:MAL:NOTES-INI-SMTP |
SMTP: Lotus Notes notes.ini Redirection
|
SMTP:MAL:OUTLOOK-MAILTO-QUOT |
SMTP: Outlook Mailto Command Execution
|
SMTP:MAL:OUTLOOK-SHELL |
SMTP: Microsoft Outlook "User Profile" Local File Execution
|
SMTP:MAL:SQM-CONTENT-XSS |
SMTP: SquirrelMail Content Type Cross-Side Scripting
|
SMTP:MAL:TBIRD-JAVASCRIPT |
SMTP: Mozilla Thunderbird IFRAME JavaScript Remote JavaScript Execution
|
SMTP:MAL:WMF-MAL-HEADER |
SMTP: WMF Malformed Header
|
SMTP:MAL:XSS-URL-IN-EMAIL |
SMTP: Cross Site Script Attack URL in Email
|
SMTP:MERCMAIL-AUTH-OF |
SMTP: Mercury Mail Transport System AUTH Overflow
|
SMTP:MS-XLS-BIFF-REC-RCE |
SMTP: Microsoft Excel Formula Biff Record Remote Code Execution
|
SMTP:MSSQL-WORM-EMAIL |
SMTP: MS-SQL Worm Email
|
SMTP:NASM-PPSCAN-BO |
SMTP: NASM ppscan Function Buffer Overflow
|
SMTP:OUTLOOK:DHTML-HANDLER-RACE |
SMTP: DHTML Object Handling Race Condition
|
SMTP:OUTLOOK:HTML-NAME-OF |
SMTP: Internet Explorer Malformed Name Buffer Overflow
|
SMTP:OUTLOOK:LOCAL-LINK |
SMTP: Local Link in Hyperlink
|
SMTP:OUTLOOK:MHTML-CDI |
SMTP: MHTML Hyperlink Cross Domain Information Disclosure
|
SMTP:OUTLOOK:MIME-PARSE-UAF |
SMTP: Microsoft Outlook MIME Email Message Parsing Remote Code Execution
|
SMTP:OUTLOOK:MMCN-EXEC |
SMTP: Outlook Express Management Console Access
|
SMTP:OUTLOOK:OBJECT-TAG |
SMTP: MS-Outlook: Object Tag in HTML Email
|
SMTP:OUTLOOK:OBJECT-TAG-XML |
SMTP: MS-Outlook: Object Tag with XML Exploit
|
SMTP:OUTLOOK:OSS-FILE |
SMTP: Outlook Saved Search File
|
SMTP:OUTLOOK:OWA-XSS |
SMTP: Microsoft Exchange OWA Cross-Site-Scripting
|
SMTP:OUTLOOK:RTF-PARSE |
SMTP: Microsoft Outlook Email Parsing Remote Code Execution
|
SMTP:OUTLOOK:TNEF-INT-OF |
SMTP: TNEF Integer Overflow
|
SMTP:OUTLOOK:TZID-OF |
SMTP: Outlook TZID Buffer Overflow
|
SMTP:OUTLOOK:VEVENT-MEMCORRUPT |
SMTP: Microsoft Outlook iCal Meeting Request VEVENT Record Memory Corruption
|
SMTP:OUTLOOK:VML-BOF |
SMTP: Outlook VML Overflow
|
SMTP:OUTLOOK:W32-PARAM |
SMTP: Win32 API Invalid Parameter
|
SMTP:OVERFLOW:APPLE-PICT-MC |
SMTP: Apple QuickDraw PICT Images ARGB Records Handling Memory Corruption
|
SMTP:OVERFLOW:BOUNDARY |
SMTP Boundary Overflow
|
SMTP:OVERFLOW:COMMAND-LINE |
SMTP: Command Line Too Long
|
SMTP:OVERFLOW:CONTENT-NAME |
SMTP: Attachment Content Name Overflow
|
SMTP:OVERFLOW:EMAIL-ADDRESS |
SMTP: Email Address
|
SMTP:OVERFLOW:EMAIL-DOMAIN |
SMTP: Email Domain Name
|
SMTP:OVERFLOW:EMAIL-USERNAME |
SMTP: Email Username
|
SMTP:OVERFLOW:FILENAME |
SMTP: Attachment Filename Overflow
|
SMTP:OVERFLOW:HEADER-LINE-OF |
SMTP: Header Line Overflow
|
SMTP:OVERFLOW:MAILENABLE-BO |
SMTP: MailEnable SMTP Authentication Buffer Overflow
|
SMTP:OVERFLOW:METAMAIL-HDR-FS2 |
SMTP: Metamail Header Format String 2
|
SMTP:OVERFLOW:METAMAIL-HDR-OF2 |
SMTP: Metamail Header Overflow 2
|
SMTP:OVERFLOW:MHTML-OF |
SMTP: Outlook Express MHTML Overflow
|
SMTP:OVERFLOW:MS-WMF-OF |
SMTP: Microsoft Windows MetaFile AttemptWrite Function Integer Overflow
|
SMTP:OVERFLOW:NTLM-AUTH-OF |
SMTP: MailEnable NTLM Authentication Buffer Overflow
|
SMTP:OVERFLOW:OUTLOOK-CERT-OF |
SMTP: Microsoft Outlook Express Certificate Overflow
|
SMTP:OVERFLOW:REPLY-LINE |
SMTP: Reply Line
|
SMTP:OVERFLOW:SENDMAIL-CMT-OF1 |
SMTP: Sendmail Oversized Address Comment (1)
|
SMTP:OVERFLOW:SENDMAIL-CMT-OF2 |
SMTP: Sendmail Oversized Address Comment (2)
|
SMTP:OVERFLOW:SENDMAIL-MIME-OF |
SMTP: Sendmail MIME Conversion Buffer Overflow
|
SMTP:OVERFLOW:TABS-EHLO-OF |
SMTP: TABS Mailcarrier EHLO Overflow
|
SMTP:OVERFLOW:TEXT-LINE-OF |
SMTP: Text Line Overflow
|
SMTP:OVERFLOW:TOO-MANY-RCPT |
SMTP: Too Many "RCPT TO"
|
SMTP:RCPT-CMD-INJ |
SMTP: RCPT Command Injection
|
SMTP:REALPLAYER-WAV-BO |
SMTP: RealNetworks RealPlayer WAV File Processing Buffer Overflow
|
SMTP:REQERR:REQ-DUPLICATE-HELLO |
SMTP: Duplicate "HELO"
|
SMTP:REQERR:REQ-SYNTAX-ERROR |
SMTP: Request Error Syntax Error
|
SMTP:RESPONSE:BAD-RESPONSE |
SMTP Response Error: Bad Response Code
|
SMTP:RESPONSE:PIPE-FAILED |
SMTP: Response '|' Attempt Failed
|
SMTP:RESPONSE:RLY-ACC-DENIED |
SMTP: Response Relay Access Denied
|
SMTP:RESPONSE:RLY-PBTED |
SMTP: Response Relaying Is Prohibited (Exchange)
|
SMTP:RESPONSE:USER-UNKNOWN |
SMTP: Response User Unknown
|
SMTP:SAGTUBE-DOS |
SMTP: SpamAssassin AutoWhitelist DoS
|
SMTP:SENDMAIL:ADDR-PRESCAN-ATK |
SMTP: Sendmail: Address Prescan Memory Corruption Attack
|
SMTP:SENDMAIL:DEBIAN-SASL-AUTH |
SMTP: Debian Sendmail Default SASL
|
SMTP:SENDMAIL:SENDMAIL-FF-OF |
SMTP: Sendmail 0xff Address Overflow
|
SMTP:SERVER:OVERFLOW-WIN-X86 |
SMTP: MailMax Buffer Overflow - Windows x86
|
SMTP:SMTP-URI-INJ |
SMTP: Multiple Browser URI Handlers Command Injection Vulnerabilities
|
SMTP:SPAM-ADDRESS-EVASION |
SMTP: Address Evasion Spam
|
SMTP:SPAM-ASSN-INJ |
SMTP: SpamAssassin Injection
|
SMTP:SPAMASS-DOS |
SMTP: SpamAssassin Content-Type Denial of Service
|
SMTP:SPAMASSASS-LM-DOS |
SMTP: SpamAssassin Long Message Header Denial of Service
|
SMTP:SQWEBMAIL-EMAIL-HEADER-INJ |
SMTP: SqWebMail Email Header HTML Injection
|
SMTP:SYM-NESTED-ZIP |
SMTP: Symantec Brightmail AntiSpam Nested Zip Handling Denial of Service
|
SMTP:URL-LOC |
SMTP: URL With Local Reference
|
SMTP:VULN:CMAILSERVER |
SMTP: Vulnerable CMailServer Version (< 5.2.1)
|
SMTP:VULN:EXIM-4-20 |
SMTP: Vulnerable Exim Version (3.0 through 4.20)
|
SMTP:VULN:GROUPWISE-IMG-OF |
SMTP: Novell GroupWise Client IMG Tag SRC Parameter Buffer Overflow
|
SMTP:VULN:MAILENABLE-FS |
SMTP: MailEnable Format String
|
SMTP:VULN:MERCUR-3-3 |
SMTP: Vulnerable Mercur Mailserver version (< 3.3x)
|
SMTP:VULN:MERCUR-4-2 |
SMTP: Vulnerable Mercur Mailserver version (3.3 through 4.2)
|
SMTP:WP5-EMAIL |
SMTP: WordPerfect 5.x Document Download
|
SNMP |
SNMP:AUDIT:BAD-VALUE |
SNMP: Response Bad Value
|
SNMP:AUDIT:NO-SUCH-NAME |
SNMP: Response No Such Name
|
SNMP:AUDIT:OTHER-ERROR |
SNMP: Response Other Error
|
SNMP:AUDIT:PRIVATE |
SNMP: Community Private
|
SNMP:AUDIT:PUBLIC |
SNMP: Community Public
|
SNMP:AUDIT:SET-REQUEST |
SNMP: Set Request
|
SNMP:AUDIT:UNKNOWN-VERSION |
SNMP: Unknown Version
|
SNMP:COMMUNITY:AVAYA-DEFCOM1 |
SNMP: Avaya Cajun Default Community String
|
SNMP:COMMUNITY:FORMAT-CHAR |
SNMP: Community FORMAT Character
|
SNMP:COMMUNITY:ILMI |
SNMP: Interim Local Management Interface (ILMI)
|
SNMP:COMMUNITY:INTERNAL |
SNMP: Community Name Internal
|
SNMP:COMMUNITY:NULL-CHAR |
SNMP: Community NULL Character
|
SNMP:COMMUNITY:OVERFLOW-1K |
SNMP: Community Overflow
|
SNMP:COMMUNITY:SURECOM-RTR |
SNMP: Surecom Broadband Router Default Community String
|
SNMP:COMMUNITY:ZERO-LEN |
SNMP: Community Zero Length
|
SNMP:DANGEROUS:JETDIRECT-PASS |
SNMP: JetDirect Password Leak
|
SNMP:DANGEROUS:LINKSYS-WAP55AG |
SNMP: Linksys WAP55AG Community String Disclosure
|
SNMP:DANGEROUS:SAMSUNG-PRINTERS |
SNMP: Samsung Printers All-Access Read-Write Community String
|
SNMP:DOS:CISCO-DOS |
SNMP: Cisco SNMP Message Denial of Service
|
SNMP:DOS:GETBULK |
SNMP: Net-SNMP GETBULK
|
SNMP:DOS:WIN-DEL |
SNMP: WINS-Deletion
|
SNMP:ENCODING:COUNTER-TOO-BIG |
SNMP: Encoding Invalid Counter Length
|
SNMP:ENCODING:EI-TOO-BIG |
SNMP: Encoding Invalid Error Index Length
|
SNMP:ENCODING:ES-TOO-BIG |
SNMP: Encoding Invalid Error Status Length
|
SNMP:ENCODING:GAUGE-TOO-BIG |
SNMP: Encoding Invalid Gauge Length
|
SNMP:ENCODING:GET-BULK-REQ |
SNMP: Microsoft Windows SNMP Service Memory Corruption
|
SNMP:ENCODING:INT-TOO-BIG |
SNMP: Encoding Integer Too Large
|
SNMP:ENCODING:INVALID-MIBROOT |
SNMP: Encoding Invalid MIB Root
|
SNMP:ENCODING:IP-TOO-BIG |
SNMP: Encoding Invalid IP Address Length
|
SNMP:ENCODING:MALFORMED-OID |
SNMP: Encoding Malformed Object ID
|
SNMP:ENCODING:NZLEN-FOR-NULL |
SNMP: Encoding Non-zero Length For NULL
|
SNMP:ENCODING:OID-TOO-LONG |
SNMP: Encoding Object ID Too Long
|
SNMP:ENCODING:OIDVAL-TOO-BIG |
SNMP: Encoding OID Value Too Large
|
SNMP:ENCODING:TLEN-TOO-BIG |
SNMP: Encoding Tag Length Too Large
|
SNMP:ENCODING:TT-TOO-BIG |
SNMP: Encoding Invalid Timeticks Length
|
SNMP:ENCODING:VALUE-MISSING |
SNMP: Encoding Value Missing For Set
|
SNMP:ENCODING:ZLEN-FOR-OID |
SNMP: Encoding Zero Length For OID
|
SNMP:ENCODING:ZLEN-FOR-VALUE |
SNMP: Encoding Zero Length For Value
|
SNMP:ENUM:LM2-ACCESS |
SNMP: Lan Manager MIB-2 Access
|
SNMP:ENUM:ORINOCO-INFO1 |
SNMP: Orinoco SNMP Information Disclosure
|
SNMP:ERROR:CLIENT-RESPONSE |
SNMP: Error Client Response
|
SNMP:ERROR:INVALID-MSG-FORMAT |
SNMP: Invalid Message Format
|
SNMP:ERROR:INVALID-REQUEST |
SNMP: Invalid Request
|
SNMP:ERROR:INVALID-RESPONSE |
SNMP: Invalid Response
|
SNMP:ERROR:INVALID_ESTATUS |
SNMP: Error Invalid Error Status
|
SNMP:ERROR:INVALID_GAUGE_VALUE |
SNMP Encoding: Invalid Gauge Value
|
SNMP:ERROR:INVALID_MAX_REPS |
SNMP Encoding: Invalid Max Repetitions
|
SNMP:ERROR:INVALID_TIMETICKS |
SNMP Encoding: Invalid Timeticks Value
|
SNMP:ERROR:INV_NON_REPEATERS |
SNMP Encoding: Invalid Non Repeaters
|
SNMP:ERROR:MSG-TOO-SHORT |
SNMP: Message Too Short
|
SNMP:ERROR:SERVER-REQUEST |
SNMP: Server Request
|
SNMP:FMT-STR-TCP |
SNMP: Format String Exploit (TCP)
|
SNMP:FREEBSD-GETBULKRQST-BO |
SNMP: FreeBSD bsnmpd GETBULK PDU Stack Buffer Overflow
|
SNMP:HMAC-AUTH-BYPASS |
SNMP: HMAC Authentication Bypass
|
SNMP:HMAC-AUTH-BYPASS-EXPLOIT |
SNMP: HMAC Handling Authentication Bypass Exploit
|
SNMP:INFO:ERROR_STATUS_GEN_ERR |
SNMP: Response Gen Error
|
SNMP:INFO:ERR_STATUS_WRG_LEN |
SNMP: Response Wrong Length
|
SNMP:INFO:ERR_STATUS_WRG_TYPE |
SNMP Response: Wrong Type
|
SNMP:INFO:ERR_STAT_AUTH_ERROR |
SNMP: Response Authorization Error
|
SNMP:INFO:ERR_STAT_COMMIT_FAILD |
SNMP: Response Commit Failed
|
SNMP:INFO:ERR_STAT_INCON_NAME |
SNMP: Response Inconsistent Name
|
SNMP:INFO:ERR_STAT_INCON_VAL |
SNMP Response: Inconsistent Value
|
SNMP:INFO:ERR_STAT_NOT_WRITABLE |
SNMP: Response Not Writable
|
SNMP:INFO:ERR_STAT_NO_ACCESS |
SNMP: Response No Access
|
SNMP:INFO:ERR_STAT_NO_CREAT |
SNMP: Response No Creation
|
SNMP:INFO:ERR_STAT_RES_UNAVAIL |
SNMP: Response Resource Unavailable
|
SNMP:INFO:ERR_STAT_UNDO_FAILD |
SNMP: Response Undo Failed
|
SNMP:INFO:ERR_STAT_WRG_ENC |
SNMP: Response Wrong Encoding
|
SNMP:INFO:ERR_STAT_WRONG_VAL |
SNMP: Response Wrong Value
|
SNMP:RESPONSE:READ-ONLY |
SNMP: Response Read Only
|
SNMP:RESPONSE:TOO-BIG |
SNMP: Response Too Big
|
SNMP:SNMPV1 |
SNMPv1
|
SNMP:SNMPV2C |
SNMPv2c
|
SNMP:SNMPV2U |
SNMPv2u
|
SNMP:SNMPV3 |
SNMPv3
|
SNMP:SQUID-PROXY-ASN1-OF |
SNMP: Squid SNMP Proxy ASN.1 Parser Overflow
|
SNMP:TRAP-DECODE-DOS |
SNMP: SNMP_TRAP_DECODE Denial Of Service
|
SNMPTRAP |
SNMPTRAP:AUDIT:PRIVATE |
SNMPTRAP: Community Private
|
SNMPTRAP:AUDIT:PROXY-AGENT |
SNMPTRAP: Proxy Agent
|
SNMPTRAP:AUDIT:PUBLIC |
SNMPTRAP: Community Public
|
SNMPTRAP:AUDIT:UNKNOWN-VERSION |
SNMPTRAP: Unknown Version
|
SNMPTRAP:COMMUNITY:FORMAT-CHAR |
SNMPTRAP: Community FORMAT Character
|
SNMPTRAP:COMMUNITY:NULL-CHAR |
SNMPTRAP: Community NULL Character
|
SNMPTRAP:COMMUNITY:OVERFLOW-1K |
SNMPTRAP: Community Overflow in SNMP Trap
|
SNMPTRAP:COMMUNITY:ZERO-LEN |
SNMPTRAP: Community Zero Length
|
SNMPTRAP:ENCODING:CNTR-TOO-BIG |
SNMPTRAP: Invalid Counter Length
|
SNMPTRAP:ENCODING:GAUGE-TOO-BIG |
SNMPTRAP: Invalid Gauge Length
|
SNMPTRAP:ENCODING:INT-TOO-BIG |
SNMPTRAP: Integer Too Large
|
SNMPTRAP:ENCODING:INVALID-MROOT |
SNMPTRAP: Invalid MIB Root
|
SNMPTRAP:ENCODING:IP-TOO-BIG |
SNMPTRAP: Invalid IP Address Length
|
SNMPTRAP:ENCODING:MALFORMED-OID |
SNMPTRAP: Malformed Object ID
|
SNMPTRAP:ENCODING:NZLEN-NULL |
SNMPTRAP: Non-zero Length For NULL
|
SNMPTRAP:ENCODING:OID-TOO-LONG |
SNMPTRAP: Object ID Too Long
|
SNMPTRAP:ENCODING:OVAL-TOO-BIG |
SNMPTRAP: OID Value Too Large
|
SNMPTRAP:ENCODING:TLEN-TOO-BIG |
SNMPTRAP: Tag Length Too Large
|
SNMPTRAP:ENCODING:TT-TOO-BIG |
SNMPTRAP: Invalid Timeticks Length
|
SNMPTRAP:ENCODING:ZLEN-FOR-OID |
SNMPTRAP: Zero Length For OID
|
SNMPTRAP:ENCODING:ZLEN-VALUE |
SNMPTRAP: Zero Length For Value
|
SNMPTRAP:ERROR:INVALID-MSG-FMT |
SNMPTRAP: Invalid Message Format
|
SNMPTRAP:ERROR:INV_ERRSTAT_LEN |
SNMPTRAP: Invalid Error Status Length
|
SNMPTRAP:ERROR:INV_ERR_STAT |
SNMPTRAP: Invalid Error Status
|
SNMPTRAP:ERROR:INV_GAUGE_VAL |
SNMPTRAP: Invalid Gauge Value
|
SNMPTRAP:ERROR:INV_TIMETICKS |
SNMPTRAP: Invalid Timeticks Value
|
SNMPTRAP:ERROR:MSG-TOO-SHORT |
SNMPTRAP: Message Too Short
|
SNMPTRAP:ERROR:UNEXPECTED-REPLY |
SNMPTRAP: Unexpected Reply
|
SNMPTRAP:INFO:ERR_STAT_2BIG |
SNMPTRAP: Error Status Too big
|
SNMPTRAP:INFO:ERR_STAT_AUTH_ERR |
SNMPTRAP: Authorization Error
|
SNMPTRAP:INFO:ERR_STAT_BAD_VAL |
SNMPTRAP: Error Bad Value
|
SNMPTRAP:INFO:ERR_STAT_COM_FAIL |
SNMPTRAP: Commit Failed
|
SNMPTRAP:INFO:ERR_STAT_GEN_ERR |
SNMPTRAP: Generic Error
|
SNMPTRAP:INFO:ERR_STAT_NOT_WRIT |
SNMPTRAP: Error Status Not Writable
|
SNMPTRAP:INFO:ERR_STAT_NO_ACC |
SNMPTRAP: Error Status No Access
|
SNMPTRAP:INFO:ERR_STAT_NO_CREAT |
SNMPTRAP: Error Status No Creation
|
SNMPTRAP:INFO:ERR_STAT_NO_NAME |
SNMPTRAP: Error Status No Such Name
|
SNMPTRAP:INFO:ERR_STAT_RD_ONLY |
SNMPTRAP: Error Status Read Only
|
SNMPTRAP:INFO:ERR_STAT_WRNG_ENC |
SNMPTRAP: Error Status Wrong Encoding
|
SNMPTRAP:INFO:ERR_STAT_WRNG_LEN |
SNMPTRAP: Error Status Wrong Length
|
SNMPTRAP:INFO:STAT_INCON_NAME |
SNMPTRAP: Error Inconsistent Name
|
SNMPTRAP:INFO:STAT_INCON_VAL |
SNMPTRAP: Error Inconsistent Value
|
SNMPTRAP:INFO:STAT_OTHER_ERR |
SNMPTRAP: Error Status Other Error
|
SNMPTRAP:INFO:STAT_RSUNAVAIL |
SNMPTRAP: Error Status Resource Unavailable
|
SNMPTRAP:INFO:STAT_UNDO_FAIL |
SNMPTRAP: Error Status Undo Failed
|
SNMPTRAP:INFO:STAT_WRNG_TYPE |
SNMP Trap: Error Status Wrong Type
|
SNMPTRAP:INFO:STAT_WRNG_VAL |
SNMPTRAP: Error Status Wrong Value
|
SPYWARE |
SPYWARE:AD:2005SEARCHLOADER |
SPYWARE: 2005-search Loader
|
SPYWARE:AD:2MFREEGAMES |
SPYWARE: 2M Free Games
|
SPYWARE:AD:3WPLAYER_1_7 |
SPYWARE: 3wPlayer 1.7
|
SPYWARE:AD:4ARCADEPBAR |
SPYWARE: 4ArcadePBar
|
SPYWARE:AD:7FASST |
SPYWARE: 7FaSST
|
SPYWARE:AD:A9TOOLBAR |
SPYWARE: A9 Toolbar
|
SPYWARE:AD:ACCESSIBILITYTOOLBAR |
SPYWARE: AccessibilityToolbar
|
SPYWARE:AD:ACTIVESEARCH |
SPYWARE: Active Search
|
SPYWARE:AD:ADBARS |
SPYWARE: Adbars
|
SPYWARE:AD:ADCLICKER-EJ |
SPYWARE: AdClicker-EJ
|
SPYWARE:AD:ADSTART |
SPYWARE: Adstart
|
SPYWARE:AD:ADTOOLS |
SPYWARE: AdTools
|
SPYWARE:AD:ADULTLINKS |
SPYWARE: AdultLinks
|
SPYWARE:AD:ADULTP2P_1_5 |
SPYWARE: Adult P2P 1.5
|
SPYWARE:AD:ALLSUM |
SPYWARE: AllSum
|
SPYWARE:AD:ALTAVISTATOOLBAR |
SPYWARE: AltaVistaToolbar
|
SPYWARE:AD:AORNUM |
SPYWARE: Aornum
|
SPYWARE:AD:APROPOSMEDIA |
SPYWARE: AproposMedia
|
SPYWARE:AD:ARESPREMIUM |
SPYWARE: AresPremium
|
SPYWARE:AD:ASIAFINESTTOOLBAR |
SPYWARE: Asia Finest Toolbar
|
SPYWARE:AD:ASKJEEVESTOOLBAR |
SPYWARE: AskJeevesToolbar
|
SPYWARE:AD:ATGAMES |
SPYWARE: ATGames
|
SPYWARE:AD:ATLAS |
SPYWARE: Atlas
|
SPYWARE:AD:AURORA |
SPYWARE: Aurora
|
SPYWARE:AD:AVSYSTEMCARE |
SPYWARE: AVSystemCare
|
SPYWARE:AD:BARGAINBUDDY |
SPYWARE: BargainBuddy
|
SPYWARE:AD:BESTOFFERS |
SPYWARE: BestOffers
|
SPYWARE:AD:BLOWSEARCH |
SPYWARE: Blowsearch
|
SPYWARE:AD:BLUBSTER-2X |
SPYWARE: Blubster 2.0 and 2.5
|
SPYWARE:AD:BONZIBUD |
SPYWARE: Bonzi Buddy
|
SPYWARE:AD:BORLAN |
SPYWARE: Borlan
|
SPYWARE:AD:BROADCASTPC |
SPYWARE: BroadcastPC
|
SPYWARE:AD:BROADCASTURBANTUNER |
SPYWARE: BroadcastURBAN-Tuner
|
SPYWARE:AD:BROWSERACCELERATOR |
SPYWARE: BrowserAccelerator Toolbar
|
SPYWARE:AD:BTGRAB |
SPYWARE: BTGrab
|
SPYWARE:AD:BUNDLEWARE |
SPYWARE: BundleWare
|
SPYWARE:AD:CALLINGHOME-BIZ |
SPYWARE: Callinghome-biz
|
SPYWARE:AD:CASALEMEDIA |
SPYWARE: Casalemedia
|
SPYWARE:AD:CASHBACK |
SPYWARE: CashBack
|
SPYWARE:AD:CASINOONNET |
SPYWARE: CasinoOnNet
|
SPYWARE:AD:CINMUS |
SPYWARE: Cinmus
|
SPYWARE:AD:CLIPGENIE |
SPYWARE: Clipgenie
|
SPYWARE:AD:COMEDYPLANET |
SPYWARE: ComedyPlanet
|
SPYWARE:AD:COMODOTOOLBAR |
SPYWARE: Comodo Toolbar
|
SPYWARE:AD:COMTRYMUSICDL |
SPYWARE: ComTry Music Downloader
|
SPYWARE:AD:CONTRA_VIRUS |
SPYWARE: ContraVirus
|
SPYWARE:AD:COOPEN |
SPYWARE: Coopen 3.6.1
|
SPYWARE:AD:CRACKSPIDER |
SPYWARE: CrackSpider
|
SPYWARE:AD:CRAZYWINNINGS |
SPYWARE: Crazywinnings
|
SPYWARE:AD:CUSTOMTOOLBAR |
SPYWARE: Custom Toolbar
|
SPYWARE:AD:DELFINMEDIAVIEWER |
SPYWARE: Delfin Media Viewer
|
SPYWARE:AD:DESKTOPMEDIA |
SPYWARE: DesktopMedia
|
SPYWARE:AD:DIVXPRO |
SPYWARE: DivXPro
|
SPYWARE:AD:DIYBAR |
SPYWARE: DiyBar
|
SPYWARE:AD:DOGPILETOOLBAR |
SPYWARE: Dogpile Search Toolbar
|
SPYWARE:AD:DOWNLOAD-ACCEL |
SPYWARE: Download Accelerator
|
SPYWARE:AD:DOWNLOADER-G |
SPYWARE: Generic Downloader.g
|
SPYWARE:AD:DOWNLOADRECEIVER |
SPYWARE: EAcceleration-DownloadReceiver
|
SPYWARE:AD:DOWNLOADWARE |
SPYWARE: DownloadWare
|
SPYWARE:AD:DRIVECLEANER10111 |
SPYWARE: Drive Cleaner 1.0.111
|
SPYWARE:AD:EARTHLINKTOOLBAR |
SPYWARE: Earthlink Toolbar
|
SPYWARE:AD:ELITEBAR |
SPYWARE: SearchMiracle-EliteBar
|
SPYWARE:AD:ELITE_PROTECTOR |
SPYWARE: Elite Protector
|
SPYWARE:AD:EMPIREPOKER |
SPYWARE: EmpirePoker
|
SPYWARE:AD:EQISO |
SPYWARE: Eqiso
|
SPYWARE:AD:ESYNDICATE |
SPYWARE: eSyndicate
|
SPYWARE:AD:EXACTNAVISEARCH |
SPYWARE: Exact-NaviSearch
|
SPYWARE:AD:EXACTSEARCH |
SPYWARE: ExactSearch
|
SPYWARE:AD:EZSEARCHBAR |
SPYWARE: EzSearchBar
|
SPYWARE:AD:EZTRACKS |
SPYWARE: EZTracks
|
SPYWARE:AD:EZULA-TOPTEXT |
SPYWARE: EZula-TopText
|
SPYWARE:AD:FAVSEARCH |
SPYWARE: Favsearch
|
SPYWARE:AD:FREEDOWNLOADMANAGER |
SPYWARE: Free Download Manager
|
SPYWARE:AD:FREESCRATCHANDWIN |
SPYWARE: FreeScratchAndWin
|
SPYWARE:AD:FREEWAREFILEBAR |
SPYWARE: Freeware FileBar
|
SPYWARE:AD:FUNBUDDYICONS |
SPYWARE: FunBuddyIcons
|
SPYWARE:AD:GABESTMEDIAPLAYER |
SPYWARE: Gabest Media Player Classic
|
SPYWARE:AD:GAMEBAR |
SPYWARE: GameBar
|
SPYWARE:AD:GAMESPY-ARCADE |
SPYWARE: GameSpy Arcade
|
SPYWARE:AD:GEOMUNDOSTOOLBAR |
SPYWARE: GeomundosToolbar
|
SPYWARE:AD:GIRAFATOOLBAR |
SPYWARE: Girafa Toolbar
|
SPYWARE:AD:GOLDENPALACECASINO |
SPYWARE: Golden Palace Casino
|
SPYWARE:AD:GOLDRIVIERACASINO |
SPYWARE: GoldRiviera Casino
|
SPYWARE:AD:GOPHORIA010B |
SPYWARE: GoPhoria Toolbar 0.1.0b
|
SPYWARE:AD:GROOWESEARCHBAR |
SPYWARE: Groowe Search Bar
|
SPYWARE:AD:HANSONELLISTOOLBAR |
SPYWARE: Hanson Ellis Toolbar
|
SPYWARE:AD:HENBANG |
SPYWARE: Henbang
|
SPYWARE:AD:HOTBAR |
SPYWARE: Hotbar
|
SPYWARE:AD:HOTBOTDESKBAR |
SPYWARE: HotBot Quick Search Deskbar
|
SPYWARE:AD:HOTOFFERS |
SPYWARE: HotOffers
|
SPYWARE:AD:HSADVISORTOOLBAR |
SPYWARE: HSAdvisor Toolbar
|
SPYWARE:AD:HXDL |
SPYWARE: HXDL
|
SPYWARE:AD:ICOOLOADER25 |
SPYWARE: ICOO Loader 2.5
|
SPYWARE:AD:IEDEFENDER |
SPYWARE: IEDefender
|
SPYWARE:AD:IGETNET |
SPYWARE: IGetNet
|
SPYWARE:AD:IMNAMES |
SPYWARE: IMNames
|
SPYWARE:AD:INEXPLORERTOOLBAR |
SPYWARE: inExplorer Toolbar
|
SPYWARE:AD:INSTANTBUZZ |
SPYWARE: Instant Buzz
|
SPYWARE:AD:ISEARCH |
SPYWARE: ISearch
|
SPYWARE:AD:IST-ISTBAR |
SPYWARE: IST.ISTbar
|
SPYWARE:AD:IST-POWERSCAN |
SPYWARE: IST.PowerScan
|
SPYWARE:AD:IZITOTOOLBAR |
SPYWARE: iZito Toolbar
|
SPYWARE:AD:JILYIETOOLBAR |
SPYWARE: Jily IE Toolbar
|
SPYWARE:AD:KAZOOM |
SPYWARE: Kazoom
|
SPYWARE:AD:KEENVALUE |
SPYWARE: KeenValue
|
SPYWARE:AD:KOOLBAR |
SPYWARE: KoolBar
|
SPYWARE:AD:LINKSPIDERSEARCHBAR |
SPYWARE: LinkSpider SearchBar2
|
SPYWARE:AD:LIVEPROTECTION |
SPYWARE: Live Protection 2.1
|
SPYWARE:AD:LORDOFSEARCH |
SPYWARE: Lordofsearch
|
SPYWARE:AD:MALWARE-ALARM |
SPYWARE: Malware Alarm
|
SPYWARE:AD:MALWARE_CRUSH_3_7 |
SPYWARE: Malware Crush 3.7
|
SPYWARE:AD:MAPQUEST-TOOLBAR |
SPYWARE: MapQuest Toolbar
|
SPYWARE:AD:MEDIATICKETS |
SPYWARE: Mediatickets
|
SPYWARE:AD:METAEUREKA |
SPYWARE: MetaEureka
|
SPYWARE:AD:MIDADDLE |
SPYWARE: MidAddle
|
SPYWARE:AD:MINIBUG |
SPYWARE: MiniBug
|
SPYWARE:AD:MIRAGOSEARCHBAR |
SPYWARE: Mirago Search Bar
|
SPYWARE:AD:MOKEAD |
SPYWARE: MokeAd
|
SPYWARE:AD:MONEYBAR |
SPYWARE: MoneyBar
|
SPYWARE:AD:MYDAILYHOROSCOPE |
SPYWARE: MyDailyHoroscope
|
SPYWARE:AD:MYSEARCHADROTATOR |
SPYWARE: MySearch-Adrotator
|
SPYWARE:AD:MYWAYSEARCHBAR |
SPYWARE: MyWay Search Bar
|
SPYWARE:AD:MYWEBSEARCHTOOLBAR |
SPYWARE: MyWebSearch Toolbar
|
SPYWARE:AD:NABAZATOOLBAR |
SPYWARE: Nabaza ToolBar
|
SPYWARE:AD:NETGUARDERWEBCLEANER |
SPYWARE: Netguarder Web Cleaner
|
SPYWARE:AD:NETPUMPER126 |
SPYWARE: NetPumper 1.26
|
SPYWARE:AD:NETSTER |
SPYWARE: Netster
|
SPYWARE:AD:NETWORDAGENT |
SPYWARE: Netword Agent
|
SPYWARE:AD:NETWORKESSENTIALS |
SPYWARE: Network Essentials
|
SPYWARE:AD:NEW-DOT-NET |
SPYWARE: New.net
|
SPYWARE:AD:NEWWEB |
SPYWARE: NewWeb
|
SPYWARE:AD:NICTECH-BM2 |
SPYWARE: NicTech.BM2
|
SPYWARE:AD:OFFEROPTIMIZER |
SPYWARE: OfferOptimizer
|
SPYWARE:AD:PACIMEDIA |
SPYWARE: Pacimedia
|
SPYWARE:AD:PALTALK |
SPYWARE: PalTalk
|
SPYWARE:AD:PARTYPOKER07 |
SPYWARE: PartyPoker_07
|
SPYWARE:AD:PEOPLEONPAGE |
SPYWARE: PeopleOnPage
|
SPYWARE:AD:PESTBOT |
SPYWARE: PestBot
|
SPYWARE:AD:POWERSTRIP |
SPYWARE: PowerStrip
|
SPYWARE:AD:POWERZONE |
SPYWARE: Powerzone
|
SPYWARE:AD:PPRICH |
SPYWARE: PPRich
|
SPYWARE:AD:PRAIZETOOLBAR |
SPYWARE: PraizeToolbar
|
SPYWARE:AD:PURITYSCAN |
SPYWARE: PurityScan
|
SPYWARE:AD:ROOGOO |
SPYWARE: Roogoo
|
SPYWARE:AD:SC-SEARCH-O-MATIC |
SPYWARE: SearchCentrix-Search-O-Matic
|
SPYWARE:AD:SEARCHHIPPOTOOLBAR |
SPYWARE: SearchHippo Toolbar
|
SPYWARE:AD:SEARCHITBAR |
SPYWARE: SearchitBar
|
SPYWARE:AD:SEEQTOOLBAR |
SPYWARE: SeeqToolbar
|
SPYWARE:AD:SEPRO |
SPYWARE: Sepro
|
SPYWARE:AD:SHOPATHOMESELECT |
SPYWARE: ShopAtHomeSelect
|
SPYWARE:AD:SHOPNAV |
SPYWARE: Shopnav
|
SPYWARE:AD:SIDEFIND |
SPYWARE: SideFind
|
SPYWARE:AD:SIMBAR |
SPYWARE: Simbar
|
SPYWARE:AD:SMARTPOPS |
SPYWARE: SmartPops
|
SPYWARE:AD:SNAPULTRASEARCH136 |
SPYWARE: Snap Ultrasearch
|
SPYWARE:AD:SPEDIABAR |
SPYWARE: SpediaBar
|
SPYWARE:AD:SPYWARENUKER |
SPYWARE: SpyWareNuker
|
SPYWARE:AD:SPY_SHREDDER_2_1 |
SPYWARE: Spy Shredder 2.1
|
SPYWARE:AD:SSSPIDER |
SPYWARE: SSSpider
|
SPYWARE:AD:STARWARETOOLBAR |
SPYWARE: Starware Toolbar
|
SPYWARE:AD:STATIONRIPPER |
SPYWARE: StationRipper
|
SPYWARE:AD:SUNSHINESPY_1_0 |
SPYWARE: Sunshine Spy 1.0
|
SPYWARE:AD:SUPERFASTMP3SEARCH |
SPYWARE: Super Fast MP3 Search
|
SPYWARE:AD:SYSTEM-DOCTOR |
SPYWARE: System Doctor
|
SPYWARE:AD:TARGETSAVER |
SPYWARE: Target Saver
|
SPYWARE:AD:TEOMA |
SPYWARE: Teoma
|
SPYWARE:AD:TOOLBARBROWSER |
SPYWARE: Trellian-ToolbarBrowser
|
SPYWARE:AD:TOPICKS |
SPYWARE: TOPicks
|
SPYWARE:AD:TRANSPONDERSTUB |
SPYWARE: Transponder-Stub
|
SPYWARE:AD:TRELLIANTOOLBAR |
SPYWARE: TrellianToolbar
|
SPYWARE:AD:TVZSEARCH |
SPYWARE: TotalVelocity Zsearch
|
SPYWARE:AD:U88 |
SPYWARE: U88
|
SPYWARE:AD:ULTRABAR |
SPYWARE: UltraBar
|
SPYWARE:AD:URLBLAZE |
SPYWARE: URLBlaze
|
SPYWARE:AD:VEGASPALMSCASINO |
SPYWARE: VegasPalmsCasino
|
SPYWARE:AD:VIEWPOINTMEDIA |
SPYWARE: Viewpoint Media Toolbar
|
SPYWARE:AD:VIRTUMONDE |
SPYWARE: Virtumonde
|
SPYWARE:AD:VIRUSPROTECTPRO37 |
SPYWARE: VirusProtectPro 3.7
|
SPYWARE:AD:VROOMSEARCH |
SPYWARE: VroomSearch
|
SPYWARE:AD:VX2-LOCALNRD |
SPYWARE: VX2-LocalNRD
|
SPYWARE:AD:WAREZP2P |
SPYWARE: WarezP2P
|
SPYWARE:AD:WEBCPR |
SPYWARE: WebCpr
|
SPYWARE:AD:WEBREDIR |
SPYWARE: Webredir
|
SPYWARE:AD:WEBSEARCH |
SPYWARE: Websearch
|
SPYWARE:AD:WHENU-CLOCKSYNC |
SPYWARE: Whenu.clocksync
|
SPYWARE:AD:WHENUSAVENOW |
SPYWARE: WhenU-SaveNow
|
SPYWARE:AD:WHENUSEARCH |
SPYWARE: WhenU-WhenUSearch
|
SPYWARE:AD:WHENUWEATHERCAST |
SPYWARE: WhenU-Weathercast
|
SPYWARE:AD:WINADISCOUNT |
SPYWARE: WinADiscount Toolbar
|
SPYWARE:AD:WINANTIVIRUSPRO2007 |
SPYWARE: WinAntiVirus Pro 2007
|
SPYWARE:AD:WINFIXER2005 |
SPYWARE: WinFixer 2005
|
SPYWARE:AD:WINPUP |
SPYWARE: Winpup
|
SPYWARE:AD:WINSYSBA |
SPYWARE: Winsysba
|
SPYWARE:AD:WINZIX-2-2-0 |
SPYWARE: WinZix 2.2.0
|
SPYWARE:AD:WORDIQTOOLBAR |
SPYWARE: WordIQ Toolbar
|
SPYWARE:AD:WUPD-MEDIAACCESS |
SPYWARE: WindUpdate-MediaAccess
|
SPYWARE:AD:X-CON3.2.8 |
SPYWARE: X-Con Destroyer EH 3.2.8
|
SPYWARE:AD:YAYAD |
SPYWARE: Yayad
|
SPYWARE:AD:YELLOWBRIDGETOOLBAR |
SPYWARE: YellowBridge Toolbar
|
SPYWARE:AD:YOURPRIVACYGUARD |
SPYWARE: YourPrivacyGuard
|
SPYWARE:AD:ZAMINGO |
SPYWARE: Zamingo
|
SPYWARE:AD:ZANGOTOOLBAR |
SPYWARE: Zango Toolbar
|
SPYWARE:AD:ZAPSPOT |
SPYWARE: ZapSpot
|
SPYWARE:AD:ZENOSEARCH |
SPYWARE: ZenoSearch
|
SPYWARE:AD:ZIPITFAST |
SPYWARE: ZipItFast!
|
SPYWARE:AD:ZTOOLBAR |
SPYWARE: ZToolbar
|
SPYWARE:AD:ZUVIO |
SPYWARE: Zuvio
|
SPYWARE:BH:123MANIA |
SPYWARE: 123Mania
|
SPYWARE:BH:2ND-THOUGHT |
SPYWARE: 2nd Thought
|
SPYWARE:BH:3SEARCH |
SPYWARE: 3Search
|
SPYWARE:BH:411WEBTOOLBAR |
SPYWARE: 411Web Toolbar
|
SPYWARE:BH:8848 |
SPYWARE: 8848
|
SPYWARE:BH:ABCSEARCH |
SPYWARE: abcSearch
|
SPYWARE:BH:ABLE2KNOWTOOLBAR |
SPYWARE: Able2Know Toolbar
|
SPYWARE:BH:ABOUTBLANK |
SPYWARE: CoolWebSearch AboutBlank Variant
|
SPYWARE:BH:ADTRAFFIC |
SPYWARE: Adtraffic
|
SPYWARE:BH:BAIDU_TOOLBAR_4_9_4 |
SPYWARE: Baidu Toolbar 4.9.4
|
SPYWARE:BH:BAZOOKABAR |
SPYWARE: BazookaBar
|
SPYWARE:BH:BLAZEFIND |
SPYWARE: BlazeFind
|
SPYWARE:BH:BLUEWAVEADULTLINK-TB |
SPYWARE: Blue Wave Adult Links Toolbar
|
SPYWARE:BH:CNNICUPDATE |
SPYWARE: CNNIC Update
|
SPYWARE:BH:CNSMIN-3721 |
SPYWARE: CnsMin-3721
|
SPYWARE:BH:COOLSEARCH |
SPYWARE: Coolsearch
|
SPYWARE:BH:COUPONBAR |
SPYWARE: CouponBar
|
SPYWARE:BH:CWS-CAMEUP |
SPYWARE: CoolWebSearch-CameUp
|
SPYWARE:BH:CWS-GONNASEARCH |
SPYWARE: CoolWebSearch-GonnaSearch
|
SPYWARE:BH:CWSSTARTPAGE-2 |
SPYWARE: CoolWebSearch-StartPage (2)
|
SPYWARE:BH:DAOSEARCH |
SPYWARE: DaoSearch
|
SPYWARE:BH:DEALIO_TOOLBAR |
SPYWARE: Dealio Toolbar
|
SPYWARE:BH:DEEPDO_TOOLBAR |
SPYWARE: Deepdo Toolbar
|
SPYWARE:BH:DIGITALNAMES |
SPYWARE: Digital Names
|
SPYWARE:BH:DREAMBAR |
SPYWARE: Dreambar
|
SPYWARE:BH:EXACTSEEK |
SPYWARE: ExactSeek
|
SPYWARE:BH:EXCITESEARCHBAR |
SPYWARE: Excite Search Bar
|
SPYWARE:BH:EXTRATOOLBAR10 |
SPYWARE: Extra Toolbar 1.0
|
SPYWARE:BH:EXTREME-BIZ |
SPYWARE: Extreme Biz
|
SPYWARE:BH:EZGREETS-TOOLBAR |
SPYWARE: Ez-Greets Toolbar
|
SPYWARE:BH:EZ_TRACKS_TOOLBAR |
SPYWARE: Ez-Tracks Toolbar
|
SPYWARE:BH:FFINDER |
SPYWARE: FFinder
|
SPYWARE:BH:FLASHBAR |
SPYWARE: Flashbar
|
SPYWARE:BH:FREECRUISE-TB |
SPYWARE: Freecruise Toolbar
|
SPYWARE:BH:FREEZE-COM |
SPYWARE: Freeze.com
|
SPYWARE:BH:FUNWEBPRODUCTS |
SPYWARE: FunWebProducts
|
SPYWARE:BH:GETMIRAR |
SPYWARE: GetMirar
|
SPYWARE:BH:GRALICWRAP |
SPYWARE: GralicWrap
|
SPYWARE:BH:HDT_BAR |
SPYWARE: HDTBar
|
SPYWARE:BH:HITHOPPER |
SPYWARE: HitHopper
|
SPYWARE:BH:HOTBAR100368 |
SPYWARE: Hotbar 10.0.368
|
SPYWARE:BH:ILOOKUP |
SPYWARE: ILookup
|
SPYWARE:BH:IMESHBAR |
SPYWARE: iMeshbar
|
SPYWARE:BH:IMESHMEDIABAR |
SPYWARE: iMesh Mediabar
|
SPYWARE:BH:INTERNETOPTIMIZER |
SPYWARE: Internet Optimizer
|
SPYWARE:BH:ISTSLOTCHBAR |
SPYWARE: IST-Slotchbar
|
SPYWARE:BH:KOMPASS-TOOLBAR |
SPYWARE: Kompass Toolbar
|
SPYWARE:BH:KWORD-INTERKEY |
SPYWARE: Kword Interkey
|
SPYWARE:BH:LOCATORSTOOLBAR |
SPYWARE: LocatorsToolbar
|
SPYWARE:BH:LOOKQUICK |
SPYWARE: LookQuick
|
SPYWARE:BH:LOOKSTER |
SPYWARE: Lookster
|
SPYWARE:BH:LOOKTHRUBAR |
SPYWARE: LookThru Bar
|
SPYWARE:BH:LYCOSSIDESEARCH |
SPYWARE: Lycos Sidesearch
|
SPYWARE:BH:MAPSTANTOOLBAR |
SPYWARE: Mapstan ToolBar
|
SPYWARE:BH:MICROGRAMING |
SPYWARE: Microgaming
|
SPYWARE:BH:MORPHEUS-TOOLBAR |
SPYWARE: Morpheus Toolbar
|
SPYWARE:BH:MUSICSTARWARETOOL |
SPYWARE: Music Starware Toolbar
|
SPYWARE:BH:MYFUNCARDS |
SPYWARE: MyFunCards
|
SPYWARE:BH:NAVEXCEL |
SPYWARE: Navexcel
|
SPYWARE:BH:NAVEXCEL-HELPER |
SPYWARE: Navexcel-Helper
|
SPYWARE:BH:NEED2FIND |
SPYWARE: Need2Find
|
SPYWARE:BH:NEWDOTNETQUICKSEARCH |
SPYWARE: NewDotNet Quick! Search
|
SPYWARE:BH:OEMJIBAR |
SPYWARE: Oemji Bar
|
SPYWARE:BH:ONESTEPSEARCH10118 |
SPYWARE: OneStepSearch 1.0.118
|
SPYWARE:BH:PEOPLE_PAL_6_6 |
SPYWARE: People Pal 6.6
|
SPYWARE:BH:PERSONALWEB |
SPYWARE: PersonalWeb
|
SPYWARE:BH:PHAZEBAR |
SPYWARE: PhazeBar
|
SPYWARE:BH:PROVENTACTICS35 |
SPYWARE: ProvenTactics 3.5
|
SPYWARE:BH:PUSHTOOLBAR |
SPYWARE: Push Toolbar
|
SPYWARE:BH:QCBAR |
SPYWARE: Qcbar
|
SPYWARE:BH:QMTOOLBAR |
SPYWARE: QM Toolbar
|
SPYWARE:BH:RABIO42 |
SPYWARE: Rabio 4.2
|
SPYWARE:BH:RICERCADOPPIA |
SPYWARE: Ricercadoppia
|
SPYWARE:BH:RX-TOOLBAR |
SPYWARE: RX Toolbar
|
SPYWARE:BH:SBUHOTBAR484 |
SPYWARE: SBU hotbar 4.8.4
|
SPYWARE:BH:SCNTOOLBAR |
SPYWARE: SCN Toolbar
|
SPYWARE:BH:SEARCH4TOP |
SPYWARE: Search4top
|
SPYWARE:BH:SEARCHESSISTANT |
SPYWARE: SearchEssistant
|
SPYWARE:BH:SEARCHFORIT |
SPYWARE: SearchForIt
|
SPYWARE:BH:SEARCHNUGGET |
SPYWARE: SearchNugget
|
SPYWARE:BH:SEARCHSQUIRE |
SPYWARE: SearchSquire
|
SPYWARE:BH:SEXYVIDEOSCREENSAVER |
SPYWARE: SexyVideoScreenSaver
|
SPYWARE:BH:SIDEFIND-1-0 |
SPYWARE: Side Find 1.0
|
SPYWARE:BH:SIDESTEP |
SPYWARE: SideStep
|
SPYWARE:BH:SNAPTOOLBAR |
SPYWARE: Snap Toolbar
|
SPYWARE:BH:SOFA_TOOLBAR |
SPYWARE: Sofa Toolbar
|
SPYWARE:BH:SOGOU |
SPYWARE: Sogou
|
SPYWARE:BH:SOSOTOOLBAR |
SPYWARE: SOSO Toolbar
|
SPYWARE:BH:SPOTON |
SPYWARE: SpotOn
|
SPYWARE:BH:SPYNOVA |
SPYWARE: Spynova
|
SPYWARE:BH:STARTNOW |
SPYWARE: Startnow
|
SPYWARE:BH:STUMBLEUPON |
SPYWARE: StumbleUpon
|
SPYWARE:BH:SWBAR-ADROAD-CPR |
SPYWARE: SWBar AdRoad.Cpr
|
SPYWARE:BH:THECOOLBAR |
SPYWARE: TheCoolbar
|
SPYWARE:BH:VIPNETLINK |
SPYWARE: VIP NetLink
|
SPYWARE:BH:WISHBONE |
SPYWARE: Wishbone
|
SPYWARE:BH:WOWOK-MP3 |
SPYWARE: Wowok Mp3 Bar
|
SPYWARE:BH:YELLOWPAGES |
SPYWARE: YellowPages
|
SPYWARE:BH:YOKSUPERSEARCH |
SPYWARE: YOK SuperSearch
|
SPYWARE:BH:YOURSITEBAR |
SPYWARE: YourSiteBar
|
SPYWARE:BH:ZEROPOPUP |
SPYWARE: Zeropopup
|
SPYWARE:BP:BAIGOO |
SPYWARE: Baigoo
|
SPYWARE:BP:BROWSERACCELERATOR30 |
SPYWARE: Browser Accelerator 3.0
|
SPYWARE:BP:BYDOU |
SPYWARE: Bydou
|
SPYWARE:BP:BYSOO |
SPYWARE: Bysoo
|
SPYWARE:BP:COMETCURSOR |
SPYWARE: Comet Cursor
|
SPYWARE:BP:DITTO_TOOLBAR |
SPYWARE: Ditto Toolbar
|
SPYWARE:BP:ETCETERASEARCH |
SPYWARE: Etcetera Search
|
SPYWARE:BP:HAPPYTOFIND |
SPYWARE: HappyToFind
|
SPYWARE:BP:IECODEC |
SPYWARE: IECodec
|
SPYWARE:BP:IEPLUGIN |
SPYWARE: IEplugin
|
SPYWARE:BP:INTERNETMARKETINGBAR |
SPYWARE: Internet Marketing Toolbar
|
SPYWARE:BP:MACHERSTOOLBAR |
SPYWARE: Machers Toolbar
|
SPYWARE:BP:MIRARTOOLBAR |
SPYWARE: Mirar Toolbar
|
SPYWARE:BP:NEWNET |
SPYWARE: New Net
|
SPYWARE:BP:RUSSIAN-SEARCHBAR |
SPYWARE: Russian Searchbar
|
SPYWARE:BP:SMILEYCENTRAL |
SPYWARE: Smiley Central
|
SPYWARE:BP:UPLINK |
SPYWARE: Uplink
|
SPYWARE:BP:WILDTANGENT |
SPYWARE: WildTangent
|
SPYWARE:BP:ZQUEST-COOKIE |
SPYWARE: ZQuest Cookie
|
SPYWARE:DIALER:EASYDATES |
SPYWARE: EasyDates
|
SPYWARE:DIALER:IEACCESS |
SPYWARE: IEAccess
|
SPYWARE:DIALER:PLUGINACCESS |
SPYWARE: PluginAccess
|
SPYWARE:DIALER:STRIPPLAYER |
SPYWARE: StripPlayer
|
SPYWARE:DIALER:TIB-PORN-DIALER |
SPYWARE: TIB_Porn_Dialer
|
SPYWARE:DIALER:YEAKNET |
SPYWARE: YeakNet
|
SPYWARE:DM:ALEXA-TOOLBAR |
SPYWARE: Alexa Toolbar
|
SPYWARE:DM:ALTNET-VAR1 |
SPYWARE: Altnet variant 1
|
SPYWARE:DM:BRIDALBASICS |
SPYWARE: Bridal Basics
|
SPYWARE:DM:DWN-ARL |
SPYWARE: Downloader ARL 2
|
SPYWARE:DM:KONTIKI |
SPYWARE: Kontiki
|
SPYWARE:DM:MYNAPSTER |
SPYWARE: MyNapster
|
SPYWARE:DM:POPULARSCREENSAVERS |
SPYWARE: PopularScreensavers
|
SPYWARE:DM:SLINKYSLATETOOLBAR |
SPYWARE: Slinkyslate Toolbar
|
SPYWARE:DM:TRUSTYFILES |
SPYWARE: TrustyFiles
|
SPYWARE:DM:WEBHANCER |
SPYWARE: Webhancer
|
SPYWARE:GM:ALBUMGALAXY |
SPYWARE: Album Galaxy
|
SPYWARE:GM:CHILDWEBGUARDIAN |
SPYWARE: ChildWebGuardian
|
SPYWARE:GM:DOTCOMTOOLBAR |
SPYWARE: Dotcomtoolbar
|
SPYWARE:GM:EDONKEY2000 |
SPYWARE: eDonkey2000
|
SPYWARE:GM:ERRORSAFE |
SPYWARE: ErrorSafe
|
SPYWARE:GM:EXPERTANTIVIRUS41 |
SPYWARE: ExpertAntivirus 4.1
|
SPYWARE:GM:IOWAWEBDOWNLOADER |
SPYWARE: Iowa WebDownloader
|
SPYWARE:GM:MYSPACEBARIE |
SPYWARE: MySpaceBar IE
|
SPYWARE:GM:NETCRAFTTOOLBAR |
SPYWARE: Netcraft Toolbar
|
SPYWARE:GM:PCAST |
SPYWARE: Pcast
|
SPYWARE:GM:RELEVANTKNOWLEDGE |
SPYWARE: RelevantKnowledge
|
SPYWARE:GM:SAH-CASHBACK |
SPYWARE: Shopathomeselect-Cashback
|
SPYWARE:GM:SEARCHBOSS |
SPYWARE: SearchBoss Toolbar
|
SPYWARE:GM:SONGOOG |
SPYWARE: Songoog
|
SPYWARE:GM:SONYROOTKIT |
SPYWARE: Sony Rootkit
|
SPYWARE:GM:SPYDAWN |
SPYWARE: SpyDawn
|
SPYWARE:GM:SPYSHERIFF |
SPYWARE: SpySheriff
|
SPYWARE:GM:SPYWARELOCKED33 |
SPYWARE: SpywareLocked 3.3
|
SPYWARE:GM:SPYWAREQUAKE |
SPYWARE: SpywareQuake
|
SPYWARE:GM:SPYWARESTORMER |
SPYWARE: SpywareStormer
|
SPYWARE:GM:TROJ-SPYWAD-X |
SPYWARE: Troj_spywad_x
|
SPYWARE:GM:TWISTER |
SPYWARE: Twister
|
SPYWARE:GM:UFIXER2007 |
SPYWARE: UFixer 2007
|
SPYWARE:GM:VIRTUALBOUNCER |
SPYWARE: VirtualBouncer
|
SPYWARE:GM:VMNTOOLBAR16 |
SPYWARE: VMNToolbar 1.6
|
SPYWARE:GM:WEBSITELOGGER34 |
SPYWARE: Stealth Website Logger 3.4
|
SPYWARE:GM:ZANGO-EASY-MESSENGER |
SPYWARE: Zango EasyMessenger
|
SPYWARE:KL:007SPYSOFTWARE-FTP |
SPYWARE: 007 Spy Software (FTP)
|
SPYWARE:KL:007SPYSOFTWARE-SMTP |
SPYWARE: 007 Spy Software (SMTP)
|
SPYWARE:KL:ACESPY |
SPYWARE: AceSpy
|
SPYWARE:KL:ACTIVEKEYLOGGER |
SPYWARE: ActiveKeylogger
|
SPYWARE:KL:ACTIVEKEYLOGGERHOME |
SPYWARE: Active Keylogger Home
|
SPYWARE:KL:ACTIVEKEYLOGGER_392 |
SPYWARE: Active Keylogger 3.9.2
|
SPYWARE:KL:ACTIVITY-LOGGER |
SPYWARE: Activity Logger
|
SPYWARE:KL:ACTIVITYKEYLOGGER |
SPYWARE: Activity Keylogger
|
SPYWARE:KL:ACTIVITYMONITOR |
SPYWARE: Activity Monitor
|
SPYWARE:KL:ACTUALSPY |
SPYWARE: Actual Spy
|
SPYWARE:KL:ADVANCEDKEYLOGGER |
SPYWARE: Advanced Keylogger
|
SPYWARE:KL:ADVANCEDSPY_4 |
SPYWARE: Advanced Spy 4.0
|
SPYWARE:KL:ADVCMPMONITOR |
SPYWARE: Advanced Computer Monitor
|
SPYWARE:KL:ALLINONEKEYLOGGER |
SPYWARE: All In One Keylogger
|
SPYWARE:KL:APLUSKEYLOGGER |
SPYWARE: APlus Keylogger
|
SPYWARE:KL:APOPHISSPY10 |
SPYWARE: Apophis Spy 1.0
|
SPYWARE:KL:ARDAMAXKEYLOGGER |
SPYWARE: ArdamaxKeylogger
|
SPYWARE:KL:ARDAMAXKLOGGER28 |
SPYWARE: Ardamax Keylogger 2.8
|
SPYWARE:KL:BASP-PRO-4 |
SPYWARE: Basp Pro 4
|
SPYWARE:KL:BEEE |
SPYWARE: BEEE
|
SPYWARE:KL:BEYOND-KEYLOGGER-FTP |
SPYWARE: Beyond Keylogger (FTP)
|
SPYWARE:KL:BEYONDKEYLOGGER_SMTP |
SPYWARE: Beyond Keylogger (SMTP)
|
SPYWARE:KL:BOSSEVERYWARE |
SPYWARE: Boss Everyware
|
SPYWARE:KL:CAM2FTP |
SPYWARE: Cam2ftp
|
SPYWARE:KL:CODENAMEALVIN |
SPYWARE: Codename Alvin
|
SPYWARE:KL:COMPUTERKEYLOGGER |
SPYWARE: Computer Keylogger
|
SPYWARE:KL:COMPUTERMONITORKL |
SPYWARE: Computer Monitor Keylogger
|
SPYWARE:KL:COMPUTERMONITOR_1_1 |
SPYWARE: Computer Monitor 1.1 by Lastcomfort
|
SPYWARE:KL:COMPUTERSPY |
SPYWARE: Computerspy
|
SPYWARE:KL:DESKTOPDETECTIVE |
SPYWARE: DesktopDetective
|
SPYWARE:KL:DESKTOPSCOUT |
SPYWARE: Desktop Scout
|
SPYWARE:KL:DREAMSCAPEKEYLOGGER |
SPYWARE: Dreamscape Keylogger
|
SPYWARE:KL:ELGOLF |
SPYWARE: ElGolf
|
SPYWARE:KL:ELITEKEYLOGGER |
SPYWARE: EliteKeylogger
|
SPYWARE:KL:EMAILSPYMONITOR_6_9 |
SPYWARE: Email Spy Monitor 6.9
|
SPYWARE:KL:EMAILSPYPRO |
SPYWARE: EmailSpyPro
|
SPYWARE:KL:ESURVEILLER |
SPYWARE: Esurveiller
|
SPYWARE:KL:EYESPYPRO |
SPYWARE: Eye Spy Pro
|
SPYWARE:KL:FARSIGHTER |
SPYWARE: Farsighter
|
SPYWARE:KL:FEARLESSKEYSPY |
SPYWARE: Fearless Key Spy
|
SPYWARE:KL:FINDNOT_GUARDOG |
SPYWARE: FindNot GuardDog 4.0
|
SPYWARE:KL:FKWP-KEYLOGGER |
SPYWARE: FKWP-Keylogger
|
SPYWARE:KL:GHOSTKEYLOGGER |
SPYWARE: Ghost Keylogger
|
SPYWARE:KL:GURLWATCH |
SPYWARE: GURL Watcher
|
SPYWARE:KL:HACKERWACKER |
SPYWARE: HackerWacker
|
SPYWARE:KL:INWEBSITELOG24 |
SPYWARE: Inside Website Logger 2.4
|
SPYWARE:KL:KEYLOGGERKINGHOME32 |
SPYWARE: Keylogger King Home 2.3
|
SPYWARE:KL:KEYLOGGERPRO |
SPYWARE: Keylogger Pro
|
SPYWARE:KL:KEYSPY |
SPYWARE: KeySpy
|
SPYWARE:KL:KEYSPYWARE |
SPYWARE: Key Spyware
|
SPYWARE:KL:KGBKEYLOGGER |
SPYWARE: KGB Keylogger
|
SPYWARE:KL:LANTERNKEYLOGGER_6 |
SPYWARE: Spy Lantern Keylogger Pro 6.0
|
SPYWARE:KL:LITTLEWITCHKEYLOGGER |
SPYWARE: LittleWitch-Keylogger
|
SPYWARE:KL:LOGIT10 |
SPYWARE: LogIT v1.0
|
SPYWARE:KL:LTTLOGGER |
SPYWARE: Lttlogger
|
SPYWARE:KL:MASSCONNECT |
SPYWARE: maSs coNNect
|
SPYWARE:KL:MG-SHADOW20 |
SPYWARE: MG-Shadow 2.0
|
SPYWARE:KL:MSN-SPY-MONITOR |
SPYWARE: MSN Spy Monitor
|
SPYWARE:KL:MYBRKEYLOGGER |
SPYWARE: Mybr Keylogger
|
SPYWARE:KL:NETOBSERVE |
SPYWARE: NETObserve
|
SPYWARE:KL:NETTRACK-SPY |
SPYWARE: Nettrack-Spy
|
SPYWARE:KL:NETVIZOR52 |
SPYWARE: Net Vizor 5.2
|
SPYWARE:KL:NICESPY |
SPYWARE: NiceSpy
|
SPYWARE:KL:OVERSPY |
SPYWARE: OverSpy
|
SPYWARE:KL:PAGKEYLOG |
SPYWARE: Pag Keylog
|
SPYWARE:KL:PC-BLACK-BOX |
SPYWARE: PC Black Box
|
SPYWARE:KL:PC-PARENT |
SPYWARE: PC-Parent
|
SPYWARE:KL:PCACTMONPRO |
SPYWARE: PC ActMon Pro
|
SPYWARE:KL:PCSENTINELSOFTWAREKL |
SPYWARE: PCSentinelsoftware Keylogger
|
SPYWARE:KL:PERFECTKEYLOGGER-FTP |
SPYWARE: PerfectKeylogger (ftp)
|
SPYWARE:KL:PERFECTKEYLOGGER168 |
SPYWARE: Perfect Keylogger 1.68
|
SPYWARE:KL:POWEREDKEYLOGGER-2-2 |
SPYWARE: Powered Keylogger 2.2
|
SPYWARE:KL:POWERSPY |
SPYWARE: Power Spy
|
SPYWARE:KL:PROAGENT |
SPYWARE: ProAgent
|
SPYWARE:KL:RADARSPY-10 |
SPYWARE: Radar Spy 1.0
|
SPYWARE:KL:SC-KEYLOG |
SPYWARE: SC-Keylog
|
SPYWARE:KL:SMART_PC_KEYLOGGER |
SPYWARE: Smart PC Keylogger 3.2
|
SPYWARE:KL:SPYBUDDY372 |
SPYWARE: SpyBuddy 3.72
|
SPYWARE:KL:SPYGRAPHICAPRO |
SPYWARE: SpyGraphica Professional
|
SPYWARE:KL:SPYLANTERNKEYLOGGER |
SPYWARE: Spy Lantern Keylogger
|
SPYWARE:KL:SPYOUTSIDE-FTP |
SPYWARE: Spyoutside (ftp)
|
SPYWARE:KL:SPYOUTSIDE-SMTP |
SPYWARE: Spyoutside (smtp)
|
SPYWARE:KL:SPYTECTOR131 |
SPYWARE: Spytector 1.3.1
|
SPYWARE:KL:SSKC20 |
SPYWARE: SSKC 2.0
|
SPYWARE:KL:STARLOGGER |
SPYWARE: Starlogger
|
SPYWARE:KL:STARR |
SPYWARE: STARR
|
SPYWARE:KL:STEALTHACTREPORTER |
SPYWARE: StealthActivityReporter
|
SPYWARE:KL:SUPREMESPY |
SPYWARE: Supreme Spy
|
SPYWARE:KL:SYS-KEYLOG-1-3 |
SPYWARE: Sys Keylog 1.3 Advanced
|
SPYWARE:KL:SYSTEMSLEUTH |
SPYWARE: SystemSleuth
|
SPYWARE:KL:SYSTEMSURVEILLANCE |
SPYWARE: System Surveillance Pro
|
SPYWARE:KL:WATCHDOG |
SPYWARE: WatchDog
|
SPYWARE:KL:WEBMAILSPY |
SPYWARE: WebMail Spy
|
SPYWARE:KL:WIN32.REMOTEKEYLOG.B |
SPYWARE: Win32.RemoteKeylog.b
|
SPYWARE:KL:WINFAMILYSAFETY |
SPYWARE: Windows Family Safety 2.0
|
SPYWARE:KL:WINSPY |
SPYWARE: WinSpy
|
SPYWARE:KL:WINTECTIVE |
SPYWARE: Wintective Keylogger
|
SPYWARE:KL:WINVESTIGATOR |
SPYWARE: Winvestigator
|
SPYWARE:KL:XP-ADVANCEDKEYLOGGER |
SPYWARE: XP Advanced Keylogger
|
SPYWARE:KL:XPCSPY-FTP |
SPYWARE: XPCSpy (ftp)
|
SPYWARE:LIGATS |
SPYWARE: Ligats
|
SPYWARE:RAT:96MM |
SPYWARE: 96mm
|
SPYWARE:RAT:A-311DEATH |
SPYWARE: A-311 Death
|
SPYWARE:RAT:ABACAB-HTTP |
SPYWARE: Abacab (HTTP)
|
SPYWARE:RAT:ACIDDROP |
SPYWARE: Acid Drop
|
SPYWARE:RAT:ACIDHEAD |
SPYWARE: Acid Head
|
SPYWARE:RAT:ACTMONMONITORING |
SPYWARE: ActMon Computer Monitoring
|
SPYWARE:RAT:AIR |
SPYWARE: Air
|
SPYWARE:RAT:ALEXMESSOMALEX-CTS |
SPYWARE: AlexMessoMalex Client Request
|
SPYWARE:RAT:ALEXMESSOMALEX-STC |
SPYWARE: AlexMessoMalex Server Response
|
SPYWARE:RAT:AMITIS |
SPYWARE: Amitis
|
SPYWARE:RAT:AMREMOTECLIENT1-1 |
SPYWARE: AM Remote Client 1-1
|
SPYWARE:RAT:ANALFTP |
SPYWARE: AnalFTP
|
SPYWARE:RAT:ANALRAPE-ICQ-NOTIFY |
SPYWARE: Anal Rape 1.0 ICQ Notification
|
SPYWARE:RAT:ANTILAMER |
SPYWARE: AntiLAMER Backdoor
|
SPYWARE:RAT:ANTIPC |
SPYWARE: AntiPC
|
SPYWARE:RAT:AQUA-0-2 |
SPYWARE: Aqua 0.2
|
SPYWARE:RAT:ARCANUM-0-1-1 |
SPYWARE: Arcanum-0-1-1
|
SPYWARE:RAT:ASSASSIN-1-1STC |
SPYWARE: Assassin1.1 Server Response
|
SPYWARE:RAT:ASSASSIN1-1-CTS |
SPYWARE: Assassin1.1 Client Request
|
SPYWARE:RAT:ASSASSIN1-1-HTTP |
SPYWARE: Assassin1-1 (HTTP)
|
SPYWARE:RAT:AUTOCRAT |
SPYWARE: Autocrat
|
SPYWARE:RAT:BACKATTACK |
SPYWARE: Back Attack
|
SPYWARE:RAT:BADRAT1-1 |
SPYWARE: BadRat 1.1
|
SPYWARE:RAT:BEAST202-ICQ |
SPYWARE: Beast2.02 (ICQ Notification)
|
SPYWARE:RAT:BEAST202-STC |
SPYWARE: Beast2.02 Server Response
|
SPYWARE:RAT:BEAST20X-CTS |
SPYWARE: Beast2.0X Client Request
|
SPYWARE:RAT:BIFROSE |
SPYWARE: Bifrose
|
SPYWARE:RAT:BIONET |
SPYWARE: Bionet
|
SPYWARE:RAT:BIONET-FTP |
SPYWARE: Bionet (FTP)
|
SPYWARE:RAT:BIONET-TCP |
SPYWARE: Bionet (TCP)
|
SPYWARE:RAT:BIONET405-CTS |
SPYWARE: BioNet4.0.5 Client Request
|
SPYWARE:RAT:BIONET405-STC |
SPYWARE: BioNet4.0.5 Server Response
|
SPYWARE:RAT:BLUEFIRE |
SPYWARE: Bluefire
|
SPYWARE:RAT:BLUEFIRE-FTP |
SPYWARE: Bluefire (FTP)
|
SPYWARE:RAT:BOBO |
SPYWARE: Bobo
|
SPYWARE:RAT:BOSSWATCHER |
SPYWARE: Boss Watcher
|
SPYWARE:RAT:BSETROJAN |
SPYWARE: BSE Trojan
|
SPYWARE:RAT:BUSCHTROMMEL1-22 |
SPYWARE: Buschtrommel 1-22
|
SPYWARE:RAT:CD-ROMTROJAN |
SPYWARE: CD-Rom Trojan
|
SPYWARE:RAT:CHARON-1-0-3 |
SPYWARE: Charon 1.0.3
|
SPYWARE:RAT:CIA1-22 |
SPYWARE: CIA 1.22
|
SPYWARE:RAT:CIA1-22-FTP |
SPYWARE: CIA1-22 (FTP)
|
SPYWARE:RAT:CIA1-22-HTTP |
SPYWARE: CIA1-22 (HTTP)
|
SPYWARE:RAT:CIA1-22-ICQ |
SPYWARE: CIA1-22 (ICQ Notification)
|
SPYWARE:RAT:CIA1-22-SMTP |
SPYWARE: CIA1-22 (SMTP)
|
SPYWARE:RAT:CIA1-3 |
SPYWARE: CIA 1.3
|
SPYWARE:RAT:COMA-CTS |
SPYWARE: Coma Client Request
|
SPYWARE:RAT:COMA-STC |
SPYWARE: Coma Server Response
|
SPYWARE:RAT:COOLCAT |
SPYWARE: CoolCat
|
SPYWARE:RAT:COOLREMOTECONTROL |
SPYWARE: Cool Remote Control
|
SPYWARE:RAT:CYBERNETIC1-62 |
SPYWARE: CyberNetic 1.62
|
SPYWARE:RAT:DATARAPE10F-GETPWD |
SPYWARE: DataRape 1-0F GetPassword
|
SPYWARE:RAT:DIEMSMUTTER |
SPYWARE: Diems Mutter
|
SPYWARE:RAT:DIGITALUPLOAD |
SPYWARE: Digital Upload
|
SPYWARE:RAT:DIGIWATCHER-2-32 |
SPYWARE: Digi Watcher 2.32
|
SPYWARE:RAT:DSKLITE1-0 |
SPYWARE: DSK Lite 1.0
|
SPYWARE:RAT:DSKLITE1-0-ICQ |
SPYWARE: DSK Lite 1.0 (ICQ Notification)
|
SPYWARE:RAT:DWMREMOTECONTROL |
SPYWARE: DameWare Mini Remote Control
|
SPYWARE:RAT:ERAZER-ICQ |
SPYWARE: Erazer (ICQ Notification)
|
SPYWARE:RAT:EVILFTP |
SPYWARE: EvilFTP
|
SPYWARE:RAT:EXCEPTION1-0 |
SPYWARE: Exception1-0
|
SPYWARE:RAT:EXCEPTION1-0-HTTP |
SPYWARE: Exception1-0 (HTTP)
|
SPYWARE:RAT:FADE1-0-HTTP |
SPYWARE: Fade1-0 (http)
|
SPYWARE:RAT:FADE1-0-TCP |
SPYWARE: Fade1-0 (tcp)
|
SPYWARE:RAT:FAKE0-2 |
SPYWARE: Fake0-2
|
SPYWARE:RAT:FATALWOUND |
SPYWARE: Fatal Wound
|
SPYWARE:RAT:FEAR2-0 |
SPYWARE: Fear2-0
|
SPYWARE:RAT:FERAT1-00-CTS |
SPYWARE: FeRAT 1-00 Client Request
|
SPYWARE:RAT:FERAT1-00-STC |
SPYWARE: FeRAT 1.00 Server Response
|
SPYWARE:RAT:FLUX |
SPYWARE: Flux
|
SPYWARE:RAT:FORCE1-61 |
SPYWARE: Force 1.61
|
SPYWARE:RAT:FORCEDCONTROL |
SPYWARE: ForcedControl Uploader
|
SPYWARE:RAT:FRAG-ROCK-2-0 |
SPYWARE: Fraggle Rock 2.0 Lite
|
SPYWARE:RAT:FREAK |
SPYWARE: Freak
|
SPYWARE:RAT:FREAK88DAS |
SPYWARE: Freak 88 DAS
|
SPYWARE:RAT:GH0ST |
SPYWARE: Gh0st Network
|
SPYWARE:RAT:GREEKHACKERS1-1-CTS |
SPYWARE: Greek Hackers Rat 1-0 Client Request
|
SPYWARE:RAT:GREEKHACKERS1-1-STC |
SPYWARE: Greek Hackers Rat 1-0 Server Response
|
SPYWARE:RAT:HANKYPANKY |
SPYWARE: Hanky Panky
|
SPYWARE:RAT:HANUMAN |
SPYWARE: Hanuman
|
SPYWARE:RAT:HATREDFRIEND-TCP |
SPYWARE: HatredFriend (TCP)
|
SPYWARE:RAT:HERMANUPLOADER-CTS |
SPYWARE: Herman Uploader 1-0 Client Request
|
SPYWARE:RAT:HERMANUPLOADER-STC |
SPYWARE: Herman Uploader 1-0 Server Response
|
SPYWARE:RAT:HIDDENCAMERA |
SPYWARE: HiddenCamera
|
SPYWARE:RAT:HORNET |
SPYWARE: Hornet1.0 Connection
|
SPYWARE:RAT:HUNTERGOP |
SPYWARE: HunterGop
|
SPYWARE:RAT:HVLRAT-530-CTS |
SPYWARE: HVL RAT 5-3-0 Client Request
|
SPYWARE:RAT:HVLRAT-530-STC |
SPYWARE: HVL RAT 5-3-0 Server Response
|
SPYWARE:RAT:INCOMMAND |
SPYWARE: Incommand 1.7
|
SPYWARE:RAT:JOKERSFTP |
SPYWARE: Jokers FTP
|
SPYWARE:RAT:KATUX2-0-SERVER |
SPYWARE: Katux2-0 Server Response
|
SPYWARE:RAT:LAMESPY |
SPYWARE: Lamespy
|
SPYWARE:RAT:LANFILTRATOR-SIN |
SPYWARE: LANfiltrator-SIN
|
SPYWARE:RAT:LANFILTRATOR1-1-CTS |
SPYWARE: LANfiltrator1-1 Client Request
|
SPYWARE:RAT:LANFILTRATOR1-1-STC |
SPYWARE: LANfiltrator1-1 Server Response
|
SPYWARE:RAT:LITTLEWITCHEXPLORER |
SPYWARE: LittleWitch-Explorer
|
SPYWARE:RAT:MASTER |
SPYWARE: Master
|
SPYWARE:RAT:MINICOMMAND203-CTS |
SPYWARE: Mini Command 2.0.3 Client Request
|
SPYWARE:RAT:MINICOMMAND203-ICQ |
SPYWARE: Mini Command 2.0.3 (ICQ Notification)
|
SPYWARE:RAT:MINICOMMAND203-STC |
SPYWARE: Mini Command 2.0.3 Server Response
|
SPYWARE:RAT:MINIMO |
SPYWARE: Minimo v0.6
|
SPYWARE:RAT:MINIOBLIVION |
SPYWARE: MiniOblivion
|
SPYWARE:RAT:MITHRIL-1-45 |
SPYWARE: Mithril 1.45
|
SPYWARE:RAT:NCPH |
SPYWARE: NCPH
|
SPYWARE:RAT:NETANGEL1-0-SIN |
SPYWARE: NetAngel1-0 (Notification)
|
SPYWARE:RAT:NETCONTROLE3-0 |
SPYWARE: NetControle 3.0
|
SPYWARE:RAT:NETCONTROLTAKEOVER |
SPYWARE: Netcontrol Takeover
|
SPYWARE:RAT:NETDEMON1-0 |
SPYWARE: NetDemon1-0
|
SPYWARE:RAT:NETOPREMOTECONTROL |
SPYWARE: NetOp Remote Control
|
SPYWARE:RAT:NEUROTICKAT1-3-CTS |
SPYWARE: Neurotickat1.3 Client Request
|
SPYWARE:RAT:NEUROTICKAT1-3-ICQ |
SPYWARE: Neurotickat1.3 (ICQ Notification)
|
SPYWARE:RAT:NEUROTICKAT1-3-STC |
SPYWARE: Neurotickat1.3 Server Response
|
SPYWARE:RAT:NEUROTICKITTEN |
SPYWARE: NeuroticKitten
|
SPYWARE:RAT:NIGHTCREATURE |
SPYWARE: NightCreature beta 0.01
|
SPYWARE:RAT:NTRC2000 |
SPYWARE: NT Remote Controller 2000
|
SPYWARE:RAT:NUCLEAR-RAT-6-21 |
SPYWARE: Nuclear RAT 6.21
|
SPYWARE:RAT:OMERTA-V13 |
SPYWARE: Omerta 1.3
|
SPYWARE:RAT:OMNIQUARD-IRC |
SPYWARE: Omniquad Instant Remote Control
|
SPYWARE:RAT:PCACMEPRO |
SPYWARE: PC Acme Pro
|
SPYWARE:RAT:PCSHARE |
SPYWARE: PCShare
|
SPYWARE:RAT:PHOENIX2-1-28 |
SPYWARE: Phoenix2-1-28
|
SPYWARE:RAT:PRORAT1-9 |
SPYWARE: ProRat1.9
|
SPYWARE:RAT:PRORAT1-9-ICQ |
SPYWARE: ProRat1-9 (ICQ Notification)
|
SPYWARE:RAT:REMOTE-ANYTHING |
SPYWARE: Remote Anything
|
SPYWARE:RAT:REMOTECONTROL-17 |
SPYWARE: RemoteControl-17
|
SPYWARE:RAT:REMOTEHAVOC |
SPYWARE: Remote HAVOC
|
SPYWARE:RAT:REMOTER |
SPYWARE: Remoter
|
SPYWARE:RAT:REMOTESTORM1-2-CTS |
SPYWARE: Remote Storm 1.2 Client Request
|
SPYWARE:RAT:REMOTESTORM1-2STC |
SPYWARE: Remote Storm 1.2 Server Response
|
SPYWARE:RAT:RIX310 |
SPYWARE: Rix3 1.0
|
SPYWARE:RAT:ROACH1-0-CTS |
SPYWARE: Roach1-0 Client Request
|
SPYWARE:RAT:ROACH1-0-STC |
SPYWARE: Roach1-0 Server Response
|
SPYWARE:RAT:ROACH10-INITIALRESP |
SPYWARE: Roach1-0 Initial Server Response
|
SPYWARE:RAT:ROBO-HACK1-2 |
SPYWARE: Robo-Hack1-2
|
SPYWARE:RAT:RTB666 |
SPYWARE: RTB666
|
SPYWARE:RAT:SCHWINDLER1-82-CTS |
SPYWARE: Schwindler 1-82 Client Request
|
SPYWARE:RAT:SCHWINDLER1-82-STC |
SPYWARE: Schwindler 1.82 Server Response
|
SPYWARE:RAT:SCREENCONTROL10-CTS |
SPYWARE: Screen Control 1.0 Client Request
|
SPYWARE:RAT:SCREENCONTROL10-STC |
SPYWARE: Screen Control 1.0 Server Response
|
SPYWARE:RAT:SERVEME |
SPYWARE: Serveme
|
SPYWARE:RAT:SHITHEEP |
SPYWARE: Shit Heep
|
SPYWARE:RAT:SHNAPPZHTTPRAT |
SPYWARE: Shnappz HTTP RAT
|
SPYWARE:RAT:SHNAPPZHTTPRAT-SMTP |
SPYWARE: Shnappz HTTP RAT (SMTP)
|
SPYWARE:RAT:SKYRATSHOW |
SPYWARE: SkyRat Show
|
SPYWARE:RAT:SMALLUPLOADER |
SPYWARE: Small Uploader
|
SPYWARE:RAT:SMARTHACKUPLOADER |
SPYWARE: Smart-Hack Uploader
|
SPYWARE:RAT:SNID-X2-1-2C-CTS |
SPYWARE: Snid X2 1.2c Client Request
|
SPYWARE:RAT:SNID-X2-1-2C-STC |
SPYWARE: Snid X2 1.2c Server Response
|
SPYWARE:RAT:SNIPERNET |
SPYWARE: SniperNet
|
SPYWARE:RAT:SOFTWARSHADOW-CTS |
SPYWARE: SoftWAR ShadowThief Client Request
|
SPYWARE:RAT:SOFTWARSHADOW-STC |
SPYWARE: SoftWAR ShadowThief Server Response
|
SPYWARE:RAT:SPECREM6-2-CTS |
SPYWARE: Specrem6-2 Client Request
|
SPYWARE:RAT:SPECREM6-2-STC |
SPYWARE: Specrem6-2 Server Response
|
SPYWARE:RAT:SPYAGENT |
SPYWARE: Spyagent
|
SPYWARE:RAT:SPYAGENT-ALERT |
SPYWARE: Spyagent alert
|
SPYWARE:RAT:SPYAGENT-FTP |
SPYWARE: Spyagent-ftp
|
SPYWARE:RAT:SPYAGENT-SMTP |
SPYWARE: Spyagent SMTP
|
SPYWARE:RAT:SPYONE-1-0 |
SPYWARE: Spyone 1.0
|
SPYWARE:RAT:STATWIN |
SPYWARE: StatWin
|
SPYWARE:RAT:STEALTHREDIR-FTP |
SPYWARE: StealthRedirector (FTP)
|
SPYWARE:RAT:STEALTHREDIR-TCP |
SPYWARE: StealthRedirector (TCP)
|
SPYWARE:RAT:STRIKER1-0 |
SPYWARE: Striker1-0
|
SPYWARE:RAT:SUPERRA |
SPYWARE: SuperRA
|
SPYWARE:RAT:SUPERSPY |
SPYWARE: SuperSpy
|
SPYWARE:RAT:SUPERVISORPLUS |
SPYWARE: Supervisor Plus
|
SPYWARE:RAT:THEEF-2-0-ICQ |
SPYWARE: Theef-2-0 ICQ Notification
|
SPYWARE:RAT:THEEF-2.0-CGI |
SPYWARE: Theef 2.0 CGI Notification
|
SPYWARE:RAT:TRAITOR21 |
SPYWARE: Traitor21
|
SPYWARE:RAT:WEBCAMTROJAN |
SPYWARE: Webcam Trojan
|
SPYWARE:RAT:WINSHELL |
SPYWARE: WinShell
|
SPYWARE:RAT:X2A |
SPYWARE: X2a
|
SPYWARE:RAT:XHX1-6 |
SPYWARE: XHX1-6
|
SPYWARE:RAT:YAT1-3 |
SPYWARE: YAT1-3
|
SPYWARE:TROJAN:3XBACKDOOR |
SPYWARE: 3xBackdoor
|
SPYWARE:TROJAN:51D1B |
SPYWARE: 51D 1b
|
SPYWARE:TROJAN:ABACAB |
SPYWARE: Abacab
|
SPYWARE:TROJAN:ABREMOTEPRO31 |
SPYWARE: AbRemote Pro 3.1
|
SPYWARE:TROJAN:ABWIZ-C |
SPYWARE: Abwiz-C
|
SPYWARE:TROJAN:ACCESSREMOTEPC |
SPYWARE: Access Remote PC
|
SPYWARE:TROJAN:ACESSOR20 |
SPYWARE: Acessor 2.0
|
SPYWARE:TROJAN:ACIDSHIVERS |
SPYWARE: Acid Shivers
|
SPYWARE:TROJAN:ACROPOLIS |
SPYWARE: Acropolis
|
SPYWARE:TROJAN:AGENTWD |
SPYWARE: Agent WD
|
SPYWARE:TROJAN:APOFIS1.0 |
SPYWARE: Apofis 1.0
|
SPYWARE:TROJAN:AUTOSPY-CTS |
SPYWARE: AutoSpy Client Request
|
SPYWARE:TROJAN:AUTOSPY-STC |
SPYWARE: AutoSpy Server Response
|
SPYWARE:TROJAN:BAC-GEN-E |
SPYWARE: Backdoor-BAC.Gen.e
|
SPYWARE:TROJAN:BACKLASH |
SPYWARE: BackLash
|
SPYWARE:TROJAN:BACKORIFICE2006 |
SPYWARE: Back Orifice 2006
|
SPYWARE:TROJAN:BANDOOK-1-35 |
SPYWARE: Bandook 1.35
|
SPYWARE:TROJAN:BANDOOK-V1-0 |
SPYWARE: Bandook v1.0
|
SPYWARE:TROJAN:BAROK |
SPYWARE: Barok Trojan
|
SPYWARE:TROJAN:BERSEK1.0 |
SPYWARE: Bersek 1.0
|
SPYWARE:TROJAN:BIFROST121 |
SPYWARE: Bifrost 1.2.1
|
SPYWARE:TROJAN:BLACKCURSE4 |
SPYWARE: Black Curse 4.0
|
SPYWARE:TROJAN:BLHOUSE |
SPYWARE: Blhouse
|
SPYWARE:TROJAN:BLUEEYE10B |
SPYWARE: Blue Eye 1.0b
|
SPYWARE:TROJAN:BOER |
SPYWARE: Boer
|
SPYWARE:TROJAN:BRAINWIPER |
SPYWARE: BrAin Wiper
|
SPYWARE:TROJAN:CLANDESTINE |
SPYWARE: Clandestine
|
SPYWARE:TROJAN:COBRAUPLOADER |
SPYWARE: Cobra Uploader 1.0
|
SPYWARE:TROJAN:COMANDO |
SPYWARE: Comando
|
SPYWARE:TROJAN:CRASHCOOL-1-1 |
SPYWARE: CrashCool 1-1
|
SPYWARE:TROJAN:CROSSBOW |
SPYWARE: Crossbow
|
SPYWARE:TROJAN:CROSSFIRESTROJAN |
SPYWARE: Crossfires Trojan 3.0
|
SPYWARE:TROJAN:CYN21 |
SPYWARE: Cyn 2.1
|
SPYWARE:TROJAN:DACRYPTIC |
SPYWARE: DaCryptic
|
SPYWARE:TROJAN:DARKMOON-4-11 |
SPYWARE: Dark Moon 4.11
|
SPYWARE:TROJAN:DIMBUS |
SPYWARE: DimBus
|
SPYWARE:TROJAN:DLOADERAGENT-TL |
SPYWARE: Trojan-Downloader-Agent-TL
|
SPYWARE:TROJAN:DOWNLOADER-ARM |
SPYWARE: Downloader-ARM
|
SPYWARE:TROJAN:DOWNLOADER-YD |
SPYWARE: Downloader-YD
|
SPYWARE:TROJAN:DOWNLOADER.AB |
SPYWARE: Generic Downloader.ab
|
SPYWARE:TROJAN:DOWNLOADERDELF |
SPYWARE: Trojan Downloader Delf.AMB
|
SPYWARE:TROJAN:DWNLDR-ARQ |
SPYWARE: Downloader-ARQ
|
SPYWARE:TROJAN:ELFRAT |
SPYWARE: elfRat
|
SPYWARE:TROJAN:ERASER |
SPYWARE: Eraser
|
SPYWARE:TROJAN:ERAZER |
SPYWARE: Erazer
|
SPYWARE:TROJAN:EVADE1-1B |
SPYWARE: Evade1-1B
|
SPYWARE:TROJAN:EVILGOAT |
SPYWARE: Evilgoat
|
SPYWARE:TROJAN:EXPLOIT_1_4_5 |
SPYWARE: Exploit 1.4.5
|
SPYWARE:TROJAN:FALLINGSTAR |
SPYWARE: Falling Star
|
SPYWARE:TROJAN:FKWP-WDOWNLOADER |
SPYWARE: FKWP-WebDownloader
|
SPYWARE:TROJAN:FUCKTROJAN |
SPYWARE: FuckTrojan
|
SPYWARE:TROJAN:FUNFACTORY-STC |
SPYWARE: Fun Factory Initial Server Response
|
SPYWARE:TROJAN:FURAX10B3 |
SPYWARE: Furax 1.0 b3
|
SPYWARE:TROJAN:G-SPOT |
SPYWARE: G-Spot
|
SPYWARE:TROJAN:GENIE17 |
SPYWARE: Genie 1.7
|
SPYWARE:TROJAN:GLOBALKILLER-STC |
SPYWARE: GlobalKiller1.0 Server Response
|
SPYWARE:TROJAN:GWBOY |
SPYWARE: GwBoy
|
SPYWARE:TROJAN:HALFLIFEJACKER |
SPYWARE: Half Life Jacker
|
SPYWARE:TROJAN:HATREDFIEND |
SPYWARE: HatredFiend
|
SPYWARE:TROJAN:HAVRAT1.1 |
SPYWARE: HavRat 1.1
|
SPYWARE:TROJAN:HELIOS-3-1-STC |
SPYWARE: HelioS3.1 Server Response
|
SPYWARE:TROJAN:HELIOS-ICQNOTIFY |
SPYWARE: HelioS3.1 ICQ Notification
|
SPYWARE:TROJAN:HGZ |
SPYWARE: HGZ
|
SPYWARE:TROJAN:HOTMAILHACKER5 |
SPYWARE: Hotmail Hacker Log Edition 5.0
|
SPYWARE:TROJAN:HRAT |
SPYWARE: HRat
|
SPYWARE:TROJAN:HTTPRAT |
SPYWARE: HTTPRat
|
SPYWARE:TROJAN:HUE1-0 |
SPYWARE: Hue1-0
|
SPYWARE:TROJAN:IEVA1.0 |
SPYWARE: ieva 1.0
|
SPYWARE:TROJAN:INIKILLER |
SPYWARE: iNi-Killer
|
SPYWARE:TROJAN:KMSNRAT100 |
SPYWARE: K-MsnRat 1.0.0
|
SPYWARE:TROJAN:LAMERAT10 |
SPYWARE: LaMe RAT 1.0
|
SPYWARE:TROJAN:LETMERULE20-CTS |
SPYWARE: Let Me Rule2.0 Client Request
|
SPYWARE:TROJAN:LETMERULE20-STC |
SPYWARE: Let Me Rule2.0 Server Response
|
SPYWARE:TROJAN:LITHIUM102 |
SPYWARE: Lithium 1.02
|
SPYWARE:TROJAN:LITTLEWITCH-CMD |
SPYWARE: LittleWitch-Command
|
SPYWARE:TROJAN:LOKITECH |
SPYWARE: LokiTech
|
SPYWARE:TROJAN:LURKER11 |
SPYWARE: Lurker 1.1
|
SPYWARE:TROJAN:MESSIAH2-0 |
SPYWARE: Messiah2.0
|
SPYWARE:TROJAN:MOSUCKER3-0 |
SPYWARE: Mosucker3.0
|
SPYWARE:TROJAN:MYDEMISE |
SPYWARE: MyDemise
|
SPYWARE:TROJAN:NETANGEL1-0 |
SPYWARE: NetAngel1-0
|
SPYWARE:TROJAN:NETSHADOW |
SPYWARE: NetShadow
|
SPYWARE:TROJAN:NIRVANA-2.0 |
SPYWARE: Nirvana 2.0
|
SPYWARE:TROJAN:NUCLEARUP |
SPYWARE: Nuclear Uploader
|
SPYWARE:TROJAN:ONE |
SPYWARE: One
|
SPYWARE:TROJAN:ONLY1RAT |
SPYWARE: Only 1 RAT
|
SPYWARE:TROJAN:OPTIXLITE |
SPYWARE: OptixLite
|
SPYWARE:TROJAN:OPTIXPRO132 |
SPYWARE: Optix PRO 1.32
|
SPYWARE:TROJAN:OUTBREAK |
SPYWARE: Outbreak
|
SPYWARE:TROJAN:PHANTOMFTP |
SPYWARE: PhantomFTP
|
SPYWARE:TROJAN:POISONIVY212 |
SPYWARE: Poison Ivy 2.1.2
|
SPYWARE:TROJAN:PSEUDORAT01B |
SPYWARE: pseudoRAT 0.1b
|
SPYWARE:TROJAN:RAD1-2-3 |
SPYWARE: RAD1-2-3
|
SPYWARE:TROJAN:RADMIN30 |
SPYWARE: Radmin 3.0
|
SPYWARE:TROJAN:REMOTEHACK |
SPYWARE: Remote Hack
|
SPYWARE:TROJAN:REVERSABLE |
SPYWARE: ReVerSaBle
|
SPYWARE:TROJAN:REVOPA |
SPYWARE: Revop.a
|
SPYWARE:TROJAN:SANDESA-ICQNOTIF |
SPYWARE: Sandesa
|
SPYWARE:TROJAN:SEED1-0 |
SPYWARE: Seed1-0
|
SPYWARE:TROJAN:SHARK232 |
SPYWARE: SharK 2.3.2
|
SPYWARE:TROJAN:SILENTSPY |
SPYWARE: Silent Spy
|
SPYWARE:TROJAN:SINIQUE1-0 |
SPYWARE: Sinique1-0
|
SPYWARE:TROJAN:SINSTERLER |
SPYWARE: SIN Stealer
|
SPYWARE:TROJAN:SNAKETROJAN |
SPYWARE: SnakeTrojan
|
SPYWARE:TROJAN:SNOWDOOR |
SPYWARE: Snowdoor
|
SPYWARE:TROJAN:SPAM-MAXY |
SPYWARE: Spam-Maxy
|
SPYWARE:TROJAN:SPYLPLY.A |
SPYWARE: SpyLPLY.a
|
SPYWARE:TROJAN:SUNSHADOW-1-70 |
SPYWARE: Sun Shadow 1.70
|
SPYWARE:TROJAN:TEQUILABANDITA |
SPYWARE: Tequila Bandita
|
SPYWARE:TROJAN:THEEF210 |
SPYWARE: Theef 2.10
|
SPYWARE:TROJAN:THEEF210FTP |
SPYWARE: Theef 2.10 (ftp)
|
SPYWARE:TROJAN:THEX-12 |
SPYWARE: TheX 1.2
|
SPYWARE:TROJAN:THUZEROTOLERANCE |
SPYWARE: THU Zero Tolerance
|
SPYWARE:TROJAN:TRAILOFDESTRUC20 |
SPYWARE: Trail Of Destruction 2.0
|
SPYWARE:TROJAN:TROLLA |
SPYWARE: Troll.a
|
SPYWARE:TROJAN:TROYA_1_4 |
SPYWARE: Troya 1.4
|
SPYWARE:TROJAN:UNNAMED-BD |
SPYWARE: UnNamed Backdoor
|
SPYWARE:TROJAN:UPNRUN-V10 |
SPYWARE: Up&Run v1.0
|
SPYWARE:TROJAN:VOICESPY |
SPYWARE: VoiceSpy
|
SPYWARE:TROJAN:WEBCENTER |
SPYWARE: WebCenter
|
SPYWARE:TROJAN:WEBDOWNLOADER |
SPYWARE: WebDownloader
|
SPYWARE:TROJAN:WINEGGDROPSPRO |
SPYWARE: WinEggDropShell Pro
|
SPYWARE:TROJAN:WINICABRAS11 |
SPYWARE: Winicabras 1.1
|
SPYWARE:TROJAN:WINSHADOW30 |
SPYWARE: WinShadow 3.0
|
SPYWARE:TROJAN:WINTERLOVE |
SPYWARE: WinterLove
|
SPYWARE:TROJAN:WOLLF |
SPYWARE: Wollf
|
SPYWARE:TROJAN:X-BKDR |
SPYWARE: X-BkDr
|
SPYWARE:TROJAN:X-DOOR |
SPYWARE: X-door
|
SPYWARE:TROJAN:Y3K2K5 |
SPYWARE: Y3K 2k5
|
SPYWARE:TROJAN:YKW375 |
SPYWARE: YKW v375
|
SPYWARE:TROJAN:YURI-1-2 |
SPYWARE: Yuri 1.2
|
SPYWARE:TROJAN:YXNETSCREEN20 |
SPYWARE: YXNetScreen 2.0
|
SPYWARE:TROJAN:ZALIVATOR142PRO |
SPYWARE: Zalivator 1.4.2 Pro
|
SPYWARE:TROJAN:ZSPYII0.99 |
SPYWARE: ZSpyII 0.99
|
SPYWARE:TROJAN:ZXSHELL |
SPYWARE: ZXShell
|
SPYWARE:TROJAN:ZZMM20 |
SPYWARE: ZZMM 2.0
|
SPYWARE:UTIL:AMPLIFYTOOLBAR |
SPYWARE: Amplify Toolbar
|
SPYWARE:UTIL:BOHAJER-DOWNLOADER |
SPYWARE: Bohajer Web Downloader
|
SPYWARE:UTIL:COPERNICAGENT |
SPYWARE: Copernic Agent
|
SPYWARE:UTIL:COPERNICMETABAR |
SPYWARE: CopernicMetaToolbar
|
SPYWARE:UTIL:HIPPYNOTIFY20 |
SPYWARE: HippyNotify 2.0
|
SPYWARE:UTIL:I2HUB |
SPYWARE: i2Hub
|
SPYWARE:UTIL:NUCLEARSCAN |
SPYWARE: Nuclear Scan
|
SPYWARE:UTIL:SARIA |
SPYWARE: Saria
|
SPYWARE:UTIL:SMARTBARXP |
SPYWARE: SmartBarXP
|
SPYWARE:UTIL:SPAMBLOCKERUTILITY |
SPYWARE: SpamBlockerUtility
|
SPYWARE:UTIL:SPYBLOCS-EBLOCS |
SPYWARE: Spyblocs-Eblocs
|
SPYWARE:UTIL:SPYWARESTRIKE |
SPYWARE: SpywareStrike
|
SPYWARE:UTIL:WEBFERRET |
SPYWARE: WebFerret
|
SSH |
SSH:AUDIT:SSH-V1 |
SSH: SSH Version 1 Activity
|
SSH:AUDIT:UNEXPECTED-HEADER |
SSH: Unexpected Header
|
SSH:BRUTE-LOGIN |
SSH: Brute Force Login Attempt
|
SSH:ERROR:COOKIE-MISMATCH |
SSH: Cookie Mismatch
|
SSH:ERROR:INVALID-HEADER |
SSH: Invalid Header
|
SSH:ERROR:INVALID-PKT-TYPE |
SSH: Invalid Packet Type
|
SSH:ERROR:MSG-TOO-LONG |
SSH: Message Too Long
|
SSH:ERROR:MSG-TOO-SHORT |
SSH: Message Too Short
|
SSH:MISC:EXPLOIT-CMDS-UNIX |
SSH: UNIX Post-Exploit Commands
|
SSH:MISC:MAL-VERSION |
SSH: Malicious SSH Version
|
SSH:MISC:UNIX-ID-RESP |
SSH: UNIX id Response
|
SSH:NON-STD-PORT |
PROTOCOLS: SSH Connection Over Non-Standard Port
|
SSH:OPENSSH:BLOCK-DOS |
SSH: OpenSSH sshd Identical Blocks Denial of Service
|
SSH:OPENSSH:GOODTECH-SFTP-BOF |
SSH: GoodTech SSH Server SFTP Processing Buffer Overflow
|
SSH:OPENSSH:NOVEL-NETWARE |
SSH: Novell NetWare OpenSSH Buffer Overflow
|
SSH:OVERFLOW:FREESSHD-KEY-OF |
SSH: FreeSSHd Key Exchange Algorithm String Buffer Overflow
|
SSH:OVERFLOW:PUTTY-VER |
SSH: PuTTY Vulnerable Version
|
SSH:OVERFLOW:SECURECRT-BOF |
SSH: SecureCRT Client Buffer Overflow
|
SSH:PRAGMAFORT-KEY-OF |
SSH: Pragma Fortress Key OverFlow
|
SSH:SYSAX-MULTI-SERVER-DOS |
SSH: Sysax Multi Server SSH Denial of Service
|
SSL |
SSL:ALIEN-VAULT-OSSIM-SOAP-CE |
SSL:AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
SSL:ALIEN-VAULT-SOAP-CE |
SSL: AlienVault OSSIM av-centerd SOAP Requests Multiple Command Execution
|
SSL:ALIEN-VAULT-SOAP-REQUEST-CE |
SSL: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
SSL:APACHE-MOD-SSL |
SSL: Apache mod_ssl ssl_util_uuencode_binary Buffer Overflow
|
SSL:APACHE-NIO-CONNECTOR-DOS |
SSL: Apache Tomcat NIO Connector Denial of Service
|
SSL:APPLE-SSL-BYPASS |
SSL: Apple Products SSL Security Feature Bypass
|
SSL:APPLE-SSL-BYPASS-PROXY |
SSL:Apple Products SSL Security Feature Bypass Via Proxy
|
SSL:AUDIT:CERT-BIT-LT-2048 |
SSL: Certificate Bits Less Than 2048
|
SSL:AUDIT:CERT-EXPIRED |
SSL: Expired Certificate
|
SSL:AUDIT:DTLS-CLT-HELLO-FRAG |
SSL: DTLS Client Hello Fragmentation
|
SSL:AUDIT:HTTP-OVER-SSL |
SSL: Unencrypted HTTP Traffic over SSL
|
SSL:AUDIT:KEY-RENEGOTIATION |
SSL: Key Renegotiation
|
SSL:AUDIT:NOT-SSL |
SSL: Non-SSL Traffic on SSL Port
|
SSL:AUDIT:SESSION-KEY-REUSE |
SSL: Session key reuse
|
SSL:AUDIT:SSL-V2-TRAFFIC |
SSL: SSLv2 Traffic Identified
|
SSL:AUDIT:SSL-V3-TRAFFIC |
SSL: SSLv3 Traffic Identified
|
SSL:AUDIT:TLS-V10-TRAFFIC |
SSL: TLSv1.0 Traffic Identified
|
SSL:AUDIT:TLS-V11-TRAFFIC |
SSL: TLSv1.1 Traffic Identified
|
SSL:AUDIT:TLS-V12-TRAFFIC |
SSL: TLSv1.2 Traffic Identified
|
SSL:BEA-WEBLOGIC-DOS |
SSL: BEA WebLogic SSL Handling Denial of Service
|
SSL:CIPHER-SUITE-OVERFLOW |
SSL: Cipher Suite Overflow
|
SSL:CLNT-MSTR-KEY-OVERFLOW |
SSL: Client Master Key Overflow
|
SSL:CPHR-DOS |
SSL: IIS SSL Malformed Cipher DoS
|
SSL:DEFAULT-PW |
SSL: Groupwise Default Password
|
SSL:DIGINOTAR-CERT-KEY-NEGO |
SSL: DigiNotar Certificate Key Negotiation
|
SSL:DTLS-DOS |
SSL: DTLS Denial of Service
|
SSL:EGO-GOV-FRAUD-CERTIFICATE |
SSL: EGO.GOV.TR Fraudulent Digital Certificate Content Spoofing Attack
|
SSL:ENC-LEN-VALUE-TOO-BIG |
SSL: Length Value Too Large
|
SSL:ENC-TAG-VALUE-TOO-BIG |
SSL: Tag Value Too Large
|
SSL:EPO-XMLNTITY-INJ |
SSL: McAfee ePolicy CVE-2015-0921 XML Entity Injection
|
SSL:GNUTLS-CERT-BYPASS |
SSL: GnuTLS Certificate Verification Policy Bypass
|
SSL:GNUTLS-HELLO-SESSION-ID-OF |
SSL: GnuTLS Server Hello Session ID Heap Buffer Overflow
|
SSL:GNUTLS-TLS-RECORD-MC |
SSL: GnuTLS TLS Record Decoding Out-of-bounds Memory Access
|
SSL:HP-DIAGNOSTICS-OF |
SSL: HP Diagnostics magentservice.exe Buffer Overflow
|
SSL:HTTPS-UNIX-CMDS |
SSL: UNIX Post-Exploit Commands
|
SSL:HTTPS-UNIX-ID-RESP |
SSL: UNIX id Response
|
SSL:IIS:CERT-DOS |
SSL: Microsoft IIS SChannel Process Denial of Service
|
SSL:INVALID:CERT-CHAIN |
SSL: Invalid CERT Chain Path Length
|
SSL:INVALID:CERT-FORMAT |
SSL: Invalid CERT Format
|
SSL:INVALID:CERT-VERSION |
SSL: Invalid CERT Version
|
SSL:INVALID:CHALLENGE-LEN |
SSL: Invalid Challenge Length
|
SSL:INVALID:CIPHER-LEN |
SSL: Invalid Change Cipher Spec Length
|
SSL:INVALID:CIPHER-SPEC |
SSL: Invalid Cipher Spec Length
|
SSL:INVALID:CIPHER-SUITE |
SSL: Invalid Cipher Suite Length
|
SSL:INVALID:CLIENT-HELLO |
SSL: Invalid Client Helo Message Data
|
SSL:INVALID:COMP-METH-LEN |
SSL: Invalid Compression Method Length
|
SSL:INVALID:COMP-METHOD |
SSL: Invalid Compression Method
|
SSL:INVALID:CONTENT-TYPE |
SSL: Invalid Content Type
|
SSL:INVALID:GNUTLS-RECORD-BO |
SSL: GnuTLS TLS Record Application GenericBlockCipher Parsing Integer Overflow
|
SSL:INVALID:MESSAGE-FMT |
SSL: Invalid Total Message Length
|
SSL:INVALID:NULL-CERT |
SSL: Null Byte in Common Name
|
SSL:INVALID:SESSION-ID-LEN |
SSL: Invalid Session ID Length
|
SSL:INVALID:SSL-INV-VER |
SSL: OpenSSL Invalid Version
|
SSL:INVALID:SVR-HELLO-DATA |
SSL: Invalid Server Hello Message Data
|
SSL:INVALID:SVR-HELLO-FMT |
SSL: Invalid Server Hello Format
|
SSL:INVALID:VALIDITY-FMT |
SSL: Invalid Validity Format
|
SSL:MALFORMED-SCHANNEL-NEGO |
SSL: Microsoft Internet Explorer SChannel Exploit
|
SSL:MCAFEE-EPOLICY-XML |
SSL: McAfee ePolicy Orchestrator XML External Entity
|
SSL:MGM-CONSOLE-XSS |
SSL: Symantec MGM Console Cross Site Scripting
|
SSL:MOZ-SSLV2-CL |
SSL: Mozilla SSLv2 Client
|
SSL:MOZILLA-NSS-RSA-SIG-FORGERY |
SSL: Mozilla Network Security Services RSA Signature Forgery
|
SSL:MS-SCHANNEL-RCE |
SSL: Microsoft Schannel Remote Code Execution
|
SSL:MS-WINDOWS-TLS-BYPASS |
SSL: Microsoft Windows SSL and TLS Security Feature Bypass
|
SSL:MSG-IN-WRONG-DIR |
SSL: Message with Incorrect Direction
|
SSL:NAGIOS-NRPE-CHKUSRS-CI |
SSL: Nagios Remote Plugin Executor Command Injection
|
SSL:NOVELL-GROUPWISE-DIR-TRA |
SSL: Novell GroupWise Service FileUploadServlet Directory Traversal
|
SSL:NOVELL-ZENWORKS-UL |
SSL: Novell ZENworks Configuration Management File Upload
|
SSL:OPENSSL-AES-NI-INTUDF |
SSL: OpenSSL AES-NI Integer Underflow
|
SSL:OPENSSL-DO-SSL3-WRITE-DOS |
SSL: OpenSSL do_ssl3_write Denial of Service
|
SSL:OPENSSL-DTLS-DOS |
SSL: OpenSSL DTLS Retransmission Denial of Service
|
SSL:OPENSSL-DTLS-MEMEXHTN_DOS |
SSL: OpenSSL DTLS dtls1_buffer_record Denial of Service
|
SSL:OPENSSL-DTLS-REC-DOS |
SSL: OpenSSL DTLS Recursion Denial of Service
|
SSL:OPENSSL-DTLS-SRTP-DOS |
SSL: OpenSSL DTLS SRTP Extension Parsing Denial of Service
|
SSL:OPENSSL-DTLS1-BOF |
SSL: OpenSSL dtls1_reassemble_fragment Invalid Fragment Buffer Overflow
|
SSL:OPENSSL-DTLS1-DOS |
SSL: OpenSSL DTLS Handshake Memory Exhaustion Denial of Service
|
SSL:OPENSSL-DTLSCLIENTHELLO-DOS |
SSL: OpenSSL dtls1 Client Hello Denial of Service
|
SSL:OPENSSL-ECDH-DOS |
SSL: OpenSSL Anonymous ECDH Denial of Service
|
SSL:OPENSSL-ECDH-UAF |
SSL: OpenSSL ECDH Use After Free
|
SSL:OPENSSL-FLOOD |
SSL: OpenSSL Client Connection Flood
|
SSL:OPENSSL-GET-KEY-EXCH-UAF |
SSL: OpenSSL ssl3_get_key_exchange Use-After-Free Memory Corruption
|
SSL:OPENSSL-HEARTBEAT-ALTERNATE |
SSL: OpenSSL TLS DTLS Heartbeat Information Disclosure (Server, Client, and STARTTLS Support)
|
SSL:OPENSSL-MEMLEAK-DOS |
SSL: OpenSSL Invalid Session Ticket Denial of Service
|
SSL:OPENSSL-MITM-SEC-BYPASS |
SSL: OpenSSL ChangeCipherSpec MITM Security Bypass
|
SSL:OPENSSL-REC-HANDLING-DOS |
SSL: OpenSSL TLS Connection Record Handling Denial of Service
|
SSL:OPENSSL-SRP-BO |
SSL: OpenSSL Invalid SRP Parameters g and B Buffer Overflow
|
SSL:OPENSSL-TLS-DOS |
SSL: OpenSSL ssl_get_algorithm2 TLS Denial of Service
|
SSL:OPENSSL-TLS-DTLS-HEARTBEAT |
SSL: OpenSSL TLS DTLS Heartbeat Information Disclosure
|
SSL:OPENSSL-TLS-HEARTBEAT |
SSL: OpenSSL TLS Heartbeat Information Disclosure
|
SSL:OPENSSL-TLSRECORD-DOS |
SSL: OpenSSL TLS Record Tampering Denial of Service
|
SSL:OVERFLOW:BEA-PLUGINS-CERT |
SSL: Oracle BEA WebLogic Server Plug-ins Certificate Buffer Overflow
|
SSL:OVERFLOW:CIPHERS-OBO |
SSL: OpenSSL SSL_get_shared_ciphers Function Off-by-one Buffer Overflow
|
SSL:OVERFLOW:CIPHERS-OF |
SSL: OpenSSL SSL_get_shared_ciphers Function Buffer Overflow
|
SSL:OVERFLOW:KEY-ARG-NO-ENTROPY |
SSL: OpenSSL KEY_ARG No Entropy
|
SSL:OVERFLOW:MSCRSFT-SCHANNL-CE |
SSL: Microsoft Windows SChannel Buffer Overflow
|
SSL:OVERFLOW:OPENSSL-SRP-CSUITE |
SSL: OpenSSL Invalid SRP Parameter Buffer Overflow
|
SSL:OVERFLOW:SSL-KEY_ARG1 |
SSL: OpenSSL KEY_ARG Buffer Overflow
|
SSL:OVERFLOW:SSL-KEY_ARG2 |
SSL: OpenSSL KEY_ARG Buffer Overflow (2)
|
SSL:OVERFLOW:X509-OBJ-ID-OV |
SSL: X.509 Object_Identifiers Integer Overflow
|
SSL:SERIAL-NUM-TOO-LONG |
SSL: Serial Number Too Long
|
SSL:SERVER-HELLO-SESSION-ID-OF |
SSL: Server Hello Session ID Overflow
|
SSL:SERVR-CERT-FAILS-VALIDATION |
SSL: Server Certificate Fails Validation
|
SSL:SESSION-ID-LEN-2BIG |
SSL: Session ID Too Long
|
SSL:SESSION-KEY-REUSE-UNAVAIL |
SSL: Session key reuse key unavailable
|
SSL:SLAPPER-WORM-PROBE |
SSL: Apache Slapper (bugtraq) Worm Probe
|
SSL:SSL-V3-BRUTE-FORCE |
SSL: SSLv3 Brute Force Attempt
|
SSL:SSLSCAN-ACTIVITY |
SSL: SSLSCAN Activity
|
SSL:SYS-MGMT-HOMEP-CMD-INJ |
SSL: HP System Management Homepage Command Injection
|
SSL:THC-SSL-DOS |
SSL: The Hacker's Choice SSL Denial of Service (DoS) Attack
|
SSL:TLS-BRUTE-FORCE |
SSL: TLS Multiple Versions Brute Force Attempt
|
SSL:TURKTRUST-FRAUD-CERTIFICATE |
SSL: TURKTRUST Fraudulent Digital Certificate Content Spoofing Attack
|
SSL:UNK-CHG-CPHR-SPEC-MSG |
SSL: Unknown Change Cipher Spec Message
|
SSL:UNK-HANDSHAKE-TYPE |
SSL: Unknown Handshake Type
|
SSL:UTN-USERFIRST-HARDWARE |
SSL: Untrusted Certificate (UTN-USERFirst-Hardware)
|
SSL:VULN:DTLS-DOUBLE-FREE-DOS |
SSL: OpenSSL DTLS Handshake Double Free Denial of Service
|
SSL:VULN:F5-ICONTROL-SOAP-CE |
SSL: F5 Multiple Products iControl API hostname Remote Command Execution
|
SSL:VULN:MOZILLA-NSS-REG |
SSL: Mozilla Network Security Services Regexp Heap Overflow
|
SSL:VULN:SYMANTEC-EP-PARAM-XSS |
SSL: Symantec Endpoint Protection URI Parameter Reflected Cross-Site Scripting
|
SSL:X509-CN-NULL-BYTE |
SSL: X.509 Common Name(CN) Null Byte Truncation
|
SYSLOG |
SYSLOG:AUDIT:EMPTY-PRI |
SYSLOG: Empty Priority
|
SYSLOG:AUDIT:INVALID-DAY |
SYSLOG: Invalid Day
|
SYSLOG:AUDIT:INVALID-MONTH |
SYSLOG: Invalid Month
|
SYSLOG:AUDIT:INVALID-PRIORITY |
SYSLOG: Invalid Priority
|
SYSLOG:AUDIT:MISSING-PRI |
SYSLOG: Missing Priority
|
SYSLOG:AUDIT:MISSING-TS |
SYSLOG: Missing Timestamp
|
SYSLOG:AUDIT:PACKET |
SYSLOG: Malformed Packet
|
SYSLOG:AUDIT:TIMESTAMP |
SYSLOG: Malformed Timestamp
|
SYSLOG:CP-SYSLOGD-ESC |
SYSLOG: CheckPoint Syslogd Escape Characters
|
SYSLOG:FAILURES:EMPTY-MSG |
SYSLOG: Empty Message
|
SYSLOG:FAILURES:MSG-TOO-LONG |
SYSLOG: Message Too Long
|
SYSLOG:FAILURES:MSG-TOO-SHORT |
SYSLOG: Message Too Short
|
SYSLOG:FAILURES:UNEXP-REPLY |
SYSLOG: Unexpected Reply
|
SYSLOG:FORMAT:PRI-TOO-LONG |
SYSLOG: Priority Too Long
|
SYSLOG:FORMAT:PRIORITY |
SYSLOG: Malformed Priority
|
SYSLOG:HP-MGMT-IMCSYSLOGDM-UAF |
SYSLOG: HP Intelligent Management Center imcsyslogdm Use After Free
|
SYSLOG:PRI-PARSING-DOS |
SYSLOG: RSYSLOG PRI Parsing Remote Denial of Service
|
SYSLOG:PRI-PARSING-TCP-DOS |
SYSLOG: RSYSLOG PRI Value Parsing Integer Overflow Denial of Service
|
SYSLOG:RSYSLOG-BO |
SYSLOG: RSyslog parseLegacySyslogMsg() Function Buffer Overflow
|
SYSLOG:SYSLOG-CRAFTED-PKT |
SYSLOG: Crafted passlogd Buffer Overflow Packet
|
TCP |
TCP:AMBIGUOUS:WSF-TOOBIG |
TCP: Options Error WSF Too Big
|
TCP:AUDIT:BAD-SYN-NONSYN |
TCP: S2C Bad 3WH Non-SYN Packet in Response to SYN
|
TCP:AUDIT:C2S-CLOSED-ACK |
TCP: C2S Ambiguity Ack in Closed State
|
TCP:AUDIT:C2S-FINRETR-BADSEQ |
TCP: C2S Ambiguity Mismatching Seq Num in FIN Retrans
|
TCP:AUDIT:C2S-FUTURE-ACK |
TCP: C2S Exploit ACK for Data Not Yet Seen
|
TCP:AUDIT:C2S-LASTACK-ACK |
TCP: C2S Info ACK in LASTACK State
|
TCP:AUDIT:C2S-OLD-ESTB |
TCP: C2S Old Packet Old Timestamp in ESTABLISHED
|
TCP:AUDIT:C2S-PART-OUT-OF-WIN |
TCP: C2S Info Segment Partially Out of Window
|
TCP:AUDIT:C2S-RST-DATA |
TCP: C2S Ambiguity Data in RST Packet
|
TCP:AUDIT:C2S-SEG-OUT-OF-WIN |
TCP: C2S Info Segment Out of Window
|
TCP:AUDIT:C2S-TIMEWAIT-ACK |
TCP: C2S Info ACK in TIMEWAIT State
|
TCP:AUDIT:C2S-TIMEWAIT-FIN |
TCP: C2S Info FIN in TIMEWAIT State
|
TCP:AUDIT:C2S-URG-DATA |
TCP: C2S Info Urgent Data Present
|
TCP:AUDIT:NONSYN-SACKPERM |
TCP: Options Error SACKPERM In Non-SYN Packet
|
TCP:AUDIT:OLD-3WH-ACK |
TCP: C2S Old Packet Old Timestamp in 3WH ACK
|
TCP:AUDIT:OLD-SYNACK |
TCP: S2C Old Packet Old Timestamp in 3WH SYNACK
|
TCP:AUDIT:OPT-UNSOL-TS |
TCP: S2C Info Unsolicited Timestamp
|
TCP:AUDIT:OPT-UNSUP |
TCP: Ambiguity Unsupported TCP Option
|
TCP:AUDIT:OPTIONS-UNNEGOT-SACK |
TCP: Info Unegotiated SACK
|
TCP:AUDIT:OPTIONS-UNNEGOT-TS |
TCP: Info Unegotiated Timestamp
|
TCP:AUDIT:S2C-FIN-OUT-OF-WIN |
TCP: S2C Info FIN Out of Window
|
TCP:AUDIT:S2C-FINRETR-BADSEQ |
TCP: S2C Ambiguity Mismatching Seq Num in FIN Retrans
|
TCP:AUDIT:S2C-FINWAIT2-FIN |
TCP: S2C Info FIN in FINWAIT2 State
|
TCP:AUDIT:S2C-FUTURE-ACK |
TCP: S2C Exploit ACK for Data Not Yet Seen
|
TCP:AUDIT:S2C-LASTACK-ACK |
TCP: S2C Info ACK in LASTACK State
|
TCP:AUDIT:S2C-OLD-ESTB |
TCP: S2C Old Packet Old Timestamp in ESTABLISHED
|
TCP:AUDIT:S2C-PART-OUT-OF-WIN |
TCP: S2C Info Segment Partially Out Of Window
|
TCP:AUDIT:S2C-RST-DATA |
TCP: S2C Ambiguity Data in RST Packet
|
TCP:AUDIT:S2C-SEG-OUT-OF-WIN |
TCP: S2C Info Segment Out Of Window
|
TCP:AUDIT:S2C-SIMUL-SYN |
TCP: S2C Ambiguity Simultaneous SYN
|
TCP:AUDIT:S2C-SYN-RST |
TCP: S2C Connection Refused (RST for SYN)
|
TCP:AUDIT:S2C-TIMEWAIT-ACK |
TCP: S2C Info ACK in TIMEWAIT State
|
TCP:AUDIT:S2C-TIMEWAIT-FIN |
TCP: S2C Info FIN in TIMEWAIT State
|
TCP:AUDIT:SYN-RTNS--BADWSF |
TCP: C2S Ambiguity Mismatching WSF Opt in SYN Retrans
|
TCP:AUDIT:SYN-RTNS-BADISS |
TCP: C2S Ambiguity Mismatching Seq Num in SYN Retrans
|
TCP:AUDIT:SYN-RTNS-BADTS |
TCP: C2S Ambiguity Mismatching TS Opt in SYN Retrans
|
TCP:AUDIT:SYN-RTNS-BADWIN |
TCP: C2S Ambiguity Mismatching Window in SYN Retrans
|
TCP:AUDIT:SYNRCVD-SYNACK |
TCP: C2S Bad 3WH SYN-ACK Retrans in SYNSENT State
|
TCP:AUDIT:SYNSENT-NONSYN |
TCP: C2S Bad 3WH Non-SYN Retrans in SYNSENT State
|
TCP:AUDIT:SYNSENT-RST |
TCP: C2S Bad 3WH RST Packet in SYNSENT State
|
TCP:AUDIT:UNKNOWN |
TCP: Options Error Unknown Option
|
TCP:AUDIT:UNSOL-SACKPERM |
TCP: Options Error Unsolicited SACKPERM
|
TCP:AUDIT:UNSOL-WSF |
TCP: Options Error Unsolicited WSF
|
TCP:AUDIT:WRONG-CHECKSUM |
TCP: Info Wrong TCP Checksum
|
TCP:C2S:AMBIG:C2S-SYN-DATA |
TCP: C2S Ambiguity Data in SYN Packet
|
TCP:C2S:AMBIG:OLAP-MISMATCH |
TCP: C2S Ambiguity Mismatching Overlapping Data
|
TCP:C2S:AMBIG:SYN-RTNS--BADSACK |
TCP: C2S Ambiguity Mismatching SACK Opt in SYN Retrans
|
TCP:C2S:ERROR:REASS-LOST-TRACK |
TCP: C2S Error Reassembler Lost Track of Flow
|
TCP:C2S:EVASION:C2S-ESTB-SYN |
TCP: C2S Evasion SYN in ESTABLISHED State
|
TCP:C2S:EVASION:C2S-URG-OUT-WIN |
TCP: C2S Evasion Urgent Data Out of Window
|
TCP:C2S:EXPLOIT:C2S-URG-OVERLAP |
TCP: Overlapping Urgent Data
|
TCP:C2S:EXPLOIT:RST-BRUTE-FORCE |
TCP: RST Brute Force
|
TCP:C2S:EXPLOIT:TCP-ZERO-PORT |
TCP: Zero Port Denial of Service
|
TCP:C2S:EXPLOIT:URG-WO-FLG |
TCP: Urgent Data Without Flags
|
TCP:C2S:FLAGSERROR:DIRTY-SYN |
TCP: C2S Flags Error Additional Flags in SYN Packet
|
TCP:C2S:INFO:C2S-FIN-OUT-OF-WIN |
TCP: C2S Info FIN Out of Window
|
TCP:ERROR:FLOW-MEMORY-EXCEEDED |
TCP: Error Too Many Packets Pending on Flow
|
TCP:ERROR:REASS-MEMORY-OVERFLOW |
TCP: Error Reassembler Packet Memory Exhausted
|
TCP:EXPLOIT:SOCKSTRESS |
TCP: Sockstress Denial of Service
|
TCP:OPTERR:BAD-LENGTH |
TCP: Options Error Bad Option Length
|
TCP:OPTERR:BAD-OPTION |
TCP: Options Error Dangerous Option
|
TCP:OPTERR:MS-ORPHAN-CONNECTION |
TCP: Microsoft Windows TCP Orphaned Connections Denial Of Service
|
TCP:OPTERR:MS-ZERO-WINDOW-SIZE |
TCP: Microsoft Windows TCP Stack Zero Window Size Denial Of Service
|
TCP:OPTERR:NONSYN-MSS |
TCP: Options Error MSS In Non-SYN Packet
|
TCP:OPTERR:NONSYN-WSF |
TCP: Options Error WSF In Non-SYN Packet
|
TCP:OPTERR:SHORT-READ |
TCP: Options Error Option Not Fully Supplied
|
TCP:OPTERR:SYN-SACK |
TCP: Options Error SACK in SYN Packet
|
TCP:OPTERR:TOO-LONG |
TCP: Options Error Option Too Long
|
TCP:OPTERR:ZERO-LENGTH |
TCP: Zero Option Length
|
TCP:S2C:AMBIG:OLAP-MISMATCH |
TCP: S2C Ambiguity Mismatching Overlapping Data
|
TCP:S2C:ERROR:REASS-LOST-TRACK |
TCP: S2C Error Reassembler Lost Track of Flow
|
TCP:S2C:EVASION:S2C-ESTB-SYN |
TCP: S2C Evasion SYN in ESTABLISHED State
|
TCP:S2C:EVASION:S2C-URG-OUT-WIN |
TCP: S2C Evasion Urgent Data Out of Window
|
TCP:S2C:EXPLOIT:S2C-URG-OVERLAP |
TCP: S2C Exploit Overlapping Urgent Data
|
TCP:S2C:EXPLOIT:URG-WO-FLAGS |
TCP: S2C Exploit Urgent Data Without Flags
|
TCP:S2C:FLAGSERROR:DIR-SYNACK |
TCP: S2C Flags Error Additional Flags in SYNACK Packet
|
TCP:S2C:INFO:S2C-URG-DATA |
TCP: S2C Info Urgent Data Present
|
TELNET |
TELNET:AUDIT:REQ-SUBNEG-UNKNOWN |
TELNET: Negotiation Error - Unknown Sub-negotiation
|
TELNET:AUDIT:USER |
TELNET: User Name Buffer Overflow
|
TELNET:CMD:ALLIED-TELESIS-PRIV |
TELNET: Allied Telesis AT-MCF2000M 3.0.2 Privilege Escalation
|
TELNET:CMD:CAT-ETC-PASSWD |
TELNET: Command "cat /etc/passwd"
|
TELNET:CMD:HALT |
TELNET: Command "halt"
|
TELNET:CMD:SCRIPT-TAGS-STREAM |
TELNET: HTML Script Tags Embedded in Telnet Stream
|
TELNET:DOS:GAMSOFT |
Telnet: GAMSoft Telsrv DoS
|
TELNET:DOS:TLNTSVR-EXE-DOS |
TELNET: Telnet service tlntsvr.exe Denial Of Service
|
TELNET:EXPLOIT:LD-LIBRARY-PATH |
TELNET Exploit: LD_LIBRARY_PATH
|
TELNET:EXPLOIT:LD-PRELOAD |
TELNET: Exploit LD_PRELOAD
|
TELNET:EXPLOIT:MIT-KERB-DASH-E |
TELNET: MIT Kerberos 5 Telnet Daemon Authentication Bypass
|
TELNET:EXPLOIT:MS-CREDENTIAL |
TELNET: Microsoft Windows Telnet Credential Reflection Vulnerability
|
TELNET:EXPLOIT:RESOLV-HOST-CONF |
TELNET: Exploit resolv_host_conf
|
TELNET:EXPLOIT:SGI-RLD |
TELNET: Exploit SGI _RLD
|
TELNET:EXPLOIT:SOL-AUTH-BYPASS |
TELNET: Sun Solaris Telnet Remote Authentication Bypass
|
TELNET:EXPLOIT:SOLARIS-LOGIN-OF |
TELNET: Solaris /bin/login Buffer Overflow
|
TELNET:EXPLOIT:SUN-TELNETD-OF |
TELNET: Solaris Telnetd "TTYPROMPT" Buffer Overflow
|
TELNET:FAILURE:BRUTE-FORCE |
TELNET: Brute Force Login Attempt
|
TELNET:FAILURE:EMP-CISCO-PWD |
TELNET: Reponse Empty Cisco Password
|
TELNET:FAILURE:GUEST |
TELNET: Failure Guest Account
|
TELNET:FAILURE:LOGIN-FAILED |
TELNET: Login failed
|
TELNET:FAILURE:LOGIN-INCORRECT |
TELNET: Failure "login incorrect"
|
TELNET:FAILURE:NON-NTLM |
TELNET: Failure Windows Non-NTLM
|
TELNET:FAILURE:NOT-ON-CONSOLE |
TELNET: Failure "not on console"
|
TELNET:FAILURE:PERM-DENIED |
TELNET Response:Permission Denied
|
TELNET:FAILURE:WINDOWS |
TELNET: Windows Login Failure
|
TELNET:NEGOT:REQ-SUBNEG-FORMAT |
TELNET Negotiation Error: Invalid Sup-negotiation Format
|
TELNET:OVERFLOW:ABSOLUTE-UK2-OF |
TELNET: Absolute Telnet Buffer Overflow
|
TELNET:OVERFLOW:BSD-ENCRY-KEYID |
TELNET: Multiple Vendors BSD telnetd Encryption Key Buffer Overflow
|
TELNET:OVERFLOW:CCPROXY-HOST-OF |
TELNET: CCProxy Telnet Hostname Buffer Overflow
|
TELNET:OVERFLOW:LINEMODE-OF |
TELNET: Buffer Overflow: LINEMODE
|
TELNET:OVERFLOW:LOGIN-OF |
TELNET: Login Command Overflow
|
TELNET:OVERFLOW:NEW-ENVIRON-OF |
TELNET: NEW-ENVIRON Overflow
|
TELNET:OVERFLOW:OPTION |
TELNET: Option Buffer Overflow
|
TELNET:OVERFLOW:OPTIONS-REPLY |
TELNET Options Overflow (Response)
|
TELNET:OVERFLOW:SGI |
TELNET SGI Overflow
|
TELNET:OVERFLOW:SUBOPTION |
TELNET: Sub-Option Buffer Overflow
|
TELNET:OVERFLOW:YBSD-OF-CHECK |
TELNET: FreeBSD telnetd Buffer Overflow Check
|
TELNET:SVRRESP:MS-CLIENT-INFO |
TELNET: Microsoft Telnet Client Information Disclosure
|
TELNET:USER:4DGIFTS |
TELNET User: "4Dgifts" SGI Account
|
TELNET:USER:APC-BACKDOOR |
TELNET: APC Backdoor Login Attempt
|
TELNET:USER:AXIS-COPYRIGHT |
TELNET: Axis StorPoint CD E100 Default Telnet Login
|
TELNET:USER:DEFAULT-PW |
TELNET: Default Password Network Device
|
TELNET:USER:DEFAULT-PW-2 |
TELNET: Default Password Network Device 2
|
TELNET:USER:DEFAULT-PW-3 |
TELNET: Default Password Network Device 3
|
TELNET:USER:DEFAULT-PW-3COM |
TELNET: Default Password 3com Devices
|
TELNET:USER:DEFAULT-PW-4 |
TELNET: Default Password Network Device 4
|
TELNET:USER:DEFAULT-PW-NORTEL |
TELNET: Default Password Nortel Devices
|
TELNET:USER:DYNALINK-BACKDOOR |
TELNET: Dynalink Router Default Account Access
|
TELNET:USER:EZSETUP |
TELNET User: "EZsetup"
|
TELNET:USER:OUTOFBOX |
TELNET User: "OutOfBox"
|
TELNET:USER:ROOT |
TELNET: User 'root'
|
TFTP |
TFTP:AUDIT:C2S-INVALID-OPCODE |
TFTP: REQUEST:Invalid Opcode
|
TFTP:AUDIT:C2S-UNEXP-ACK |
TFTP: REQUEST: Unexpected ACK
|
TFTP:AUDIT:C2S-UNEXP-DATA |
TFTP: REQUEST: Unexpected DATA
|
TFTP:AUDIT:READ-FAILED |
TFTP: Read Request Failed
|
TFTP:AUDIT:S2C-INVALID-OPCODE |
TFTP: REPLY: Invalid Opcode
|
TFTP:AUDIT:S2C-UNEXP-ACK |
TFTP: REPLY: Unexpected ACK
|
TFTP:AUDIT:S2C-UNEXP-DATA |
TFTP: REPLY: Unexpected Data
|
TFTP:AUDIT:WRITE-FAILED |
TFTP: Write Request Failed
|
TFTP:DIRECTORY:DOT-DOT |
TFTP: Directory Traversal
|
TFTP:DIRECTORY:ROOT |
TFTP Directory:/
|
TFTP:DIRECTORY:SOLAR-TFTP-TRVRS |
TFTP: SolarWinds Directory Traversal
|
TFTP:DOS:LINUX-KERNEL |
TFTP: Linux Kernel Crafted UDP Packet Handling Remote Denial of Service
|
TFTP:EMPTY-FILENAME |
TFTP: Empty Filename
|
TFTP:FILE:ADMIN-DLL |
TFTP: GET Admin.dll File
|
TFTP:FILE:PASSWD-MAKREC |
TFTP: HP Ignite-UX Password File Retrieval
|
TFTP:FILENAME-TOO-LONG |
TFTP: Filename Too Long
|
TFTP:FNAME-NOT-T2 |
TFTP: Filename Not NULL Terminated
|
TFTP:FS-FILE |
TFTP: Format String In Filename
|
TFTP:MISSING-FILENAME |
TFTP: Missing Filename
|
TFTP:MISSING-MODE |
TFTP: Missing Mode String
|
TFTP:MRIS-ACCESS-VIOLATE |
TFTP: Microsoft Remote Installation Service Access Violation
|
TFTP:MSG-TOO-LONG |
TFTP: Message Too Long
|
TFTP:MSG-TOO-SHORT |
TFTP: Message Too Short
|
TFTP:OPERATION:FS-TFTP-OF |
TFTP: FutureSoft TFTP Server 2000 Transfer-Mode Overflow
|
TFTP:OPERATION:GET |
TFTP Get
|
TFTP:OPERATION:WRITE |
TFTP: Write
|
TFTP:OVERFLOW:MODE-TOO-LONG |
TFTP: mode too long
|
TFTP:QUICK-SERVER-FILENAME-DOS |
TFTP: Quick TFTP Server 2.2 Denial of Service
|
TFTP:REQUEST:NULL-PTR |
TFTP: Dnsmasq Service Remote NULL-Pointer Dereference Vulnerability
|
TFTP:SERVER-ERROR-BO |
TFTP: TFTP Server Error Packet Handling Buffer Overflow
|
TFTP:TRANSPORT-BOF |
TFTP: Multiple Vendors TFTP Transporting Mode Remote Buffer Overflow Vulnerability
|
TFTP:WVFTP-OPTION-OF |
TFTP: WVtftp Option Value Heap Overflow
|
TIP |
TIP:INV-IDENTIFY-RESP |
TIP: Invalid Identify Response
|
TIP:RECONNECT |
TIP: Identify/Reconnect Vulnerability Exploit Attempt
|
TROJAN |
TROJAN:ADMW0RM:USER-LOGIN |
TROJAN: ADMW0RM FTP User Login
|
TROJAN:ALDIBOT-DETECTION |
TROJAN: Aldi Bot Detection
|
TROJAN:ANDROID-SPAMSOLDIER-BOT |
TROJAN: Android Spam Soldier SMS Botnet
|
TROJAN:APACHE-DARKLEECH |
TROJAN: Apache Web Servers Darkleech Malware Activity
|
TROJAN:APT1-SSL-ALPHA |
TROJAN: APT1 alpha C&C SSL Certificate
|
TROJAN:APT1-SSL-AOL |
TROJAN: APT1 aol C&C SSL Certificate
|
TROJAN:APT1-SSL-EMAIL |
TROJAN: APT1 email C&C SSL Certificate
|
TROJAN:APT1-SSL-IBM |
TROJAN: APT1 ibm C&C SSL Certificate
|
TROJAN:APT1-SSL-LAME |
TROJAN: APT1 lame C&C SSL Certificate
|
TROJAN:APT1-SSL-MOON-NIGHT |
TROJAN: APT1 moon-night C&C SSL Certificate
|
TROJAN:APT1-SSL-NO-NAME |
TROJAN: APT1 no-name C&C SSL Certificate
|
TROJAN:APT1-SSL-NS |
TROJAN: APT1 ns C&C SSL Certificate
|
TROJAN:APT1-SSL-SERVER |
TROJAN: APT1 server C&C SSL Certificate
|
TROJAN:APT1-SSL-SUR |
TROJAN: APT1 sur C&C SSL Certificate
|
TROJAN:APT1-SSL-VIRTUALLYTHERE |
TROJAN: APT1 virtuallythere C&C SSL Certificate
|
TROJAN:APT1-SSL-WEBMAIL |
TROJAN: APT1 webmail C&C SSL Certificate
|
TROJAN:APT1-SSL-YAHOO |
TROJAN: APT1 yahoo C&C SSL Certificate
|
TROJAN:APT1-WEBC2-CLOVER-UA |
TROJAN: APT1 WEBC2-CLOVER UserAgent
|
TROJAN:APT1-WEBC2-DIV-UA |
TROJAN: APT1 WEBC2-DIV HTTP UserAgent
|
TROJAN:APT1-WEBC2-UGX-UA |
TROJAN: APT1 WEBC2-UGX UserAgent
|
TROJAN:APT1-WEBC2RAVE-TOSCTB-UA |
TROJAN: APT1 WEBC2-RAVE and Win32/Tosct.B UserAgent
|
TROJAN:ASPXSPY-ACTIVITY |
TROJAN: Possible ASPXSpy Activity
|
TROJAN:ASPXSPY-CONNECT |
TROJAN: Possible ASPXSpy Connection
|
TROJAN:AUTOPROXY:INFECTED-HOST |
TROJAN: AutoProxy Trojan Infected Host Registration
|
TROJAN:BACKCONSTR:CONNECTION |
TROJAN BackConstruction Connection
|
TROJAN:BACKCONSTR:FTP-ON |
TROJAN BackConstruction FTP On
|
TROJAN:BACKCONSTR:FTP-PORT-OPEN |
TROJAN BackConstruction FTP Port-Open Reply
|
TROJAN:BACKDOOR-BY-ZOMBIE |
TROJAN: FuzzDB PHP Backdoor By Zombie
|
TROJAN:BACKDOOR-LEOUNCIA |
TROJAN: Backdoor.Leouncia Command and Control Traffic
|
TROJAN:BACKDOOR:BANNER |
TROJAN: BackDoor Server Banner
|
TROJAN:BACKDOOR:GHOSTNET-CNC |
TROJAN: Backdoor.GhostNet Command and Control Traffic
|
TROJAN:BACKDOOR:MURCY-CNC |
TROJAN: Backdoor.Murcy Command and Control Traffic
|
TROJAN:BACKDOOR:PANDORA-DOS-CNC |
TROJAN: Pandora DDoS Toolkit Command and Control Communication
|
TROJAN:BACKDOOR:PERL-SHELLBOT-S |
TROJAN: Perl/Shellbot.S Backdoor Download
|
TROJAN:BACKOFF-ACTIVITY |
TROJAN: BackOff Point-of-Sale Command and Control Activity
|
TROJAN:BACKORIFICE:BO2K-CONNECT |
TROJAN: Back Orifice 2000 Client Connection
|
TROJAN:BACKORIFICE:BOPING |
TROJAN: Boping Scan
|
TROJAN:BACKORIFICE:CONN-REQ |
TROJAN: BackOrifice Connection Request
|
TROJAN:BACKORIFICE:EXECUTION |
TROJAN: EuroCalculator: Execution
|
TROJAN:BACKORIFICE:WEB-SERVER |
TROJAN: BackOrifice Web Server Response
|
TROJAN:BEACON-C2-CNC |
TROJAN: Beacon C2 Healthcare Trojan Command and Control Traffic
|
TROJAN:BLACKHOLE-KIT-URL-REQ |
TROJAN: Possible Blackhole Exploit Kit URL Request
|
TROJAN:BLEEDING-LIFE-EK |
TROJAN: Bleeding Life Exploit Kit URL Request
|
TROJAN:BOT-FEODO-ACTIVITY |
TROJAN: bot.feodo Activity
|
TROJAN:BYTE-VERIFY-HTML |
TROJAN: Byte-Verify in Webpage
|
TROJAN:CAPFIRE4-CNC |
TROJAN: Capfire4 Command and Control Traffic
|
TROJAN:CDK:PORT15858 |
TROJAN: CDK Access on High Port
|
TROJAN:CDK:PORT79 |
TROJAN: CDK Access on Low Port
|
TROJAN:CDORKED-BACKDOOR |
TROJAN: Linux/Cdorked HTTP Backdoor Activity
|
TROJAN:CDORKED-INFECTED-SERVER |
TROJAN: Linux/Cdorked Infected Web Server
|
TROJAN:CFM-UFO |
TROJAN: UFO Backdoor Submission
|
TROJAN:CITADEL-BEACON |
TROJAN: Citadel Command and Control Beacon
|
TROJAN:COREFLOOD:C-AND-C |
TROJAN: Coreflood Command And Control
|
TROJAN:COREFLOOD:TRACKER-REQ |
Trojan: Coreflood Tracker GET Request
|
TROJAN:CRYPTOWALL |
CRYPTOWALL
|
TROJAN:CVE-2013-3893-CNC |
TROJAN: Microsoft Internet Explorer CVE-2013-3893 Command and Control Communication
|
TROJAN:DAGGER:CLIENT-CONNECT |
TROJAN: Dagger Client Connection
|
TROJAN:DAGGER:SERVER-RES |
TROJAN: Dagger Server Response
|
TROJAN:DEADBEEF-CNC |
TROJAN: DEADBEEF Banking Trojan Command and Control Traffic
|
TROJAN:DLINK-BACKDOOR |
TROJAN: D-Link Device Unauthorized Backdoor
|
TROJAN:DOLY:COMMAND-V1 |
TROJAN: Doly Client Command v1.7
|
TROJAN:DOLY:SERVER-RES-V1 |
TROJAN: Doly Initial Server Response 1.7
|
TROJAN:DOLY:SERVER-RES-V2 |
TROJAN: Doly Initial Server Response 2.0
|
TROJAN:DONALDDICK:SERVER-RES |
TROJAN: DonaldDick Server Response
|
TROJAN:DROIDDREAM |
TROJAN: DroidDream
|
TROJAN:DUO-USB |
TROJAN: Energizer DUO USB Battery Charger
|
TROJAN:DYRE |
TROJAN: Dyre Remote Access Activity
|
TROJAN:EAGHOUSE |
TROJAN: EagHouse
|
TROJAN:EBURY-DNS-EXFILTRATION |
TROJAN: Ebury Trojaned SSH Daemon DNS Data Exfiltration
|
TROJAN:EBURY-SSH-BACKDOOR |
TROJAN: Linux/Ebury SSH Backdoor Connection Attempt
|
TROJAN:ENFAL-LURID-CNC |
TROJAN: Enfal/Lurid Command and Control Traffic
|
TROJAN:FAKE-AV-CO-CC |
TROJAN: Fake Antivirus (*.co.cc)
|
TROJAN:FAKE-MSIE-6.0-UA |
Trojan: Fake MSIE 6.0 User Agent String
|
TROJAN:FISP-A-BOOTKIT |
TROJAN: Trojan.Win32.Fisp.A Bootkit Detected
|
TROJAN:GATECRASHER:GC-PROBE |
TROJAN: GateCrasher Server Probe
|
TROJAN:GATECRASHER:SERVER-RES |
TROJAN: GateCrasher Server Response
|
TROJAN:GIRLFRIEND:SERVER-RES |
TROJAN: GirlFriend Server Response
|
TROJAN:GOZI-REG |
TROJAN: Gozi Trojan Registration
|
TROJAN:GUPTACHAR-2.0 |
TROJAN: Guptachar v 2.0
|
TROJAN:HTRAN-UA |
TROJAN: HTRAN HTTP UserAgent
|
TROJAN:HXDEF1.00 |
TROJAN: HackerDefender:1.00
|
TROJAN:INFECTOR:CLIENT-REQ |
TROJAN: Infector Client Request
|
TROJAN:INFECTOR:SVR-RES |
TROJAN: Infector Server Response
|
TROJAN:ITSOKNOPROBLEMBRO-CNC |
TROJAN: itsoknoproblembro Command and Control
|
TROJAN:JECT.A |
TROJAN: JECT Trojan in HTTP Session
|
TROJAN:KAZY-BEACON |
TROJAN: Kazy "Phone Home" Beacon
|
TROJAN:KRONOS-CNC-COMM |
TROJAN: KRONOS Banking Trojan Command and Control Traffic
|
TROJAN:MALVERTISING-CO-CC |
TROJAN: Malicious Advertising (*.co.cc)
|
TROJAN:MISC:AMANDA-SRV-RESP |
TROJAN: Amanda Server Response
|
TROJAN:MISC:AOLADMIN-SRV-RESP |
TROJAN: AOL Admin Server Response
|
TROJAN:MISC:ASYLUM-COMMAND |
TROJAN: Asylum Command
|
TROJAN:MISC:BACKAGE-COMMAND |
TROJAN: Backage Command
|
TROJAN:MISC:BASICHELL-SRV-RESP |
TROJAN: Basic Hell Server Response
|
TROJAN:MISC:BDDT-SRV-OK |
TROJAN: BDDT Server OK
|
TROJAN:MISC:BF-EVOLUTION-BANNER |
TROJAN: Blood Fest Evolution Server Banner
|
TROJAN:MISC:BLACKANGEL-SRV-RESP |
TROJAN: Black Angel Initial Server Response
|
TROJAN:MISC:BLADERUNNER-RESP |
TROJAN: Blade Runner Initial Server Response
|
TROJAN:MISC:BLAZER-SERV-RESP |
TROJAN: Blazer5/Socket De Troie Initial Server Response
|
TROJAN:MISC:BREACH-SRV-RESP |
TROJAN: Breach Initial Server Response
|
TROJAN:MISC:BREACHPRO-CAP-REQ |
TROJAN: Breach Pro Client ScreenShot Request
|
TROJAN:MISC:CAFEINI-SERV-RESP |
TROJAN: Cafeini Initial Server Response
|
TROJAN:MISC:CELINE-SRV-RESP |
TROJAN: Celine Initial Server Response
|
TROJAN:MISC:CGI-BUINET-SRV-RESP |
TROJAN: CGI Buinet Server Response
|
TROJAN:MISC:CHUPA-COMMAND |
TROJAN: Chupacabra Client Command
|
TROJAN:MISC:CONNECTION-RESP |
TROJAN: Connection Initial Server Response
|
TROJAN:MISC:CRACKDOWN-SRV-RESP |
TROJAN: Crackdown Initial Server Response
|
TROJAN:MISC:CRAZZYNET-SRV-RESP |
TROJAN: Crazzynet Initial Server Response
|
TROJAN:MISC:CYN-CLIENT-CONN |
TROJAN: Cyn Client Connection
|
TROJAN:MISC:CYN-CLIENT-REQ |
TROJAN: Cyn Initial Client Request
|
TROJAN:MISC:DANTON-SVR-RESP |
TROJAN: Danton Initial Server Response
|
TROJAN:MISC:DCONNECT |
TROJAN: Dark Connection
|
TROJAN:MISC:DRAT-SRV-VERSION |
TROJAN: DRaT Server Version Response
|
TROJAN:MISC:DTR-BANNER |
TROJAN: DTr Server Banner
|
TROJAN:MISC:ECLYPSE-SRV-RESP |
TROJAN: Eclypse Server Response
|
TROJAN:MISC:EXECUTOR-CMD |
TROJAN: Executor Command
|
TROJAN:MISC:FBACKDOOR-SRV-RESP |
TROJAN: F-Backdoor Server Response
|
TROJAN:MISC:FE-SERV-RESP |
TROJAN: Forced Entry Initial Server Response
|
TROJAN:MISC:FILENAIL-REQUEST |
TROJAN: File Nail Client Request
|
TROJAN:MISC:FLU-COMMAND |
TROJAN: The Flu Client Command
|
TROJAN:MISC:FORE-SRV-RESP |
TROJAN: Fore Server Login Response
|
TROJAN:MISC:FRENZY-SRV-RESP |
TROJAN: Frenzy Initial Server Response
|
TROJAN:MISC:GHOST-SRV-RESP |
TROJAN: Ghost Server Response
|
TROJAN:MISC:GIFT-COMMAND |
TROJAN: Gift Client Command
|
TROJAN:MISC:GIRLFRIEND-SRV-RESP |
TROJAN: Girlfriend Initial Server Response
|
TROJAN:MISC:GLACIER |
TROJAN: Glacier Backdoor Traffic
|
TROJAN:MISC:GSPOT-COMMAND |
TROJAN: G-Spot Tight Client Command
|
TROJAN:MISC:HACKWORLD-CMD |
TROJAN: HackWorld Client Command
|
TROJAN:MISC:HELLZ-SRV-RESP |
TROJAN: HellzAddiction Server Version Response
|
TROJAN:MISC:HOSTCONTROL-RESP |
TROJAN: Host Control Initial Server Response
|
TROJAN:MISC:ILLUSION-1-0 |
TROJAN: Illusion 1.0
|
TROJAN:MISC:INCOMMAND-SVR-VER |
TROJAN: InCommand Server Version
|
TROJAN:MISC:INSANE-SRV-RESP |
TROJAN: Insane Initial Server Response
|
TROJAN:MISC:INTRUDER-RESPONSE |
TROJAN: Intruder Server Response
|
TROJAN:MISC:KIDTERROR-SRV-RESP |
TROJAN: Kid Terror Initial Server Response
|
TROJAN:MISC:KONIK-CLIENT-REQ |
TROJAN: Konik Client Folder Listing Request
|
TROJAN:MISC:LAST2K-CONN |
TROJAN: Last2000 Backdoor Connection
|
TROJAN:MISC:LEGUARDIEN |
TROJAN: Le Guardien Backdoor
|
TROJAN:MISC:LESZCZ-SRV-RESP |
TROJAN: Leszcz Initial Server Response
|
TROJAN:MISC:LITHIUM-SRV-RESP |
TROJAN: Lithium Initial Server Response
|
TROJAN:MISC:MASSAKER-SRV-RESP |
TROJAN: Massaker Initial Server Response
|
TROJAN:MISC:MAVERICKS-SRV-RESP |
TROJAN: Mavericks Matrix Initial Server Response
|
TROJAN:MISC:MEETLAMER-COMMAND |
TROJAN: Meet The Lamer Client Command
|
TROJAN:MISC:MICHAL-SRV-RESP |
TROJAN: Michal Initial Server Response
|
TROJAN:MISC:MILLENIUM-SERV-RESP |
TROJAN: Millenium Initial Server Response
|
TROJAN:MISC:MNEAH-SERV-RESP |
TROJAN: Mneah Initial Server Response
|
TROJAN:MISC:MOBLIVION-SERV-RESP |
TROJAN: Mini Oblivion Initial Server Response
|
TROJAN:MISC:MOONPIE-FTP-RESP |
TROJAN: MoonPie Embedded FTP Server Response
|
TROJAN:MISC:MOONPIE-SERV-RESP |
TROJAN: MoonPie Initial Server Response
|
TROJAN:MISC:MOONPIE3-FTP-RESP |
TROJAN: MoonPie 3 Embedded FTP Server Response
|
TROJAN:MISC:MOSUCKER-SERV-RESP |
TROJAN: MoSucker Initial Server Response
|
TROJAN:MISC:NETRAIDER-SRV-RESP |
TROJAN: NetRaider Server Verification Response
|
TROJAN:MISC:NETSILENCE-SRV-RESP |
TROJAN: New Silencer Server Response
|
TROJAN:MISC:NETSPY-SRV-RESP |
TROJAN: NetSpy Server Response
|
TROJAN:MISC:NETTAXI-SRV-RESP |
TROJAN: NetTaxi Initial Server Response
|
TROJAN:MISC:NETTERROR-SRV-RESP |
TROJAN: Network Terrorist Initial Server Response
|
TROJAN:MISC:NIRVANA-COMMAND |
TROJAN: Nirvana Client Command
|
TROJAN:MISC:NOKNOK-COMMAND |
TROJAN: NokNok Client Command
|
TROJAN:MISC:OBLIVION-SRV-RESP |
TROJAN: Oblivion Initial Server Response
|
TROJAN:MISC:ONE-CLIENTID |
TROJAN: One Client Identification
|
TROJAN:MISC:OPTIX-PRO-CONN |
TROJAN: Optix Pro Backdoor Connection Request
|
TROJAN:MISC:OSIRIS-SERV-RESP |
TROJAN: Osiris Initial Server Response
|
TROJAN:MISC:OXON-COMMAND |
TROJAN: Oxon Client Command
|
TROJAN:MISC:PCINVADER-COMMAND |
TROJAN: PC Invader Client Command
|
TROJAN:MISC:PCINVADER-FTP-BANR |
TROJAN: PC Invader Embedded FTP Server
|
TROJAN:MISC:PHASE-ZERO-SRV-RESP |
TROJAN: Phase Zero Initial Server Response
|
TROJAN:MISC:PHOENIX-SERV-RESP |
TROJAN: Phoenix Initial Server Response
|
TROJAN:MISC:PITFALL-SERV-RESP |
TROJAN: Pitfall Suprise Attack Initial Server Response
|
TROJAN:MISC:PITFALL-TELNET-ID |
TROJAN: Pitfall Telnet Server Identification
|
TROJAN:MISC:PPORT-INFO-REQ |
TROJAN: Private Port Information Request
|
TROJAN:MISC:PRAYER-SERV-RESP |
TROJAN: Prayer Initial Server Response
|
TROJAN:MISC:PROJNEXT-SERV-RESP |
TROJAN: Project Next Initial Server Response
|
TROJAN:MISC:PROSIAK-SERV-RESP |
TROJAN: Prosiak Initial Server Response
|
TROJAN:MISC:PSYCHWARD-SRV-RESP |
TROJAN: PsychWard Initial Server Response
|
TROJAN:MISC:R0XR4T-COMMAND |
TROJAN: R0xR4t Client Command
|
TROJAN:MISC:R3C-SERV-RESP |
TROJAN: R3c Initial Server Response
|
TROJAN:MISC:RADMIN-CMD |
TROJAN: RADMIN Backdoor Command
|
TROJAN:MISC:RATHEAD-SRV-RESP |
TROJAN: RaTHeaD Initial Server Response
|
TROJAN:MISC:REMOTEHACK-CLIENTID |
TROJAN: Remote Hack Client Identification
|
TROJAN:MISC:REMOTEHACK-SVR-RESP |
TROJAN: Remote Hack Server Response
|
TROJAN:MISC:ROOTBEER-CLIENT |
TROJAN: Digital Rootbeer Client Connect
|
TROJAN:MISC:RPM-COMMAND |
TROJAN: Remote Process Monitor Client Command
|
TROJAN:MISC:RULER-SERV-RESP |
TROJAN: Ruler Initial Server Response
|
TROJAN:MISC:RUX-COMMAND |
TROJAN: Rux-the-Tick Client Command
|
TROJAN:MISC:SCARAB-CONNECT |
TROJAN: Scarab Client Connect
|
TROJAN:MISC:SCHNECK-SERV-RESP |
TROJAN: Schneckenkorn Initial Server Response
|
TROJAN:MISC:SCHOOLBUS-JOYBD |
TROJAN: School Bus Backdoor
|
TROJAN:MISC:SONOFPW-SERV-RESP |
TROJAN: Son-of-PsychWard Initial Server Response
|
TROJAN:MISC:THING-SERV-RESP |
TROJAN: The tHing Initial Server Response
|
TROJAN:MISC:TRANSSCOUT-CLIENTID |
TROJAN: Transmission Scout Client Identification Request
|
TROJAN:MISC:TROJAN-CIA |
TROJAN: CIA Backdoor v1.1-2.2
|
TROJAN:MISC:TRON-COMMAND |
TROJAN: Tron Client Command
|
TROJAN:MISC:TRUVA-SERV-RESP |
TROJAN: Truva Initial Server Response
|
TROJAN:MISC:ULLYSSE |
TROJAN: Ullysse
|
TROJAN:MISC:ULTIMATE-RAT21 |
TROJAN: Ultimate RAT 2.1
|
TROJAN:MISC:ULTIMATERAT |
TROJAN: Ultimate RAT
|
TROJAN:MISC:ULTORS-SERV-RESP |
TROJAN: Ultor Initial Server Response
|
TROJAN:MISC:UNDETECTED-SRV-RESP |
TROJAN: Undetected Initial Server Response
|
TROJAN:MISC:UPLOADER-LOGIN-REQ |
TROJAN: Uploader Client Login Request
|
TROJAN:MISC:VAGNCKER-SERV-RESP |
TROJAN: Vagr Nocker Initial Server Response
|
TROJAN:MISC:VAMPIRE-SRV-RESP |
TROJAN: Vampire Initial Server Response
|
TROJAN:MISC:VOODOO-COMMAND |
TROJAN: VooDoo Doll Client Command
|
TROJAN:MISC:WANREMOTE-ADMIN |
TROJAN: WanRemote Administration Page
|
TROJAN:MISC:WEBSERVCT10 |
TROJAN: Webserv CT Server
|
TROJAN:MISC:WINCRASH |
TROJAN: WinCrash
|
TROJAN:MISC:WINCRASH10-SRV-RDY |
TROJAN: WinCrash 1.0 Server Ready
|
TROJAN:MISC:WINMITE-SRV-RDY |
TROJAN: Windows Mite Server Ready
|
TROJAN:MISC:WINRAT10-TCP |
TROJAN: WinRat 1.0 TCP Connection
|
TROJAN:MISC:WINRAT12-TCP |
TROJAN: WinRat 1.2 TCP Connection
|
TROJAN:MISC:WOW23-TCP |
TROJAN: WOW23 TCP Connection
|
TROJAN:MISC:XANADU111-CON |
TROJAN: Xanadu 1.11 Connection
|
TROJAN:MITGLEIDER |
TROJAN: Mitgleider
|
TROJAN:MS-04-028:BACKDOOR-LOGIN |
TROJAN: MS04-028-Vector Backdoor FTP Login
|
TROJAN:MS-04-028:R-ADMIN-START |
TROJAN: MS04-028-Vector r_admin Server Remote Start
|
TROJAN:MS-04-028:TOOL-DOWNLOAD |
TROJAN: MS04-028-Vector Trojaned Files Download
|
TROJAN:MYDOOM:AH-HTTP-INFECT |
TROJAN: MyDoom.AH HTTP Infection
|
TROJAN:MYDOOM:MYDOOM-TROJAN |
TROJAN: MyDoom Backdoor Communication
|
TROJAN:MYDOOM:S-IRC-BACKDOOR |
TROJAN: Mydoom.S Backdoor IRC Traffic
|
TROJAN:NETBUS:CLT-GETINFO-12345 |
TROJAN: NetBus Client GetInfo Request on TCP/12345
|
TROJAN:NETBUS:CLT-GETINFO-12346 |
TROJAN: NetBus Client GetInfo Request on TCP/12346
|
TROJAN:NETBUS:PRO-SERVER-RES |
TROJAN: NetBus Pro Server Response
|
TROJAN:NETBUS:SERVER-RES-12345 |
TROJAN: NetBus Server Response on TCP/12345
|
TROJAN:NETBUS:SERVER-RES-12346 |
TROJAN: NetBus Server Response on TCP/12346
|
TROJAN:NETDEVIL:NETDEVIL |
TROJAN: NetDevil
|
TROJAN:NETDEVIL:NETDEVIL-STC |
TROJAN: Net Devil Initial Server Response
|
TROJAN:NETDEVIL:NETDEVIL1-4 |
TROJAN: NetDevil 1.4
|
TROJAN:NETMTROPOL:CLI-REQ-5301 |
TROJAN: NetMetropolitan 1.0 Client Request
|
TROJAN:NETMTROPOL:CLI-REQ-5302 |
TROJAN: NetMetropolitan 1.04 Client Request
|
TROJAN:NETSPHERE:SVR-RES |
TROJAN: NetSphere Server Response (TCP/30100)
|
TROJAN:NETSPHERE:SVR-RES-HIGH |
TROJAN: NetSphere Server Response (TCP/30101-30103)
|
TROJAN:NGRBOT-ACTIVITY |
TROJAN: ngrBot IRC Command and Control Activity
|
TROJAN:NIGHT-DRAGON-CC |
TROJAN: Night Dragon Botnet Command and Control Activity
|
TROJAN:OPHIARU-BOTNET |
TROJAN: Ophia.ru C&C Botnet Activity
|
TROJAN:OSX-DNS-CHANGER |
TROJAN: Mac OSX DNSChanger Trojan Activity
|
TROJAN:PEACOMM-TROJAN |
TROJAN: Peacomm Trojan C&C
|
TROJAN:PHASEZERO:SERVER-RES |
TROJAN: PhaseZero Server Response
|
TROJAN:PHATBOT:CMD-CONNECT |
TROJAN: Phatbot Control Connection
|
TROJAN:PHATBOT:FTP-CONNECT |
TROJAN: Phatbot FTP Connection
|
TROJAN:POISONIVY-CNC |
TROJAN: Poison Ivy C&C Server Buffer Overflow
|
TROJAN:PROFTPD-BACKDOOR |
TROJAN: ProFTPD Backdoor Activation Command
|
TROJAN:PROFTPD-BACKDOOR-BEACON |
TROJAN: ProFTPD Backdoor Phone Home Beacon
|
TROJAN:PUSHDO-ACTIVITY |
TROJAN: PushDo Trojan Activity
|
TROJAN:PUSHDO-POST-CNC |
TROJAN: PushDo POST C&C Traffic
|
TROJAN:QAZ:CLIENT-LOGIN |
TROJAN: QAZ Client Login
|
TROJAN:QAZ:TCP139-SCAN |
TROJAN: QAZ TCP/139 Scan
|
TROJAN:QAZ:TCP25-CALLING-HOME |
TROJAN: QAZ Calling Home on TCP/25
|
TROJAN:R2D2 |
TROJAN: R2D2 - Bundestrojaner
|
TROJAN:REMOTE-EXPLORER:CONNECT |
TROJAN: Remote Explorer Connection
|
TROJAN:ROOTKIT-DL |
TROJAN: Rootkit Downloader
|
TROJAN:RUN-FOREST-RUN |
TROJAN: RunForestRun Infection Attempt
|
TROJAN:SAFEPACK-PLUGIN-DETECT |
TROJAN: FlashPack/SafePack/Critx PluginDetect
|
TROJAN:SAKURA-1.1-ARCH-REQ |
TROJAN: Sakura Exploit Kit Version 1.1 Archive Request
|
TROJAN:SAKURA-BIN-DOWNLOAD |
TROJAN: Sakura Exploit Kit Binary Download Request
|
TROJAN:SAKURA-BIN-LOAD-REQ |
TROJAN: Sakura Exploit Kit Binary Load Request
|
TROJAN:SAKURA-LANDING-OBFUS |
TROJAN: Sakura Exploit Kit Landing Page with Obfuscated URLs
|
TROJAN:SAKURA-LANDING-REQ |
TROJAN: Sakura Exploit Kit Landing Page Request
|
TROJAN:SATANS-BD:SERVER-RES |
TROJAN: Satan's Backdoor Server Response
|
TROJAN:SIMPLE-PHP-BACKDOOR |
TROJAN: FuzzDB Simple PHP Backdoor
|
TROJAN:SPYEYE-BEACON |
TROJAN: SpyEye Beacon
|
TROJAN:SUBSEVEN:2.1.A-SRVR-RES |
TROJAN: SubSeven 2.1A Server Response
|
TROJAN:SUBSEVEN:2.2-SERVER-RES |
TROJAN: SubSeven 2.2 Server Response
|
TROJAN:SUBSEVEN:SCAN |
TROJAN: SubSeven Scan Attempt
|
TROJAN:SUBSEVEN:SUBSEVEN |
TROJAN: Subseven
|
TROJAN:SUBSEVEN:SUBSEVEN-HTTP |
TROJAN: Subseven (HTTP)
|
TROJAN:SYNOLOCKER-ACTIVITY |
TROJAN: SynoLocker Ransomware Activity
|
TROJAN:TAIDOOR-CNC |
TROJAN: Taidoor Command and Control Traffic
|
TROJAN:TELNET:USER-BACKDOOR |
TROJAN: Telnet User "backdoor"
|
TROJAN:TELNET:USER-D13HH |
TROJAN: Telnet User "d13hh["
|
TROJAN:TELNET:USER-FRIDAY |
TROJAN: Telnet User "friday"
|
TROJAN:TELNET:USER-HAX0R |
TROJAN: Telnet User "hax0r"
|
TROJAN:TELNET:USER-HIDEPAK |
TROJAN: Telnet User "StoogR" (HidePak)
|
TROJAN:TELNET:USER-HIDESOURCE |
TROJAN: Telnet User "wank" (HideSource)
|
TROJAN:TELNET:USER-LRKR0X |
TROJAN: Telnet User "rkr0x"
|
TROJAN:TELNET:USER-R00T |
TROJAN: Telnet User "r00t"
|
TROJAN:TELNET:USER-REWT |
TROJAN: Telnet User "rewt"
|
TROJAN:TELNET:USER-SATORI |
TROJAN: Telnet User "satori"
|
TROJAN:TELNET:USER-W00W00 |
TROJAN: Telnet User "w00w00"
|
TROJAN:TELNET:USER-WH00T |
TROJAN: Telnet User "wh00t"
|
TROJAN:THE-RAT |
Trojan: The Rat Update Protocol Request
|
TROJAN:TINBA-CHECKIN-RQST |
TROJAN: TINBA Tiny Banker Checkin Request
|
TROJAN:UNKNOWN-BACKDOOR-KNOCK |
TROJAN: Unidentified Backdoor Knock Request
|
TROJAN:W32-PARITE-CNC |
TROJAN: W32/Parite Command and Control Activity
|
TROJAN:WALDEC-ACTIVITY |
TROJAN: Waldec Activity
|
TROJAN:WIPER-BACKDOOR-ACT |
TROJAN: Wiper Backdoor C&C Activity
|
TROJAN:WIPER-FLAME-POST-EXFIL |
Trojan: Wiper/Flame HTTP POST Data Exfiltration Activity
|
TROJAN:WIPER-FLAME-UPDATE |
Trojan: Wiper/Flame HTTP Software Update Activity
|
TROJAN:Y3K-RAT:Y3K14-RAT-TCP |
TROJAN: Y3k Rat 1.4 TCP Connection
|
TROJAN:Y3K-RAT:Y3K16-RAT-BANNER |
TROJAN: Y3k Rat 1.6 Banner
|
TROJAN:YAT:YAT-BANNER |
TROJAN: YAT 3.01 Banner
|
TROJAN:ZEROACCESS-BOTNET-P2P |
Trojan: ZeroAccess BotNet P2P Activity
|
TROJAN:ZMEU-BOT-SCAN |
TROJAN: ZmEu Bot Scan
|
UDP |
UDP:MS-WINDOWS-TCP-IP-CNTR |
UDP: Microsoft Windows TCP-IP Reference Counter Overflow
|
UDP:PORT-ZERO |
UDP: Port Zero
|
UDP:XTACACSD-BO |
UDP: XTACACS Protocol Long Username Buffer Overflow
|
UDP:ZERO-DATA |
UDP: Zero Data
|
VIRUS |
VIRUS:BITCOIN-MINER-BOTNET |
VIRUS: BitCoin Miner BotNet
|
VIRUS:HERE-YOU-HAVE |
VIRUS: "Here you have" Virus Download
|
VIRUS:POP3:EICAR-ATTACHMENT |
POP3: EICAR Antivirus Test File Attachment
|
VIRUS:POP3:NIMDA |
VIRUS: POP3 NIMDA (readme.exe)
|
VIRUS:POP3:SOBER-K |
VIRUS: Sober.K in POP3 Traffic
|
VIRUS:POP3:UUENCODED-DOT-VBS |
VIRUS: POP3 Uuencoded .vbs
|
VIRUS:SMTP:ASPROX |
VIRUS: Possible ASProx Botnet Email Content
|
VIRUS:SMTP:DOUBLE-EXTENSION |
VIRUS: Double File Extension
|
VIRUS:SMTP:EICAR-ATTACHMENT |
VIRUS: EICAR Antivirus Test File Attachment
|
VIRUS:SMTP:EXE-ATTACH-1 |
VIRUS: Win32 Executable Attachment
|
VIRUS:SMTP:EXE-IN-ZIP |
VIRUS: Win32 Executable Attachment in Zip File
|
VIRUS:SMTP:LOCALHOST-HELO |
VIRUS: Localhost Used in SMTP HELO
|
VIRUS:SMTP:NIMDA |
VIRUS: SMTP NIMDA (readme.exe)
|
VIRUS:SMTP:UUENCODED-DOT-VBS |
VIRUS: SMTP Uuencoded .vbs
|
VIRUS:SMTP:ZONEALARM-EXE |
VIRUS: ZoneAlarm .exe Attachment Evasion
|
VNC |
VNC:AUDIT:AUTH-FAILED |
VNC: Authorization Failed
|
VNC:AUDIT:AUTH-SCHEME |
VNC: Invalid Auth Scheme
|
VNC:AUDIT:AUTH-STATUS |
VNC: Invalid Auth Status
|
VNC:AUDIT:CLIENT-BITPERPIXEL |
VNC: Invalid Client Bit per Pixel
|
VNC:AUDIT:CONNECT-FAIL |
VNC: Connection Fail
|
VNC:AUDIT:ENCODING-TYPE |
VNC: Invalid Encoding Type
|
VNC:AUDIT:SERVER-BITPERPIXEL |
VNC: Invalid Server Bit Per Pixel
|
VNC:AUDIT:UNKNOWN-CLIENT-MSG |
VNC: Unknown Client Msg
|
VNC:AUDIT:UNKNOWN-SERVER-MSG |
VNC: Unknown Server Msg
|
VNC:AUTH-BYPASS |
VNC: Authentication Bypass
|
VNC:CHICKEN-VNC-DOS |
VNC: Chicken of the VNC Remote Denial of Service
|
VNC:ERR:BRUTE-FORCE |
VNC: Brute Force Login Attempt
|
VNC:ERR:CLNT-CUT |
VNC: Client Cut Text Too Long
|
VNC:ERR:CONFLICT-HEXTILE-MASK |
VNC: Conflicting Hextile Mask
|
VNC:ERR:NO-AUTH-SCHEME |
VNC: No Auth Scheme
|
VNC:ERR:SVR-CUT-OVERFLOW |
VNC: Server Cut Text Overflow
|
VNC:ERR:SVR-CUT-TOO-LONG |
VNC: Server Cut Text Too Long
|
VNC:ERR:TOO-MANY-AUTH-FAIL |
VNC: Too Many Auth Fail
|
VNC:GNOME-VINO-VNC-SERVER-DOS |
VNC: GNOME Vino VNC Server Denial of Service
|
VNC:INVALID:CLIENT-REQUEST |
VNC: Invalid Client Request
|
VNC:INVALID:CLIENT-VERSION |
VNC: Invalid Client Version
|
VNC:INVALID:NAME-TOO-LONG |
VNC: Name Too Long
|
VNC:INVALID:SERVER-RESPONSE |
VNC: Invalid Server Response
|
VNC:INVALID:SERVER-VERSION |
VNC: Invalid Server Version
|
VNC:LIBVNCSERVER-DIVBYZERO-DOS |
VNC: LibVNCServer rfbProcessClientNormalMessage Divide by Zero Denial of Service
|
VNC:OVERFLOW:AUTH-CHALLENGE |
VNC: Authorization Challenge Overflow
|
VNC:OVERFLOW:AUTH-RESPONSE |
VNC: Auth Response Overflow
|
VNC:OVERFLOW:AUTH-STATUS |
VNC: Auth Status Overflow
|
VNC:OVERFLOW:CLIENT-CUT-TEXT |
VNC: Client Cut Text Overflow
|
VNC:OVERFLOW:CLIENT-INIT |
VNC: Client Init Overflow
|
VNC:OVERFLOW:NAME |
VNC: Name Overflow
|
VNC:OVERFLOW:REALVNC-MSG-BO |
VNC: RealVNC VNC Server ClientCutText Message Buffer Overflow
|
VNC:OVERFLOW:REASON |
VNC: Reason Overflow
|
VNC:OVERFLOW:RSN-TOO-LONG |
VNC: Reason Too Long
|
VNC:OVERFLOW:SER-WRT-SCALNG-RCE |
VNC: LibVNCServer Scaling Use After Free
|
VNC:OVERFLOW:SET-ENCODINGS |
VNC: Set Encodings Overflow
|
VNC:QEMU-KVM-DOS |
VNC: Qemu/KVM VNC Server Remote Denial of Service
|
VNC:SESSION |
VNC: Session
|
VNC:ULTRA-CLIENT-OF |
VNC: UltraVNC VNCViewer 'ClientConnection.cpp' Remote Buffer Overflow
|
VNC:ULTRAVNC-CLIENT-AUTH-OF |
VNC: UltraVNC Client Authentication Overflow
|
VOIP |
VOIP:APPLE-FACETIME-REQ |
VOIP: Apple FaceTime Request
|
VOIP:ASTERISK-CS-OVERFLOW |
VOIP: Asterisk Chan_Skinny Buffer Overflow
|
VOIP:ASTERISK-IAX2-DOS |
VOIP: Digium Asterisk Multiple Products IAX2 Handshake Denial of Service
|
VOIP:CISCO-UCM-OF |
VOIP: Cisco Unified Communications Manager CTL Provider Heap Overflow
|
VOIP:H225RAS:AUDIT:UNKN-MESSAGE |
H225RAS: Unknown Command
|
VOIP:H225RAS:DOS:ARQ |
H225RAS: Too Many ARQ Messages
|
VOIP:H225RAS:DOS:LRQ |
H225RAS: Too Many LRQ Messages
|
VOIP:H225RAS:DOS:RRQ |
H225RAS: Too Many RRQ Messages
|
VOIP:H225RAS:REG-BAD-ID-CHAR |
H225RAS: Invalid Endpoint Identifier Character
|
VOIP:H225RAS:URQ-DOS |
VOIP: TANDBERG MXP URQ Denial of Service
|
VOIP:H225SGN:PROTO |
H225SGN: Protocol Implementation Vulnerabilities
|
VOIP:H225SGN:RELEASE-COMPLETE |
H225SGN: Release Complete Message
|
VOIP:H225SGN:SETUP |
H225SGN: SETUP Message
|
VOIP:H225SGN:SETUP-NOGRANT-PORT |
H225SGN: Not Granted Setup Destination Port
|
VOIP:H225SGN:SETUP-NOTGRANT-IP |
H225SGN: Not Granted Setup Destination IP
|
VOIP:IAX-INT-OF |
APP: IAXclient Truncated Frames
|
VOIP:IAX2-DOS |
VOIP: Asterisk Remote Denial of Service
|
VOIP:MGCP:AUDIT:INV-CALL-ID |
MGCP: Invalid Call ID
|
VOIP:MGCP:AUDIT:INV-CMD-HDR |
MGCP: Invalid Command Header
|
VOIP:MGCP:AUDIT:INV-CONN-ID |
MGCP: Invalid Connection ID
|
VOIP:MGCP:AUDIT:INV-EP-NAME |
MGCP: Invalid Endpoint Name
|
VOIP:MGCP:AUDIT:INV-IP-DOMAIN |
MGCP: Invalid Domain Name
|
VOIP:MGCP:AUDIT:INV-PARM-NAME |
MGCP: Invalid Parameter Name
|
VOIP:MGCP:AUDIT:INV-PARM-RD |
MGCP: Invalid Restart Delay Value
|
VOIP:MGCP:AUDIT:INV-PARM-RM |
MGCP: Invalid Restart Method
|
VOIP:MGCP:AUDIT:INV-RSP-HDR |
MGCP: Invalid Response Code
|
VOIP:MGCP:AUDIT:INV-TRANS-ID |
MGCP: Invalid Transaction ID
|
VOIP:MGCP:AUDIT:UNKNOWN-METHOD |
MGCP: Unknown Method
|
VOIP:MGCP:DOUBLE-ENCODING |
MGCP: Double-Encoded Parameter
|
VOIP:MGCP:INV-CHAR-HIGH |
MGCP: Wrong Character (Above ASCII Printable Range)
|
VOIP:MGCP:INV-CHAR-LOW |
MGCP: Wrong Character (Below ASCII Printable Range)
|
VOIP:MGCP:INVALID-HEX-HIGH |
MGCP: Bad Hex-Coded Character (Above ASCII Printable Range)
|
VOIP:MGCP:INVALID-HEX-LOW |
MGCP: Bad Hex-Coded Character (Below ASCII Printable Range)
|
VOIP:MGCP:LINE-OVERFLOW |
MGCP: Line Overflow
|
VOIP:MGCP:OVERLONG-UTF8 |
MGCP: Too Long UTF8 Code
|
VOIP:MGCP:SDP:HEADER-ORD-ERR |
MGCP: SDP Headers Order Error
|
VOIP:MGCP:SDP:HEADER-RPT-ERR |
MGCP: SDP Header Repetition Overflow
|
VOIP:MGCP:SDP:HEADER-UNK-ERR |
MGCP: SDP Unknown Header
|
VOIP:MGCP:SDP:INV-CI |
MGCP: Invalid SDP Connection Information Value
|
VOIP:MGCP:SDP:INV-ORIGIN |
MGCP: Invalid SDP Origin Information Value
|
VOIP:MGCP:SDP:MAL-HEADER |
MGCP: Malformed SDP Header
|
VOIP:MGCP:SDP:MEDIA-PORT-OF |
MGCP: SDP Media Port Header Overflow
|
VOIP:MGCP:SDP:SYNTAX-ERROR |
MGCP: SDP Syntax Error
|
VOIP:MGCP:SDP:TIME-OF |
MGCP: SDP Time Overflow
|
VOIP:MGCP:SDP:VERSION-OF |
MGCP: SDP Version Overflow
|
VOIP:MGCP:UTF8-ERROR |
MGCP: UTF-8 Error
|
VOIP:MGMT:VICIDIAL-INFO-DISC |
VOIP: Vicidial Open Source Call Center Suite Information Disclosure
|
VOIP:MGMT:XPRESSA-HTTP-DOS |
VOIP: Pingtel Xpressa Denial of Service
|
VOIP:RTP:FLOW-START |
RTP-Audio: Flow Start
|
VOIP:RTP:FLOW-START-VIDEO |
RTP-Video: Flow Start
|
VOIP:RTP:IAXFLOOD-DOS |
VOIP: Iaxflood Denial Of Service Attack Tool
|
VOIP:RTP:RTPFLOOD-DOS |
VOIP: Backtrack VOIP Rtpflood Denial Of Service Tool
|
VOIP:SIP:ASTERISK-CHANNEL-DOS |
VOIP: Digium Asterisk SIP Channel Driver Denial Of Service
|
VOIP:SIP:ASTERISK-RES-DOS |
VOIP: Digium Asterisk SIP Invalid Response Code Denial of Service
|
VOIP:SIP:ASTERISK-RTP-TYPE |
VOIP: Digium Asterisk Invalid RTP Payload Type Number Memory Corruption
|
VOIP:SIP:ASTERISK-SDP-MEDIA-DOS |
VOIP: Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service
|
VOIP:SIP:ASTERISK-UDPTL-BO |
VOIP: Digium Asterisk UDPTL Processing Heap Buffer Overflow
|
VOIP:SIP:AUDIT:BAD-IPV4 |
SIP: Malformed IPv4 Address
|
VOIP:SIP:AUDIT:BAD-IPV6 |
SIP: Malformed IPv6 Address
|
VOIP:SIP:AUDIT:CONTENT-LENGTH |
SIP: Wrong Content Length
|
VOIP:SIP:AUDIT:DUPLICATE-HEADER |
SIP: Duplicate Header
|
VOIP:SIP:AUDIT:DUPLICATE-INVITE |
SIP: Duplicate INVITE
|
VOIP:SIP:AUDIT:EMPTY-HEADER-VAL |
SIP: Empty Header Field
|
VOIP:SIP:AUDIT:INV-CALL-ID |
SIP: Invalid Call ID Character
|
VOIP:SIP:AUDIT:INV-CHAR-HIGH |
SIP: Wrong Character (Above ASCII Printable Range)
|
VOIP:SIP:AUDIT:INV-CHAR-LOW |
SIP: Wrong Character (Below ASCII Printable Range)
|
VOIP:SIP:AUDIT:INV-CHARACTER |
SIP: Invalid Character
|
VOIP:SIP:AUDIT:INV-CONT-TYPE |
SIP: Invalid Character in Content Type
|
VOIP:SIP:AUDIT:INV-CONTACT |
SIP: Invalid Contact Character
|
VOIP:SIP:AUDIT:INV-CSEQ |
SIP: Invalid Call Sequence Character
|
VOIP:SIP:AUDIT:INV-FROM |
SIP: Invalid From Character
|
VOIP:SIP:AUDIT:INV-INVITE-SRC |
SIP: Invalid INVITE Source Address
|
VOIP:SIP:AUDIT:INV-PARA-VIA |
SIP: Invalid Parameter in VIA
|
VOIP:SIP:AUDIT:INV-REP-HEADER |
SIP: Unexpected Response Header
|
VOIP:SIP:AUDIT:INV-REQ-HEADER |
SIP: Unexpected Request Header
|
VOIP:SIP:AUDIT:INV-TERMINATION |
SIP: Invalid Line Termination
|
VOIP:SIP:AUDIT:INV-URI |
SIP: Invalid Universal Resource Identifier
|
VOIP:SIP:AUDIT:INV-VIA-PROT-ID |
SIP: Invalid Via Protocol Identifier
|
VOIP:SIP:AUDIT:INVALID-HEX-HIGH |
SIP: Bad Hex-Coded Character (Above ASCII Printable Range)
|
VOIP:SIP:AUDIT:INVALID-HEX-LOW |
SIP: Bad Hex-Coded Character (Below ASCII Printable Range)
|
VOIP:SIP:AUDIT:INVALID-RCODE |
SIP: Invalid Response Code
|
VOIP:SIP:AUDIT:MISSING-VERSION |
SIP: Bad or Missing Version
|
VOIP:SIP:AUDIT:NO-COLON |
SIP: Missing Colon Character
|
VOIP:SIP:AUDIT:NOT-SIP |
SIP: Invalid SIP Packet
|
VOIP:SIP:AUDIT:SESSION-HIJACK |
SIP: Session Hijacking
|
VOIP:SIP:AUDIT:SYNTAX-ERROR |
SIP: Syntax Error
|
VOIP:SIP:AUDIT:TELEPRESENCE |
SIP: Cisco TelePresence Activity
|
VOIP:SIP:AUDIT:UNK-HEADER |
SIP: Unknown Header
|
VOIP:SIP:AUDIT:UNK-METHOD |
SIP: Unknown Request Method
|
VOIP:SIP:AUDIT:URI-ERROR |
SIP: URI Error
|
VOIP:SIP:AUDIT:UTF8-ERROR |
SIP: UTF-8 Error
|
VOIP:SIP:BIN-IN-AUTH-RESP |
SIP: Binary in Authorization Response Parameter
|
VOIP:SIP:BRUTE-FORCE |
SIP: Brute Force Login
|
VOIP:SIP:BRUTE-INV |
SIP: Brute Force Invite
|
VOIP:SIP:BT-RECON-ENUMIAX |
VOIP: BackTrack VOIP Reconnaissance Tool Enumiax
|
VOIP:SIP:BT-RECON-SIPSCAN |
VOIP: BackTrack VOIP Reconnaissance Tool Sip-scan
|
VOIP:SIP:BT-RECON-SMAP |
VOIP: BackTrack VOIP Reconnaissance Tool Smap
|
VOIP:SIP:BT-RECON-SVMAP |
VOIP: BackTrack VOIP Reconnaissance Tool Svmap
|
VOIP:SIP:BYE-AUTH |
SIP: BYE-AUTH Hash Disclosure
|
VOIP:SIP:CSCO-INVITE-DOS |
SIP: Cisco 7940/7960 Phone SIP Invite Denial of Service
|
VOIP:SIP:DIGIUM-ASTERISK-DOS |
VOIP: Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service
|
VOIP:SIP:DOUBLE-ENCODING |
SIP: Double-Encoded Parameter
|
VOIP:SIP:EMERGENCY-NUMBER |
SIP: Emergency Number Call
|
VOIP:SIP:EMERGENCY-PRIORITY |
SIP: Emergency Priority Call
|
VOIP:SIP:FMT-STR |
SIP: Header Format String
|
VOIP:SIP:HAMMER |
SIP: Hammer Attack
|
VOIP:SIP:HEADER-UFLOW |
SIP: Header Underflow
|
VOIP:SIP:INVITE-MSG-DOS |
HTTP: Microsoft Communicator SIP INVITE Message Denial of Service
|
VOIP:SIP:INVITEFLOOD-DOS |
VOIP: Backtrack Tool Inviteflood SIP Denial Of Service Tool
|
VOIP:SIP:KEEP-ALIVE |
SIP: Keep Alive Packet
|
VOIP:SIP:KEEP-ALIVE-2 |
SIP: Keep Alive Packet (2)
|
VOIP:SIP:KEEP-ALIVE-3 |
SIP: Keep Alive Packet (3)
|
VOIP:SIP:LIMITS:ACC-CONTACT-OF |
SIP: ACCEPT-CONTACT Too Long
|
VOIP:SIP:LIMITS:ACC-ENC-OF |
SIP: ACCEPT-ENCODING Too Long
|
VOIP:SIP:LIMITS:ACC-LAN-OF |
SIP: ACCEPT-LANGUAGE Too Long
|
VOIP:SIP:LIMITS:ACC-OF |
SIP: ACCEPT Too Long
|
VOIP:SIP:LIMITS:ALLOW-OF |
SIP: ALLOW Too Long
|
VOIP:SIP:LIMITS:AUTH-INFO-OF |
SIP: AUTHENTICATION-INFO Too Long
|
VOIP:SIP:LIMITS:AUTHORIZ-OF |
SIP: AUTHORIZATION Too Long
|
VOIP:SIP:LIMITS:CALL-ID-OF |
SIP: CALL-ID Too Long
|
VOIP:SIP:LIMITS:CALL-INFO-OF |
SIP: CALL-INFO Too Long
|
VOIP:SIP:LIMITS:CONT-ENC-OF |
SIP: CONTENT-ENCODING Too Long
|
VOIP:SIP:LIMITS:CONTACT-OF |
SIP: CONTACT Too Long
|
VOIP:SIP:LIMITS:CONTENT-LEN-OF |
SIP: CONTENT-LENGTH Too Long
|
VOIP:SIP:LIMITS:CONTENT-TYPE-OF |
SIP: Content-Type Too Long
|
VOIP:SIP:LIMITS:CSEQ-OF |
SIP: CSEQ Too Long
|
VOIP:SIP:LIMITS:EXPIRES-OF |
SIP: EXPIRES Too Long
|
VOIP:SIP:LIMITS:FROM-OF |
SIP: FROM Too Long
|
VOIP:SIP:LIMITS:IN-REPLY-TO-OF |
SIP: IN-REPLY-TO Too Long
|
VOIP:SIP:LIMITS:MAX-FWRDS-OF |
SIP: MAX-FORWARDS Too Long
|
VOIP:SIP:LIMITS:MIN-EXPIRES-OF |
SIP: MIN-EXPIRES Too Long
|
VOIP:SIP:LIMITS:ORGANIZATION-OF |
SIP: ORGANIZATION Header Too Long
|
VOIP:SIP:LIMITS:PRIORITY-OF |
SIP: PRIORITY Too Long
|
VOIP:SIP:LIMITS:PROX-AUTH-OF |
SIP: PROXY-AUTHENTICATE Too Long
|
VOIP:SIP:LIMITS:PROX-AUTHRIZ-OF |
SIP: PROXY-AUTHORIZATION Too Long
|
VOIP:SIP:LIMITS:PROX-REQ-OF |
SIP: PROXY-REQUIRE Too Long
|
VOIP:SIP:LIMITS:REC-ROUTE-OF |
SIP: RECORD-ROUTE Too Long
|
VOIP:SIP:LIMITS:REJ-CONTACT-OF |
SIP: REJECT-CONTACT Too Long
|
VOIP:SIP:LIMITS:REQ-DISPO-OF |
SIP: REQUEST-DISPOSITION Too Long
|
VOIP:SIP:LIMITS:RETRY-AFTER-OF |
SIP: RETRY-AFTER Too Long
|
VOIP:SIP:LIMITS:ROUTE-OF |
SIP: ROUTE Too Long
|
VOIP:SIP:LIMITS:SIP-NEG-CNT-LEN |
VOIP: SIP Negative Content Length
|
VOIP:SIP:MALFORMED-PORT |
SIP: Malformed Port Number
|
VOIP:SIP:MULTI-TECH-INVITE-OF |
SIP: MultiTech VoIP Gateway Invite Overflow
|
VOIP:SIP:OVERFLOW:CHUNK-OF |
SIP: Chunk Length Overflow
|
VOIP:SIP:OVERFLOW:FROM-OF |
SIP: From Field Overflow
|
VOIP:SIP:OVERFLOW:HDR-EXP-OF |
SIP: Header Expire Overflow
|
VOIP:SIP:OVERFLOW:HDR-URI-OF |
SIP: Header Value URI Type Overflow
|
VOIP:SIP:OVERFLOW:HEADER-OF |
SIP: Header Overflow
|
VOIP:SIP:OVERFLOW:LINE-OF |
SIP: Line length exceeded
|
VOIP:SIP:OVERFLOW:LINE-OVERFLOW |
SIP: Line Overflow
|
VOIP:SIP:OVERFLOW:MAX-FORWARD |
SIP: Max-Forwards Overflow
|
VOIP:SIP:OVERFLOW:METHOD |
SIP: Method Overflow
|
VOIP:SIP:OVERFLOW:OVERLONG-UTF8 |
SIP: Too Long UTF8 Code
|
VOIP:SIP:OVERFLOW:PORT-OF |
SIP: Port Number Overflow
|
VOIP:SIP:OVERFLOW:QPOP-OF |
SIP: WWW-Authenticate Header "qop" Parameter Overflow
|
VOIP:SIP:OVERFLOW:SECURITY-PAR |
SIP: Security Parameter Overflow
|
VOIP:SIP:OVERFLOW:SIPXTAPI-OF |
SIP: SIP Foundry sipXtapi Overflow
|
VOIP:SIP:OVERFLOW:T-38-SDP-OF |
VOIP: SIP T.38 SDP Overflow
|
VOIP:SIP:OVERFLOW:USERNAME |
SIP: Username Is Too Long
|
VOIP:SIP:OVERFLOW:VIA-HOST-OF |
SIP: Via Header HostName Overflow
|
VOIP:SIP:OVERSIZED-UDP-MSG |
SIP: Oversized UDP Message
|
VOIP:SIP:RESPR-INV-OPT-OF |
SIP: ReSIProcate VoIP Overflow
|
VOIP:SIP:SDP:HDR-BOF |
VOIP: Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow
|
VOIP:SIP:SDP:HEADER-ORD-ERR |
SIP: SDP Headers Order Error
|
VOIP:SIP:SDP:HEADER-RPT-ERR |
SIP: SDP Header Repetition Overflow
|
VOIP:SIP:SDP:HEADER-UNK-ERR |
SIP: SDP Unknown Header
|
VOIP:SIP:SDP:INV-CI |
SIP: Invalid SDP Connection Information Value
|
VOIP:SIP:SDP:MAL-HEADER-CLT |
SIP: Malformed SDP Header (Client)
|
VOIP:SIP:SDP:MAL-HEADER-STC |
SIP: Malformed SDP Header (STC)
|
VOIP:SIP:SDP:MEDIA-PORT-OF |
SIP: SDP Media Port Header Overflow
|
VOIP:SIP:SDP:SYNTAX-ERROR |
SIP: SDP Syntax Error
|
VOIP:SIP:SDP:TIME-OF |
SIP: SDP Time Overflow
|
VOIP:SIP:SDP:VERSION-OF |
SIP: SDP Version Overflow
|
VOIP:SIP:SECURITY-BAD-SCHEMA |
SIP: Bad Security Schema
|
VOIP:SIP:SECURITY-PAR-ERR |
SIP: Security Parameter Error
|
VOIP:SIP:SECURITY-PAR-UFLOW |
SIP: Security Parameter Underflow
|
VOIP:SIP:SESSION-REQ |
SIP: Session Request
|
VOIP:SIP:SHORT-REQUEST |
SIP: Request Underflow
|
VOIP:SIP:SHORT-RESPONSE |
SIP: Response Underflow
|
VOIP:SIP:SIPSAK-OPTION-FLOOD |
VOIP: SIPSAK SIP Option Flood
|
VOIP:SIP:SQL-CMD-1 |
SIP: SQL Command Chain in SIP Request (1)
|
VOIP:SIP:SQL-CMD-2 |
SIP: SQL Command Chain in SIP Request (2)
|
VOIP:SIP:SQL-INJ |
SIP: SQL Injection in SIP Request
|
VOIP:SIP:SRV-RESP-400 |
SIP: Server Response - Bad Request (400)
|
VOIP:SIP:SRV-RESP-401 |
SIP: Server Response - Unauthorized (401)
|
VOIP:SIP:TEARDOWN-BYE-DOS |
VOIP: Teardown VOIP Denial Service Tool
|
VOIP:SIP:UNK-SRV-RESP |
SIP: Unknown Server Response Code
|
VOIP:SIP:UNKNOWN-DATA |
SIP: Unknown Data
|
VOIP:SKINNY-DRV-DOS |
VOIP: Asterisk Skinny Channel Driver Remote Denial of Service
|
VOIP:SKYPE:CONNECTION |
VOIP: Skype Connection
|
VOIP:SKYPE:INSTALL |
P2P: New Skype Client Installed
|
VOIP:SKYPE:LOGIN |
SKYPE: Login Attempt
|
VOIP:SKYPE:PROBE-1 |
SKYPE: UDP Probe (1)
|
VOIP:SKYPE:SKYPE-ENCRYPTED |
Encrypted Traffic: Skype (1)
|
VOIP:SKYPE:VERSION-CHECK |
SKYPE: Client Version Check
|
VOIP:SMPP:NOKIA-SMS-MMS-DOS |
VOIP: Nokia SMS/MMS Denial of Service (SMPP)
|
WHOIS |
WHOIS:INVALID_EOL |
WHOIS: Invalid EOL character
|
WHOIS:REQUEST-TOO-LONG |
WHOIS: Request Too Long
|
WHOIS:TUNNEL |
WHOIS: Data Tunneling
|
WHOIS:UNEXPECTED-REPLY |
WHOIS: Unexpected Reply
|
WORM |
WORM:AGOBOT:PY-HTTP-PROP |
WORM: Agobot.PY HTTP Propagation
|
WORM:AGOBOT:SASSER-FTP-OF |
WORM: Agobot Sasser FTP Overflow
|
WORM:AKAK-TRAFFIC |
WORM: Akak Backdoor Activity
|
WORM:BAGLE:AF-HTTP |
WORM: Bagle.AF HTTP Traffic
|
WORM:BAGLE:HTTP-BACKDOOR |
WORM: HTTP Bagle Backdoor
|
WORM:BAGLE:Q-HTTP |
WORM: Bagle.Q HTTP Traffic
|
WORM:BERBEW:KEYLOGGER-UPLOAD |
WORM: Berbew Keylogger Upload
|
WORM:BLACKHOLE-ACTIVITY |
WORM: Blackhole Malware Toolkit Activity
|
WORM:BLASTER:BACKDOOR-CMD |
WORM: MS-Blast Backdoor Command
|
WORM:CHOD.B |
WORM: MSN Chod.B
|
WORM:CHUNKED-WORM |
WORM: Apache "Transfer-Encoding: chunked" Worm Infection Attempt
|
WORM:CODERED-2:INFECT-ATTEMPT |
WORM: CodeRed v2 Worm Infection Attempt
|
WORM:CODERED:INFECTION-ATTEMPT |
WORM: Code-Red Infection Attempt
|
WORM:COMMWARRIORB |
WORM: Commwarrior.b!sis
|
WORM:CONFICKER:C-ACTIVITY |
WORM: Conficker.C Activity
|
WORM:CONFICKER:C-ACTIVITY-2 |
WORM: Conficker.C Activity (2)
|
WORM:CRYPTOLOCKER-RACKETEER |
WORM: Cryptolocker 2.0 Racketeer Ransomware Download
|
WORM:DABBER:B-BACKDOOR-CMD |
WORM: Dabber.B Backdoor Command
|
WORM:DABBER:SASSER-PROBE |
WORM: Dabber Sasser Probe
|
WORM:DABBER:TFTP-TRANSFER |
WORM: Dabber TFTP File Transfer
|
WORM:DISTTRACK-CNC |
WORM: DistTrack Command and Control Traffic
|
WORM:DISTTRACK-PROPAGATION |
WORM: DistTrack Propagation Execution of Dropped File
|
WORM:DISTTRACK-USER-AGENT |
WORM: DistTrack Malware Known Malicious User Agent
|
WORM:EMAIL:SOBIG-DL-REQUEST |
WORM: W32.Sobig.E Worm External Communication
|
WORM:FIZZER:IRC-CHAN-1 |
WORM: Fizzer IRC BackDoor Infection (1)
|
WORM:FIZZER:IRC-CHAN-2 |
WORM: Fizzer IRC BackDoor Infection (2)
|
WORM:LOVEGATE-INFECTED |
WORM: Lovegate Infected Host
|
WORM:LOVGATE:BACKDOOR-LOGIN |
WORM: Lovgate Backdoor Login Detected
|
WORM:LOVGATE:P-NET-SHARE-SPREAD |
WORM: Lovgate.P File Propagation Over SMB/CIFS
|
WORM:MARE-D-SCAN |
WORM: Mare.D Scan
|
WORM:MASLAN:IRC-BACKDOOR-CON |
WORM: Maslan IRC Backdoor Connection
|
WORM:MIMAIL:MIMAIL.A |
WORM: Mimail.A Attachment
|
WORM:MINIFLAME-CNC |
WORM: Miniflame Command and Conrol Communication
|
WORM:MOFEI:MOFEI-B-PROPAGATION |
WORM: MoFei Worm NetBIOS Propagation Attempt
|
WORM:MOFEI:MOFEI-BACKDOOR2 |
WORM: Mofei Backdoor Attempt (2)
|
WORM:MOFEI:MOFEI-BACKDOOR3 |
WORM: Mofei Backdoor Attempt (3)
|
WORM:MYTOB:ED-IRC |
WORM: Mytob.ED IRC Activity
|
WORM:NACHI:B-C-D-INFECT-ATTEMPT |
WORM: NACHI.B\C\D Locator Infection Attempt
|
WORM:NACHI:D-WEBDAV-ATK |
WORM: NACHI.D WebDAV Infection Attempt
|
WORM:NETSKY:V-SMTP-PROP |
WORM: NetSky.V SMTP Propagation
|
WORM:NIMDA:BIN-255-CMD |
WORM: Nimda Infection Attempt (4)
|
WORM:NIMDA:EMAIL-PROP |
WORM: Nimda Email Propagation
|
WORM:NIMDA:MSADC-ROOT |
WORM: Nimda Infection Attempt (2)
|
WORM:NIMDA:NIMDA-EML |
WORM: .eml NIMDA Extension
|
WORM:NIMDA:NIMDA-NWS |
WORM: .nws NIMDA Extension
|
WORM:NIMDA:NIMDA-RICHED20 |
WORM: RICHED20.DLL NIMDA File
|
WORM:NIMDA:SCRIPTS-C11C-CMD |
WORM: Nimda Infection Attempt (5)
|
WORM:NIMDA:SCRIPTS-CMD |
WORM: Nimda Infection Attempt (3)
|
WORM:NIMDA:SCRIPTS-ROOT |
WORM: Nimda Infection Attempt (1)
|
WORM:PHPINCLUDE:EXPLOIT |
WORM: PHPInclude.Worm Remote Exploitation
|
WORM:PHPINCLUDE:SEARCH-REQ |
WORM: PHPInclude.Worm Search Engine Request
|
WORM:SANTY:GOOGLE-SEARCH |
WORM: Santy Google Search
|
WORM:SANTY:INFECT-ATTEMPT |
WORM: Santy Infect Attempt
|
WORM:SASSER:A-D-F-FTP-DL-5554 |
WORM: Sasser A/B/C/D/F FTP Download (5554)
|
WORM:SASSER:A-D-F-SHELL-CMD |
WORM: Sasser A/B/C/D/F Backdoor Command (9995/6)
|
WORM:SASSER:FTP-SRV-OVERFLOW |
WORM: Sasser FTP Server Buffer Overflow Attempt
|
WORM:SDBOT:DX-IRC-BEACON |
WORM: SDBot.DX Infected Host IRC Beacon
|
WORM:SDBOT:OH-BACKDOOR-COMMAND |
WORM: SDBot.OH Backdoor Command
|
WORM:SLAMMER:INFECT-ATTEMPT |
WORM: SQLSlammer Worm Infection Attempt
|
WORM:SLAPPER:AION-INFECT |
WORM: Apache Slapper (AION) Worm Infection
|
WORM:SLAPPER:B-INFECT |
WORM: Apache Slapper (B) Worm Infection
|
WORM:SLAPPER:C-INFECT |
WORM: Apache Slapper (C) Worm Infection
|
WORM:SLAPPER:C2-INFEC |
WORM: Apache Slapper (C2) Worm Infection
|
WORM:SLAPPER:CINIK-SRC |
WORM: Slapper (Cinik Version) Update Attempt
|
WORM:SLAPPER:WORM-INFECT |
WORM: Apache Slapper (bugtraq) Worm Infection
|
WORM:SMB:BUGBEAR-B |
WORM: Bugbear B Worm Propagation
|
WORM:SMB:DELODER |
WORM: Deloder Worm SMB Propagation Attempt
|
WORM:SMB:DELODER-2 |
WORM: Deloder Worm Propagation Attempt (2)
|
WORM:SMB:W32-SLACKOR |
WORM: W32/Slackor Worm Propagation Attempt
|
WORM:SQL-SNAKE:MSSQL-REG-1 |
WORM: MS-SQL Registry Key Modification (1)
|
WORM:SQL-SNAKE:MSSQL-REG-2 |
WORM: MS-SQL Registry Key Modification (2)
|
WORM:SQL-SNAKE:MSSQL-REG-3 |
WORM: MS-SQL Registry Key Modification (3)
|
WORM:STATS-PHP-IFRAME |
WORM: HTTP IFRAME Containing Possible Malicious Stats.php
|
WORM:THE-MOON-LINKSYS |
WORM: Linksys The Moon Infection Attempt
|
WORM:WITTY:INFECT-ATTEMPT |
WORM: Witty Infection Attempt
|
WORM:WORM-BROPIA-F |
WORM: Bropia-F
|
WORM:ZAFI:D-BACKDOOR-UPL |
WORM: Zafi.D Backdoor File Upload
|
X11 |
X11:X11-XC-QUERY-SECURITY |
X11: DoS using XC-QUERY-SECURITY
|
X11:XFS-QUERYX |
X11: X.Org X Font Server QueryXBitmaps and QueryXExtents Handlers Integer Overflow
|
X11:XFS-SWAP-CHAR |
X11: X Font Server Character Swap
|
Recommended |
APP:ADOBE-COLDFUSION-WEBSOCKET |
APP: Adobe ColdFusion Unauthorized ColdFusion Components (CFC) Invokation via Web Socket
|
APP:ADOBE-FLASH-RTMP-RCE |
APP: Adobe Flash Player RTMP Message Handling Remote Code Execution
|
APP:APPLE-MACOSX-ODP-RCE |
APP: Apple Mac OS X ODProxy Remote Code Execution
|
APP:ASTERISK-PJSIP-MODULE-DOS |
APP: Asterisk PJSIP Module Event Package SIP SUBSCRIBE Request Handling Remote Denial of Service
|
APP:AVAYA-CCRWEBCLIENT-RCE |
APP: Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Code Execution
|
APP:CA:ARCSRV:BCKUP-AUTHSRV-CE |
APP: CA ARCserve Backup Authentication Service Invalid Virtual Function Call Arbitrary Code Execution
|
APP:CA:ARCSRV:BCKUP-AUTHSRV-DOS |
APP: CA ARCserve Backup Authentication Service Denial of Service
|
APP:CISCO:VIDEO-SURVEILANCE-LFI |
APP: Video Surveillance Operations Manager Local File Inclusion
|
APP:CISCO:VIDEO-SURVEILANCE-XSS |
APP: Video Surveillance Operations Manager Cross Site Scripting
|
APP:CITRIX:PROVISIONING-OPCODE |
APP: Citrix Provisioning Services Opcode Stack Buffer Overflow
|
APP:CITRIX:PROVISIONINGSERV-UF |
APP: Citrix Provisioning Services streamprocess.exe Integer Underflow
|
APP:CITRIX:STREAMPROCESS-BOF |
APP: Citrix Provisioning Services streamprocess.exe Component Buffer Overflow
|
APP:DIGIUM-ASTERISK-COOKIE-OF |
APP: Digium Asterisk Cookie Stack Overflow
|
APP:DIGIUM-ASTERISK-OF |
APP: Digium Asterisk HTTP Management Interface Stack Overflow
|
APP:EMC-ALPHASTOR-BOF |
APP: EMC AlphaStor Device Manager Buffer Overflow
|
APP:EMC-ALPHASTOR-LIB-BOF |
APP: EMC AlphaStor Library Control Program Buffer Overflow
|
APP:EMC-ALPHASTORE-CMDEXEC |
APP: EMC AlphaStore Mutiple Parameter Parsing Command Injecton
|
APP:EMC-APLHASTORE-FMTSTR |
APP: EMC AlphaStore Multiple Parameter Parsing Format String
|
APP:EMC-AUTOSTART-BOF |
APP: EMC AutoStart Error Logging Stack Buffer Overflow
|
APP:EMC-CMCNE-INFO-DISC |
APP: EMC CMCNE FileUploadController Information Disclosure
|
APP:EMC-NETWORKER-NSRD-BO |
APP: EMC NetWorker nsrd.exe Stack Buffer Overflow
|
APP:EMC-NETWORKER-NSRINDEXD-OF |
APP: EMC NetWorker nsrindexd.exe Procedure 0x01 Buffer Overflow
|
APP:EMC-NSRINDEXD-BO |
APP: EMC NetWorker nsrindexd RPC Service Buffer Overflow
|
APP:EMC-REPLICATION-MGR-CMD-EXE |
APP: EMC Replication Manager Command Execution
|
APP:HORDE-WEBMAIL-CSRF |
APP: Horde Groupware Webmail Edition Ingo Filter Cross-Site Request Forgery
|
APP:HP-ACMSERVLETDOWNLOAD |
APP: HP Intelligent Management Center UAM acmServletDownload Information Disclosure
|
APP:HP-AIO-BO |
APP: HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow
|
APP:HP-DATA-PROTECTOR-MMD-BOF |
APP: HP Data Protector Manager MMD Service Stack Buffer Overflow
|
APP:HP-DATA-PROTECTOR-OP-DOS |
APP: HP Data Protector Media Operations Denial of Service
|
APP:HP-DATA-PRTCTR-EXEC-BAR-CE |
APP: HP Data Protector EXEC_BAR Command Execution
|
APP:HP-DATA-PRTCTR-OP-27 |
APP: HP Data Protector Opcode 27 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP211-264 |
APP: HP Data Protector CRS Opcodes 211 And 264 Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP215-263 |
APP: HP Data Protector CRS Opcodes 215 And 263 Stack Overflow
|
APP:HP-DATA-PRTCTR-OP227-BO |
APP: HP Data Protector CRS Opcode 227 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP234-BO |
APP: HP Data Protector CRS Opcode 234 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP235-BO |
APP: HP Data Protector CRS Opcode 235 Remote Code Execution
|
APP:HP-DATA-PRTCTR-OP259-BO |
APP: HP Data Protector CRS Opcode 259 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP260-BO |
APP: HP Data Protector CRS Opcode 260 Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-OP28-11 |
APP: HP Data Protector Opcode 28 and 11 Command Execution
|
APP:HP-DATA-PRTCTR-OP42-DIR-TRV |
APP: HP Data Protector Opcode 42 Directory Traversal
|
APP:HP-DATA-PRTCTR-OP45-46 |
APP: HP Data Protector Opcode 45 and 46 Code Execution
|
APP:HP-DATA-PRTCTR-OPCODE |
APP: HP Data Protector CRS Multiple Opcode Buffer Overflow
|
APP:HP-DATA-PRTCTR-OPCODES |
APP: HP Data Protector CRS Multiple Opcode Stack Buffer Overflow
|
APP:HP-DATA-PRTCTR-RDS-DOS |
APP: HP Data Protector Manager RDS Denial of Service
|
APP:HP-FAULTDOWNLOADSERVLET |
APP: HP Intelligent Management Center FaultDownloadServlet Information Disclosure
|
APP:HP-ICTDOWNLOADSERVLET |
APP: HP Intelligent Management Center IctDownloadServlet Information Disclosure
|
APP:HP-LEFTHAND-HYDRA-DIAG-OF |
APP: HP LeftHand Virtual SAN Appliance hydra Diag Processing Buffer Overflow
|
APP:HP-LEFTHAND-HYDRA-PING-OF |
APP: HP LeftHand Virtual SAN Appliance hydra Ping Processing Buffer Overflow
|
APP:HP-LOADRUNNER-RCE |
APP: HP LoadRunner magentproc.exe Stack Buffer Overflow
|
APP:HP-LOADRUNNER-SSL |
APP: HP LoadRunner magentproc.exe Stack Buffer Overflow (SSL)
|
APP:HP-LOGIN-BOF |
APP: HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow
|
APP:HP-MGMT-BIMS-FILE-UPLOAD |
APP: HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload
|
APP:HP-MGMT-SOM-SDFILE |
APP: HP Intelligent Management Center SOM sdFileDownload Information Disclosure
|
APP:HP-MGMT-UAM-BO |
APP: HP Intelligent Management Center uam Buffer Overflow
|
APP:HP-NNM-HLEN-BOF |
APP: HP Network Node Manager Buffer Overflow
|
APP:HP-OPENVIEW-DTPRTCTR-BO |
APP:HP Open View Storage Data Protector Buffer Overflow
|
APP:HP-OPNVIEWSTORAGE-BOF |
APP: HP Open View Storage Data Protector Buffer Overflow
|
APP:HP-OPNVW-STORAGE-DATA-BO |
APP:HP Open Storage Data Protector Buffer Overflow 0137
|
APP:HP-PROCRVE-SNAC-FILE-UPLD |
APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (HTTP)
|
APP:HP-PROCURVE-BYPASS |
APP: HP ProCurve Manager SNAC GetDomainControllerServlet Policy Bypass
|
APP:HP-PROCURVE-FILE-UPLD-SSL |
APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (SSL)
|
APP:HP-PROCURVE-FILE-UPLOAD |
APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (HTTP)
|
APP:HP-PROCURVE-FUPLOAD-SSL |
APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (SSL)
|
APP:HP-PROTECTOR-DIR-TRAV |
APP: HP DataProtector Directory Traversal
|
APP:HP-REPORTIMGSERVLET |
APP: HP Intelligent Management Center ReportImgServlet Information Disclosure
|
APP:HP-SAN-IQ-CMD-INJ |
APP: HP SAN iQ Multiple Command Injection
|
APP:HP-SITESCOPE-CMD-INJ |
APP: HP SiteScope runOMAgentCommand Command Injection
|
APP:HP-STORAGEWORKS-OPC22-BO |
APP: HP StorageWorks Opcode 0x22 Buffer Overflow
|
APP:HP-SYS-IPRANGE-OF |
APP: HP System Management Homepage iprange Stack Buffer Overflow
|
APP:HP-SYS-RCE |
APP: HP System Management Homepage iprange Parameter Code Execution
|
APP:HP-VIRTUAL-SAN |
APP: Hewlett-Packard Virtual SAN Appliance Remote Buffer Overflow
|
APP:HPIM-SOM-EUACCNT-BYPASS |
APP: HP Intelligent Management Center SOM euAccountSerivce Authentication Bypass
|
APP:HPLOADRUNNER-XDR-BO |
APP: HP LoadRunner XDR Data Handling Heap Buffer Overflow
|
APP:HPOV:CMD-INJ |
APP: Hewlett Packard OpenView Command Injection
|
APP:HPOV:NNMI-BO |
APP: HP Network Node Manager(NNMi) ovopi.dll Options Handling Remote Buffer Overflow
|
APP:IBM:DOMINO-BYPASS |
APP: IBM Lotus Domino Remote Console Authentication Bypass
|
APP:IBM:DOMINO-BYPASS-1 |
APP: IBM Lotus Domino Remote Console Auth Bypass
|
APP:IBM:FORMVIEWER-XFDL-BOF |
APP: IBM Forms Viewer XFDL Form Fontname Tag Parsing Buffer Overflow
|
APP:IBM:SYMPHONY-SOAP-BOF |
APP: IBM Platform Symphony SOAP Requests Processing Buffer Overflow
|
APP:IBM:TEALEAF-PCA-CMDEXEC |
APP: IBM TeaLeaf Passive Capture Application Module Command Execution
|
APP:IBM:TIV-SCHEDULEPARAM-XSS |
APP: IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross Site Scripting
|
APP:IBM:TIVOLI-OF |
APP: IBM Tivoli Management Framework Overflow
|
APP:INTERSYSTEMS-CACHE-OF |
APP: InterSystems Cache 'UtilConfigHome.csp' Remote Stack Buffer Overflow
|
APP:IPMI-CIPHER-ZERO |
APP: IPMI Cipher Zero Authentication Bypass And Arbitrary Command Execution
|
APP:KERBEROS:CHKSUM-PRIV-ESC |
APP: Kerberos Checksum Privilege Escalation
|
APP:KERBEROS:INV-TOKEN-DOS-TCP |
APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (TCP)
|
APP:KERBEROS:INV-TOKEN-DOS-UDP |
APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (UDP)
|
APP:KERBEROS:KRB5-DOS |
APP: MIT Kerberos Denial of Service
|
APP:KERBEROS:MULTI-REALM-DOS |
APP: Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service
|
APP:KERBEROS:SPNEGO-5-DOS |
APP: MIT Kerberos 5 SPNEGO Denial of Service
|
APP:KERBEROS:XREALM-KDC-DOS |
APP: MIT Kerberos Cross-Realm Referrals KDC Denial of Service
|
APP:KINDLE-BROWSER-NPAPI-RCE |
APP: Kindle Touch Browser Plugin libkindleplugin.so Remote Code Execution
|
APP:LENOVO-RCE-UPLOAD |
APP: Lenovo ThinkManagement Console Arbitrary File Upload Code Execution
|
APP:MCAFEE-AM-INPUT |
APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (HTTP)
|
APP:MCAFEE-AM-INPUT-SSL |
APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (SSL)
|
APP:MCAFEE-EPOLICY-SQLI |
APP: McAfee ePolicy Orchestrator UID Multiple SQL Injection
|
APP:MCAFEE-EPOLICY-XML |
APP: McAfee ePolicy Orchestrator XML External Entity Injection
|
APP:MCAFEE-EPOLICY-XSS |
APP: McAfee Epolicy Orchestrator Multiple Cross Site Scripting
|
APP:MCAFEE-FIREWALL-RCE |
APP: McAfee Firewall Reporter isValidClient Remote Code Execution
|
APP:MCAFEE-WR-JBOSS-RCE |
APP: McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Remote Code Execution
|
APP:MEDIAWIKI-RCE |
APP: MediaWiki Remote Code Execution
|
APP:MISC:ADOBE-RTMP-UAF |
APP: Adobe Flash Player RTMP Use-After-Free (CVE-2014-0551)
|
APP:MISC:ALIENVALT-BAKUP-COM-RE |
AlienVault OSSIM Backup Command Unspecified Remote Command Execution
|
APP:MISC:CLEARSCADA-OPF-PARSE |
APP: Schneider Electric ClearSCADA OPF File Parsing Out of Bounds Array Indexing
|
APP:MISC:CVE-2014-0549-RTMP-MC |
APP: Adobe Flash Player RTMP CVE-2014-0549 Memory Corruption
|
APP:MISC:DOGFOOD-RCE |
APP: Dogfood CRM Mail spell.php Remote Command Execution
|
APP:MISC:ENTERASYS-NETSIGHT-BOF |
APP: Enterasys NetSight nssyslogd.exe Buffer Overflow
|
APP:MISC:GITORIOUS-RCE |
APP: Gitorious Arbitrary Command Execution
|
APP:MISC:HP-INODE-BO |
APP: HP iNode Management Center iNodeMngChecker.exe Stack Buffer Overflow
|
APP:MISC:HP-OA-HEALTH-BO |
APP: HP Operations Agent for NonStop Server HEALTH Packet Parsing Stack Buffer Overflow
|
APP:MISC:HP-SITESCOPE-CE |
APP: HP SiteScope issueSiebelCmd SOAP Request Handling
|
APP:MISC:HP-SITESCOPE-DIR-TRAV |
APP: HP SiteScope Directory Traversal
|
APP:MISC:HP-SITESCOPE-LOADFILE |
APP: HP SiteScope loadFileContent SOAP Request Information Disclosure
|
APP:MISC:HP-SITESCOPE-SOAP |
APP: HP SiteScope SOAP Call APIPreferenceImpl Multiple Security Bypass
|
APP:MISC:HP-SSC-APIMONITORIMPL |
APP: HP SiteScope SOAP Call APIMonitorImpl Security Bypass
|
APP:MISC:NAGIOS-NRPE-CE |
APP: Nagios Remote Plugin Executor 2.13 Code Execution
|
APP:MISC:NAGIOS-NRPE-CHKUSRS-CI |
APP: Nagios Remote Plugin Executor Command Injection
|
APP:MISC:OP5-APP-PASSWORD |
APP: op5 Appliance Password Parameter Remote Command Execution
|
APP:MISC:OP5-APP-TIMESTAMP |
APP: op5 Appliance Timestamp Parameter Remote Command Execution
|
APP:MISC:SAP-NETWEAVER-SOAP-RCE |
APP: SAP NetWeaver Unsafe SOAP Requests
|
APP:MISC:SOPHOS-WEBAPP-RCE |
APP: Sophos Web Protection Appliance Sblistpack Arbitrary Command Execution
|
APP:MISC:SPREE-SEARCH-CMD-EXE |
APP: Spree Search ProductScope Class search send Parameter Command Execution
|
APP:MISC:WSHARK-ENTTEC-BO |
App: Wireshark ENTTEC DMX Buffer Overflow
|
APP:MISC:ZABBIX-SQLI |
APP: Zabbix 2.0.8 SQL Injection And Remote Code Execution
|
APP:MS-SNABASE-EXE-DOS |
APP: Microsoft Host Integration Server snabase.exe Denial of Service
|
APP:MSDOTNET-CVE-2014-1806 |
APP: Microsoft .NET Framework CVE-2014-1806 Arbitrary Code Execution
|
APP:NOVELL-SECURITY-BYPASS |
APP: Novell Sentinel Log Manager Retention Policy Security Restriction Bypass
|
APP:NOVELL:IMANAGER-ARB-UPLOAD |
APP: Novell iManager getMultiPartParameters Arbitrary File Upload
|
APP:NOVELL:IMANAGER-CREATE-BO |
APP: Novell iManager Create Attribute EnteredAttrName Buffer Overflow
|
APP:NOVELL:IMANAGER-FILE-UPLOAD |
APP: Novell iManager getMultiPartParameters Unauthorized File Upload
|
APP:NOVELL:INTERNET-AGENT-BOF |
APP: Novell GroupWise Internet Agent Buffer Overflow
|
APP:NOVELL:MESSENGER-BOF |
APP: Novell Messenger Client Filename Parameter Stack Buffer Overflow
|
APP:NOVELL:MESSENGER-LOGIN |
APP: Novell GroupWise Messenger nmma.exe Login Memory Corruption
|
APP:NOVELL:MSNGR-CREATESEARCH |
APP: Novell GroupWise Messenger createsearch Memory Corruption
|
APP:NOVELL:XNFS-NLM |
APP: Novell Netware Network Lock Manager Remote Code Execution
|
APP:NOVELL:ZENWORKS-DIR-TRAV |
APP: Novell ZENworks Configuration Management PreBoot Directory Traversal
|
APP:NOVELL:ZENWORKS-LG-DIR-TRAV |
APP: Novell ZENworks Management Language Parameter Directory Traversal
|
APP:NOVELL:ZENWORKS-MGT-UPLOAD |
APP:ZENworks Handheld Management File Upload
|
APP:NOVELL:ZENWORKS-MOBILE-LFI |
APP: Novell Zenworks Mobile Device Managment Local File Inclusion
|
APP:NOVELL:ZENWORKSCM-DIRTRVRSL |
APP: Novell ZENworks Configuration Management newDocumentWizard Directory Traversal
|
APP:OPENVIEW-STORAGE-BO |
APP: HP Open View Strage Data Protector Stack Buffer Overflow
|
APP:ORACLE:APP-FRAME-DEV-MODE |
APP: Oracle Application Framework Diagnostic and Developer Mode Information Disclosure
|
APP:ORACLE:MEMCACHED-PLUGIN |
APP: Oracle MySQL Server InnoDB Memcached Plugin Resource Exhaustion
|
APP:ORACLE:OUTSIDE-JPEG2-CODCOC |
APP: Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow
|
APP:ORACLE:SECURE-BACKUP-INJ |
APP: Oracle Secure Backup Administration Server Command Injection
|
APP:ORACLE:SYSTEM-ARRAYCOPY-RCE |
APP: Oracle Java System.arraycopy Race Condition
|
APP:ORACLE:VIRTUAL-AGENT-CMDINJ |
APP: Oracle Virtual Server Agent Command Injection
|
APP:OSSIM-COMMAND-EXEC |
APP: AlienVault OSSIM Arbitrary Command Injection
|
APP:PROXY:SQUID-HOST-HDR-BYPASS |
APP: Squid Proxy Host Header Bypass Technique
|
APP:QEMU-VNC-SETPIXEL-PTR-DEREF |
APP: QEMU vnc set_pixel_format bits_per_pixel Null Pointer Dereference
|
APP:QUEST-BIG-BRO-FD |
APP: Quest Software Big Brother Arbitrary File Deletion and Overwriting
|
APP:RDP-BRUTE-FORCE |
APP: Windows Remote Desktop Protocol (RDP) Brute Force Attempt
|
APP:REAL:REAL-MPG-WIDTH |
APP: RealNetworks RealPlayer MPG Width Integer Underflow Memory Corruption
|
APP:REAL:RMP-FILE-OF |
APP: RealNetworks RealPlayer RMP File Buffer Overflow
|
APP:REMOTE:MS-RDP-ACTIVEX-RCE |
HTTP: Microsoft Windows Remote Desktop Client Unsafe ActiveX Control Remote Code Execution
|
APP:REMOTE:MS-WIN-RDP-RCE |
APP: Microsoft Windows Remote Desktop Remote Code Execution
|
APP:REMOTE:NETTRANSPORT-DM |
APP: NetTransport Download Manager Stack Overflow
|
APP:REMOTE:RDP-MEM-OBJ |
APP: Microsoft Remote Desktop Protocol Memory Object Reference Remote Code Execution
|
APP:REMOTE:RDP-RCE |
APP: Remote Desktop Remote Code Execution
|
APP:ROCKET-SERVERGRAPH-CE |
APP: Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution
|
APP:RSLOGIX-RSVCHOST-DOS |
APP: Rockwell RSLogix RsvcHost.exe Denial of Service
|
APP:SAFENET-VPN-OF |
APP: SafeNet VPN Overflow
|
APP:SAP:NETWEAVER-BO |
APP: SAP NetWeaver Dispatcher Stack Buffer Overflow
|
APP:SAP:NETWEAVER-DIAGI-DOS |
APP: SAP NetWeaver DiagiEventSource Denial of Service
|
APP:SAP:NETWEAVER-DOS |
APP: SAP NetWeaver DiagTraceHex Denial of Service
|
APP:SAP:NETWEAVER-MSG-SERVER-B0 |
APP: SAP NetWeaver Message Server AdIExecBlkConv Function Buffer Overflow
|
APP:SAP:NETWEAVER-SOAP-RCE |
APP: SAP NetWeaver SOAP Interface Arbitrary Command Execution
|
APP:SAP:SYBASE-ESPPARSE-DOS |
HTTP: SAP Sybase esp_parse Null Pointer Dereference
|
APP:SNORT:BACKORIFICE-DOS |
APP: Snort BackOrifice Preprocessor Denial of Service
|
APP:SOLARWINDS-LOG-EVENT-MANAGR |
APP: SolarWinds Log and Event Manager Static Credentials
|
APP:SOPHOS-WEBAPP-CMDEXEC-SSL |
APP: Sophos Web Appliance SophosConfig Arbitrary Command Execution (SSL)
|
APP:SPREECOMMERCE-RCE |
APP: Spreecommerce orders.json script Remote Code Execution
|
APP:SQUID-SNMPHANDLEUDP-CE |
APP: Squid snmpHandleUdp Off-by-one Buffer Overflow
|
APP:SYMC:ALTIRIS-DS-SQL-INJ |
APP: Symantec Altiris DS SQL Injection
|
APP:SYMC:IM-MGR-ADM-INJ |
APP: Symantec IM Manager Administrator Interface SQL injection
|
APP:SYMC:IM-MGR-INJ |
APP: Symantec IM Manager Administrator Console Code Injection
|
APP:SYMC:IM-MGR-WEB-UI-INJ |
APP: Symantec IM Manager Web Interface ProcessAction Code Execution
|
APP:SYMC:LIVE-UPDATE-SEC-BYPASS |
APP: Symantec LiveUpdate Administrator Security Bypass
|
APP:SYMC:MESSAGING-DIR-TRAV |
APP: Symantec Messaging Gateway Directory Traversal
|
APP:SYMC:MGM-CONSOLE-XSS |
APP: Symantec Messaging Gateway Management Console Cross Site Scripting
|
APP:SYMC:WEB-GATEWAY-CSRF |
APP: Symantec Web Gateway Cross Site Request Forgery
|
APP:SYMC:WEB-GATEWAY-OS-CMD-INJ |
APP: Symantec Web Gateway OS Command Injection
|
APP:SYMC:WG-PBCONTROL |
HTTP: Symantec Web Gateway pbcontrol.php Command Injection
|
APP:SYMC:WORKSPACE-FILE-UPLOAD |
APP: Symantec Workspace Streaming XML-RPC Arbitrary File Upload
|
APP:SYMC:WORKSPACE-RCE |
APP: Symantec Workspace Streaming 7.5.0.493 Remote Code Execution
|
APP:UNIVERSAL-CMDB-AXIS2-RCE |
APP: HP Universal CMDB Server Axis2 Default Credentials Remote Code Execution
|
APP:UPNP:LIBUPNP-DSN-BOF |
APP: Portable SDK for UPnP Devices libupnp Device Service Name Stack Buffer Overflow
|
APP:UPNP:LIBUPNP-ROOT-DSN-BOF |
APP: Portable SDK for UPnP Devices libupnp Root Device Service Name Stack Buffer Overflow
|
APP:UPNP:LIBUPNP-UUID-BOF |
APP: Portable SDK for UPnP Devices libupnp UUID Service Name Stack Buffer Overflow
|
APP:UPNP:MINIUPNPD-DOS |
APP: MiniUPnPd Denial of Service
|
APP:VIDEOSPIRIT-OF |
APP: VideoSpirit valitem Buffer Overflow
|
APP:VINZANT-ARCHTCTR-AUTHWKNESS |
APP: Vinzant Global ECS Architectural Authentication Weakness
|
APP:VLC-RTSP-PLUGIN-BO |
APP: VLC Media Player RTSP Plugin Stack Buffer Overflow
|
APP:VMAUTH-FS |
APP: VMware Authorization Service User Credential Parsing Denial of Service
|
APP:VMWARE-OVF-FMTSTR |
APP: VMware OVF Tools Format String
|
APP:VMWARE-VCENTER-CHARGEBACK |
APP: VMWare VCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload
|
APP:WEBSENSE-FAV-BYPASS |
APP: Multiple Websense Products 'favorites.exe' Authentication Bypass
|
APP:WEBSENSE-PROXY-BYPASS |
APP: Websense Proxy Filter Security Bypass
|
APP:WEBSENSE-TRITON-RCE |
APP: Websense Triton 'ws_irpt.exe' Remote Command Execution Vulnerability
|
DB:IBM-SOLIDBD-WHERE-DOS |
DB: IBM solidDB Redundant WHERE Clause Denial Of Service
|
DB:IBM-SOLIDDB-ROWNUM |
DB: IBM solidDB ROWNUM Subquery Denial of Service
|
DB:MONGODB-NATIVEHELPER-RCE |
DB: MongoDB nativeHelper.apply Feature Remote Code Execution
|
DB:MS-SQL:SQLMON-STACK-OFLOW |
DB: MS-SQL SQLMON Stack Overflow
|
DB:MYSQL:BENCHMARK-DOS |
DB: MySQL Excessive Benchmark Commands
|
DB:MYSQL:BRUTE-FORCE |
DB: MySQL "Brute-Force" Login Attempt
|
DB:MYSQL:CLIENT-BOF |
DB: Oracle MySQL Client Heap Buffer Overflow
|
DB:MYSQL:GEOMETRY-INT-OVF |
DB: Oracle MySQL Server Geometry Query Integer Overflow
|
DB:MYSQL:GRANT-FILE-BO |
DB: Oracle MySQL Grant File Stack Buffer Overflow
|
DB:MYSQL:MOF-EXEC |
DB: Oracle MySQL MOF Execution
|
DB:MYSQL:ORACLE-XPATH-DOS |
DB: Oracle MySQL Server XPath Denial Of Service
|
DB:MYSQL:UPDATEXML-DOS |
DB: Oracle MySQL UpdateXML Denial Of Service
|
DB:MYSQL:USER-ENUMERATION |
DB: Oracle MySQL User Enumeration Information Disclosure
|
DB:MYSQL:WIN-RCE |
DB: Oracle MySQL Windows Remote Code Execution
|
DB:MYSQL:WINDOWS-REMOTE-ROOT |
DB: Oracle MySQL Windows Remote Root Exploitation
|
DB:ORACLE:DBMS:JVM-EXP-PERMS |
DB: Oracle Database DBMS_JVM_EXP_PERMS Command Execution
|
DB:ORACLE:DBMS:OUTPUT-TO-JAVA |
DB: Oracle Database DBMS_JAVA.SET_OUTPUT_TO_JAVA Privilege Escalation
|
DB:ORACLE:DECLARE-EXEC |
DB: TNS Declare/Exec SQL Injection
|
DB:ORACLE:EVTDUMP |
DB: Oracle TimesTen In-Memory Database evtdump
|
DB:ORACLE:METAFILE-PARSER-DOS |
DB: Oracle Outside In OS 2 Metafile Parser Denial of Service
|
DB:ORACLE:OUTSIDE-IN-XPM-IMG-BO |
DB: Oracle Outside In XPM Image Processing Stack Buffer Overflow
|
DB:ORACLE:SYS:LPXFSMSAX-NAME-BO |
DB: Oracle Database Server LpxFSMSax QName Stack Buffer Overflow
|
DB:ORACLE:TNS:SERVICE-AUTH |
DB: Oracle Database TNS Listener Service Registration Lack of Authentication
|
DB:POSTGRESQL:DBNAME-CLIFLAGINJ |
DB: PostgreSQL Database Name Command-line Flag Injection
|
DB:POSTGRESQL:GEO-OPS-PATH-IN |
DB: PostgreSQL Database geo_ops path_in Integer Overflow
|
DB:VERSANT-OBJ-ARG-INJ |
DB: Versant Object Database Argument Injection
|
DDOS:DIRTJUMPER |
DDOS: Dirt Jumper C&C Communication
|
DDOS:LOIC-ANONYMOUS-HTTP |
DDOS: LOIC Anonymous HTTP
|
DDOS:LOIC-WEB |
DDOS: Low Orbit Ion Cannon Webpage Traffic
|
DHCP:EXPLOIT:MSG-TOO-SHORT |
DHCP: Message Too Short
|
DHCP:SERVER:GNU-BASH-CMD-EXE |
DHCP: GNU Bash Environment Variable Handling Command Execution DHCP Vector
|
DHCP:SERVER:ISC-MAL-CLID |
DHCP: ISC DHCP Server Malformed Client Identifier Denial of Service
|
DNS:AUDIT:MISMATCHING-AN-CNAME |
DNS: Mismatching Reply AN in CNAME
|
DNS:AUDIT:UNASSIGNED-OPCODE |
DNS: Unassigned Opcode
|
DNS:AUDIT:Z-RESERVED-OPT |
DNS: Z Option Set
|
DNS:BIND-DELEGATION-HANDLNG-DOS |
DNS: ISC BIND Delegation Handling Resource Exhaustion Remote Denial of Service
|
DNS:BIND9-ASSERT-DOS |
DNS: Bind9 Assertion Denial of Service
|
DNS:EXPLOIT:ISC-BIND-RDATA-DOS |
DNS: ISC BIND RDATA Records Handling Denial of Service
|
DNS:GNUTLS-DANE-BOF |
DNS: GnuTLS DANE dane.c Heap Buffer Overflow
|
DNS:ISC-BIND-EDNS-OPT-DOS |
DNS: ISC BIND EDNS Option Processing Denial of Service
|
DNS:MS-FOREFRONT-RCE |
DNS: Microsoft Forefront Threat Management Gateway Client Remote Code Execution
|
DNS:OVERFLOW:TFTPD32 |
DNS: Tftpd32 DNS Server Buffer Overflow
|
DNS:PHP-PARSERR-HEAP-BO |
DNS: PHP php_parserr DNS_TXT Heap Buffer Overflow
|
DNS:QUERY:ISC-BIND-NSEC3-DOS |
DNS: ISC BIND NSEC3-Signed Zones Queries Processing Denial of Service
|
DNS:QUERY:NULL-QUERY |
DNS: Null Query
|
DNS:REPERR:NAPRT-IOF |
DNS: Name Authority Pointer Integer Overflow
|
DNS:REPERR:NULL-RDATA-LEN |
DNS: Null RDATA Length
|
DNS:RRSIG-QUERY |
DNS: RRSIG Query
|
DNS:TUNNEL:I2P-DNS-QUERY |
DNS: I2P Address Query
|
DNS:TUNNEL:NULL-RECORD |
DNS: NULL Record Type
|
DNS:TUNNEL:SHORT-TTL |
DNS: Short Time To Live Response
|
DOS:NETDEV:D-LINK-DNS-320 |
DOS: D-Link DNS-320 ShareCenter Denial of Service
|
DOS:SLOWHTTPTEST-TOOL |
DOS: SlowHTTPTest HTTP Denial Of Service
|
DOS:WINDOWS:HTTP-SYS |
DOS: Windows Server HTTP.sys Denial of Service
|
DOS:WINDOWS:ISCSI-TARGET |
DOS: Microsoft Windows iSCSI Target CVE-2014-0255
|
FTP:COMMAND:MALICIOUS-CHARS |
FTP: Malicious Characters In FTP Commands
|
FTP:COMMAND:STOR-RHOSTS |
FTP: STOR RHOSTS File Upload
|
FTP:FILE:FREEFLOAT-AUTH-BYPASS |
FTP: FreeFloat FTP Server Authorization Bypass
|
FTP:FORMAT-STRING-IN-CMD |
FTP: Format String in FTP Command
|
FTP:MS-FTP:IIS-BOF |
FTP: IIS Buffer Overflow
|
FTP:OVERFLOW:CMD-NOOP-SLED |
FTP: Command NOOP Sled Overflow
|
FTP:OVERFLOW:CMD-OF |
FTP: Command Overflow
|
FTP:OVERFLOW:FREE-FTPD-PASS |
FTP: freeFTPd PASS Command Buffer Overflow
|
FTP:OVERFLOW:LINE-TOO-LONG |
FTP: Line Too Long
|
FTP:OVERFLOW:PASS-TOO-LONG |
FTP: Password Too Long
|
FTP:OVERFLOW:PATH-TOO-LONG |
FTP: Pathname Too Long
|
FTP:OVERFLOW:PCMAN-STOR-BOF |
FTP: PCMan's FTP Server STOR Command Buffer Overflow
|
FTP:OVERFLOW:REST-INT-OF |
FTP: REST Command Integer Overflow
|
FTP:OVERFLOW:USERNAME-2-LONG |
FTP: Username Too Long
|
FTP:PASSWORD:BRUTE-FORCE |
FTP: Brute Force Login Attempt
|
FTP:SHELLSHOCK |
FTP: Multiple Products Bash Shellshock Vulnerability
|
FTP:SYMLINKS-WGET-INPT-VALID |
FTP: GNU wget FTP Remote File Creation
|
FTP:VSFTPD-BACKDOOR |
FTP: VSFTPd Backdoor Access
|
HTTP:ADOBE-FLASH-PLAYER-BO |
HTTP: Adobe Flash Player Heap Buffer Overflow
|
HTTP:ADOBE-FLASHPLYR-PRIV-ESC |
HTTP: Adobe Flash Player Privilege Escalation
|
HTTP:ADOBE-INDESIGN-SOAP-RCE |
HTTP: Adobe IndesignServer SOAP Server Arbitrary Script Execution
|
HTTP:ALLATORI-JAVA-OBFUSCATOR |
HTTP: Allatori Obfuscated Java .jar File Download
|
HTTP:APACHE:APACHE-CHUNKREQ-DOS |
HTTP: Apache Tomcat Malformed Chunk Request Handling Remote Denial Of Service
|
HTTP:APACHE:APR-UTIL-LIB-DOS |
HTTP: Apache apr-util IPv6 URI Parsing Denial of Service
|
HTTP:APACHE:CAMEL-XSLT-JCE |
HTTP: Apache Camel XSLT Component Java Code Execution
|
HTTP:APACHE:COUCHDB-UUID-DOS |
HTTP: Apache CouchDB CVE-2014-2668 UUID Request Denial of Service
|
HTTP:APACHE:FILEUPLOAD-CNT-TYPE |
HTTP: Apache Tomcat FileUpload Content-Type Header Infinite Loop
|
HTTP:APACHE:HTTPD-ERROR-400 |
HTTP: Apache HTTPD Error Code 400 httpOnly Cookie Handling Information Disclosure
|
HTTP:APACHE:HTTPD-MODLOG-COOKIE |
HTTP: Apache HTTPD mod_log_config Cookie Handling Denial of Service
|
HTTP:APACHE:MOD-CACHE-DOS |
HTTP: Apache HTTP Server Mod_Cache Caching Forward Proxy Configuration NULL Pointer Dereference Remote Denial of Service
|
HTTP:APACHE:MOD-DAV-MERGE-DOS |
HTTP: Apache HTTP Server mod_dav MERGE Request Denial of Service
|
HTTP:APACHE:MOD-LOG-CONFIG-DOS |
HTTP: Apache HTTP Server mod_log_config Denial of Service
|
HTTP:APACHE:MOD-REWRITE-CMD-EXE |
HTTP: Apache HTTP Server mod_rewrite RewriteLog Command Execution
|
HTTP:APACHE:RANGE-DOS |
HTTP: Apache Header Range Memory Exhaustion Denial of Service
|
HTTP:APACHE:REV-PROXY-EXPLOIT |
HTTP: Apache HTTP Server Reverse Proxy/Rewrite URL Exploit
|
HTTP:APACHE:ROLLER-OGNL-RCE |
HTTP: Apache Roller OGNL Injection Remote Code Execution
|
HTTP:APACHE:SERVER-STATUS-PROBE |
HTTP: Apache server-status Page Probe Information Disclosure
|
HTTP:APACHE:SOLR-FILE-DISC |
HTTP: Apache Solr SolrResourceLoader Arbitrary File Disclosure
|
HTTP:APACHE:STRUTS-CI-SECBYPASS |
HTTP: Apache Struts CookieInterceptor Security Bypass
|
HTTP:APACHE:STRUTS-INCLUDPARAMS |
HTTP: Apache Struts includeParams Remote Code Execution
|
HTTP:APACHE:STRUTS-OGNL-CE |
HTTP: Apache Struts Wildcard Matching OGNL Code Execution
|
HTTP:APACHE:STRUTS-OGNL-CMDEXEC |
HTTP: Apache Struts OGNL Expression Parsing Arbitrary Command Execution
|
HTTP:APACHE:STRUTS-RCE |
HTTP: Apache Struts 2 Remote Code Execution
|
HTTP:APACHE:STRUTS-SECBYPASS |
HTTP: Apache Struts Improper classLoader Parameter Handling Security Bypass
|
HTTP:APACHE:STRUTS-SKILLNAME-CE |
HTTP: Apache Struts2 skillName Remote Code Execution
|
HTTP:APACHE:STRUTS-URI-CMDEXEC |
HTTP: Apache Struts 2 Multiple URI Parameters Remote Command Execution
|
HTTP:APACHE:STRUTS-URIREDIRECT |
HTTP: Apache Struts 2 Multiple URI Parameters Arbitrary Redirection
|
HTTP:APACHE:STRUTS2-COOKIE-OGNL |
HTTP: Apache Struts 2 CookieInterceptor OGNL Script Injection
|
HTTP:APACHE:STRUTS2-OGNL-INJ |
HTTP: Apache Struts 2 ConversionErrorInterceptor OGNL Script Injection
|
HTTP:ATLASIAN-JIRA-DIR-TRAVER |
HTTP: Atlassian JIRA Directory Traversal
|
HTTP:AUTOCAD-FAS-FILE-EXEC |
HTTP: Autodesk AutoCAD Insecure FAS File Execution
|
HTTP:BROWSER:CHROME-JS-ENG-MC |
HTTP: Google Chrome V8 JavaScript Engine Memory Corruption
|
HTTP:C99-SHELL-BACKDOOR |
TROJAN: C99 Backdoor Actiivity
|
HTTP:CGI:AWC-XSL-CMD-INJ |
HTTP: Audio and Web Conferencing xsl Parameter Arbitrary Command Injection
|
HTTP:CGI:BASH-CODE-INJECTION |
HTTP: Multiple Products Bash Code Injection Vulnerability
|
HTTP:CGI:BASH-INJECTION-HEADER |
HTTP: Multiple Products Bash Code Injection In Header
|
HTTP:CGI:BASH-INJECTION-URL |
HTTP: Multiple Products Bash Code Injection In URL
|
HTTP:CGI:GENERIC-WEB-APP-CE |
HTTP: Generic Web Application Unix Command Execution
|
HTTP:CGI:GROUNDWORK-MONITOR-CE |
HTTP: GroundWork Monitor Enterprise Monarch Component Arbitrary Command Execution
|
HTTP:CGI:MOVABLE-TYPE-UPGRADE |
HTTP: Movable Type Upgrade Script Remote Code Execution
|
HTTP:CGI:NAGIOS-CORE-DOS |
HTTP: Nagios core CGI Process_cgivars Off-By-One
|
HTTP:CGI:NAGIOS-HISTORY-PRM-BO |
HTTP: Nagios history.cgi Parameter Buffer Overflow
|
HTTP:CGI:NAGIOS-XI-AUTODISC-CMD |
HTTP: Nagios XI Autodiscovery Arbitrary Command Execution
|
HTTP:CGI:SHELLSHOCK |
HTTP: Multiple Products Bash Shellshock Vulnerability
|
HTTP:CGI:ZAMFOO-CMD-INJ |
HTTP: ZamFoo Reseller Command Injection
|
HTTP:CISCO:CONTROLLER-CSRF |
HTTP: Cisco Wireless Lan Controller 7.2.110.0 CSRF
|
HTTP:CISCO:CUCM-DIR-TRAV |
HTTP: Cisco Unified Communications Manager IVRGetAudioFile.do Directory Traversal
|
HTTP:CISCO:DOWNLOADSERVLET-FU |
HTTP: Cisco Prime Data Center Network Manager DownloadServlet Information Disclosure
|
HTTP:CISCO:FILEUPLOADSERVLET |
HTTP: Cisco Prime Data Center Network Manager FileUploadServlet Arbitrary File Upload
|
HTTP:CISCO:LINKSYS-CMD-INJ |
HTTP: Cisco Linksys WRT54GL Command Injection
|
HTTP:CISCO:LINKSYS-CODE-INJ |
HTTP: Linksys WRT110 Router Remote Command Injection
|
HTTP:CISCO:LINKSYS-WRT54GL-CSRF |
HTTP: Cisco Linksys WRT54GL Password Cross-Site Request Forgery
|
HTTP:CISCO:LINKSYS-WRT54GL-XSS |
HTTP: Cisco Linksys WRT54GL Cross-site Scripting
|
HTTP:CISCO:PROCESSIMAGESAVE-FU |
HTTP: Cisco Prime Data Center Network Manager processImageSave.jsp Arbitrary File Upload
|
HTTP:CISCO:WIFI-CONTROLLER-DOS |
HTTP: Cisco Wireless Lan Controller 7.2.110.0 DOS
|
HTTP:CLANSPHERE-COOKIE-LFI |
HTTP: ClanSphere 2011.3 Local File Inclusion
|
HTTP:COLDFUSION:CVE-2013-3336 |
HTTP: Adobe ColdFusion CVE-2013-3336 Information Disclosure
|
HTTP:COLDFUSION:XML-CMD-INJ |
HTTP: Adobe ColdFusion/BlazeDS/LiveCycle XML Command Injection
|
HTTP:DIR:CA-ERWIN-WEB-PORTAL |
HTTP: CA ERwin Web Portal Directory Traversal
|
HTTP:DIR:HP-LOADRUNNER-EMU |
HTTP: HP LoadRunner Virtual User Generator EmulationAdmin Directory Traversal
|
HTTP:DIR:MANAGEENGINE |
HTTP: ManageEngine Multiple Products File Attachment Directory Traversal
|
HTTP:DIR:MNGE-ENGINE-FILE-DLD |
HTTP: ManageEngine NetFlow Analyzer Arbitrary File Download
|
HTTP:DIR:MS-SHAREPOINT |
HTTP: Microsoft SharePoint Directory Traversal
|
HTTP:DIR:NOVELL-GROUPWSE-DIRTRA |
HTTP: Novell GroupWise Admin Service FileUploadServlet Directory Traversal
|
HTTP:DIR:NOVELL-ZENWORKS-TRAV |
HTTP: Novell ZENworks Configuration Management Information Disclosure
|
HTTP:DIR:ORACLE-HYPERION-TRAV |
HTTP: Oracle Hyperion 11 Directory Traversal
|
HTTP:DIR:TRAV-ENCODED |
HTTP: Multiple HTTP Server Encoded Directory Traversal Attempt
|
HTTP:DIR:VISUALMINING-NETCHARTS |
HTTP: Visual Mining NetCharts Server File Upload Directory Traversal
|
HTTP:DIR:WP-UNGALLERY-LFD |
HTTP: WordPress UnGallery 'pic' Parameter Local File Disclosure
|
HTTP:DLL-REQ-VIA-WEBDAV |
HTTP: DLL File Download via WebDAV
|
HTTP:DOS:DRUPAL-XML-RPC-IEE |
HTTP: Drupal Core XML-RPC Endpoint Internal Entity Expansion Denial of Service
|
HTTP:DOS:DRUPAL-XMLRPC-TAGS |
HTTP: Drupal Core XML-RPC Endpoint Tags Denial of Service
|
HTTP:DOS:GOLDENEYE-DOS |
HTTP: GoldenEye HTTP Denial Of Service Tool
|
HTTP:DOS:HULK-DOS |
HTTP: HULK Unbearable Load Denial of Service
|
HTTP:DOS:SCHNEIDER-EXPRT-SCADA |
HTTP: Schneider Electric SCADA Expert ClearSCADA Denial of Service
|
HTTP:DOS:SQUID-HDR-RANGE |
HTTP: Squid Range Header Denial of Service
|
HTTP:EMC-DPA-EJBSERVLET-RCE |
HTTP: EMC Data Protection Advisor Illuminator EJBInvokerServlet Remote Code Execution
|
HTTP:EXPLOIT:BRUTE-FORCE |
HTTP: Brute Force Login Attempt
|
HTTP:EXPLOIT:D-LINK-ADMIN-PW |
HTTP: D-Link Admin Password Probe
|
HTTP:EXPLOIT:ILLEGAL-HOST-CHAR |
HTTP: Illegal Characters in Host Header Field
|
HTTP:EXPLOIT:MS-TCPSTACK-URLDOS |
HTTP: Microsoft Windows TCP-IP Stack URL QoS Denial of Service
|
HTTP:EXPLOIT:SLASH-EVASION |
HTTP: Blackhole Forward-Slash Evasion Technique
|
HTTP:EXPLOIT:URI-RANDOM-HOST |
HTTP: Suspicious URI Request with Randomized Host Header
|
HTTP:FTP-ACTIVEX-CE |
HTTP: Attachmate Reflection FTP Client ActiveX CE
|
HTTP:GLPI-INSTALLPHP-RCE |
HTTP: GLPI install.php Script Arbitrary Command and SQL Injection
|
HTTP:HTTP-INVALID-PORT-VALUE |
HTTP: Invalid Port Value in Host Header
|
HTTP:IIS:ASP-NET-FORM-REDIRECT |
HTTP: Microsoft .NET Form Authentication Insecure Redirect
|
HTTP:IIS:ASP-NET-MVC-SEC-BYPASS |
HTTP: ASP.NET MVC Security Bypass
|
HTTP:IIS:DIR-BYPASS |
HTTP: Microsoft IIS Directory Security Bypass
|
HTTP:IIS:DOT-NET-SERVER-DOS |
HTTP: Microsoft Dot Net Technology Server Side Denial of Service
|
HTTP:IIS:ENCODING:SINGLE-DIG-1 |
HTTP: IIS Single Encoding (1)
|
HTTP:IIS:ENCODING:SINGLE-DIG-2 |
HTTP: IIS Single Encoding (2)
|
HTTP:IIS:IIS-6-7-AUTH-BYPASS |
Microsoft IIS 6.0 / 7.5 Authentication Bypass
|
HTTP:IIS:IIS-AUTH-BYPASS |
HTTP: Internet Information Services (IIS) Authentication Bypass
|
HTTP:IIS:MS-RD-WEB-ACCESS-XSS |
HTTP: Microsoft Remote Desktop Web Access Cross Site Scripting
|
HTTP:IIS:MS-SHAREPOINT-DOS |
HTTP: Microsoft SharePoint Server Denial of Service
|
HTTP:IIS:ODATA-PROTOCOL-DOS |
HTTP: Microsoft Internet Information Services OData web applications Protocol Denial Of Service
|
HTTP:IIS:SHAREPOINT-MUL-XSS |
HTTP: Microsoft SharePoint Server Cross Site Scripting
|
HTTP:IIS:SP-SCRIPTRESX-XSS |
HTTP: Microsoft SharePoint scriptresx.ashx Cross-Site Scripting
|
HTTP:IIS:WEBDAV:WINDOWS-SHELL |
HTTP: Microsoft Windows Shell File Name Code Execution
|
HTTP:INFO-LEAK:BOOT-INI |
HTTP: boot.ini Probe
|
HTTP:INFO-LEAK:BOOT-INI-TCP |
HTTP: boot.ini Probe over TCP
|
HTTP:INFO-LEAK:CA-TOTAL-DEFENSE |
HTTP: CA Total Defense Suite UNCWS getDBConfigSettings Credential Information Disclosure
|
HTTP:INFO-LEAK:F5-BIG-IP-XML |
HTTP: F5 BIG-IP XML Entity References Information Disclosure
|
HTTP:INFO-LEAK:HP-SITESCOPE |
HTTP: HP SiteScope integrationViewer Default Credentials
|
HTTP:INFO-LEAK:IBM-FP-SERLET |
HTTP: IBM Rational Focal Point Login And RequestAccessController Servlet Information Disclosure
|
HTTP:INFO-LEAK:JOOMLA-SQLREPORT |
HTTP: Joomla SQLReport Password Disclosure
|
HTTP:INFO-LEAK:LAYTON-TECH |
HTTP: Layton Technologies Helpbox product Password Disclosure
|
HTTP:INFO-LEAK:LIVE-WIRE |
HTTP: Live Wire For Wordpress Information Disclosure
|
HTTP:INFO-LEAK:MS-IE-MOUSE-MVMT |
HTTP: Microsoft Internet Explorer Mouse Movement Information Disclosure
|
HTTP:INFO-LEAK:MS-VISIO-XML |
HTTP: Microsoft Visio Crafted XML File Information Disclosure
|
HTTP:INFO-LEAK:REDHAT-JBOSS |
HTTP: Red Hat JBoss Seam InterfaceGenerator Information Disclosure
|
HTTP:INVALID:BAD-CONTENT-LENGTH |
HTTP: Bad Content Length
|
HTTP:INVALID:DUPLICATE-HEADER |
HTTP: Invalid Duplicate Header
|
HTTP:INVALID:EXPECT |
HTTP: Invalid Expect Header
|
HTTP:INVALID:STATUS-CODE |
HTTP: Invalid Status Code
|
HTTP:INVALID:UNEXPECTCHAR |
HTTP: Unexpected Character in URL
|
HTTP:ISA-AUTH-BYPASS |
HTTP: Microsoft ISA Server 2006 Authentication Bypass
|
HTTP:JAVA-UPDATE-RCE |
HTTP: Oracle Java Software Update Weakness
|
HTTP:JOOMLA-MEDIAMGR-FILEUPLOAD |
HTTP: Joomla Media Manager Arbitrary File Upload
|
HTTP:MALICIOUS-SESSION-COOKIE |
HTTP: Malicious Session Cookie in HTTP Request
|
HTTP:MAMBO-MYSQL-INF-DISCLOSURE |
HTTP: Mambo MySQL Database Info Disclosure
|
HTTP:MANAGENGINE-EVTLG-INF-DISC |
HTTP: ManageEngine EventLog Analyzer Hostdetails Information Disclosure
|
HTTP:MISC:AA-COOKIE-PARAM-RCE |
HTTP: ActualAnalyzer Lite Ant Cookie Parameter Remote Command Execution
|
HTTP:MISC:ALIEN-VAULT-OSSIM-CE |
HTTP: AlienVault OSSIM av-centerd SOAP Requests Command Execution
|
HTTP:MISC:ALIENVAULT-OSSIM-CE |
HTTP: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
HTTP:MISC:COGENT-SERVER-CMD-INJ |
HTTP: Cogent DataHub Web Server GetPermissions.asp Command Injection
|
HTTP:MISC:COREL-PDF-FUSION-XPS |
HTTP: Corel PDF Fusion XPS Stack Buffer Overflow
|
HTTP:MISC:CVE-2014-6332-RCE |
HTTP: Microsoft Windows CVE-2014-6332 Remote Code Execution
|
HTTP:MISC:DATALIFE-ENGINE-RCE |
HTTP: DataLife Engine Remote Code Execution
|
HTTP:MISC:DLINK-CMD-INJECTION |
HTTP: D-Link Device Command Injection
|
HTTP:MISC:EMC-CMCNE-FU |
HTTP: EMC CMCNE inmservlets.war FileUploadController Arbitrary File Upload
|
HTTP:MISC:EPO-XMLENTITY-INJ |
HTTP: McAfee ePolicy CVE-2015-0921 XML Entity Injection
|
HTTP:MISC:ESF-PFSENSE-RCE |
HTTP: ESF pfSense webConfigurator firewall_aliases_edit.php Input Validation Error
|
HTTP:MISC:F5-ICONTROL-SOAP-CE |
HTTP: F5 Multiple Products iControl API hostname Remote Command Execution
|
HTTP:MISC:FLASH-CVE-2014-0554 |
HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554) 2
|
HTTP:MISC:FORTIGATE-CSRF |
HTTP: Fortigate Firewalls Cross-Site Request Forgery
|
HTTP:MISC:FREEPBX-AUTH-BYPASS |
HTTP: FreePBX unserialize Legacy Package Authentication Bypass
|
HTTP:MISC:FREEPBX-CFG-CODE-EXEC |
HTTP: FreePBX Framework Module config.php Code Execution
|
HTTP:MISC:GRAPHITE-RCE |
HTTP: Graphite Web Unsafe Pickle Handling Remote Code Execution
|
HTTP:MISC:HP-RELEASE-CONTROL |
HTTP: HP Release Control Authenticated Privilege Escalation
|
HTTP:MISC:HP-SYS-IPRANGE-OF |
HTTP: HP System Management Homepage iprange Stack Buffer Overflow
|
HTTP:MISC:IBM-CONSOLE-FILE-READ |
HTTP: IBM Global Console Managers Arbitrary File Download
|
HTTP:MISC:IBM-CRDIT-LMT-BYPAS |
HTTP: IBM Algo Credit Limits CVE-2014-0867 Security Bypass
|
HTTP:MISC:JENKINS-CONSOLE-CE |
HTTP: Jenkins Script-Console Java Execution
|
HTTP:MISC:MANAGE-ENGNE-ADMIN-AC |
HTTP: ManageEngine Desktop Central Servlet AddPluginUser Action Admin Account Creation
|
HTTP:MISC:MANAGEENGINE-FILE-UP |
HTTP: ManageEngine DesktopCentral AgentLogUpload Arbitrary File Upload
|
HTTP:MISC:MANAGENGINE-EVNTLG-CE |
HTTP: ManageEngine EventLog Analyzer agentUpload Directory Traversal
|
HTTP:MISC:MINIUPNPD-SOAP-ACTION |
HTTP: MiniUPnPd HTTP Service SOAPAction Handler Remote Stack Overflow
|
HTTP:MISC:MLTPLE-TABLE-INFO-DIS |
HTTP: ManageEngine EventLog Analyzer AgentHandler GetTableData Mode Multiple Table Remote Information Disclosure
|
HTTP:MISC:MS-FOREFRONT-DOS |
HTTP: Microsoft Forefront Unified Access Gateway Null Session Cookie Denial of Service
|
HTTP:MISC:MS-OWA-URL-REDIR |
HTTP: Microsoft Exchange OWA CVE-2014-6336 URL Redirection
|
HTTP:MISC:MS-SHARE-POINT-RCE |
HTTP: Microsoft SharePoint Server CVE-2013-1330 Remote Code Execution
|
HTTP:MISC:MS-XML-SIG-VAL-DOS |
HTTP: Microsoft .NET Framework XML Signature Validation Entity Expansion Denial of Service
|
HTTP:MISC:MUTINY-5-EDITDOCUMENT |
HTTP: Mutiny 5 EditDocument Servlet Arbitrary File Upload
|
HTTP:MISC:MUTINY-CMD-INJ |
HTTP: Mutiny Command Injection
|
HTTP:MISC:NETCHARTS-SER-RCE |
HTTP: Visual Mining NetCharts Server Path Traversal File Upload Remote Code Execution
|
HTTP:MISC:NGINX-CHUNK-TRANS-DOS |
HTTP: Nginx Chunked Transfer Parsing Denial of Service
|
HTTP:MISC:POSTER-SW-PUI-FILE-OF |
HTTP: Poster Software PUBLISH-iT PUI File Processing Buffer Overflow
|
HTTP:MISC:WESTERN-DIGITAL-LFI |
HTTP: Western Digital Arkeia Appliance Local File Inclusion
|
HTTP:MISC:WP-IMG-UPLOAD |
HTTP: WordPress Plugin Arbitrary Image Upload
|
HTTP:MISC:ZENOSS-CMD-EXEC |
HTTP: Zenoss showDaemonXMLConfig Command Execution
|
HTTP:MISC:ZOPE-CMD-RCE |
HTTP: Zope cmd parameter Remote Command Execution
|
HTTP:MONKEY-HTTPD-BO |
HTTP: Monkey HTTP Daemon memcpy Buffer Overflow
|
HTTP:MS-IE-MEMORY-CORRUPTION |
HTTP: Microsoft Internet Explorer CVE-2014-2782 Use After Free
|
HTTP:MS-LYNC-SERVER-RCE |
HTTP: Microsoft Lync Server ReachJoin.aspx Remote Command Injection
|
HTTP:MS-VBSCRIPT-UAF-RCE |
HTTP: Microsoft VBScript CVE-2014-6363 Code Execution
|
HTTP:MS-WIN-FOLDER-GUID-CE |
HTTP: Microsoft Windows Folder GUID Code Execution
|
HTTP:MS-WINDOWS-X509-DOS |
HTTP: Microsoft Windows X.509 Certificate Validation Denial of Service
|
HTTP:NAGIOS-CONFMGR-SQLINJ |
HTTP: Nagios Core Config Manager tfPassword Parameter SQL Injection
|
HTTP:NETBSD-TNFTP-CE |
HTTP: NetBSD TNFTP fetch_url Command Execution
|
HTTP:NGINX-CHUNKED-BO |
HTTP: Nginx Parsed Chunked Buffer Overflow
|
HTTP:NGINX-RQST-URI-SECBYPASS |
HTTP: Nginx Request URI Verification Security Bypass
|
HTTP:NOVELL-NETIQ-EVAL-POLBYPAS |
HTTP: Novell NetIQ Privileged User Manager Eval Policy Bypass
|
HTTP:NOVELL-NETIQ-MOD-POLBYPAS |
HTTP: Novell NetIQ Privileged User Manager modifyAccounts Policy Bypass
|
HTTP:NOVELL:FILENAME-PARAM-DT |
HTTP: Novell Sentinel Log Manager Filename Parameter Directory Traversal
|
HTTP:NOVELL:GROUPWISE-NETAGT-BO |
HTTP: Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow
|
HTTP:NOVELL:REPORTER-AGENT |
HTTP: Novell File Reporter Agent XML Parsing Remote Code Execution
|
HTTP:NOVELL:ZENWORKS-INFODISC |
HTTP: Novell ZENWorks Asset Management rtrlet Component Information Disclosure
|
HTTP:NOVELL:ZENWORKS-RTRLET-COM |
HTTP: Novell ZENWorks Asset Management 'rtrlet' Component Remote Code Execution
|
HTTP:OPENX-AD-SERVER-PHP-CE |
HTTP: OpenX Ad Server Backdoor Arbitrary PHP Code Execution
|
HTTP:ORACLE-ID-MANAGER-REDIRECT |
HTTP: Oracle Identity Manager backUrl Parameter Open Redirect
|
HTTP:ORACLE-JRE-INSECURE-LOAD |
HTTP: Oracle Java Runtime Environment Insecure File Loading
|
HTTP:ORACLE:CONF-ACCESS |
HTTP: Oracle Configuration Disclosure Anonymous Access
|
HTTP:ORACLE:DATAINT-ACTIVEX-MC |
HTTP: Oracle Data Profiling and Data Quality for Data Integrator Unsafe ActiveX Control
|
HTTP:ORACLE:DEMANTRA-FILEACCESS |
HTTP: Oracle Demantra Demand Management Unauthorized File Access
|
HTTP:ORACLE:ENDECA-SERVER-RCE |
HTTP: Oracle Endeca Server createDataStore Remote Command Execution
|
HTTP:ORACLE:GENERIC-SIGNATUR-MC |
HTTP: Oracle Java Generic Signature Attribute Memory Corruption
|
HTTP:ORACLE:JAVA-SERVICELOADER |
HTTP: Oracle Java ServiceLoader Exception Handling Sandbox Bypass
|
HTTP:ORACLE:OS-2-METAFILE-BOF |
HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow (2)
|
HTTP:ORACLE:OUTSIDE-IN-MSACCESS |
HTTP: Oracle Outside In Microsoft Access 1.x Parser Buffer Overflow
|
HTTP:ORACLE:OUTSIDE-IN-PRDOX-BO |
HTTP: Oracle Outside In Paradox Database Handling Buffer Overflow
|
HTTP:ORACLE:OUTSIDEIN-MET-BOF |
HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow
|
HTTP:ORACLE:PARADOX-DB-DOS |
HTTP: Oracle Outside In Paradox Database Stream Filter Denial of Service
|
HTTP:ORACLE:REPORTS-RCE |
HTTP: Oracle Forms and Reports Remote Code Execution
|
HTTP:ORACLE:WEBCENTER-HEADR-INJ |
HTTP: Oracle WebCenter Content HTTP Server Header Injection
|
HTTP:ORACLE:XML-SIG-SPOOFING |
HTTP: Oracle Java SE XML Digital Signature Spoofing
|
HTTP:OSSIM-COMMAND-EXEC |
HTTP: AlienVault OSSIM Arbitrary Command Injection
|
HTTP:OVERFLOW:AUTH-OVERFLOW |
HTTP: Authorization Header Overflow
|
HTTP:OVERFLOW:CONTENT-OVERFLOW |
HTTP: Content Overflow
|
HTTP:OVERFLOW:CONTENT-TYPE |
HTTP: Content Type Overflow
|
HTTP:OVERFLOW:D-LINK-HNAP-BO |
HTTP: D-Link HNAP Request Stack Buffer Overflow
|
HTTP:OVERFLOW:HOST |
HTTP: Host Overflow
|
HTTP:OVERFLOW:LIBYAML-SCANNER |
HTTP: LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow
|
HTTP:OVERFLOW:MALICIOUS-HOST |
HTTP: Malicious Host Header
|
HTTP:OVERFLOW:OPENVIEW-NNM-BO |
HTTP: HP OpenView Network Node Manager Buffer Overflow
|
HTTP:OVERFLOW:SENKAS-KALIBRI-BO |
HTTP: SENKAS Kolibri Webserver GET Request Buffer Overflow
|
HTTP:PARALLEL-PLESK-RCE |
HTTP: Parallels Plesk Panel Arbitrary PHP Code Injection
|
HTTP:PCAP-FORMATSTR-GENERIC |
HTTP: Generic Libpcap/TCPDump PCAP File Format String Detection
|
HTTP:PHP:CDF-INFINITE-LOOP-DOS |
HTTP: PHP CDF File Handling Infinite Loop DOS
|
HTTP:PHP:CMD-INJ |
HTTP: PHP Command Injection
|
HTTP:PHP:CORE-INT-OF-CE |
HTTP: PHP Core unserialize Function Integer Overflow
|
HTTP:PHP:DATEINTERVAL-DOS |
HTTP: PHP DateInterval Heap Buffer Overread Denial of Service
|
HTTP:PHP:EXIF-NULL-DEREFERENCE |
HTTP: PHP Exif Extension exif_read_data NULL Pointer Dereference
|
HTTP:PHP:EXIFF-THUMBNAIL-BOF |
HTTP: PHP Exif Extension Thumbnail Buffer Overflow
|
HTTP:PHP:FILEINFO-DOS |
HTTP: PHP Fileinfo Call Stack Exhaustion Denial of Service
|
HTTP:PHP:GHOST-GLIBC-WP |
HTTP: Wordpress CVE-2015-0235 glibc Hostname RCE
|
HTTP:PHP:JOOMLA-ADMIN-SCAN |
HTTP: Joomla Administration Page Scan
|
HTTP:PHP:JOOMLA-COM-COLLECTOR |
HTTP: Joomla com_collector Component Arbitrary Code Execution
|
HTTP:PHP:JOOMLA-JCE-FILE-UPLOAD |
HTTP: Joomla JCE Editor File Upload
|
HTTP:PHP:JOOMLA-PHP-OBJ-INJ |
HTTP: Joomla PHP Object Injection
|
HTTP:PHP:LIBMAGIC-CDF-FILE-DOS |
HTTP: PHP Fileinfo Module CDF File Parsing Remote Denial of Service
|
HTTP:PHP:LIBMAGIC-PE-RCE |
HTTP: PHP Libmagic Portable Executable Out Of Bounds Memory Access
|
HTTP:PHP:NETWORK-WEATHERMAP-LFI |
HTTP: Network Weathermap editor.php Local File Inclusion
|
HTTP:PHP:OPENSSL-X509-CERT-MC |
HTTP: PHP OpenSSL Extension X.509 Certificate Memory Corruption
|
HTTP:PHP:PFSENSE-SNORT-INFO-DIS |
HTTP: ESF pfSense Snort snort_log_view.php Information Disclosure
|
HTTP:PHP:PHP-CGI-CMD-LINE-RCE |
HTTP: PHP 'php-cgi' Command Line Attribute Remote Code Execution
|
HTTP:PHP:PHP-CORE-UAF |
HTTP: PHP Core Unserialize Process Nested Data Use After Free
|
HTTP:PHP:PHP-FILE-INCL |
HTTP: PHP File Inclusion System Variable
|
HTTP:PHP:PHPMYADMIN:SETUP-SCAN |
HTTP: PHPMyAdmin Setup Script Scan
|
HTTP:PHP:PINEAPP-CMD-INJ |
HTTP: PineApp Mail-SeCure test_li_connection.php Command Injection
|
HTTP:PHP:REGISTER-VARIABLE-CE |
HTTP: PHP php_register_variable_ex Function Code Execution
|
HTTP:PHP:SDNTOJEWISH-FUNC-OF |
HTTP: PHP SdnToJewish Function Integer Overflow
|
HTTP:PHP:SPL-OBJECT-UNSERIALIZE |
HTTP: PHP unserialize Call SPL Object Memory Corruption
|
HTTP:PHP:SSL-CERT-SEC-BYPASS |
HTTP: PHP SSL Certificate Validation Security Bypass
|
HTTP:PHP:STUNSHELL-RCE |
HTTP: STUNSHELL Web Shell Remote Code Execution
|
HTTP:PHP:SYM-GW-LFI |
HTTP: Symantec Web Gateway Remote LFI root Exploit
|
HTTP:PHP:SYM-WG-IPCHANG |
HTTP: Symantec Web Gateway ipchange.php Command Injection
|
HTTP:PHP:V0PCR3W-WEB-SHELL-RCE |
HTTP: v0pCr3w Web Remote Command Execution
|
HTTP:PHP:WP-ACF-ABSPATH-RFI |
HTTP: WordPress Advanced Custom Fields Plugin "acf_abspath" Remote File Inclusion
|
HTTP:PHP:WP-BRUTE-FORCE-LOGIN |
HTTP: WordPress Brute Force Login Attempt
|
HTTP:PHP:WP-INCLUDES-ACCESS |
HTTP: WordPress "wp-includes" Path Remote Access
|
HTTP:PHP:WP-README-SCAN |
HTTP: WordPress Readme.html Scan
|
HTTP:PHP:WP-SLIDER-REV-AFD |
HTTP: WordPress Slider Revolution Responsive Plug-In Arbitrary File Download
|
HTTP:PHP:WP-XML-RPC-PINGBACK-RQ |
HTTP: WordPress XML RPC Pingback Request
|
HTTP:PHP:WP-XMLRPC-BRUTE |
HTTP: WordPress XMLRPC Brute Force Login Attempt
|
HTTP:PHP:XAMPP-FILE-WRITE |
HTTP: XAMPP File Write Access
|
HTTP:REGIN-CNC-TRAFFIC |
HTTP: Suspicious REGIN Infected Host Traffic
|
HTTP:REQERR:INV-IPV6-HOST-HDR |
HTTP: Invalid IPv6 Host Header
|
HTTP:REQERR:NULL-IN-HEADER |
HTTP: Null in HTTP Header Request
|
HTTP:REQERR:POST-MISSING-DATA |
HTTP: POST Submission Missing Data
|
HTTP:RESIN-INFO-DISCLOSURE |
HTTP: Resin Application Server Source Code Disclosure
|
HTTP:RUBY-GEM-SEMICOLON |
HTTP: Ruby Gem Multiple Wrappers Command Injection
|
HTTP:RUBYONRAILS-JSONYAML-RCE |
HTTP: Ruby on Rails JSON YAML Parsing Remote Code Execution
|
HTTP:RUBYONRAILS-XMLYAML-RCE |
HTTP: Ruby on Rails XML Parameter Parsing Remote Code Execution
|
HTTP:SCADA-WEB-INTERFACE-DOS |
HTTP: Trihedral VTScada Network Request Handling Remote Integer Overflow Denial of Service
|
HTTP:SOLARWINDS-AUTH-BYPASS |
HTTP: SolarWinds Storage Manager AuthenticationFilter Authentication Bypass
|
HTTP:SONICWALL-GMS-RCE |
HTTP: SonicWALL GMS skipSessionCheck Remote Code Execution
|
HTTP:SPRING-XMLENTITY-INFODISC |
HTTP: SpringSource Spring Framework XML External Entity Parsing Information Disclosure
|
HTTP:SQL:INJ:ALTER-MYSQL |
HTTP: MySQL Alter Database Injection in HTTP
|
HTTP:SQL:INJ:AND-NUMBER-EQUALS |
HTTP: SQL 'and..equals' Command Injection in URL
|
HTTP:SQL:INJ:CHAR |
HTTP: SQL Character Conversion Evasion in URL
|
HTTP:SQL:INJ:CHAR-ENCODE |
HTTP: SQL Character Encoding Evasion in URL
|
HTTP:SQL:INJ:COMMENT |
HTTP: SQL Comment Evasion in URL
|
HTTP:SQL:INJ:COMPARISON |
HTTP: SQL Comparison Injection
|
HTTP:SQL:INJ:CONCAT |
HTTP: SQL Concatenate Injection
|
HTTP:SQL:INJ:CONVERT |
HTTP: SQL Convert Injection
|
HTTP:SQL:INJ:CONVERT-INJ-OF |
HTTP: Microsoft SQL Server Injection Convert Parameter Overflow
|
HTTP:SQL:INJ:DECLARE-EXEC |
HTTP: SQL 'declare...exec' Command Injection in URL
|
HTTP:SQL:INJ:DELL-SONICWALL |
HTTP: Dell SonicWALL Scrutinizer SQL Injection
|
HTTP:SQL:INJ:EXEC-MASTER |
HTTP: SQL 'exec master' Command Injection in URL
|
HTTP:SQL:INJ:F5-BIGIP-11.2.0 |
HTTP: F5 BIG-IP 11.2.0 SQL Injection
|
HTTP:SQL:INJ:HAVIJ-UA |
HTTP: Havij SQL Injection Tool User Agent Alert
|
HTTP:SQL:INJ:INSERT-VALUES |
HTTP: SQL 'insert..values' Command Injection in URL
|
HTTP:SQL:INJ:INTO-OUTFILE |
HTTP: INTO OUTFILE/DUMPFILE Command Injection
|
HTTP:SQL:INJ:IS_SRVROLEMEMBER |
HTTP: IS_SRVROLEMEMBER/IS_MEMBER MS-SQL Injection
|
HTTP:SQL:INJ:JOOMLA-AD-DJ |
HTTP: JOOMLA DJ-Classifieds Extenstion SQL Injection
|
HTTP:SQL:INJ:JOOMLA-ALPHA-EMAIL |
HTTP: Joomla AlphaRegistration Component email Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-AVRELOADED |
HTTP: Joomla AvReloaded Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CALCBUILDER |
HTTP: Joomla Calc Builder Component 'id' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CBCONTACT |
HTTP: Joomla com_cbcontact Component contact_id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-CCBOARD |
HTTP: Joomla CCBoard Component topic Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-JCE |
HTTP: Joomla JCE Component Itemid Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-JOOMNIK |
HTTP: Joomla Joomnik Gallery Component album Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COM-SHOP |
HTTP: Joomla shop Component editid Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COMHOSPITAL |
HTTP: Joomla com_hospital Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-COMTEAM |
HTTP: Joomla com_team Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-CONTROLLER |
HTTP: Joomla Controller Component 'Itemid' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-FAQ-BOOK |
HTTP: Joomla Minitek FAQ Book Plugin id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-FOTO |
HTTP: Joomla Foto Component 'id_categoria' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-JUICY-PICID |
HTTP: Joomla Juicy Gallery Component 'picId' Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-MORFEOSHOW |
HTTP: Joomla com_morfeoshow Component idm Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-NEWSSEARCH |
HTTP: Joomla com_newssearch Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-QUESTION |
HTTP: Joomla com_question Component catID Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-RESTAURANTE |
HTTP: Joomla and Mambo Restaurante Component id Parameter SQL Injection
|
HTTP:SQL:INJ:JOOMLA-VIRTUAL-MEM |
HTTP: Joomla Virtual Money com_virtualmoney Component SQL Injection
|
HTTP:SQL:INJ:JOOMLA-VIRTUEMART |
HTTP: Joomla VirtueMart Component Page Parameter SQL Injection
|
HTTP:SQL:INJ:MAMBO-COM-DOCMAN |
HTTP: Mambo com_docman Component SQL Injection
|
HTTP:SQL:INJ:MANAGE-ENGINE-SM |
HTTP: ManageEngine Security Manager Plus Advanced Search SQL Injection
|
HTTP:SQL:INJ:MCAFEE-EMAIL-GTWAY |
HTTP: McAfee Email Gateway 7.6 SQL Injection
|
HTTP:SQL:INJ:MS-SQL-FUNCTIONS |
HTTP: MS-SQL Function in URL Variable
|
HTTP:SQL:INJ:MS-SQL-TABLE-NAME |
HTTP: MS-SQL Table Name in URL Variable
|
HTTP:SQL:INJ:MYSQL-TABLE-NAME |
HTTP: MySQL Table Name in URL Variable
|
HTTP:SQL:INJ:NULL-NULL-NULL |
HTTP: SQL 'null,null,null' Command Injection in URL
|
HTTP:SQL:INJ:NULLBYTE-COMMENT |
HTTP: NullByte Comment Out Query SQL Injection
|
HTTP:SQL:INJ:OMNISTAR-MAILER |
HTTP: Omnistar Mailer SQL Injection
|
HTTP:SQL:INJ:PARALLEL-PLESK |
HTTP: Parallels Plesk Panel SQL Injection
|
HTTP:SQL:INJ:PL-SQL |
HTTP: PL/SQL Command in URL
|
HTTP:SQL:INJ:PROC-GENERIC |
HTTP: Generic SQL Procedure Detection
|
HTTP:SQL:INJ:SLASH-STAR |
HTTP: Slash-Star Comment SQL Command Injection
|
HTTP:SQL:INJ:SLRWINDS-STORG-MGR |
HTTP: SolarWinds Storage Manager LoginServlet SQL Injection
|
HTTP:SQL:INJ:SQLMAP-ACTIVITY |
HTTP: sqlmap SQL Injection Tool Activity
|
HTTP:SQL:INJ:SYMC-BLOCKED-PHP |
HTTP: Symantec Web Gateway blocked.php Blind SQL Injection
|
HTTP:SQL:INJ:SYSOBJECTS |
HTTP: MS-SQL sysobjects SQL Injection
|
HTTP:SQL:INJ:TIVOLI-USER-UPDATE |
HTTP: IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection
|
HTTP:SQL:INJ:UNION-SELECT |
HTTP: SQL 'union...select' Command Injection in URL
|
HTTP:SQL:INJ:USER-ADD |
HTTP: Oracle User Addition
|
HTTP:SQL:INJ:VERSION-DETECT |
HTTP: SQL Version Detection
|
HTTP:SQL:INJ:WAITFOR-DELAY |
HTTP: SQL 'waitfor delay' Command Injection Denial of Service
|
HTTP:SQL:INJ:WORDPRESS-ID |
HTTP: WordPress Generic "ID" Parameter SQL Injection
|
HTTP:SQL:INJ:WP-AJAX-CATEGORY |
HTTP: WordPress Ajax Category Dropdown Plugin SQL Injection
|
HTTP:SQL:INJ:WP-ECOMMERCE |
HTTP: WordPress WP e-Commerce Plugin SQL Injection
|
HTTP:SQL:INJ:WP-EVENTS-MGR |
HTTP: Wordpress Events Manager Extended Plugin Persistent SQL Injection
|
HTTP:SQL:INJ:WP-FBCONNECTOR |
HTTP: WordPress FaceBook Connect SQL Injection
|
HTTP:SQL:INJ:WP-GD-STAR-RATING |
HTTP: WordPress GD Star Rating Plugin votes Parameter SQL Injection
|
HTTP:SQL:INJ:WP-MEDIA-LIBRARY |
HTTP: WordPress Media Library Categories Plugin termid Parameter SQL Injection
|
HTTP:SQL:INJ:WP-MULTIPLE |
HTTP: WordPress Multiple SQL Injection Vulnerabilities
|
HTTP:SQL:INJ:WP-PHOTORACER |
HTTP: Photoracer WordPress Plugin SQL Injection
|
HTTP:SQL:INJ:WP-SERMON-BROWSER |
HTTP: WordPress Sermon Browser Plugin SQL Injection
|
HTTP:SQL:INJ:WP-STARSRATEBOX |
HTTP: WordPress WP-StarsRateBox Plugin SQL Injection
|
HTTP:SQL:INJ:WP-SUPER-CAPTCHA |
HTTP: WordPress Super CAPTCHA Plugin markspam Parameter SQL Injection
|
HTTP:SQL:INJ:WP-SYMPOSIUM |
HTTP: WordPress Symposium Plugin get_profile_avatar.php SQL Injection
|
HTTP:SQL:INJ:WP-UNIVERSAL-POST |
HTTP: WordPress Universal Post Manager Plugin SQL Injection
|
HTTP:SQL:INJ:XPCMDSHELL |
HTTP: SQL xp_cmdshell Command Shell Request
|
HTTP:STATIC-SERVER-BOF |
HTTP: Static HTTP Server ini File Parsing Buffer Overflow
|
HTTP:STC:ACTIVEX:ABB-CWGRAPH3D |
HTTP: ABB Test Signal Viewer CWGraph3D ActiveX Arbitrary File Creation
|
HTTP:STC:ACTIVEX:ADVANTECH-BOF |
HTTP: Advantech WebAccess Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ASUS-NETSWITCH |
HTTP: ASUS NET4SWITCH Unsafe Activex Control
|
HTTP:STC:ACTIVEX:ATTACHMATE-REF |
HTTP: Attachmate Reflection FTP Client Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:AXIS-MEDIA-BO |
HTTP: Axis Media Control Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:CVE-2015-0016 |
HTTP: Microsoft Windows CVE-2015-0016 Directory Traversal Elevation of Privilege
|
HTTP:STC:ACTIVEX:DOC-CAPTURE-BO |
HTTP: Oracle Document Capture Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:DOM-TYPE |
HTTP: Microsoft Internet Explorer DOM Manipulation Type Confusion Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HNYWLL-OPOS |
HTTP: Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:HONEYWELL-EBI |
HTTP: Honeywell Enterprise Buildings Integrator Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:HONEYWELL-TEMA |
HTTP: Honeywell EBI TEMA Remote Installer Unsafe ActiveX Control Arbitrary File Download
|
HTTP:STC:ACTIVEX:HP-LOADRUNER |
HTTP: HP LoadRunner micWebAjax.dll Unsafe ActiveX Control Stack Buffer Overflow
|
HTTP:STC:ACTIVEX:HP-SPRINTER |
HTTP: HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption
|
HTTP:STC:ACTIVEX:IBM-C1SIZER |
HTTP: IBM SPSS SamplePower c1sizer ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:IRFILEIOSRVC |
HTTP: HP LoadRunner lrFileIOService Unsafe ActiveX Control Input Validation Error
|
HTTP:STC:ACTIVEX:ISOVIEW-BOF |
HTTP: PTC IsoView ActiveX Control ViewPort Property Remote Code Excution
|
HTTP:STC:ACTIVEX:JAVA-DTK |
HTTP: Unsafe Java DTK ActiveX Control
|
HTTP:STC:ACTIVEX:KVIEW-KCHARTXY |
HTTP: KingView KChartXY.ocx Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:LIQUIDXML-MULT |
HTTP: LiquidXML Studio Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:LIVE-MSG |
HTTP: Windows Live Messenger ActiveX Control
|
HTTP:STC:ACTIVEX:MITSUBISHI-V3 |
HTTP: Mitsubishi MX Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MS-ICARDIE |
HTTP: Microsoft InformationCardSigninHelper Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:MSXML-INFODISC |
HTTP: Microsoft XML Core Services Information Disclosure
|
HTTP:STC:ACTIVEX:MW6-AZTEC-BO |
HTTP: MW6 Technologies ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:MW6-MAXICODE |
HTTP: MW6 Technologies MaxiCode ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:NATIONAL-INST |
HTTP: National Instruments Installer Framework ActiveX Control Arbitrary File Creation
|
HTTP:STC:ACTIVEX:NOVELL-GRPWISE |
HTTP: Novell GroupWise Client Unsafe ActiveX control
|
HTTP:STC:ACTIVEX:NOVELL-RCE |
HTTP: Novell GroupWise Client for Windows Unsafe ActiveX Code Execution
|
HTTP:STC:ACTIVEX:ORACLE-DATAINT |
HTTP: Oracle Data Integrator Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-DSCXB |
HTTP: Oracle Data Quality DscXB onloadstatechange Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORACLE-FILEC |
HTTP: Oracle Data Quality FileChooserDlg onChangeDirectory Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:ORCLE-WEBCENTR |
HTTP: Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Control Code Execution
|
HTTP:STC:ACTIVEX:QTPLUGINX |
HTTP: Apple Quicktime QTPlugin.ocx ActiveX Control
|
HTTP:STC:ACTIVEX:QUEST-INTRUST |
HTTP: Quest InTrust ArDoc.dll ActiveX
|
HTTP:STC:ACTIVEX:SAM-DVMR |
HTTP: Samsung iPOLiS Device Manager Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SAMSNG-KIES |
HTTP: Samsung Kies Unsafe ActiveX Control Buffer Overflow
|
HTTP:STC:ACTIVEX:SAMSUNG-CNC |
HTTP: Samsung SmartViewer CNC_Ctrl Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SCHNEIDER-ELEC |
HTTP: Schneider Electric ProClima MetaDraw ArrangeObjects Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SETHTMLFILE |
HTTP: Schneider Electric Unsafe ActiveX Control
|
HTTP:STC:ACTIVEX:SOLARWINDS-BO |
HTTP: SolarWinds Server and Application Monitor Unsafe ActiveX Buffer Overflow
|
HTTP:STC:ACTIVEX:SYNACTISPDF-BO |
HTTP: Synactis PDF In The Box Unsafe Activex Control.
|
HTTP:STC:ACTIVEX:WELLINTECH |
HTTP: WellinTech kxClientDownload ActiveX Remote Code Execution
|
HTTP:STC:ACTIVEX:WFILESTRING |
HTTP: HP LoadRunner WriteFileString Directory Traversal
|
HTTP:STC:ADOBE:2013-5065-PDF |
HTTP: Adobe Acrobat Reader CVE-2013-5065 Malicious Dropper
|
HTTP:STC:ADOBE:2014-0557-RCE |
HTTP: Adobe Flash Player CVE-2014-0557 Memory Leak
|
HTTP:STC:ADOBE:2014-8439-RCE |
HTTP: Adobe Flash Player Dereferenced Memory Pointer Handling Arbitrary Code Execution
|
HTTP:STC:ADOBE:BMP-INT-OVF |
HTTP: Adobe Reader and Acrobat RLE Encoded BMP File Integer Overflow
|
HTTP:STC:ADOBE:CAM-RAW-PLUGIN |
HTTP: Adobe Camera Raw Plug-in TIFF Image Processing Buffer Underflow
|
HTTP:STC:ADOBE:CROSS-SEC-BYPASS |
HTTP: Adobe Flash Player Cross-Origin Security Bypass
|
HTTP:STC:ADOBE:CVE-2013-0622-SB |
HTTP: Adobe Acrobat and Reader CVE-2013-0622 Remote Security Bypass
|
HTTP:STC:ADOBE:CVE-2013-3352-CE |
HTTP: Adobe Reader CVE-2013-3352 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3353 |
HTTP: Adobe Acrobat Reader Head Tag Length Integer Overflow
|
HTTP:STC:ADOBE:CVE-2013-3354-CE |
HTTP: Adobe Reader CVE-2013-3354 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3355-CE |
HTTP: Adobe Acrobat Reader CVE-2013-3355 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-3357-MC |
HTTP: Adobe Reader CVE-2013-3357 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5324-MC |
HTTP: Adobe Flash Player CVE-2013-5324 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5325-CE |
HTTP: Adobe Acrobat and Reader CVE-2013-5325 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5329-CE |
HTTP: Adobe SWF CVE-2013-5329 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5330-MC |
HTTP: Adobe Flash CVE-2013-5330 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2013-5331-CE |
HTTP: Adobe Flash Player CVE-2013-5331 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2013-5332-CE |
HTTP: Adobe Reader CVE-2013-5332 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0493-CE |
HTTP: Adobe Acrobat and Reader CVE-2014-0493 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0497-MC |
HTTP: Adobe Flash CVE-2014-0497 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0499-MC |
HTTP: Adobe Flash Player CVE-2014-0499 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0506-UF |
HTTP: Adobe Flash Player CVE-2014-0506 Use After Free
|
HTTP:STC:ADOBE:CVE-2014-0511-BO |
HTTP: Adobe Reader CVE-2014-0511 Heap Based Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0512-CE |
HTTP: Adobe Reader CVE-2014-0512 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0515-BO |
HTTP: Adobe Flash Player CVE-2014-0515 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0517-CE |
HTTP: Adobe Flash Player CVE-2014-0517 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0518-CE |
HTTP: Adobe Flash CVE-2014-0518 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0520-CE |
HTTP: Adobe Flash CVE-2014-0520 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0521 |
HTTP: Adobe Acrobat and Reader CVE-2014-0521 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-0522-MC |
HTTP: Adobe Acrobat and Reader CVE-2014-0522 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0523-CE |
HTTP: Adobe Acrobat Reader CVE-2014-0523 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0524-MC |
HTTP: Adobe Acrobat and Reader CVE-2014-0524 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0531-MC |
HTTP: Adobe Flash Player CVE-2014-0531 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0533-XS |
HTTP: Adobe Flash Player CVE-2014-0533 Cross Site Scripting
|
HTTP:STC:ADOBE:CVE-2014-0534-SB |
HTTP: Adobe Flash Player CVE-2014-0534 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0537-CE |
HTTP: Adobe Flash Player CVE-2014-0537 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0538-UF |
HTTP: Adobe Flash Player MMgc Use After Free
|
HTTP:STC:ADOBE:CVE-2014-0539-CE |
HTTP: Adobe Flash Player CVE-2014-0539 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0544-MC |
HTTP: Adobe Flash Player CVE-2014-0544 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0545-MC |
HTTP: Adobe Flash Player CVE-2014-0545 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0547-MC |
HTTP: Adobe Flash Player CVE-2014-0547 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0550-BO |
HTTP: Adobe Flash Player CVE-2014-0550 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0553-MC |
HTTP: Adobe Flash Player CVE-2014-0553 Memory Corruption Vulnerability
|
HTTP:STC:ADOBE:CVE-2014-0554 |
HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554)
|
HTTP:STC:ADOBE:CVE-2014-0555-BO |
HTTP: Adobe Flash Player CVE-2014-0555 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0556-BO |
HTTP: Adobe Flash Player CVE-2014-0556 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0558-CE |
HTTP: Adobe Flash Player CVE-2014-0558 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0559-BO |
HTTP: Adobe Flash Player CVE-2014-0559 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-0564-MC |
HTTP: Adobe Flash Player CVE-2014-0564 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0565-MC |
HTTP: Adobe Reader CVE-2014-0565 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0567-OF |
HTTP: Adobe Reader CVE-2014-0567 Heap Overflow
|
HTTP:STC:ADOBE:CVE-2014-0568-SE |
HTTP: Adobe Reader CVE-2014-0568 Sandbox Escape
|
HTTP:STC:ADOBE:CVE-2014-0574-CE |
HTTP: Adobe Flash Player CVE-2014-0574 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0574-MC |
HTTP: Adobe Flash Player CVE-2014-0574 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0576-CE |
HTTP: Adobe Flash Player CVE-2014-0576 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0577-CE |
HTTP: Adobe Flash Player CVE-2014-0577 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0580-SB |
HTTP: Adobe Flash Player CVE-2014-0580 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-0584-CE |
HTTP: Adobe Flash Player CVE-2014-0584 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0586-CE |
HTTP: Adobe Flash Player CVE-2014-0586 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-0587-MC |
HTTP: Adobe Flash Player CVE-2014-0587 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-0588-CE |
HTTP: Adobe Flash Player CVE-2014-0588 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2014-4671 |
HTTP: Adobe Flash Player and AIR CVE-2014-4671 Cross-Site Requeset Forgery
|
HTTP:STC:ADOBE:CVE-2014-8440-CE |
HTTP: Adobe Flash Player CVE-2014-8440 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-8440-ID |
HTTP: Adobe Flash Player CVE-2014-8440 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-8441-MC |
HTTP: Adobe Flash Player CVE-2014-8441 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8447-MC |
HTTP: Adobe Reader CVE-2014-8447 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8449-CE |
HTTP: Adobe Reader CVE-2014-8449 Code Execution
|
HTTP:STC:ADOBE:CVE-2014-8451-ID |
HTTP: Adobe Reader and Acrobat CVE-2014-8451 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2014-8452-SB |
HTTP: Adobe Reader CVE-2014-8452 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-8455-UF |
HTTP: Adobe Reader CVE-2014-8455 Use-After-Free
|
HTTP:STC:ADOBE:CVE-2014-8459-MC |
HTTP: Adobe Reader CVE-2014-8459 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-8460-BO |
HTTP: Adobe Reader CVE-2014-8460 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-8461-MC |
HTTP: Adobe Reader CVE-2014-8461 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2014-9150-SB |
HTTP: Adobe Reader CVE-2014-9150 Security Bypass
|
HTTP:STC:ADOBE:CVE-2014-9159-BO |
HTTP: Adobe Reader CVE-2014-9159 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2014-9162-ID |
HTTP: Adobe Flash Player CVE-2014-9162 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2015-0301-MC |
HTTP: Adobe Flash Player CVE-2015-0301 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0302-ID |
HTTP: Adobe Flash Player CVE-2015-0302 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2015-0303-SB |
HTTP: Adobe Flash Player CVE-2015-0303 Security Bypass
|
HTTP:STC:ADOBE:CVE-2015-0305-MC |
HTTP: Adobe Flash Player CVE-2015-0305 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0306-MC |
HTTP: Adobe Flash Player CVE-2015-0306 Memory Corruption
|
HTTP:STC:ADOBE:CVE-2015-0307-DS |
HTTP: Adobe Flash Player CVE-2015-0307 Denial of Service
|
HTTP:STC:ADOBE:CVE-2015-0313-ID |
HTTP: Adobe Flash Player CVE-2015-0313 Information Disclosure
|
HTTP:STC:ADOBE:CVE-2015-0314-BO |
HTTP: Adobe Flash Player CVE-2015-0314 Buffer Overflow
|
HTTP:STC:ADOBE:CVE-2015-0315-CE |
HTTP: Adobe Flash Player CVE-2015-0315 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0316-CE |
HTTP: Adobe Flash Player CVE-2015-0316 Remote Code execution
|
HTTP:STC:ADOBE:CVE-2015-0317-CE |
HTTP: Adobe Flash Player CVE-2015-0317 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0318-CE |
HTTP: Adobe Flash Player CVE-2015-0318 Remote Code execution
|
HTTP:STC:ADOBE:CVE-2015-0319-CE |
HTTP: Adobe Flash Player CVE-2015-0319 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0320-CE |
HTTP: Adobe Flash Player CVE-2015-0320 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0321-CE |
HTTP: Adobe Flash Player CVE-2015-0321 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0322-CE |
HTTP: Adobe Flash Player CVE-2015-0322 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0323-CE |
HTTP: Adobe Flash Player CVE-2015-0323 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0324-CE |
HTTP: Adobe Flash Player CVE-2015-0324 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0325-CE |
HTTP: Adobe Flash Player CVE-2015-0325 Remote Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0326-DS |
HTTP: Adobe Flash Player CVE-2015-0326 Denial of Service
|
HTTP:STC:ADOBE:CVE-2015-0327-CE |
HTTP: Adobe Flash Player CVE-2015-0327 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0328-CE |
HTTP: Adobe Flash Player CVE-2015-0328 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0329-CE |
HTTP: Adobe Flash Player CVE-2015-0329 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-0330-CE |
HTTP: Adobe Flash Player CVE-2015-0330 Code Execution
|
HTTP:STC:ADOBE:CVE-2015-312-RCE |
HTTP: Adobe Flash Player CVE-2015-0312 remote code execution
|
HTTP:STC:ADOBE:CVE2014-0532-RCE |
HTTP: Adobe Flash Player CVE-2014-0532 String Escape Remote Code Execution
|
HTTP:STC:ADOBE:CVE2015-0309-RCE |
HTTP: Adobe Flash Player CVE-2015-0309 Remote Code Execution
|
HTTP:STC:ADOBE:DOMAIN-MEM-RCE |
HTTP: Adobe Flash Player DomainMemory Clear Remote Code Execution
|
HTTP:STC:ADOBE:DOMAIN-MEMORY |
HTTP:Adobe Flash Player-Dangling Pointer-RCE
|
HTTP:STC:ADOBE:FLASH-AS3-MC |
HTTP: Adobe Flash AS3 Pcre Assertion Memory Corruption
|
HTTP:STC:ADOBE:FLASH-CVE15-0304 |
HTTP: Adobe Flash Player CVE-2015-0304 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-CVE15-0308 |
HTTP: Adobe Flash Player CVE-2015-0308 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-INFO-DISC |
HTTP: Adobe Flash Player CVE-2014-0492 Information Disclosure
|
HTTP:STC:ADOBE:FLASH-INFODISC |
HTTP: Adobe Flash Player CVE-2014-0508 Information Disclosure
|
HTTP:STC:ADOBE:FLASH-INT-OVF |
HTTP: Adobe Flash Player Integer Overflow (CVE-2013-3347)
|
HTTP:STC:ADOBE:FLASH-PLAYER-BO |
HTTP: Adobe Flash Player CVE-2014-0507 Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-PLAYER-BOF |
HTTP: Adobe Flash Player File Parsing Heap Buffer Overflow
|
HTTP:STC:ADOBE:FLASH-PLAYER-XSS |
HTTP: Adobe Flash Player CVE-2014-0509 Cross Site Scripting
|
HTTP:STC:ADOBE:FLASH-PLY-BYPASS |
HTTP: Adobe Flash Player CVE-2014-0535 Security Bounds Bypass
|
HTTP:STC:ADOBE:FLASH-REGEX-DOS |
HTTP: Adobe Flash Player RegeEx Parsing Denial of Service
|
HTTP:STC:ADOBE:FLASHPLR-FILE-MC |
HTTP: Adobe Flash Player Improper File Parsing Memory Corruption
|
HTTP:STC:ADOBE:FLASHPLR-NULL-MC |
HTTP: Adobe Flash Player null Reference Memory Corruption
|
HTTP:STC:ADOBE:FLASHPLYR-SBYPAS |
HTTP: Adobe Flash Player URI Handling Security Bypass
|
HTTP:STC:ADOBE:FP-CASI-MC |
HTTP: Adobe Flash Player casi32 Implementation Unspecified Integer Overflow
|
HTTP:STC:ADOBE:MEM-PTR-LEAK |
HTTP: Adobe Flash Player Pointer Memory Leak
|
HTTP:STC:ADOBE:MEMDSC-2014-0552 |
HTTP: Adobe Flash Player Memory Disclosure (CVE-2014-0552)
|
HTTP:STC:ADOBE:MEMLK-2014-0542 |
HTTP: Adobe Flash Player Memory Leak
|
HTTP:STC:ADOBE:MEMLK-2014-0543 |
HTTP: Adobe Flash Player CVE-2014-0543 Memory Leak
|
HTTP:STC:ADOBE:PARSE-FLOAT-BOF |
HTTP: Adobe Flash Player ParseFloat Method Stack Buffer Overflow
|
HTTP:STC:ADOBE:PDF-UAF-RCE |
HTTP: Adobe PDF Use After Free Handle Remote Code Execution
|
HTTP:STC:ADOBE:READER-API-CE |
HTTP: Adobe Reader API Call Handling Arbitrary Code Execution
|
HTTP:STC:ADOBE:READER-CRASH |
HTTP: Adobe Acrobat Reader Pointer Dereferenced Leads to Crash
|
HTTP:STC:ADOBE:READER-DCT-NULL |
HTTP: Adobe Reader DCT Encoded Stream Null Pointer Dereference Attempt
|
HTTP:STC:ADOBE:READER-DOS |
HTTP: Adobe Reader Node Access Denial of Service
|
HTTP:STC:ADOBE:READER-FILE-DOS |
HTTP: Adobe Reader Improper File Parsing Denial of Service
|
HTTP:STC:ADOBE:READER-FILE-RCE |
HTTP: Adobe Reader Incorrect File Parsing Remote Code Execution
|
HTTP:STC:ADOBE:READER-FORM-UAF |
HTTP: Adobe Acrobat Reader Improper Form Handling Use-after-Free
|
HTTP:STC:ADOBE:READER-HEAP-OVF |
HTTP: Adobe Reader CVE-2013-3358 Heap Overflow
|
HTTP:STC:ADOBE:READER-INFODISC |
HTTP: Adobe Acrobat Reader Improper JavaScript Handling Information Disclosure
|
HTTP:STC:ADOBE:READER-JAVA-CE |
HTTP: Adobe Reader Mobile JavaScript Interface Java Code Execution
|
HTTP:STC:ADOBE:READER-JS-RCE |
HTTP: Adobe Reader Eval Function Remote Code Execution
|
HTTP:STC:ADOBE:READER-NULL-PTR |
HTTP: Adobe Reader CVE-2014-0495 Null Pointer Dereference
|
HTTP:STC:ADOBE:READER-SECBYPASS |
HTTP: Adobe Reader Sandbox Security Bypass
|
HTTP:STC:ADOBE:READER-UAF |
HTTP: Adobe PDF Reader CVE-2014-0527 Use-After-Free
|
HTTP:STC:ADOBE:READR-ACROBAT-BO |
HTTP: Adobe Reader and Acrobat Buffer Overflow
|
HTTP:STC:ADOBE:SWF-DMNMEM-CP |
HTTP: Adobe Flash Player CVE-2015-0311 DomainMemory Use-after-Free
|
HTTP:STC:ADOBE:SWF-INFO-DISC |
HTTP: Adobe Flash Player CVE-2014-0504 Information Disclosure
|
HTTP:STC:ADOBE:SWF-MEM-CORR |
HTTP: Adobe Flash Player CVE-2013-3363 Memory Corruption
|
HTTP:STC:ADOBE:TEXT-NETCONNECT |
HTTP: Adobe Flash Player Race Condition Between Text Drawing And NetConnection Object
|
HTTP:STC:ADOBE:THUMBNAIL-RCE |
HTTP: Adobe Reader Thumbnail View Remote Code Execurtion
|
HTTP:STC:ADOBE:TOOLBUTTON-UAF |
HTTP: Adobe Acrobat Reader ToolButton Use After Free
|
HTTP:STC:ADVANTEC-INP-PARAM-RCE |
HTTP: Advantech ADAMView Input Parameter GNI File Handling Remote Code Execution
|
HTTP:STC:ADVANTEC-WEBACSES-BOF |
HTTP: Advantech WebAccess IP Address Parameter Handling Length Check Stack Buffer Overflow
|
HTTP:STC:APPENDED-MAL-JS |
HTTP: Malicious JavaScript Appended to Existing JavaScript
|
HTTP:STC:APPLE-QTIME-DREF-BO |
HTTP: Apple QuickTime Alis Volume Name Parsing Stack Buffer Overflow
|
HTTP:STC:APPLE-QTIME-ENOF-OF |
HTTP: Apple QuickTime Enof Atom Parsing Heap Overflow
|
HTTP:STC:APPLE-RTSP-DOS |
HTTP: Apple QuickTime RTSP Response Header Content-Length Denial of Service
|
HTTP:STC:CHROME:CLPBRD-DATA-MC |
HTTP: Google Chrome Clipboard Data Memory Corruption
|
HTTP:STC:CHROME:DOM-UAF |
HTTP: Google Chrome DOM Use After Free
|
HTTP:STC:CHROME:ID-ATTR-OBJ-UAF |
HTTP: Google Chrome Object Elements Id Attribute Related Use After Free
|
HTTP:STC:CHROME:IFRAME-VIDEO-MC |
HTTP: Google Chrome Web Browser Video In Iframe Memory Corruption.
|
HTTP:STC:CHROME:LOCATION-UAF |
HTTP: Google Chrome locationAttributeSetter Use After Free
|
HTTP:STC:CHROME:MUTATIONOBS-UAF |
HTTP: Google Chrome Mutations Observer Object Use After Free
|
HTTP:STC:CHROME:NOTIFY-IWD-UAF |
HTTP: Google Chrome NotifyInstanceWasDeleted Use After Free
|
HTTP:STC:CHROME:OBJ-BFRLOAD-UAF |
HTTP: Google Chrome Object Beforeload Use After Free
|
HTTP:STC:CHROME:PEPPER-PLGN-UAF |
HTTP: Google Chrome Pepper Plugin User After Free
|
HTTP:STC:CHROME:RANGE-BLUR-MC |
HTTP: Google Chrome Selection In Mutation Event Handler Use After Free
|
HTTP:STC:CHROME:TABLE-CSS-MC |
HTTP: Google Chrome Table Webkit Appearance CSS Property Memory Corruption
|
HTTP:STC:CHROME:TEMPLTE-DOM-UAF |
HTTP: Google Chrome Web Browser Template Element DOM based Use After Free
|
HTTP:STC:CHROME:V8-ARRAY-OOB |
HTTP: Google Chrome V8 Dehoistable Array Out Of Bound Read
|
HTTP:STC:CLSID:ACTIVEX:BB-PURE |
HTTP: Canvas Babybottle Pure
|
HTTP:STC:CPTEXIMG2D-IO |
HTTP: Mozilla Firefox CopyTexImage2D Integer Overflow.
|
HTTP:STC:CVE-2015-0058-PRIV |
HTTP: Microsoft Windows CVE-2015-0058 Elevation of Privileges
|
HTTP:STC:CVE-2015-0062-PRIV |
HTTP: Microsoft Windows CVE-2015-0062 Privilege Escalation
|
HTTP:STC:DL:ACCESS-MEM-CORR |
HTTP: Microsoft Access Memory Corruption
|
HTTP:STC:DL:APPLE-QT-FTAB-ATOM |
HTTP: Apple QuickTime ftab Atom Stack Buffer Overflow
|
HTTP:STC:DL:CVE-2013-3893-DROP |
HTTP: Microsoft Internet Explorer CVE-2013-3893 Malicious Executable Download
|
HTTP:STC:DL:CVE-2014-1776-SHELL |
HTTP: Microsoft Internet Explorer CVE-2014-1776 Payload
|
HTTP:STC:DL:CVE-2014-6333-MC |
HTTP: Microsoft Word CVE-2014-6333 Memory Corruption
|
HTTP:STC:DL:CVE-2014-6335-RCE |
HTTP: Microsoft Word CVE-2014-6335 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6357-RCE |
HTTP: Microsoft Office CVE-2014-6357 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6360-RCE |
HTTP: Microsoft Office Excel CVE-2014-6360 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6361-RCE |
HTTP: Microsoft Excel CVE-2014-6361 Remote Code Execution
|
HTTP:STC:DL:CVE-2014-6364-RCE |
HTTP: Microsoft Office CVE-2014-6364 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0003-PRIV |
HTTP: Microsoft Windows CVE-2015-0003 Elevation of Privileges
|
HTTP:STC:DL:CVE-2015-0054-PRIV |
HTTP: Microsoft Windows CVE-2015-0054 Elevation of Privileges
|
HTTP:STC:DL:CVE-2015-0059-RCE |
HTTP: Microsoft Windows CVE-2015-0059 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0063-RCE |
HTTP: Microsoft Windows Excel CVE-2015-0063 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0064-RCE |
HTTP: Microsoft Windows Word CVE-2015-0064 Remote Code Execution
|
HTTP:STC:DL:CVE-2015-0065-RCE |
HTTP: Microsoft Windows Word CVE-2015-0065 Remote Code Execution
|
HTTP:STC:DL:GOOGLE-PICASA-OVF |
HTTP: Google Picasa CR2 TIFF StripByteCounts Integer Overflow
|
HTTP:STC:DL:LOTUS-URL-RCE |
HTTP: IBM Lotus Notes URL Handler Command Execution
|
HTTP:STC:DL:MS-ACCESS-MEM-CORR |
HTTP: Microsoft Access CVE-2013-3157 Memory Corruption
|
HTTP:STC:DL:MS-CVE-2014-6356-CE |
HTTP: Microsoft Office CVE-2014-6356 Remote Code Execution
|
HTTP:STC:DL:MS-DIRECTSHOW-RCE |
HTTP: Microsoft Windows DirectShow JPEG Remote Code Execution
|
HTTP:STC:DL:MS-GDI-INT-OVF |
HTTP: Microsoft GDI BITMAPINFOHEADER Integer Overflow
|
HTTP:STC:DL:MS-OFFICE-2007-MC |
HTTP: Microsoft Office 2007 Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-BAD-INDEX |
HTTP: Microsoft Office Bad Index Remote Code Execution
|
HTTP:STC:DL:MS-OFFICE-DOC-MC |
HTTP: Microsoft Office Document Memory Corruption
|
HTTP:STC:DL:MS-OFFICE-XL-MC |
HTTP: Microsoft Office Excel Memory Corruption (CVE-2013-3158)
|
HTTP:STC:DL:MS-OPEN-FONT-FILE |
HTTP: Microsoft Windows OpenType Font File Remote Code Execution
|
HTTP:STC:DL:MS-THEME-RCE |
HTTP: Microsoft Windows Theme File Remote Code Execution
|
HTTP:STC:DL:MS-WORD-MEM-CORR |
HTTP: Microsoft Word CVE-2013-3852 Memory Corruption
|
HTTP:STC:DL:OFFICE-BO-RCE |
HTTP: Microsoft Office Office Buffer Overflow
|
HTTP:STC:DL:SANDWORM-RCE |
HTTP: Microsoft Office SandWorm Remote Code Execution
|
HTTP:STC:DL:SUSPICIOUS-FILE |
HTTP: Suspicious Malicious File Download Attempt
|
HTTP:STC:DL:VISIO-VSD-MEMCP |
HTTP: Microsoft Visio 2010 Memory Corruption
|
HTTP:STC:DL:WINVERIFY-TRUST |
HTTP: Microsoft Windows WinVerifyTrust Signature Validation Vulnerability
|
HTTP:STC:DL:WIRELURKER-DOWNLOAD |
HTTP: WireLurker Suspicious File Download Detected
|
HTTP:STC:DL:WORD-LISTOVERRIDE |
HTTP: Microsoft Word RTF listoverridecount Remote Code Execution
|
HTTP:STC:DL:WORD-WEBAPPS-RCE |
HTTP: Microsoft Word and Office Web Apps Remote Code Execution
|
HTTP:STC:DL:XL-CVE-2013-1315 |
HTTP: Microsoft Excel CVE-2013-1315 Memory Corruption
|
HTTP:STC:DL:XNVIEW-PCT-FILE-BOF |
HTTP: XnView PCT File Processing Buffer Overflow
|
HTTP:STC:DOT-NET-ARRAY-RCE |
HTTP: .Net Array Access Violation Remote Code Execution
|
HTTP:STC:FF-SRIALIZE-STREAM-UAF |
HTTP: Firefox SerializeStream Heap Use-After-Free
|
HTTP:STC:FIREPHP-COMMAND-EXEC |
HTTP: FirePHPArbitrary CreateInstance Command Execution
|
HTTP:STC:GIT-CLIENT-CE |
HTTP: GitHub Git Tree Handling Overwrite Arbitrary Command Execution
|
HTTP:STC:HIDDEN-IFRAME-2 |
HTTP: Hidden IFrame Injection Javascript
|
HTTP:STC:IE:10-CVE-2014-0275-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0275 Memory Corruption
|
HTTP:STC:IE:10-CVE2014-2804-UAF |
HTTP: Microsoft Internet Explorer 10 CVE-2014-2804 Use-After-Free
|
HTTP:STC:IE:10-INT-OVF |
HTTP: Microsoft Internet Explorer 10 Integer Overflow
|
HTTP:STC:IE:10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 10 Memory Corruption
|
HTTP:STC:IE:10-OBJ-DEL-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Deletion Memory Corruption
|
HTTP:STC:IE:10-OBJDEL-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Deletion Use-After-Free
|
HTTP:STC:IE:10-OBJECT-MC |
HTTP: Microsoft Internet Explorer 10 Object Memory Corruption
|
HTTP:STC:IE:10-OBJECT-RCE |
HTTP: Microsoft Internet Explorer 10 Object Remote Code Execution
|
HTTP:STC:IE:10-OBJHANDLING-UAF |
HTTP: Microsoft Internet Explorer 10 Improper Object Handling Use-After-Free
|
HTTP:STC:IE:10-UAF |
HTTP: Microsoft Internet Explorer 10 Use After Free
|
HTTP:STC:IE:10-UAF-MC |
HTTP: Microsoft Internet Explorer 10 Use After Free Memory Corruption
|
HTTP:STC:IE:11-CVE-2014-0304-MC |
HTTP: Microsoft Internet Explorer 11 CVE-2014-0304 Memory Corruption
|
HTTP:STC:IE:2014-1751-MEM-CORR |
HTTP: Microsoft Internet Explorer CVE-2014-1751 Memory Corruption
|
HTTP:STC:IE:2014-6340-INFO-DIS |
HTTP: Microsoft Internet Explorer Info Disc CVE-2014-6340
|
HTTP:STC:IE:6-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 6-10 Memory Corruption
|
HTTP:STC:IE:6-10-USE-AFTER-FREE |
HTTP: Microsoft Internet Explorer Use After Free Remote Code Execution
|
HTTP:STC:IE:6-11-UAF |
HTTP: Microsoft Internet Explorer 6-11 Use-After-Free
|
HTTP:STC:IE:6-7-UAF-RCE |
HTTP: Microsoft Internet Explorer 6 and 7 Use After Free Remote Code Execution
|
HTTP:STC:IE:7-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 7-10 Memory Corruption
|
HTTP:STC:IE:7-CVE-2014-1752-RCE |
HTTP: Microsoft Internet Explorer 7 CVE-2014-1752 Remote Code Execution
|
HTTP:STC:IE:8-10-MEM-CORR |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2013-3163)
|
HTTP:STC:IE:8-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer CVE-2013-3144 Memory Corruption
|
HTTP:STC:IE:8-CVE-2014-0278-MC |
HTTP: Microsoft Internet Explorer 8 CVE-2014-0278 Memory Corruption
|
HTTP:STC:IE:8-CVE-2014-0279-MC |
HTTP: Microsoft Internet Explorer 8 CVE-2014-0279 Memory Corruption
|
HTTP:STC:IE:8-OBJ-MC |
HTTP: Microsoft Internet Explorer 8 Object Memory Corruption
|
HTTP:STC:IE:8-OBJECT-MC |
HTTP: Microsoft Internet Explorer 8 Object Memory Corruption (CVE-2013-3139)
|
HTTP:STC:IE:8-UAF-RCE |
HTTP: Microsoft Internet Explorer 8 Use After Free Arbitrary Code Execution
|
HTTP:STC:IE:9-10-MC |
HTTP: Microsoft Windows Internet Explorer Memory Corruption (CVE-2013-3191)
|
HTTP:STC:IE:9-10-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer 9-10 Memory Corruption
|
HTTP:STC:IE:9-10-OBJERR-UAF |
HTTP: Microsoft Internet Explorer 9 and 10 Improper Object Handling Use-After-Free
|
HTTP:STC:IE:9-MC-RCE |
HTTP: Microsoft Internet Explorer 9 Memory Corruption Remote Code Execution
|
HTTP:STC:IE:9-MEM-CORR |
HTTP: Microsoft Internet Explorer 9 Memory Corruption
|
HTTP:STC:IE:9-UAF-CE |
HTTP: Microsoft Internet Explorer 9 Use After Free Remote Code Execution
|
HTTP:STC:IE:9-UAF-MEM-CORR |
HTTP: Microsoft Internet Explorer 9 Use After Free Memory Corruption
|
HTTP:STC:IE:9-UAF-RCE |
HTTP: Microsoft Internet Explorer 9 Use-After-Free Remote Code Execution
|
HTTP:STC:IE:9-UNINITVARS-UAF |
HTTP: Microsoft Internet Explorer 9 Uninitialized Variables Use After Free Remote Code Execution
|
HTTP:STC:IE:9-USE-AFTER-FREE |
HTTP: Microsoft Internet Explorer 9 Use After Free
|
HTTP:STC:IE:APPLYELEMENT-UAF |
HTTP: Microsoft Internet Explorer applyElement Use After Free
|
HTTP:STC:IE:ASLR-BYPASS-RCE |
HTTP: Microsoft Internet Explorer ASLR Security Bypass Remote Code Execution
|
HTTP:STC:IE:COLLECTGARBAGE-B64 |
HTTP: CollectGarbage In Base64 String
|
HTTP:STC:IE:CSS-PSEUDO-UAF |
HTTP: Microsoft Internet Explorer CSS Pseudo Use After Free
|
HTTP:STC:IE:CVE-2012-1877-CE |
HTTP: Microsoft Internet Explorer CVE-2012-1877 Code Execution
|
HTTP:STC:IE:CVE-2013-3115-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3115 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3153-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3153 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3188-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3188 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3189-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3189 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3194-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3194 Use After Free
|
HTTP:STC:IE:CVE-2013-3199-CE |
HTTP: Microsoft Internet Explorer CVE-2013-3199 Code Execution
|
HTTP:STC:IE:CVE-2013-3207-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3207 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3208-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3208 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3209-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3209 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3845-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3845 Use-After-Free Memory Corruption
|
HTTP:STC:IE:CVE-2013-3871-MC |
HTTP: Microsoft Windows Internet Explorer Memory Corruption (CVE-2013-3871)
|
HTTP:STC:IE:CVE-2013-3871-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3871 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3873-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3873 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3874-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3874 Use After Free
|
HTTP:STC:IE:CVE-2013-3875-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3875 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3885-UAF |
HTTP: Microsoft Internet Explorer 10 CVE-2013-3885 Use-After-Free
|
HTTP:STC:IE:CVE-2013-3908-DISC |
HTTP: Microsoft Internet Explorer CVE-2013-3908 Information Disclosure
|
HTTP:STC:IE:CVE-2013-3910-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3910 Use After Free
|
HTTP:STC:IE:CVE-2013-3911-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3911 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3912-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3912 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3914-MC |
HTTP: Microsoft Internet Explorer CVE-2013-3914 Memory Corruption
|
HTTP:STC:IE:CVE-2013-3916-RCE |
HTTP: Microsoft Internet Explorer CVE-2013-3916 Remote Code Execution
|
HTTP:STC:IE:CVE-2013-3917-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-3917 Use After Free
|
HTTP:STC:IE:CVE-2013-5047-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-5047 Use After Free
|
HTTP:STC:IE:CVE-2013-5048-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5048 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5049-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5049 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5051-MC |
HTTP: Microsoft Internet Explorer CVE-2013-5051 Memory Corruption
|
HTTP:STC:IE:CVE-2013-5052-MC |
HTTP: Microsoft Internet Explorer Object's Dangling Pointer Memory Corruption
|
HTTP:STC:IE:CVE-2013-5056-UAF |
HTTP: Microsoft Internet Explorer CVE-2013-5056 Use After Free
|
HTTP:STC:IE:CVE-2014-0263-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0263 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0267-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0267 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0269-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0269 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0270-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0270 Use After Free
|
HTTP:STC:IE:CVE-2014-0271-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0271 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0272-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0272 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0273-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0273 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0274-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0274 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0276-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-0276)
|
HTTP:STC:IE:CVE-2014-0277-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0277 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0281-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0281 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0282-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0282 Use-After-Free
|
HTTP:STC:IE:CVE-2014-0283-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0283 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0284-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0284 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0285-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0285 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0286-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-0286)
|
HTTP:STC:IE:CVE-2014-0287-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0287 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0288-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0288 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0289-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0289 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0290-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0290 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0297-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0297 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0298-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0298 Use After Free
|
HTTP:STC:IE:CVE-2014-0299-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0299 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0302-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0302 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0303-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0303 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0305-MC |
HTTP: Microsoft Internet Explorer CVE-2014-030 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0306-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0306 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0307-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0307 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0309-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0309 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0310-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0310 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0311-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0311 Use After Free
|
HTTP:STC:IE:CVE-2014-0312-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-0312 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-0313-BOF |
HTTP: Microsoft Internet Explorer 10 Buffer Overflow
|
HTTP:STC:IE:CVE-2014-0314-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0314 Memory Corruption
|
HTTP:STC:IE:CVE-2014-0322-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-0322 Use After Free
|
HTTP:STC:IE:CVE-2014-0324-MC |
HTTP: Microsoft Internet Explorer CVE-2014-0324 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1753-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1753 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1755-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1755 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1762-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1762 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1765-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-1765 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-1766-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1766 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1772-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1772 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1775-UAF |
HTTP: Microsoft Internet Explorer behavior Property CVE-2014-1775 Use After Free
|
HTTP:STC:IE:CVE-2014-1785-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1785 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1789-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1789 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1791-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1791 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1795-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1795 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1797-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1797 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1800-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1800 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1802-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1802 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1804-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1804 Use-After-Free
|
HTTP:STC:IE:CVE-2014-1805-MC |
HTTP: Microsoft Internet Explorer CVE-2014-1805 Memory Corruption
|
HTTP:STC:IE:CVE-2014-1815-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-1815 Use-after-Free
|
HTTP:STC:IE:CVE-2014-2787-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2787 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2795-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2795 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2797-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2797 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2799-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-2799)
|
HTTP:STC:IE:CVE-2014-2801-MC |
HTTP: Microsoft Internet Explorer CVE-2014-2801 Memory Corruption
|
HTTP:STC:IE:CVE-2014-2820-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-2820 Use After Free
|
HTTP:STC:IE:CVE-2014-2823-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-2823 Use After Free
|
HTTP:STC:IE:CVE-2014-2824-BO |
HTTP: Microsoft Internet Explorer CVE-2014-2824 Buffer Overflow
|
HTTP:STC:IE:CVE-2014-4057-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4057 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4063-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-4063 Use After Free
|
HTTP:STC:IE:CVE-2014-4065-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4065)
|
HTTP:STC:IE:CVE-2014-4080-UAF |
HTTP: Microsoft Internet Explorer Use-After-Free (CVE-2014-4080)
|
HTTP:STC:IE:CVE-2014-4081-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-4081 Use After Free
|
HTTP:STC:IE:CVE-2014-4082-MC |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-4082)
|
HTTP:STC:IE:CVE-2014-4084-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4084)
|
HTTP:STC:IE:CVE-2014-4086-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4086)
|
HTTP:STC:IE:CVE-2014-4087-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4087)
|
HTTP:STC:IE:CVE-2014-4088-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4088)
|
HTTP:STC:IE:CVE-2014-4089-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4089)
|
HTTP:STC:IE:CVE-2014-4092-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4092)
|
HTTP:STC:IE:CVE-2014-4094-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4094)
|
HTTP:STC:IE:CVE-2014-4095-UAF |
HTTP: Microsoft Internet Explorer Use After Free (CVE-2014-4095)
|
HTTP:STC:IE:CVE-2014-4123-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4123 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4124-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4124 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4126-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4126 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4127-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4127 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4128-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4128 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4129-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4129 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4132-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4132 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4133-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4133 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4134-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4134 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4137-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4137 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4138-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4138 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4140-CE |
HTTP: Microsoft Internet Explorer CVE-2014-4140 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-4141-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4141 Memory Corruption
|
HTTP:STC:IE:CVE-2014-4143-MC |
HTTP: Microsoft Internet Explorer CVE-2014-4143 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6323-ID |
HTTP: Microsoft Internet Explorer CVE-2014-6323 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6327-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6327 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6329-RCE |
HTTP: Internet Explorer CVE-2014-6329 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6330-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6330 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6337-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6337 Use After Free
|
HTTP:STC:IE:CVE-2014-6339-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6339 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6341-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6341 Use After Free
|
HTTP:STC:IE:CVE-2014-6342-MEMCP |
HTTP: Microsoft Internet Explorer MEMCP CVE-2014-6342
|
HTTP:STC:IE:CVE-2014-6343-UAF |
Microsoft Internet Explorer CVE-2014-6343 Use-After-Free
|
HTTP:STC:IE:CVE-2014-6344-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6344 Use After Free
|
HTTP:STC:IE:CVE-2014-6345-INFO |
HTTP: Microsoft Internet Explorer CVE-2014-6345 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6346-INFO |
HTTP: Microsoft Internet Explorer CVE-2014-6346 Cross Domain Information Disclosure
|
HTTP:STC:IE:CVE-2014-6347-MC |
HTTP: Microsoft Internet Explorer CVE-2014-6347 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6347-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6347 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6348-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6348 Use After Free
|
HTTP:STC:IE:CVE-2014-6349-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6349 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-6350-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6350 Arbitrary Code Execution
|
HTTP:STC:IE:CVE-2014-6351-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6351 Use After Free
|
HTTP:STC:IE:CVE-2014-6353-UAF |
HTTP: Microsoft Internet Explorer UAF CVE-2014-6353
|
HTTP:STC:IE:CVE-2014-6355-IDISC |
HTTP: Microsoft Internet Explorer CVE-2014-6355 Information Disclosure
|
HTTP:STC:IE:CVE-2014-6366-CE |
HTTP: Microsoft Internet Explorer CVE-2014-6366 Code Execution
|
HTTP:STC:IE:CVE-2014-6368-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6368 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6369-MC |
HTTP: Internet Explorer CVE-2014-6369 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6369-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6369 Code Execution
|
HTTP:STC:IE:CVE-2014-6369-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6369 Use-After-Free
|
HTTP:STC:IE:CVE-2014-6373-UAF |
HTTP: Microsoft Internet Explorer CVE-2014-6373 Use After Free
|
HTTP:STC:IE:CVE-2014-6374-RCE |
HTTP: Internet Explorer CVE-2014-6374 Memory Corruption
|
HTTP:STC:IE:CVE-2014-6375-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-6375 Remote Code Execution
|
HTTP:STC:IE:CVE-2014-6376-RCE |
HTTP: Internet Explorer CVE-2014-6376 Memory Corruption
|
HTTP:STC:IE:CVE-2014-8967-RCE |
HTTP: Microsoft Internet Explorer CVE-2014-8967 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0018-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0018 Use After Free
|
HTTP:STC:IE:CVE-2015-0019-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0019 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0020-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0020 Code Execution
|
HTTP:STC:IE:CVE-2015-0021-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0021 Code Execution
|
HTTP:STC:IE:CVE-2015-0022-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0022 Use After Free
|
HTTP:STC:IE:CVE-2015-0025-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0025 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0026-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0026 Use After Free
|
HTTP:STC:IE:CVE-2015-0029-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0029 Use After Free
|
HTTP:STC:IE:CVE-2015-0030-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0030 Use After Free
|
HTTP:STC:IE:CVE-2015-0035-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0035 Use After Free
|
HTTP:STC:IE:CVE-2015-0036-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0036 Code Execution
|
HTTP:STC:IE:CVE-2015-0037-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0037 Code Execution
|
HTTP:STC:IE:CVE-2015-0038-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0038 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0039-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0039 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0040-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0040 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0041-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0041 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0042-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0042 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0043-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0043 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0044-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0044 Remote Code execution
|
HTTP:STC:IE:CVE-2015-0045-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0045 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0048-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0048 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0049-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0049 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0050-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0050 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0051-SB |
HTTP: Microsoft Internet Explorer CVE-2015-0051 Security Bypass
|
HTTP:STC:IE:CVE-2015-0053-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0053 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0054-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0054 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0055-CE |
HTTP: Microsoft Internet Explorer CVE-2015-0055 Remote Code Execution
|
HTTP:STC:IE:CVE-2015-0067-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0067 User After Free
|
HTTP:STC:IE:CVE-2015-0068-UAF |
HTTP: Microsoft Internet Explorer CVE-2015-0068 User After Free
|
HTTP:STC:IE:CVE-2015-0069-INFO |
HTTP: Microsoft Internet Explorer CVE-2015-0069 Information Disclosure
|
HTTP:STC:IE:DEREF-OBJ-ACCESS |
HTTP: Microsoft Internet Explorer Dereferenced Object Access
|
HTTP:STC:IE:DOC-MARKUP-RCE |
HTTP: Microsoft Internet Explorer Document Markup Remote Code Execution
|
HTTP:STC:IE:EUC-JP-XSS |
HTTP: Microsoft Internet Explorer EUC-JP Character Encoding Universal Cross Site Scripting
|
HTTP:STC:IE:FILE-EXT-SPOOF |
HTTP: Microsoft IE File Download Extension Spoofing
|
HTTP:STC:IE:GETMARKUPPTR-UAF |
HTTP: Microsoft Internet Explorer GetMarkupPtr Use After Free
|
HTTP:STC:IE:HTML-LAYOUT-CE |
HTTP: Microsoft Internet Explorer HTML Layout ColSpan Code Execution
|
HTTP:STC:IE:IE-TGVAL-DOS |
HTTP: Microsoft IE TryGetValueAndRemove DOS Attempt
|
HTTP:STC:IE:IE11-HEAPSPRAY-W81 |
HTTP: Internet Explorer 11 Heap Spraying Attack Windows 8.1
|
HTTP:STC:IE:INP-ELNT-OBJCT-RCE |
HTTP: Microsoft IE CInputElement Object Arbitrary Code Execution
|
HTTP:STC:IE:INSECURE-OBJDEL-UAF |
HTTP: Microsoft Internet Explorer Insecure Object Deletion Use-after-Free
|
HTTP:STC:IE:JSON-ARRAY-INFO-DIS |
HTTP: Microsoft Internet Explorer JSON Array Information Disclosure
|
HTTP:STC:IE:LETTER-STYLE-UAF |
HTTP: Microsoft Internet Explorer Letter Style UAF (CVE-2014-4050)
|
HTTP:STC:IE:MEM-CORR |
HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2013-3122)
|
HTTP:STC:IE:MEM-CORR-UAF |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3111)
|
HTTP:STC:IE:MEM-CORRUPT-RCE |
HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution
|
HTTP:STC:IE:MS-IE-MEM-RCE |
HTTP: Microsoft Internet Explorer Unsafe Memory Operations Remote Code Execution
|
HTTP:STC:IE:MS-UAF-MC |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3145)
|
HTTP:STC:IE:MSIE-OBJ-UAF |
HTTP: Microsoft Internet Explorer Object Memory Use After Free
|
HTTP:STC:IE:OBJ-DEL-UAF |
HTTP: Microsoft Internet Explorer Unsafe Object Deletion Use-after-Free
|
HTTP:STC:IE:OBJ-PARSING-UAF |
HTTP: Microsoft Internet Explorer Improper Object Parsing Use-after-Free
|
HTTP:STC:IE:OBJECT-CODE-EXEC |
HTTP: Microsoft Internet Explorer Object Remote Code Execution
|
HTTP:STC:IE:OBJERR-UAF |
HTTP: Microsoft Internet Explorer Erroneous Object Handling Use-After-Free
|
HTTP:STC:IE:OBJHAN-ERR-UAF |
HTTP: Microsoft Internet Explorer Object Handling Error Use-After-Free
|
HTTP:STC:IE:REMOVECHILD-UAF |
HTTP: Microsoft Internet Explorer removeChild Use After Free
|
HTTP:STC:IE:RES-URI-INFODISC |
HTTP: Microsoft Internet Explorer Resource URI Handling Information Disclosure
|
HTTP:STC:IE:SAME-ORI-SEC-BYPASS |
HTTP: Microsoft Internet Explorer Same-Origin Security Bypass
|
HTTP:STC:IE:SAVE-HISTORY-UAF |
HTTP: Microsoft Internet Explorer saveHistory Use After Free
|
HTTP:STC:IE:SCROL-INTO-VIEW-UAF |
HTTP: Microsoft Internet Explorer Scroll Into View Use After Free
|
HTTP:STC:IE:SETCAPTURE-UAF |
HTTP: Microsoft Internet Explorer SetCapture Use After Free
|
HTTP:STC:IE:SLAYOUTRUN-UAF |
HTTP: Microsoft Internet Explorer 8 SLayoutRun Use After Free
|
HTTP:STC:IE:SMEORIGIN-BYPASS |
HTTP: Microsoft Internet Explorer Same Origin Policy Bypass
|
HTTP:STC:IE:TABLE-POSWIDTH-MC |
HTTP: Microsoft Internet Explorer RuntimeStyle Handling Memory Corruption
|
HTTP:STC:IE:TITLE-BAR-URI |
HTTP: URI in Popup Title Bar
|
HTTP:STC:IE:TYPE-CONFUSION-RCE |
HTTP: Microsoft Internet Explorer CVE-2015-0052 Remote Code Execution
|
HTTP:STC:IE:UAF-ARBITRARY-CE |
HTTP: Microsoft Internet Explorer Use After Free Arbitrary Code Execution
|
HTTP:STC:IE:UAF-MC |
HTTP: Microsoft Internet Explorer Use After Free
|
HTTP:STC:IE:UAF-MC-RCE |
HTTP: Microsoft Internet Explorer Use-After-Free Remote Code Execution (CVE-2013-3116)
|
HTTP:STC:IE:UAF-MEM-COR |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-3151)
|
HTTP:STC:IE:UAF-MEM-CORR |
HTTP: Microsoft Internet Explorer Use After Free Memory Corruption (CVE-2013-1309)
|
HTTP:STC:IE:UNSAFE-MEM-OPER-UAF |
HTTP: Microsoft Internet Explorer Unsafe Memory Operations Use-after-Free
|
HTTP:STC:IE:USE-AFTR-FREE |
HTTP: Microsoft Internet Explorer CTitleElement Use After Free
|
HTTP:STC:IE:VBS-BSTR-HEAP-SPRAY |
HTTP: Microsoft Internet Explorer Vbscript BSTR Heap Spray
|
HTTP:STC:IE:VML-MEM-CORRUPTION |
HTTP: Microsoft Internet Explorer Vector Markup Language Memory Corruption
|
HTTP:STC:IE:VTABLE-CODE-EXEC |
HTTP: Microsoft Internet Explorer vtable Remote Code Execution
|
HTTP:STC:IE:WINCVE-2014-4113-PE |
HTTP: Microsoft Windows CVE-2014-4113 Privilege Escalation
|
HTTP:STC:IE:XML-MEM-COR |
HTTP: Microsoft XML Core Services Integer Truncation Memory Corruption
|
HTTP:STC:IE:XML-PARSER-RCE |
HTTP: Microsoft Internet Explorer Improper XML Parsing Remote Code Execution
|
HTTP:STC:IE:XMLDOM-INFODISC |
HTTP: Microsoft Internet Explorer XMLDOM ActiveX Control Information Disclosure
|
HTTP:STC:IMG:GOOGLE-SKETCH-BMP |
HTTP: Google SketchUp BMP File Buffer Overflow (CVE-2013-3663)
|
HTTP:STC:IMG:NOT-JPEG |
HTTP: Data is Not JPEG
|
HTTP:STC:IMG:NOT-JPG-GIF-PNG |
HTTP: Response is not JPEG/GIF/PNG
|
HTTP:STC:IMG:WPG-HEAP-OVF |
HTTP: Microsoft Office .wpg Image Heap Overflow
|
HTTP:STC:JAVA:APPLET-CLASS-FILE |
HTTP: Java Applet/Class File Activity
|
HTTP:STC:JAVA:APPLET-REFLECTRCE |
HTTP: Java Applet Reflection Type Confusion Remote Code Execution
|
HTTP:STC:JAVA:ATOMIC-SB-BREACH |
HTTP: Oracle Java AtomicReferenceArray Sandbox Breach
|
HTTP:STC:JAVA:BYTCOMPNT-RSTR-MC |
HTTP: Oracle Java ByteComponentRaster Memory Corruption
|
HTTP:STC:JAVA:GSUB-BOF |
HTTP: Oracle Java SE GSUB ReqFeatureIndex Buffer Overflow
|
HTTP:STC:JAVA:GSUB-TABLE-BO |
HTTP: Oracle Java SE GSUB FeatureCount Buffer Overflow
|
HTTP:STC:JAVA:IMG-INTEGER-MC |
HTTP: Oracle Java java.awt.image.IntegerComponentRaster Memory Corruption
|
HTTP:STC:JAVA:IMG-SETPIXELS-OF |
HTTP: Oracle Java ImageRepresentation.setPixels Integer Overflow
|
HTTP:STC:JAVA:IMGLIB-LOOKUPBYTE |
HTTP: Oracle Java ImagingLib LookupByteBI Buffer Overflow
|
HTTP:STC:JAVA:JNDI-BYPASS |
HTTP: Oracle Java JNDI Sandbox Bypass
|
HTTP:STC:JAVA:JNLP-OF |
HTTP: Java Runtime Environment Web Start JNLP File Stack Buffer Overflow
|
HTTP:STC:JAVA:JPEGIMGEWRITER-MC |
HTTP: Oracle Java JPEGImageWriter Memory Corruption
|
HTTP:STC:JAVA:LOOKUPBYTEBI-MC |
HTTP: Oracle Java LookupByteBI Memory Corruption
|
HTTP:STC:JAVA:METHODHANDLE |
HTTP: Oracle Java Private MethodHandle Sandbox Bypass
|
HTTP:STC:JAVA:MORT-LIGATURE-BO |
HTTP: Oracle Java Font Parsing mort Table Ligature Subtable Buffer Overflow
|
HTTP:STC:JAVA:ORA-BYTECODE-CE |
HTTP: Oracle Java Runtime Bytecode Verifier Cache Remote Code Execution
|
HTTP:STC:JAVA:PHANTOM-OBJ-RCE |
HTTP: Oracle Java Garbage Collector Phantom Object References Handling Remote Code Execution
|
HTTP:STC:JAVA:PRVDR-SKLTON-SB |
HTTP: Oracle Java ProviderSkeleton Sandbox Bypass
|
HTTP:STC:JAVA:SETPIXEL-INF-DISC |
HTTP: Oracle Java awt_setPixels Information Disclosure
|
HTTP:STC:JAVA:SHORT-COMPONENT |
HTTP: Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption
|
HTTP:STC:JAVA:SQL-DRIVERMANAGER |
HTTP: Oracle Java java.sql.DriverManager Sandbox Bypass
|
HTTP:STC:JAVA:STOREIMG-ARRAY-BO |
HTTP: Oracle Java Runtime Environment storeImageArray Buffer Overflow
|
HTTP:STC:JAVA:TYPECONF |
HTTP: Oracle Java AtomicReferenceFieldUpdater Type Confusion
|
HTTP:STC:JAVA:WEBSTART |
HTTP: Java Web Start Activity
|
HTTP:STC:JS-DATA-SCHEME |
HTTP: JavaScript "data:" URL Scheme Source
|
HTTP:STC:MICROSOFT-GDI-TIFF-RCE |
HTTP: Multiple Microsoft Products TIFF Image Parsing Remote Code Execution
|
HTTP:STC:MOZILLA:ADDON-RCE |
HTTP: Mozilla Firefox Bootstrapped Addon Code Execution
|
HTTP:STC:MOZILLA:CANVAS-BO |
HTTP: Mozilla Firefox Canvas Stack Buffer Overflow
|
HTTP:STC:MOZILLA:CHROME-PRIVESC |
HTTP: Mozilla Firefox CVE-2014-1510 WebIDL Implementation Privilege Escalation
|
HTTP:STC:MOZILLA:DOC-WRITE-MC |
HTTP: Mozilla Firefox Document.Write And DOM Insertions Memory Corruption
|
HTTP:STC:MOZILLA:FF-SELECT-UAF |
HTTP: Mozilla Firefox Web Browser Select Element Heap Use After Free
|
HTTP:STC:MOZILLA:FF2-VS-INF-DIS |
HTTP: Mozilla Firefox 'view-source:' Scheme Information Disclosure
|
HTTP:STC:MOZILLA:LAYOUT-HEAP-OF |
HTTP: Mozilla Firefox In The Wild Layout Rendering Heap Buffer Overflow
|
HTTP:STC:MOZILLA:MESA-TEXIMG2D |
HTTP: Firefox Mesa TexImage2D Memory Corruption
|
HTTP:STC:MOZILLA:OBJ-TYPE-CURR |
HTTP: Firefox Web Browser Object Prototype Type Confusion/Corruption
|
HTTP:STC:MOZILLA:READYSTATE-UAF |
HTTP: Mozilla Firefox Onreadystatechange Use After Free
|
HTTP:STC:MOZILLA:SHAREDWORK-UAF |
HTTP: Mozilla Firefox SharedWorker MessagePort Use After Free
|
HTTP:STC:MOZILLA:SKYPE-EXT-CLIP |
HTTP: Skype Toolbars Extension for Firefox BETA Clipboard Security Weakness
|
HTTP:STC:MOZILLA:STR-RPLACE-MEM |
HTTP: Mozilla Firefox Web Browser String Replacement Heap Corruption
|
HTTP:STC:MOZILLA:SVG-CODE-INJ |
HTTP: Mozilla Firefox Browser SVG Code Injection
|
HTTP:STC:MOZILLA:SVG-IN-XBL-UAF |
HTTP: Mozilla Firefox Web Browser SVG In XBL Use After Free
|
HTTP:STC:MOZILLA:TABLE-BG-UAF |
HTTP: Mozilla Firefox Web Browser TableBackgroundData::Destroy Heap-Use-After-Free.
|
HTTP:STC:MOZILLA:WGL-BUFFERDATA |
HTTP: Firefox Webgl Bufferedata Integer Overflow
|
HTTP:STC:MOZILLA:XSLT-FILE-DOS |
HTTP: Mozilla Firefox XSLT Stylesheets Denial of Service
|
HTTP:STC:MOZILLA:XUL-DLL-DOS |
HTTP: Mozilla Firefox Xul Dll Null Pointer Dereference Denial of Service
|
HTTP:STC:MS-CVE-2014-4121-RCE |
HTTP: Microsoft .NET Framework CVE-2014-4121 Remote Code Execution
|
HTTP:STC:MS-DIRECTSHOW-GIF-RCE |
HTTP: Microsoft Windows DirectShow Memory Corruption
|
HTTP:STC:MS-DOTNET-NAMESPACE-BO |
HTTP: Microsoft .NET Framework S.DS.P Namespace Method Buffer Overflow
|
HTTP:STC:MS-FOREFRONT-RCE |
HTTP: Microsoft Forefront Threat Management Gateway Client Remote Code Execution
|
HTTP:STC:MS-FRONTPAGE-INFO-DISC |
HTTP: Microsoft FrontPage XML Information Disclosure
|
HTTP:STC:MS-OFFICE-FILE-BOF |
HTTP: Microsoft Office File Parsing Buffer Overflow
|
HTTP:STC:MS-OFFICE-WRITEAV-RCE |
HTTP: Microsoft Office OneNote File Processing Remote Code Execution
|
HTTP:STC:MS-WIN-JPEG-PARSE-IDIS |
HTTP: Microsoft Windows Graphics Component JPEG DHT Parsing Information Disclosure
|
HTTP:STC:MS-WINDOWS-FILE-BOF |
HTTP: Microsoft Windows Improper File Parsing Buffer Overflow
|
HTTP:STC:MS-WINDOWS-FILE-RCE |
HTTP: Microsoft Windows File Handling Component Remote Code Execution
|
HTTP:STC:MS-WORD-CVE-2013-1325 |
HTTP: Microsoft Word CVE-2013-1325 Buffer Overflow
|
HTTP:STC:MS-WORD-INDEX-MC |
HTTP: Microsoft Office Bad Index Memory Corruption
|
HTTP:STC:MS-XML-RCE |
HTTP: Microsoft Windows XML Core Services (MSXML) XML Content Arbitrary Code Execution
|
HTTP:STC:OBJ-FILE-BASE64 |
HTTP: Multiple Client Object Base64 File Evasion
|
HTTP:STC:OPERA:ALERTBOX-BOVF |
HTTP: Opera Javascript Alert Buffer Overflow
|
HTTP:STC:ORACLE-ENDECA-CSRF |
HTTP: Oracle Endeca Server CVE-2014-2399 Cross Site Request Forgery
|
HTTP:STC:RPM-CPIO-HDR-BOF |
HTTP: Red Hat Package Manager RPM File CPIO Header Handling Buffer Overflow
|
HTTP:STC:SAFARI:JSARR-SORT-HOVF |
HTTP: Apple Safari Webkit Javascript Array Sort Function Heap Buffer Overflow
|
HTTP:STC:SAP-SQL-ALIAS-BOF |
HTTP: SAP SQL Anywhere Data Provider Column Alias Remote Stack Buffer Overflow
|
HTTP:STC:SCRIPT:APACHE-XML-DOS |
HTTP: Apache Santuario XML Security for Java DTD Denial of Service
|
HTTP:STC:SCRIPT:COOKIE-BOMB |
HTTP: Malicious Javascript CookieBomb Attack
|
HTTP:STC:SCRIPT:FROMCC-OBFUS |
HTTP: Javascript fromCharCode Obfuscation Technique
|
HTTP:STC:SCRIPT:FUNC-REASSIGN |
HTTP: Script Evasion Function Reassignment
|
HTTP:STC:SCRIPT:JAVA-EVASION |
HTTP: JavaScript Evasion Technique Detected
|
HTTP:STC:SCRIPT:JS-RANDOM-ENCOD |
HTTP: Randomized Javascript Encodings Detection
|
HTTP:STC:SCRIPT:MULTI-CHAR |
HTTP: Javascript Multiple Character Encodings Obfuscation Technique
|
HTTP:STC:SCRIPT:NONALPHANUMERIC |
HTTP: Javascript Non Alphanumeric Obfuscation Detection
|
HTTP:STC:SCRIPT:OBFUSCATED |
HTTP: Javascript Obfuscated Page
|
HTTP:STC:SCRIPT:PAYLOAD-SETUP |
HTTP: Script Evasion Payload Setup
|
HTTP:STC:SCRIPT:PYTHON-RECVFROM |
HTTP: Python socket.recvfrom_into() Function Remote Buffer Overflow
|
HTTP:STC:SCRIPT:REBOTS-DOT-PHP |
HTTP: Rebots.php Javascript Include
|
HTTP:STC:SCRIPT:SPLIT-REVERSE |
HTTP: Javascript Split Reverse Join Obfuscation Technique
|
HTTP:STC:SCRIPT:SVL-DBL-FREE |
HTTP: Microsoft Silverlight Double Free
|
HTTP:STC:SCRIPT:UNICODE-SLED |
HTTP: Obfuscated Unicoded JavaScript NOP Sled
|
HTTP:STC:SEARCH-LINK |
HTTP: Windows Search Link
|
HTTP:STC:SILVERLIGHT-INFO-DISC |
HTTP: Microsoft Silverlight WriteableBitmap SetSource Information Disclosure
|
HTTP:STC:SILVERLIGHT-MEM-COR |
HTTP: Microsoft Silverlight Pointer Dereference Memory Corruption
|
HTTP:STC:STREAM:QT-FF |
HTTP: Quicktime Over Firefox Remote Code Execution
|
HTTP:STC:SUSPICIOUS-JS-ALPHA |
HTTP: Suspicious JavaScript with Alphabet Array
|
HTTP:STC:SUSPICIOUS-JS-EVASION |
HTTP: Suspicious JavaScript with Evasion
|
HTTP:STC:SUSPICIOUS-JS-FUNC |
HTTP: Suspicious JavaScript Function
|
HTTP:STC:SWF:ADOBE-FLASH-FILEBO |
HTTP: Adobe Flash Player Improper File Parsing Buffer Overflow
|
HTTP:STC:SWF:CVE-2013-3362-MC |
HTTP: Adobe FlashPlayer CVE-2013-3362 Memory Corruption
|
HTTP:STC:SWF:CVE-2014-0510-MC |
HTTP: Adobe Flash Player CVE-2014-0510 Heap Overflow
|
HTTP:STC:SWF:CVE-2014-0585-CE |
HTTP: Adobe Flash Player CVE-2014-0585 Memory Corruption
|
HTTP:STC:SWF:FLASHPLAYER-OF |
HTTP: Adobe Shockwave FlashFile Parsing Buffer Overflow
|
HTTP:STC:SWF:SHARED-OBJ-UAF |
HTTP: Adobe Flash Player SharedObject Use After Free
|
HTTP:STC:VAR-EQUALS-REDIRECT |
HTTP: Spam URL Variable Equals Redirect Attempt
|
HTTP:STC:WLW-INFO-DISC |
HTTP: Microsoft Windows Live Writer Information Disclosure
|
HTTP:SWF-CVE-2014-0503-RCE |
HTTP: Adobe Flash Player CVE-2014-0503 Remote Code Execution
|
HTTP:TOMCAT:ADMIN-SCAN |
HTTP: Apache Tomcat Administration Page Scan
|
HTTP:TOO-MANY-PARAMETERS |
HTTP: Too many parameters
|
HTTP:TRENDMICRO-FMT-STR |
HTTP: Trend Micro OfficeScan Atxconsole ActiveX Control Format String Vulnerability
|
HTTP:TUNNEL:SIP |
HTTP: SIP over HTTP
|
HTTP:UA:CRAZY-BROWSER |
HTTP: Crazy Browser Usage Detection
|
HTTP:UA:PHP-BASE64-DECODE |
HTTP: User-Agent Contains PHP base64_decode Function
|
HTTP:UA:PHP-CODE-INJ |
HTTP: User-Agent Field PHP Injection
|
HTTP:UBIQUITI-AIROS-CE |
HTTP: Ubiquiti Networks AirOS Remote Command Execution
|
HTTP:UNIX-FILE:ETC-PASSWD |
HTTP: Unix File /etc/passwd Probe
|
HTTP:UNUSUAL-REFERER |
HTTP: Unusual Value In HTTP Referer Header
|
HTTP:WEBLOGIC:CONSOLE-HELP-PORT |
HTTP: Oracle BEA Weblogic Server console-help.portal Cross-Site Scripting
|
HTTP:WIRELURKER-SNUPLOAD |
HTTP: WireLurker Serial Number Upload Detected
|
HTTP:WIRELURKER-VRUPDATE |
HTTP: WireLurker Version Update Detected
|
HTTP:WIRESHARK-MPEG-BOF |
HTTP: Wireshark MPEG Dissector Stack Buffer Overflow
|
HTTP:XML-EXTERNAL-ENTITY-INJ |
HTTP:Multiple Product XML External Entity Injection
|
HTTP:XSS:CA-SITEMINDER-OLUNICDE |
HTTP:XSS:CA SiteMinder J2EE Overlong Unicode
|
HTTP:XSS:DYNAMICAX-PORTAL-XSS |
HTTP: Microsoft Dynamic AX Enterprise Portal Cross-Site Scripting
|
HTTP:XSS:HDR-REFERRER |
HTTP: Referrer Header Cross-Site Scripting
|
HTTP:XSS:HP-SMH-REDIRCTURL |
HTTP: HP System Management Homepage RedirectUrl Cross Site Scripting
|
HTTP:XSS:HTML-SCRIPT-IN-AE |
HTTP: HTML Script Tag Embedded in Accept-Encoding
|
HTTP:XSS:HTML-SCRIPT-IN-AL |
HTTP: HTML Script Tag Embedded in Accept-Language
|
HTTP:XSS:HTML-SCRIPT-IN-COOKIE |
HTTP: HTML Script Tag Embedded in Cookie
|
HTTP:XSS:HTML-SCRIPT-IN-HOST |
HTTP: HTML Script Tag Embedded in Header Host
|
HTTP:XSS:HTML-SCRIPT-IN-POST |
HTTP: HTML Script Tag Embedded in Post Submission
|
HTTP:XSS:HTML-SCRIPT-IN-UA |
HTTP: HTML Script Tag Embedded in User-Agent
|
HTTP:XSS:HTML-SCRIPT-IN-URL-PTH |
HTTP: HTML Script Tag Embedded in URL Path
|
HTTP:XSS:HTML-SCRIPT-IN-URL-VAR |
HTTP: HTML Script Tag Embedded in URL Variables
|
HTTP:XSS:IBM-OPEN-ADMIN |
HTTP: IBM Open Admin Tool Multiple Cross Site Scripting
|
HTTP:XSS:IE-CVE-2015-0070 |
HTTP: Microsoft Internet Explorer CVE-2015-0070 Cross Site Scripting
|
HTTP:XSS:JOOMLA-CITY |
HTTP: Joomla city parameter Cross Site Scripting
|
HTTP:XSS:JOOMLA-COM-RESMAN |
HTTP: Joomla com_resman Component Cross Site Scripting
|
HTTP:XSS:MS-FOREFRONT-DEFAULT |
HTTP: Microsoft Forefront Unified Access Gateway Default Reflected Cross Site Scripting
|
HTTP:XSS:MS-FOREFRONT-EXCEL-TBL |
HTTP: Microsoft Forefront Unified Access Gateway ExcelTable Reflected Cross Site Scripting
|
HTTP:XSS:MS-FOREFRONT-INFO-DISC |
HTTP: Microsoft Forefront Unified Access Gateway ExcelTable Response Splitting Information Disclosure
|
HTTP:XSS:MS-IE-CVE-2014-6328 |
HTTP: Microsoft Internet Explorer CVE-2014-6328 XSS Filter Bypass
|
HTTP:XSS:MS-IE-XSS-BYPASS |
HTTP: Microsoft Internet Explorer CVE-2014-6365 XSS Filter Bypass
|
HTTP:XSS:MS-LYNC-SERVER |
HTTP: Microsoft Lync Server Cross Site Scripting
|
HTTP:XSS:MS-OWA-MUTIPLE |
HTTP: Microsoft Exchange OWA Multiple Cross-Site Scripting
|
HTTP:XSS:MS-REPORT-MANAGER |
HTTP: Microsoft SQL Server Report Manager Cross Site Scripting
|
HTTP:XSS:MS-REPORT-VIEWER |
HTTP: Microsoft Report Viewer Control Cross Site Scripting
|
HTTP:XSS:MS-SCCM-REFLECTED |
HTTP: Microsoft System Center Configuration Manager Reflected XSS Attack
|
HTTP:XSS:MS-SCOM-WEB-CONSOLE |
HTTP: Microsoft SCOM Web Console Cross Site Scripting
|
HTTP:XSS:MS-SHAREPOINT-PARAM |
HTTP: Microsoft SharePoint Server Parameter Injection Cross-Site Scripting
|
HTTP:XSS:MS-VSTWAC-TFS |
HTTP: Microsoft Visual Studio Team Web Access Console Cross Site Scripting
|
HTTP:XSS:MUL-RECORDPRESS |
HTTP: Multiple RecordPress Cross Site Scripting Vulnerabilities
|
HTTP:XSS:NAGIOS-XI-ALERT-CLOUD |
HTTP: Nagios XI Alert Cloud Cross-Site Scripting
|
HTTP:XSS:NASA-TRACE |
HTTP: NASA Tri-Agency Climate Education Cross Site Scripting
|
HTTP:XSS:ORACLE-BIEE-XSS |
HTTP: Oracle Business Intelligence Enterprise Edition Cross Site Scripting
|
HTTP:XSS:ORACLE-GLASSFISH |
HTTP: Oracle GlassFish Enterprise Server Cross Site Scripting
|
HTTP:XSS:PHPWEBSITE-PAGE-ID |
HTTP: phpWebSite page_id Parameter Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-CALLBACK |
HTTP: Microsoft SharePoint Server Callback Function Privilege Escalation
|
HTTP:XSS:SHAREPOINT-COMMAND |
HTTP: Microsoft SharePoint Command Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-EDITFORM |
HTTP: Microsoft SharePoint Server Editform Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-INPLVIEW |
HTTP: Microsoft SharePoint Server inplview.aspx Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-LIST-XSS |
HTTP: Microsoft SharePoint Reflected List Parameter Cross-Site Scripting
|
HTTP:XSS:SHAREPOINT-THEMEWEB |
HTTP: Microsoft SharePoint Server themeweb.aspx Cross Site Scripting
|
HTTP:XSS:SHAREPOINT-USER |
HTTP: Microsoft Sharepoint User XSS
|
HTTP:XSS:SHAREPOINT-WIZARDLIST |
HTTP: Microsoft SharePoint Server wizardlist.aspx Cross Site Scripting
|
HTTP:XSS:SUBRION-CMS |
HTTP: Subrion CMS Cross Site Scripting
|
HTTP:XSS:SUSPICIOUS-SCAN |
HTTP: Suspicious Cross Site Scripting Scan Attempt
|
HTTP:XSS:SYM-GATEWAY-PHP-PAGE |
HTTP: Symantec Web Gateway Multiple PHP Pages Cross Site Scripting
|
HTTP:XSS:SYMANTEC-EP-PARAM-XSS |
HTTP: Symantec Endpoint Protection URI Parameter Reflected Cross-Site Scripting
|
HTTP:XSS:SYMANTEC-WG |
HTTP: Symantec Web Gateway Cross Site Scripting
|
HTTP:XSS:URL-IMG-XSS |
HTTP: IMG tag in URL with Javascript Cross-Side Scripting
|
HTTP:XSS:WHITE-LABEL-CMS |
HTTP: White Label CMS 1.5 Cross Site Scripting
|
HTTP:XSS:WP-AJAX-CALENDAR |
HTTP: WP Ajax Calendar example.php Cross Site Scripting
|
HTTP:XSS:WP-AJAX-CATEGORY |
HTTP: WordPress Ajax Category Dropdown Plugin Cross Site Scripting
|
HTTP:XSS:WP-AJAX-RECENT-POSTS |
HTTP: WordPress WP Ajax Recent Posts Plugin number Parameter Cross Site Scripting
|
HTTP:XSS:WP-DAILY-MAUI-PHOTO |
HTTP: WordPress Daily Maui Photo Widget Plugin Cross Site Scripting
|
HTTP:XSS:WP-ESHOP |
HTTP: WordPress eShop Plugin Cross Site Scripting
|
HTTP:XSS:WP-FANCYBOX-PLUGIN |
HTTP: WordPress Fancybox Plugin Cross Site Scripting
|
HTTP:XSS:WP-GAZETTE-THEME |
HTTP: Gazette WordPress Theme Plugin src Parameter Cross Site Scripting
|
HTTP:XSS:WP-LIVE-WIRE-THEME |
HTTP: Live Wire WordPress Theme Plugin src Parameter Cross Site Scripting
|
HTTP:XSS:WP-PHOTO-ALBUM |
HTTP: WordPress WP Photo Album Plugin id Parameter Cross Site Scripting
|
HTTP:XSS:WP-PHOTORACER |
HTTP: Photoracer WordPress Plugin Cross Site Scripting
|
HTTP:XSS:WP-PLACESTER |
HTTP: WordPress Placester Plugin ajax_action Parameter Cross Site Scripting
|
HTTP:XSS:WP-SERMON-BROWSER |
HTTP: WordPress Sermon Browser Plugin Cross Site Scripting
|
HTTP:XSS:WP-SOCIALGRID |
HTTP: SocialGrid for WordPress default_services Parameter Cross Site Scripting
|
HTTP:XSS:WP-STATS-DASHBOARD |
HTTP: WordPress WP-Stats-Dashboard Plugin Multiple Cross Site Scripting
|
HTTP:XSS:WP-UNIVERSAL-POST |
HTTP: WordPress Universal Post Manager Plugin Cross Site Scripting
|
HTTP:XSS:WP-WOOTHEMES |
HTTP: WordPress WooThemes test.php Cross Site Scripting
|
HTTP:XSS:X-FORWARDED-FOR-INJ |
HTTP: X-Forwarded-For Cross-Site Script Injection
|
HTTP:ZENOSS-VER-CHECK-RCE |
HTTP: Zenoss Core Version Check Remote Code Execution
|
IMAP:OVERFLOW:COMMAND |
IMAP: Command Buffer Overflow
|
IMAP:OVERFLOW:IMAP-LSUB-OF |
IMAP: NetWin SurgeMail IMAPD LSUB Command Buffer Overflow
|
IMAP:OVERFLOW:LINE |
IMAP: Line Buffer Overflow
|
IMAP:OVERFLOW:LIT_LENGTH_OFLOW |
IMAP: Literal Length Overflow
|
IMAP:OVERFLOW:MAILBOX |
IMAP: Mailbox Name Buffer Overflow
|
IMAP:OVERFLOW:USER |
IMAP: Username Buffer Overflow
|
IMAP:REQERR:INVALID_LITERAL_LEN |
IMAP: Invalid Literal Length
|
IP:OPTERR:INVALID-INFRAGMENT |
IP: Option in Fragment
|
IP:OVERFLOW:OPTIONS |
IP: Options Buffer Overflow
|
LDAP:CONTROLS-MISMATCH |
LDAP: Controls Mismatch
|
LDAP:EMPTY:SCHREQ_FILTER_EMPTY |
LDAP: Search Request: Filter Empty
|
LDAP:FORMAT:ATTRIB-DESC-FMTERR |
LDAP: Attribute Descriptor Format Error
|
LDAP:INVALID:ENC_INTEGER_LEN |
LDAP: Integer Length Invalid
|
LDAP:MS-WINDOWS-AD-LDAP-DOS |
LDAP: Microsoft Windows Active Directory LDAP Denial of Service
|
LDAP:OVERFLOW:REQ-OF |
LDAP: Active Directory Request Overflow
|
LPD:ACTFAX-SERVER-BO |
LPD: ActFax LPD Server Buffer Overflow
|
MISC:LIBREOFICE-IMPRESS-RSM-RCE |
MISC: LibreOffice Impress Remote Socket Manager Remote Code Execution
|
MISC:LINUX-KERNEL-ISCSI-BO |
MISC: Linux Kernel iscsi_add_notunderstood_response Heap Buffer Overflow
|
MISC:SHELLSHOCK |
MISC: Multiple Products Bash Shellshock Vulnerability
|
MS-RPC:BROADWIN-BOF |
MS-RPC: Advantech/BroadWin SCADA RPC Vulnerability
|
MS-RPC:DCOM:SVRNAME-2LONG |
MS-RPC: DCOM Server Name Too Long
|
MS-RPC:EPDUMP-SCAN-2 |
MS-RPC: Epdump Scan Detected (2)
|
MS-RPC:ERR:FRAG-LEN-TOO-BIG |
MS-RPC: Frag Length Too Big
|
MS-RPC:ERR:FRAG-LEN-TOO-SMALL |
MS-RPC: Frag Length Too Small
|
MS-RPC:EVASION:DCE-LARGE-FRAG-2 |
MS-RPC: Evasion Technique (4a)
|
MS-RPC:EVASION:DCERPC-SMALL-REQ |
MS-RPC: Evasion Technique (7a)
|
MS-RPC:SNORT-EVAL-BOF |
MS-RPC: Sourcefire Snort rule20275eval Buffer Overflow
|
NETBIOS:NBDS:MS-PRINT-SPOOL-FMT |
NETBIOS: Microsoft Windows Print Spooler Service Format String Vulnerability
|
NETBIOS:NBNS:EMPTY-UDP-MSG |
NETBIOS NS: Empty UDP Message
|
NFS:ERR:SHORT-READ |
NFS: Short Read
|
NFS:MS-WINDOWS-NFS-NULL-DOS |
NFS: Microsoft Windows NFS Server NULL Pointer Dereference Denial of Service
|
NTP:MONLIST-REQUEST |
NTP: Monitor List Command
|
NTP:MONLIST-REQUEST-FLOOD |
NTP: Monitor List Command Flood
|
NTP:MULTIPLE-STACK-OVERFLOW |
NTP: Multiple NTP Daemon Stack Buffer Overflow
|
P2P:GNUCLEUSLAN:BROADCAST |
P2P: GnucleusLAN Broadcast
|
POP3:EXT:DOUBLE-EXTENSION |
POP3: Double File Extension
|
POP3:OVERFLOW:LINE |
POP3: Buffer Overflow Line
|
POP3:OVERFLOW:PASS |
POP3: Buffer Overflow Password
|
POP3:OVERFLOW:TXTLINE_2LONG |
POP3: Data Line Too Long
|
POP3:OVERFLOW:USER |
POP3: Buffer Overflow Username
|
POP3:SUSPICIOUS-HEADER |
POP3: Suspicious Mail Sender with Randomized Header
|
PORTMAPPER:ERR:LARGE-CRED |
PORTMAPPER: RPC Credentials Too Large
|
PORTMAPPER:ERR:SHORT-READ |
PORTMAPPER: RPC Short Read
|
PORTMAPPER:GETADDR-RESP-MAL-UA |
PORTMAPPER: GETADDR Response Malformed Universal Address
|
PORTMAPPER:INFO:DUMP_PROC |
PORTMAPPER: Dump Proc
|
PORTMAPPER:INFO:PORTMAP-DUMP |
PORTMAPPER: DUMP Call
|
PORTMAPPER:INFO:UNSET-PROC |
PORTMAPPER: Unset Proc
|
PORTMAPPER:INVALID:BAD-VERF-CRD |
PORTMAPPER: RPC Incorrect Verifier Credential
|
RADIUS:INVALID_ATTR_LENGTH |
RADIUS: Invalid Attribute Length
|
RADIUS:USR-AUTHENTICATION |
RADIUS: Username Authentication Bypass
|
RPC:CALL-IT-OF |
RPC: Novell NetWare NFS Portmapper RPC Module Stack Overflow
|
RPC:RPC.MOUNTD:SHOWMOUNT |
RPC: Mountd Export Listing
|
RPC:RPC.MOUNTD:SHOWMOUNT-TCP |
RPC: Showmount Request (TCP)
|
RPC:RPC.MOUNTD:SHOWMOUNT-UDP |
RPC: Showmount Request (UDP)
|
RTSP:OVERFLOW:LINE-OF |
RTSP: Line Buffer Overflow
|
RTSP:UBIQUITI-AIRCAM-BOF |
RTSP: Ubiquiti AirCam Remote Code Execution
|
RTSP:VLC-BO |
RTSP: VLC Media Player RTSP Plugin Stack Buffer Overflow
|
RUSERS:ERR:WRONG-DIR |
RUSERS: Wrong Direction
|
RUSERS:INVALID:INVALID-DIR |
RUSERS Invalid Direction
|
SCADA:ABB-MICROSCADA-BOF |
APP: ABB MicroSCADA Wserver Buffer Overflow
|
SCADA:ABB-WSERVER-CMD-EXEC |
SCADA: ABB MicroSCADA Wserver Component Arbitrary Command Execution
|
SCADA:SCHNEIDER-ELEC-INTER-BOF |
SCADA: Schneider Electric Interactive Graphical SCADA System Buffer Overflow
|
SCADA:SCHNIDER-DB-INFO-DIS |
SCADA: Schneider Electric SCADA Expert ClearSCADA Authentication Bypass
|
SCADA:WELLINTECH-KING-OF |
SCADA: WellinTech KingSCADA kxNetDispose.dll Stack Buffer Overflow
|
SCADA:YOKOGAWA-STACK-OF |
SCADA: Yokogawa BKFSim CVE-2014-3888 Stack Buffer Overflow
|
SCAN:DIRBUSTER-UA |
SCAN: OWASP DirBuster User Agent Activity
|
SCAN:METASPLOIT:EXECCOMMAND-UAF |
SCAN: Metasploit ie_execcommand_uaf Exploit
|
SCAN:METASPLOIT:JAVA-APPLET |
SCAN: Metasploit Framework Java Applet In-Line Payload
|
SCAN:METASPLOIT:JS-HEAPLIB |
SCAN: Metasploit JavaScript Heap Exploitation Library
|
SCAN:METASPLOIT:METERPRETER-DLL |
SCAN: Metasploit Meterpreter DLL
|
SCAN:METASPLOIT:SMB-ACTIVE |
SCAN: Metasploit SMB Activity
|
SCAN:METASPLOIT:VICTIM-PROFILE |
SCAN: Metasploit Victim Profiling Script
|
SCAN:W3AF |
SCAN: Web Application Attack and Audit Framework
|
SHELLCODE:ACTIVE:BIND-1-HTTP-CL |
SHELLCODE: Bindshell 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-HTTP-SR |
SHELLCODE: Bindshell 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:BIND-1-SMB-CTS |
SHELLCODE: Bindshell 1 (SMB-CTS)
|
SHELLCODE:ACTIVE:BIND-1-SMB-STC |
SHELLCODE: Bindshell 1 (SMB-STC)
|
SHELLCODE:ACTIVE:BIND-1-TCP-CTS |
SHELLCODE: Bindshell 1 (TCP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-TCP-STC |
SHELLCODE: Bindshell 1 (TCP-STC)
|
SHELLCODE:ACTIVE:BIND-1-UDP-CTS |
SHELLCODE: Bindshell 1 (UDP-CTS)
|
SHELLCODE:ACTIVE:BIND-1-UDP-STC |
SHELLCODE: Bindshell 1 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-1-TCP-CTS |
SHELLCODE: Decoder Loop 1 (TCP-CTS)
|
SHELLCODE:ACTIVE:DCDR-1-TCP-STC |
SHELLCODE: Decoder Loop 1 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-1-UDP-CTS |
Shellcode: Decoder Loop 1 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-1-UDP-STC |
Shellcode: Decoder Loop 1 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-2-TCP-CTS |
SHELLCODE: Decoder Loop 2 (TCP-CTS)
|
SHELLCODE:ACTIVE:DCDR-2-TCP-STC |
SHELLCODE: Decoder Loop 2 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-2-UDP-CTS |
SHELLCODE: Decoder Loop 2 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-2-UDP-STC |
SHELLCODE: Decoder Loop 2 (UDP-STC)
|
SHELLCODE:ACTIVE:DCDR-3-TCP-STC |
SHELLCODE: Decoder Loop 3 (TCP-STC)
|
SHELLCODE:ACTIVE:DCDR-3-UDP-CTS |
SHELLCODE: Decoder Loop 3 (UDP-CTS)
|
SHELLCODE:ACTIVE:DCDR-3-UDP-STC |
SHELLCODE: Decoder Loop 3 (UDP-STC)
|
SHELLCODE:ACTIVE:DECODER1-80-CL |
SHELLCODE: Decoder Loop 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER1-80-SV |
SHELLCODE: Decoder Loop 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:DECODER2-80-CL |
SHELLCODE: Decoder Loop 2 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER2-80-SV |
SHELLCODE: Decoder Loop 2 (HTTP-STC)
|
SHELLCODE:ACTIVE:DECODER3-80-CL |
SHELLCODE: Decoder Loop 3 (HTTP-CTS)
|
SHELLCODE:ACTIVE:DECODER3-80-SV |
SHELLCODE: Decoder Loop 3 (HTTP-STC)
|
SHELLCODE:ACTIVE:JS-ESCAPE |
SHELLCODE: Javascript Escaped Shell
|
SHELLCODE:ACTIVE:JS-UNESCAPE |
Shellcode: Javascript 'Unescape' Shellcode
|
SHELLCODE:ACTIVE:REVERSE-1-SMB |
Shellcode: Reverse Shell 1 (SMB)
|
SHELLCODE:ACTIVE:REVERSE-1-TCP |
Shellcode: Reverse Shell 1 (TCP)
|
SHELLCODE:ACTIVE:REVERSE-80-CTS |
SHELLCODE: Reverse Shell 1 (HTTP-CTS)
|
SHELLCODE:ACTIVE:REVERSE-80-STC |
SHELLCODE: Reverse Shell 1 (HTTP-STC)
|
SHELLCODE:ACTIVE:RVRS-1-UDP-CLT |
SHELLCODE: Reverse Shell 1 (UDP)
|
SHELLCODE:ACTIVE:RVRS-1-UDP-STC |
SHELLCODE: Reverse Shell 1 (UDP-STC)
|
SHELLCODE:BSDX86:SHELL-1-HTTP |
SHELLCODE: OpenBSD Command Shell (Gobbles)
|
SHELLCODE:BSDX86:SHELL-2-HTTP |
SHELLCODE: FreeBSD/OpenBSD/NetBSD Command Shell (Gobbles)
|
SHELLCODE:HEX-ASCII-HEAPS-CHAR |
SHELLCODE: Hexadecimal encoding And Ascii Heapspray Characters Detection
|
SHELLCODE:JS:ACTIVEX-OBFUS |
SHELLCODE: Metasploit JavaScript Obfuscation of ActiveX Control
|
SHELLCODE:JS:ASCII-HEX |
SHELLCODE: Metasploit JavaScript Obfuscation of Shell Code
|
SHELLCODE:JS:ESCAPE-HIGH-ASCII |
SHELLCODE: JavaScript Unescape High-ASCII
|
SHELLCODE:JS:HEX-ESCAPE |
HTTP: Javascript Hex Escaped Characters in Function Call
|
SHELLCODE:JS:JSOBFU-NEW |
HTTP: Metasploit "JSObfu.new" JavaScript Obfuscation
|
SHELLCODE:JS:MAL-ABOUT |
HTTP: Metasploit Framework Malicious About JavaScript
|
SHELLCODE:JS:MAL-UNESCAPE |
SHELLCODE: Malicious Use of JavaScript Unescape
|
SHELLCODE:JS:OBFUSCATION |
SHELLCODE: Metasploit JavaScript Obfuscation
|
SHELLCODE:JS:UNICODE-ENC |
SHELLCODE: Encoded Shellcode in Javascript
|
SHELLCODE:LINUX:ARMLE-STAGER |
SHELLCODE: Linux ARMLE Metasploit Stager Payload
|
SHELLCODE:LINUX:ARMLE-STGR-80C |
SHELLCODE: Linux ARMLE Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:LINUX:ARMLE-STGR-80S |
SHELLCODE: Linux ARMLE Metasploit Stager Payload Over HTTP
|
SHELLCODE:LINUX:CHMOD-ROOT-RWX |
SHELLCODE: Generic x86 Root Directory RWX Enable
|
SHELLCODE:LINUX:CHMOD-SHADOW |
SHELLCODE: Linux/x86 Shadow File World Read/Write Enable
|
SHELLCODE:LINUX:IPTABLES |
SHELLCODE: IPTables Flush Security Bypass (TCP)
|
SHELLCODE:LINUX:IPTABLES-H |
SHELLCODE: IPTables Flush Security Bypass (HTTP-CTS)
|
SHELLCODE:LINUX:REBOOT |
SHELLCODE: Linux x86 Forced Reboot
|
SHELLCODE:LINUX:SSH-PORTFWD |
SHELLCODE: Linux/x86 SSH Port Forwarding
|
SHELLCODE:LINUX:SYSKILL |
SHELLCODE: Linux sys_kill Denial of Service
|
SHELLCODE:LINUX:UNLINK |
SHELLCODE: Linux unlink autofsck Execute
|
SHELLCODE:LINUX:UNLINK-HTTP |
SHELLCODE: Linux unlink autofsck Execute (HTTP)
|
SHELLCODE:MIPS:BE-BYTEXORI-80C |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:BE-BYTEXORI-80S |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:BE-BYTEXORI-CTS |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:BE-BYTEXORI-STC |
SHELLCODE: Metasploit mipsbe/byte_xori Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:BE-LONGXOR-80C |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:BE-LONGXOR-80S |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:BE-LONGXOR-CTS |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:BE-LONGXOR-STC |
SHELLCODE: Metasploit mipsbe/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:LE-BYTEXORI-80C |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:LE-BYTEXORI-80S |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:LE-BYTEXORI-CTS |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:LE-BYTEXORI-STC |
SHELLCODE: Metasploit mipsle/byte_xori Encoder Routine Over TCP-STC
|
SHELLCODE:MIPS:LE-LONGXOR-80C |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:MIPS:LE-LONGXOR-80S |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:MIPS:LE-LONGXOR-CTS |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:MIPS:LE-LONGXOR-STC |
SHELLCODE: Metasploit mipsle/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:MSF:DCX86-80C |
SHELLCODE: Metasploit Decoder Routine for X86 Over HTTP
|
SHELLCODE:MSF:DCX86-80S |
SHELLCODE: Metasploit Decoder Routine for X86 HTTP-STC
|
SHELLCODE:MSF:DCX86-CTS |
SHELLCODE: Metasploit Decoder Routine for x86 (TCP-CTS1)
|
SHELLCODE:MSF:DCX86-STC |
SHELLCODE: Metasploit Decoder Routine for x86 (TCP-STC2)
|
SHELLCODE:MSF:DCX86-UDP1 |
SHELLCODE: Metasploit Decoder Routine for X86 (UDP-CTS1)
|
SHELLCODE:MSF:DCX86-UDP2 |
SHELLCODE: Metasploit Decoder Routine for X86 (UDP-STC2)
|
SHELLCODE:MSF:FTENV-SMB1 |
SHELLCODE: Windows Execution (x86/fnstenv_mov) Shellcode (SMB-CTS1)
|
SHELLCODE:MSF:FTENV-SMB2 |
SHELLCODE: Windows Execution (x86/fnstenv_mov) Shellcode (SMB-STC2)
|
SHELLCODE:MSF:JAVA-APP |
SHELLCODE: Metasploit Framework Java Applet Shellcode Remote Code Execution
|
SHELLCODE:MSF:JAVA-JAR |
SHELLCODE: Metasploit Framework Java Archive Shellcode Remote Code Execution
|
SHELLCODE:MSF:PEX |
SHELLCODE: PEX Decoder
|
SHELLCODE:MSF:PEX-HTTP |
SHELLCODE: PEX Decoder (HTTP)
|
SHELLCODE:MSF:PEXA |
SHELLCODE: Metasploit PEX Alphanumeric Encoder
|
SHELLCODE:MSF:PEXA-HTTP |
SHELLCODE: Metasploit PEX Alphanumeric Encoder (HTTP)
|
SHELLCODE:MSF:PROPSPRAY |
HTTP: Metasploit js_property_spray Heap Spraying Technique
|
SHELLCODE:OSX:ARMLE-STAGER |
SHELLCODE: OSX ARMLE Metasploit Stager Payload
|
SHELLCODE:PHP:BASE64-80C |
SHELLCODE: Metasploit php/base64 Encoder Routine Over HTTP-CTS
|
SHELLCODE:PHP:BASE64-80S |
SHELLCODE: Metasploit php/base64 Encoder Routine Over HTTP-STC
|
SHELLCODE:PHP:BASE64-CTS |
SHELLCODE: Metasploit php/base64 Encoder Routine Over TCP-CTS
|
SHELLCODE:PHP:BASE64-STC |
SHELLCODE: Metasploit php/base64 Encoder Routine Over TCP-STC
|
SHELLCODE:PHP:REVERSE-SHELL |
SHELLCODE: PHP Reverse Shell
|
SHELLCODE:PHP:SHELL-URI |
SHELLCODE: PHPShell Haxplorer URI
|
SHELLCODE:PPC:AIX-STAGER |
SHELLCODE: AIX PPC Metasploit Stager Payload
|
SHELLCODE:PPC:LIN-GNRC-STGR-80C |
SHELLCODE: Linux PPC Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:PPC:LIN-GNRC-STGR-80S |
SHELLCODE: Linux PPC Metasploit Stager Payload Over HTTP
|
SHELLCODE:PPC:LINUX-GNRC-STAGER |
SHELLCODE: Linux PPC Metasploit Stager Payload
|
SHELLCODE:PPC:LONGXOR-80C |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:PPC:LONGXOR-80S |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over HTTP-STC
|
SHELLCODE:PPC:LONGXOR-CTS |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over TCP-CTS
|
SHELLCODE:PPC:LONGXOR-STC |
SHELLCODE: Metasploit ppc/longxor Encoder Routine Over TCP-STC
|
SHELLCODE:PPC:LONGXOR-TAG-80C |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over HTTP-CTS
|
SHELLCODE:PPC:LONGXOR-TAG-80S |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over HTTP-STC
|
SHELLCODE:PPC:LONGXOR-TAG-CTS |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over TCP-CTS
|
SHELLCODE:PPC:LONGXOR-TAG-STC |
SHELLCODE: Metasploit ppc/longxor_tag Encoder Routine Over TCP-STC
|
SHELLCODE:PPC:OSX-STAGER |
SHELLCODE: OSX PPC Metasploit Stager Payload
|
SHELLCODE:PREPENDENCODER-HTTP |
SHELLCODE: Prepend Encoder Routine Detection Over HTTP
|
SHELLCODE:PREPENDENCODER-TCP |
SHELLCODE: Prepend Encoder Routine Detection (TCP)
|
SHELLCODE:SPARC:BIN-KSH |
SHELLCODE: Solaris /bin/ksh Execute
|
SHELLCODE:SPARC:BSD-BIND-TCP |
SHELLCODE: BSD Bind TCP Metasploit Stager Payload
|
SHELLCODE:SPARC:BSD-REVERSE-TCP |
SHELLCODE: BSD Reverse TCP Metasploit Stager Payload
|
SHELLCODE:SPARC:LONGXORTAG-80C |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over HTTP-CTS
|
SHELLCODE:SPARC:LONGXORTAG-80S |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over HTTP-STC
|
SHELLCODE:SPARC:LONGXORTAG-CTS |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over TCP-CTS
|
SHELLCODE:SPARC:LONGXORTAG-STC |
SHELLCODE: Metasploit sparc/longxor_tag Encoder Routine Over TCP-STC
|
SHELLCODE:SPARC:SOLARIS-STAGER |
SHELLCODE: Solaris sparc Metasploit Stager Payload
|
SHELLCODE:SPARC:WRITE-EXIT |
SHELLCODE: Solaris write and exit System Calls
|
SHELLCODE:WIN:7-EXPTERM |
SHELLCODE: Windows 7 Explorer Termination
|
SHELLCODE:WIN:7-SHUTDOWN |
SHELLCODE: Windows 7 Force Shutdown
|
SHELLCODE:WIN:7-TASKMGR |
SHELLCODE: Windows 7 Disable Task Manager
|
SHELLCODE:WIN:PARTITION-FMT |
SHELLCODE: Windows Partitions Format Shellcode of Death
|
SHELLCODE:WIN:SHELL-PROMPT |
SHELLCODE: Microsoft Windows CMD.EXE Prompt
|
SHELLCODE:WIN:SHIKATA-GANAI-STC |
SHELLCODE: Shikata Ga Nai Encoder Routine Over TCP-STC
|
SHELLCODE:WIN:SHIKATAGANAI-21C |
SHELLCODE: Shikata Ga Nai Encoder Routine Over FTP-CTS
|
SHELLCODE:WIN:SHIKATAGANAI-80C |
SHELLCODE: Shikata Ga Nai Encoder Routine Over HTTP-CTS
|
SHELLCODE:WIN:SHIKATAGANAI-80S |
SHELLCODE: Shikata Ga Nai Encoder Routine Over HTTP-STC
|
SHELLCODE:WIN:SMB-REM-EXEC1 |
SHELLCODE: Remote Execute Command (Little Endian)
|
SHELLCODE:WIN:SMB-REM-EXEC2 |
SHELLCODE: Remote Execute Command (Big Endian)
|
SHELLCODE:X64:LIN-SHEL-BIND-80C |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:LIN-SHEL-BIND-80S |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X64:LINUX-FIND-PORT |
SHELLCODE: Linux x64 Find Port Metasploit Stager Payload
|
SHELLCODE:X64:LINUX-REVERSE-80C |
SHELLCODE: Linux x64 Reverse TCP Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:LINUX-REVERSE-80S |
SHELLCODE: Linux x64 Reverse TCP Stager Payload Over HTTP
|
SHELLCODE:X64:LINUX-REVERSE-TCP |
SHELLCODE: Linux x64 Reverse TCP Stager Payload
|
SHELLCODE:X64:LINUX-SHELL-BIND |
SHELLCODE: Linux Shell Bind TCP Metasploit Stager Payload
|
SHELLCODE:X64:OSX-STAGER |
SHELLCODE: OSX x64 Metasploit Stager Payload
|
SHELLCODE:X64:WIN-STAGER |
SHELLCODE: Windows x64 Metasploit Stager Payload
|
SHELLCODE:X64:WIN-STAGER-80C |
SHELLCODE: Windows x64 Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X64:WIN-STAGER-80S |
SHELLCODE: Windows x64 Metasploit Stager Payload Over HTTP
|
SHELLCODE:X64:XOR-80C |
SHELLCODE: Metasploit x64/xor Encoder Routine Over HTTP-CTS
|
SHELLCODE:X64:XOR-80S |
SHELLCODE: Metasploit x64/xor Encoder Routine Over HTTP-STC
|
SHELLCODE:X64:XOR-CTS |
SHELLCODE: Metasploit x64/xor Encoder Routine Over TCP-CTS
|
SHELLCODE:X64:XOR-STC |
SHELLCODE: Metasploit x64/xor Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ADD-SUB-80C |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ADD-SUB-80S |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:ADD-SUB-CTS |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ADD-SUB-STC |
SHELLCODE: Metasploit x86/add_sub Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ALPHA-MIXED-80C |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ALPHA-MIXED-80S |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over HTTP STC
|
SHELLCODE:X86:ALPHA-MIXED-CTS |
SHELLCODE: Metasploit x86/alpha_mixed Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ALPHA-MIXED-STC |
SHELLCODE: Metasploit X86 alpha_mixed Encoder Routine Over TCP-STC
|
SHELLCODE:X86:ALPHA-UPPER-80C |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:ALPHA-UPPER-80S |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:ALPHA-UPPER-CTS |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:ALPHA-UPPER-STC |
SHELLCODE: Metasploit x86/alpha_upper Encoder Routine Over TCP-STC
|
SHELLCODE:X86:AVD-UTF8-LWR-80C |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:AVD-UTF8-LWR-80S |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:AVD-UTF8TLWR-CTS |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:AVD-UTF8TLWR-STC |
SHELLCODE: Metasploit x86/avoid_utf8_tolower Encoder Routine Over TCP-STC
|
SHELLCODE:X86:BLOXOR-80C |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:BLOXOR-80S |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:BLOXOR-TCP-CTS |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:BLOXOR-TCP-STC |
SHELLCODE: Metasploit x86/bloxor Encoder Routine Over TCP-STC
|
SHELLCODE:X86:BSD-BIND-IPV6-TCP |
SHELLCODE: BSD Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-BIND-TCP |
SHELLCODE: BSD x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-EXEC |
SHELLCODE: BSD Exec Metasploit Payload
|
SHELLCODE:X86:BSD-FIND-PORT |
SHELLCODE: BSD Find Port Metasploit Stager Payload
|
SHELLCODE:X86:BSD-FIND-TAG |
SHELLCODE: BSD Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:BSD-REV-IPV6 |
SHELLCODE: BSD Reverse IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSD-REVERSE-TCP |
SHELLCODE: BSD x86 Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:BSDI-STAGER |
SHELLCODE: BSDI x86 Metasploit Stager Payload
|
SHELLCODE:X86:CONTEXT-CPUID-80C |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-CPUID-80S |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-CPUID-CTS |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-CPUID-STC |
SHELLCODE: Metasploit x86/context_cpuid Encoder Routine Over TCP-STC
|
SHELLCODE:X86:CONTEXT-STAT-80C |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-STAT-80S |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-STAT-CTS |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-STAT-STC |
SHELLCODE: Metasploit x86/context_stat Encoder Routine Over TCP-STC
|
SHELLCODE:X86:CONTEXT-TIME-80C |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:CONTEXT-TIME-80S |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:CONTEXT-TIME-CTS |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:CONTEXT-TIME-STC |
SHELLCODE: Metasploit x86/context_time Encoder Routine Over TCP-STC
|
SHELLCODE:X86:COUNTDOWN-80C |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:COUNTDOWN-80S |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:COUNTDOWN-CTS |
SHELLCODE: Metasploit x86/countdown Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:COUNTDOWN-STC |
SHELLCODE: Metasploit x86/countdown Encoder Routine TCP-STC
|
SHELLCODE:X86:FNSTENV-80S |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:FNSTENV-STC |
SHELLCODE: Metasploit x86/fnstenv_mov Encoder Routine Over TCP-STC
|
SHELLCODE:X86:JMPCALLADTIVE-80C |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:JMPCALLADTIVE-80S |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:JMPCALLADTIVE-CTS |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:JMPCALLADTIVE-STC |
SHELLCODE: Metasploit x86/jmp_call_additive Encoder Routine Over TCP-STC
|
SHELLCODE:X86:LIN-BIND-IPV6-80C |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-BIND-IPV6-80S |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-BIND-NONX-80C |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-BIND-NONX-80S |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-REV-IPV6-80C |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-REV-IPV6-80S |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-REV-NONX-80C |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-REV-NONX-80S |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LIN-SHELL-REV-80C |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LIN-SHELL-REV-80S |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-BIND-80C |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-BIND-80S |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-BIND-IPV6 |
SHELLCODE: Linux x86 Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-BIND-NONX |
SHELLCODE: Linux Bind Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-BIND-TCP |
SHELLCODE: Linux x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FIND-PORT |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FIND-TAG |
SHELLCODE: Linux Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-FND-PRT-80C |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-FND-PRT-80S |
SHELLCODE: Linux x86 Find Port Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-FND-TAG-80C |
SHELLCODE: Linux Find Tag Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:LINUX-FND-TAG-80S |
SHELLCODE: Linux Find Tag Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:LINUX-REV-IPV6 |
SHELLCODE: Linux Reverse IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-REV-NONX |
SHELLCODE: Linux Reverse Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-REVERSE-TCP |
SHELLCODE: Linux Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:LINUX-SHELL-REV |
SHELLCODE: Linux Shell Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:NONALPHAUPPER-80C |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:NONALPHAUPPER-80S |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:NONALPHAUPPER-CTS |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:NONALPHAUPPER-STC |
SHELLCODE: Metasploit x86/nonupper or x86/nonalpha Encoder Routine Over TCP-STC
|
SHELLCODE:X86:OSX-BIND-TCP |
SHELLCODE: OSX x86 Bind TCP Metasploit Stager Payload
|
SHELLCODE:X86:OSX-FIND-PORT |
SHELLCODE: OSX x86 Find Port Metasploit Stager Payload
|
SHELLCODE:X86:OSX-REVERSE-TCP |
SHELLCODE: OSX x86 Reverse TCP Metasploit Stager Payload
|
SHELLCODE:X86:SINGLSTATCBIT-80C |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:SINGLSTATCBIT-80S |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:SINGLSTATCBIT-STC |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over TCP-STC
|
SHELLCODE:X86:SINGLSTATICBT-CTS |
SHELLCODE: Metasploit x86/single_static_bit Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:SOLARIS-STAGER |
SHELLCODE: Solaris x86 Metasploit Stager Payload
|
SHELLCODE:X86:UNICODE-MIXED-80C |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:UNICODE-MIXED-80S |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:UNICODE-MIXED-CTS |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:UNICODE-MIXED-STC |
SHELLCODE: Metasploit x86/unicode_mixed Encoder Routine Over TCP-STC
|
SHELLCODE:X86:UNICODE-UPPER-80C |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over HTTP-CTS
|
SHELLCODE:X86:UNICODE-UPPER-80S |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over HTTP-STC
|
SHELLCODE:X86:UNICODE-UPPER-CTS |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over TCP-CTS
|
SHELLCODE:X86:UNICODE-UPPER-STC |
SHELLCODE: Metasploit x86/unicode_upper Encoder Routine Over TCP-STC
|
SHELLCODE:X86:WIN-BIND-IPV6-80C |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-BIND-IPV6-80S |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-BIND-IPV6-TCP |
SHELLCODE: Windows Bind IPv6 TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-FIND-TAG |
SHELLCODE: Windows Find Tag Metasploit Stager Payload
|
SHELLCODE:X86:WIN-FIND-TAG-80C |
SHELLCODE: Windows Find Tag Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-FIND-TAG-80S |
SHELLCODE: Windows Find Tag Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-NONX-TCP |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-NONX-TCP-80C |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-NONX-TCP-80S |
SHELLCODE: Windows Nonx TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-REV-ORD-80C |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-REV-ORD-80S |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:WIN-REV-ORD-TCP |
SHELLCODE: Windows Reverse Ordered TCP Metasploit Stager Payload
|
SHELLCODE:X86:WIN-SHELL-XPFW |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload
|
SHELLCODE:X86:WIN-SHLL-XPFW-80C |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload Over HTTP (CTS)
|
SHELLCODE:X86:WIN-SHLL-XPFW-80S |
SHELLCODE: Windows Disable Windows ICF Bind TCP Shell Metasploit Payload Over HTTP
|
SHELLCODE:X86:WIN-SPEAK-PWN-80C |
SHELLCODE: Windows Speech API - Say You Got Pwned! Over HTTP (CTS)
|
SHELLCODE:X86:WIN-SPEAK-PWN-80S |
SHELLCODE: Windows Speech API - Say You Got Pwned! Over HTTP
|
SHELLCODE:X86:WIN-SPEAK-PWNED |
SHELLCODE: Windows Speech API - Say You Got Pwned!
|
SHELLCODE:X86:WIN-STAGER |
SHELLCODE: Windows x86 Metasploit Stager Payload
|
SHELLCODE:X86:WIN-STAGER-80C |
SHELLCODE: Windows x86 Metasploit Stager Payload Over HTTP-CTS
|
SHELLCODE:X86:WIN-STAGER-80S |
SHELLCODE: Windows x86 Metasploit Stager Payload Over HTTP
|
SHELLCODE:X86:X90-NOOP-CTS |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (TCP-CTS)
|
SHELLCODE:X86:X90-NOOP-HTTP-HDR |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide In HTTP Header
|
SHELLCODE:X86:X90-NOOP-HTTP-REQ |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (HTTP-Request)
|
SHELLCODE:X86:X90-NOOP-STC |
SHELLCODE: x86 Intel Architecture Instruction Set NOOP Slide (TCP-STC)
|
SMB:AUDIT:BRUTE-LOGIN |
SMB: Brute Force Login Attempt to enumerate SMB shares
|
SMB:DCE-RPC-FRAG-EXP-PAYLOAD |
SMB: DCE/RPC Fragmented Packets with Exploit Code
|
SMB:DCE-RPC-FRAG-MAL-PAYLOAD |
SMB: DCE/RPC Fragmented Packets with Malicious Payload
|
SMB:DOUBLE-NEGO-RESP |
SMB: Redundant Negotiation Response
|
SMB:ERROR:GRIND |
SMB: Brute Force Login Attempt
|
SMB:ERROR:INV-MSG-LEN |
SMB: Invalid Message Length
|
SMB:EXPLOIT:FLASH-CHROME-BREAK |
SMB: Adobe Flash Player Google Chrome Sandbox Breakout Remote Code Execution
|
SMB:EXPLOIT:SMB-SHRE-NAME-OFLOW |
SMB: Share Name Overflow
|
SMB:EXPLOIT:SMB1-CHAINING-MC |
SMB: Samba SMB1 Packets Chaining Memory Corruption
|
SMB:FILE:MS-OBJ-PACKAGER |
SMB: Microsoft Windows Object Packager Insecure Executable Launching
|
SMB:FILE:SANDWORM-RCE |
SMB: Microsoft Office SandWorm Remote Code Execution
|
SMB:FRAG-MALICIOUS-PAYLOAD |
SMB: Fragmented Packets with Malicious Payload
|
SMB:MS-RAP-STACK-OV |
SMB: Microsoft Remote Administration Protocol Stack Overflow
|
SMB:MS-WINDOWS-FILE-RCE |
SMB: Microsoft Windows File Handling Component Remote Code Execution
|
SMB:MSSQL-DECLARE-EXEC |
SMB: MS-SQL Declare Exec Command Injection
|
SMB:OF:SPOOL-SVC-OF |
SMB: Printer Spooler Service Overflow
|
SMB:OF:WKSSVC-CALL |
SMB: Invalid Workstation Service Call
|
SMB:SAMBA:READ-NTTRANS-EA-LIST |
SMB: Samba smbd read_nttrans_ea_list Infinite Allocation Loop DOS
|
SMB:SAMBA:ROOT-SYS |
SMB: Samba Root File System Access Exploit
|
SMB:SAMBA:SETINFOPOLICY-HEAP |
SMB: Samba SetInformationPolicy AuditEventsInfo Heap Overflow
|
SMB:SAMBA:SMBD-ANDX-INFINITE |
SMB: Samba smbd Packets Chaining AndX Offset Infinite Loop
|
SMB:SEARCH-OF |
SMB: SMB Search Context Remote Buffer Overflow
|
SMB:SERVER-SVC-OF |
SMB: Microsoft Windows Server Service Crafted RPC Request
|
SMTP:DOS:OPENSSL-TLSRECORD |
SMTP: OpenSSL TLS Record Tampering Denial of Service
|
SMTP:EXPLOIT:AUTH-BRUTE-FORCE |
SMTP: SMTP Authentication Brute Force Attempt
|
SMTP:EXPLOIT:EXIM-DOVECOT-RCE |
SMTP: Exim with Dovecot LDA sender_address Parameter Remote Command Execution
|
SMTP:EXPLOIT:MS-THEME-RCE |
SMTP: Microsoft Windows Theme File Remote Code Execution
|
SMTP:EXT:DOUBLE-EXTENSION |
SMTP: Double Extension
|
SMTP:INVALID-HELO |
SMTP: Invalid HELO Value
|
SMTP:OUTLOOK:MIME-PARSE-UAF |
SMTP: Microsoft Outlook MIME Email Message Parsing Remote Code Execution
|
SMTP:OVERFLOW:COMMAND-LINE |
SMTP: Command Line Too Long
|
SMTP:OVERFLOW:EMAIL-USERNAME |
SMTP: Email Username
|
SMTP:SPAM-ADDRESS-EVASION |
SMTP: Address Evasion Spam
|
SNMP:ENCODING:GET-BULK-REQ |
SNMP: Microsoft Windows SNMP Service Memory Corruption
|
SNMP:ENCODING:INVALID-MIBROOT |
SNMP: Encoding Invalid MIB Root
|
SNMP:FREEBSD-GETBULKRQST-BO |
SNMP: FreeBSD bsnmpd GETBULK PDU Stack Buffer Overflow
|
SNMPTRAP:ENCODING:INVALID-MROOT |
SNMPTRAP: Invalid MIB Root
|
SNMPTRAP:ERROR:UNEXPECTED-REPLY |
SNMPTRAP: Unexpected Reply
|
SSH:BRUTE-LOGIN |
SSH: Brute Force Login Attempt
|
SSL:ALIEN-VAULT-OSSIM-SOAP-CE |
SSL:AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
SSL:ALIEN-VAULT-SOAP-CE |
SSL: AlienVault OSSIM av-centerd SOAP Requests Multiple Command Execution
|
SSL:ALIEN-VAULT-SOAP-REQUEST-CE |
SSL: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
|
SSL:APPLE-SSL-BYPASS |
SSL: Apple Products SSL Security Feature Bypass
|
SSL:APPLE-SSL-BYPASS-PROXY |
SSL:Apple Products SSL Security Feature Bypass Via Proxy
|
SSL:AUDIT:KEY-RENEGOTIATION |
SSL: Key Renegotiation
|
SSL:AUDIT:SSL-V3-TRAFFIC |
SSL: SSLv3 Traffic Identified
|
SSL:CLNT-MSTR-KEY-OVERFLOW |
SSL: Client Master Key Overflow
|
SSL:EGO-GOV-FRAUD-CERTIFICATE |
SSL: EGO.GOV.TR Fraudulent Digital Certificate Content Spoofing Attack
|
SSL:GNUTLS-TLS-RECORD-MC |
SSL: GnuTLS TLS Record Decoding Out-of-bounds Memory Access
|
SSL:HTTPS-UNIX-CMDS |
SSL: UNIX Post-Exploit Commands
|
SSL:INVALID:CIPHER-LEN |
SSL: Invalid Change Cipher Spec Length
|
SSL:INVALID:NULL-CERT |
SSL: Null Byte in Common Name
|
SSL:MCAFEE-EPOLICY-XML |
SSL: McAfee ePolicy Orchestrator XML External Entity
|
SSL:MOZILLA-NSS-RSA-SIG-FORGERY |
SSL: Mozilla Network Security Services RSA Signature Forgery
|
SSL:MS-SCHANNEL-RCE |
SSL: Microsoft Schannel Remote Code Execution
|
SSL:NAGIOS-NRPE-CHKUSRS-CI |
SSL: Nagios Remote Plugin Executor Command Injection
|
SSL:NOVELL-GROUPWISE-DIR-TRA |
SSL: Novell GroupWise Service FileUploadServlet Directory Traversal
|
SSL:NOVELL-ZENWORKS-UL |
SSL: Novell ZENworks Configuration Management File Upload
|
SSL:OPENSSL-DO-SSL3-WRITE-DOS |
SSL: OpenSSL do_ssl3_write Denial of Service
|
SSL:OPENSSL-DTLS-DOS |
SSL: OpenSSL DTLS Retransmission Denial of Service
|
SSL:OPENSSL-DTLS-MEMEXHTN_DOS |
SSL: OpenSSL DTLS dtls1_buffer_record Denial of Service
|
SSL:OPENSSL-DTLS-REC-DOS |
SSL: OpenSSL DTLS Recursion Denial of Service
|
SSL:OPENSSL-DTLS-SRTP-DOS |
SSL: OpenSSL DTLS SRTP Extension Parsing Denial of Service
|
SSL:OPENSSL-DTLS1-BOF |
SSL: OpenSSL dtls1_reassemble_fragment Invalid Fragment Buffer Overflow
|
SSL:OPENSSL-DTLS1-DOS |
SSL: OpenSSL DTLS Handshake Memory Exhaustion Denial of Service
|
SSL:OPENSSL-DTLSCLIENTHELLO-DOS |
SSL: OpenSSL dtls1 Client Hello Denial of Service
|
SSL:OPENSSL-ECDH-DOS |
SSL: OpenSSL Anonymous ECDH Denial of Service
|
SSL:OPENSSL-FLOOD |
SSL: OpenSSL Client Connection Flood
|
SSL:OPENSSL-MEMLEAK-DOS |
SSL: OpenSSL Invalid Session Ticket Denial of Service
|
SSL:OPENSSL-MITM-SEC-BYPASS |
SSL: OpenSSL ChangeCipherSpec MITM Security Bypass
|
SSL:OPENSSL-TLS-DTLS-HEARTBEAT |
SSL: OpenSSL TLS DTLS Heartbeat Information Disclosure
|
SSL:OPENSSL-TLS-HEARTBEAT |
SSL: OpenSSL TLS Heartbeat Information Disclosure
|
SSL:OPENSSL-TLSRECORD-DOS |
SSL: OpenSSL TLS Record Tampering Denial of Service
|
SSL:OVERFLOW:MSCRSFT-SCHANNL-CE |
SSL: Microsoft Windows SChannel Buffer Overflow
|
SSL:OVERFLOW:OPENSSL-SRP-CSUITE |
SSL: OpenSSL Invalid SRP Parameter Buffer Overflow
|
SSL:SERVER-HELLO-SESSION-ID-OF |
SSL: Server Hello Session ID Overflow
|
SSL:SSL-V3-BRUTE-FORCE |
SSL: SSLv3 Brute Force Attempt
|
SSL:SSLSCAN-ACTIVITY |
SSL: SSLSCAN Activity
|
SSL:THC-SSL-DOS |
SSL: The Hacker's Choice SSL Denial of Service (DoS) Attack
|
SSL:TLS-BRUTE-FORCE |
SSL: TLS Multiple Versions Brute Force Attempt
|
SSL:TURKTRUST-FRAUD-CERTIFICATE |
SSL: TURKTRUST Fraudulent Digital Certificate Content Spoofing Attack
|
SSL:UTN-USERFIRST-HARDWARE |
SSL: Untrusted Certificate (UTN-USERFirst-Hardware)
|
SSL:VULN:DTLS-DOUBLE-FREE-DOS |
SSL: OpenSSL DTLS Handshake Double Free Denial of Service
|
SSL:VULN:F5-ICONTROL-SOAP-CE |
SSL: F5 Multiple Products iControl API hostname Remote Command Execution
|
SSL:VULN:SYMANTEC-EP-PARAM-XSS |
SSL: Symantec Endpoint Protection URI Parameter Reflected Cross-Site Scripting
|
SYSLOG:PRI-PARSING-DOS |
SYSLOG: RSYSLOG PRI Parsing Remote Denial of Service
|
SYSLOG:PRI-PARSING-TCP-DOS |
SYSLOG: RSYSLOG PRI Value Parsing Integer Overflow Denial of Service
|
TCP:AUDIT:S2C-SIMUL-SYN |
TCP: S2C Ambiguity Simultaneous SYN
|
TCP:C2S:EXPLOIT:TCP-ZERO-PORT |
TCP: Zero Port Denial of Service
|
TCP:ERROR:FLOW-MEMORY-EXCEEDED |
TCP: Error Too Many Packets Pending on Flow
|
TCP:ERROR:REASS-MEMORY-OVERFLOW |
TCP: Error Reassembler Packet Memory Exhausted
|
TCP:S2C:AMBIG:OLAP-MISMATCH |
TCP: S2C Ambiguity Mismatching Overlapping Data
|
TELNET:CMD:SCRIPT-TAGS-STREAM |
TELNET: HTML Script Tags Embedded in Telnet Stream
|
TELNET:DOS:TLNTSVR-EXE-DOS |
TELNET: Telnet service tlntsvr.exe Denial Of Service
|
TELNET:OVERFLOW:BSD-ENCRY-KEYID |
TELNET: Multiple Vendors BSD telnetd Encryption Key Buffer Overflow
|
TFTP:FILENAME-TOO-LONG |
TFTP: Filename Too Long
|
TFTP:OVERFLOW:MODE-TOO-LONG |
TFTP: mode too long
|
TROJAN:APACHE-DARKLEECH |
TROJAN: Apache Web Servers Darkleech Malware Activity
|
TROJAN:APT1-WEBC2-DIV-UA |
TROJAN: APT1 WEBC2-DIV HTTP UserAgent
|
TROJAN:APT1-WEBC2-UGX-UA |
TROJAN: APT1 WEBC2-UGX UserAgent
|
TROJAN:APT1-WEBC2RAVE-TOSCTB-UA |
TROJAN: APT1 WEBC2-RAVE and Win32/Tosct.B UserAgent
|
TROJAN:ASPXSPY-CONNECT |
TROJAN: Possible ASPXSpy Connection
|
TROJAN:BACKDOOR-BY-ZOMBIE |
TROJAN: FuzzDB PHP Backdoor By Zombie
|
TROJAN:BACKDOOR:GHOSTNET-CNC |
TROJAN: Backdoor.GhostNet Command and Control Traffic
|
TROJAN:BACKDOOR:PANDORA-DOS-CNC |
TROJAN: Pandora DDoS Toolkit Command and Control Communication
|
TROJAN:BACKOFF-ACTIVITY |
TROJAN: BackOff Point-of-Sale Command and Control Activity
|
TROJAN:BLACKHOLE-KIT-URL-REQ |
TROJAN: Possible Blackhole Exploit Kit URL Request
|
TROJAN:BLEEDING-LIFE-EK |
TROJAN: Bleeding Life Exploit Kit URL Request
|
TROJAN:CDORKED-BACKDOOR |
TROJAN: Linux/Cdorked HTTP Backdoor Activity
|
TROJAN:CDORKED-INFECTED-SERVER |
TROJAN: Linux/Cdorked Infected Web Server
|
TROJAN:CFM-UFO |
TROJAN: UFO Backdoor Submission
|
TROJAN:CRYPTOWALL |
CRYPTOWALL
|
TROJAN:CVE-2013-3893-CNC |
TROJAN: Microsoft Internet Explorer CVE-2013-3893 Command and Control Communication
|
TROJAN:DEADBEEF-CNC |
TROJAN: DEADBEEF Banking Trojan Command and Control Traffic
|
TROJAN:DLINK-BACKDOOR |
TROJAN: D-Link Device Unauthorized Backdoor
|
TROJAN:DYRE |
TROJAN: Dyre Remote Access Activity
|
TROJAN:EBURY-DNS-EXFILTRATION |
TROJAN: Ebury Trojaned SSH Daemon DNS Data Exfiltration
|
TROJAN:EBURY-SSH-BACKDOOR |
TROJAN: Linux/Ebury SSH Backdoor Connection Attempt
|
TROJAN:HTRAN-UA |
TROJAN: HTRAN HTTP UserAgent
|
TROJAN:ITSOKNOPROBLEMBRO-CNC |
TROJAN: itsoknoproblembro Command and Control
|
TROJAN:KAZY-BEACON |
TROJAN: Kazy "Phone Home" Beacon
|
TROJAN:KRONOS-CNC-COMM |
TROJAN: KRONOS Banking Trojan Command and Control Traffic
|
TROJAN:MALVERTISING-CO-CC |
TROJAN: Malicious Advertising (*.co.cc)
|
TROJAN:NGRBOT-ACTIVITY |
TROJAN: ngrBot IRC Command and Control Activity
|
TROJAN:NIGHT-DRAGON-CC |
TROJAN: Night Dragon Botnet Command and Control Activity
|
TROJAN:OPHIARU-BOTNET |
TROJAN: Ophia.ru C&C Botnet Activity
|
TROJAN:PUSHDO-POST-CNC |
TROJAN: PushDo POST C&C Traffic
|
TROJAN:RUN-FOREST-RUN |
TROJAN: RunForestRun Infection Attempt
|
TROJAN:SAKURA-BIN-LOAD-REQ |
TROJAN: Sakura Exploit Kit Binary Load Request
|
TROJAN:SIMPLE-PHP-BACKDOOR |
TROJAN: FuzzDB Simple PHP Backdoor
|
TROJAN:SYNOLOCKER-ACTIVITY |
TROJAN: SynoLocker Ransomware Activity
|
TROJAN:TAIDOOR-CNC |
TROJAN: Taidoor Command and Control Traffic
|
TROJAN:THE-RAT |
Trojan: The Rat Update Protocol Request
|
TROJAN:UNKNOWN-BACKDOOR-KNOCK |
TROJAN: Unidentified Backdoor Knock Request
|
TROJAN:W32-PARITE-CNC |
TROJAN: W32/Parite Command and Control Activity
|
TROJAN:WIPER-BACKDOOR-ACT |
TROJAN: Wiper Backdoor C&C Activity
|
TROJAN:ZEROACCESS-BOTNET-P2P |
Trojan: ZeroAccess BotNet P2P Activity
|
TROJAN:ZMEU-BOT-SCAN |
TROJAN: ZmEu Bot Scan
|
UDP:ZERO-DATA |
UDP: Zero Data
|
VIRUS:SMTP:ASPROX |
VIRUS: Possible ASProx Botnet Email Content
|
VIRUS:SMTP:DOUBLE-EXTENSION |
VIRUS: Double File Extension
|
VNC:GNOME-VINO-VNC-SERVER-DOS |
VNC: GNOME Vino VNC Server Denial of Service
|
VNC:LIBVNCSERVER-DIVBYZERO-DOS |
VNC: LibVNCServer rfbProcessClientNormalMessage Divide by Zero Denial of Service
|
VNC:OVERFLOW:SER-WRT-SCALNG-RCE |
VNC: LibVNCServer Scaling Use After Free
|
VOIP:SIP:ASTERISK-SDP-MEDIA-DOS |
VOIP: Digium Asterisk SIP Invalid SDP Media Descriptions Denial of Service
|
VOIP:SIP:BT-RECON-ENUMIAX |
VOIP: BackTrack VOIP Reconnaissance Tool Enumiax
|
VOIP:SIP:BT-RECON-SIPSCAN |
VOIP: BackTrack VOIP Reconnaissance Tool Sip-scan
|
VOIP:SIP:BT-RECON-SMAP |
VOIP: BackTrack VOIP Reconnaissance Tool Smap
|
VOIP:SIP:BT-RECON-SVMAP |
VOIP: BackTrack VOIP Reconnaissance Tool Svmap
|
VOIP:SIP:DIGIUM-ASTERISK-DOS |
VOIP: Digium Asterisk SIP Terminated Channel ACK with SDP Denial of Service
|
VOIP:SIP:SDP:HDR-BOF |
VOIP: Digium Asterisk SIP SDP Header Parsing Stack Buffer Overflow
|
VOIP:SIP:SDP:MAL-HEADER-STC |
SIP: Malformed SDP Header (STC)
|
VOIP:SIP:SIPSAK-OPTION-FLOOD |
VOIP: SIPSAK SIP Option Flood
|
WORM:BLACKHOLE-ACTIVITY |
WORM: Blackhole Malware Toolkit Activity
|
WORM:DISTTRACK-CNC |
WORM: DistTrack Command and Control Traffic
|
WORM:DISTTRACK-USER-AGENT |
WORM: DistTrack Malware Known Malicious User Agent
|
WORM:MINIFLAME-CNC |
WORM: Miniflame Command and Conrol Communication
|
WORM:SLAMMER:INFECT-ATTEMPT |
WORM: SQLSlammer Worm Infection Attempt
|
WORM:STATS-PHP-IFRAME |
WORM: HTTP IFRAME Containing Possible Malicious Stats.php
|
WORM:THE-MOON-LINKSYS |
WORM: Linksys The Moon Infection Attempt
|