Juniper Networks
Solutions
Products & Services
Company
Partners
Support
Education

Signatures

Security Intelligence Center
Signatures
Application Signatures
Report a Security Vulnerability
Documentation
Resources
About us
Print
APP   CHARGEN   CHAT   DB   DDOS   DHCP   DISCARD   DNS   DOS   ECHO   FINGER   FTP   GOPHER   HTTP   ICMP   IDENT   IKE   IMAP   IP   LDAP   LPD   LPR   MISC   MS-RPC   NDMP   NETBIOS   NFS   NNTP   NTP   OS   P2P   POP3   PORTMAPPER   PROTOCOLS   RADIUS   REXEC   RLOGIN   RPC   RSH   RSYNC   RTSP   RUSERS   SCADA   SCAN   SCREENOS   SHELLCODE   SMB   SMTP   SNMP   SNMPTRAP   SPYWARE   SSH   SSL   SYSLOG   TCP   TELNET   TFTP   TIP   TROJAN   UDP   VIRUS   VNC   VOIP   WHOIS   WORM   X11  Recommended

APP

APP:2WIRE-DSL-VULN MISC: 2Wire DSL Router Vulnerability
APP:ABB-NETSCANHOST-OF APP: ABB Products RobNetScanHost.exe Stack Buffer Overflow
APP:ACCELLION-FILE-TRANSFER APP: Accellion File Transfer Appliance Message Routing Daemon Default Encryption Keys
APP:ACOUSTICA-MIXCRFT-MX4-FL-BO APP: Acoustica Mixcraft mx4 File Processing Buffer Overflow
APP:ACRONIS-TRU-IMG-ECO-SRV-DOS APP: Acronis True Image Echo Enterprise Server Remote Denial of Service
APP:ADOBE-CF-DIR-TRAV APP: Adobe ColdFusion Directory Traversal
APP:ADOBE-COLDFUSION-WEBSOCKET APP: Adobe ColdFusion Unauthorized ColdFusion Components (CFC) Invokation via Web Socket
APP:ADOBE-FLASH-MEDIA-SRVR APP: Adobe Flash Media Server NULL Pointer Dereference
APP:ADOBE-FLASH-RTMP-RCE APP: Adobe Flash Player RTMP Message Handling Remote Code Execution
APP:AFP-LEN-OF APP: Apple Filing Protocol Overflow
APP:AGENTX-RECEIVE-INT-OF APP: AgentX++ receive_agentx Integer Overflow
APP:AGENTX-RECEIVE-OF APP: AgentX++ receive_agentx Stack Buffer Overflow
APP:AI:NO-MATCH APP: No Application Identification Match
APP:AI:PARTIAL-MATCH APP: Partial Application Identification Match
APP:AI:PROTOCOL-MISMATCH APP: Protocol Mismatch
APP:ALTN-WORLDCLIENT-MEM APP: Alt-N MDaemon WorldClient Service Memory Corruption
APP:AMANDA:AMANDA-ROOT-OF1 APP: Amanda Amindexd Remote Overflow (1)
APP:AMANDA:AMANDA-ROOT-OF2 APP: Amanda Amindexd Remote Overflow (2)
APP:APPIAN-BPM-SUITE-DOS APP: Appian Business Process Management Suite Denial of Service
APP:APPLE-CUPS-PNG-FILTER-OF APP: Apple CUPS PNG Filter Overly Large Image Height Integer Overflow
APP:APPLE-MACOSX-ODP-RCE APP: Apple Mac OS X ODProxy Remote Code Execution
APP:APPLE-QT-NULL-DOS APP: Apple QuickTime NULL Pointer Dereference Denial of Service
APP:APPLE-SIRI APP: Apple Siri Connection
APP:APT-WWW-PROXY:AWPLOG-DOS APP: Apt-www-proxy awp_log() Denial of Service
APP:ARKEIA:AGENT-ACCESS APP: Arkeia Network Backup Agent Access
APP:ARKEIA:AGENT-CONFIG APP: Arkeia Network Backup Agent Config Query
APP:ARKEIA:DEFAULT-ADMIN-PW APP: Arkeia Network Backup Default Admin Password
APP:ARKEIA:DEFAULT-PASSWORD APP: Arkeia Network Backup Default Password
APP:ARKEIA:TYPE-77-OF APP: Arkeia Network Backup Type 77 Overflow
APP:ASHAMPOO-BURN-SDO-ASHPRJ-BO APP: Ashampoo Burning Studio Remote Heap Buffer Overflow
APP:ASTERISK-PJSIP-MODULE-DOS APP: Asterisk PJSIP Module Event Package SIP SUBSCRIBE Request Handling Remote Denial of Service
APP:ASTIUM-PBX-DOS APP: Astium PBX Remote Denial of Service
APP:ASUS-DPC-PROXY-BO APP: ASUS Remote Console DPC Proxy Server Buffer Overflow
APP:AUDACITY-AUP-BO APP: Audacity .aup Project File Parsing Buffer Overflow
APP:AVAYA-CCRWEBCLIENT-RCE APP: Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Code Execution
APP:BAKBON-NETVAULT-HEAP-OF BakBone NetVault Remote Heap Overflow
APP:BAKBON-NETVAULT-INT-OF APP: BakBone NetVault Integer Overflow
APP:BAOFENG-STORM-PLAYLIFL-BO APP: BaoFeng Storm Playlist File Buffer Overflow
APP:BIGANT-SCH-CMD-BOF APP: BigAnt Server SCH Request Stack Buffer Overflow
APP:BIGANT-SERVER-FILE-UPLOAD APP: BigAnt Server File Upload
APP:BIGANT-USV-BOF APP: BigAnt Server USV Buffer Overflow
APP:BLUECOAT-AAA-OF APP: Blue Coat Authentication and Authorization Agent Overflow
APP:BLUECOAT-BCAAA-BOF APP: Blue Coat Authentication and Authorization Agent Buffer Overflow
APP:BOMBER-BO APP: Bomberclone Buffer Overflow
APP:BORLAND-STARTEAM APP: Borland StarTeam Buffer Overflow
APP:BORLAND:STARTEAM-MPX-OF APP: Borland StarTeam MPX Overflow
APP:BORLAND:VISIBROKER APP: Borland VisiBroker Smart Agent Buffer Overflow
APP:BRG-MAIL-US-PASS APP: BirghtMail-Anti-Spam-Access
APP:BULLETPROOF-FTP-BPS-BOF APP: BulletProof FTP Client Malformed bps File Stack Buffer Overflow
APP:BULLETPROOF-FTP-BPS-FILE-BO APP: BulletProof FTP Client ".bps" File Stack Buffer Overflow
APP:BULLETPROOF-FTP-CLNT-BM-BO APP: BulletProof FTP Client Bookmark File Buffer Overflow
APP:CA:ALERT-SRV-OF APP: Computer Associates Alert Notification Server Buffer Overflow
APP:CA:ARCSRV:BACKUP-CMD-EXEC APP: BrightStor ARCserve Backup Arbitrary Command Execution
APP:CA:ARCSRV:BCK-MSG APP: CA BrightStor ARCserve Backup Message Engine Stack Overflow
APP:CA:ARCSRV:BCKUP-AUTHSRV-CE APP: CA ARCserve Backup Authentication Service Invalid Virtual Function Call Arbitrary Code Execution
APP:CA:ARCSRV:BCKUP-AUTHSRV-DOS APP: CA ARCserve Backup Authentication Service Denial of Service
APP:CA:ARCSRV:BME-OP-117 APP: CA BrightStor ARCserve Backup Message Engine Opcode 117 Buffer
APP:CA:ARCSRV:CALOGGERD-BO APP: CA BrightStor ARCserve Backup caloggerd Stack Buffer Overflow
APP:CA:ARCSRV:CAMEDIASRV APP: CA BrightStor ARCserve Backup Mediasrv.exe RPC Request Code Execution (CVE-2007-17850)
APP:CA:ARCSRV:CAMEDIASRV-UDP APP: CA BrightStor ARCserve Backup Mediasrv.exe RPC Request Code Execution (UDP)
APP:CA:ARCSRV:D2D-AXIS2-RCE APP: CA ARCserve D2D Axis2 Default Credentials Remote Code Execution
APP:CA:ARCSRV:DIRTRAV APP: CA ARCserve NetBackup Directory Traversal
APP:CA:ARCSRV:DISCSRV-DOS APP: CA ARCserve Backup Discovery Service Denial of Service
APP:CA:ARCSRV:FILE-UPLOAD APP: CA ARCserve NetBackup File Upload
APP:CA:ARCSRV:GWT-INFO-DISC APP: CA ARCserve D2D GWT RPC Request Credentials Disclosure
APP:CA:ARCSRV:HSM-OF APP: CA BrightStor HSM Buffer Overflow
APP:CA:ARCSRV:LG-SERVER-RCE APP: CA ARCServe Backup for Laptops and Desktops LGServer Service Code Execution
APP:CA:ARCSRV:LGSERVER-AUTH APP: CA BrightStor ARCServe Backup LGServer Authentication Password Buffer Overflow
APP:CA:ARCSRV:LGSERVER-AUTH-USR APP: CA BrightStor ARCServe Backup LGServer Authentication Username Overflow
APP:CA:ARCSRV:LGSERVER-CMDNAME APP: CA ARCserve Backup for Laptops and Desktops LGServer Multiple Buffer Overflows
APP:CA:ARCSRV:LGSERVER-HSHAKE APP: CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow
APP:CA:ARCSRV:LOGGERD-DOS APP: Computer Associates BrightStor ARCserve Backup caloggerd.exe Null Hostname Denial of Service
APP:CA:ARCSRV:MAILSLOT-OF APP: Computer Associates ARCserve Mailslot Overflow
APP:CA:ARCSRV:MEDIASERVER-BO APP: Computer Associates BrightStor ARCserve Media Server Buffer Overflow
APP:CA:ARCSRV:METHOD-EXPOSURE APP: CA BrightStor ARCserve Backup Message Engine Insecure Method Exposure
APP:CA:ARCSRV:MOBILE APP: Computer Associates ARCServe Backup LGServer
APP:CA:ARCSRV:MOBILE-2 APP: Computer Associates ARCServe Backup LGServer (2)
APP:CA:ARCSRV:PORTMAPPER APP: Computer Associates BrightStor ARCserve Backup Portmapper
APP:CA:ARCSRV:RPC-MEMCORRUPT APP: CA BrightStor ARCserve Backup Tape Engine RPC Procedure Memory Corruption
APP:CA:ARCSRV:RPC-TAPE-ENG APP: Computer Associates ARCServer Tape Engine Overflow
APP:CA:ARCSRV:SQLOF APP: Computer Associates BrightStor ARCserve Backup Buffer Overflow
APP:CA:ARCSRV:TAPE-ENGINE-DOS APP: CA ARCserve Backup Tape Engine Denial of Service
APP:CA:ARCSRV:TAPE-OP-207 App: CA BrightStor ARCserve Backup Tape Engine RPC Opcode 207 Buffer Overflow
APP:CA:ARCSRV:TCP-BOF APP: Computer Associates ARCserve Backup Buffer Overflow via TCP
APP:CA:ARCSRV:UA-OF APP: Computer Associates ARCserve Universal Agent Overflow
APP:CA:ARCSRV:UNICENTERAGENT-2 APP: Computer Associates BrightStor Unicenter Agent Overflow (2)
APP:CA:ARCSRV:UNICENTERAGENT-OF APP: Computer Associates BrightStor Unicenter Agent Overflow
APP:CA:ARCSRV:XDR-PARSING-BO APP: CA BrightStor ARCserve Backup XDR Parsing Buffer Overflow
APP:CA:CONSOLE-LOGIN-OVERFLOW APP: CA Multiple Products Console Server Login Credentials Handling Buffer Overflow
APP:CA:DBASVR-POINT APP: CA Multiple Products DBASVR RPC Server Crafted Pointer Buffer Overflow
APP:CA:ECSQDMN-DOS APP: CA Secure Content Manager eCSqdmn Denial of Service
APP:CA:ETRUST-ID-KEY-DOS DOS: CA eTrust Intrusion Detection Encryption Key Handling Denial of Service
APP:CA:IGATEWAY-BOF APP: Computer Associates iGateway Debug Buffer Overflow
APP:CA:IGATEWAY-CNT-LEN-OF APP: Computer Associates Content-Length Overflow
APP:CA:IGATEWAY-DEBUG APP: Computer Associates iTechnology iGateway Debug Mode Buffer Overflow
APP:CA:INTERNET-SECURITY-SUITE APP: CA Internet Security Suite Unsafe ActiveX Control
APP:CA:LIC-COMMAND-OF APP: Computer Associates License Software Command Buffer Overflow
APP:CA:LIC-GCR-OF-CLT APP: Computer Associates License Software GCR Buffer Overflow (Client)
APP:CA:LIC-GCR-OF-SVR APP: Computer Associates License Software GCR Buffer Overflow (CVE-2005-0581)
APP:CA:LIC-GETCONFIG-OF-CLT APP: Computer Associates License Software GETCONFIG Buffer Overflow (Client)
APP:CA:LIC-GETCONFIG-OF-SVR APP: Computer Associates License Software GETCONFIG buffer overflow (CVE-2005-0581)
APP:CA:LIC-GETCONFIG-OF2 APP: Computer Associates License Software GETCONFIG Buffer Overflow 2
APP:CA:LIC-PUTOLF-OF APP: Computer Associates License Software PUTOLF Buffer Overflow
APP:CA:LOG-SEC-BOF APP: Computer Associates log_security Overflow
APP:CA:MESSAGE-QUEUE-HEAP APP: CA Products Message Queuing Server Buffer Overflow
APP:CA:PRODUCT-DISC-BOF APP: Computer Associates Products Discovery Service Buffer Overflow
APP:CA:RPC-MSG-OF APP: Computer Associates Products Message Engine RPC Server Buffer Overflow
APP:CAIN-ABEL-CISCO-IOS-BOF APP: Cain & Abel Cisco IOS Configuration File Buffer Overflow
APP:CDE-DTSPCD-OF APP: CDE dtspcd Overflow
APP:CHKPOINT-FW-INFO-DISC APP: Checkpoint Firewall WebUI Information Disclosure
APP:CHKPOINT-FW-WEBUI-REDIRECT APP: CheckPoint Firewall WebUI Arbitrary Site Redirect
APP:CHROME-ENGINE-4-DOS APP: Chrome Engine 4 Denial Of Service
APP:CISCO:ACS-FS APP: Cisco ACS Format String Exploit
APP:CISCO:ACS-OF APP: Cisco Secure ACS Overflow
APP:CISCO:CNS-NETWORK-DOS APP: Cisco CNS Network Registrar Denial of Service
APP:CISCO:FW-SCCP-DOS APP: Cisco Firewall Services Module SCCP Inspection Remote Denial of Service
APP:CISCO:LAN-MGMT-SOL-RCE APP: Cisco Prime LAN Management Solution Remote Command Execution
APP:CISCO:NX-OS-PRIV-ESC APP: Cisco NX-OS Privilege Escalation
APP:CISCO:REGISTRAR-AUTH-BYPASS APP: Cisco Network Registrar Default Credentials Authentication Bypass
APP:CISCO:SECUREACS-AUTH-BYPASS APP: Cisco Secure Access Control Server Authorization Bypass
APP:CISCO:SECURITY-AGENT-CE APP: Cisco Security Agent Management Center Code Execution
APP:CISCO:VIDEO-SURVEILANCE-LFI APP: Video Surveillance Operations Manager Local File Inclusion
APP:CISCO:VIDEO-SURVEILANCE-XSS APP: Video Surveillance Operations Manager Cross Site Scripting
APP:CITRIX:AG-CMD-INJ APP: Citrix Access Gateway Command Injection
APP:CITRIX:AGENT-OF APP: Citrix Program Neighborhood Agent Buffer Overflow
APP:CITRIX:AGENT-OF-2 APP: Citrix Program Neighborhood Agent Buffer Overflow 2
APP:CITRIX:IMA-BO APP: Citrix Systems Multiple Products IMA Service Buffer Overflow
APP:CITRIX:META-IMA-AUTH APP: Citrix MetaFrame IMA Authentication Processing Buffer Overflow
APP:CITRIX:NSEPACOM-BOF APP: Citrix Access Gateway Plug-in for Windows nsepacom ActiveX Control Buffer Overflow
APP:CITRIX:PROVISIONING-OPCODE APP: Citrix Provisioning Services Opcode Stack Buffer Overflow
APP:CITRIX:PROVISIONINGSERV-UF APP: Citrix Provisioning Services streamprocess.exe Integer Underflow
APP:CITRIX:STEAM-OF APP: Citrix Provisioning Services Streamprocess Buffer Overflows
APP:CITRIX:STREAMPROCESS-BOF APP: Citrix Provisioning Services streamprocess.exe Component Buffer Overflow
APP:CITRIX:XENAPP-XML-RCE APP: Citrix XenApp and XenDesktop XML Service Interface Remote Code Execution
APP:CLAMAV-UPX-OF-HTTP APP: ClamAV UPX File Handling Buffer Overflow (HTTP)
APP:CLAMAV-UPX-OF-SMTP APP: ClamAV UPX File Handling Heap Overflow (SMTP)
APP:COLDFUSIONMX-ACC APP: Macromedia ColdFusion MX Path Disclosure
APP:CONEXANT-LOGIN MISC: Conexant Chipset DSL Router Default Login
APP:CPANEL-RESETPASS APP: cPanel Resetpass Remote Command Execution
APP:CUPS-GIF-BO APP: Multiple Vendor CUPS GIF Decoding Routine Buffer Overflow
APP:CUPS-IPP-RCE APP: Apple CUPS IPP Use-after-free Memory Corruption
APP:CUPS:APPLE-DOSELECT APP: Apple CUPS cupsdDoSelect Remote Code Execution
APP:CUPS:CGI-ADMIN-OF HTTP: CUPS Administration Interface CGI Overflow
APP:CUPS:COMMAND-CHAR APP: CUPS Command Shell Escape Character
APP:CUPS:CUPS-JOBS-EXP APP: CUPS Jobs Form Exploit
APP:CUPS:GIF-READ-LZW-OF APP: Apple CUPS gif_read_lzw Heap Buffer Overflow
APP:CUPS:HPGL-PC-OF APP: CUPS HPGL Filter Overflow
APP:CUPS:IPP-NULL-PTR-DOS APP: CUPS cups/ipp.c NULL Pointer Dereference Denial Of Service
APP:CUPS:JBIG2-SYMBOLDICTIONARY APP: CUPS JBIG2 Symbol Dictionary Buffer Overflow
APP:CUPS:TEXTTOPS-OF APP: Apple CUPS Text-to-PostScript Filter Integer Overflow
APP:CVS:ARGUMENTX-CMD APP: CVS Argumentx Command Double Free
APP:CVS:CVS-AUTHOR-OF APP: CVS: Author Name Overflow
APP:CVS:CVS-FILE-INFO APP: CVS File Existence Information Leak
APP:CVS:DIR-OVERFLOW APP: CVS Directory Heap Overflow
APP:CVS:ENTRY-TAG-OF APP: CVS Entry Line Tag Heap Overflow
APP:CVS:EXCESSIVE-MAX-DOTDOT APP: CVS Excessive Max-dotdot Argument
APP:DELL-OPENMANAGE-BO APP: Dell OpenManage Web Server Malformed Request Heap Overflow
APP:DIGIUM-ASTERISK-COOKIE-OF APP: Digium Asterisk Cookie Stack Overflow
APP:DIGIUM-ASTERISK-MGR-CMDEXEC APP: Digium Asterisk Manager User Shell Command Execution
APP:DIGIUM-ASTERISK-OF APP: Digium Asterisk HTTP Management Interface Stack Overflow
APP:DIGIUM-ASTERISK-SKINNY-DOS APP: Digium Asterisk Skinny Channel NULL-Pointer Dereference Denial of Service
APP:DIGIUM-IAX2-DOS APP: Digium Asterisk IAX2 Call Number Denial Of Service
APP:DIGIUM-IAX2-POKE-DOS APP: Digium Asterisk IAX2 POKE Request Denial of Service
APP:DISKPULSE-GETSERVERINFO-OF APP: DiskPulse Server 'GetServerInfo' Buffer Overflow Remote Code Execution Vulnerability
APP:DISTCC-EXEC APP: Distributed C Compiler Vulnerability
APP:EIQ-LM-OF APP: eIQnetworks License Manager Overflow
APP:EIQ-NET-SEC-ANALYZER-DOS APP: EIQ Networks Security Analyzer Null Pointer Dereference Client Denial of Service
APP:EMBARCADERO-CONNECT-OF APP: Embarcadero InterBase Connect Request Buffer Overflow
APP:EMC-ALPHA-BO APP: EMC AlphaStor Agent Stack Overflow
APP:EMC-ALPHASTOR-BOF APP: EMC AlphaStor Device Manager Buffer Overflow
APP:EMC-ALPHASTOR-LIB-BOF APP: EMC AlphaStor Library Control Program Buffer Overflow
APP:EMC-ALPHASTORE-CMDEXEC APP: EMC AlphaStore Mutiple Parameter Parsing Command Injecton
APP:EMC-ALPSTR-LIB-MGR-CMD-EXEC APP: EMC AlphaStor Library Manager Arbitrary Command Execution
APP:EMC-APLHASTORE-FMTSTR APP: EMC AlphaStore Multiple Parameter Parsing Format String
APP:EMC-AUTOSTART-BOF APP: EMC AutoStart Error Logging Stack Buffer Overflow
APP:EMC-CMCNE-INFO-DISC APP: EMC CMCNE FileUploadController Information Disclosure
APP:EMC-DATA-PROTECTION-DOS APP: EMC Data Protection Advisor Denial of Service
APP:EMC-DATAPROTECTION-NULL-DOS APP: EMC Data Protection Advisor NULL Pointer Dereference Denial of Service
APP:EMC-DOS APP: Retrospect Agent Denial of Service
APP:EMC-NETWORKER-BYPASS APP: EMC NetWorker librpc.dll Security Check Bypass
APP:EMC-NETWORKER-NSRD-BO APP: EMC NetWorker nsrd.exe Stack Buffer Overflow
APP:EMC-NETWORKER-NSRINDEXD-OF APP: EMC NetWorker nsrindexd.exe Procedure 0x01 Buffer Overflow
APP:EMC-NSRINDEXD-BO APP: EMC NetWorker nsrindexd RPC Service Buffer Overflow
APP:EMC-NSRINDEXD-DOS APP: EMC NetWorker nsrexecd.exe RPC Packet Denial of Service
APP:EMC-REPLICATION-MGR-CMD-EXE APP: EMC Replication Manager Command Execution
APP:ENCRYPTED-TRAFFIC-1 Unidentified Encrypted Traffic (Loose)
APP:ENCRYPTED-TRAFFIC-2 Unidentified Encrypted Traffic (moderate threshold)
APP:ENCRYPTED-TRAFFIC-3 Unidentified Encrypted Traffic (Strict)
APP:ESIGNAL:OVERFLOW-EXPLOIT APP: eSignal Buffer Overflow Exploit
APP:ETHEREAL:3G-A11-B0F APP: Ethereal 3G-A11
APP:ETHEREAL:DISTCC-OF APP: Ethereal DistCC Protocol Dissector Overflow
APP:ETHEREAL:EIGRP-OF-CLT APP: Ethereal EIGRP Protocol Dissector Overflow (Client)
APP:ETHEREAL:EIGRP-OF-STC APP: Ethereal EIGRP Protocol Dissector Overflow (STC)
APP:ETHEREAL:IGAP-ACCT-OF APP: Ethereal IGAP Protocol Dissector Account Overflow
APP:ETHEREAL:NETFLOW-OF APP: Ethereal UDP Netflow Dissector Buffer Overflow
APP:ETHEREAL:TCP-80-DOS APP: Ethereal Denial of Service over 80
APP:ETHEREAL:TCPDUMP-ISAKMP-DOS APP: TCPDump ISAKMP Packet Parsing DoS
APP:EXCHANGE:EMSMDB32-DOS APP: Microsoft Exchange EMSMDB32 Denial of Service
APP:FCKEDITOR-RCE-UPLOAD APP: FCKeditor Arbitrary File Upload Code Execution
APP:FEDORA-DIR-SER-INFO-LEAK APP: Fedora Directory Server Information Leak
APP:FLASH-RTMP-RESP APP: Adobe Flash Player Malformed RTMP Server Response Remote Code Execution
APP:FLASH-SRV-DOS APP: Flash Server Administration Denial of Service
APP:FLEXERA-FLXNETPUB-IMGRD-BO APP: Flexera FlexNet Publisher License Server Manager lmgrd Stack Buffer Overflow
APP:FREEPBX-ARI-DOS APP: FreePBX ARI Denial of Service
APP:FREEPBX-CALLMENUM APP: FreePBX callmenum Remote Code Execution
APP:FREEPBX-FILE-UPLOAD APP: FreePBX Recording Interface File Upload Code Execution
APP:FREEPBX-RECORDING-RCE APP: FreePBX Recordings Interface Remote Code Execution
APP:GAME:COD4-CONNECT GAME: Call of Duty 4 Client Connect
APP:GAME:CS-CONNECT GAME: Counter-Strike Client Connect
APP:GAME:CS-S-CONNECT GAME: Counter-Strike Source Client Connect
APP:GAME:DIABLO3 APP: Diablo 3
APP:GAME:DIRECTPLAY-DOS APP: Microsoft DirectPlay DoS
APP:GAME:DIRECTPLAY-NULL-PTR GAME: DirectPlay Null Pointer Denial of Service
APP:GAME:DIRECTPLAY-PLAYER-DOS GAME: DirectPlay Fake Player Denial of Service
APP:GAME:EAD-LOGIN GAME: Electronic Arts Downloader Login
APP:GAME:MEDAL-OF-HONOR-BO APP: Medal Of Honor Allied Assault Buffer Overflow
APP:GAME:PS-APPLICATIONS APP: Sony PlayStation Application Access
APP:GAME:PS-CHAT APP: Sony PlayStation Chat Activity
APP:GAME:PS-COMMUNITY APP: Sony PlayStation Community Access
APP:GAME:PS-UPDATE APP: Sony PlayStation Software Update Request
APP:GAME:SOURCE-QUERY GAME: Source Engine Query
APP:GAME:STARDOCK-IMPULSE GAME: Stardock Impulse Client Connect
APP:GAME:STEAM-LOGIN GAME: Steam Login
APP:GAME:STEAM-URI APP: Local Steam URI In Internet Site
APP:GAME:UNREAL-GAMESPY-QP-BOF APP: Unreal Gamespy Query Protocol Buffer Overflow
APP:GAME:UT2004-QUERY GAME: Unreal Tournament 2004 Server Query
APP:GAME:UT3-QUERY GAME: Unreal Tournament 3 Server Query
APP:GAME:WII-ACTIVITY APP: Nintendo Wii Video Game Console Activity
APP:GAME:WORDS-WITH-FRIENDS APP: Words With Friends
APP:GAME:WOW-LOGIN GAME: World of Warcraft Login
APP:GAME:WOW-REALM GAME: World of Warcraft Realm Connect
APP:GAME:XBOX-DASHBOARD APP: Microsoft XBox Console Dashboard Connection
APP:GAME:XBOX-HTTP-ACCESS APP: Microsoft XBox Device HTTP Activity
APP:GAME:XBOX-KERBEROS-LOGIN APP: Microsoft XBox Kerberos Login
APP:GAME:XBOX-LIVE APP: Microsoft XBox Live Connection
APP:GAME:XBOX-LIVE-MARKETPLACE APP: Xbox Live Marketplace
APP:GAUNTLET:GAUNTLET-URL-OF APP: Gauntlet URL Request Buffer Overflow
APP:GE-PROFICY-RT-DIRTRAVERSAL MISC: GE Proficy Real-Time Information Portal Directory Traversal
APP:GFI-FAXMAKER-DOS APP: GFI Faxmaker Divide-By-Zero Denial of Service Attempt
APP:GIMP-SCRIPTFU-OF APP: GIMP Script-Fu Server Buffer Overflow
APP:GIOP-COMM APP: GIOP Traffic
APP:GOOG-PICASA APP: Google Picasa Client Activity
APP:GOOLE-SKETCHUP-3DS-FILE-MC APP: Google SketchUp 3DS File Remote Memory Corruption
APP:GROK-NETPROXY-SEC-BYPASS APP: Grok NetProxy Security Restriction Bypass
APP:GTS-WAP-PASSDISC MISC: GlobalSunTech WAP Admin Password Disclosure
APP:HORDE-WEBMAIL-CSRF APP: Horde Groupware Webmail Edition Ingo Filter Cross-Site Request Forgery
APP:HP-ACMSERVLETDOWNLOAD APP: HP Intelligent Management Center UAM acmServletDownload Information Disclosure
APP:HP-AIO-BO APP: HP AIO Archive Query Server oasoa.exe Stack Buffer Overflow
APP:HP-DATA-PROC-NEW-FOLDER APP: HP Data Protector Create New Folder Buffer Overflow
APP:HP-DATA-PROTECTOR-DOS APP: HP Data Protector Express Denial of Service
APP:HP-DATA-PROTECTOR-DTBCLS-OF APP: HP Data Protector Express DtbClsLogin Stack Buffer Overflow
APP:HP-DATA-PROTECTOR-FIN-SQL APP: HP Data Protector Multiple Products FinishedCopy SQL Injection
APP:HP-DATA-PROTECTOR-GET-SQL APP: HP Data Protector Multiple Products GetPolicies SQL Injection
APP:HP-DATA-PROTECTOR-MMD-BOF APP: HP Data Protector Manager MMD Service Stack Buffer Overflow
APP:HP-DATA-PROTECTOR-OP-DOS APP: HP Data Protector Media Operations Denial of Service
APP:HP-DATA-PROTECTOR-REQ-SQL APP: HP Data Protector Multiple Products RequestCopy SQL Injection
APP:HP-DATA-PROTECTOR-SIGN-DOS APP: HP Data Protector Media Operations SignInName Parameter Denial of Service
APP:HP-DATA-PROTECTOR-SQL APP: HP Data Protector LogClientInstallation SQL Injection
APP:HP-DATA-PRTCTR-DBSERVER-BO APP: HP Data Protector Media Operation DBServer.exe Heap Buffer Overflow
APP:HP-DATA-PRTCTR-EXEC-BAR-CE APP: HP Data Protector EXEC_BAR Command Execution
APP:HP-DATA-PRTCTR-EXEC_CMD-BO APP: HP OpenView Storage Data Protector EXEC_CMD Buffer Overflow
APP:HP-DATA-PRTCTR-EXEC_CMD-RCE APP: HP Data Protector Client EXEC_CMD Command Execution
APP:HP-DATA-PRTCTR-EXEC_SETUP APP: HP Data Protector Backup Client Service EXEC_SETUP Code Execution
APP:HP-DATA-PRTCTR-MULTI-OP-OF APP: HP Data Protector Express Opcode Parsing Stack Buffer Overflow
APP:HP-DATA-PRTCTR-OP-27 APP: HP Data Protector Opcode 27 Stack Buffer Overflow
APP:HP-DATA-PRTCTR-OP1091-305 APP: HP Data Protector CRS Opcode 1091 And 305 Remote Code Execution
APP:HP-DATA-PRTCTR-OP1092-BO APP: HP Data Protector CRS Opcode 1092 Remote Code Execution
APP:HP-DATA-PRTCTR-OP211-264 APP: HP Data Protector CRS Opcodes 211 And 264 Buffer Overflow
APP:HP-DATA-PRTCTR-OP215-263 APP: HP Data Protector CRS Opcodes 215 And 263 Stack Overflow
APP:HP-DATA-PRTCTR-OP227-BO APP: HP Data Protector CRS Opcode 227 Remote Code Execution
APP:HP-DATA-PRTCTR-OP234-BO APP: HP Data Protector CRS Opcode 234 Stack Buffer Overflow
APP:HP-DATA-PRTCTR-OP235-BO APP: HP Data Protector CRS Opcode 235 Remote Code Execution
APP:HP-DATA-PRTCTR-OP259-BO APP: HP Data Protector CRS Opcode 259 Stack Buffer Overflow
APP:HP-DATA-PRTCTR-OP260-BO APP: HP Data Protector CRS Opcode 260 Stack Buffer Overflow
APP:HP-DATA-PRTCTR-OP267-BO APP: HP Data Protector CRS Opcode 267 Remote Code Execution
APP:HP-DATA-PRTCTR-OP28-11 APP: HP Data Protector Opcode 28 and 11 Command Execution
APP:HP-DATA-PRTCTR-OP42-DIR-TRV APP: HP Data Protector Opcode 42 Directory Traversal
APP:HP-DATA-PRTCTR-OP45-46 APP: HP Data Protector Opcode 45 and 46 Code Execution
APP:HP-DATA-PRTCTR-OPCODE APP: HP Data Protector CRS Multiple Opcode Buffer Overflow
APP:HP-DATA-PRTCTR-OPCODES APP: HP Data Protector CRS Multiple Opcode Stack Buffer Overflow
APP:HP-DATA-PRTCTR-RDS-DOS APP: HP Data Protector Manager RDS Denial of Service
APP:HP-DBARCHIVE-GIOP-BO APP: HP Database Archiving Software GIOP Parsing Buffer Overflow
APP:HP-DIAGNOSTICS-OF APP: HP Diagnostics magentservice.exe Buffer Overflow
APP:HP-FAULTDOWNLOADSERVLET APP: HP Intelligent Management Center FaultDownloadServlet Information Disclosure
APP:HP-ICTDOWNLOADSERVLET APP: HP Intelligent Management Center IctDownloadServlet Information Disclosure
APP:HP-INODEMNGCHECKER-EXE-BOF APP: HP iNode Management Center iNodeMngChecker.exe Buffer Overflow
APP:HP-INSIGHT-MANAGER-RCE APP: Hewlett-Packard Insight Manager JMX Remote Method Invocation Remote Code Execution
APP:HP-INTELLIGENT-INFO-DISC HTTP: HP Intelligent Management Center Database Information Disclosure
APP:HP-LASERJET-EWS-XSS APP: HP Laser Jet ews_functions Cross Site Scripting
APP:HP-LEFTHAND-HYDRA-DIAG-OF APP: HP LeftHand Virtual SAN Appliance hydra Diag Processing Buffer Overflow
APP:HP-LEFTHAND-HYDRA-INFO-DISC APP: HP LeftHand Virtual SAN Appliance hydra Credential Information Disclosure
APP:HP-LEFTHAND-HYDRA-PING-OF APP: HP LeftHand Virtual SAN Appliance hydra Ping Processing Buffer Overflow
APP:HP-LEFTHAND-VIRT-SAN APP: HP LeftHand Virtual SAN Appliance Buffer Overflow
APP:HP-LIPS-HSSPD APP: HP Linux Imaging and Printing System HSSPD.PY Vulnerability
APP:HP-LOADRUNNER-RCE APP: HP LoadRunner magentproc.exe Stack Buffer Overflow
APP:HP-LOADRUNNER-SSL APP: HP LoadRunner magentproc.exe Stack Buffer Overflow (SSL)
APP:HP-LOGIN-BOF APP: HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow
APP:HP-MEDIA-SIGN-IN-NAME-DOS APP: HP Data Protector Media Denial of Service
APP:HP-MGMT-BIMS-FILE-UPLOAD APP: HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload
APP:HP-MGMT-DBMAN-OF APP: HP Intelligent Management Center dbman Buffer Overflow
APP:HP-MGMT-FILE-UPLOAD APP: HP Intelligent Management Center Arbitrary File Upload
APP:HP-MGMT-IMG-OF APP: HP Intelligent Management Center img Buffer Overflow
APP:HP-MGMT-SOM-SDFILE APP: HP Intelligent Management Center SOM sdFileDownload Information Disclosure
APP:HP-MGMT-TFTP-DATA-OF APP: HP Intelligent Management Center TFTP Server DATA and ERROR Packets Buffer Overflow
APP:HP-MGMT-TFTP-MODE-RCE APP: HP Intelligent Management Center TFTP Server MODE Remote Code Execution
APP:HP-MGMT-UAM-BO APP: HP Intelligent Management Center uam Buffer Overflow
APP:HP-NNM-HLEN-BOF APP: HP Network Node Manager Buffer Overflow
APP:HP-OPENVIEW-DTPRTCTR-BO APP:HP Open View Storage Data Protector Buffer Overflow
APP:HP-OPNVIEWSTORAGE-BOF APP: HP Open View Storage Data Protector Buffer Overflow
APP:HP-OPNVW-STORAGE-DATA-BO APP:HP Open Storage Data Protector Buffer Overflow 0137
APP:HP-PM-EXP-DATA-LOGS APP: HP Power Manager formExportDataLogs Buffer Overflow
APP:HP-PROCRVE-SNAC-FILE-UPLD APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (HTTP)
APP:HP-PROCURVE-BYPASS APP: HP ProCurve Manager SNAC GetDomainControllerServlet Policy Bypass
APP:HP-PROCURVE-FILE-UPLD-SSL APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (SSL)
APP:HP-PROCURVE-FILE-UPLOAD APP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (HTTP)
APP:HP-PROCURVE-FUPLOAD-SSL APP: HP ProCurve Manager SNAC UpdateDomainControllerServlet Code Execution (SSL)
APP:HP-PROTECTOR-DIR-TRAV APP: HP DataProtector Directory Traversal
APP:HP-PWR-MGR-DIR-TRAV APP: HP Power Manager formExportDataLogs Directory Traversal
APP:HP-REPORTIMGSERVLET APP: HP Intelligent Management Center ReportImgServlet Information Disclosure
APP:HP-SAN-IQ-CMD-INJ APP: HP SAN iQ Multiple Command Injection
APP:HP-SITESCOPE-CMD-INJ APP: HP SiteScope runOMAgentCommand Command Injection
APP:HP-SM-RCE APP: HP System Management iprange Remote Code Execution
APP:HP-SM-RCE-2 APP: HP System Management iprange Remote Code Execution 2
APP:HP-STORAGEWORKS-BO APP: HP StorageWorks File Migration Agent RsaFTP.dll Stack Buffer Overflow
APP:HP-STORAGEWORKS-BOF APP: HP StorageWorks Storage Mirroring Software Remote Code Execution
APP:HP-STORAGEWORKS-CIFS APP: HP StorageWorks File Migration Agent RsaCIFS.dll Stack Buffer Overflow
APP:HP-STORAGEWORKS-OPC22-BO APP: HP StorageWorks Opcode 0x22 Buffer Overflow
APP:HP-SYS-IPRANGE-OF APP: HP System Management Homepage iprange Stack Buffer Overflow
APP:HP-SYS-MANGMNT-CMD-INJ APP: HP System Management Homepage Command Injection
APP:HP-SYS-RCE APP: HP System Management Homepage iprange Parameter Code Execution
APP:HP-VIRTUAL-SAN APP: Hewlett-Packard Virtual SAN Appliance Remote Buffer Overflow
APP:HPIM-SOM-EUACCNT-BYPASS APP: HP Intelligent Management Center SOM euAccountSerivce Authentication Bypass
APP:HPLOADRUNNER-XDR-BO APP: HP LoadRunner XDR Data Handling Heap Buffer Overflow
APP:HPOV:CMD-INJ APP: Hewlett Packard OpenView Command Injection
APP:HPOV:DEMANDPOLL-FMT-STR APP: HP OpenView Network Node Manager ovet_demandpoll.exe Format String Code Execution
APP:HPOV:HP-DPBC-OF APP: HP Data Protector Backup Client Service GET_FILE Buffer Overflow
APP:HPOV:HPOPSMGT-OF HP Operations Manager Buffer Overflow
APP:HPOV:INT-MGMT-CTR-DIRTRAV APP: HP Intelligent Management Center Reporting Information Disclosure
APP:HPOV:INT-MGMT-CTR-INFO-DIS APP: HP Intelligent Management Center Database Credentials Information Disclosure
APP:HPOV:NNM-BO APP: HP Openview Network Node Manager Overflow
APP:HPOV:NNM-DISPLAYWIDTH-BOF APP: HP OpenView Network Node Manager displayWidth Buffer Overflow
APP:HPOV:NNM-EVTCOR-CMD-INJ APP: HP OpenView Network Node Manager Event Correlation Service Command Injection
APP:HPOV:NNM-EXECVP-NC-OF APP: HP OpenView Network Node Manager webappmon.exe execvp_nc Buffer Overflow
APP:HPOV:NNM-GETNNMDATA-OF APP: HP OpenView Network Node Manager getnnmdata.exe Parameter Overflow
APP:HPOV:NNM-HTTP-OF APP: HP OpenView Network Node Manager HTTP Handling Buffer Overflow
APP:HPOV:NNM-HTTP-REQUEST APP: HP OpenView Network Node Manager webappmon.exe Buffer Overflow
APP:HPOV:NNM-LOGIN-BOF APP: HP OpenView Network Node Manager ovsessionmgr.exe Buffer Overflow
APP:HPOV:NNM-OVALARM-IO APP: HP OpenView Network Node Manager ovalarmsrv Integer Overflow
APP:HPOV:NNM-OVLAUNCH-BO APP: HP OpenView Network Node Manager ovlaunch HTTP Request Buffer Overflow
APP:HPOV:NNM-OVW-MSG APP: HP OpenView Network Node Manager ovw.dll Message Handling Buffer Overflow
APP:HPOV:NNM-RADIA-NOTIFY APP: HP OpenView Network Node Manager Radia Notify Overflow
APP:HPOV:NNM-RPING-BOF APP: HP OpenView Network Node Manager rping Stack Buffer Overflow
APP:HPOV:NNM-SNMP-BOF APP: HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection Buffer Overflow
APP:HPOV:NNM-SNMP-HOST APP: HP OpenView Network Node Manager snmpviewer.exe Host Header Buffer Overflow
APP:HPOV:NNM-XSS APP: HP Network Node Manager i Multiple Cross-Site Scripting
APP:HPOV:NNMI-BO APP: HP Network Node Manager(NNMi) ovopi.dll Options Handling Remote Buffer Overflow
APP:HPOV:NNMRPTCONFIG-EXE-BOF APP: HP OpenView Network Node Manager nnmRptConfig.exe nameParams text1 Buffer Overflow
APP:HPOV:NNMRPTCONFIG-EXE-OF APP: HP OpenView Network Node Manager nnmRptConfig.exe Remote Code Execution
APP:HPOV:NNMRPTCONFIG-EXE-RCE APP: HP OpenView Network Node Manager nnmRptConfig.exe schd_select1 Remote Code Execution
APP:HPOV:NNMRPTCONG-TEMPL APP: HP OpenView Network Node Manager nnmRptConfig.exe Template Buffer Overflow
APP:HPOV:NODE-MGR-NNMRPTCONFIG APP: HP OpenView Network Node Manager nnmRptConfig.exe Template Format String Code Execution
APP:HPOV:OALARM-LANG-OF APP: Hewlett-Packard OVAlarm OvAcceptLang Overflow
APP:HPOV:OID-OF APP: HP OpenView NNM snmp.exe Long OID Parameter
APP:HPOV:OMNIBACK-II-ACE APP: HP OpenView Omniback II Remote Arbitrary Command Execution
APP:HPOV:OMNIINET-OF APP: Hewlett-Packard Application Recovery Manager OmniInet Buffer Overflow
APP:HPOV:OMNILNET-NULL APP: HP Data Protector OmniInet Service NULL Dereference Denial of Service
APP:HPOV:OPE-AGENT-CODA-BO APP: HP Operations Agent Opcode coda.exe Buffer Overflow
APP:HPOV:OPENVMS-FINGER-SRV-BO APP: HP OpenVMS Finger Service Stack Based Buffer Overflow
APP:HPOV:OVALARMSRV-DOS APP: Hewlett-Packard OpenView Alarm Service Denial of Service
APP:HPOV:OVALARMSRV-DOS2 APP: Hewlett-Packard OpenView Alarm Denial of Service (2)
APP:HPOV:OVALARMSRV-FMT-STR APP: Hewlett-Packard OpenView Alarm Service Format String Exploit
APP:HPOV:OVALARMSRV-OF APP: Hewlett-Packard OpenView Alarm Service Overflow
APP:HPOV:OVDLL-OVBUILDPATH-BOF APP: HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow
APP:HPOV:OVJAVALOCALE-OF APP: HP OpenView Network Node Manager OvJavaLocale Buffer Overflow
APP:HPOV:OVTOPMD-DOS APP: HP OpenView Network Node Manager 'ovtopmd' Denial of Service
APP:HPOV:OVTRACE APP: Hewlett-Packard OpenView OVTrace Buffer Overflow
APP:HPOV:OVWEBSNMPSRV-OF APP: HP OpenView NNM ovwebsnmpsrv.exe Command Line Argument Buffer Overflow
APP:HPOV:PERFORMANCE-INSIGHT APP: HP OpenView Performance Insight Server Backdoor Account Code Execution
APP:HPOV:REGISTER-FILE-DELETE APP: HP Operations Manager Register Arbitrary File Deletion
APP:HPOV:REQ_SEV_CHANGE-DOS APP: Hewlett-Packard OpenView Alarm Service REQUEST_SEV_CHANGE Denial of Service
APP:HPOV:SDPM-HEAP-BOF APP: HP OpenView Storage Data Protector Cell Manager Heap Buffer Overflow
APP:HPOV:SNMPVIEWER-APP-OF APP: HP OpenView NNM snmpviewer.exe App Parameter Stack Buffer Overflow
APP:HPOV:UNAUTH-FILE-UPLOAD APP: Hewlett-Packard Operations Manager Server Unauthorized File Upload
APP:HTTPD-MODLOG-COOKIE APP: Apache HTTPD mod_log_config Cookie Handling Denial of Service
APP:IA-WEBMAIL-OF APP: IA WebMail Server Long GET Request Buffer Overrun
APP:IBM:BLADECENTER-AMM-CSRF APP: IBM BladeCenter Advanced Management Module Cross-Site Request Forgery
APP:IBM:BLADECENTER-DOS APP: IBM BladeCenter Advanced Management Module Denial of Service
APP:IBM:BLADECENTER-INFO APP: IBM BladeCenter Management Module Information Disclosure
APP:IBM:COGNOS-BACKDOOR APP: IBM Cognos Express Hardcoded Credentials Denial Of Service
APP:IBM:COGNOS-TM1-BOF APP: IBM Cognos TM1 Admin Server Remote Buffer Overflow
APP:IBM:DB2-KUDDB2-DOS APP: IBM DB2 kuddb2 Denial of Service
APP:IBM:DIRECTOR-AGENT-DOS APP: IBM Director Agent Denial-of-Service
APP:IBM:DIRECTOR-CIM-DOS APP: IBM Director CIM Server Consumer Name Handling Denial of Service
APP:IBM:DOMINO-BYPASS APP: IBM Lotus Domino Remote Console Authentication Bypass
APP:IBM:DOMINO-BYPASS-1 APP: IBM Lotus Domino Remote Console Auth Bypass
APP:IBM:FORMVIEWER-XFDL-BOF APP: IBM Forms Viewer XFDL Form Fontname Tag Parsing Buffer Overflow
APP:IBM:IDS-LIBRPC APP: Informix Dynamic Server Lib RPC
APP:IBM:INFORMIX-CMD-OF APP: IBM Informix Dynamic Server Command Argument Processing Stack Overflow
APP:IBM:INFORMIX-DBINFO-BOF APP: IBM Informix Dynamic Server DBINFO Stack Buffer Overflow
APP:IBM:INFORMIX-EXPLAIN APP: IBM Informix Dynamic Server oninit.exe EXPLAIN Stack Buffer Overflow
APP:IBM:INFORMIX-EXPLAIN-BOF APP: IBM Informix Dynamic Server oninit.exe EXPLAIN Buffer Overflow
APP:IBM:INFORMIX-LIBRPC-DLL-BOF APP: IBM Informix Dynamic Server librpc.dll Buffer Overflow
APP:IBM:LOTUS-NOTES-HTML-OF APP: IBM Lotus Notes HTML Message Handling Buffer Overflow
APP:IBM:SET-ENVIRONMENT-BOF APP: IBM Informix Dynamic Server SET ENVIRONMENT Stack Buffer Overflow
APP:IBM:SOLIDDB-DOS APP: IBM SolidDB Packets Processing Remote Denial of Service
APP:IBM:SYMPHONY-SOAP-BOF APP: IBM Platform Symphony SOAP Requests Processing Buffer Overflow
APP:IBM:SYS-DIRECTOR-DLL-LOAD HTTP: IBM System Director Remote DLL Injection
APP:IBM:TEALEAF-PCA-CMDEXEC APP: IBM TeaLeaf Passive Capture Application Module Command Execution
APP:IBM:TIV-DS-IBMSLAPD-EXE APP: IBM Tivoli Directory Server ibmslapd.exe Integer Overflow
APP:IBM:TIV-SCHEDULEPARAM-XSS APP: IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross Site Scripting
APP:IBM:TIV-SM-CAD APP: IBM Tivoli Storage Manager Client CAD Service Buffer Overflow
APP:IBM:TIVOLI-FASTBACK-BOF APP: IBM Tivoli FastBack Service Stack Buffer Overflow
APP:IBM:TIVOLI-FASTBACK-RCE APP: IBM Tivoli Storage Manager FastBack Mount Service Code Execution (TCP)
APP:IBM:TIVOLI-FASTBACK-SER-RCE APP: IBM Tivoli Storage Manager FastBack Mount Service Code Execution
APP:IBM:TIVOLI-MAN-HEAP APP: IBM Tivoli Storage Manager Express Backup Heap Corruption
APP:IBM:TIVOLI-OF APP: IBM Tivoli Management Framework Overflow
APP:IBM:TIVOLI-PRO-MGR-BO APP: IBM Tivoli Provisioning Manager for OS Deployment HTTP Server Buffer Overflow
APP:IBM:TME-AGENT APP: IBM Tivoli Monitoring Express Universal Agent Buffer Overflow
APP:IBM:TSM-CLIENT-OF APP: Tivoli Storage Manager Client Buffer Overflow
APP:IBM:TSM-NODE-NAME-OF APP: IBM Tivoli Storage Manager NodeName Buffer Overflow
APP:IBM:TSM-RCE App: IBM Tivoli Storage Manager Fastback Remote Code Execution
APP:IBM:TSM-SIGN-ON-OF APP: IBM Tivoli Storage Manager Initial Sign-on Request Buffer Overflow
APP:IBM:WCM-XPATH-INJ APP: IBM Web Content Manager (WCM) XPath Injection
APP:ICARUS-PGN-FILE-BO APP: Icarus 'PGN' File Remote Stack Buffer Overflow
APP:ICECAST-BOF APP: Icecast 2.0 Server Header Overwrite
APP:INDUSOFT-WEB-STUDIO-BO APP: InduSoft Web Studio Remote Agent Buffer Overflow
APP:INDUSOFT-WEB-STUDIO-RCE APP: InduSoft Web Studio Unauthenticated Insecure Remote Operations
APP:INGRES:DB-COMM-SVR-OF APP: Ingress Database Communications Server Overflow
APP:INTELLITAMPER-HREF-BO APP: IntelliTamper HTML href Parsing Buffer Overflow
APP:INTELLITAMPER-LCTION-HDR-BO APP: IntelliTamper HTML 'Location' Header Parsing Buffer Overflow
APP:INTERSYSTEMS-CACHE-OF APP: InterSystems Cache 'UtilConfigHome.csp' Remote Stack Buffer Overflow
APP:INVISIONIX-RS-RFI APP: Invisionix Roaming System Remote File Inclusion
APP:IPMI-CIPHER-ZERO APP: IPMI Cipher Zero Authentication Bypass And Arbitrary Command Execution
APP:IPSO-FILE-VIEW APP: Nokia IPSO File Access
APP:IPSWITCH:IMAIL-FILEDISCLSR APP: Ipswitch IMail Web Calendaring Arbitrary File Read
APP:IPSWITCH:LOGGING-SVC-DOS APP: Ipswitch WS_FTP Logging Server DoS
APP:IPSWITCH:WS-FTP-INFO-DISC APP: WS_FTP Server Manager Authentication Bypass and Information Disclosure
APP:ISCSI-TARGET-FMT-STR APP: iSCSI target Multiple Implementations Format String Code Execution
APP:ISCSI-TARGET-OF APP: iSCSI target Multiple Implementations iSNS Stack Buffer Overflow
APP:JBOSS-JMX-AUTH-BYPASS APP: RedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass
APP:JONDO-PROXY APP: Jondo Privacy Generator
APP:KERBEROS:CHKSUM-PRIV-ESC APP: Kerberos Checksum Privilege Escalation
APP:KERBEROS:DBLFREE APP: Kerberos Heap Double Free
APP:KERBEROS:DBLFREE-2 APP: Kerberos Heap Double Free (2)
APP:KERBEROS:DOS APP: MS Server Kerberos Denial of Service
APP:KERBEROS:DOS-TCP APP: MS Server Kerberos Denial of Service over TCP
APP:KERBEROS:EXCESSIVE-ERRORS APP: Kerberos v5 Excessive Errors
APP:KERBEROS:GSS-ZERO-TOKEN APP: Kerberos Zero-Length GSS Token
APP:KERBEROS:INV-TOKEN-DOS-TCP APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (TCP)
APP:KERBEROS:INV-TOKEN-DOS-UDP APP: MIT Kerberos 5 Invalid RFC 1964 Token Denial of Service (UDP)
APP:KERBEROS:KBR-DOS-TCP-2 APP: Kerberos Denial of Service over TCP (2)
APP:KERBEROS:KDC-AUTH-DOS APP: MIT Kerberos KDC Authentication Denial of Service
APP:KERBEROS:KDC-NULL-DOS APP: MIT Kerberos KDC NULL Pointer Denial Of Service
APP:KERBEROS:KPASSWD-UDP-DOS APP: MIT Kerberos 5 kpasswd UDP Ping-Pong Denial Of Service
APP:KERBEROS:KRB5-DOS APP: MIT Kerberos Denial of Service
APP:KERBEROS:KRB5-MITM-DES APP: Kerberos MITM DES
APP:KERBEROS:MIT-KRB5-DOS APP: MIT Kerberos 5 KDC pkinit_check_kdc_pkid NULL Pointer Dereference
APP:KERBEROS:MS-KERB-ASN-BIT APP: Kerberos Microsoft ASN.1 Library Bit String Heap Corruption
APP:KERBEROS:MS-WIN-2000-DOMAIN APP: Microsoft Windows 2000 Domain Authentication Bypass
APP:KERBEROS:MULTI-REALM-DOS APP: Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service
APP:KERBEROS:PREP-REPROCESS-REQ APP: MIT Kerberos 5 KDC prep_reprocess_req NULL Pointer Dereference
APP:KERBEROS:SPNEGO-5-DOS APP: MIT Kerberos 5 SPNEGO Denial of Service
APP:KERBEROS:XREALM-DOS APP: MIT Kerberos KDC Cross Realm Referral Denial of Service
APP:KERBEROS:XREALM-KDC-DOS APP: MIT Kerberos Cross-Realm Referrals KDC Denial of Service
APP:KINDLE-BROWSER-NPAPI-RCE APP: Kindle Touch Browser Plugin libkindleplugin.so Remote Code Execution
APP:LANDESK-OF APP: LANDesk Management Suite Alert Service Stack Overflow
APP:LANDESK-QIP-HEAL APP: LANDesk Management Suite QIP Service Heal Packet Buffer Overflow
APP:LANDESK-THINKMGT-DIRTRVRSAL APP: LANDesk ThinkManagement Suite SetTaskLogByFile Directory Traversal
APP:LENOVO-RCE-UPLOAD APP: Lenovo ThinkManagement Console Arbitrary File Upload Code Execution
APP:LIBGTOP-FMT-STR APP: LibGTop Format String Attack
APP:MAL-AFP-DSI-REQ APP: Apple Filing Protocol Malformed DSI Request
APP:MCAFEE-AM-INFO-DISC-SSL SSL: McAfee Asset Manager downloadReport Information Disclosure
APP:MCAFEE-AM-INPUT APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (HTTP)
APP:MCAFEE-AM-INPUT-SSL APP: McAfee Asset Manager ReportsAudit.jsp Input Validation Error (SSL)
APP:MCAFEE-DIR-TRAVERSAL SSL: McAfee Cloud Single Sign On ExtensionAccessServlet Directory Traversal
APP:MCAFEE-DLP-MGR-INFO-DISCL APP: McAfee Data Loss Prevention Manager Information Disclosure
APP:MCAFEE-EBUSINESS-RCE APP: McAfee E-Business Server Authentication Remote Code Execution
APP:MCAFEE-EPOLICY-SQLI APP: McAfee ePolicy Orchestrator UID Multiple SQL Injection
APP:MCAFEE-EPOLICY-XML APP: McAfee ePolicy Orchestrator XML External Entity Injection
APP:MCAFEE-EPOLICY-XSS APP: McAfee Epolicy Orchestrator Multiple Cross Site Scripting
APP:MCAFEE-FIREWALL-RCE APP: McAfee Firewall Reporter isValidClient Remote Code Execution
APP:MCAFEE-ORCH-BO APP: McAfee ePolicy Orchestrator Framework Services Overflow
APP:MCAFEE-ORCHESTRATOR-FS APP: McAfee Framework ePolicy Orchestrator Format String
APP:MCAFEE-WR-JBOSS-RCE APP: McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Remote Code Execution
APP:MDAEMON:FORM2RAW-OF APP: MDaemon Form2Raw Message Handler Buffer Overflow
APP:MDAEMON:LIST-OF MDaemon LIST Message Handler Buffer Overflow
APP:MDAEMON:MDCONFIG-VER APP: MDConfig Malformed Version Command
APP:MDAEMON:SEND-OF SMTP: MDaemon Mail Server Overflow
APP:MEDIAWIKI-RCE APP: MediaWiki Remote Code Execution
APP:MERCURY-BOF APP: Mercury Mail Transport System Buffer Overflow
APP:MERCURY-PH-BO APP: Mercury PH Server Module Buffer Overflow
APP:MISC:ACROREAD-XML-URL APP: Adobe Reader 7 XML External Entity
APP:MISC:ACTFAX-BO APP: ActFax RAW Server Buffer Overflow
APP:MISC:ACTFAX-BO-HTTP APP: ActFax RAW Server Buffer Overflow over HTTP
APP:MISC:ADOBE-RTMP-UAF APP: Adobe Flash Player RTMP Use-After-Free (CVE-2014-0551)
APP:MISC:ALIENVALT-BAKUP-COM-RE AlienVault OSSIM Backup Command Unspecified Remote Command Execution
APP:MISC:AUTONOMY-CONN-TYPE-13 APP: Autonomy Connected Backup Type 13 Command Injection
APP:MISC:AVAYA-WINPDM APP: Avaya Windows Portable Device Manager Buffer Overflow
APP:MISC:AVID-MEDIA-OF APP: Avid Media Composer Remote Stack Buffer Overflow
APP:MISC:AVIRA-ANTIVIR APP: Avira AntiVir Personal Code Execution
APP:MISC:BIGANT-DDNF-BO APP: BigAnt Server DDNF Request Stack Buffer Overflow
APP:MISC:BOPUP-COMMUNICATION-BO APP: Bopup Communications Server Buffer Overflow
APP:MISC:CITADEL-BO APP: Citadel UX Buffer Overrun
APP:MISC:CLEARSCADA-OPF-PARSE APP: Schneider Electric ClearSCADA OPF File Parsing Out of Bounds Array Indexing
APP:MISC:CNTWR-FV-GIF-LZWMCS-MC APP: Contaware FreeVimager GIF LZWMinimumCodeSize Memory Corruption
APP:MISC:CVE-2014-0549-RTMP-MC APP: Adobe Flash Player RTMP CVE-2014-0549 Memory Corruption
APP:MISC:CYBERLINK-POWERDVD-DOS APP: CyberLink PowerDVD CLMSServer HTTP Request Parsing Remote DoS
APP:MISC:D-LINK-SEC-BYPASS APP: D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass
APP:MISC:DOGFOOD-RCE APP: Dogfood CRM Mail spell.php Remote Command Execution
APP:MISC:DOMINO-MGR-FS APP: Lotus Domino Exploit
APP:MISC:DSM-SLICEUPLOAD-RCE APP: Synology DiskStation Manager SliceUpload Functionality Remote Command Execution
APP:MISC:EMC-AS-INSECUREOPS APP: EMC AutoStart Insecure Operations RCE Attempt
APP:MISC:EMC-AUTOSTART-NULLBYTE APP: EMC AutoStart ftAgent.exe Null Byte Write
APP:MISC:ENTERASYS-NETSIGHT-BOF APP: Enterasys NetSight nssyslogd.exe Buffer Overflow
APP:MISC:ESIGNAL-WINSIG-BO APP: eSignal WinSig.exe Buffer Overflow
APP:MISC:F-SECURE-WEB-BO APP: F-Secure Products Web Console Buffer Overflow
APP:MISC:FARONICS-DFE-RCE APP: Faronics Deep Freeze Enterprise RCE
APP:MISC:GANGLIA-METE-BOF APP: Ganglia Meta Daemon Stack Buffer Overflow
APP:MISC:GITORIOUS-RCE APP: Gitorious Arbitrary Command Execution
APP:MISC:GOOGLE-EARTH APP: Google Earth Activity
APP:MISC:GUESTBOOK-CGI APP: Guestbook CGI Remote Command Execution
APP:MISC:HEARTBEAT-OF APP: Heartbeat Buffer Overflow (Linux/x86)
APP:MISC:HICP-HOSTNAME APP: IntelliCom NetBiter Config Utility Hostname Buffer Overflow
APP:MISC:HP-AUTOKEYLIB-RCE APP: HP Autonomy KeyView Library Remote Code Execution Attempt
APP:MISC:HP-AUTOKEYLIB-RCE-3 APP: HP Autonomy KeyView Library Remote Code Execution Attempt 3
APP:MISC:HP-DATA-PROTECTOR-TRAV APP: HP Data Protector Media Operations Directory Traversal
APP:MISC:HP-INODE-BO APP: HP iNode Management Center iNodeMngChecker.exe Stack Buffer Overflow
APP:MISC:HP-MERCURY-BOF APP: HP Mercury Agent Buffer Overflow
APP:MISC:HP-OA-HEALTH-BO APP: HP Operations Agent for NonStop Server HEALTH Packet Parsing Stack Buffer Overflow
APP:MISC:HP-RADIO-CLI-MEMCP APP: HP Radio Client Automation Memory Corruption Attempt
APP:MISC:HP-SITESCOPE-CE APP: HP SiteScope issueSiebelCmd SOAP Request Handling
APP:MISC:HP-SITESCOPE-DIR-TRAV APP: HP SiteScope Directory Traversal
APP:MISC:HP-SITESCOPE-LOADFILE APP: HP SiteScope loadFileContent SOAP Request Information Disclosure
APP:MISC:HP-SITESCOPE-SOAP APP: HP SiteScope SOAP Call APIPreferenceImpl Multiple Security Bypass
APP:MISC:HP-SSC-APIMONITORIMPL APP: HP SiteScope SOAP Call APIMonitorImpl Security Bypass
APP:MISC:JRE-PACK200-OF APP: Sun Java Runtime Environment Pack200 Decompression Integer Overflow
APP:MISC:KADMIN-4-OF APP: Kadmin for krb-4.1.2 Buffer Overflow
APP:MISC:LCDPROC-BOF APP: LCDproc Open Source Software Buffer Overflow
APP:MISC:LCDPROC-TEST-FUNC-FS APP: LCDproc LCDd test_func Format String Vulnerability
APP:MISC:MCAFEE-EPOL-ORCH APP: McAfee ePolicy Orchestrator
APP:MISC:MS-ACTIVE-DIR-RCE APP: Microsoft Active Directory Federation Services Code Execution
APP:MISC:NAGIOS-NRPE-CE APP: Nagios Remote Plugin Executor 2.13 Code Execution
APP:MISC:NAGIOS-NRPE-CHKUSRS-CI APP: Nagios Remote Plugin Executor Command Injection
APP:MISC:NERO-MEDIAHOME-DOS HTTP: Nero MediaHome NMMediaServer.EXE Remote Denial of Service
APP:MISC:NETVAULT-SD-DOS APP: Netvault SmartDisk Denial Of Service
APP:MISC:OP5-APP-PASSWORD APP: op5 Appliance Password Parameter Remote Command Execution
APP:MISC:OP5-APP-TIMESTAMP APP: op5 Appliance Timestamp Parameter Remote Command Execution
APP:MISC:OPC-SYSTEMS-NET-DOS APP: OPC Systems.NET RPC Packet Remote Denial of Service
APP:MISC:PIGEON-DOS APP: Pigeon Server Login Field DoS
APP:MISC:PSI-INTEGER-OF-DOS APP: PSI Remote Integer Overflow DoS
APP:MISC:PXESERVICE-UDP APP: Fujitsu SystemcastWizard PXEService Buffer Overflow
APP:MISC:QUEST-NETVAULT-DOS APP: Quest NetVault SmartDisk libnvbasics.dll Denial Of Service
APP:MISC:REALITYSERVER-DOS APP: RealityServer Web Services RTMP Server Denial of Service
APP:MISC:REDHAT-JBOSS-JNDI APP: RedHat JBoss JNDI Authentication Bypass
APP:MISC:SAMSUNG-ALLSHARE-DOS APP: Samsung AllShare Remote Denial of Service
APP:MISC:SAMSUNG-NET-I-WARE-DOS APP: Samsung NET-i ware Multiple Remote Denial of Service
APP:MISC:SAMSUNG-TV-BD-DOS APP: Samsung TV and BD Products Multiple Denial Of Service
APP:MISC:SAMSUNG-TV-SERVER-DOS APP: Samsung PS50C7700 TV GET Request Handling DOS
APP:MISC:SAP-NETWEAVER-SOAP-RCE APP: SAP NetWeaver Unsafe SOAP Requests
APP:MISC:SCHNEIDER-ACCUTECH-B0 APP: Schneider Electric Accutech Manager HTTP Request Processing Buffer Overflow
APP:MISC:SCHNEIDER-ELE-MGR-BO APP: Schneider Electric Accutech Manager Buffer Overflow
APP:MISC:SCHNEIDER-SQLI-RCE App: Schneider SQLI Remote Code Execution
APP:MISC:SIEMENS-SE461-DOS APP: Siemens Gigaset SE461 WiMAX Router Request Denial of Service
APP:MISC:SIMENS-GIGAST-DOS APP: Siemens Gigaset SE361 WLAN Data Flood Denial of Service
APP:MISC:SOPHOS-WEBAPP-RCE APP: Sophos Web Protection Appliance Sblistpack Arbitrary Command Execution
APP:MISC:SPREE-SEARCH-CMD-EXE APP: Spree Search ProductScope Class search send Parameter Command Execution
APP:MISC:SYNERGY-CLPBRD-OF APP: Synergy Clipboard DCLP Request Integer Overflow
APP:MISC:TANNE-FMT-STR APP: Tanne logger() Format String
APP:MISC:TVMOBILI-DOS APP: TVMOBiLi CVE-2012-5451 Denial Of Service
APP:MISC:UNISYS-BIS APP: Unisys Business Information Server Buffer Overflow
APP:MISC:UPLUS-FTP-WEB-OF APP: UPlus FTP Server Web Interface Overflow
APP:MISC:WSHARK-ENTTEC-BO App: Wireshark ENTTEC DMX Buffer Overflow
APP:MISC:YEALINK-IP-PHONE-BO APP: YeaLink IP Phone SIP-T20P Buffer Overflow
APP:MISC:YEALINK-IP-PHONE-CSRF APP: YeaLink IP Phone SIP-T20P Cross Site Request Forgery
APP:MISC:ZABBIX-AGENT-RCE APP: Zabbix Agent NET_TCP_LISTEN Function Remote Code Execution
APP:MISC:ZABBIX-SQLI APP: Zabbix 2.0.8 SQL Injection And Remote Code Execution
APP:MISC:ZEND-XMLRPC-INFO-DISC APP: Zend Technologies Zend Framework Zend_XmlRpc Information Disclosure
APP:MISC:ZIMBRA-COLLAB-INFODISC APP: Zimbra Collaboration Server Local File Inclusion Information Disclosure
APP:MOZY-ACTY APP: Mozy Backup Client Activity
APP:MS-SMS-DOS APP: Microsoft Systems Management Server (SMS) Denial of Service
APP:MS-SNABASE-EXE-DOS APP: Microsoft Host Integration Server snabase.exe Denial of Service
APP:MS-SNBASE APP: Microsoft Host Integration Server (snabase.exe) Infinite Loop Denial of Service
APP:MSDOTNET-CVE-2014-1806 APP: Microsoft .NET Framework CVE-2014-1806 Arbitrary Code Execution
APP:NAV-ENT-WEB-OF APP: Norton Anti-Virus Enterprise OverFlow
APP:NAV-ENT-WEB-OF-2 APP: Norton Anti-Virus Enterprise Web OverFlow
APP:NETSUPPORT-MANAGER-BO APP: NetSupport Manager Client Buffer Overflow
APP:NOVELL-EDIR-LEN-DOS APP: Novell eDirectory Unchecked Length Denial of Service
APP:NOVELL-NET-FTP-DEL-CMD-OF APP: Novell Netware FTP Server DELE Command Stack Buffer Overflow
APP:NOVELL-SECURITY-BYPASS APP: Novell Sentinel Log Manager Retention Policy Security Restriction Bypass
APP:NOVELL:CASA-PAM-BOF APP: Novell CASA PAM Module Stack Buffer Overflow
APP:NOVELL:DIS-PRINT-SRV APP: Novell Distributed Print Services Integer Overflow
APP:NOVELL:EDIR-CONTENT-LEN-OF APP: Novell eDirectory HTTP Request Content-Length Heap Buffer Overflow
APP:NOVELL:EDIR-HEADER-DOS APP: Novell eDirectory HTTP Headers Denial of Service
APP:NOVELL:EDIR-PLUGIN-OF APP: Novell iManager eDirectory Plugin Schema Overflow
APP:NOVELL:EDIRECTORY-DOS APP: Novell eDirectory Denial of Service
APP:NOVELL:EDIRECTORY-ME-OF APP: Novell eDirectory Monitored Events Overflow
APP:NOVELL:GROUPWISE-ADDRESS APP: Novell GroupWise Addressbook Heap Buffer Overflow
APP:NOVELL:GROUPWISE-ADDRESSBK APP: Novell GroupWise Addressbook Parsing Integer Overflow
APP:NOVELL:GROUPWISE-CLIENT-BO APP: Novell GroupWise Messenger Client Buffer Overflow
APP:NOVELL:GROUPWISE-MAILTO-BO HTTP:Novell GroupWise mailto URI Handler Buffer Overflow Vulnerability
APP:NOVELL:GROUPWISE-WA APP: Novell GroupWise WebAccess HTTP Basic Authentication Buffer Overflow
APP:NOVELL:GROUPWISEIA-ICAL-DOS APP: Novell GroupWise Internet Agent iCalendar Parsing Denial of Service
APP:NOVELL:GRPWISE-HOST-RCE APP: Novell GroupWise Agent Host Header Remote Code Execution
APP:NOVELL:GWCLIENT-BOF APP: Novell GroupWise Messenger HTTP Response Handling Stack Overflow
APP:NOVELL:GWIA-RRULE-BO APP: Novell GroupWise Internet Agent RRULE Weekday Parsing Buffer Overflow
APP:NOVELL:GWMGR-INFODISC APP: Novell Groupwise Messenger Server Process Memory Information Disclosure
APP:NOVELL:HTTP-NOVELL-REDIRECT APP: Novell eDirectory HTTP Server Redirection Buffer Overflow
APP:NOVELL:IMANAGER-ARB-UPLOAD APP: Novell iManager getMultiPartParameters Arbitrary File Upload
APP:NOVELL:IMANAGER-CREATE-BO APP: Novell iManager Create Attribute EnteredAttrName Buffer Overflow
APP:NOVELL:IMANAGER-FILE-UPLOAD APP: Novell iManager getMultiPartParameters Unauthorized File Upload
APP:NOVELL:IMANAGER-TREE-NAME APP: Novell iManager Tree Name Denial of Service
APP:NOVELL:IMONITOR-OF APP: Novell eDirectory iMonitor Stack Overflow
APP:NOVELL:INTERNET-AGENT-BOF APP: Novell GroupWise Internet Agent Buffer Overflow
APP:NOVELL:IPRINT-ATTRIB-BO APP: Novell iPrint Server attributes-natural-language Buffer Overflow
APP:NOVELL:MESSENGER-BOF APP: Novell Messenger Client Filename Parameter Stack Buffer Overflow
APP:NOVELL:MESSENGER-DOS APP: Novell GroupWise Messenger Denial of Service
APP:NOVELL:MESSENGER-LOGIN APP: Novell GroupWise Messenger nmma.exe Login Memory Corruption
APP:NOVELL:MESSENGER-SERVER-BOF APP: Novell Messenger Server
APP:NOVELL:MSNGR-CREATESEARCH APP: Novell GroupWise Messenger createsearch Memory Corruption
APP:NOVELL:NDS-IO APP: Novell eDirectory NDS Verb 0x01 Integer Overflow
APP:NOVELL:NETIQ-EDIR-BOF HTTP: Novell NetIQ eDirectory Stack Buffer Overflow
APP:NOVELL:NETWARE-XNFS-BO APP: Novell Netware XNFS.NLM Stack Buffer Overflow
APP:NOVELL:NMAP-NETMAIL-STOR APP: Novell Netmail Stor Overflow
APP:NOVELL:RECORD-TAG-BOF APP: Novell File Reporter Engine RECORD Tag Parsing Stack Buffer Overflow
APP:NOVELL:REMOTE-MGR-DOS APP: Novell Remote Manager Off-by-One Denial of Service
APP:NOVELL:REPORTER-AGENT APP: Novell File Reporter VOL Tag Stack Buffer Overflow
APP:NOVELL:REPORTER-AGENT-BOF APP: Novell File Reporter Agent XML Parsing Stack Buffer Overflow
APP:NOVELL:REPORTER-FSFUI APP: Novell File Reporter FSFUI Arbitrary File Retrieval
APP:NOVELL:REPORTER-SRS APP: Novell File Reporter SRS Arbitrary File Retrieval
APP:NOVELL:REPORTER-VOL APP: Novell File Reporter VOL Tag Heap Buffer Overflow
APP:NOVELL:XNFS-NLM APP: Novell Netware Network Lock Manager Remote Code Execution
APP:NOVELL:ZENWORKS-AGENT-OF APP: Novell ZENworks Agent Buffer Overflow
APP:NOVELL:ZENWORKS-CONFMGR-BO APP: Novell ZENworks Configuration Management PreBoot Service Overflow
APP:NOVELL:ZENWORKS-CONTENT-LEN APP: Novell ZENworks Malformed Content Length
APP:NOVELL:ZENWORKS-DIR-TRAV APP: Novell ZENworks Configuration Management PreBoot Directory Traversal
APP:NOVELL:ZENWORKS-DIR-TRVRS APP: Novell ZENworks Configuration Management File Upload Directory Traversal
APP:NOVELL:ZENWORKS-FHIPCND-EXE APP: Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow
APP:NOVELL:ZENWORKS-LG-DIR-TRAV APP: Novell ZENworks Management Language Parameter Directory Traversal
APP:NOVELL:ZENWORKS-MGMT-DIR APP: Novell ZENworks Handheld Management Upload Directory Traversal
APP:NOVELL:ZENWORKS-MGT-UPLOAD APP:ZENworks Handheld Management File Upload
APP:NOVELL:ZENWORKS-MOBILE-LFI APP: Novell Zenworks Mobile Device Managment Local File Inclusion
APP:NOVELL:ZENWORKS-MSG-DLL-OF APP: Novell ZENworks Asset Management Msg.dll Buffer Overflow
APP:NOVELL:ZENWORKS-PREBOOT-SVC APP: Novell ZENworks Configuration Management Preboot Service Buffer Overflow
APP:NOVELL:ZENWORKS-TFTPD-RCE APP: Novell ZENworks Desktop Management on Linux TFTPD Code Execution
APP:NOVELL:ZENWORKS-ZFHIPCND-OF APP: Novell ZENworks Handheld Management ZfHIPCND.exe Buffer Overflow (CVE-2010-4299)
APP:NOVELL:ZENWORKSCM-DIRTRVRSL APP: Novell ZENworks Configuration Management newDocumentWizard Directory Traversal
APP:NOW-SMS-GW-OF APP: NOW SMS/MMS Gateway Buffer Overflow
APP:NOW-SMS-OF APP: Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit
APP:NOW-SMS-OF-MSF APP: Now SMS/MMS Gateway Overflow
APP:NTOP-WEB-FS1 APP: Ntop Web Interface Format String Vulnerability
APP:OBSERVICED-OF APP: Oracle Secure Backup observiced.exe Buffer Overflow
APP:OPENVIEW-STORAGE-BO APP: HP Open View Strage Data Protector Stack Buffer Overflow
APP:ORACLE:APP-FRAME-DEV-MODE APP: Oracle Application Framework Diagnostic and Developer Mode Information Disclosure
APP:ORACLE:BUSINESS-FLSHSVC-RCE APP: Oracle Business Transaction Management Server FlashTunnelService Remote Code Execution
APP:ORACLE:CLNT-SYS-ANLZR-FL-UP APP: Oracle Database Client System Analyzer Arbitrary File Upload
APP:ORACLE:GOLDENGATE-SOAP-OF APP: Oracle GoldenGate Veridata Server XML SOAP Request Buffer Overflow
APP:ORACLE:JAVA-RMI-RCE APP: Oracle Java RMI Services Default Configuration Remote Code Execution
APP:ORACLE:MEMCACHED-PLUGIN APP: Oracle MySQL Server InnoDB Memcached Plugin Resource Exhaustion
APP:ORACLE:OHS-PROXY-BYPASS APP: Oracle HTTP Server Proxy Bypass
APP:ORACLE:OOXML-TAG APP: Oracle Outside In OOXML Relationship Tag Parsing Stack Buffer Overflow
APP:ORACLE:OUTSIDE-IN-FLASHPIX APP: Oracle Outside In FlashPix Image Processing Heap Buffer Overflow
APP:ORACLE:OUTSIDE-JPEG2-CODCOC APP: Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow
APP:ORACLE:OUTSIDE-JPEG2-CRG APP: Oracle Outside In JPEG 2000 CRG Segment Processing Heap Buffer Overflow
APP:ORACLE:OUTSIDEIN-MET-HOVF APP: Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow
APP:ORACLE:RAPID-WEBSRV-XSS APP: Oracle Rapid Install Web Server Cross Site Scripting
APP:ORACLE:REPORT-CMD-INJ APP: Oracle Report Command Injection
APP:ORACLE:RHINOSCRIPT-BYPASS APP: Oracle Java Applet Rhino Script Engine Policy Bypass
APP:ORACLE:SBAS-AUTH-BYPASS APP: Oracle Secure Backup Administration Server Authentication Bypass
APP:ORACLE:SECURE-BACKUP-INJ APP: Oracle Secure Backup Administration Server Command Injection
APP:ORACLE:SQL-QUERY-DIR-TRAV APP: Oracle Database Server SQL Query Directory Traversal
APP:ORACLE:SYSTEM-ARRAYCOPY-RCE APP: Oracle Java System.arraycopy Race Condition
APP:ORACLE:VIRTUAL-AGENT-CMDINJ APP: Oracle Virtual Server Agent Command Injection
APP:ORACLE:VIRTUAL-AGT-CMDIJ-HS HTTP: Oracle Virtual Server Agent Command Injection
APP:ORACLE:WEBCACHE-INSECURE APP: Oracle Web Cache Insecure Version
APP:ORACLE:WEBCACHE-INSECURE2 APP: Oracle Web Cache Insecure Version 2
APP:ORACLE:WEBCACHE-METHOD-OF APP: Oracle Web Cache Method Overflow
APP:ORACLE:WEBLOGIC-CMD-EXEC APP: Oracle WebLogic Server Node Manager Command Execution
APP:ORACLE:WEBUI-CMD-INJ APP: Oracle WebUI Command Injection
APP:OSSIM-COMMAND-EXEC APP: AlienVault OSSIM Arbitrary Command Injection
APP:PCANYWHERE:HOST-SERVICES APP: Symantec PcAnywhere Host Services Remote Code Execution
APP:PCANYWHERE:LOGIN-ADMIN APP: PCAnywhere Administrator Login
APP:PCANYWHERE:LOGIN-FAILURE APP: PCAnywhere Login Failure
APP:PCANYWHERE:LOGIN-PASSWD-BO APP: PCAnywhere Login-Password Buffer Overflow
APP:PCANYWHERE:SERVER-DOS APP: PCAnywhere Denial of Service
APP:PCANYWHERE:STARTUP APP: PCAnywhere Status Check
APP:PEER2MAIL APP: Peer2Mail Activity
APP:PEERCAST-CMD-BOF APP: Peercast Command Buffer Overflow
APP:PEERCAST-FS APP: PeerCast Format String Vulnerability
APP:POSTFIX-GLD-FS APP: Postfix Greylisting Daemon Format String Attack
APP:POSTFIX-GREYLISTD-OF APP: Postfix Greylisting Overflow
APP:PPTP:MICROSOFT-PPTP APP: Microsoft PPTP DoS
APP:PPTP:POPTOP-OF APP: PoPToP 'poptop-sane.c' Buffer Overflow
APP:PPTP:PPTP-UNK-CTRL APP: Point to Point Tunneling Protocol Unknown Control Type
APP:PROGEA-MOVICON-BO APP: Progea Movicon Packets Buffer Overflow
APP:PROXY:SQUID-ACCEPT-LANG-DOS APP: Squid strHdrAcptLangGetItem Value Denial of Service
APP:PROXY:SQUID-HOST-HDR-BYPASS APP: Squid Proxy Host Header Bypass Technique
APP:PROXY:SQUID-PROXY-CACHE APP: Squid Proxy Cache cachemgr.cgi Resource Exhaustion
APP:PROXY:SQUID-WCCP-BO APP: Squid WCCP Message Receive Buffer Overflow
APP:PROXY:SQUID-WCCP-DOS APP: SQUID WCCP Message Denial of Service
APP:QEMU-VNC-SETPIXEL-PTR-DEREF APP: QEMU vnc set_pixel_format bits_per_pixel Null Pointer Dereference
APP:QNX-QCONN-CMDEXEC APP: QNX QCONN Remote Arbitrary Command Execution
APP:QT-SERVER:DESCRIBE-DOS APP: Quicktime: Describe DOS
APP:QT-SERVER:DEV-URL-DOS APP: Apple QuickTime Streaming Server Device URL Denial of Service
APP:QT-SERVER:PARSE-XML-CGI-RCE APP: Apple Streaming Servers parse_xml.cgi Shell Metacharacter Arbitrary Command Execution
APP:QUEST-BIG-BRO-FD APP: Quest Software Big Brother Arbitrary File Deletion and Overwriting
APP:RDP-BRUTE-FORCE APP: Windows Remote Desktop Protocol (RDP) Brute Force Attempt
APP:RDP-ISO-RECV-MSG-IUF APP: Rdesktop iso_recv_msg Integer Underflow
APP:REAL:HELIX-NTLM-OF APP: RealNetworks Helix Server NTLM Authentication Heap Overflow
APP:REAL:HELIX-URL-OF APP: RealNetworks Helix Universal Server URL Overflow
APP:REAL:HTML-PARSING-DOS APP: RealPlayer .html File Parsing Memory Corruption Denial of Service
APP:REAL:IVR-OF APP: RealNetworks RealPlayer IVR Buffer Overflow
APP:REAL:IVR-OF-1 APP: RealPlayer IVR Heap Buffer Overflow
APP:REAL:MAL-FLV-FILE APP: RealNetworks RealPlayer FLV Parsing Two Integer Overflow Vulnerabilities
APP:REAL:NEG-CONT-LEN APP: Helix Universal Server Invalid Content Length
APP:REAL:PLAYER-AU-FILE-DOS APP: RealNetworks RealPlayer ".AU" File Handling Denial of Service
APP:REAL:PLAYER-FILE-SEC-BYPASS APP: RealPlayer Local File Security Bypass
APP:REAL:PLAYER-FORMAT-STRING APP: RealPlayer Format String
APP:REAL:PLAYER-INVALID-CHUNK APP: RealNetworks RealPlayer Invalid Chunk Size Heap Overflow
APP:REAL:PLAYER-MAL-META-FILE APP: RealPlayer Malicious Metafile Download
APP:REAL:PLAYER-MAL-SKIN APP: RealPlayer Malicious Skin Download
APP:REAL:PLAYER-SMIL-OF APP: RealPlayer SMIL File Handling Overflow
APP:REAL:RAM-FILE-OF APP: RealMedia RAM File Processing Buffer Overflow
APP:REAL:REAL-MPG-WIDTH APP: RealNetworks RealPlayer MPG Width Integer Underflow Memory Corruption
APP:REAL:REALTEXT-ERR-OF APP: RealNetworks RealText Error Message Buffer Overflow
APP:REAL:RMP-BO APP: RealPlayer rmp File Remote Buffer Overflow
APP:REAL:RMP-FILE-OF APP: RealNetworks RealPlayer RMP File Buffer Overflow
APP:REAL:SERVER-DOS APP: RealServer Denial of Service
APP:REAL:SMIL-WALLCLOCK-OF APP: RealNetworks RealPlayer SMIL Wallclock Stack Overflow
APP:REAL:VIDPLIN-DLL APP: Realplayer vidplin.dll AVI Header Parsing Code Execution
APP:REALNETWORKS-HELIXSRV-DOS APP: RealNetworks Helix Server SNMP Master Agent Open-PDU Processing Denial of Service
APP:REMOTE:GOTOMYPC APP: GoToMyPC Remote Control Access
APP:REMOTE:GOTOMYPC-CONN-TEST APP: GoToMyPC Connection Test
APP:REMOTE:LOGMEIN APP: LogMeIn Remote Access Activity
APP:REMOTE:MS-RDP-ACTIVEX-RCE HTTP: Microsoft Windows Remote Desktop Client Unsafe ActiveX Control Remote Code Execution
APP:REMOTE:MS-WIN-RDP-RCE APP: Microsoft Windows Remote Desktop Remote Code Execution
APP:REMOTE:NETTRANSPORT-DM APP: NetTransport Download Manager Stack Overflow
APP:REMOTE:RDP-CONNECT APP: Microsoft Remote Desktop Protocol Connection
APP:REMOTE:RDP-DOS APP: Remote Desktop Denial Of Service
APP:REMOTE:RDP-HEAP-OF APP: Microsoft Remote Desktop Client Heap Overflow
APP:REMOTE:RDP-MEM-OBJ APP: Microsoft Remote Desktop Protocol Memory Object Reference Remote Code Execution
APP:REMOTE:RDP-RCE APP: Remote Desktop Remote Code Execution
APP:REMOTE:TEAMVIEWER APP: TeamViewer Activity
APP:REMOTE:TEAMVIEWER-HTTP APP: TeamViewer Activity (HTTP)
APP:REMOTE:TEAMVIEWER-URL-MODE APP: TeamViewer HTTP Client Activity
APP:REMOTE:TIMBUKTU-AUTH-OF APP: Motorola Timbuktu Authentication Overflow
APP:REMOTE:TIMBUKTU-CONNECT APP: Motorola Timbuktu Connection
APP:REPLISTOR-DOS APP: EMC RepliStor rep_srv and ctrlservice Denial of Service
APP:RETRO-CL-BO APP: EMC Retrospect Client Crafted Packet Buffer Overflow
APP:RH-ICOMMERCE-ANYFILE APP: RedHat Interchange Commerce Arbitrary File Read
APP:RIM-BLACKBERRY-DOS APP: BlackBerry Server SRP Denial of Service
APP:ROCKET-SERVERGRAPH-CE APP: Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution
APP:RSLOGIX-RSVCHOST-DOS APP: Rockwell RSLogix RsvcHost.exe Denial of Service
APP:RWHOISD:RWHOISD-FS APP: rwhoisd Format String
APP:SAFENET-VPN-OF APP: SafeNet VPN Overflow
APP:SAP:BIS-LIC-MGR-BOF APP: SAP Business One License Manager 2005 Buffer Overflow
APP:SAP:IGS-OF APP: SAP Internet Graphics Service Overflow
APP:SAP:MSG-SRV-GRP APP: SAP Message Server Group Buffer Overflow
APP:SAP:NETWEAVER-BO APP: SAP NetWeaver Dispatcher Stack Buffer Overflow
APP:SAP:NETWEAVER-DIAGI-DOS APP: SAP NetWeaver DiagiEventSource Denial of Service
APP:SAP:NETWEAVER-DOS APP: SAP NetWeaver DiagTraceHex Denial of Service
APP:SAP:NETWEAVER-MSG-RCE APP: SAP NetWeaver Message Server Memory Corruption
APP:SAP:NETWEAVER-MSG-SERVER-B0 APP: SAP NetWeaver Message Server AdIExecBlkConv Function Buffer Overflow
APP:SAP:NETWEAVER-SOAP-RCE APP: SAP NetWeaver SOAP Interface Arbitrary Command Execution
APP:SAP:SYBASE-ESPPARSE-DOS HTTP: SAP Sybase esp_parse Null Pointer Dereference
APP:SAP:WEB-SRV-OF APP: SAP Web Server Overflow
APP:SAP:WEBAPP-SERV-XSS APP: SAP Web Application Server Cross-Site Scripting
APP:SAP:WEBAS-DOS APP: SAP WebAS Denial of Service
APP:SBS-TRAINING-OF2 APP: Step-by-Step Interactive Training Overflow 2
APP:SCOHELP-OF1 APP: Netscape Fastrack scohelp Buffer Overflow
APP:SECURECRT-CONF APP: SecureCRT Configuration File in TELNET URL
APP:SENTINEL-LM-OF APP: Sentinel License Manager Overflow
APP:SHOUTCAST:ICY-OVERFLOW APP: Shoutcast 'icy-name' Buffer Overflow
APP:SIEMENS-SIMATIC-WINCC-BO APP: Siemens SIMATIC WinCC Flexible Runtime Stack Buffer Overflow
APP:SITEMINDER-AUTH-REDIR APP: Netegrity Siteminder Authentication Redirection
APP:SNORT:BACKORIFICE-BOF APP: Snort BackOrifice Preprocessor Buffer Overflow
APP:SNORT:BACKORIFICE-DOS APP: Snort BackOrifice Preprocessor Denial of Service
APP:SNORT:DCE-RPC-DOS APP: Snort DCE RPC Processor Denial of Service
APP:SNORT:GARBAGE-PACKET APP: Malformed Packet Exploit
APP:SNORT:REPORT-RCE APP: Snort Report Remote Command Execution
APP:SOCKS:SMTP-PROXY-HTTP APP: SOCKS SMTP Proxy Request via SOCKS using HTTP
APP:SOLARWINDS-LOG-EVENT-MANAGR APP: SolarWinds Log and Event Manager Static Credentials
APP:SOPHOS-WA-PWD-CHG APP: Sophos Web Appliance change_password Admin Password
APP:SOPHOS-WA-PWD-CHG-SSL APP: Sophos Web Appliance change_password Admin Password Privilege Escalation
APP:SOPHOS-WEBAPP-CMDEXEC APP: Sophos Web Appliance SophosConfig Arbitrary Command Execution (HTTP)
APP:SOPHOS-WEBAPP-CMDEXEC-SSL APP: Sophos Web Appliance SophosConfig Arbitrary Command Execution (SSL)
APP:SPREECOMMERCE-RCE APP: Spreecommerce orders.json script Remote Code Execution
APP:SQUID-HTCP-DOS APP: Squid Proxy HTCP Packet Processing Denial of Service
APP:SQUID-HTTPVER-DOS APP: Squid HTTP Version Number Parsing Denial of Service
APP:SQUID-SNMPHANDLEUDP-CE APP: Squid snmpHandleUdp Off-by-one Buffer Overflow
APP:SUN-JAVA-SERVER-ADMIN-DOS APP: Sun Java System Web Server Admin Server Denial of Service
APP:SUN-JAVA-SYSCAL-TZID-DOS APP: Sun Java System Calendar Server tzid Parameter Parsing Denial of Service
APP:SUNPROXY APP: Sun Java Web Proxy Server Socks Buffer Overflow
APP:SUPERSCOUT-USERDB APP: SuperScout Web Reports Server User Database Access
APP:SVN-DATE-OF APP: Subversion Date Parsing Function Buffer Overflow
APP:SVN-DATE-SERVE APP: Subversion Date Svnserve
APP:SVN-PROTOCOL-STRING-OF APP: Subversion Protocol String Parsing
APP:SYMC:AGENT-RM-CMD APP: Symantec Common Base Agent Remote Command Execution
APP:SYMC:ALERT-MGT APP: Symantec Alert Management System Buffer Overflow
APP:SYMC:ALERT-MGT-FILE-TRNS APP: Symantec Alert Management System Intel File Transfer Service Arbitrary Program Execution
APP:SYMC:ALTIRIS-DS-SQL-INJ APP: Symantec Altiris DS SQL Injection
APP:SYMC:AMS-HNDLRSVC-RCE APP: Symantec Alert Management System HNDLRSVC Remote Command Execution
APP:SYMC:AMS-MODEM-STRING-OF APP: Symantec Alert Management System Modem String Stack Buffer Overflow
APP:SYMC:AMS-PIN-OF APP: Symantec Alert Management System Pin Number Stack Buffer Overflow
APP:SYMC:AMS-SEND-ALERT-ACK-OF APP: Symantec Alert Management System AMSSendAlertAck Stack Buffer Overflow
APP:SYMC:AV-AHS-DOS APP: Symantec Antivirus Intel Alert Handler Service Denial of Service (1)
APP:SYMC:AV-INTEL-ALERT APP: Symantec Antivirus Intel Alert Handler Service Denial of Service (2)
APP:SYMC:AV-MGT-SVC-BOF APP: Symantec Antivirus Management Service Stack Overflow
APP:SYMC:BACKUP-EXEC APP: Symantec Backup Exec System Recovery Manager Unauthorized File Upload
APP:SYMC:BLOCKED-PHP-SQLI APP: Symantec Web Gateway blocked.php Blind SQL Injection
APP:SYMC:EASYSETUP-ACTIVEX APP: Symantec Norton Ghost EasySetupInt.dll ActiveX
APP:SYMC:IM-MGR-ADM-INJ APP: Symantec IM Manager Administrator Interface SQL injection
APP:SYMC:IM-MGR-INJ APP: Symantec IM Manager Administrator Console Code Injection
APP:SYMC:IM-MGR-WEB-UI-INJ APP: Symantec IM Manager Web Interface ProcessAction Code Execution
APP:SYMC:LIVE-UPDATE-SEC-BYPASS APP: Symantec LiveUpdate Administrator Security Bypass
APP:SYMC:LUA-HTML-INJ APP: Symantec LiveUpdate Administrator Management GUI HTML Injection
APP:SYMC:LUA-HTML-INJ-TEST HTTP: Symantec LiveUpdate Administrator CSRF Vulnerability Test Detection
APP:SYMC:MESSAGING-DIR-TRAV APP: Symantec Messaging Gateway Directory Traversal
APP:SYMC:MESSAGING-SAVE.DO-CSRF APP: Symantec Messaging Gateway Save.do Cross Site Request Forgery
APP:SYMC:MESSAGING-SSH-PASSWORD APP: Symantec Messaging Gateway Default SSH Password
APP:SYMC:MGM-CONSOLE-XSS APP: Symantec Messaging Gateway Management Console Cross Site Scripting
APP:SYMC:NETBACKUP-CMD-EXEC APP: Symantec Veritas NetBackup bpcd.exe Arbitrary Command Execution
APP:SYMC:SCAN-ENG-AUTH-BYPASS APP: Symantec Scan Engine Authentication Bypass
APP:SYMC:VERITAS-VXSVC-BO APP: Symantec Veritas Enterprise Administrator Service vxsvc Buffer Overflow
APP:SYMC:VRTSWEB-EXEC APP: Symantec VERITAS Web Server Code Execution
APP:SYMC:WEB-GATEWAY-CSRF APP: Symantec Web Gateway Cross Site Request Forgery
APP:SYMC:WEB-GATEWAY-OS-CMD-INJ APP: Symantec Web Gateway OS Command Injection
APP:SYMC:WEB-GW-PWD-CHG APP: Symantec Web Gateway Password Change
APP:SYMC:WG-PBCONTROL HTTP: Symantec Web Gateway pbcontrol.php Command Injection
APP:SYMC:WORKSPACE-FILE-UPLOAD APP: Symantec Workspace Streaming XML-RPC Arbitrary File Upload
APP:SYMC:WORKSPACE-RCE APP: Symantec Workspace Streaming 7.5.0.493 Remote Code Execution
APP:SYMC:XFERWAN-OF APP: Symantec Discovery XFERWAN Service Overflow
APP:TMIC:CONTROL-MANAGER-CMD APP: Trend Micro Control Manager 'CmdProcessor.exe' Remote Code Execution
APP:TMIC:CTRLMGR-CHUNKED APP: Trend Micro Control Manager Chunked Overflow
APP:TMIC:INTERSCAN-XSS APP: Trend Micro InterScan Messaging Security Suite Cross-site Scripting
APP:TMIC:OFFICESCAN-AUTH APP: Trend Micro OfficeScan Console Authentication Buffer Overflow
APP:TMIC:OFFICESCAN-PW-OF APP: Trend Micro OfficeScan Password Data Buffer Overflow
APP:TMIC:SP-CREATEBIND-OF APP: Trend Micro ServerProtect CreateBinding DCE-RPC Stack Overflow
APP:TMIC:SP-EARTHAGENT-OF APP: Trend Micro ServerProtect EarthAgent DCE-RPC Stack Overflow
APP:TMIC:TMREGCHANGE APP: Trend Micro ServerProtect TMregChange Stack Overflow
APP:TRACKERCAM-OF APP: TrackerCam TunerGuide Overflow
APP:TROLLTECH-QT-BMP-OF APP: Trolltech Qt BMP Handling Overflow
APP:TUN:6TO4-TUNNEL APP: 6to4 Tunneling
APP:TUN:ANCHORFREE-VPN-SSL APP: AnchorFree Hotspot Shield VPN (SSL-Fallback) Tunnel Active
APP:TUN:ANCHORFREE-VPN-TCP APP: AnchorFree Hotspot Shield VPN (TCP) Tunnel Active
APP:TUN:ANCHORFREE-VPN-UDP APP: AnchorFree Hotspot Shield VPN (UDP) Tunnel Active
APP:TUN:ESP-OVER-UDP APPLICATION: ESP over UDP / NAT-T
APP:TUN:ESP-TUNNEL APP: ESP IPSec Tunneling
APP:TUN:GPRS-TUNNEL APP: GPRS Tunneling
APP:TUN:GRE-TUNNEL APP: GRE Tunneling
APP:TUN:IPV6-OVER-IPV4 APP: IPv6 over IPv4 Tunneling
APP:TUN:PACKETIX-VPN-CONNECT APP: Packetix VPN Connection
APP:TUN:TEREDO-INFO APP: Windows Firewall Teredo Information Disclosure
APP:TUN:TEREDO-TUNNEL APP: Teredo IPv6 Tunneling
APP:TUN:TIC-LOGIN APP: AICCU TIC Login
APP:TUN:TOR-1 APP: The Onion Router (TOR) - 1
APP:TUN:TOR-2 APP: The Onion Router (TOR) - 2
APP:TUN:TOR-3 APP: The Onion Router (TOR) - 3
APP:TUN:TOR-EXIT-HOSTHEADER APP: Tor "exit" Host Header
APP:UNIVERSAL-CMDB-AXIS2-RCE APP: HP Universal CMDB Server Axis2 Default Credentials Remote Code Execution
APP:UPNP:APPLE-MDNS APP: Apple mDNSResponder Buffer Overflow
APP:UPNP:DLINK-SEARCH-NOTIFY APP: D-Link Router SEARCH/NOTIFY Buffer Overflow
APP:UPNP:LIBUPNP-DSN-BOF APP: Portable SDK for UPnP Devices libupnp Device Service Name Stack Buffer Overflow
APP:UPNP:LIBUPNP-ROOT-DSN-BOF APP: Portable SDK for UPnP Devices libupnp Root Device Service Name Stack Buffer Overflow
APP:UPNP:LIBUPNP-UUID-BOF APP: Portable SDK for UPnP Devices libupnp UUID Service Name Stack Buffer Overflow
APP:UPNP:MINIUPNPD-DOS APP: MiniUPnPd Denial of Service
APP:UPNP:MS-UPNP APP: Microsoft Universal Plug and Play Invalid Header Overflow
APP:VERITAS-ADMIN-BO APP: Symantec VERITAS Storage Foundation Administrator Service Buffer Overflow
APP:VERITAS:AGENT-NAME-OF APP: Veritas Backup Agent Hostname Overflow
APP:VERITAS:CLIENT-AUTH-OF APP: Veritas Backup Agent Client Authentication Overflow
APP:VERITAS:COMMAND-CHAIN APP: Veritas Command Chain
APP:VERITAS:MAL-REQUEST-DOS APP: Veritas Backup Agent Malformed Request DoS
APP:VERITAS:NB-VMD-OF APP: Veritas NetBackup Volume Manager Daemon Buffer Overflow
APP:VERITAS:NB-VMD-OF2 APP: Veritas NetBackup Volume Manager Daemon Buffer Overflow (2)
APP:VERITAS:NETBACKUP-BPCD APP: Veritas Netbackup BPCD
APP:VERITAS:NETBACKUP-FS APP: Veritas NetBackup Format String
APP:VERITAS:NETBACKUP-VNETD APP: Symantec VERITAS NetBackup vnetd Buffer Overflow
APP:VERITAS:NETBCKP-CMD-EXEC APP: Veritas NetBackup Remote Command Execution
APP:VERITAS:REG-WRITE APP: Veritas Backup Agent Registry Access Exploit
APP:VERITAS:VERITAS-FILE-DUMP APP: Veritas File Dump
APP:VERITAS:VERITAS-NULL-PTR APP: Symantec Veritas Storage Foundation Scheduler Service NULL Session Authentication Bypass
APP:VIDEOSPIRIT-OF APP: VideoSpirit valitem Buffer Overflow
APP:VINZANT-ARCHTCTR-AUTHWKNESS APP: Vinzant Global ECS Architectural Authentication Weakness
APP:VLC-RTSP-PLUGIN-BO APP: VLC Media Player RTSP Plugin Stack Buffer Overflow
APP:VMAUTH-FS APP: VMware Authorization Service User Credential Parsing Denial of Service
APP:VMS-8.3.5-CMD-EXE APP: VisNetic MailServer 8.3.5 Arbitrary Command Execution
APP:VMWARE-ESX-SOAP-DOS APP: VMware ESX and ESXi Server SOAP Request Handling Denial Of Service
APP:VMWARE-ISAPI-DOS APP: VMware Server ISAPI Extension Remote Denial Of Service
APP:VMWARE-OVF-FMTSTR APP: VMware OVF Tools Format String
APP:VMWARE-SPRING-CLASSLOADER APP: VMware SpringSource Spring Framework class.classloader Remote Code Execution
APP:VMWARE-VCENTER-CHARGEBACK APP: VMWare VCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload
APP:WEBMOD-AUTH.W-INFO-DISC HTTP: WebMod AUTH.W Information Disclosure
APP:WEBSENS-TRITON-RCE APP: Websense Triton Improper Validation Network User Specified Path Remote Code Execution
APP:WEBSENSE-FAV-BYPASS APP: Multiple Websense Products 'favorites.exe' Authentication Bypass
APP:WEBSENSE-PROXY-BYPASS APP: Websense Proxy Filter Security Bypass
APP:WEBSENSE-TRITON-RCE APP: Websense Triton 'ws_irpt.exe' Remote Command Execution Vulnerability
APP:WHATSUP:IPSWITCH-DIR-TRV APP: Ipswitch Whatsup Small Business Directory Traversal
APP:WINAMP:AMF-BO APP: Nullsoft Winamp Advanced Module Format File Buffer Overflow
APP:WINAMP:AVI-STREAM-BO APP: Nullsoft Winamp AVI Stream Count Integer Overflow
APP:WINAMP:CAF-OF APP: Winamp CAF File Processing Integer Overflow
APP:WINAMP:CDA-DEV-NAME-OF APP: WinAmp CDA Device Name Overflow
APP:WINAMP:MIDI-FILE-OF APP: Nullsoft Winamp MIDI File Buffer Overflow
APP:WINAMP:MP4-MC APP: Nullsoft Winamp MP4 Files Handling Memory Corruption
APP:WINAMP:RIFF-INFO APP: Nullsoft Winamp RIFF INFO Record Heap Buffer Overflow
APP:WINCOM-AUTH-BO APP: WinComLPD Authentication Buffer Overflow
APP:WINMAIL-PATH-DIS APP: WinMail Path Information Disclosure
APP:WINMEDIASRV-RCE APP: Microsoft Windows Media Service Remote Code Execution
APP:WINPRICE APP: WinPrice
APP:WIRESHARK-LWRES APP: Wireshark Dissector LWRES Buffer Overflow
APP:WMP:DSHOW-BIGCHUNK-HTTP APP: Windows Media Player DirectShow Vulnerability (HTTP)
APP:WMP:DSHOW-BIGCHUNK-SMB APP: Windows Media Player DirectShow Vulnerability (SMB)
APP:WMP:DSHOW-BIGCHUNK-SMTP APP: Windows Media Player DirectShow Vulnerability (SMTP)
APP:WSDAPI-OF APP: Microsoft Web Service on Devices Overflow
APP:XDMCP:DTLOGIN-DBL-FREE XDMCP: dtlogin Double Free Exploit
APP:XEROX-DS-SQ-INJ APP: Xerox DocuShare ResultBackgroundJobMultiple SQL Injection
APP:XEROX-WORKCENTRE-BOF APP: Xerox WorkCentre PJL Daemon Buffer Overflow
APP:YOUNGZSOFT-CONNECT APP: Youngzsoft CCProxy CONNECT Request Buffer Overflow
APP:YOUSENDIT APP: YouSendIt File Sharing
APP:YOUSENDIT-ENCRYPTED APP: YouSendIt File Sharing (Encrypted)
APP:ZEND-SERVER-JAVA-RCE APP: Zend Server Java Bridge Remote Code Execution
APP:ZLIB-COMPRES-LIB-DOS APP: Zlib Compression Library Denial Of Service

CHARGEN

CHARGEN:ECHO-DOS CHARGEN: Echo DoS
CHARGEN:EXPLOIT:UNEXPECTED-REQ CHARGEN: Unexpected Client Request
CHARGEN:TRAFFIC CHARGEN: Traffic

CHAT

CHAT:AIM:CLOSE-CONNECTION AIM: Client Connection Closing
CHAT:AIM:FILE-EXE AIM: Client File Receive Executable
CHAT:AIM:FILE-GET AIM: Client File Receive
CHAT:AIM:FILE-SEND AIM: Client File Send
CHAT:AIM:HTTP-PROXY AIM: HTTP Proxy
CHAT:AIM:HTTPS-LOGIN AIM: AOL Instant Messenger HTTPS Login Page Access
CHAT:AIM:LINK-EXEC AIM: Embedded Link Remote Execution
CHAT:AIM:LOGIN-ATTEMPT AIM: Login Attempt
CHAT:AIM:MESSAGE-RECEIVE AIM: Client Message Received
CHAT:AIM:MESSAGE-SEND AIM: Client Message Send
CHAT:AIM:OVERFLOW:AIM-HTTP-AWAY CHAT: AOL Instant Messenger Away Message Remote Buffer Overflow
CHAT:AIM:OVERFLOW:AWAY-FS AIM: Away Message Overflow
CHAT:AIM:OVERFLOW:TRILIN-XML-BO CHAT: Trillian XML Tag Handling Heap Buffer Overflow
CHAT:AIM:OVERFLOW:TRILLIAN-XML CHAT: Cerulean Studios Trillian Image Filename XML Tag Stack Buffer Overflow
CHAT:AIM:SERVER-READY AIM: Server Ready for Operation
CHAT:AIM:TOC AIM: OSCAR Communication
CHAT:AIM:TUNNEL AIM: Tunneling
CHAT:APPLE-IMESSAGE-CONNECTION CHAT: Apple iMessage Connection
CHAT:AUDIT:AIM:INV-TLV-LEN AIM: Invalid TLV Length
CHAT:AUDIT:AIM:INVALID-TLV AIM: Invalid TLV
CHAT:AUDIT:AIM:MSG-HEADER AIM: Invalid Message Header
CHAT:AUDIT:AIM:MSG-TOO-BIG AIM: Oversized Message
CHAT:AUDIT:AIM:MSG-TOO-SHORT AIM: Undersized Message
CHAT:AUDIT:AIM:TLV-LEN-OVFLW AIM: Excessive TLV Length
CHAT:AUDIT:IRC-CMD IRC: Unknown Command
CHAT:AUDIT:IRC-CMD-CHR IRC: Invalid Command Character
CHAT:AUDIT:MSN:CMD MSN: Invalid Command
CHAT:AUDIT:MSN:GROUP-NAME MSN: Group Name Too Long
CHAT:AUDIT:MSN:IP-PORT MSN: IP Port Too Long
CHAT:AUDIT:MSN:MSG MSN: Message Too Short
CHAT:AUDIT:MSN:MSG-2LONG MSN: Message Too Long
CHAT:AUDIT:MSN:MSN-USER-NAME MSN: Username Too Long
CHAT:AUDIT:MSN:PHONE-NUM MSN: Phone Number Too Long
CHAT:AUDIT:MSN:URL MSN: URL Too Long
CHAT:AUDIT:MSN:USER-STATE MSN: User State Too Long
CHAT:AUDIT:YMSG:ACTIVITY YMSG: Missing Activity
CHAT:AUDIT:YMSG:ACTIVITY-SIZE YMSG: Activity Size Overflow
CHAT:AUDIT:YMSG:BUD-LIST YMSG: Missing Buddy List
CHAT:AUDIT:YMSG:BUD-LST YMSG: Buddy List Overflow
CHAT:AUDIT:YMSG:BUD-NAME YMSG: Missing Buddy Name
CHAT:AUDIT:YMSG:BUDY-LIST YMSG: Invalid Buddy List
CHAT:AUDIT:YMSG:CHALLENGE YMSG: Missing Challenge
CHAT:AUDIT:YMSG:CHAT-NAME-OF YMSG: Chatroom Name Overflow
CHAT:AUDIT:YMSG:CHATRM-MSG YMSG: Chatroom Message Overflow
CHAT:AUDIT:YMSG:CHATROOM-NAME YMSG: Missing Chatroom Name
CHAT:AUDIT:YMSG:CONF-HOST YMSG: Missing Conference Host
CHAT:AUDIT:YMSG:CONF-INVIT YMSG: Missing Conference Invitee
CHAT:AUDIT:YMSG:CONF-MSG YMSG: Missing Conference Message
CHAT:AUDIT:YMSG:CONF-NAME YMSG: Missing Conference Name
CHAT:AUDIT:YMSG:CONTACT-NAME YMSG: Missing Contact Name
CHAT:AUDIT:YMSG:COOKIE YMSG: Missing Cookie
CHAT:AUDIT:YMSG:CRYPT-PASSWD YMSG: Missing Crypted Password
CHAT:AUDIT:YMSG:DATA-TYPE YMSG: Invalid Data Type
CHAT:AUDIT:YMSG:EVENT-CODE YMSG: Invalid Event Code
CHAT:AUDIT:YMSG:FILE-NAME YMSG: File Name Overflow
CHAT:AUDIT:YMSG:FILE-SEND YMSG: File Send
CHAT:AUDIT:YMSG:FILE-SEND-HTTP YMSG: File Send Via HTTP
CHAT:AUDIT:YMSG:GROUP-NAME YMSG: Missing Group Name
CHAT:AUDIT:YMSG:INV-GROUP-NAME YMSG: Invalid Group Name
CHAT:AUDIT:YMSG:INV-STAT-CODE YMSG: Invalid Status Code
CHAT:AUDIT:YMSG:MAIL-ADDR YMSG: Mail Address Overflow
CHAT:AUDIT:YMSG:MAIL-SNDR-ADDR YMSG: Missing Mail Sender Address
CHAT:AUDIT:YMSG:MAIL-SNDR-NAME YMSG: Missing Mail Sender Name
CHAT:AUDIT:YMSG:MAIL-SUBJECT YMSG: Mail Subject Overflow
CHAT:AUDIT:YMSG:MEMBER-NAME YMSG: Invalid Member Name
CHAT:AUDIT:YMSG:MESSAGE-RECEIVE YMSG: Message Receive
CHAT:AUDIT:YMSG:MESSAGE-SEND YMSG: Message Send
CHAT:AUDIT:YMSG:MSG YMSG: Missing Message
CHAT:AUDIT:YMSG:MSG-SIZE YMSG: Message Size Overflow
CHAT:AUDIT:YMSG:MSG-TOO-BIG YMSG: Message Too Big
CHAT:AUDIT:YMSG:OFLOW-CHALNG YMSG: Challenge Overflow
CHAT:AUDIT:YMSG:OFLOW-CONF-MSG YMSG: Conference Message Overflow
CHAT:AUDIT:YMSG:OFLOW-CONF-NAME YMSG: Conference Name Overflow
CHAT:AUDIT:YMSG:OFLOW-COOKIE YMSG: Cookie Overflow
CHAT:AUDIT:YMSG:OFLOW-GRP-NAME YMSG: Group Name Overflow
CHAT:AUDIT:YMSG:OFLOW-PASSWD YMSG: Crypted Password Overflow
CHAT:AUDIT:YMSG:OFLOW-RESP-CRPT YMSG: Response Crypt Overflow
CHAT:AUDIT:YMSG:OFLOW-URL YMSG: URL Overflow
CHAT:AUDIT:YMSG:RECIPIENT YMSG: Missing Recipient
CHAT:AUDIT:YMSG:RESP-CRYPT YMSG: Missing Response Crypt
CHAT:AUDIT:YMSG:SENDER YMSG: Missing Sender
CHAT:AUDIT:YMSG:SEPARATOR YMSG: Missing Separator
CHAT:AUDIT:YMSG:STATUS-CODE YMSG: Missing Status Code
CHAT:AUDIT:YMSG:URL YMSG: Missing URL
CHAT:AUDIT:YMSG:USER-NAME YMSG: Missing User Name
CHAT:AUDIT:YMSG:USERNAME YMSG: Username Overflow
CHAT:AUDIT:YMSG:VALUE YMSG: Invalid Value For Data Type
CHAT:AUDIT:YMSG:WEBCAM-KEY YMSG: WebcamKey Overflow
CHAT:GADU-GADU:BANNER CHAT: Gadu-Gadu Connect Server Banner
CHAT:GADU-GADU:CLIENT-REQ CHAT: Gadu-Gadu Connect Client Request
CHAT:GADU-GADU:DISCOVER CHAT: Gadu-Gadu Server Discovery
CHAT:GOOGLE:GTALK-CALL CHAT: Google Talk Voice Call
CHAT:GOOGLE:GTALK-PHONE-SESSION CHAT: GTalk Phone Call Session Setup
CHAT:GOOGLE:GTALK-SSL CHAT: Google Talk Client Setup Over SSL
CHAT:GOOGLE:GTALK-STARTUP CHAT: Google Talk Client Startup
CHAT:GOOGLE:JABBER CHAT: Google Jabber Activity
CHAT:GOOGLE:JABBER-SSL CHAT: Google Jabber Activity Over SSL
CHAT:GOOGLE:SEND-HTTP CHAT: GMail Chat Send
CHAT:GOOGLE:START CHAT: GMail Chat Start
CHAT:GOOGLE:TALKGADGET CHAT: Google TalkGadget
CHAT:GOOGLE:TALKGADGET-ACTIVITY CHAT: Google TalkGadget Activity
CHAT:ICQ:FILE-RECEIVE ICQ: File Receive
CHAT:ICQ:FILE-SEND ICQ: File Send
CHAT:ICQ:ISS-BLACKICE-OF ICQ: ISS BlackIce ICQ Decoder META_USER Buffer Overflow
CHAT:IRC:BOTNET:AGOBOT-CMD IRC: Agobot IRC Command Activity
CHAT:IRC:BOTNET:DOWNLOAD-CMD IRC: Botnet Download Command Traffic
CHAT:IRC:BOTNET:SDBOT-CMD IRC: SDBot/UrXBot IRC Command Activity
CHAT:IRC:CC-NUMBER IRC: Credit Card Number In IRC Chat
CHAT:IRC:COLLOQUY-DOS CHAT: Colloquy Remote Denial of Service
CHAT:IRC:COLLOQUY-INVITE-FS CHAT: Colloquy INVITE Request Remote Format String
CHAT:IRC:INVALID:ARGS IRC: Missing Arguments
CHAT:IRC:INVALID:FORMAT-STR IRC: Bahamut Format String Exploit
CHAT:IRC:INVALID:MSG IRC: Malformed Message
CHAT:IRC:INVALID:NULL-CHAR IRC: Null Character in Message
CHAT:IRC:INVALID:NUM-REPLY IRC: Client-to-Server Numeric Reply
CHAT:IRC:INVALID:PREFIX IRC: Malformed Prefix
CHAT:IRC:LOIC-HIVE-LOGIN CHAT: Low Orbit Ion Cannon (LOIC) User Hive Login
CHAT:IRC:MIRC-PRIVMSG IRC: mIRC PRIVMSG Buffer Overflow
CHAT:IRC:NICK IRC: Access
CHAT:IRC:OVERFLOW:CHANNEL IRC: Channel Overflow
CHAT:IRC:OVERFLOW:LINE IRC: Line Too Long
CHAT:IRC:OVERFLOW:NICK IRC: Nickname Overflow
CHAT:IRC:OVERFLOW:NUM-REPLY IRC: Numeric Reply Too Long
CHAT:IRC:OVERFLOW:OPENBSD-DOS CHAT: OpenBSD IRC Denial of Service
CHAT:IRC:OVERFLOW:PASSWORD IRC: Password Overflow
CHAT:IRC:OVERFLOW:USERNAME IRC: Username Overflow
CHAT:IRC:OVERFLOW:XCHAT-SOCKS CHAT: XChat SOCKS 5 Buffer Overrun
CHAT:IRC:RATBOX-MCAPAB-DOS CHAT: Ratbox IRCd 'm_capab.c' Denial of Service
CHAT:IRC:SRV-RESPONSE IRC: Server Response
CHAT:IRC:SSN-CLEARTEXT IRC: Social Security Number in Cleartext Submission
CHAT:IRC:UNREALRCD-BACKDOOR IRC: UnrealIRCd Backdoor
CHAT:JABBER:JABBER-CTRAF CHAT: Jabber Cleartext Traffic
CHAT:JABBER:JABBER-XTRAF CHAT: Jabber Encrypted Traffic
CHAT:JABBER:NIMBUZZ Nimbuzz
CHAT:JABBER:UNAME-OF CHAT: Jabber 2.x Username Buffer Overflow
CHAT:MS-LYNC-2010-CE CHAT: Microsoft Lync 2010 Code Execution
CHAT:MSN:ACCESS MSN: Access
CHAT:MSN:BRIDGE CHAT: Windows Live Chat Bridging
CHAT:MSN:GIF-OVERFLOW MSN: Gif File Buffer Overflow
CHAT:MSN:HTTP:CALL CHAT: MSN Over HTTP Call Message
CHAT:MSN:HTTP:CHAT CHAT: MSN over HTTP Chat Message
CHAT:MSN:HTTP:LOGIN CHAT: MSN over HTTP Login
CHAT:MSN:HTTP:MSNFTP-INVITE CHAT: MSN over HTTP File Transfer Invitation Message
CHAT:MSN:INVALID:MSN-VID-FRAME CHAT: MSN Invalid Video Frame
CHAT:MSN:INVALID:PNG-HEIGHT MSN: Invalid PNG Height
CHAT:MSN:INVALID:PNG-WIDTH MSN: Invalid PNG Width
CHAT:MSN:INVITE-RECV MSN: Chat Invitation Received
CHAT:MSN:INVITE-SEND MSN: Chat Invitation Sent
CHAT:MSN:LOGIN-ATTEMPT MSN: Windows Live Chat Login Attempt
CHAT:MSN:PIDGIN-MSN-IO CHAT: Pidgin MSN MSNP2P Message Integer Overflow
CHAT:MSN:POINT-TO-POINT CHAT: Windows Live Chat Point-to-Point Connection
CHAT:OOVOO-ACTIVITY CHAT: ooVoo Chat Client Activity
CHAT:POPO-CHAT-LOGIN CHAT: Popo Login
CHAT:QQ:QQ-CONNECT CHAT: QQ Connection
CHAT:QQ:QQ-CONNECT-TCP CHAT: QQ Connection TCP Fallback
CHAT:STEAM-FRIENDS CHAT: Steam Friends
CHAT:YIM:DOUBLE-EXT CHAT: Yahoo! Messenger File Transfer Filename Spoofing
CHAT:YIM:FILE-TRANSFER CHAT: Yahoo! Messenger File Transfer
CHAT:YIM:HTTP-FILE-TRANSFER YIM: HTTP File Transfer
CHAT:YIM:HTTP-TUNNEL YMSG: HTTP Tunneling
CHAT:YIM:LOGIN-ATTEMPT YMSG: Login Attempt
CHAT:YIM:LONG-FILE-NAME CHAT: Yahoo! Messenger File Transfer Filename Overflow
CHAT:YIM:OVERFLOW:SPOOFED-NAME YMSG: Spoofed Filename
CHAT:YIM:XSS YMSG: Yahoo Instant Messenger Cross-Site Scripting Vulnerability
CHAT:YIM:YAHOO-HTTP-PROXY CHAT: Yahoo Messenger Over HTTP Proxy

DB

DB:BORLAND-MSG-BO DB: Borland InterBase Database Message Handling Buffer Overflow
DB:DB2:CONNECT-DOS DB: IBM DB2 Database Server CONNECT Request DOS
DB:DB2:DB2-DOS DB: IBM DB2 Database Server Invalid Data Stream Denial of Service
DB:DB2:HS-DOS DB: IBM DB2 Universal Database Connection Handshake Denial of Service
DB:DB2:IBM-DAS-BOF DB: IBM DB2 Universal Database receiveDASMessage Buffer Overflow
DB:DB2:INVALID-DATA-STREAM-DOS DB: IBM DB2 Database Server Invalid Data Stream Denial of Service (CVE-2009-0173)
DB:DB2:JDBC-OF DB: IBM DB2 JDBC Applet Server Overflow
DB:DB2:SQL-REPEAT-OF DB: IBM DB2 Database Server SQL REPEAT Buffer Overflow
DB:DB2:XML-QUERY-OF DB: IBM DB2 XML Query Overflow
DB:FIREBIRD-DOS DB: Firebird SQL Connect Denial of Service
DB:FIREBIRD-USER-BO DB: Firebird Database Server Username Handling Buffer Overflow
DB:FIREBIRD-XDR-DOS DB: Firebird XDR Operation Request Handling Denial of Service
DB:IB:CONNECT-BOF DB: Borland InterBase Connect Overflow
DB:IB:MUL-BOF DB: Borland InterBase Multiple Buffer Overflow
DB:IBM-SOLIDBD-WHERE-DOS DB: IBM solidDB Redundant WHERE Clause Denial Of Service
DB:IBM-SOLIDDB-AUTH-BYPASS DB: IBM solidDB solid.exe Authentication Bypass
DB:IBM-SOLIDDB-ROWNUM DB: IBM solidDB ROWNUM Subquery Denial of Service
DB:INGRES-UUID_FROM_CHAR-OF DB: Ingres Database uuid_from_char Overflow
DB:INGRESDB-IIDBMS-OF DB: Ingres Database iidbms Buffer Overflow
DB:MONGODB-NATIVEHELPER-RCE DB: MongoDB nativeHelper.apply Feature Remote Code Execution
DB:MS-SQL:2000-SP_START_JOB DB: MS-SQL SP_START_JOB Program Execution
DB:MS-SQL:CONVERT-OF DB: Microsoft SQL Server Query Convert Parameter Overflow
DB:MS-SQL:DOS1 DB: MS-SQL Server Network-Based DoS
DB:MS-SQL:HELLO-OF DB: MS-SQL Server HELLO Overflow
DB:MS-SQL:INSERT-CMD-BOF DB: Microsoft SQL Server INSERT Statement Buffer Overflow
DB:MS-SQL:LOGIN-FAILURE DB: MS-SQL Login Failure
DB:MS-SQL:MAL-INSERT DB: Microsoft SQL Server Malformed Insert Statement
DB:MS-SQL:MSSQL-LGN-BRUTE-FORCE DB: MS-SQL Login Brute Force
DB:MS-SQL:NULL-PSWRD DB: MS-SQL Server Null-Password
DB:MS-SQL:PREAUTH-OVERFLOW DB: MS-SQL Pre-Auth Overflow
DB:MS-SQL:PWD-CHANGE DB: MS-SQL Password Change
DB:MS-SQL:PWD-ENCRYPT DB: MS-SQL Server pwdencrypt() Buffer Overflow
DB:MS-SQL:REPLWRITETIVARBIN-DB DB: MSSQL Replwritetovarbin Query
DB:MS-SQL:REPLWRITETIVARBIN-MC DB: MS SQL Server sp_replwritetovarbin Remote Memory Corruption
DB:MS-SQL:SA-LOGIN DB: MS-SQL Server SA Account Login
DB:MS-SQL:SQLMON-EMPTY-PKT DB: MS-SQL SQLMON Empty Packet
DB:MS-SQL:SQLMON-HEAP-OFLOW DB: MS-SQL SQLMON Heap Overflow
DB:MS-SQL:SQLMON-MALFORM-DOS DB: MS-SQL SQLMON Malformed DoS
DB:MS-SQL:SQLMON-MDAC-OFLOW DB: MS-SQL SQLMON MDAC Overflow
DB:MS-SQL:SQLMON-PING-DOS DB: MS-SQL SQLMON Ping DoS
DB:MS-SQL:SQLMON-STACK-OFLOW DB: MS-SQL SQLMON Stack Overflow
DB:MS-SQL:STOR-PROC-PRIV-UPGRD DB: MS-SQL Stored Procedure Privilege Upgrade
DB:MS-SQL:TDI-OVERFLOW DB: MS-SQL TDI Packet Overflow
DB:MS-SQL:TDS-FRAG-FLOOD DB: MS-SQL TDS Fragmentation Flood
DB:MS-SQL:TDS-FRAG-LEN-ZERO DB: MS-SQL TDS Fragmentation With Length Zero
DB:MS-SQL:USER-ADD DB: MS-SQL Server User Addition
DB:MS-SQL:WINCC-DEFAULT-PASS DB: Siemens SIMATIC WinCC Default Password
DB:MS-SQL:X-RAY-SCANNER DB: MS-SQL X-Ray SQL Scanning Tool Active
DB:MS-SQL:XP-DIRTREE1 DB: MS-SQL Server 7 xp_dirtree Buffer Overflow
DB:MS-SQL:XP_CMDSHELL-SMB MS-SQL: XP_CMDSHELL Program Execution (SMB)
DB:MS-SQL:XP_CMDSHELL-TDS DB: MS-SQL XP_CMDSHELL Program Execution (TDS)
DB:MYSQL:AUTH-BYPASS DB: MySQL Authentication Bypass
DB:MYSQL:AUTHENTICATION-BYPASS DB: MySQL Authentication Bypass Password Dump
DB:MYSQL:BENCHMARK-DOS DB: MySQL Excessive Benchmark Commands
DB:MYSQL:BRUTE-FORCE DB: MySQL "Brute-Force" Login Attempt
DB:MYSQL:CLIENT-BOF DB: Oracle MySQL Client Heap Buffer Overflow
DB:MYSQL:COM-FIELD-LIST-BO DB: Oracle MySQL Database COM_FIELD_LIST Buffer Overflow
DB:MYSQL:COMMANDS-BO DB: Oracle MySQL Multiple Commands Heap Buffer Overflow
DB:MYSQL:COMTABLEDUMP-OF DB: MySQL COM_TABLE_DUMP Function Stack Overflow
DB:MYSQL:CREATE-FUNCTION DB: MYSQL Create Function Detection
DB:MYSQL:CREATE-TABLE DB: MYSQL Create Table
DB:MYSQL:EXTRACT-VAL-RCE DB: Oracle MySql Uninitialized Variable Remote Code Execution
DB:MYSQL:FS-REQUEST SQL: Format String In Request
DB:MYSQL:GEOMETRY-INT-OVF DB: Oracle MySQL Server Geometry Query Integer Overflow
DB:MYSQL:GRANT-FILE-BO DB: Oracle MySQL Grant File Stack Buffer Overflow
DB:MYSQL:IN-NULL-ARG-DOS DB: MySQL Database IN and CASE NULL Argument Denial of Service
DB:MYSQL:LOGIN-FAILED DB: MySQL Login Failed
DB:MYSQL:LOGIN-INFO-DISCLOSURE DB: MySQL Login Handshake Information Disclosure
DB:MYSQL:LOGIN-NO-PSWD DB: MySQL Login Without Password
DB:MYSQL:LOGIN-NO-USER DB: MySQL Login Without Username
DB:MYSQL:LOGIN-OVERLONG-PSWD DB: MySQL Overlong Password
DB:MYSQL:LOGIN-OVERLONG-USER DB: MySQL Overlong Username
DB:MYSQL:LONG-FUNC DB: MySQL Long Function Name
DB:MYSQL:MAXDB-CMD DB: SAP MaxDB Remote Arbitrary Commands Execution
DB:MYSQL:MAXDB-GET-OF DB: MaxDB Get Overflow
DB:MYSQL:MAXDB-SERVER-OF DB: MaxDB WebDBM Server Buffer Overflow
DB:MYSQL:MAXDB-WEB-OF DB: MySQL MaxDB Web Interface Buffer Overflow
DB:MYSQL:MAXDB-WEBDAV-OF DB: MaxDB WebDAV Buffer OverFlow
DB:MYSQL:MOF-EXEC DB: Oracle MySQL MOF Execution
DB:MYSQL:MS-DOS-NAMES-DOS DB: MySQL MS-DOS Device Name Denial of Service
DB:MYSQL:MYSQL-DATE-FS DB: MySQL Date Format String
DB:MYSQL:MYSQL-IFDOS DB: MySQL IF Query Handling Remote Denial Of Service Vulnerability
DB:MYSQL:MYSQL-LDAP-DOS DB: MYSQL LDAP Denial of Service
DB:MYSQL:MYSQL-PASSWORD-OF DB: MySQL Password Field Buffer Overflow
DB:MYSQL:MYSQL-PFIELD-TYPE DB: MySQL Password Field Type Modification
DB:MYSQL:MYSQL-USE-DOS DB: MySQL USE Command Denial of Service
DB:MYSQL:ORACLE-XPATH-DOS DB: Oracle MySQL Server XPath Denial Of Service
DB:MYSQL:PROC-ANALYSE-DOS DB: MySQL PROCEDURE ANALYSE Denial of Service
DB:MYSQL:ROOT-USER DB: MySQL "root" User Login
DB:MYSQL:SELECT-SUB-DOS MySQL: SELECT Subquery Denial of Service
DB:MYSQL:SHORT-MSG DB: MySQL Short Message
DB:MYSQL:SINGLE-ROW-DOS DB: MySQL Single Row Denial Of Service
DB:MYSQL:SSL-OF DB: MySQL SSL Hello Message Overflow
DB:MYSQL:UNIQ-SET-COL-JOIN-DOS DB: Oracle MySQL Database Unique SET Column Join Denial of Service
DB:MYSQL:UPDATEXML DB: MySQL UpdateXML
DB:MYSQL:UPDATEXML-DOS DB: Oracle MySQL UpdateXML Denial Of Service
DB:MYSQL:USER-ENUMERATION DB: Oracle MySQL User Enumeration Information Disclosure
DB:MYSQL:WIN-RCE DB: Oracle MySQL Windows Remote Code Execution
DB:MYSQL:WINDOWS-REMOTE-ROOT DB: Oracle MySQL Windows Remote Root Exploitation
DB:MYSQL:YASSL-HELLO-BO DB: MySQL YaSSL SSL Hello Message Buffer Overflow
DB:MYSQL:ZERO-LEN-PW DB: MYSQL Zero Length Password Auth Bypass
DB:ORACLE:APPDET-CONNECT DB: Oracle AppDetective SQL Connect
DB:ORACLE:AS-EMCHARTBEAN-TRAV DB: Oracle Application Server Directory Traversal Attack
DB:ORACLE:COMPILER-ACL DB: Oracle Database SQL Compiler Access Control Security Bypass
DB:ORACLE:CREATE-VIEW DB: Oracle Database Server Create View
DB:ORACLE:CREATE_TABLES-INJ DB: Oracle CREATE_TABLES SQL Injection
DB:ORACLE:DBMS-ASSERT DB: Oracle Database dbms_assert Filter Bypass
DB:ORACLE:DBMS-CDC-PUBLISH-INJ DB: Oracle Database Server DBMS_CDC_PUBLISH SQL Injection
DB:ORACLE:DBMS:AQELM-OF DB: Oracle DBMS_AQELM Overflow
DB:ORACLE:DBMS:CDC-AQJM-UNSAFE DB: Oracle DBMS CDC/AQJM Unsafe Function
DB:ORACLE:DBMS:CORE-DOS DB: Oracle Database Core RDBMS Component Denial of Service
DB:ORACLE:DBMS:EXP-EXT-UNSAFE DB: Oracle DBMS_EXPORT_EXTENSION Unsafe Command
DB:ORACLE:DBMS:EXPORT-EXTENSION DB: Oracle 10g DBMS_EXPORT_EXTENSION Privilege Escalation
DB:ORACLE:DBMS:EXPORT-PRIV DB: Oracle DBMS_EXPORT_EXTENSION Package Privilege Escalation
DB:ORACLE:DBMS:JVM-EXP-PERMS DB: Oracle Database DBMS_JVM_EXP_PERMS Command Execution
DB:ORACLE:DBMS:JVM-SYS-CMD DB: Oracle Database DBMS_JVM_EXP_PERMS System Command Execution
DB:ORACLE:DBMS:METADATA-UNSAFE DB: Oracle DBMS_METADATA Unsafe Command
DB:ORACLE:DBMS:OPMN-LOG-FMT-STR DB: Oracle OPMN Service Log Format String
DB:ORACLE:DBMS:OUTPUT-TO-JAVA DB: Oracle Database DBMS_JAVA.SET_OUTPUT_TO_JAVA Privilege Escalation
DB:ORACLE:DBMS:SUB_NAME-SQL-INJ DB: Oracle Database SUBSCRIPTION_NAME Parameter SQL Injection
DB:ORACLE:DBMS:VAL-REMOTE-INJ DB: Oracle DBMS_REPCAT_RPC.VALIDATE_REMOTE_RC SQL Injection
DB:ORACLE:DECLARE-EXEC DB: TNS Declare/Exec SQL Injection
DB:ORACLE:EMANAGEMENT-BOF DB: Oracle Emanagement Overflow
DB:ORACLE:EVTDUMP DB: Oracle TimesTen In-Memory Database evtdump
DB:ORACLE:EXP-APP-WEBCACHE DB: Oracle Application Server Web Cache
DB:ORACLE:FUSION-XLS-IO DB: Oracle Fusion Middleware Outside In Excel File Parsing Integer Overflow
DB:ORACLE:GRANT-TYPE-ACCESS-INJ DB: Oracle Database DBMS_AQADM_SYS Package GRANT_TYPE_ACCESS Procedure SQL Injection
DB:ORACLE:INSECURE-TNS-LISTENER DB: Oracle Insecure TNS Listener Configuration
DB:ORACLE:INVALID-LOGIN DB: Oracle Invalid Login Attempt
DB:ORACLE:LINK-BOF DB: Oracle Create Database Link Buffer Overflow
DB:ORACLE:LOGIN-BYPASS DB: Oracle Login Bypass
DB:ORACLE:LOGIN-CMD-INJ DB: Oracle Secure Backup Administration Server login.php Command Injection
DB:ORACLE:METAFILE-PARSER-DOS DB: Oracle Outside In OS 2 Metafile Parser Denial of Service
DB:ORACLE:ODCITABLESTART-OF DB: Oracle Database SYS.OLAPIMPL_T Package ODCITABLESTART Buffer Overflow
DB:ORACLE:ORACLE-DSI DB: Oracle Database DBMS_SNAP_INTERNAL Package Buffer Overflow
DB:ORACLE:ORACLE-SQL-BOF DB: Oracle SQL Overflow
DB:ORACLE:OSB-NDMP-OF DB: Oracle Secure Backup NDMP Buffer Overflow
DB:ORACLE:OUTSIDE-IN-XPM-IMG-BO DB: Oracle Outside In XPM Image Processing Stack Buffer Overflow
DB:ORACLE:PASSWD:ADAMS DB: Oracle Default Password For User "adams"
DB:ORACLE:PASSWD:AURORA DB: Oracle Default Password For User "aurora"
DB:ORACLE:PASSWD:BLAKE DB: Oracle Default Password For User "blake"
DB:ORACLE:PASSWD:CLARK DB: Oracle Default Password For User "clark"
DB:ORACLE:PASSWD:CTXSYS DB: Oracle Default Password For User "ctxsys"
DB:ORACLE:PASSWD:DBSNMP DB: Oracle Default Password For User "dbsnmp"
DB:ORACLE:PASSWD:JONES DB: Oracle Default Password For User "jones"
DB:ORACLE:PASSWD:MDSYS DB: Oracle Default Password For User "mdsys"
DB:ORACLE:PASSWD:ORDCOMMON DB: Oracle Default Password For User "ordcommon"
DB:ORACLE:PASSWD:ORDPLUGINS DB: Oracle Default Password For User "ordplugins"
DB:ORACLE:PASSWD:ORDSYS DB: Oracle Default Password For User "ordsys"
DB:ORACLE:PASSWD:OUTLN DB: Oracle Default Password For User "outln"
DB:ORACLE:PASSWD:SCOTT DB: Oracle Default Password For User "scott"
DB:ORACLE:PASSWD:SYS DB: Oracle Default Password For User "sys"
DB:ORACLE:PASSWD:SYSTEM DB: Oracle Default Password For User "system"
DB:ORACLE:PASSWD:TRACESVR DB: Oracle Default Password For User "tracesvr"
DB:ORACLE:PITRIG-TRUNC-DROP DB: Oracle PITRIG TRUNCATE DROP Injection
DB:ORACLE:REPORTS-XML-DISC DB: Oracle Reports XML Disclosure
DB:ORACLE:ROLLBACKWORKSPACE DB: Oracle Database Server LT.ROLLBACKWORKSPACE SQL Injection
DB:ORACLE:SDO-CODE-AUTH-BYPASS DB: Oracle Database Server SDO_CODE_SIZE Authorization Bypass
DB:ORACLE:SDO_CS-TRANS-OF DB: Oracle SDO_CS.TRANSFORM_LAYER Buffer Overflow
DB:ORACLE:SDO_TOPO_DROP_FTBL DB: Oracle Database Trigger MDSYS.SDO_TOPO_DROP_FTBL SQL Injection
DB:ORACLE:SEARCH-P-GROUPS DB: Oracle Secure Enterprise Search search_p_groups Cross-Site Scripting
DB:ORACLE:SQL-PLUS-LOAD-UIX DB: Oracle ISQL*Plus load.uix Access
DB:ORACLE:STRCONV-BOF DB: Oracle Database Server String Conversion Function Buffer Overflow
DB:ORACLE:SYS:KUPVFT-UNSAFE DB: Oracle SYS.KUPV Unsafe Command
DB:ORACLE:SYS:KUPW-WORKER DB: Oracle SYS.KUPW-WORKER Malformed Command
DB:ORACLE:SYS:LPXFSMSAX-NAME-BO DB: Oracle Database Server LpxFSMSax QName Stack Buffer Overflow
DB:ORACLE:SYS:LT-FINDRICSET DB: Oracle Database SYS.LT.FINDRICSET Unsafe Command
DB:ORACLE:SYS:LT-WORKSPACE DB: Oracle Database SYS.LT_WORKSPACE Unsafe Command
DB:ORACLE:SYS:MDSYS-SDO-LRS DB: Oracle Database Server MDSYS.SDO_LRS Package SQL Injection
DB:ORACLE:SYS:PBSDE-INIT-OF DB: Oracle sys.pbsde.init Procedure Buffer Overflow
DB:ORACLE:TIMES-TEN-HTTP-DOS DB: Oracle TimesTen In-Memory Database HTTP Request Denial of Service
DB:ORACLE:TNS:ACC-CONTROL-BP DB: Oracle Database Server Login Access Control Bypass
DB:ORACLE:TNS:AUTH-SESSKEY DB: Oracle Database Server Network Authentication AUTH_SESSKEY Buffer Overflow
DB:ORACLE:TNS:AUTH-SESSKEY-OF-1 DB: Oracle TNS AUTH_SESSKEY Buffer Overflow (CVE-2009-1979) (1)
DB:ORACLE:TNS:AUTH-SESSKEY-OF-2 DB: Oracle TNS AUTH_SESSKEY Buffer Overflow (CVE-2009-1979) (2)
DB:ORACLE:TNS:BEQ-BYPASS DB: Oracle Database DBMS TNS Listener Denial of Service
DB:ORACLE:TNS:CMD-EXEC DB: Oracle TNS Command Execution
DB:ORACLE:TNS:DBMS-OF DB: Oracle DBMS Overflow
DB:ORACLE:TNS:DOS DB: Oracle TNS Listener Denial of Service
DB:ORACLE:TNS:INTERMEDIA-DOS TNS: Oracle Database InterMedia Denial of Service
DB:ORACLE:TNS:LOOP-DOS DB: Oracle TNS Listener Infinite Loop Denial of Service
DB:ORACLE:TNS:MALFORMED-IP TNS: Malformed IP Address
DB:ORACLE:TNS:MALFORMED-PORT TNS: Malformed Port Number
DB:ORACLE:TNS:OF DB: Oracle TNS Listener Buffer Overflow
DB:ORACLE:TNS:ORACLE-PRIVESC DB: Oracle DBMS_Scheduler Privilege Escalation Vulnerability
DB:ORACLE:TNS:OVERFLOW_MSG TNS: Message Overflow
DB:ORACLE:TNS:RDBMS-DOS DB: Oracle RDBMS TNS Denial of Service
DB:ORACLE:TNS:SERVICE-AUTH DB: Oracle Database TNS Listener Service Registration Lack of Authentication
DB:ORACLE:TNS:SERVICE-NAME-OF DB: Oracle TNSListener SERVICE_NAME Parameter Buffer Overflow
DB:ORACLE:TNS:SHORT_MSG DB: Oracle TNS Short Message
DB:ORACLE:TNS:TABLEFUNC-ASOWN DB: Oracle Database CTXSYS.DRVDISP.TABLEFUNC_ASOWN Buffer Overflow
DB:ORACLE:TNS:TRACE-OF DB: Oracle TNS Trace Buffer Overflow
DB:ORACLE:TNS:UNK-COMMAND TNS: Unknown Command
DB:ORACLE:TNS:UNSAFE-CMD TNS: Unsafe Commands
DB:ORACLE:USERNAME-DUMP DB: Oracle Username Dump
DB:ORACLE:VULN-VER-10.1.0.1 DB: Oracle Vulnerable Version 10.1.0.1
DB:ORACLE:VULN-VER-9.2.0.4 DB: Oracle Vulnerable Version 9.2.0.4
DB:ORACLE:WAREHOUSE-BUILDER DB: Oracle Warehouse Builder Multiple SQL Injections
DB:ORACLE:WEBLOGIC-SERVER DB: Oracle WebLogic Server Session Fixation
DB:ORACLE:WORKSPACE-MGR-INJ DB: Oracle Database Server Workspace Manager Command Injection
DB:ORACLE:XDB-DROPMETADATA DB: Oracle Database Server XDB PITRIG_DROPMETADATA Procedure Buffer Overflow
DB:ORACLE:XDB-PITRIG-SQLINJ DB: Oracle Database Server XDB PITRIG TRUNCATE and DROP Procedures SQL Injection
DB:ORACLE:XML-SCHEMA-OF DB: Oracle XML SCHEMA Overflow
DB:POSTGRESQL:CACHEW-OF DB: PostgreSQL Cash_Words Overflow
DB:POSTGRESQL:DBA-AUTH-BYPASS DB: Postgres Plus Advanced Server DBA Management Server Component Authentication Bypass
DB:POSTGRESQL:DBNAME-CLIFLAGINJ DB: PostgreSQL Database Name Command-line Flag Injection
DB:POSTGRESQL:GEO-OPS-PATH-IN DB: PostgreSQL Database geo_ops path_in Integer Overflow
DB:POSTGRESQL:LINUX-DBLINK-RCE DB: PostgreSQL Database Link Library Linux Remote Code Execution
DB:POSTGRESQL:SUBSTRING-OF DB: PostgreSQL Bit Substring Buffer Overflow
DB:SALESLOGIX-DISC DB: Best Software SalesLogix Database Credentials Disclosure
DB:SAP-MAXDB-SERV-OF DB: SAP MaxDB 'serv.exe' Overflow
DB:SAPDB-WEB-OF DB: SapDB Web Management OverFlow
DB:SOLIDDB-DOS DB: IBM SolidDB Denial Of Service
DB:SOLIDDB-LOG-FS DB: IBM solidDB Logging Function Format String Vulnerability
DB:SYBASE:MOBILINK-BO DB: Sybase SQL Anywhere MobiLink Crafted Strings Buffer Overflow
DB:SYBASE:OPEN-SERVER-CE DB: Sybase Open Server Function Pointer Array Code Execution
DB:SYBASE:OPEN-SERVER-MC DB: Sybase Open Server Null Byte Stack Memory Corruption
DB:VERSANT-OBJ-ARG-INJ DB: Versant Object Database Argument Injection

DDOS

DDOS:DIRTJUMPER DDOS: Dirt Jumper C&C Communication
DDOS:HOIC-HTTP-METHOD DDOS: High Orbit Ion Cannon (HOIC) HTTP Request
DDOS:JAVALOIC-TCP-METHOD DDOS: Java Low Orbit Ion Cannon (JAVALOIC) TCP Method
DDOS:JAVALOIC-TWITTER DDOS: JavaLOIC Twitter GET ORDERS
DDOS:JAVALOIC-UDP-METHOD DDOS: Java Low Orbit Ion Cannon (JAVALOIC) UDP Method
DDOS:LOIC-ANONYMOUS-HTTP DDOS: LOIC Anonymous HTTP
DDOS:LOIC-HTTP-METHOD DDOS: Low Orbit Ion Cannon (LOIC) HTTP Method
DDOS:LOIC-TCP-METHOD DDOS: Low Orbit Ion Cannon (LOIC) TCP Method
DDOS:LOIC-UDP-METHOD DDOS: Low Orbit Ion Cannon (LOIC) UDP Method
DDOS:LOIC-WEB DDOS: Low Orbit Ion Cannon Webpage Traffic
DDOS:LONGCAT DDOS: LongCat
DDOS:SHAFT:AGENT-TO-HANDLER DDOS: Shaft Agent to Handler
DDOS:SHAFT:AGENT-TO-HANDLER-PKT DDOS: Shaft Agent to Handler Packet
DDOS:SHAFT:CLIENT-TO-HANDLER DDOS: Shaft Client to Handler
DDOS:SHAFT:HANDLER-TO-AGENT DDOS: Shaft Handler to Agent
DDOS:TRIN00:DAEMON-CMD DDOS: TRIN00 Master to Daemon Commands
DDOS:TRIN00:DAEMON-CMD-SHI DDOS: TRIN00 Master to Daemon Command (shi)
DDOS:TRIN00:DAEMON-CMD-XYZ DDOS: TRIN00 Master to Daemon Command (xyz)
DDOS:TRIN00:DAEMON-TO-MASTER-1 DDOS: TRIN00 Daemon to Master (HELLO)
DDOS:TRIN00:DAEMON-TO-MASTER-2 DDOS TRIN00 Daemon to Master (PONG)
DDOS:TRIN00:DAEMON-TO-MSTR1-PKT DDOS: TRIN00 Daemon to Master Packet (HELLO)
DDOS:TRIN00:DAEMON-TO-MSTR2-PKT DDOS: TRIN00 Daemon to Master Packet (PONG)
DDOS:TRIN00:MASTER-CMD-DOS DDOS: TRIN00 Attacker To Master Command (dos)
DDOS:TRIN00:MASTER-CMD-KILLDEAD DDOS: TRIN00 Attacker To Master Command (killdead)
DDOS:TRIN00:MASTER-CMD-MDIE DDOS: TRIN00 Attacker To Master Command (mdie)
DDOS:TRIN00:MASTER-CMD-MDOS DDOS: TRIN00 Attacker To Master Command (mdos)
DDOS:TRIN00:MASTER-CMD-MPING DDOS: TRIN00 Attacker To Master Command (mping)
DDOS:TRIN00:MASTER-CMD-MSIZE DDOS: TRIN00 Attacker To Master Command (msize)
DDOS:TRIN00:MASTER-PROMPT DDOS: TRIN00 Master Prompt
DDOS:TRIN00:MASTERPW-DEF-KDIE DDOS: TRIN00 Attacker to Master (Default MDIE Password)
DDOS:TRIN00:MASTERPW-DEF-REMOTE DDOS: TRIN00 Attacker to Master (Default Remote Password)
DDOS:TRIN00:MASTERPW-DEF-STRTUP DDOS: TRIN00 Attacker to Master (Default Startup Password)
DDOS:TRIN00:MASTERPW-DEFLT-WIN DDOS: TRIN00 Master To Daemon (Windows PW)
DDOS:TRINITY:DEFAULT-PW DDOS: Trinity Default Password

DHCP

DHCP:AUDIT:BOOT-FNAME-NOT-T2 DHCP: Boot Filename Not Null Terminated Exploit
DHCP:AUDIT:CLI-HW-MISMATCH DHCP: Client HW Address Mismatch
DHCP:AUDIT:CLI-HWADDR-NOT-T2 DHCP: Client HW Address Not NULL Terminated Exploit
DHCP:AUDIT:INV-CLI-SRC-PORT DHCP: Invalid Client Source Port
DHCP:AUDIT:INV-SVR-SRC-PORT DHCP: Invalid Server Source Port Reply
DHCP:AUDIT:MISS-MAGIC-COOKIE DHCP: Missing Magic Cookie Error
DHCP:AUDIT:SVRNAME-NOT-T2 DHCP: Server Name Not NULL Terminated Exploit
DHCP:AUDIT:UNK-HW-TYPE DHCP: Unknown HW Type Error
DHCP:AUDIT:UNK-OPCODE DHCP: Unknown Opcode Error
DHCP:ERROR:INV-HW-LEN DHCP: Invalid HW Length Error
DHCP:ERROR:INV-MAGIC-COOKIE DHCP: Invalid Magic Cookie Error
DHCP:ERROR:INV-MSG-TYPE DHCP: Invalid Message Type Error
DHCP:EXPLOIT:HOSTNAME-HTML DHCP: HTML Tags in DHCP Request
DHCP:EXPLOIT:MSG-TOO-SHORT DHCP: Message Too Short
DHCP:EXPLOIT:SOLARIS-EXEC DHCP: Sun Solaris DHCP Client Command Execution
DHCP:ISC-ZERO-LEN-DOS DHCP: ISC DHCP Server Zero Length Client ID Denial of Service
DHCP:OPT:BAD-HOSTNAME DHCP: Bad Host Name Option
DHCP:OPT:DEF-TTL-ZERO DHCP: Default TTL Zero Option
DHCP:OPT:DHCPD-PKT-SIZE-BO DHCP: Dhcpcd Packet Size Stack Buffer Overflow
DHCP:OPT:IFMTU-TOO-SMALL DHCP: Interface MTU Too Small Option
DHCP:OPT:INV-NB-NODE-TYPE DHCP: Invalid NetBIOS Node Type Option
DHCP:OPT:INV-OPT-LEN DHCP: Invalid Option Length
DHCP:OPT:INV-OPT-VAL DHCP: Invalid Option Value
DHCP:OPT:ISC-DHCPD-MMS-DOS DHCP: ISC DHCPD Server Maximum Message Size Denial of Service
DHCP:OPT:LEASE-TIME-ZERO DHCP: Lease Time Zero Option
DHCP:OPT:LOG-BUF-OVERFLOW DHCP: Option LOG-BUF-OVERFLOW
DHCP:OPT:MAX-DGM-SZ-2-SMALL DHCP: Maximum Datagram Reassembly Size Too Small
DHCP:OPT:MAX-MSG-SIZE-2-SMALL DHCP: Maximum Message Size Too Small
DHCP:OPT:MISSING-EOO DHCP: Missing End of Options
DHCP:OPT:MS-OPT-OF DHCP: Microsoft Windows DHCP Client Service Buffer Overflow
DHCP:OPT:TCP-DEF-TTL-ZERO DHCP: TCP Default TTL Zero Option
DHCP:SERVER:FMT-STR DHCP: Format String in FQDN Option
DHCP:SERVER:GNU-BASH-CMD-EXE DHCP: GNU Bash Environment Variable Handling Command Execution DHCP Vector
DHCP:SERVER:ISC-CMD-INJ DHCP: ISC Network Configuration Script Command Injection
DHCP:SERVER:ISC-DHCLIENT-BOF DHCP: ISC DHCP dhclient script_write_params Stack Buffer Overflow
DHCP:SERVER:ISC-DHCPD-BO DHCP: ISC DHCP Buffer Overflow Vulnerabilities
DHCP:SERVER:ISC-DISCOVER-DOS DHCP: ISC DHCP Server DHCPOFFER Client Identifier Field Denial of Service
DHCP:SERVER:ISC-DUID-BO DHCP: ISC DHCP Server DUID Handling Stack Buffer Overflow
DHCP:SERVER:ISC-FORMAT-STRING DHCP: ISC DHCPDv3 Format String Exploit
DHCP:SERVER:ISC-MAL-CLID DHCP: ISC DHCP Server Malformed Client Identifier Denial of Service
DHCP:SERVER:ISC-PACKET-DOS DHCP: ISC DHCP Server Packet Processing Denial of Service

DISCARD

DISCARD:EXPLOIT:UNEXPECTED-REP DISCARD: Unexpected Server Reply Exploit
DISCARD:INFO:ASCEND-DISCARD DISCARD: Ascent/Lucent Router Information Disclosure
DISCARD:TRAFFIC DISCARD: Traffic

DNS

DNS:AUDIT:AAAA-RR DNS: IPv6 Resource Record Request
DNS:AUDIT:CLASS-NON-IN DNS: Class is not IN
DNS:AUDIT:CLASS-UNKNOWN DNS: Class Unknown
DNS:AUDIT:INVALID-RCODE DNS: Invalid RCODE
DNS:AUDIT:INVALID-Z DNS: Z Bit Set
DNS:AUDIT:MISMATCHING-AN-CNAME DNS: Mismatching Reply AN in CNAME
DNS:AUDIT:OPT-NMB-EXCEEDED DNS: Too many OPT RRs
DNS:AUDIT:QCLASS-UNEXP DNS: QCLASS in Reply
DNS:AUDIT:RCODE-FORMAT-ERROR DNS: RCODE Format Error
DNS:AUDIT:RCODE-NAME-ERROR DNS: RCODE Name Error
DNS:AUDIT:RCODE-NOT-IMPL DNS: RCODE Function Not Implemented
DNS:AUDIT:RCODE-REFUSED DNS: RCODE Operation Refused
DNS:AUDIT:REP-MISMATCHING-AN DNS: Mismatching Reply AN
DNS:AUDIT:REP-MISMATCHING-QD DNS: Mismatching Reply QD
DNS:AUDIT:REP-QTYPE-UNEXPECTED DNS: QTYPE in Reply
DNS:AUDIT:REP-S2C-QUERY DNS: Query Bit Not Set
DNS:AUDIT:REQ-ANSWERS-IN-QUERY DNS: Answers in Query
DNS:AUDIT:REQ-C2S-RESPONSE DNS: Query Bit Set
DNS:AUDIT:REQ-INVALID-HDR-RA DNS: RA Bit Set
DNS:AUDIT:REQ-INVALID-HDR-RD DNS: RD Bit Not Copied From Request
DNS:AUDIT:TYPE-ALL DNS: Type "ALL" Used
DNS:AUDIT:TYPE-EXPERIMENTAL DNS: Experimental Type Used
DNS:AUDIT:TYPE-NON-1035 DNS: Non-RFC1035 Type Used
DNS:AUDIT:TYPE-OBSOLETE DNS: Obsolete Type Used
DNS:AUDIT:TYPE-UNKNOWN DNS: Unknown Type
DNS:AUDIT:UNASSIGNED-OPCODE DNS: Unassigned Opcode
DNS:AUDIT:Z-RESERVED-OPT DNS: Z Option Set
DNS:BIND-DELEGATION-HANDLNG-DOS DNS: ISC BIND Delegation Handling Resource Exhaustion Remote Denial of Service
DNS:BIND-NXT-OVERFLOW1 DNS: BIND NXT Overflow (Linux)
DNS:BIND-NXT-OVERFLOW2 DNS: BIND NXT Overflow (Solaris)
DNS:BIND-NXT-OVERFLOW3 DNS: BIND NXT Overflow (BSD)
DNS:BIND-NXT-OVERFLOW4 DNS: BIND NXT Overflow (BSD, no chroot)
DNS:BIND-RRSIG-DOS DNS: ISC BIND RRSIG RRsets Denial of Service
DNS:BIND-RRSIG-QUERY-DOS DNS: ISC BIND RRSIG Query With RPZ Denial of Service
DNS:BIND9-ASSERT-DOS DNS: Bind9 Assertion Denial of Service
DNS:CRAFTED-MX DNS: Microsoft Exchange Crafted MX Record
DNS:DYNAMICUPDATE DNS: BIND Dynamic Update Denial of Service
DNS:EXPLOIT:BIND-ADDSOA DNS: ISC BIND query_addsoa Denial of Service
DNS:EXPLOIT:BIND-MULT-RRSET DNS: ISC BIND DNSSEC Validation Multiple RRsets Denial of Service
DNS:EXPLOIT:EMPTY-UDP-MSG DNS: Empty UDP Message
DNS:EXPLOIT:EXPLOIT-BIND9-RT DNS: BIND 9 RT Record Reply Exploit
DNS:EXPLOIT:ISC-BIND-DNS64-RPZ DNS: ISC BIND DNS64 RPZ Assertion Failure Denial of Service
DNS:EXPLOIT:ISC-BIND-RDATA-DOS DNS: ISC BIND RDATA Records Handling Denial of Service
DNS:EXPLOIT:MAL-TXT-REC DNS: Malformed DNS TXT Record
DNS:EXPLOIT:MS-WIN-NAT-HLPR-DOS DNS: Microsoft Windows NAT Helper Remote Denial of Service
DNS:EXPLOIT:PNTRS-PERNAME-EXCD DNS: Pointer Number Exceeded
DNS:EXPLOIT:POINTER-LOOP DNS: Pointer Loop
DNS:EXPLOIT:REQUEST-SHORT-MSG DNS: Message Ends Prematurely
DNS:EXPLOIT:SQUID-PROXY-DOS DNS: Squid Proxy Malformed DNS Response DoS
DNS:EXPLOIT:SQUID-PROXY-PTR-DOS DNS: Squid Proxy Malformed DNS Pointer Response DoS
DNS:EXPLOIT:TRANSPOOF-2 DNS: Transaction Spoofing (2)
DNS:FAILURE:RCODE_NOTAUTH DNS: RCODE Not Auth
DNS:FAILURE:RCODE_NOTZONE DNS: RCODE Not Zone
DNS:GNUTLS-DANE-BOF DNS: GnuTLS DANE dane.c Heap Buffer Overflow
DNS:HEADERERROR:INVALID-OPCODE DNS: Invalid OPCODE
DNS:INFO:OVERSIZED_ADV_PAYLOAD DNS: Oversized advertised payload
DNS:INFO:RCODE-BADVERS DNS:RCODE bad version
DNS:INFO:RCODE-SERVER-FAILURE DNS: RCODE Server Failure
DNS:INFO:TYPE-AXFR DNS: Zone Transfer
DNS:INFO:XFER-BAD DNS: Zone Xfer Unsuccessful
DNS:INFO:XFER-GOOD DNS: Zone Xfer Successful
DNS:ISATAPREG DNS: ISATAP Registration Query
DNS:ISC-BIND-EDNS-OPT-DOS DNS: ISC BIND EDNS Option Processing Denial of Service
DNS:ISC-BIND-REGEX-DOS DNS: ISC BIND Regular Expression Handling Denial of Service
DNS:ISC-BIND-RRSIG-DOS DNS: ISC BIND CNAME RRSIG Query With RPZ Denial of Service
DNS:MAILENABLE-SPF DNS: MailEnable SMTP Service SPF Lookup Buffer Overflow
DNS:MICROSOFT-DNS-DOS DNS: Microsoft DNS Server Denial of Service
DNS:MS-ANY-QUERY-SPOOFING DNS: Microsoft DNS Server ANY Query Spoofing
DNS:MS-FOREFRONT-RCE DNS: Microsoft Forefront Threat Management Gateway Client Remote Code Execution
DNS:NEGANY DNS: Negative Response ANY Query
DNS:OVERFLOW:ADM-TCP DNS: ADM Buffer Overflow (TCP)
DNS:OVERFLOW:BAD-CHAR-UDP DNS: Illegal Characters (UDP)
DNS:OVERFLOW:DNS-ATMA-SIZE-OF DNS: ATMA Overflow
DNS:OVERFLOW:HOSTNAME-OF DNS: Internet Explorer Hostname Overflow
DNS:OVERFLOW:INVALID-LABEL-LEN DNS: Label Length Too Large Buffer Overflow
DNS:OVERFLOW:INVALID-POINTER DNS: Pointer Pointing Beyond Data End Buffer Overflow
DNS:OVERFLOW:NAME-TOO-LONG DNS: Name Too Long Buffer Overflow
DNS:OVERFLOW:NOOP-RQUERY DNS: NOOP In DNS Reverse Query
DNS:OVERFLOW:NXT-OVERFLOW DNS: BIND NXT Overflow
DNS:OVERFLOW:OPT-DOS DNS: BIND OPT DoS
DNS:OVERFLOW:OPT-OVERFLOW DNS: OPT too long
DNS:OVERFLOW:SCO-NAMED2-OF1 DNS: SCO Openserver named Buffer Overflow (1)
DNS:OVERFLOW:SCO-NAMED2-OF2 DNS: SCO Openserver named Buffer Overflow (2)
DNS:OVERFLOW:SIG-OVERFLOW DNS: BIND SIG Overflow
DNS:OVERFLOW:SPARC-TCP DNS: SPARC Buffer Overflow (TCP)
DNS:OVERFLOW:SYMANTEC-CNAME DNS: Symantec DNS CNAME Buffer Overflow
DNS:OVERFLOW:TCP-RESPONSE DNS: TCP Response Buffer Overflow
DNS:OVERFLOW:TFTPD32 DNS: Tftpd32 DNS Server Buffer Overflow
DNS:OVERFLOW:TOO-LONG-TCP-MSG DNS: TCP Message Too Long Buffer Overflow
DNS:OVERFLOW:TXTRECORD DNS: DNS TXT Record Handling Remote Buffer Overflow
DNS:PHP-PARSERR-HEAP-BO DNS: PHP php_parserr DNS_TXT Heap Buffer Overflow
DNS:QUERY:AUTHORS DNS: BIND Authors Query
DNS:QUERY:BIND-IQUERY-BO DNS: BIND iquery Buffer Overflow
DNS:QUERY:ENC-STATUS-SPOOF DNS: Microsoft Internet Explorer Status Bar Spoofing
DNS:QUERY:HOSTNAME DNS: BIND Hostname Query
DNS:QUERY:ISC-BIND-NSEC3-DOS DNS: ISC BIND NSEC3-Signed Zones Queries Processing Denial of Service
DNS:QUERY:NULL-QUERY DNS: Null Query
DNS:QUERY:SYMC-DNS-CACHE DNS: Symantec Gateway Products DNS Cache Poisoning
DNS:QUERY:VERSION-QUERY DNS: BIND Version Query
DNS:QUERY:WIN-DNS-SERVER-SPOOF DNS: Microsoft Windows DNS Server Spoofing
DNS:REPERR:NAPRT-IOF DNS: Name Authority Pointer Integer Overflow
DNS:REPERR:NULL-RDATA-LEN DNS: Null RDATA Length
DNS:REQUEST-RRTYPE-ANY DNS: Request With DNS Resource Record Type 'ANY'
DNS:REQUEST:REVERSE-LOOKUP DNS: Reverse Name Lookup
DNS:REQUEST:SUN-JRE-DOS DNS: Sun Java JRE DNS Denial Of Service
DNS:RESOLVER-BO DNS: Red Hat Enterprise Linux DNS Resolver Buffer Overflow
DNS:RESP-SPOOF DNS: Microsoft Windows SMTP Service DNS Response Spoofing
DNS:RRSIG-QUERY DNS: RRSIG Query
DNS:SQUID-DNS-RESPONSE-SPOOF DNS: Squid Proxy DNS Response Spoofing
DNS:SYMANTEC-DNS-POISIONING DNS: Symantec Enterprise Firewall DNSD Proxy Cache Poisoning
DNS:SYMANTEC-DNS-RESPONSE-DOS DNS: Symantec DNS Response DOS
DNS:TOO-MANY-ERRORS DNS: Too Many Errors ON Flow
DNS:TRAFFIC-TCP DNS: Traffic (TCP)
DNS:TRAFFIC-UDP DNS: Traffic (UDP)
DNS:TUNNEL:DNS2TCP DNS: DNS2TCP Tunneling Activity
DNS:TUNNEL:I2P-DNS-QUERY DNS: I2P Address Query
DNS:TUNNEL:IODINE DNS: Iodine Tunneling Activity
DNS:TUNNEL:NULL-RECORD DNS: NULL Record Type
DNS:TUNNEL:OZYMANDNS DNS: OzymanDNS Tunneling
DNS:TUNNEL:SHORT-TTL DNS: Short Time To Live Response
DNS:WPADREG DNS: WPAD Registration Query

DOS

DOS:APPLICATION:DOS DOS: RealAudio Server
DOS:APPLICATION:MS-HIS-TCP DOS: Microsoft Host Integration Server Denial of Service over TCP
DOS:APPLICATION:MS-HIS-UDP DOS: Microsoft Host Integration Server Denial of Service over UDP
DOS:EMULE-DOS DOS: eMule DoS
DOS:IP:CHARGEN-BOMB DOS: UDP CHARGEN Bomb
DOS:IP:FRAGMENT DOS: IGMP Fragment
DOS:IP:IGMP-LINUX DOS: Linux Kernel IGMP Queries Denial of Service
DOS:IP:IGMP-OVERSIZE DOS: IGMP Oversize
DOS:IP:PGM APP: Microsoft PGM Denial of Service
DOS:MULTIVENDOR-TCP-TIMESTAMP DOS: Multi Vendor TCP Timestamp Option Denial of Service
DOS:NETDEV:ASCEND-KILL DOS: Ascend Router
DOS:NETDEV:ASCEND-KILL2 DOS: Ascend Router (2)
DOS:NETDEV:CATALYST-SSH-DOS DOS: Cisco Catalyst SSH Protocol Mismatch DoS
DOS:NETDEV:CISCO-5000 DOS: CISCO Catalyst 5000
DOS:NETDEV:CISCO-HTTPD-DOS DOS: Cisco IOS httpd DoS
DOS:NETDEV:CISCO-IPMOBILITY DOS: Cisco IOS Interface Blocked by IPv4 Packet (IP Mobility)
DOS:NETDEV:CISCO-PIM DOS: Cisco IOS Interface Blocked by IPv4 Packet (PIM)
DOS:NETDEV:CISCO-SUNND DOS: Cisco IOS Interface Blocked by IPv4 Packet (Sun ND)
DOS:NETDEV:CISCO-SWIPE DOS: Cisco IOS Interface Blocked by IPv4 Packet (SWIPE)
DOS:NETDEV:CISCO-SYSLOG-DOS DOS: Cisco Syslog UDP Flood Denial of Service
DOS:NETDEV:CISCO-TELNET-BOF1 DOS: Cisco Telnet Buffer Overflow
DOS:NETDEV:D-LINK-DNS-320 DOS: D-Link DNS-320 ShareCenter Denial of Service
DOS:NETDEV:HP-LCD-MOD-9001 DOS: HP JetDirect LCD Modification (TCP/9001)
DOS:NETDEV:HP-LCD-MOD-9100 DOS: HP JetDirect LCD Modification (TCP/9100)
DOS:NETDEV:LINKSYS-GOZILA-DOS2 DOS: LinkSys Cable/DSL Router Gozila sysPasswd Parameter DoS
DOS:NETDEV:LINKSYS-GOZILA-DOS3 DOS: LinkSys Cable/DSL Router Gozila DomainName Parameter DoS
DOS:NETDEV:LIVINGSTON DOS: Livingston Router
DOS:NETDEV:NETWORK-3COM-DOS DOS: 3Com OfficeConnect HTTP Router Denial of Service
DOS:NETDEV:NORTEL-MARLIN DOS: Nortel Nautica Marlin
DOS:NETDEV:ROUTEFINDER-VPN-DOS DOS: SOHO RouteFinder 550 VPN DoS
DOS:NETDEV:WEBJET-FRAMEWORK DOS: HP Web JetAdmin Framework Disclosure
DOS:NETDEV:WEBJET-FW-INFOLEAK DOS: HP Web JetAdmin Framework Infoleak
DOS:NETDEV:WEBJET-HTS-DOT DOS: HP Web JetAdmin HTS. Information Disclosure
DOS:NETDEV:WEBJET-WRITETOFILE DOS: HP Web JetAdmin WriteToFile Vulnerability
DOS:RCA-CABLE-MODEM DOS: RCA Digital Cable Modem Buffer Overflow
DOS:SLOWHTTPTEST-TOOL DOS: SlowHTTPTest HTTP Denial Of Service
DOS:UPNP-CHARGEN-DOS UPNP: NOTIFY Request Denial of Service
DOS:WINDOWS:HTTP-SYS DOS: Windows Server HTTP.sys Denial of Service
DOS:WINDOWS:ISCSI-TARGET DOS: Microsoft Windows iSCSI Target CVE-2014-0255
DOS:WINDOWS:KM1-KW-VTJO-WN DOS: KillMev1/Killwin/VAiTeJaOOB/WinNUKE Attempt
DOS:WINDOWS:MS-RDP-PATTERN-DOS DOS: Windows XP RDP Denial of Service
DOS:WINDOWS:WGC-VZMN-JP-CGSI DOS: WinGenocide/VzmNuker/JayPee/CGSI Attempt
DOS:WINDOWS:WINNUKE-NETBIOS DOS: WinNuke (netbios)

ECHO

ECHO:AUDIT:LINE ECHO: Line Buffer Overflow
ECHO:CHARGEN-DOS ECHO: Chargen DoS
ECHO:EXPLOIT:MISMATCHING-REPLY ECHO: Mismatching Server Reply
ECHO:EXPLOIT:SERVER-NO-RESPONSE ECHO: No Response From Server

FINGER

FINGER:AUDIT:REQ-WRONG-FORMAT FINGER: Bad Request Format
FINGER:BACKDOOR:CMD-ROOTSH FINGER: Cmd_rootsh
FINGER:DOS:BOMB FINGER: Bomb DoS
FINGER:EXPLOIT:ACCOUNT-ENUM FINGER: Account Enumeration
FINGER:EXPLOIT:DOT-AT-HOST FINGER: .@host Exploit
FINGER:EXPLOIT:NULL-BYTE FINGER: NULL Byte Exploit
FINGER:EXPLOIT:PIPE FINGER: Pipe
FINGER:EXPLOIT:REDIRECTION FINGER: Redirection
FINGER:EXPLOIT:ZERO-AT-HOST FINGER: 0@host Exploit
FINGER:OVERFLOW:LINE FINGER: Line Buffer Overflow
FINGER:REPLYERROR:BIN-DATA FINGER: Binary Data
FINGER:REQERR:BIN-HOST FINGER: Binary Data in Host
FINGER:REQERR:REQ-BINARY-DATA FINGER: Binary Data in Request
FINGER:REQERR:UNEXP-LINE FINGER: Unexpected Line
FINGER:USER:ROOT FINGER: User "root"
FINGER:USER:SEARCH FINGER: User "search"
FINGER:USER:SLASH-FILE FINGER: / File Query

FTP

FTP:AUDIT:BINARY-DATA-FOLDER FTP: Binary In Folder Name
FTP:AUDIT:COMMAND-FAILED FTP: Command Failed
FTP:AUDIT:LOGIN-FAILED FTP: Login Failed
FTP:AUDIT:REP-BINARY-DATA FTP: Binary Data in Reply Control Connection
FTP:AUDIT:REP-INVALID-REPLY FTP: Invalid Reply
FTP:AUDIT:REP-NESTED-REPLY FTP: Nested Reply
FTP:AUDIT:REQ-BINARY-DATA FTP: Binary Data in Request Control Connection
FTP:AUDIT:REQ-INVALID-CMD-SEQ FTP: Invalid Command Sequence
FTP:AUDIT:REQ-NESTED-REQUEST FTP: Nested Request
FTP:AUDIT:REQ-UNKNOWN-CMD FTP: Unknown Command
FTP:CISCO-VPN-ACCESS FTP: Cisco VPN File access
FTP:COMMAND:3CDAEMON-PATH-DISCL FTP: 3CDaemon Path Disclosure
FTP:COMMAND:ACFTP-SERV-DOS FTP: ACFTP Server Remote Denial of Service
FTP:COMMAND:CTRL-CHAR FTP: Telnet Control Characters in FTP Command Stream
FTP:COMMAND:FTP-FS-COMMAND FTP: Format String in Command
FTP:COMMAND:GET-CMD-DIR-TRAV FTP: Multiple FTP Server GET Command Directory Traversal
FTP:COMMAND:MALICIOUS-CHARS FTP: Malicious Characters In FTP Commands
FTP:COMMAND:MULTIPLE-CMD-DIRTRA FTP: FTP Server Multiple Command Directory Traversal
FTP:COMMAND:MULTIPLE-OF FTP:Multiple Vendor Command Overflow
FTP:COMMAND:PLATFTP-CD-DOS FTP: Platinum FTP Malformed Pathname
FTP:COMMAND:PUT-CMD-DIR-TRAV FTP: Multiple FTP Server PUT Command Directory Traversal
FTP:COMMAND:SITE-CMD-INJ FTP: SITE Command Arbitrary Command Injection
FTP:COMMAND:SITE-EXEC FTP: Command "site exec"
FTP:COMMAND:SLIMFTP-LIST FTP: SlimFTPd LIST Concatenation Overflow
FTP:COMMAND:SORIN-CHITU-DOS FTP: Sorin Chitu Telnet-FTP Server Remote Denial of Service
FTP:COMMAND:STOR-RHOSTS FTP: STOR RHOSTS File Upload
FTP:COMMAND:SYMLINK FTP: Symbolic Link
FTP:COMMAND:TITAN-SERV-DIR-TRAV FTP: Titan FTP Server Arbitrary File Disclosure
FTP:COMMAND:VICFTPS-DOS FTP: VicFTPS LIST Command Denial of Service Vulnerability
FTP:COMMAND:WINFTP-LIST-CMD-BO FTP: Win FTP Server WFTPSRV.exe LIST FTP Command Buffer Overflow
FTP:COMMAND:WS-FTP-REST FTP: WS-FTP REST Command Large File Creation
FTP:COMMAND:WS_FTP-CMD-BO FTP: WS_FTP Server Command Buffer Overflow
FTP:CURL-OF-BANNER FTP: cURL Malicious Server Buffer Overflow
FTP:DIRECTORY:CISCOFTP-OF FTP: Cisco IOS FTP Server Remote Overflow
FTP:DIRECTORY:DOT-DOT FTP: Directory ../..
FTP:DIRECTORY:DOT-PCT-20-DOT FTP: ".%20" Directory
FTP:DIRECTORY:TILDE-ROOT FTP: ~root Directory
FTP:DOS:ASTERISK FTP: Excessive Wildcard Denial of Service
FTP:DOS:FTPDMIN-LIST-CMD FTP: FTPDMIN List Command Denial of Service
FTP:DOS:GEN-GLOB-DOS FTP: Globbing Denial of Service
FTP:DOS:GOOGLE-CHROME-DOS FTP: Google Chrome FTP 257 Response Handling Denial of Service
FTP:DOS:MACOSX-FTPD FTP: MacOSX ftpd Remote Resource Exhaustion
FTP:DOS:NULL-CRED FTP: NULL Credential Denial Of Service Vulnerabilities
FTP:DOS:SOLARFTP-USER-CMD FTP: SolarFTP Server USER Command Denial of Service
FTP:DOS:VSFTPD-CONNECTION FTP: VSFTPD Connection Handling DOS
FTP:DOS:VSFTPD-STAT FTP: vsftpd FTP Server Remote Denial of Service
FTP:DOS:XM-NLST-NEG FTP: XM Easy Personal FTP Server NLST Denial of Service
FTP:EXPLOIT:BOUNCE-ATTACK FTP: Bounce Attack
FTP:EXPLOIT:CA-FTP-LIST-PASV FTP: CA Secure Content Manager FTP Gateway LIST and PASV Command Buffer Overflow
FTP:EXPLOIT:FTPBIN-WRITEABLE FTP: /Bin Directory Writeable
FTP:EXPLOIT:GLFTPD-KAKAKA FTP: GLftpd Administrator Account Compromise
FTP:EXPLOIT:ILLEGAL-PORT FTP: Request to Connect to Illegal Port
FTP:EXPLOIT:MOD-INCLUDE-BOF FTP: Apache mod_include SSL Buffer Overflow
FTP:EXPLOIT:OPENFTPD-MSG-FS FTP: OpenFTPD SITE MSG Format String
FTP:EXPLOIT:SYNTAX-ERROR FTP: Invalid Syntax
FTP:EXPLOIT:TYPSOFT-DOS FTP: TypSoft FTP Server Denial of Service
FTP:EXPLOIT:VERMILLION-PORT-OF FTP: Vermillion FTPD PORT Command Overflow
FTP:EXPLOIT:WIN32-WFTPD-BOF FTP: WFTPD Command Buffer Overflow
FTP:EXPLOIT:WSFTP-FMT-STR FTP: Ipswitch WS_FTP Client Format String Vulnerability
FTP:EXPLOIT:ZYXEL-CONF-GET FTP: Zyxel Configuration File Request
FTP:EXT:DOT-EXEC FTP: Executable Extension File Transfer Request
FTP:EXT:DOT-PDF FTP: Adobe Portable Document File (PDF) Extension File Transfer Request
FTP:FILE:FREEFLOAT-AUTH-BYPASS FTP: FreeFloat FTP Server Authorization Bypass
FTP:FILE:RETR FTP: File Download
FTP:FILE:SPACE.ASP FTP: "space.asp" Upload
FTP:FILE:STOR FTP: File Upload
FTP:FILE:WINDOWS-C-ACCESS FTP: Windows C: Drive Anonymous Access
FTP:FORMAT-STRING-IN-CMD FTP: Format String in FTP Command
FTP:FREEFLOAT-CMD-BO FTP: FreeFloat FTP Server Invalid Command Buffer Overflow
FTP:LUKEMFTP:URG-RELOGIN FTP: Lukemftp URG Relogin
FTP:MS-FTP:IIS-BOF FTP: IIS Buffer Overflow
FTP:MS-FTP:IIS7-5-DOS FTP: Microsoft IIS 7.5 Unauthenticated Denial of Service
FTP:MS-FTP:MSFTPSVC-DOS FTP: Microsoft IIS FTP Server Denial of Service
FTP:MS-FTP:MSFTPSVC-EXEC FTP: Microsoft IIS FTP Server Code Execution
FTP:MS-FTP:STAT-GLOB FTP: Microsoft FTP Service STAT Globbing Denial of Service
FTP:OVERFLOW:ASCII-WRITE FTP: ProFTP ASCII Off By Two Overflow
FTP:OVERFLOW:CMD-NOOP-SLED FTP: Command NOOP Sled Overflow
FTP:OVERFLOW:CMD-OF FTP: Command Overflow
FTP:OVERFLOW:EASY-FTP-OF FTP: Easy FTP Server Command Buffer Overflow
FTP:OVERFLOW:FREE-FTPD-PASS FTP: freeFTPd PASS Command Buffer Overflow
FTP:OVERFLOW:GUILDFTP-HEAP FTP: Guild FTPD Heap Corruption Denial of Service
FTP:OVERFLOW:K4FTP-OF1 FTP: Kerberos 4 FTP Client Buffer Overflow
FTP:OVERFLOW:LINE-TOO-LONG FTP: Line Too Long
FTP:OVERFLOW:MS-IE-FTP-RES-MC FTP: Microsoft Internet Explorer FTP Response Parsing Memory Corruption
FTP:OVERFLOW:MUL-FTP-MKDOF FTP: Multiple Vendor FTP MKD Command Buffer Overflow
FTP:OVERFLOW:OPENBSD-FTPD-GLOB FTP: OpenBSD FTP Daemon glob() Buffer Overflow
FTP:OVERFLOW:PASS-TOO-LONG FTP: Password Too Long
FTP:OVERFLOW:PATH-LINUX-X86-3 FTP: Linux x86 Long Pathname Buffer Overflow (3)
FTP:OVERFLOW:PATH-TOO-LONG FTP: Pathname Too Long
FTP:OVERFLOW:PCMAN-STOR-BOF FTP: PCMan's FTP Server STOR Command Buffer Overflow
FTP:OVERFLOW:RAIDENFTPD-CMD FTP: RaidenFTPD Directory Name Buffer Overflow Vulnerability
FTP:OVERFLOW:REST-INT-OF FTP: REST Command Integer Overflow
FTP:OVERFLOW:S2C-PATH-OF FTP: FlashGet FTP PWD Command Stack Buffer Overflow
FTP:OVERFLOW:SAMI-LIST-CMND-BO FTP: Sami FTP Server LIST Command Buffer Overflow
FTP:OVERFLOW:SITESTRING-2-LONG FTP: Sitestring Too Long
FTP:OVERFLOW:TYPSOFT-SERVER FTP: TYPSoft FTP Overflow
FTP:OVERFLOW:UPLUS-MULTI-CMDS FTP: UplusFtp Server Multiple Commands Buffer Overflow
FTP:OVERFLOW:USERNAME-2-LONG FTP: Username Too Long
FTP:OVERFLOW:WFTPD-MKD-OVERFLOW FTP: WFTPD 'MKD' Command Buffer Overflow
FTP:OVERFLOW:WFTPD-SIZE FTP: SIZE Command Buffer Overflow
FTP:OVERFLOW:WINFTP-DATA-OF FTP: WinFtp Server Data Handling Denial of Service
FTP:OVERFLOW:WUBSD-SE-RACE FTP: WU-FTPD and BSDi-ftpd SITE EXEC Race Condition
FTP:OVERFLOW:XLINK-CLIENT FTP: Xlink FTP Client Remote Code Execution
FTP:PABLO-FTP:FORMAT-STRING FTP: Pablo FTP Server Format String DoS
FTP:PASSWORD:BRUTE-FORCE FTP: Brute Force Login Attempt
FTP:PASSWORD:COMMON-PASSWD FTP: Common Password
FTP:PASSWORD:DEFAULT-USERNM-PW FTP: Default Username and Password
FTP:PASSWORD:FTPPASS-BLUESKIES FTP: "blueskies" Password
FTP:PASSWORD:H0TB0X FTP: "h0tb0x" Password
FTP:PASSWORD:LRKR0X FTP: 'lrkr0x' Password
FTP:PASSWORD:PLUS FTP: '+' Password
FTP:PASSWORD:ROOT FTP: 'root' Password
FTP:PASSWORD:SATORI FTP: 'satori' Password
FTP:PASSWORD:USER-DICT FTP: User Name Dictionary Attack
FTP:PASSWORD:WH00T FTP: "wh00t" Password
FTP:PHP-FILE-UPLOAD FTP: PHP File Upload
FTP:PROFTP:MOD-SQL-HEAP-OF FTP: ProFTP mod_sql Remote Heap Overflow
FTP:PROFTP:OFF-BY-ONE FTP: ProFTPD MKD Off-By-One
FTP:PROFTP:OVERFLOW1 FTP: ProFTPD-1.2.0 Overflow
FTP:PROFTP:PPC-FS2 FTP: ProFTPD (Linux PPC) User Command Vulnerability (2)
FTP:PROFTP:PROFTP-FS-MKDIR FTP: ProFTPd Format String Attack
FTP:PROFTP:SIZE-DOS2 FTP: ProFTPD Size DoS (Detected by Pathname)
FTP:PROFTP:USER-DOS FTP: ProFTPD USER DoS
FTP:REQERR:GNULS-WIDTH-DOS FTP: GNU ls Oversize Width Denial of Service
FTP:REQERR:REQ-MISSING-ARGS FTP: Missing Arguments in Request
FTP:REQERR:REQ-TOO-MANY-ARGS FTP: Too Many Arguments in Request
FTP:RPLERR:CUTEFTP-OF FTP: CuteFTP Response Overflow
FTP:SERVU:CHMOD-OVERFLOW FTP: ServU CHMOD Filename Overflow
FTP:SERVU:LIST-OVERFLOW FTP: Serv-U LIST -l Command Buffer Overflow
FTP:SERVU:MDTM-OVERFLOW FTP: Serv-U MDTM TimeZone Overflow
FTP:SERVU:RNTO-TRAV FTP: Rhino Software Serv-U FTP Server rnto Command Directory Traversal
FTP:SERVU:STOU-DOS FTP: Serv-U 'STOU' Command Denial of Service
FTP:SHELLSHOCK FTP: Multiple Products Bash Shellshock Vulnerability
FTP:SYMLINKS-WGET-INPT-VALID FTP: GNU wget FTP Remote File Creation
FTP:TRIPWIRE-FORMAT-STRING FTP: Tripwire Email Reporting Format String
FTP:USER:ACFTP-BAD-LOGIN FTP: acFTP Invalid Login Issue
FTP:USER:ANONYMOUS FTP: "anonymous" or "ftp" User
FTP:USER:FORMAT-STRING FTP: Username Format String Attack
FTP:USER:IRIX-DEF-ACCT FTP: IRIX Default Account Access Attempt
FTP:USER:ROOT FTP: "root" Account Login
FTP:VSFTPD-BACKDOOR FTP: VSFTPd Backdoor Access
FTP:VULN:SERV-U-FTP-2-6 FTP: Vulnerable Serv-U FTP version (< 2.6)
FTP:VULN:SERV-U-FTP-4-2 FTP: Vulnerable Serv-U FTP version (< 4.2)
FTP:VULN:SERV-U-FTP-4-3 FTP: Vulnerable Serv-U FTP version (< 4.3)
FTP:VULN:SERV-U-FTP-5-0-0-6 FTP: Vulnerable Serv-U FTP Version (< 5.0.0.6)
FTP:VULN:WS-FTP-4-0-2 FTP: Vulnerable Ipswitch WS_FTP Version (< 4.0.3)
FTP:VULN:WS-FTP-5-0-4 FTP: Vulnerable Ipswitch WS_FTP Version (< 5.0.4)
FTP:WS-FTP:CPWD FTP: WS FTP Server "SITE CPWD" Buffer Overflow
FTP:WS-FTP:SITE-ADMIN-DOS FTP: WFTPD Server SITE ADMIN Command DOS
FTP:WS-FTP:WS-FTP-COMM-OF FTP: Ipswitch WS_FTP Server FTP Commands Buffer Overflow
FTP:WU-FTP:FTPD-BSD-X86 FTP: WU-FTPD BSD x86 Buffer Overflow
FTP:WU-FTP:GLOBARG FTP: WU-FTPD ftpglob() Input Validation Error
FTP:WU-FTP:IREPLY-FS FTP: WU-FTPD Ireply() Format String
FTP:WU-FTP:LINUX-OF FTP: WU-FTPD Linux x86 Buffer Overflow
FTP:WU-FTP:OFFBYONE-BOF FTP: WU-FTPD Off-by-One Buffer Overflow
FTP:WU-FTP:SETPROCTITLE FTP: WU-FTPD Setproctitle() Format String
FTP:WU-FTP:SITE-OF FTP: WU-FTPD 2.6.2 SITE EXEC Buffer Overflow
FTP:WU-FTP:WUFTPD-FMT-STR FTP: WU-FTPD Format String

GOPHER

GOPHER:IE-GOPHER-OF GOPHER: Internet Explorer Gopher Client Buffer Overflow
GOPHER:INVALID:DOC-TYPE GOPHER: Invalid Doc Type
GOPHER:INVALID:EOL GOPHER: Invalid EOL
GOPHER:INVALID:NST-REQ GOPHER: Nested Request
GOPHER:INVALID:PORT GOPHER: Invalid Port
GOPHER:INVALID:TRUNC-LINE GOPHER: Truncated Line
GOPHER:OVERFLOW:DISPLAY GOPHER: Display Overflow
GOPHER:OVERFLOW:HOST GOPHER: Host Overflow
GOPHER:OVERFLOW:LINE GOPHER: Line Overflow
GOPHER:OVERFLOW:SELECTOR GOPHER: Selector Overflow

HTTP

HTTP:3COM:3COM-PASS-LEAK HTTP: 3COM 3CRADSL72 Wireless Router Information Disclosure
HTTP:3COM:ADMIN-LOGOUT HTTP: 3Com 3crwe754g72-a Administrator Logout
HTTP:3COM:CONF-DOWNLOAD HTTP: 3Com 3crwe754g72-a Configuration File Download
HTTP:3COM:LOG-CLEAN HTTP: 3Com 3crwe754g72-a Unauthorized Log Clearance
HTTP:3COM:OFFICECONNECT HTTP: OfficeConnect Wireless Information Disclosure
HTTP:ACMS-ASSETS-INFODISC HTTP: aCMS Assets Page Information Disclosure
HTTP:ADOBE-FLASH-PLAYER-BO HTTP: Adobe Flash Player Heap Buffer Overflow
HTTP:ADOBE-FLASHPLYR-PRIV-ESC HTTP: Adobe Flash Player Privilege Escalation
HTTP:ADOBE-INDESIGN-SOAP-RCE HTTP: Adobe IndesignServer SOAP Server Arbitrary Script Execution
HTTP:ADOBE-ROBOHELP-FILE-UPLOAD HTTP: Adobe RoboHelp Server Arbitrary File Upload and Execute
HTTP:AGORA:AUTH HTTP: Agora auth.txt Cross-Site Include
HTTP:AGORA:DBACCESS HTTP: Agora dbaccess.txt Cross-Site Include
HTTP:AGORA:POSTGRES65 HTTP: Agora postgres65.txt Cross-Site Include
HTTP:ALLATORI-JAVA-OBFUSCATOR HTTP: Allatori Obfuscated Java .jar File Download
HTTP:ALTN-SG-OF HTTP: Alt-N Security Gateway Overflow
HTTP:ALTNWADMIN HTTP: Alt-N WebAdmin USER Buffer Overflow
HTTP:APACHE:2.0-CGI-PATH-DISC HTTP: Apache 2.0 CGI Path Disclosure
HTTP:APACHE:ACTIVEMQ-INFO-DISC HTTP: Apache ActiveMQ Source Code Information Disclosure
HTTP:APACHE:APACHE-CHUNKREQ-DOS HTTP: Apache Tomcat Malformed Chunk Request Handling Remote Denial Of Service
HTTP:APACHE:APACHE-NIO-DOS HTTP: Apache Tomcat NIO Connector Denial of Service
HTTP:APACHE:APR-DOS HTTP: Apache APR apr_fnmatch Stack Overflow Denial of Service
HTTP:APACHE:APR-PSPRINTF-MC HTTP: Apache APR_PSPrintf Memory Corruption
HTTP:APACHE:APR-UTIL-LIB-DOS HTTP: Apache apr-util IPv6 URI Parsing Denial of Service
HTTP:APACHE:ARCHIVA-CSRF HTTP: Apache Archiva Cross Site Request Forgery
HTTP:APACHE:AXIS-SOAP-DOS HTTP: Apache Axis Multiple Vendor SOAP Arrays Denial of Service
HTTP:APACHE:BYTE-RANGE-LEAK HTTP: Apache Range Byte Header Memory Leak
HTTP:APACHE:CAMEL-XSLT-JCE HTTP: Apache Camel XSLT Component Java Code Execution
HTTP:APACHE:COOKIE-INFO-DISC HTTP: Apache Tomcat Cookie value Information Disclosure
HTTP:APACHE:COUCHDB-UUID-DOS HTTP: Apache CouchDB CVE-2014-2668 UUID Request Denial of Service
HTTP:APACHE:ENCODED-DIRTRAV HTTP: Apache For Windows Encoded Directory Traversal
HTTP:APACHE:FILEUPLOAD-CNT-TYPE HTTP: Apache Tomcat FileUpload Content-Type Header Infinite Loop
HTTP:APACHE:FILTER-DISPATCHER HTTP: Apache Struts FilterDispatcher and DefaultStaticContentLoader Classes Directory Traversal
HTTP:APACHE:HTGREP-HDR HTTP: Apache htgrep Header Information Leakage
HTTP:APACHE:HTTP-SERVER-MOD-DOS HTTP: Apache HTTP Server mod_deflate and mod_proxy Denial of Service
HTTP:APACHE:HTTPD-ERROR-400 HTTP: Apache HTTPD Error Code 400 httpOnly Cookie Handling Information Disclosure
HTTP:APACHE:HTTPD-MODLOG-COOKIE HTTP: Apache HTTPD mod_log_config Cookie Handling Denial of Service
HTTP:APACHE:INV-HEADER-DOS HTTP: Apache HTTP Invalid Header Denial of Service
HTTP:APACHE:LDAPFS HTTP: Apache auth_ldap Username Format String
HTTP:APACHE:LONG-HEADER-DOS HTTP: Apache Overly Long Header Denial of Service
HTTP:APACHE:MASSACRE-DOS-VAR HTTP: Apache Massacre Denial of Service Variant
HTTP:APACHE:MOD-CACHE-DOS HTTP: Apache HTTP Server Mod_Cache Caching Forward Proxy Configuration NULL Pointer Dereference Remote Denial of Service
HTTP:APACHE:MOD-CACHE-DOS-CLT HTTP: Apache mod_cache Denial of Service (Client)
HTTP:APACHE:MOD-CACHE-DOS-STC HTTP: Apache mod_cache Denial of Service (STC)
HTTP:APACHE:MOD-DAV-MERGE-DOS HTTP: Apache HTTP Server mod_dav MERGE Request Denial of Service
HTTP:APACHE:MOD-ISAPI-RCE HTTP: Apache HTTP Server mod_isapi Dangling Pointer Remote Code Execution
HTTP:APACHE:MOD-LOG-CONFIG-DOS HTTP: Apache HTTP Server mod_log_config Denial of Service
HTTP:APACHE:MOD-NTLM-BOF1 HTTP: Apache mod_ntlm Authorization Buffer Overflow 1
HTTP:APACHE:MOD-PROXY-SECBYPASS HTTP: Apache HTTPD mod_proxy Security Bypass
HTTP:APACHE:MOD-REWRITE-CMD-EXE HTTP: Apache HTTP Server mod_rewrite RewriteLog Command Execution
HTTP:APACHE:MOD-TCL-FS HTTP: Apache HTTP Server mod_tcl Module Format String Vulnerability
HTTP:APACHE:MODPHP-UPLOAD-HOF HTTP: Apache mod_php php_mime_split Heap Overflow
HTTP:APACHE:MODRPAF-XFWD-DOS HTTP: Apache HTTP Server mod_rpaf x-forwarded-for Denial of Service
HTTP:APACHE:MOD_PROXY-CHUNKED HTTP: Apache mod_proxy Chunked Encoding Integer Overflow
HTTP:APACHE:MYFACES-DIR-TRAV HTTP: Apache MyFaces Information Disclosure
HTTP:APACHE:NOSEJOB HTTP: Apache-nosejob.c Attempt
HTTP:APACHE:PHP-DOS HTTP: Apache Multipart Form-Data Denial of Service
HTTP:APACHE:RANGE-DOS HTTP: Apache Header Range Memory Exhaustion Denial of Service
HTTP:APACHE:RESIN-WEB-INF HTTP: Apache/Resin WEB-INF Directory Traversal
HTTP:APACHE:REV-PROXY-EXPLOIT HTTP: Apache HTTP Server Reverse Proxy/Rewrite URL Exploit
HTTP:APACHE:REWRITE-OF HTTP: Apache mod_rewrite Buffer Overflow
HTTP:APACHE:ROLLER-OGNL-RCE HTTP: Apache Roller OGNL Injection Remote Code Execution
HTTP:APACHE:RPC-RAVE-INFO-DISC HTTP: Apache Rave User RPC API Information Disclosure
HTTP:APACHE:SCALP HTTP: Apache-scalp.c Attempt
HTTP:APACHE:SERVER-INFO-DISC HTTP: Apache Server Address Information Disclosure
HTTP:APACHE:SERVER-MOD-STATS-BO HTTP: Apache Server Mod Status Race Condition Buffer Overflow
HTTP:APACHE:SERVER-STATUS-PROBE HTTP: Apache server-status Page Probe Information Disclosure
HTTP:APACHE:SOLR-FILE-DISC HTTP: Apache Solr SolrResourceLoader Arbitrary File Disclosure
HTTP:APACHE:STRUTS-CI-SECBYPASS HTTP: Apache Struts CookieInterceptor Security Bypass
HTTP:APACHE:STRUTS-INCLUDPARAMS HTTP: Apache Struts includeParams Remote Code Execution
HTTP:APACHE:STRUTS-OGNL-CE HTTP: Apache Struts Wildcard Matching OGNL Code Execution
HTTP:APACHE:STRUTS-OGNL-CMDEXEC HTTP: Apache Struts OGNL Expression Parsing Arbitrary Command Execution
HTTP:APACHE:STRUTS-RCE HTTP: Apache Struts 2 Remote Code Execution
HTTP:APACHE:STRUTS-SECBYPASS HTTP: Apache Struts Improper classLoader Parameter Handling Security Bypass
HTTP:APACHE:STRUTS-SKILLNAME-CE HTTP: Apache Struts2 skillName Remote Code Execution
HTTP:APACHE:STRUTS-URI-CMDEXEC HTTP: Apache Struts 2 Multiple URI Parameters Remote Command Execution
HTTP:APACHE:STRUTS-URIREDIRECT HTTP: Apache Struts 2 Multiple URI Parameters Arbitrary Redirection
HTTP:APACHE:STRUTS2-COOKIE-OGNL HTTP: Apache Struts 2 CookieInterceptor OGNL Script Injection
HTTP:APACHE:STRUTS2-OGNL-CE HTTP: Apache Struts 2 ParametersInterceptor OGNL Command Execution
HTTP:APACHE:STRUTS2-OGNL-INJ HTTP: Apache Struts 2 ConversionErrorInterceptor OGNL Script Injection
HTTP:APACHE:STRUTS2-PI-RCE HTTP: Apache Struts2 ParametersInterceptor Remote Command Execution
HTTP:APACHE:TOMCAT-CAL2JSP-XSS HTTP: Apache Tomcat Cal2.JSP Cross-Site Scripting
HTTP:APACHE:USER-ENUM HTTP: Apache User Account Enumeration
HTTP:APACHE:WEBDAV-PROPFIND HTTP: Apache WebDav PROPFIND Directory Disclosure
HTTP:APACHE:WILDCARD-CMD-EXEC HTTP: Apache Struts Wildcard Command Execution
HTTP:APACHE:WIN32BATCH HTTP: Apache Win32 Batch File Arbitrary Command Execution
HTTP:APACHE:WWWPASSWD-FILE-DISC HTTP: Apache .wwwpasswd File Disclosure
HTTP:APACHE:XSPACE HTTP: Apache 2.0 Multi-Space Header DoS
HTTP:APPLE-QT-TTD-BO HTTP: Apple Quicktime Text Track Descriptors Heap Buffer Overflow
HTTP:APPLE-SGI-BOF HTTP: Apple CUPS SGI Image Format Decoding imagetops Filter Buffer Overflow
HTTP:ASC-TIMETABLES-SUBJECT-BOF HTTP: aSc Timetables Add Subject String Handling Buffer Overflow
HTTP:ATLASIAN-JIRA-DIR-TRAVER HTTP: Atlassian JIRA Directory Traversal
HTTP:AUDIT:ACMS-FLV-URLSPOOF HTTP: aCMS FLV Player SWF File Access URL Spoofing
HTTP:AUDIT:BINARY-IN-URLENCODE HTTP: Non-Encoded Binary Detected In URLEncode Content Type
HTTP:AUDIT:CHUNKED-TRANSFER HTTP: Chunked Transfer Encoding
HTTP:AUDIT:FW1-SCHEME-OF HTTP: CheckPoint AI/SD Scheme Overflow
HTTP:AUDIT:GENERIC-FMT-STR HTTP: Generic Format String in Url
HTTP:AUDIT:HTTP-1.0-HOST-HEADER HTTP: HTTP Version 1.0 with Host Header
HTTP:AUDIT:HTTP-VER-1.0 HTTP: HTTP Version 1.0 Request
HTTP:AUDIT:INV-HTTP-VER HTTP: Invalid HTTP Version (1)
HTTP:AUDIT:LENGTH-OVER-1024 HTTP: URL Length Over 1024 Bytes
HTTP:AUDIT:LENGTH-OVER-2048 HTTP: URL Length Over 2048 Bytes
HTTP:AUDIT:LENGTH-OVER-256 HTTP: URL Length Over 256 Bytes
HTTP:AUDIT:LENGTH-OVER-4096 HTTP: URL Length Over 4096 Bytes
HTTP:AUDIT:LENGTH-OVER-512 HTTP: URL Length Over 512 Bytes
HTTP:AUDIT:LENGTH-OVER-8192 HTTP: URL Length Over 8192 Bytes
HTTP:AUDIT:NULL-HREF HTTP: HTML Null HREF Tag
HTTP:AUDIT:REMOTE-URL-IN-VAR HTTP: Remote URL In HTTP Variable
HTTP:AUDIT:REQ-LONG-UTF8CODE HTTP: Too Long UTF8 Code
HTTP:AUDIT:ROBOTS.TXT HTTP: Robots.txt Request
HTTP:AUDIT:TOO-MANY-HEADERS HTTP: Too Many Headers
HTTP:AUDIT:UNKNOWN-VERB HTTP: Unknown Request Verb
HTTP:AUDIT:UNKNWN-REQ HTTP: Unknown Request
HTTP:AUDIT:UNWISE-CHAR HTTP: Unwise Characters in URL
HTTP:AUDIT:URL HTTP: URL Access Information
HTTP:AUTOCAD-FAS-FILE-EXEC HTTP: Autodesk AutoCAD Insecure FAS File Execution
HTTP:AVIRA-SECURE-BCKUP-REG-BOF HTTP: Avira Secure Backup Registry Value Parsing Buffer Overflow
HTTP:BADBLUE:INVALID-GET-DOS HTTP: BadBlue Invalid GET Denial of Service
HTTP:BADBLUE:MFC-ISAPI-CMD-OF HTTP: BadBlue MFC ISAPI Command Overflow
HTTP:BADBLUE:PROXY-RELAY HTTP: BadBlue Proxy Relay
HTTP:BARRACUDA:PREV-EXEC HTTP: Barracuda Spam Filter Command Execution
HTTP:BIGBROTHER:INFO-DISCLOSURE HTTP: BigBrother Information Disclosure
HTTP:BLUEZONE-ZAD-BO HTTP: BlueZone zad File Parsing Buffer Overflow
HTTP:BROWSE3D-SFS-FILE-BO HTTP: Browse3D sfs File Parsing Buffer Overflow
HTTP:BROWSER-WINDOW-INJECTION HTTP: Multiple Web Browsers Window Injection
HTTP:BROWSER:CHROME-JS-ENG-MC HTTP: Google Chrome V8 JavaScript Engine Memory Corruption
HTTP:BROWSER:FIREFOX-DATA-URI HTTP: Mozilla Firefox DATA URI File Deletion
HTTP:BROWSER:FIREFOX-GIF-DOS HTTP: Mozilla Firefox Large GIF File Background DoS
HTTP:BROWSER:FIREFOX-OGG HTTP: Mozilla Firefox OGG File Remote Memory Corruption Vulnerability
HTTP:BROWSER:GOOGLE-CHROME-DOS HTTP: Google Chrome Remote Denial of Service
HTTP:BROWSER:ICQ HTTP: Browser Detection - ICQ
HTTP:BROWSER:MARQUEE-TAG-DOS HTTP: Multiple Browser Marquee DOS
HTTP:BROWSER:MOZILLA-DBKEYRANGE HTTP: Mozilla Multiple Products IDBKeyRange Use After Free Memory Corruption
HTTP:BROWSER:POLICY-BYPASS HTTP: Google Chrome XSSAuditor Filter Security Policy Bypass
HTTP:BROWSER:SAFARI-RELOAD-DOS HTTP: Apple Safari reload() Denial of Service
HTTP:BROWSER:URI-OBFUSCATION HTTP: Multiple Browser URI Display Obfuscation
HTTP:BSPLAYER-BSI-FILE-BO HTTP: BS.Player bsi File Parsing Buffer Overflow
HTTP:C99-SHELL-BACKDOOR TROJAN: C99 Backdoor Actiivity
HTTP:CA-XOSOFT-XOSOAP HTTP: Computer Associates XOsoft xosoapapi.asmx Buffer Overflow
HTTP:CGI:ALLAIRE-SHELL-ATTEMPT HTTP: Allaire Pro Web Shell Attempt
HTTP:CGI:ALTAVISTA-TRAVERSAL HTTP: AltaVista Search Engine Directory Traversal
HTTP:CGI:ANYFORM-SEMICOLON HTTP: Anyform Semicolon
HTTP:CGI:APM-ACC-BYPASS HTTP: Cyclades AlterPath Manager Access Bypass
HTTP:CGI:APPLE-QT-FILEDISC1 HTTP: Apple QuickTime Streaming Server parse_xml.cgi File Disclosure
HTTP:CGI:AWC-XSL-CMD-INJ HTTP: Audio and Web Conferencing xsl Parameter Arbitrary Command Injection
HTTP:CGI:AWSTATS HTTP: AwStat: Malicious Activity
HTTP:CGI:AXIS-ACCOUNT HTTP: Axis Video Server Remote Account Addition
HTTP:CGI:AXIS-EXEC HTTP: Axis Video Server Remote Command Execution
HTTP:CGI:BASH-CODE-INJECTION HTTP: Multiple Products Bash Code Injection Vulnerability
HTTP:CGI:BASH-INJECTION-HEADER HTTP: Multiple Products Bash Code Injection In Header
HTTP:CGI:BASH-INJECTION-URL HTTP: Multiple Products Bash Code Injection In URL
HTTP:CGI:BATCH-PIPE HTTP: Apache for Win32 Batch-Pipe
HTTP:CGI:BOOZT-CGI-OF HTTP: BOOZT! Not So Standard CGI Overflow
HTTP:CGI:BUGZILLA-SEMICOLON HTTP: Bugzilla process_bug.cgi ';' Exploit
HTTP:CGI:BUGZILLA:PRIV-UP HTTP: Bugzilla Account Privilege Escalation
HTTP:CGI:CAREY-COMMERCE-DIR-TRV HTTP: Carey Internet commerce.cgi Directory Traversal
HTTP:CGI:CDOMAINFREE-RMT-EXEC HTTP: CDomainFree Remote Execution
HTTP:CGI:CHETCPASSWD-OF HTTP: CHETCPASSWD Information Disclosure
HTTP:CGI:CPANEL5-GB-EXEC HTTP: CPanel 5 guestbook.cgi Command Execution
HTTP:CGI:CSGUESTBOOK-PLUGIN-CE HTTP: csGuestbook Multiple Plugins Arbitrary Code Execution
HTTP:CGI:CTEK-SKYROUTER-EXEC HTTP: Ctek SkyRouter 4200 and 4300 Series Routers Remote Arbitrary Command Execution
HTTP:CGI:CVSWEB-CGI-SEMICOLON HTTP: CVSWEB cvsweb.cgi ';' Exploit
HTTP:CGI:CYBEROFFICE-DB-REQUEST HTTP: CyberOffice Shopping Cart Database Access
HTTP:CGI:DLINK-ROUTER-CMD-INJ HTTP: D-Link Router SOAP Element Arbitrary Command Injection
HTTP:CGI:EASY-MB-PRINT HTTP: Easy Message Board Print Injection
HTTP:CGI:EASYNEWS-ADMIN1 HTTP: EasyNews
HTTP:CGI:EMAIL-VIRTUAL-APP HTTP: E-Mail Security Virtual Appliance learn-msg.cgi Command Injection
HTTP:CGI:EMUMAIL-INFO-LEAK HTTP: EMUmail.cgi Information Leak
HTTP:CGI:EXCITE-AT-ADMIN-CGI HTTP: Excite AT-admin.cgi Access
HTTP:CGI:EXTROPIA-DIR-TRAVERSAL HTTP: eXtropia WebStore Directory Traversal
HTTP:CGI:FAXSURVEY-REMOTE-EXEC HTTP: Hylafax Faxsurvey Remote Command Execution
HTTP:CGI:FORMMAIL-VULN HTTP: CGI FormMail Vulnerability
HTTP:CGI:GENERIC-WEB-APP-CE HTTP: Generic Web Application Unix Command Execution
HTTP:CGI:GLIMPSE-PIPE HTTP: Glimpse Piped Command Execution
HTTP:CGI:GROUNDWORK-MONITOR-CE HTTP: GroundWork Monitor Enterprise Monarch Component Arbitrary Command Execution
HTTP:CGI:HASSAN-DIR-TRAVERSAL HTTP: Hassan Consulting Shopping Cart Directory Traversal
HTTP:CGI:HTDIG-INCLUSION HTTP: ht://dig Arbitrary File Inclusion
HTTP:CGI:IKONBOARD-BADCOOKIE HTTP: Ikonboard Illegal Cookie Language
HTTP:CGI:INCLUDER-EXEC HTTP: Includer.cgi Remote Command Execution
HTTP:CGI:INFOSRCH-REMOTE-EXEC HTTP: IRIX InfoSearch fname Remote Execution
HTTP:CGI:KORWEBLOG-PATHDISC HTTP: KorWebLog Path Disclosure
HTTP:CGI:LANDSK-UPLOAD-RCE HTTP: LANDesk Management Suite Remote Code Execution
HTTP:CGI:LIBCGI-RFP-OVERWRITE HTTP: LIB CGI Remote Frame Pointer Overwrite
HTTP:CGI:LIBCGI-TUXBR-OF1 HTTP: LIB CGI-tuxbr Sample3.cgi Buffer Overflow
HTTP:CGI:LISTSERV-BO HTTP: ListServ Multiple Buffer Overflow
HTTP:CGI:LITESERV-CGI-DISC HTTP: LiteServe CGI Alias Filter Source Disclosure
HTTP:CGI:MAIL-FORM-ACCESS HTTP: Mail Form Access Attempt
HTTP:CGI:MONALBUM HTTP: Mon Album Unauthorized Admin Access
HTTP:CGI:MONALBUM-INFO HTTP: Mon Album Priviledged Information Access
HTTP:CGI:MOVABLE-TYPE-UPGRADE HTTP: Movable Type Upgrade Script Remote Code Execution
HTTP:CGI:NAGIOS-CMD-INJ HTTP: Nagios Command Injection
HTTP:CGI:NAGIOS-CORE-DOS HTTP: Nagios core CGI Process_cgivars Off-By-One
HTTP:CGI:NAGIOS-HISTORY-PRM-BO HTTP: Nagios history.cgi Parameter Buffer Overflow
HTTP:CGI:NAGIOS-XI-AUTODISC-CMD HTTP: Nagios XI Autodiscovery Arbitrary Command Execution
HTTP:CGI:NULL-ENCODING HTTP: Null Encoding
HTTP:CGI:OFFICESCAN-CGI-BO HTTP: Trend Micro OfficeScan Multiple CGI Modules HTTP Form Processing Buffer Overflow
HTTP:CGI:ORACLE-RPT-INFOLEAK HTTP: Oracle Report Server Information Leak
HTTP:CGI:PERL:DUMPENV-PROBE HTTP: Dumpenv.pl Probe
HTTP:CGI:PERL:WEBHINT-CMD-INJ HTTP: WebHints Command Injection
HTTP:CGI:QUIKSTORE-CFG-ACCESS HTTP: QuikStore Config Access
HTTP:CGI:REF-CMD-INJECT HTTP: Generic Command Execution Attempt in Referer
HTTP:CGI:ROADS-FILE-DISCLOSURE HTTP: Martin Hamilton ROADS File Disclosure
HTTP:CGI:RSA-AGENT-BOF HTTP: RSA Agent Redirect Overflow
HTTP:CGI:SHELLSHOCK HTTP: Multiple Products Bash Shellshock Vulnerability
HTTP:CGI:SITESEARCHER-EXEC HTTP: Super Site Searcher Arbitrary Command Execution
HTTP:CGI:SMARTSEARCH-EXEC HTTP: SmartSearch.cgi Keywords Input Validation Error
HTTP:CGI:SOFTCART HTTP: Mercantec SoftCart CGI Overflow
HTTP:CGI:SOJOURN-FILE-VIEW HTTP: Sojourn File View Disclosure
HTTP:CGI:SPIDERSALES HTTP: SpiderSales Shopping Cart Code Injection
HTTP:CGI:STORE-ATTEMPT HTTP: Store.cgi Attempt
HTTP:CGI:SUNPS-IRUNBOOK HTTP: SunPS iRunbook 2.5.2 Directory Traversal
HTTP:CGI:SUPERMICRO-BOF HTTP: Supermicro Onboard IPMI close_window.cgi Buffer Overflow
HTTP:CGI:TECHNOTE-MAIN-DCLSR HTTP: Technote main.cgi "filename" Variable File Disclosure
HTTP:CGI:TECHNOTE-PRINT-DSCLSR HTTP: Technote print.cgi "board" Function File Disclosure
HTTP:CGI:TEST-CGI HTTP: test.cgi Files Listing
HTTP:CGI:TEXIS-INFOPROBE HTTP: TEXIS Webroot Disclosure
HTTP:CGI:TWIKI-MAKETEXT-RCE HTTP: TWiki and Foswiki MAKETEXT Variable Remote Command Execution
HTTP:CGI:TWIKI-REV-CMD-INJ HTTP: TWiki Command Injection
HTTP:CGI:TWIKI-SEARCH-CMD-EXEC HTTP: TWiki Search Module Remote Command Execution
HTTP:CGI:TWIKI-VIEW-EXEC HTTP: TWiki VIEW Command Execution
HTTP:CGI:UBNT-AIROS-CMD-INJ HTTP: Ubiquiti Networks AirOS Remote Remote Command Injection
HTTP:CGI:USERONLINE-LOGLEAK HTTP: UserOnline User Log Leakage
HTTP:CGI:VIRTUAL-VISION-TRVRSL HTTP: Virtual Vision FTP Directory Traversal
HTTP:CGI:WAYBOARD-FILE-DISCLSR HTTP: Way-Board File Disclosure
HTTP:CGI:WEBPALS-EXEC HTTP: MnSCU/PALS WebPALS Remote Execution
HTTP:CGI:WEBSCADA HTTP: Netbiter webSCADA
HTTP:CGI:YABB-DIR-TRAVERSAL HTTP: Yabb Directory Traversal
HTTP:CGI:ZAMFOO-CMD-INJ HTTP: ZamFoo Reseller Command Injection
HTTP:CGI:ZEN-LB-CMD-EXEC HTTP: ZEN Load Balancer Arbitrary Command Execution
HTTP:CHKP:AUTH-FMT-STR HTTP: Authentication Format String Attack
HTTP:CHKP:AUTH-HDR-BOF HTTP: Checkpoint Auth Buffer Overflow
HTTP:CHKP:VPN1-UTM-XSS HTTP: Check Point VPN-1 UTM Edge Login Page Cross-Site Scripting
HTTP:CISCO:CATALYST-ARB-CMD HTTP: Cisco Catalyst 3500 XL Remote Arbitrary Command
HTTP:CISCO:CISCOWORKS-DIR-TRAV HTTP: CiscoWorks Common Services Auditing Directory Traversal
HTTP:CISCO:CONTROLLER-CSRF HTTP: Cisco Wireless Lan Controller 7.2.110.0 CSRF
HTTP:CISCO:CSUSERCGI-BOF HTTP: Cisco User-Changeable Password CSuserCGI.exe Buffer Overflow
HTTP:CISCO:CUCM-DIR-TRAV HTTP: Cisco Unified Communications Manager IVRGetAudioFile.do Directory Traversal
HTTP:CISCO:DOWNLOADSERVLET-FU HTTP: Cisco Prime Data Center Network Manager DownloadServlet Information Disclosure
HTTP:CISCO:FILEUPLOADSERVLET HTTP: Cisco Prime Data Center Network Manager FileUploadServlet Arbitrary File Upload
HTTP:CISCO:IOS-ADMIN-ACCESS HTTP: Cisco IOS HTTP Configuration Administrative Access
HTTP:CISCO:IOS-ERROR-DOS HTTP: Cisco IOS Software HTTP Request Denial of Service Test Probe
HTTP:CISCO:IOS-HTML-INJ HTTP: Cisco IOS HTTP Service HTML Injection Vulnerability
HTTP:CISCO:LINKSYS-APPLY-RCE HTTP: Linksys E1500/E2500 apply.cgi Remote Command Injection
HTTP:CISCO:LINKSYS-CMD-INJ HTTP: Cisco Linksys WRT54GL Command Injection
HTTP:CISCO:LINKSYS-CODE-INJ HTTP: Linksys WRT110 Router Remote Command Injection
HTTP:CISCO:LINKSYS-WRT54GL-CSRF HTTP: Cisco Linksys WRT54GL Password Cross-Site Request Forgery
HTTP:CISCO:LINKSYS-WRT54GL-XSS HTTP: Cisco Linksys WRT54GL Cross-site Scripting
HTTP:CISCO:MARS-JMX HTTP: Cisco MARS JMX
HTTP:CISCO:PROCESSIMAGESAVE-FU HTTP: Cisco Prime Data Center Network Manager processImageSave.jsp Arbitrary File Upload
HTTP:CISCO:SCANNER-PROBE HTTP: Cisco Scanner Probe
HTTP:CISCO:SERVLETEXEC HTTP: Cisco Collaboration Server ServletEXEC File Upload
HTTP:CISCO:SOURCE-CODE-DISC HTTP: Cisco Collaboration Server Source Code Disclosure
HTTP:CISCO:UNIFIED-XSS HTTP: Cisco Unified Operations Manager Cross Site Scripting
HTTP:CISCO:UNIFIED-XSS-2 HTTP: Cisco Unified Operations Manager Cross Site Scripting 2
HTTP:CISCO:VOIP:PORT-INFO-DOS HTTP: Cisco VoIP Phone PortInformation DOS
HTTP:CISCO:VOIP:STREAM-ID-DOS HTTP: Cisco VoIP Phone StreamingStatistics DoS
HTTP:CISCO:VOIP:STREAM-ID-REQ HTTP: Cisco VoIP Phone Streaming Statistics Request
HTTP:CISCO:WIFI-AUTH-DOS HTTP: Cisco Wireless LAN Denial of Service
HTTP:CISCO:WIFI-CONTROLLER-DOS HTTP: Cisco Wireless Lan Controller 7.2.110.0 DOS
HTTP:CLAMAV-ENCRYPT-PDF-MC HTTP: ClamAV Encrypted PDF File Handling Memory Corruption
HTTP:CLANSPHERE-COOKIE-LFI HTTP: ClanSphere 2011.3 Local File Inclusion
HTTP:COBALT:CONF-DIR-TRAV HTTP: Cobalt RAQ 4 Configuration Directory Traversal
HTTP:COBALT:SEC-REQ-PROBE HTTP: Cobalt RaQ 4 Security Hardening Update Discovery Request
HTTP:COBALT:SEC-REQ-PROBE-2 HTTP: Cobalt RaQ 4 Security Hardening Update OverflowTestEmail.cgi Request
HTTP:COBALT:SERVICE-DOS HTTP: Cobalt RAQ 4 Service.cgi Denial of Service
HTTP:COLDFUSION:ADMIN-PROBE HTTP: Coldfusion Administrator Probe
HTTP:COLDFUSION:CF-CLASS-DWLD HTTP: Coldfusion Java Class Download
HTTP:COLDFUSION:CFCACHE-MAP HTTP: Coldfusion cfcache.map Info Disclosure
HTTP:COLDFUSION:CFIDE-AUTHBYPAS HTTP: Adobe ColdFusion CFIDE Authentication Bypass
HTTP:COLDFUSION:CFM-FILE HTTP: Coldfusion Cfm File Path Disclosure
HTTP:COLDFUSION:CVE-2013-3336 HTTP: Adobe ColdFusion CVE-2013-3336 Information Disclosure
HTTP:COLDFUSION:ENV-VAR-OW HTTP: Adobe ColdFusion Environment Variable Overwrite Attempt
HTTP:COLDFUSION:GETFILE-PROBE HTTP: Coldfusion Getfile.cfm Probe
HTTP:COLDFUSION:HEADER-LOG-OF HTTP: ColdFusion JRun Header Logger Overflow
HTTP:COLDFUSION:XML-CMD-INJ HTTP: Adobe ColdFusion/BlazeDS/LiveCycle XML Command Injection
HTTP:CONTENTKEEPER-BENETOOL-CE HTTP: ContentKeeper Web Appliance benetool Remote Command Execution
HTTP:CYCLADES:CONSOLE-CON HTTP: Cyclades AlterPath Manager consoleConnect.jsp Arbitrary Console Connection
HTTP:CYCLADES:SAVEUSER-PRIV HTTP: Cyclades AlterPath Manager saveUser.do Privilege Escalation
HTTP:DFIND-PROBE HTTP: DFind Probe
HTTP:DIGIUM-ASTERISK-BO HTTP: Digium Asterisk Management Interface HTTP Digest Authentication Stack Buffer Overflow
HTTP:DIR:APACHE-SHIRO-DIR-TRAV HTTP: Apache Shiro Directory Traversal
HTTP:DIR:BARRACUDA-DIRTRAV HTTP: Barracuda Spam Firewall Directory Traversal
HTTP:DIR:CA-ERWIN-WEB-PORTAL HTTP: CA ERwin Web Portal Directory Traversal
HTTP:DIR:CRYSTAL-REPORTS HTTP: Crystal Reports Directory Traversal
HTTP:DIR:DLINK-DNS-DIR-TRAV HTTP: D-Link DNS-323 Directory Traversal
HTTP:DIR:HP-LOADRUNNER-EMU HTTP: HP LoadRunner Virtual User Generator EmulationAdmin Directory Traversal
HTTP:DIR:HP-LOADRUNNER-LOGIN HTTP: HP LoadRunner LoadRunner Web Tours login.pl Username Specifier Directory Traversal
HTTP:DIR:MANAGEENGINE HTTP: ManageEngine Multiple Products File Attachment Directory Traversal
HTTP:DIR:MESMP-DIR-TRAV HTTP: ManageEngine Security Manager Plus Directory Traversal
HTTP:DIR:MNGE-ENGINE-FILE-DLD HTTP: ManageEngine NetFlow Analyzer Arbitrary File Download
HTTP:DIR:MS-SHAREPOINT HTTP: Microsoft SharePoint Directory Traversal
HTTP:DIR:NOVELL-GROUPWSE-DIRTRA HTTP: Novell GroupWise Admin Service FileUploadServlet Directory Traversal
HTTP:DIR:NOVELL-ZENWORKS HTTP: Novell ZENworks Configuration Management Directory Traversal
HTTP:DIR:NOVELL-ZENWORKS-TRAV HTTP: Novell ZENworks Configuration Management Information Disclosure
HTTP:DIR:ORACLE-HYPERION-TRAV HTTP: Oracle Hyperion 11 Directory Traversal
HTTP:DIR:PARAMETER-TRAVERSE HTTP: Parameter Directory Traversal
HTTP:DIR:QUICKSHARE-DIR-TRAV HTTP: QuickShare Directory Traversal
HTTP:DIR:TRAV-ENCODED HTTP: Multiple HTTP Server Encoded Directory Traversal Attempt
HTTP:DIR:TRAV-HTTP-REQUEST HTTP: Directory Traversal in HTTP Request
HTTP:DIR:TRAVERSE-DIRECTORY HTTP: Directory Traversal
HTTP:DIR:VISUALMINING-NETCHARTS HTTP: Visual Mining NetCharts Server File Upload Directory Traversal
HTTP:DIR:WINACE-DIR-TRVRS HTTP: WinACE RAR and TAR Directory Traversal
HTTP:DIR:WP-UNGALLERY-LFD HTTP: WordPress UnGallery 'pic' Parameter Local File Disclosure
HTTP:DLINK-CMD-RCE HTTP: D-Link Multiple Router Cmd Parameter Remote Command Execution
HTTP:DLINK-DIR605L-CAPTCHA-BOF HTTP: Dlink D-Link DIR-605L Improper Variable Parsing Buffer Overflow
HTTP:DLL-REQ-VIA-WEBDAV HTTP: DLL File Download via WebDAV
HTTP:DOMINO:ACCEPT-LANG-OF HTTP: Lotus Domino Accept Language Overflow
HTTP:DOMINO:CSP-SRC-DISCLOSURE HTTP: Lotus Domino CSP Source Code Disclosure
HTTP:DOMINO:HASH-DUMPER HTTP: Domino Hash Dumper
HTTP:DOMINO:HPRAGENTNAME-BOF HTTP: IBM Lotus Domino HPRAgentName Parameter Stack Buffer Overflow
HTTP:DOMINO:INFO-LEAK HTTP: Lotus Domino Information Disclosure
HTTP:DOMINO:NSF-DIR-TRAVERSAL HTTP: Lotus Domino .nsf Directory Traversal
HTTP:DOMINO:NSF-PASSWORD-BYPASS HTTP: Lotus Domino .nsf Password Bypass
HTTP:DOMINO:POST-DOS2 HTTP: Lotus Domino Post DoS (2)
HTTP:DOMINO:REDIR-BOF HTTP: IBM Lotus Domino HTTP Redirect Buffer Overflow
HTTP:DOMINO:SAMETIME-URL-OF HTTP: Lotus Sametime URL Overflow
HTTP:DOMINO:USERNAME-DISCOVERY HTTP: Lotus Domino Username Discovery
HTTP:DOS:DRUPAL-XML-RPC-IEE HTTP: Drupal Core XML-RPC Endpoint Internal Entity Expansion Denial of Service
HTTP:DOS:DRUPAL-XMLRPC-TAGS HTTP: Drupal Core XML-RPC Endpoint Tags Denial of Service
HTTP:DOS:GOLDENEYE-DOS HTTP: GoldenEye HTTP Denial Of Service Tool
HTTP:DOS:HTTPKILLER-KEEPALIVE HTTP: FHTTP HTTPKiller Denial of Service Probes
HTTP:DOS:HULK-DOS HTTP: HULK Unbearable Load Denial of Service
HTTP:DOS:INF-ARRAY-SORT HTTP: Infinite Array Sort DoS
HTTP:DOS:NOOP-SLED-REQ-MALF HTTP: No Operation Sled in HTTP Request (Malformed)
HTTP:DOS:POPPLER-MAL HTTP: Poppler Denial of Service Attempt
HTTP:DOS:SAFARI-FILE-DOWNLOAD HTTP: Safari File Download Remote Denial of Service
HTTP:DOS:SCHNEIDER-EXPRT-SCADA HTTP: Schneider Electric SCADA Expert ClearSCADA Denial of Service
HTTP:DOS:SLOW-HEADER-DOS HTTP: Slow Header Denial Of Service
HTTP:DOS:SQUID-HDR-RANGE HTTP: Squid Range Header Denial of Service
HTTP:DOURAN-ARB-FILE-DL HTTP:Douran Portal 'download.aspx' Arbitrary File Download Vulnerability
HTTP:EASYLAN-REG-BOF HTTP: Easy LAN Folder Share .reg FIle Parsing Buffer Overflow
HTTP:EMC-DPA-EJBSERVLET-RCE HTTP: EMC Data Protection Advisor Illuminator EJBInvokerServlet Remote Code Execution
HTTP:ESTSOFT-ALZIP-MIM-BO HTTP: ESTsoft ALZip MIM File Processing Buffer Overflow
HTTP:EXPLOIT:AMBIG-CONTENT-LEN HTTP: Ambiguous Content Length
HTTP:EXPLOIT:BIN-IN-AUTH-BASIC HTTP: Binary Data in Basic Authentication
HTTP:EXPLOIT:BRUTE-FORCE HTTP: Brute Force Login Attempt
HTTP:EXPLOIT:BRUTE-SEARCH HTTP: Brute Search Attempt
HTTP:EXPLOIT:D-LINK-ADMIN-PW HTTP: D-Link Admin Password Probe
HTTP:EXPLOIT:FP2K-ASP-UPLOAD HTTP: Microsoft FrontPage 2000 ASP File Upload Vulnerability
HTTP:EXPLOIT:HEADER-FOLDING HTTP: Header Folding Evasion
HTTP:EXPLOIT:HOST-RANDOM-1 HTTP: Suspicious Randomized Host Header (1)
HTTP:EXPLOIT:HOST-RANDOM-2 HTTP: Suspicious Randomized Host Header (2)
HTTP:EXPLOIT:HOST-RANDOM-3 HTTP: Suspicious Randomized Host Header (3)
HTTP:EXPLOIT:HOST-RANDOM-4 HTTP: Suspicious Randomized Host Header (4)
HTTP:EXPLOIT:HOST-RANDOM-5 HTTP: Suspicious Randomized Host Header (5)
HTTP:EXPLOIT:IE-SAVE-AS-HIDE HTTP: Internet Explorer Save As Extension Hiding
HTTP:EXPLOIT:ILLEGAL-HOST-CHAR HTTP: Illegal Characters in Host Header Field
HTTP:EXPLOIT:JUNK-HEADERS HTTP: Junk Header Evasion
HTTP:EXPLOIT:MAL-LNK HTTP: Malformed Microsoft LNK File Download
HTTP:EXPLOIT:MS-DOS-DEV HTTP: MS-DOS Device Name in URL
HTTP:EXPLOIT:MS-TCPSTACK-URLDOS HTTP: Microsoft Windows TCP-IP Stack URL QoS Denial of Service
HTTP:EXPLOIT:PI3WEB-USERS HTTP: Pi3Web ISAPI Users Denial of Service
HTTP:EXPLOIT:REDMINE-CMD-EXEC HTTP: Redmine SCM Repository Arbitrary Command Execution
HTTP:EXPLOIT:SHOUTCAST-FMT-STR HTTP: Shoutcast Format String Attack
HTTP:EXPLOIT:SLASH-EVASION HTTP: Blackhole Forward-Slash Evasion Technique
HTTP:EXPLOIT:SMALL-FIRST-DATA HTTP: Small First Packet
HTTP:EXPLOIT:SQLXML-ISAPI-OF HTTP: Microsoft SQL Server SQLXML-ASAPI Overflow
HTTP:EXPLOIT:SWS-NO-LINEFEED HTTP: SWS Web Server "No-Linefeed" DoS
HTTP:EXPLOIT:SYM-FILEUPLOAD HTTP: Symantec Backup FileUpload
HTTP:EXPLOIT:URI-RANDOM-HOST HTTP: Suspicious URI Request with Randomized Host Header
HTTP:EXPLOIT:VAR-RESPONSE-SPLIT HTTP: Response Splitting in HTTP Variable
HTTP:EXPLOIT:WEBMIN-FS-INT HTTP: Webmin Format String Integer Wrap
HTTP:EXPLOIT:WEBSTER-URL-OF HTTP: Webster HTTP Server Long Request Buffer Overflow
HTTP:EXPLOIT:XERVER-NULL-INJ HTTP: Xerver NULL Char Injection In URI
HTTP:EXPLOIT:XITAMI-HEAD-DOS HTTP: iMatix Xitami Web Server HEAD Processing Denial Of Service
HTTP:EXT:DOT-CHM HTTP: Microsoft Compiled Help (.chm) File Download
HTTP:EXT:DOT-GRP HTTP: Windows Groupfile Download via HTTP
HTTP:EXT:DOT-HLP HTTP: Windows Help File Download
HTTP:EXT:DOT-JOB HTTP: Microsoft Task Scheduler (.job) File Download
HTTP:EXT:DOT-LNK HTTP: .LNK File Download
HTTP:EXT:DOT-PIF HTTP: PIF File Download
HTTP:EXT:DOT-PPT HTTP: PowerPoint Download
HTTP:EXT:DOT-RAT HTTP: Content Advisor Ratings File Download
HTTP:EXT:DOT-RPT HTTP: Crystal Reports .RPT File Download
HTTP:EXT:DOT-UNSAFE HTTP: Unsafe File Extension
HTTP:EXT:DOT-VML HTTP: .VML File Download
HTTP:EXT:DOT-XUL HTTP: Mozilla Firefox XUL Browser Interface Spoofing
HTTP:EXT:FILE-EXT-IN-DIR HTTP: File Extension in Directory Name
HTTP:EXT:HTRSRCFRAG HTTP: IIS HTR Source Fragment Disclosure
HTTP:EXT:METAFILE HTTP: Metafile Extension Request
HTTP:EXT:RAT-SVR-PUSH HTTP: Content Advisor Ratings File Download (Server Push)
HTTP:EXT:SCR HTTP: Dangerous Extension Download (SCR)
HTTP:FIREFLY-MEDIA-SERVER-DOS HTTP: Firefly Media Server Denial Of Service
HTTP:FIREFOX-IDN-SPOOF HTTP: Mozilla Products IDN Spoofing Vulnerability
HTTP:FIREFOX-XDOMAIN-INFODISC HTTP: Mozilla Firefox Cross Domain Information Disclosure
HTTP:FOXIT-FF-URL-STG-BO HTTP: Foxit Reader Plugin for Firefox URL String Stack Buffer Overflow
HTTP:FRONTPAGE:ADMIN.PWD-REQ HTTP: Frontpage: administrators.pwd File Request
HTTP:FRONTPAGE:AUTH-PWD-PROBE HTTP: Frontpage Authors.pwd Probe
HTTP:FRONTPAGE:AUTHOR-PWD-INFO HTTP: Microsoft FrontPage Extensions authors.pwd file could reveal encrypted passwords
HTTP:FRONTPAGE:DOS-NAME-DOS HTTP: Microsoft Frontpage MS-DOS Device Name DoS
HTTP:FRONTPAGE:FP30REG.DLL-OF HTTP: Frontpage fp30reg.dll Overflow
HTTP:FRONTPAGE:FRM-RES-PROBE HTTP: Frontpage Form_results Probe
HTTP:FRONTPAGE:SERVICE.PWD-REQ HTTP: Frontpage service.pwd File Request
HTTP:FRONTPAGE:SHTML.EXE-PATH HTTP: Frontpage shtml.exe Path Disclosure
HTTP:FTP-ACTIVEX-CE HTTP: Attachmate Reflection FTP Client ActiveX CE
HTTP:FUCTWEB-CAPCC-CAPTCHA HTTP: Fuctweb CapCC CAPTCHA Multiple Vulnerabilities
HTTP:GD-GRAPHICS-PNG HTTP: GD Graphics Library PNG Buffer Overflow
HTTP:GHOSTSCRIPT-ERRPRINTF-BOF HTTP: Ghostscript errprintf Buffer Overflow
HTTP:GLPI-INSTALLPHP-RCE HTTP: GLPI install.php Script Arbitrary Command and SQL Injection
HTTP:GMAIL:FILE-DOWNLOAD HTTP: Gmail File Download
HTTP:GMAIL:FILE-UPLOAD HTTP: Gmail File Upload
HTTP:GOOGLE-SKETCHUP-BMP-BO HTTP: Google SketchUp BMP File Buffer Overflow (CVE-2013-3664)
HTTP:GTA-SA-MP-CFG-BO HTTP: GTA SA-MP cfg File Parsing Buffer Overflow
HTTP:HOTMAIL:EXE-DOWNLOAD HTTP: MSN Hotmail Executable File Extension Download
HTTP:HOTMAIL:FILE-DOWNLOAD HTTP: MSN Hotmail File Download
HTTP:HOTMAIL:FILE-UPLOAD HTTP: MSN Hotmail File Upload
HTTP:HOTMAIL:LIVE-ACTIVITY HTTP: Windows Live User Activity
HTTP:HOTMAIL:LIVE-ATTACH HTTP: Windows Live File Attachment
HTTP:HOTMAIL:LIVE-EXE-ATTACH HTTP: Windows Live Executable File Attachment
HTTP:HOTMAIL:ZIP-DOWNLOAD HTTP: MSN Hotmail Compressed File Extension Download
HTTP:HP-INSIGHT-DIAGNOSTICS-LFI HTTP: HP Insight Diagnostics CVE-2013-3575 Local File Inclusion
HTTP:HP-PRINTER-INFO-DISCLOSURE HTTP: HP LaserJet Pro Printers Remote Information Disclosure
HTTP:HTTP-INVALID-PORT-VALUE HTTP: Invalid Port Value in Host Header
HTTP:IESHIMS-DLL-HIJACK HTTP: Microsoft Internet Explorer IESHIMS.DLL Insecure Library Loading
HTTP:IIS:4-INTERNAL-IP-DISC HTTP: IIS 4.0 Internal IP Disclosure
HTTP:IIS:AD-SERVER-CONFIG HTTP: IIS Ad Server Configuration Disclosure
HTTP:IIS:ADFS-MAL-HEADER HTTP: Active Directory Federation Services Malicious Header Remote Code Execution
HTTP:IIS:ADMIN-PROBE HTTP: IIS Admin Probe
HTTP:IIS:ASN-1-BOF HTTP: ASN.1 Stack-Based Buffer Overflow
HTTP:IIS:ASN.1-BIT-STRING HTTP: IIS Malformed ASN.1 Bit String
HTTP:IIS:ASP-CHUNKED-OF HTTP: IIS ASP Chunked Encoding Buffer Overflow
HTTP:IIS:ASP-DOT-NET-BACKSLASH HTTP: IIS ASP.Net Directory Authentication Bypass
HTTP:IIS:ASP-DOT-NET-VSTATE HTTP: IIS ASP .NET ViewState Input Sanitization
HTTP:IIS:ASP-FORMS-DISCLOSURE HTTP: ASP.NET Forms Authentication Information Disclosure
HTTP:IIS:ASP-NET-FORM-REDIRECT HTTP: Microsoft .NET Form Authentication Insecure Redirect
HTTP:IIS:ASP-NET-MVC-SEC-BYPASS HTTP: ASP.NET MVC Security Bypass
HTTP:IIS:ASP-PAGE-BOF HTTP: Microsoft IIS Server Crafted ASP Page Buffer Overflow
HTTP:IIS:ASP-RCE HTTP: Microsoft Internet Information Services ASP Handling Code Execution
HTTP:IIS:ASP-SEARCH-PROBE HTTP: IIS ASP Search Probe
HTTP:IIS:ASP-SHOWCODE HTTP: IIS ASP Showcode Disclosure
HTTP:IIS:ASPNET-DISCLOSURE HTTP: ASP.NET File Disclosure
HTTP:IIS:ASPNET-DOS HTTP: ASP.NET Denial of Service
HTTP:IIS:ASPX-DOS HTTP: IIS 6.0 aux.aspx Denial of Service
HTTP:IIS:ASPX-URL HTTP: IIS Crafted ASP URL Request
HTTP:IIS:BAT-AMP HTTP: IIS .bat?& Arbitrary File Exec
HTTP:IIS:CGI-BIN-CMD-EXE HTTP: IIS cgi-bin/cmd.exe Probe
HTTP:IIS:CMDSHELL-ATTEMPT HTTP: IIS Cmdshell Attempt
HTTP:IIS:CMS:MAL-CMS-REQ HTTP: Malformed Content Management Server Request
HTTP:IIS:CMS:MAL-CMS-REQ-2 HTTP: Malformed Content Management Server Request (2)
HTTP:IIS:COLDFUSION-INFOLEAK HTTP: ColdFusion MX 6.1 Information Disclosure
HTTP:IIS:COMMAND-EXEC-ALL HTTP: Microsoft IIS Executable File Parsing
HTTP:IIS:DATA-DISCLOSURE HTTP: IIS ASP ::$Data Source Code Disclosure
HTTP:IIS:DIR-BYPASS HTTP: Microsoft IIS Directory Security Bypass
HTTP:IIS:DLL-URL-REQ HTTP: Microsoft IIS .DLL URL Remote Code Execution
HTTP:IIS:DOT-NET-SERVER-DOS HTTP: Microsoft Dot Net Technology Server Side Denial of Service
HTTP:IIS:ENCODING:PERC-PERC-1 HTTP: IIS Double Percentage Encoding (1)
HTTP:IIS:ENCODING:PERC-PERC-2 HTTP: IIS Double Percentage Encoding (2)
HTTP:IIS:ENCODING:PERC-PERC-3 HTTP: IIS Double Percentage Encoding (3)
HTTP:IIS:ENCODING:SINGLE-DIG-1 HTTP: IIS Single Encoding (1)
HTTP:IIS:ENCODING:SINGLE-DIG-2 HTTP: IIS Single Encoding (2)
HTTP:IIS:ENCODING:UNICODE HTTP: Unicode Encoding in URL
HTTP:IIS:ENCODING:UNICODE-BP HTTP: Half-Full Width Unicode Encoding and Double Encoding Bypass
HTTP:IIS:ENUMDSN-ATTEMPT HTTP: IIS SQL Server xp_enumdsn Attempt
HTTP:IIS:EXAIR-DOS HTTP: IIS ExAir DoS
HTTP:IIS:FASTCGI HTTP: FastCGI Memory Corruption
HTTP:IIS:FILE-LIST-ATTEMPT HTTP: IIS Filelist Attempt
HTTP:IIS:FP30REG-CSS1 HTTP: IIS fp30reg.dll Cross-Site Scripting Attack
HTTP:IIS:FPCOUNT-OVERFLOW HTTP: IIS 4.0 fpcount.exe Buffer Overflow
HTTP:IIS:HDR-EVASION HTTP: IIS URL-Encoded Header Evasion
HTTP:IIS:HEADER-HOST-DOS HTTP: IIS Host Header DoS
HTTP:IIS:HTR-ASP-CODE-DISC HTTP: IIS .HTR ASP Source Code Disclosure
HTTP:IIS:HTR-OF-2 HTTP: IIS .Htr Overflow Attempt
HTTP:IIS:HTR-OVERFLOW HTTP: IIS HTR/IDC/STM Buffer Overflow
HTTP:IIS:HTW-CROSS-SITE HTTP: IIS .htw Cross-Site Scripting
HTTP:IIS:IIS-6-7-AUTH-BYPASS Microsoft IIS 6.0 / 7.5 Authentication Bypass
HTTP:IIS:IIS-ADS-BYPASS HTTP: Microsoft IIS Alternate Data Stream Authentication Bypass
HTTP:IIS:IIS-AUTH-BYPASS HTTP: Internet Information Services (IIS) Authentication Bypass
HTTP:IIS:IIS-BYPASS HTTP: Microsoft IIS 5 NTLM and Basic Authentication Bypass
HTTP:IIS:IIS-DISC HTTP: Microsoft IIS Source Code Disclosure
HTTP:IIS:IIS-EXT-BYPASS HTTP: Microsoft IIS Multiple Extensions Security Bypass
HTTP:IIS:IIS-HILIGHT-BYPASS HTTP: Microsoft IIS Hit Highlighting Authentication Bypass Vulnerability
HTTP:IIS:IIS-HTR-CHUNKED HTTP: IIS HTR/ASP Chunked Encoding Vulnerability
HTTP:IIS:IISADMPWD-PROXY-PASSWD HTTP: IIS 4.0 IISADMPWD Proxied Password
HTTP:IIS:IISAPI-EXT-PATH-DISC HTTP: IIS IISAPI Extension Enumerate Root Web Server Directory Path Disclosure
HTTP:IIS:IISCHECK-PROBE HTTP: IIS .htr Heap Overflow Scanner Probe
HTTP:IIS:INDEX-SERVER-SQLQHIT HTTP: IIS SQLQHit.asp Information Disclosure
HTTP:IIS:INDEX-SERVER-SRC-CODE HTTP: IIS Index Server File Source Code
HTTP:IIS:ISAPI-IDA-OVERFLOW HTTP: IIS .ida ISAPI Buffer Overflow
HTTP:IIS:ISAPI-IDQ-OVERFLOW HTTP: IIS .idq ISAPI Buffer Overflow
HTTP:IIS:ISAPI-PRINTER-OVERFLOW HTTP: IIS .printer ISAPI Buffer Overflow
HTTP:IIS:ISM.DLL-FILENAME HTTP: IIS ism.dll Malformed Filename Request
HTTP:IIS:JET-DB-VBA-REMOTE-EXEC HTTP: IIS JET Database Engine VBA Remote Execution
HTTP:IIS:LOCALHOST-SPOOF HTTP: IIS Localhost SERVER_NAME Spoofing
HTTP:IIS:MALFORMED-EXT-DATA HTTP: IIS 4.0/5.0 Malformed Extension Data
HTTP:IIS:MALFORMED-HTR-REQUEST HTTP: IIS 4.0/5.0 Malformed .htr Request (AuthChangeUrl)
HTTP:IIS:MDAC-DATASTUB HTTP: Microsoft Data Access Services RDS Data Stub Buffer Overflow
HTTP:IIS:MDAC-RDS HTTP: Microsoft IIS MDAC Remote Data Services Component Access
HTTP:IIS:MDAC-RDS-2 HTTP: Microsoft IIS MDAC Remote Data Services 'newdsn' Command Execution
HTTP:IIS:MFC-EXT-OF HTTP: IIS MFC ISAPI Framework Overflow (via ext.dll)
HTTP:IIS:MS-RD-WEB-ACCESS-XSS HTTP: Microsoft Remote Desktop Web Access Cross Site Scripting
HTTP:IIS:MS-SHAREPOINT-DOS HTTP: Microsoft SharePoint Server Denial of Service
HTTP:IIS:MSADC-PROBE HTTP: IIS "msadcs.dll" Probe
HTTP:IIS:MSADC-VBBO-ACCESS HTTP: IIS MSADC VbBusObj Access
HTTP:IIS:NSIISLOG-CHUNKED-POST HTTP: Chunked POST Request to nsiislog.dll
HTTP:IIS:NSIISLOG-OF HTTP: Windows Media Services NSIISlog.DLL Buffer Overflow
HTTP:IIS:ODATA-PROTOCOL-DOS HTTP: Microsoft Internet Information Services OData web applications Protocol Denial Of Service
HTTP:IIS:PBSERVER-PARAM-OF HTTP: Microsoft Phone Book Service Buffer Overflow
HTTP:IIS:PERC-2E-ASP HTTP: IIS PERC-2E ASP View Source
HTTP:IIS:PERL-0A-ATTEMPT HTTP: IIS Perl Browse 0x0a Attempt
HTTP:IIS:PROPFIND HTTP: IIS Malformed PROPFIND Remote DoS
HTTP:IIS:REGREAD-ATTEMPT HTTP: IIS regread Attempt
HTTP:IIS:SAM-DOWNLOAD-ATTEMPT HTTP: IIS SAM Database Download Attempt
HTTP:IIS:SAMPLE-ACCESS HTTP: IIS Samples Access
HTTP:IIS:SCHANNEL-IMPROPER-CERT HTTP: Microsoft IIS SChannel Improper Certificate Verification
HTTP:IIS:SENSEPOST.EXE HTTP: IIS Sensepost.exe Hacker Tool Probe
HTTP:IIS:SERVERVARIABLES-INFO HTTP: ServerVariables_JScript.asp Information Disclosure
HTTP:IIS:SHARE-ID HTTP: Microsoft SharePoint Team Information Disclosure
HTTP:IIS:SHAREPOINT-2010-XSS HTTP: SharePoint Server 2010 Cross Site Scripting Vulnerability
HTTP:IIS:SHAREPOINT-CONVERT HTTP: Microsoft Sharepoint Document Conversion Remote Code Execution
HTTP:IIS:SHAREPOINT-DOS HTTP: Microsoft SharePoint Server Help.aspx Denial of Service
HTTP:IIS:SHAREPOINT-MUL-XSS HTTP: Microsoft SharePoint Server Cross Site Scripting
HTTP:IIS:SHAREPOINT-PRIV-ESC HTTP: Microsoft Sharepoint Server 2007 Privilege Escalation
HTTP:IIS:SHAREPOINT-XSS HTTP: Microsoft SharePoint Server Contact Details Reflected Cross Site Scripting
HTTP:IIS:SITE-SERVER-FILE-UPLD HTTP: Site Server 2.0 with IIS 4.0 File Upload
HTTP:IIS:SOURCE-CODE-DISC HTTP: IIS HTR/ASP UNC Mapped Virtual Host Vulnerability
HTTP:IIS:SOURCE-VIEW HTTP: IIS Script Source Disclosure
HTTP:IIS:SP-SCRIPTRESX-XSS HTTP: Microsoft SharePoint scriptresx.ashx Cross-Site Scripting
HTTP:IIS:TILDE-INFO-DISC HTTP: Microsoft IIS Tilde in Short File/Folder Information Disclosure
HTTP:IIS:TRACK-REQUEST HTTP: IIS TRACK Request
HTTP:IIS:UNC-PATH-DISC HTTP: Microsoft IIS UNC Path Disclosure Vulnerability
HTTP:IIS:WEBDAV:AUTH-BYPASS HTTP: Microsoft IIS WebDAV Remote Authentication Bypass
HTTP:IIS:WEBDAV:COMMAND-OF HTTP: IIS5.0 WebDAV Command URL Overflow
HTTP:IIS:WEBDAV:MALFORMED-REQ1 HTTP: Malformed WebDAV Request (1)
HTTP:IIS:WEBDAV:MALFORMED-REQ2 HTTP: Malformed WebDAV Request (2)
HTTP:IIS:WEBDAV:REQ-DISCLO HTTP: IIS WebDAV Request Source Code Disclosure
HTTP:IIS:WEBDAV:SEARCH-OF HTTP: IIS WebDAV SEARCH Command URL Overflow
HTTP:IIS:WEBDAV:WINDOWS-SHELL HTTP: Microsoft Windows Shell File Name Code Execution
HTTP:IIS:WEBDAV:XML-HANDLER-DOS HTTP: Microsoft WebDAV XML Message Handler Denial of Service
HTTP:IIS:X-SITE-SCRIPT HTTP: IIS Index service Cross site scripting
HTTP:INFLATE:OVERFLOW INFLATE: Inflate ratio too high Match
HTTP:INFLATE:TYPE-MISMATCH INFLATE: Inflate format type mismatch
HTTP:INFO-LEAK-CC HTTP: Variable information leak - CC
HTTP:INFO-LEAK-SSN HTTP: Variable information leak - SSN
HTTP:INFO-LEAK:ASP-ORACLE-PAD HTTP: ASP.NET Padding Oracle Information Disclosure Vulnerability
HTTP:INFO-LEAK:ASP-WEB-CONFIG HTTP: Web.config File Access
HTTP:INFO-LEAK:BANNERMATIC HTTP: Bannermatic Information Disclosure
HTTP:INFO-LEAK:BARRACUDADRIVE HTTP: BarracudaDrive Web Server Scripts Source Visualization
HTTP:INFO-LEAK:BOOT-INI HTTP: boot.ini Probe
HTTP:INFO-LEAK:BOOT-INI-TCP HTTP: boot.ini Probe over TCP
HTTP:INFO-LEAK:BUGZILLA-DISC HTTP: Bugzilla Misconfiguration Information Disclosure
HTTP:INFO-LEAK:CA-TOTAL-DEFENSE HTTP: CA Total Defense Suite UNCWS getDBConfigSettings Credential Information Disclosure
HTTP:INFO-LEAK:CART32-INFO-LEAK HTTP: CART32 Info Leak
HTTP:INFO-LEAK:CC-CLEAR-VAR HTTP: Credit Card Number in Cleartext Submission
HTTP:INFO-LEAK:COFFEECUP HTTP: CoffeeCup Information Disclosure
HTTP:INFO-LEAK:CUTENEWS HTTP: CuteNews Debug Information Disclosure
HTTP:INFO-LEAK:DOT-NET-CODE HTTP: Microsoft .NET Framework Code Access Security Info Disclosure Vulnerability
HTTP:INFO-LEAK:DS-STORE HTTP: Apple Macintosh OS X .DS_Store directory Listing
HTTP:INFO-LEAK:DVR-VS-LOG-DISC HTTP: Visual Tools DVR VS cgi-bin/util/ziplogs.py filename Parameter Log File Disclosure
HTTP:INFO-LEAK:DVR-VS-PWD-DISC HTTP: Visual Tools DVR VS Admin Password Disclosure
HTTP:INFO-LEAK:F-SECURE-MANAGER HTTP: F-Secure Policy Manager information disclosure
HTTP:INFO-LEAK:F5-BIG-IP-XML HTTP: F5 BIG-IP XML Entity References Information Disclosure
HTTP:INFO-LEAK:GOAHEAD-PERM HTTP: GoAhead WebServer Directory Permissions Bypass
HTTP:INFO-LEAK:GOOGLEMAP-PLUGIN HTTP: Googlemaps Joomla Plugin Path Disclosure
HTTP:INFO-LEAK:HP-APISITESCOPE HTTP: HP SiteScope SOAP Call APISiteScopeImpl Information Disclosure
HTTP:INFO-LEAK:HP-LASERJET-PRO HTTP: HP LaserJet Pro Webadmin Password Reset
HTTP:INFO-LEAK:HP-SITESCOPE HTTP: HP SiteScope integrationViewer Default Credentials
HTTP:INFO-LEAK:HTACCESS HTTP: .htaccess Probe
HTTP:INFO-LEAK:HTPASSWD-REQUEST HTTP: .htpasswd File Request
HTTP:INFO-LEAK:HTTP-SHARE-ENUM HTTP: SMB Share Enumeration
HTTP:INFO-LEAK:HYPERSTOP-HOST HTTP: HyperStop WebHost Directory Database Disclosure
HTTP:INFO-LEAK:IBM-FP-SERLET HTTP: IBM Rational Focal Point Login And RequestAccessController Servlet Information Disclosure
HTTP:INFO-LEAK:IIS-FILE-ACCESS HTTP: Microsoft IIS Web server Unauthorized File Access
HTTP:INFO-LEAK:JBOSS-JSP-SRC HTTP: JBoss JSP Source Disclosure
HTTP:INFO-LEAK:JOOMLA-SQLREPORT HTTP: Joomla SQLReport Password Disclosure
HTTP:INFO-LEAK:JUNOS-J-WEB HTTP: Juniper Networks JUNOS J-Web Information Disclosure
HTTP:INFO-LEAK:LAYTON-TECH HTTP: Layton Technologies Helpbox product Password Disclosure
HTTP:INFO-LEAK:LIVE-WIRE HTTP: Live Wire For Wordpress Information Disclosure
HTTP:INFO-LEAK:MS-IE-MOUSE-MVMT HTTP: Microsoft Internet Explorer Mouse Movement Information Disclosure
HTTP:INFO-LEAK:MS-PKCS-INFODISC HTTP: Microsoft ASP.NET PKCS Padding Information Disclosure
HTTP:INFO-LEAK:MS-VISIO-XML HTTP: Microsoft Visio Crafted XML File Information Disclosure
HTTP:INFO-LEAK:MUL-WEB-SERVER HTTP: Multiple Product Web server Information Disclosure
HTTP:INFO-LEAK:NET-INFO-DISC HTTP: Microsoft .NET Framework Information Disclosure Vulnerability
HTTP:INFO-LEAK:NETGEAR-CONFLEAK HTTP: NetGear Pre-Authentication Configuration File Access
HTTP:INFO-LEAK:NSCONFIG HTTP: .nsconfig Probe
HTTP:INFO-LEAK:ORACLE-SQL HTTP: Oracle SQL Configuration Information Leakage
HTTP:INFO-LEAK:PHP-PROXIMA HTTP: PHP-PROXIMA File Disclosure
HTTP:INFO-LEAK:POLYCOM HTTP: Polycom Viewstation - Password Disclosure
HTTP:INFO-LEAK:REDHAT-JBOSS HTTP: Red Hat JBoss Seam InterfaceGenerator Information Disclosure
HTTP:INFO-LEAK:SALESCART-DB HTTP: Salescart Database Leak
HTTP:INFO-LEAK:SELENA-WEBSTORE HTTP: Selena Sol WebStore order.log Retrieval Attempt
HTTP:INFO-LEAK:SHAREPOINT-INFO HTTP: Microsoft SharePoint Server Information Disclosure Vulnerability
HTTP:INFO-LEAK:SNOOP-DISLOSURE HTTP: Tomcat Snoop Servlet Information Disclosure
HTTP:INFO-LEAK:SSN-CLEARTEXT HTTP: Social Security Number in Cleartext Submission
HTTP:INFO-LEAK:SUGARCRM HTTP: SugarCRM Information Disclosure Vulnerability
HTTP:INFO-LEAK:TOSTATICHTML-API HTTP: Microsoft toStaticHTML API Information Disclosure Vulnerability
HTTP:INFO-LEAK:VIGNETTE-DIAG HTTP: Vignette Application Portal Unauthenticated Diagnostics Page Access
HTTP:INFO-LEAK:VIGNETTE-LEAK HTTP: Vignette Story Server Sensitive Information Disclosure
HTTP:INFO-LEAK:VIGNETTE-LEAK-2 HTTP: Vignette Story Server Script Information Disclosure
HTTP:INFO-LEAK:WEB-INF-DOT HTTP: WEB-INF. JSP Code Information Leakage
HTTP:INFO-LEAK:WFCHAT HTTP: WFChat Information Disclosure
HTTP:INFO-LEAK:WIN-INI HTTP: win.ini Probe
HTTP:INFO-LEAK:WORDPRES-GAZETTE HTTP: Gazette Edition For Wordpress Information Disclosure
HTTP:INFO-LEAK:WP-DBM-CFG HTTP: WordPress DBManager Config Leak
HTTP:INFO-LEAK:ZYXEL-PRESTIGE HTTP: ZyXEL Prestige 650 HW Router Information Leak
HTTP:INFO:AUTH-NEGOTIATE HTTP: Authorization Type Negotiate
HTTP:INFO:CHARSET-ASCII HTTP: Character Set US-ASCII
HTTP:INFO:FACEBOOK HTTP: Facebook Access
HTTP:INFO:FARK HTTP: Fark Access
HTTP:INFO:HTML5-CONTENT HTTP: HTML Version 5 Content
HTTP:INFO:HTTPPOST-GETSTYLE HTTP: POST Request with GET Parameters
HTTP:INFO:IDN-HOSTNAME HTTP: IDN Hostname
HTTP:INFO:MS-UPDATE HTTP: Microsoft Update Access
HTTP:INFO:MWS-SEARCH-OF1 HTTP: MyWebServer HandleSearch.html Access
HTTP:INFO:NULL-AUTH HTTP: Null Password Authentication
HTTP:INFO:OFFLINE-CACHING-HTML5 HTTP: Offline Caching Manifest File
HTTP:INFO:REQ-NO-CONTENT-LENGTH HTTP: Missing Content-Length in HTTP/1.1 PUT/POST
HTTP:INFO:RESIN-DEV-WEBROOT HTTP: Resin MSDOS Device Request
HTTP:INFO:SPIDER-ROBOT HTTP: Web Spider/Robot access
HTTP:INFO:TMICRO-PROXY-REQ HTTP: TrendMicro VirusWall Proxy Request
HTTP:INFO:XEROX-DS-INFO HTTP: Xerox DocuShare Upload Helper Information Disclosure
HTTP:INFO:YOUTUBE HTTP: YouTube Access
HTTP:INFO:YOUTUBE-APP HTTP: YouTube App Activity
HTTP:INOUT-ARTICLE-BASE-CSRF HTTP: Inout Article Base Ultimate Cross Site Request Forgery
HTTP:INTEGARD-PASSWORD-BOF HTTP: Integard Web Interface Password Parameter Buffer Overflow
HTTP:INTEGARD-VERSION-CHECK HTTP: Integard Home and Pro Password Remote Version Check
HTTP:INTELLITAMPER-DEFER-BO HTTP: IntelliTamper defer Attribute Buffer Overflow Vulnerability
HTTP:INVALID:BAD-CONTENT-LENGTH HTTP: Bad Content Length
HTTP:INVALID:DUPLICATE-HEADER HTTP: Invalid Duplicate Header
HTTP:INVALID:EXPECT HTTP: Invalid Expect Header
HTTP:INVALID:HDR-FIELD HTTP: Invalid Value in Header Field
HTTP:INVALID:INVLD-AUTH-CHAR HTTP: Invalid Auth Character
HTTP:INVALID:INVLD-AUTH-LEN HTTP: Invalid Auth Length
HTTP:INVALID:MISSING-REQ HTTP: Missing Request
HTTP:INVALID:MSNG-HTTP-VER HTTP: Missing HTTP Version
HTTP:INVALID:NON-STAND-W-SPACE HTTP: Invalid White Space Character
HTTP:INVALID:STATUS-CODE HTTP: Invalid Status Code
HTTP:INVALID:UNEXPECTCHAR HTTP: Unexpected Character in URL
HTTP:INVALID:VAR-NEG-LG HTTP: Variable Negative length
HTTP:IRIX:CGI-BIN-REMOTE-EXEC HTTP: IRIX cgi-bin Handler Remote Execution
HTTP:IRIX:CGI-BIN-WRAP HTTP: IRIX cgi-bin Wrap
HTTP:ISA-AUTH-BYPASS HTTP: Microsoft ISA Server 2006 Authentication Bypass
HTTP:ISAPI-RSA-WEB HTTP: Microsoft IIS ISAPI RSA WebAgent Redirect Overflow
HTTP:JABBER-SERVER-BYPASS HTTP: Jive Software Openfire Jabber Server Authentication Bypass
HTTP:JAVA-EXPRESS-HTML-INJ HTTP: Sun Java System Communications Express HTML Injection
HTTP:JAVA-JSP-SRC-CODE-DISC HTTP: Sun Java System Web Server JSP Source Code Disclosure
HTTP:JAVA-UA-EXE-DL HTTP: Executable File Downloaded by Java User Agent
HTTP:JAVA-UPDATE-RCE HTTP: Oracle Java Software Update Weakness
HTTP:JOOMLA-MEDIAMGR-FILEUPLOAD HTTP: Joomla Media Manager Arbitrary File Upload
HTTP:JOOMLA-WEBRING-RFI HTTP: Joomla Webring Remote File Inclusion
HTTP:KASPERSKY-URI-PARSING-DOS HTTP: Kaspersky Products URI Parsing Denial of Service
HTTP:LANDESK-MGT-GATEWAY-CMDINJ HTTP: LANDesk Management Gateway Arbitrary Command Injection
HTTP:LANDESK-REQ-FORGERY HTTP: LANDesk Management Gateway Cross Site Request Forgery Vulnerability
HTTP:LAYTON-HELPBOX-AUTH-BYPASS HTTP: Layton Technologies Helpbox editrequestuser.asp Possible Authorization Bypass
HTTP:LHTTPD:FCGI-HEADER-OF HTTP: Light HTTPD FastCGI Header Overflow
HTTP:LHTTPD:GET-BOF HTTP: Light HTTPD Get Request Handling Buffer Overflow
HTTP:LHTTPD:HOST-DOT-DOT-SLASH HTTP: Light HTTPD Host Header Vulnerability
HTTP:LIGHTHTTPD-CONNECTION-DOS HTTP: lighttpd Connection Header Parsing Denial of Service
HTTP:LINUX:DD-WRT-MGMT-GUI HTTP: DD-WRT Management GUI HTTP Daemon Arbitrary Command Execution
HTTP:LINUX:REDHAT-ACCEPT-LANG HTTP: Red Hat Directory Server Accept-Language HTTP Header Parsing Buffer Overflow
HTTP:LINUX:RPM-QUERY HTTP: Caldera Linux rpm_query Disclosure
HTTP:LIVE-FOR-SPEED-MPR-BO HTTP: Live for Speed mpr File Parsing Buffer Overflow
HTTP:LOCALHOST-ON-INTERNET HTTP: Localhost Host Header in Trans-Internet Request
HTTP:MACROCHECK-DOCUMENT HTTP: Suspicious MACROCHECK OLE Document
HTTP:MALICIOUS-SESSION-COOKIE HTTP: Malicious Session Cookie in HTTP Request
HTTP:MAMBO-MYSQL-INF-DISCLOSURE HTTP: Mambo MySQL Database Info Disclosure
HTTP:MANAGENGINE-EVTLG-INF-DISC HTTP: ManageEngine EventLog Analyzer Hostdetails Information Disclosure
HTTP:MAPLE-MAPLET-FILE-BO HTTP: Maple maplet File Parsing Buffer Overflow
HTTP:MICROSOFT-ASPNET-POST-DOS HTTP: Microsoft ASP.NET Post Request Parameters Handling Denial of Service
HTTP:MICROSOFT-IE-USEAFTERFREE HTTP: Microsoft IE onreadystatechange Use After Free
HTTP:MICROSOFT-WORKS-WKSSS-BO HTTP: Microsoft Works wksss Buffer Overflow
HTTP:MISC:AA-COOKIE-PARAM-RCE HTTP: ActualAnalyzer Lite Ant Cookie Parameter Remote Command Execution
HTTP:MISC:ABEE-CHM-MAKER-RCE HTTP: Abee Chm Maker Project File Processing Remote Code Execution
HTTP:MISC:ABYSS-HDR-DOS HTTP: Abyss Empty Header Denial of Service
HTTP:MISC:ADOBE-COLDFUSION-HTML HTTP: Adobe ColdFusion 'cfadminpassword.cfm' HTML Injection
HTTP:MISC:AIRSPAN-PROST-WIMAX HTTP: Airspan ProST WiMAX Device Web Interface Authentication Bypass
HTTP:MISC:ALCATEL-OMNIPCX-CE HTTP: Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution
HTTP:MISC:ALCATEL-OMNIPCX-RCE HTTP: Alcatel-Lucent OmniPCX Enterprise FastJSData Arbitrary Command Execution
HTTP:MISC:ALIEN-VAULT-OSSIM-CE HTTP: AlienVault OSSIM av-centerd SOAP Requests Command Execution
HTTP:MISC:ALIENVAULT-OSSIM-CE HTTP: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution
HTTP:MISC:APPLE-INSTALLER-FS HTTP: Apple Mac OS X Installer Package Filename Format String Vulnerability
HTTP:MISC:APPLE-MAPS-APP HTTP: Apple Maps Application Activity
HTTP:MISC:ASTIUM-PBX-PHP-CE HTTP: Astium VoIP PBX Arbitrary File Upload PHP Code Execution
HTTP:MISC:AV-INVALID-CHKSUM HTTP: Multiple AV Vendor Invalid Archive Checksum Bypass
HTTP:MISC:AVAILABLEMEDIA-REQ HTTP: Availablemedia Request
HTTP:MISC:AWSTATS-EXEC HTTP: AWStats Remote Arbitrary Command Execution
HTTP:MISC:BEETEL-TC1-450-CSRF HTTP: Beetel TC1-450 Wireless Router Cross Site Request Forgery
HTTP:MISC:BELKIN-ROUTER-UPLOAD HTTP: Belkin WeMo Router UPnP Arbitrary Firmware Upload Attempt
HTTP:MISC:BLUECOAT-ADMIN HTTP: Blue Coat Administrator Account Escalation
HTTP:MISC:BLUECOAT-HOST-HDR-OF HTTP: Blue Coat Host Header Overflow
HTTP:MISC:BLUECOAT-K9-BO HTTP: Blue Coat Systems K9 Web Protection Remote Buffer Overflow
HTTP:MISC:BLUECOAT-LICENSE HTTP: Blue Coat Add License
HTTP:MISC:BUFFALO-LINK-INFO HTTP: Buffalo Technology LinkStation Information Disclosure
HTTP:MISC:CAMTRON-AUTH-BYPASS HTTP: Camtron CMNC-200 Full HD IP Camera Authentication Bypass
HTTP:MISC:COGENT-SERVER-CMD-INJ HTTP: Cogent DataHub Web Server GetPermissions.asp Command Injection
HTTP:MISC:COMPFACE-XBM-BO HTTP: Compface .xbm File Remote Buffer Overflow
HTTP:MISC:COPPERMINE-SQL-INJ HTTP: Coppermine Photo Gallery SQL Injection
HTTP:MISC:COREL-PDF-FUSION-XPS HTTP: Corel PDF Fusion XPS Stack Buffer Overflow
HTTP:MISC:CVE-2014-6332-RCE HTTP: Microsoft Windows CVE-2014-6332 Remote Code Execution
HTTP:MISC:CVSTRAC-FILEDIFF-RCE HTTP: CVSTrac filediff Remote Command Execution
HTTP:MISC:D-LINK-DAP-1160 HTTP: D-Link DAP-1160 Wireless Access Point Authentication Bypass
HTTP:MISC:D-LINK-DIR-615-PASSWD HTTP: D-Link DIR-615 Password Disclosure
HTTP:MISC:DAS-STUDIO-RCE HTTP: DAZ Studio Scripting Support Remote Command Execution
HTTP:MISC:DATALIFE-ENGINE-RCE HTTP: DataLife Engine Remote Code Execution
HTTP:MISC:DB-POMER-AMP-BO HTTP: dBpowerAMP Audio Player Buffer Overflow
HTTP:MISC:DDWRT-REQUEST-FORGERY HTTP: DD-WRT Cross-Site Request Forgery
HTTP:MISC:DESTINY-PLAYER-DOS HTTP: Destiny Media Player Playlist Denial of Service
HTTP:MISC:DLINK-CAMERA-CMD-INJ HTTP: Dlink IP Camera Video Stream Command Injection
HTTP:MISC:DLINK-CAMERA-VIDEO-BY HTTP: Dlink IP Camera Video Stream Authentication Bypass
HTTP:MISC:DLINK-CAPTCHA-BO HTTP: D-Link Wireless Router CAPTCHA Data Processing Buffer Overflow
HTTP:MISC:DLINK-CE HTTP: D-Link DIR615h OS Command Injection
HTTP:MISC:DLINK-CMD-INJECTION HTTP: D-Link Device Command Injection
HTTP:MISC:DLINK-DIR-300 HTTP: D-Link DIR-300 tools_admin.php Cross-Site Request Forgery
HTTP:MISC:DLINK-INFO-DISCLOSURE HTTP: D-Link Device Information Disclosure
HTTP:MISC:DLINK-OS-CMD-INJ HTTP: D-Link DNS-323 OS Command Injection
HTTP:MISC:DVR-VS-RCE HTTP: Visual Tools DVR VS Remote Command Execution
HTTP:MISC:DYNDNSUPDATE HTTP: DynDnsUpdate Traffic
HTTP:MISC:EDWARDS-JS-PACKER TROJAN: Dean Edwards Javascript Packer
HTTP:MISC:EMC-CMCNE-FU HTTP: EMC CMCNE inmservlets.war FileUploadController Arbitrary File Upload
HTTP:MISC:EMULIVE-ADMIN HTTP: EmuLive Server4 Unauthorized Administrator Access
HTTP:MISC:EPO-XMLENTITY-INJ HTTP: McAfee ePolicy CVE-2015-0921 XML Entity Injection
HTTP:MISC:ESF-PFSENSE-RCE HTTP: ESF pfSense webConfigurator firewall_aliases_edit.php Input Validation Error
HTTP:MISC:EVIEWS-PRG-BO HTTP: EViews .prg buffer overflow
HTTP:MISC:EZGUESTBOOK HTTP: HTMLJunction EZGuestbook Database Disclosure
HTTP:MISC:F-PORT-ANTIVIRUS-OF HTTP: F-PROT Antivirus CHM File Heap Buffer Overflow
HTTP:MISC:F5-ICONTROL-SOAP-CE HTTP: F5 Multiple Products iControl API hostname Remote Command Execution
HTTP:MISC:FLASH-CVE-2014-0554 HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554) 2
HTTP:MISC:FORTIGATE-CSRF HTTP: Fortigate Firewalls Cross-Site Request Forgery
HTTP:MISC:FOXIT-READER-BO HTTP: Foxit Reader and Phantom Title Parsing Remote Stack Buffer Overflow Vulnerability
HTTP:MISC:FREEPBX-AUTH-BYPASS HTTP: FreePBX unserialize Legacy Package Authentication Bypass
HTTP:MISC:FREEPBX-CFG-CODE-EXEC HTTP: FreePBX Framework Module config.php Code Execution
HTTP:MISC:GOOGLE-SKETCHUP HTTP: Google SketchUp .skp File Remote Buffer Overflow
HTTP:MISC:GRAPHITE-RCE HTTP: Graphite Web Unsafe Pickle Handling Remote Code Execution
HTTP:MISC:HASTYMAIL-CMD-INJ HTTP: Hastymail Command Injection
HTTP:MISC:HP-PROCURVE-RESET HTTP: Hewlett Packard Procurve Remote Reset
HTTP:MISC:HP-RELEASE-CONTROL HTTP: HP Release Control Authenticated Privilege Escalation
HTTP:MISC:HP-SYS-IPRANGE-OF HTTP: HP System Management Homepage iprange Stack Buffer Overflow
HTTP:MISC:HYDRA-IRC-DOS HTTP: HydraIRC Remote Denial Of Service
HTTP:MISC:IBM-CONSOLE-FILE-READ HTTP: IBM Global Console Managers Arbitrary File Download
HTTP:MISC:IBM-CRDIT-LMT-BYPAS HTTP: IBM Algo Credit Limits CVE-2014-0867 Security Bypass
HTTP:MISC:IBM-JAVA-UTF8-BYPASS HTTP: IBM Java UTF8 Byte Sequences Security Bypass
HTTP:MISC:ICARUS-ICP-BO HTTP: Icarus .icp File Remote Stack Buffer Overflow
HTTP:MISC:IDM-LANG-BO HTTP: Internet Download Manager Language File Parsing Buffer Overflow
HTTP:MISC:JENKINS-CONSOLE-CE HTTP: Jenkins Script-Console Java Execution
HTTP:MISC:JIGSAW-DEV-DOS1 HTTP: Jigsaw "con" Device DoS
HTTP:MISC:KEYFOCUS-KF-DIRTRAV HTTP: KeyFocus KF Web Server Directory Traversal
HTTP:MISC:LIFESIZE-ROOM-CMD-INJ HTTP: LifeSize Room Command Injection
HTTP:MISC:LIFESIZE-ROOM-SEC-BY HTTP: LifeSize Room Security Bypass
HTTP:MISC:LINBIT-LINBOX-BYPASS HTTP: Linbit Linbox Authentication Bypass
HTTP:MISC:MANAGE-ENGNE-ADMIN-AC HTTP: ManageEngine Desktop Central Servlet AddPluginUser Action Admin Account Creation
HTTP:MISC:MANAGEENGINE-APPS HTTP: ManageEngine Applications Manager Authenticated Code Execution
HTTP:MISC:MANAGEENGINE-FILE-UP HTTP: ManageEngine DesktopCentral AgentLogUpload Arbitrary File Upload
HTTP:MISC:MANAGENGINE-EVNTLG-CE HTTP: ManageEngine EventLog Analyzer agentUpload Directory Traversal
HTTP:MISC:MAYA-EO-VIDEO-BO HTTP: Maya Studio eo-video Playlist File Buffer Overflow
HTTP:MISC:MCAFFEE-SRV-HDR HTTP: McAfee Server Header Overflow
HTTP:MISC:MEGACUBO-URI-HANDLR HTTP: Megacubo mega:// URI Handler Remote Command Execution Vulnerability
HTTP:MISC:MINIUPNPD-SOAP-ACTION HTTP: MiniUPnPd HTTP Service SOAPAction Handler Remote Stack Overflow
HTTP:MISC:MLTPLE-TABLE-INFO-DIS HTTP: ManageEngine EventLog Analyzer AgentHandler GetTableData Mode Multiple Table Remote Information Disclosure
HTTP:MISC:MOBY-LENGTH-DOS HTTP: Moby Malformed Content-Length DoS
HTTP:MISC:MONOWALL-CSRF HTTP: Monowall Firewall/Router Cross Site Request Forgery
HTTP:MISC:MOODLE-RCE HTTP: Moodle Authenticated Remote Command Execution
HTTP:MISC:MOODLOGIC-CLIENT HTTP: Mood Logic Client Activity
HTTP:MISC:MOTOROLA-WR850 HTTP: Motorola WR850G Wireless Router Remote Authentication Bypass
HTTP:MISC:MS-FOREFRONT-DOS HTTP: Microsoft Forefront Unified Access Gateway Null Session Cookie Denial of Service
HTTP:MISC:MS-MOVIE-MAKER-OCX HTTP: Microsoft Movie Maker hhctrl.ocx load attempt
HTTP:MISC:MS-OWA-URL-REDIR HTTP: Microsoft Exchange OWA CVE-2014-6336 URL Redirection
HTTP:MISC:MS-SHARE-POINT-RCE HTTP: Microsoft SharePoint Server CVE-2013-1330 Remote Code Execution
HTTP:MISC:MS-USERS-PWD-INFO-DIS HTTP: Microsoft FrontPage Extensions File Information Disclosure
HTTP:MISC:MS-XML-SIG-VAL-DOS HTTP: Microsoft .NET Framework XML Signature Validation Entity Expansion Denial of Service
HTTP:MISC:MULTI-ANTIVIRUS-ASCII HTTP: Multiple Vendor AntiVirus Extended ASCII Filename Scan Bypass
HTTP:MISC:MUTINY-5-EDITDOCUMENT HTTP: Mutiny 5 EditDocument Servlet Arbitrary File Upload
HTTP:MISC:MUTINY-CMD-INJ HTTP: Mutiny Command Injection
HTTP:MISC:NEG-CTN-LENGTH-CLT HTTP: Negative Content-Length Overflow (Client)
HTTP:MISC:NEG-CTN-LENGTH-STC HTTP: Negative Content-Length Overflow (STC)
HTTP:MISC:NEOTERIS-IVE-BF HTTP: Neoteris IVE 'changepassword.cgi' Brute Force
HTTP:MISC:NETCHARTS-SER-RCE HTTP: Visual Mining NetCharts Server Path Traversal File Upload Remote Code Execution
HTTP:MISC:NETGEAR-CMD-INJ HTTP: Netgear D6300B Command Injection
HTTP:MISC:NEWGEN-OMNIDOCS-PRIV HTTP: Newgen OmniDocs Privilege Escalation
HTTP:MISC:NG-WG602-BACKDOOR HTTP: Netgear WG602 Wireless Access Point Backdoor Access
HTTP:MISC:NGINX-CHUNK-TRANS-DOS HTTP: Nginx Chunked Transfer Parsing Denial of Service
HTTP:MISC:NGINX-ENCODED-DOS HTTP: Nginx Encoded Directory Traversal Denial Of Service
HTTP:MISC:NODEJS-DOS HTTP: Node.js CVE-2013-4450 Denial of Service
HTTP:MISC:OPENFILER-NETWORKCARD HTTP: Openfiler NetworkCard Object Remote Command Execution
HTTP:MISC:OPENPLI-CE HTTP: DreamBox OpenPLI Webif Arbitrary Command Execution
HTTP:MISC:PLATINUM-UPNP-LIB-BO HTTP: Platinum UPnP Library Post UPnP Buffer Overflow
HTTP:MISC:POSTER-SW-PUI-FILE-OF HTTP: Poster Software PUBLISH-iT PUI File Processing Buffer Overflow
HTTP:MISC:PYTHON-IMGOP-OF HTTP: Python ImageOP Module Multiple Integer Overflow
HTTP:MISC:PYTHON-PYLOCALE HTTP: Python 'PyLocale_strxfrm()' Off-by-one Arbitrary Memory Disclosure
HTTP:MISC:PYTHON-ZLIB-BO HTTP: Python Zlib Remote Buffer Overflow
HTTP:MISC:RAILS-ROUTING HTTP: Rails Routing Vulnerability
HTTP:MISC:RAS-CFG HTTP: 3com RAS 1500 Configuration Request
HTTP:MISC:REAL-RMP-TRAV HTTP: RealPlayer .RMP File Directory Traversal
HTTP:MISC:RUBY-WEBRICK-ESCAPE HTTP: Ruby WEBrick Terminal Escape Sequence Logs Command Injection
HTTP:MISC:SAMSNG-DVR-COOKI-AUTH HTTP: Samsung DVR Cookie Authentication Bypass
HTTP:MISC:SAP-ITS-INFO-DISC HTTP: SAP Internet Transaction Server Information Disclosure
HTTP:MISC:SAVANT-WEBSERVER-BOF HTTP: Savant Webserver Buffer Overflow
HTTP:MISC:SHAMBALA-DOS1 HTTP: Evolvable Shambala Server Web Server DoS
HTTP:MISC:SINAPSI-CMD-INJ HTTP: Sinapsi Command Injection
HTTP:MISC:SONICWALL-AUTH-BYPAS HTTP: SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass Attempt
HTTP:MISC:SPAM-TO-PHP-REDIR HTTP: Spam Link "to.php" Redirection
HTTP:MISC:SPRING-HEADER-INJ HTTP: Spring Security HTTP Header Injection
HTTP:MISC:SQUID-DNS-REPLIES HTTP: Squid DNS Replies Invalid Free
HTTP:MISC:TM-INTERSCAN-DIR-TRAV HTTP: Trend Micro InterScan Directory Traversal
HTTP:MISC:TOPTOOLS-HPNST-DOS HTTP: Hewlett-Packard Instant TopTools hpnst.exe DoS
HTTP:MISC:TP-LINK-TD-8817-CSRF HTTP: TP-Link TD-8817 Cross Site Request Forgery
HTTP:MISC:UBIQUITI-AIROS-CE HTTP: Ubiquiti AirOS Remote POST-Auth Root Command Execution
HTTP:MISC:UPTIME-MONTRN-PHP-RCE HTTP: UpTime Monitoring PHP File Remote Code Execution
HTTP:MISC:VISNETIC-DOS HTTP: VisNetic WebSite Denial of Service
HTTP:MISC:WEB-BBS-CE HTTP: WebScripts WebBBS Remote Command Execution
HTTP:MISC:WEBFILEMANAGER-RFI HTTP: Comet WebFileManager CheckUpload.php Remote File Inclusion
HTTP:MISC:WEBWEAVER-DDP HTTP: WebWeaver DOS Device Path Request
HTTP:MISC:WEEVELY HTTP: Weevely Network Proxing Detection
HTTP:MISC:WESTERN-DIGITAL-LFI HTTP: Western Digital Arkeia Appliance Local File Inclusion
HTTP:MISC:WIN-MOVIE-MAKER-DOS HTTP: Microsoft Windows Movie Maker Denial Of Service
HTTP:MISC:WIRESHARK-DECT-OF HTTP: Wireshark DECT Dissector Overflow
HTTP:MISC:WIRESHARK-MMS-DOS HTTP: Wireshark MMS Packet Handling Denial of Service
HTTP:MISC:WP-IMG-UPLOAD HTTP: WordPress Plugin Arbitrary Image Upload
HTTP:MISC:WWWACL-PROBE HTTP: .wwwacl Probe
HTTP:MISC:X-MICRO-WLAN-PASSWORD HTTP: X-Micro Wireless Router Default Password Attempt
HTTP:MISC:XENEO-WEBREQ-DOS HTTP: Xeneo Web Server % DoS
HTTP:MISC:XEROX-4595-COPIER HTTP: Xerox 4595 Copier/Printer Unspecified Remote Denial of Service
HTTP:MISC:XOOPS-WEBROOT HTTP: XOOPS Server Reveals Webroot
HTTP:MISC:ZENOSS-CE HTTP: Zenoss 3 showDaemonXMLConfig Command Execution
HTTP:MISC:ZENOSS-CMD-EXEC HTTP: Zenoss showDaemonXMLConfig Command Execution
HTTP:MISC:ZOPE-CMD-RCE HTTP: Zope cmd parameter Remote Command Execution
HTTP:MONGOOSE-HTTPD-URI-OF HTTP: Mongoose HTTP Server URI Handling Overflow
HTTP:MONKEY-HTTPD-BO HTTP: Monkey HTTP Daemon memcpy Buffer Overflow
HTTP:MOREAMP-MAF-BO HTTP: MoreAmp .maf File Parsing Buffer Overflow
HTTP:MS-DOT-NET-HEAP-CORRUPT HTTP: Microsoft .NET Framework Heap Corruption
HTTP:MS-DOT-NET-XAML-RCE HTTP: Microsoft .NET Framework XAML Browser Applications Stack Corruption
HTTP:MS-IE-MEMORY-CORRUPTION HTTP: Microsoft Internet Explorer CVE-2014-2782 Use After Free
HTTP:MS-IE-MHTMLFILE-DOS HTTP: Microsoft IE MHTMLFile NULL Dereference
HTTP:MS-LYNC-SERVER-RCE HTTP: Microsoft Lync Server ReachJoin.aspx Remote Command Injection
HTTP:MS-MDAC-RCE HTTP: Microsoft MDAC Components Remote Code Execution
HTTP:MS-OUTLOOK-2003-OBJ-SEC-SB HTTP: Microsoft Outlook Object Security Bypass Vulnerability
HTTP:MS-TELNET-INSECURE-LOADING HTTP: Microsoft Telnet Protocol Handler Insecure Loading
HTTP:MS-VBSCRIPT-UAF-RCE HTTP: Microsoft VBScript CVE-2014-6363 Code Execution
HTTP:MS-WIN-FOLDER-GUID-CE HTTP: Microsoft Windows Folder GUID Code Execution
HTTP:MS-WINDOWS-HYPERLINK-BO HTTP: Microsoft Windows Hyperlink Buffer Overflow
HTTP:MS-WINDOWS-X509-DOS HTTP: Microsoft Windows X.509 Certificate Validation Denial of Service
HTTP:MS-WORDPERFECT-BOF HTTP: Microsoft WordPerfect Length Field Parsing Buffer Overflow
HTTP:MULTI-MEDIA-FORMATS-BO HTTP: Multiple Media File Formats Buffer Overflow
HTTP:MULTIPLE-WEBSER-INFO-LEAK HTTP: Multiple Werserver Unauthorized Access Attempt
HTTP:NAGIOS-CONFMGR-SQLINJ HTTP: Nagios Core Config Manager tfPassword Parameter SQL Injection
HTTP:NAGIOS-GRAPHEXPLORE-CMDINJ HTTP: Nagios Network Monitor Graph Explorer Component Command Injection
HTTP:NCSA:NPH-TEST-CGI HTTP: nph-test-cgi Directory Listing
HTTP:NCSA:PHF-EXEC HTTP: NCSA PHF Arbitrary Command Execution
HTTP:NCSS-SPREADSHEET HTTP: NCSS 2007 Spreadsheet Remote Memory Corruption
HTTP:NETBSD-TNFTP-CE HTTP: NetBSD TNFTP fetch_url Command Execution
HTTP:NETGEAR:DG834G-DEBUG-MODE HTTP: Netgear DG834G Wireless Router Debug Mode Command
HTTP:NETGEAR:DGN1000B-SETUP-RCE HTTP: Netgear DGN1000B setup.cgi Remote Command Execution
HTTP:NETGEAR:NETGEAR-PRO-SAFE HTTP: Netgear ProSafe Remote Information Disclosure
HTTP:NETSCAPE:ENTERPRISE-DOS HTTP: Netscape Enterprise Server Web Publishing DoS
HTTP:NETSCAPE:INDEX-DISCLOSURE HTTP: Netscape Enterprise Server 'Index' Disclosure
HTTP:NGINX-CHUNKED-BO HTTP: Nginx Parsed Chunked Buffer Overflow
HTTP:NGINX-RQST-URI-SECBYPASS HTTP: Nginx Request URI Verification Security Bypass
HTTP:NOVELL-NETIQ-EVAL-POLBYPAS HTTP: Novell NetIQ Privileged User Manager Eval Policy Bypass
HTTP:NOVELL-NETIQ-MOD-POLBYPAS HTTP: Novell NetIQ Privileged User Manager modifyAccounts Policy Bypass
HTTP:NOVELL:DHOST-BOF HTTP: Novell eDirectory dhost Buffer Overflow
HTTP:NOVELL:DHOST-URI-BOF HTTP: Novell eDirectory dhost URI Parsing Buffer Overflow
HTTP:NOVELL:EDIR-ACCEPT-LANG-OF HTTP: Novell eDirectory Management Console Accept-Language Buffer Overflow
HTTP:NOVELL:EDIR-DHOST HTTP: Novell eDirectory dhost HTTPSTK Buffer Overflow
HTTP:NOVELL:EDIRECTORY-SOAP HTTP: Novell eDirectory SOAP Handling Accept Language Header Heap Overflow
HTTP:NOVELL:FILENAME-PARAM-DT HTTP: Novell Sentinel Log Manager Filename Parameter Directory Traversal
HTTP:NOVELL:GROUPWISE-IMG-BOF HTTP: Novell GroupWise Client IMG Tag SRC Parameter Buffer Overflow
HTTP:NOVELL:GROUPWISE-NETAGT-BO HTTP: Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow
HTTP:NOVELL:IMANAGER-TOMCAT-BOF HTTP: Novell iManager Tomcat Buffer Overflow
HTTP:NOVELL:NETMAIL-WEBADMIN HTTP: Novell NetMail WebAdmin Username Stack Buffer Overflow
HTTP:NOVELL:REPORTER-AGENT HTTP: Novell File Reporter Agent XML Parsing Remote Code Execution
HTTP:NOVELL:TEAMING-UPLOAD HTTP: Novell Teaming ajaxUploadImageFile Remote Code Execution
HTTP:NOVELL:WEBACC-MODIFY HTTP: Novell GroupWise WebAccess Cross Site Scripting Attempt
HTTP:NOVELL:ZENWORKS-INFODISC HTTP: Novell ZENWorks Asset Management rtrlet Component Information Disclosure
HTTP:NOVELL:ZENWORKS-RTRLET-COM HTTP: Novell ZENWorks Asset Management 'rtrlet' Component Remote Code Execution
HTTP:NTOP-BASIC-AUTHORIZATION HTTP: ntop Basic Authorization Denial of Service
HTTP:OFFICESCAN-CGIRECVFILE HTTP: Trend Micro OfficeScan Server cgiRecvFile Buffer Overflow
HTTP:OPENX-AD-SERVER-PHP-CE HTTP: OpenX Ad Server Backdoor Arbitrary PHP Code Execution
HTTP:ORACLE-ID-MANAGER-REDIRECT HTTP: Oracle Identity Manager backUrl Parameter Open Redirect
HTTP:ORACLE-JRE-INSECURE-LOAD HTTP: Oracle Java Runtime Environment Insecure File Loading
HTTP:ORACLE:9I-APP-SERVER-DOS HTTP: Oracle 9i Application Server Web Cache Administration Tool Denial Of Service
HTTP:ORACLE:APEX-HASH HTTP: Oracle Database Application Express Disclosure
HTTP:ORACLE:APP-SERVER-BYPASS HTTP: Oracle Application Server Portal Authentication Bypass Vulnerability
HTTP:ORACLE:BACKUP-AUTH-BYPASS HTTP: Oracle Secure Backup Administration Server Authentication Bypass
HTTP:ORACLE:BACKUP-CMD-INJ HTTP: Oracle Secure Backup Administration Command Injection
HTTP:ORACLE:CHAR-CONV-VULN HTTP: Oracle 10g Character Conversion Vulnerability
HTTP:ORACLE:CONF-ACCESS HTTP: Oracle Configuration Disclosure Anonymous Access
HTTP:ORACLE:COREL-DRAW-BO HTTP: Oracle Outside In CorelDRAW File Parser Buffer Overflow
HTTP:ORACLE:DATAINT-ACTIVEX-MC HTTP: Oracle Data Profiling and Data Quality for Data Integrator Unsafe ActiveX Control
HTTP:ORACLE:DEMANTRA-FILEACCESS HTTP: Oracle Demantra Demand Management Unauthorized File Access
HTTP:ORACLE:ENDECA-SERVER-RCE HTTP: Oracle Endeca Server createDataStore Remote Command Execution
HTTP:ORACLE:EVNTPRO-DIR-TRAV HTTP:Oracle Event Processing FileUploadServlet Directory Traversal
HTTP:ORACLE:GENERIC-SIGNATUR-MC HTTP: Oracle Java Generic Signature Attribute Memory Corruption
HTTP:ORACLE:GLASSFISH-BYPASS HTTP: Oracle GlassFish Server Administration Console Remote Authentication Bypass
HTTP:ORACLE:GLASSFISH-MUL-XSS HTTP: Oracle GlassFish Enterprise Server Multiple Stored Cross Site Scripting
HTTP:ORACLE:GLASSFISH-REST HTTP: Oracle GlassFish Enterprise Server REST Interface Cross Site Request Forgery
HTTP:ORACLE:ISQLPLUS-OF HTTP: Oracle 10g iSQLPLus Service Heap Overflow
HTTP:ORACLE:JAVA-SERVICELOADER HTTP: Oracle Java ServiceLoader Exception Handling Sandbox Bypass
HTTP:ORACLE:JNLP-CODE-EXEC HTTP: Oracle Sun Java JRE Arbitrary Code Execution
HTTP:ORACLE:LOGIN-COOKIES-INJ HTTP: Oracle Secure Backup Administration Server login.php Cookies Command Injection
HTTP:ORACLE:ORACLE9I-INFO-LEAK HTTP: Oracle9i Unauthorized Access Attempt
HTTP:ORACLE:OS-2-METAFILE-BOF HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow (2)
HTTP:ORACLE:OUTSIDE-IN-MSACCESS HTTP: Oracle Outside In Microsoft Access 1.x Parser Buffer Overflow
HTTP:ORACLE:OUTSIDE-IN-PRDOX-BO HTTP: Oracle Outside In Paradox Database Handling Buffer Overflow
HTTP:ORACLE:OUTSIDEIN-CORELDRAW HTTP: Oracle Outside In CorelDRAW File Parser Integer Overflow
HTTP:ORACLE:OUTSIDEIN-MET-BOF HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow
HTTP:ORACLE:OWA-UTIL-INFO-DISC HTTP: Oracle 9iAS PLSQL OWA_UTIL Unauthorized Information Disclosure
HTTP:ORACLE:PARADOX-DB-DOS HTTP: Oracle Outside In Paradox Database Stream Filter Denial of Service
HTTP:ORACLE:REPORTS-RCE HTTP: Oracle Forms and Reports Remote Code Execution
HTTP:ORACLE:SBA-CMD-INJ HTTP: Oracle Secure Backup Administration Bypass
HTTP:ORACLE:SERVER-FORMS-CE HTTP: Oracle Application Server Forms Arbitrary System Command Execution
HTTP:ORACLE:SOAP-CONF HTTP: Oracle Application Server SOAP Config File Access
HTTP:ORACLE:SRV-OPMN-FS HTTP: Oracle Application Server 10g OPMN Service Format String Vulnerability
HTTP:ORACLE:WEBCENTER-HEADR-INJ HTTP: Oracle WebCenter Content HTTP Server Header Injection
HTTP:ORACLE:WEBCENTER-SITES-RF HTTP: Oracle WebCenter Sites FatWire Content Server Cross Site Request Forgery
HTTP:ORACLE:XML-SIG-SPOOFING HTTP: Oracle Java SE XML Digital Signature Spoofing
HTTP:OSSIM-COMMAND-EXEC HTTP: AlienVault OSSIM Arbitrary Command Injection
HTTP:OVERFLOW:ACCEPT HTTP: Accept Overflow
HTTP:OVERFLOW:ACCEPT-ENCODING HTTP: Accept Encoding Overflow
HTTP:OVERFLOW:ACCEPT-LANGUAGE HTTP: Accept Language Overflow
HTTP:OVERFLOW:ACROBATX-HEAP HTTP: Adobe Acrobat Reader ActiveX Component Heap Overflow
HTTP:OVERFLOW:ACROBATX-NULL HTTP: Adobe Acrobat Reader ActiveX Component NULL Byte Filename
HTTP:OVERFLOW:ATP-HTTPD-OF HTTP: ATPhttpd Buffer Overflow
HTTP:OVERFLOW:AUTH-OVERFLOW HTTP: Authorization Header Overflow
HTTP:OVERFLOW:AUTH-OVFLW HTTP: Auth Overflow
HTTP:OVERFLOW:AUTHORIZATION HTTP: Authorization Overflow
HTTP:OVERFLOW:CHUNK-LEN-OFLOW HTTP: Chunk Length Overflow
HTTP:OVERFLOW:CHUNK-OVERFLOW HTTP: Chunk Overflow
HTTP:OVERFLOW:CHUNKS-TOO-SMALL HTTP: Chunks Too Small
HTTP:OVERFLOW:CONNECTION HTTP: Connection Overflow
HTTP:OVERFLOW:CONTENT-ENCODING HTTP: Content Encoding Overflow
HTTP:OVERFLOW:CONTENT-LANGUAGE HTTP: Content Language Overflow
HTTP:OVERFLOW:CONTENT-LENGTH HTTP: Content Length Overflow
HTTP:OVERFLOW:CONTENT-LOCATION HTTP: Content Location Overflow
HTTP:OVERFLOW:CONTENT-MD5 HTTP: Content MD5 Overflow
HTTP:OVERFLOW:CONTENT-OVERFLOW HTTP: Content Overflow
HTTP:OVERFLOW:CONTENT-RANGE HTTP: Content Range Overflow
HTTP:OVERFLOW:CONTENT-TYPE HTTP: Content Type Overflow
HTTP:OVERFLOW:COOKIE HTTP: Cookie Overflow
HTTP:OVERFLOW:COREHTTP-URI HTTP: CoreHTTP URI Parsing Overflow
HTTP:OVERFLOW:COREL-WP-BOF HTTP: Corel WordPerfect Office PRS Buffer Overflow
HTTP:OVERFLOW:D-LINK-HNAP-BO HTTP: D-Link HNAP Request Stack Buffer Overflow
HTTP:OVERFLOW:EVOCAM-WEBSRV-GET HTTP: EvoCam Web Server GET Request Overflow
HTTP:OVERFLOW:GAZTEK-HTTPD-OF HTTP: GazTek HTTP Daemon URL Buffer Overflow
HTTP:OVERFLOW:HEADER HTTP: Header Buffer Overflow
HTTP:OVERFLOW:HOST HTTP: Host Overflow
HTTP:OVERFLOW:HP-POWERMAN-OF HTTP: HP Power Manager Login Buffer Overflow
HTTP:OVERFLOW:HTTPDX-GET-URL-OF HTTP: HTTPDX Web Server GET URL Overflow DoS
HTTP:OVERFLOW:HTTPDX-POST-BOF HTTP: HTTPDX Web Server POST Method Buffer Overflow
HTTP:OVERFLOW:HTTPDX-URL HTTP: Httpdx GET Request Buffer Overflow
HTTP:OVERFLOW:IMAGEMAGICK-EXIF HTTP: ImageMagick EXIF ResolutionUnit Handling Memory Corruption
HTTP:OVERFLOW:IMAGEMAGICK-SGI HTTP: ImageMagick SGI File Handling Buffer Overflow
HTTP:OVERFLOW:INV-CHUNK-LEN HTTP: Invalid Chunk Length
HTTP:OVERFLOW:JANA-PRXY-OF1 HTTP: JanaServer HTTP Proxy Version Buffer Overflow
HTTP:OVERFLOW:LIBYAML-SCANNER HTTP: LibYAML Scanner yaml_parser_scan_uri_escapes Heap Buffer Overflow
HTTP:OVERFLOW:LINKSYS-APPLY HTTP: Cisco Linksys WRT54G apply.cgi POST Request Overflow
HTTP:OVERFLOW:MAIL-ENABLE-AUTH HTTP: MailEnable HTTP Authorization Overflow
HTTP:OVERFLOW:MALICIOUS-HOST HTTP: Malicious Host Header
HTTP:OVERFLOW:METHOD-GENRC-OF HTTP: Generic Request Method Overflow
HTTP:OVERFLOW:MISSING-VER-BO HTTP: Missing HTTP Version URL Buffer Overflow
HTTP:OVERFLOW:MS-HTTP-SERVICES HTTP: Microsoft HTTP Services Chunked Encoding Integer Overflow
HTTP:OVERFLOW:MS-IE-URL-BOF HTTP: Microsoft Internet Explorer Long URL Buffer Overflow
HTTP:OVERFLOW:MS-W3WHO-OF HTTP: Microsoft W3Who Buffer Overflow
HTTP:OVERFLOW:MULTIWEB-REQOF HTTP: Multiple Web Server Request Overflow
HTTP:OVERFLOW:NULLHTTPD-ROOT-OF HTTP: Null httpd Remote Root Buffer Overflow
HTTP:OVERFLOW:OPENVIEW-NNM-BO HTTP: HP OpenView Network Node Manager Buffer Overflow
HTTP:OVERFLOW:OVWEBHELP-BO HTTP: HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow
HTTP:OVERFLOW:PI3WEB-SLASH-OF HTTP: Pi3web Slash-URL Overflow DoS
HTTP:OVERFLOW:REFERER HTTP: Referer Overflow
HTTP:OVERFLOW:RSA-WEB-OF HTTP: RSA Web Agent Overflow
HTTP:OVERFLOW:SAMBAR-SEARCH HTTP: Sambar Server search.pl Buffer Overflow
HTTP:OVERFLOW:SAVANT HTTP: Savant Web Server Remote Buffer Overflow
HTTP:OVERFLOW:SENKAS-KALIBRI-BO HTTP: SENKAS Kolibri Webserver GET Request Buffer Overflow
HTTP:OVERFLOW:SERVER HTTP: Server Overflow
HTTP:OVERFLOW:SERVU-SESSION HTTP: Serv-U Web Client Session Cookie Overflow
HTTP:OVERFLOW:SET-COOKIE HTTP: Set Cookie Overflow
HTTP:OVERFLOW:SIMPLE-WEB-SRV-BO HTTP: Simple Web Server Connection Header Buffer Overflow
HTTP:OVERFLOW:SYBASE-WEBCONSOLE HTTP: Sybase EAServer WebConsole Buffer Overflow
HTTP:OVERFLOW:TRANSFER-ENCODING HTTP: Transfer Encoding Overflow
HTTP:OVERFLOW:URL-OVERFLOW HTTP: URL Overflow
HTTP:OVERFLOW:USER-AGENT HTTP: User Agent Overflow
HTTP:OVERFLOW:VERB-OVERFLOW HTTP: Request Verb Overflow
HTTP:OVERFLOW:WEBC-REQ-OF HTTP: AutomatedShops WebC webc.cgi Request Buffer Overflow
HTTP:OVERFLOW:WEBDAV-JAVASYSTEM HTTP: Sun Java System Web Server WebDAV Stack Buffer Overflow
HTTP:OVERFLOW:WSHELL-CGIC HTTP: HSphere WebShell CGI.C Buffer Overflow
HTTP:OVERFLOW:XITAMIIFMOD HTTP: Xitami Web Server If-Modified-Since Buffer Overflow
HTTP:OWA:EXCHANGE-SERVER HTTP: Microsoft Exchange Server Outlook Web Access Cross Site Request Forgery
HTTP:OWA:LOGIN-REDIR HTTP: Outlook Web Access Login Redirection
HTTP:PARALLEL-PLESK-RCE HTTP: Parallels Plesk Panel Arbitrary PHP Code Injection
HTTP:PASSWD:COMMON HTTP: Common Password
HTTP:PCAP-FORMATSTR-GENERIC HTTP: Generic Libpcap/TCPDump PCAP File Format String Detection
HTTP:PHP:427BB-AUTH-BYPASS HTTP: 427BB Authentication Bypass
HTTP:PHP:4IMAGES-RFI HTTP: 4images Remote File Inclusion
HTTP:PHP:724CMS-LFI HTTP: 724CMS section.php Local File Inclusion
HTTP:PHP:ACAL-AUTH-BYPASS HTTP: ACal Calendar Project 2.2.5 Authentication Bypass
HTTP:PHP:ACGVCLICK-RFI HTTP: ACGVclick 0.2.0 Remote File Inclusion
HTTP:PHP:ACONTENT-AUTH-BYPASS HTTP: ATutor AContent Authentication Bypass
HTTP:PHP:ACTIVIST-BASE-RFI HTTP: Activist Mobilization Platform 3.2 base.php Remote File Inclusion
HTTP:PHP:AINS-AD-FUNDUM-RFI HTTP: Ains Ad Fundum Integratable News Script 0.02b Remote File Inclusion
HTTP:PHP:AJAXPLORER-RCE HTTP: AjaXplorer Remote Command Injection and Local File Disclosure
HTTP:PHP:AKARRU-SOCIAL-RFI HTTP: Akarru Social BookMarking Engine 4.3.34 Remote File Inclusion
HTTP:PHP:ALEXPHP-INCLUDE HTTP: AlexPHP Remote File Inclusion
HTTP:PHP:ANNONCESV-RFI HTTP: AnnoncesV Page Parameter Remote File Inclusion
HTTP:PHP:APACHE-RQST-HEADER-BO HTTP: PHP apache_request_headers Buffer Overflow
HTTP:PHP:ARDEACORE-RFI HTTP: ArdeaCore ardeaInit pathForArdeaCore parameter Remote File Inclusion
HTTP:PHP:AWACTSCRPT-CMS-FILE-UP HTTP: AWAuctionScript CMS Arbitrary File Upload
HTTP:PHP:AWSTATS-SORT HTTP: AWStats Sort PHP Inclusion
HTTP:PHP:BACULA-WEB-REPORT HTTP: Bacula Web report.php Multiple Vulnerabilities
HTTP:PHP:BASE-RFI HTTP: Basic Analysis and Security Engine Remote File Inclusion
HTTP:PHP:BASILIC-CMD-EXE HTTP: Basilic diff.php Remote Command Execution
HTTP:PHP:BEAUTIFIER-RFI HTTP: Beautifier Core.PHP Remote File Inclusion
HTTP:PHP:BHARAT-MEDIARATTA-RFI HTTP: Bharat Mediratta Gallery Remote File Include
HTTP:PHP:BITRIX-SITE-MGR-CS HTTP: Bitrix Site Manager Content Spoofing
HTTP:PHP:BITWEAVER-LFI HTTP: Bitweaver Local File Inclusion
HTTP:PHP:BLACKBOARD-INC HTTP: BlackBoard Remote PHP Code Inclusion
HTTP:PHP:BOITE-DE-NEWS-RFI HTTP: Boite de News Remote File Inclusion
HTTP:PHP:BZOPEN-OF HTTP: PHP BZOPEN Function Overflow
HTTP:PHP:CACTI-CONFIG-INC HTTP: RaXnet Cacti Config_Settings.PHP Remote File Inclusion
HTTP:PHP:CACTI-RDD-LOCAL-SCRIPT HTTP: Cacti RDD Local Scripts
HTTP:PHP:CACTI-RRD-AUTH-BYPASS HTTP: Cacti RRD Authentication Bypass
HTTP:PHP:CACTI-RRD-FILE-INC HTTP: Cacti RRD Remote File Inclusion
HTTP:PHP:CAUPOSHOP-LFI HTTP: CaupoShop template Parameter Local File Inclusion
HTTP:PHP:CDF-INFINITE-LOOP-DOS HTTP: PHP CDF File Handling Infinite Loop DOS
HTTP:PHP:CEDRIC-EMAIL-PHPINC1 HTTP: Cedric Email Reader Remote PHP Code Inclusion (1)
HTTP:PHP:CEDRIC-EMAIL-PHPINC2 HTTP: Cedric Email Reader Remote PHP Code Inclusion (2)
HTTP:PHP:CHARTS-RCE HTTP: php-Charts Arbitrary PHP Code Execution
HTTP:PHP:CLAROLINE-INCLUDE HTTP: Claroline Import.lib.PHP Remote File Inclusion
HTTP:PHP:CMD-INJ HTTP: PHP Command Injection
HTTP:PHP:CMD-INJ-UA HTTP: PHP Command Injection User Agent
HTTP:PHP:CMSQLITE-LFI HTTP: CMSQLITE Local File Inclusion
HTTP:PHP:COMPACTCMS-ENGINE-RFI HTTP: CompactCMS engine.class.php Remote File Inclusion
HTTP:PHP:CONSTRUCTR-CMS-MUL HTTP: Constructr CMS Multiple Vulnerabilities
HTTP:PHP:COOLFORUM-INJ HTTP: CoolForum Script Injection
HTTP:PHP:COOLFORUM-SRC-DISC HTTP: Coolforum Source Disclosure
HTTP:PHP:COOLPHP-DIRTRAV HTTP: CoolPHP "op" Parameter Directory Traversal
HTTP:PHP:COPPERMINE-RCE HTTP: Coppermine Photo Gallery Remote Command Execution
HTTP:PHP:CORE-INT-OF-CE HTTP: PHP Core unserialize Function Integer Overflow
HTTP:PHP:DATEINTERVAL-DOS HTTP: PHP DateInterval Heap Buffer Overread Denial of Service
HTTP:PHP:DBGUESTBOOK-DBSBASE HTTP: DBGuestBook DBS_Base_Path Parameter Multiple Remote File Inclusion
HTTP:PHP:DFORUM-PHP-INC HTTP: D-Forum Remote PHP File Include
HTTP:PHP:DOCPILE-INIT-PATH HTTP: Docpile Init_path Parameter Multiple Remote File Inclusion
HTTP:PHP:DOTBR-INFO-LEAK HTTP: Dotbr Information Disclosure
HTTP:PHP:DOTBR-PHP-EXEC HTTP: DotBR PHP Parameter Command Execution
HTTP:PHP:DRIES-BUYTRT-DRUPAL-ID HTTP: Dries Buytaert Drupal Core OpenID Module Information Disclosure
HTTP:PHP:EARK-PHP-RFI HTTP: e-Ark PHP Script Remote File Inclusion
HTTP:PHP:EASYPHP-CODETESTER-RCE HTTP: EasyPHP codetester.php Remote Code Execution
HTTP:PHP:EGROUPWARE-FI HTTP: eGroupware File Inclusion
HTTP:PHP:EMPIRE-CMS-RFI HTTP: Empire CMS Checklevel.PHP Remote File Inclusion
HTTP:PHP:EXIF-HEADER HTTP: PHP Exif Header Parsing Integer Overflow
HTTP:PHP:EXIF-HEADER-INT-OF HTTP: Exif Header Parsing Integer Overflow
HTTP:PHP:EXIF-NULL-DEREFERENCE HTTP: PHP Exif Extension exif_read_data NULL Pointer Dereference
HTTP:PHP:EXIFF-THUMBNAIL-BOF HTTP: PHP Exif Extension Thumbnail Buffer Overflow
HTTP:PHP:EXOOPS-FD HTTP: Exoops File disclosure
HTTP:PHP:EXTPLORER-FILE-UPLOAD HTTP: eXtplorer Arbitrary File Upload
HTTP:PHP:FAMILY-CONN-CMS-RCE HTTP: Family Connections CMS less.php Remote Command Execution
HTTP:PHP:FCRING-RFI HTTP: FCRing FCRing.PHP Remote File Inclusion
HTTP:PHP:FILE-INCL-DL HTTP: PHP Inclusion Download
HTTP:PHP:FILEINFO-DOS HTTP: PHP Fileinfo Call Stack Exhaustion Denial of Service
HTTP:PHP:FLASHCHAT-RFI HTTP: FlashChat dir[inc] Parameter Remote File Inclusion
HTTP:PHP:FORMAT-OF HTTP: PHP multipart-form-data Format String
HTTP:PHP:FORMMAIL-INCLUDE HTTP: FormMail File Inclusion
HTTP:PHP:FORMMAIL-SCRIPTROOT HTTP: Formmail Variable Tampering
HTTP:PHP:FREE-FILE-HOSTING-RFI HTTP: Free File Hosting Forgot_Pass.PHP Remote File Inclusion
HTTP:PHP:FREENEWS-PHP-INC1 HTTP: FreeNews Insecure PHP Code Inclusion (1)
HTTP:PHP:GALLERY:EMBED-AUTH HTTP: Gallery Embedded USER AUTH Bypass
HTTP:PHP:GALLERY:EMBED-AUTH-VAR HTTP: Gallery Embedded USER AUTH Bypass (postvar)
HTTP:PHP:GALLERY:HTTP-VARS HTTP: PHP Gallery HTTP_VARS In URL
HTTP:PHP:GAPICMS-DIRDEPTH-INC HTTP: GAPI CMS dirDepth Remote File Inclusion
HTTP:PHP:GENERIC-MEMBRES-RFI HTTP: Php Generic MembreManager.PHP Remote File Include
HTTP:PHP:GESTART-RFI HTTP: GestArt Aide.PHP Remote File Inclusion
HTTP:PHP:GHOST-GLIBC-WP HTTP: Wordpress CVE-2015-0235 glibc Hostname RCE
HTTP:PHP:GIF-HEADER-EVASION HTTP: PHP With GIF Header Evasion Command Execution
HTTP:PHP:GLOBALS-INJ HTTP: PHP GLOBALS Variable Overwrite
HTTP:PHP:GLOSSWORD-FILE-UPLOAD HTTP: Glossword gw_admin.php Avatar Settings File Upload Arbitrary Code Execution
HTTP:PHP:HORDE-EVAL HTTP: Horde Arbitrary PHP Code Injection
HTTP:PHP:HORDE-HREF-BACKDOOR HTTP: Horde Href Backdoor
HTTP:PHP:HPE-HPEINC-RFI HTTP: Headline Portal Engine HPEInc Parameter Multiple Remote File Inclusion
HTTP:PHP:HTML-SPCL-CHARS HTTP: PHP htmlspecialchars htmlentities Buffer Overflow
HTTP:PHP:IBM-PROVENTIA-RFI HTTP: IBM Proventia Sensor Appliance Remote File Inclusion
HTTP:PHP:INTERPHOTO-IPLANG-LFI HTTP: InterPhoto Image Gallery Local File Inclusion
HTTP:PHP:JOOMLA-ADMIN-SCAN HTTP: Joomla Administration Page Scan
HTTP:PHP:JOOMLA-COM-COLLECTOR HTTP: Joomla com_collector Component Arbitrary Code Execution
HTTP:PHP:JOOMLA-COM-PHOCADL-LFI HTTP: Joomla com_phocadownload Component Local File Inclusion
HTTP:PHP:JOOMLA-DIR-TRAV HTTP: Joomla com_frontenduseraccess Local File Include Vulnerability
HTTP:PHP:JOOMLA-FILE-LISTER HTTP: Joomla Simple File Lister module Directory Traversal
HTTP:PHP:JOOMLA-JCE-FILE-UPLOAD HTTP: Joomla JCE Editor File Upload
HTTP:PHP:JOOMLA-JE-STORY-LFI HTTP: Joomla JE Story Submit Component view Parameter Local File Inclusion
HTTP:PHP:JOOMLA-JMSFILESELL-LFI HTTP: Joomla jmsfileseller Component Local File Inclusion
HTTP:PHP:JOOMLA-JOOMTOUCH-LFI HTTP: Joomla JoomTouch Component controller Parameter Local File Inclusion
HTTP:PHP:JOOMLA-LOC-FILE HTTP: Joomla Local File Include
HTTP:PHP:JOOMLA-OBSUGGEST-LFI HTTP: Joomla obSuggest Component controller Parameter Local File Inclusion
HTTP:PHP:JOOMLA-PHP-OBJ-INJ HTTP: Joomla PHP Object Injection
HTTP:PHP:JOOMLA-XCLONER HTTP: Joomla XCloner Code Injection
HTTP:PHP:KIETU-HIT-INCLUDE HTTP: Kietu hit.php Remote File Include
HTTP:PHP:LIBMAGIC-CDF-FILE-DOS HTTP: PHP Fileinfo Module CDF File Parsing Remote Denial of Service
HTTP:PHP:LIBMAGIC-PE-RCE HTTP: PHP Libmagic Portable Executable Out Of Bounds Memory Access
HTTP:PHP:LOG-INSERT HTTP: HTTPd Logfile PHP Command Insertion
HTTP:PHP:LOKWABB-PRIVM HTTP: LokwaBB Private Message Disclosure (1)
HTTP:PHP:LOKWABB-PRIVM2 HTTP: LokwaBB Private Message Disclosure (2)
HTTP:PHP:LOKWABB-PRIVM3 HTTP: LokwaBB Private Message Disclosure (3)
HTTP:PHP:LWC-DATE-CMDINJ HTTP: Light Weight Calendar index.php Arbitrary Command Injection
HTTP:PHP:MAMBO-PATH-INCL HTTP: Mambo Path Inclusion
HTTP:PHP:MANTIS-ARB-EXEC1 HTTP: Mantis "summary_graph_functions.php" Arbitrary Code Execution
HTTP:PHP:MANTIS-ARB-EXEC2 HTTP: Mangin_ptis "loage.php" Arbitrary Code Execution
HTTP:PHP:MEDIAWIKI-RCE HTTP: MediaWiki Language Option PHP Code Execution
HTTP:PHP:MEDIAWIKI-SCRIPT-INSER HTTP: MediaWiki Parser Script Insertion
HTTP:PHP:MEMORY-LIMIT-CE HTTP: PHP memory_limit Arbitrary Code Execution
HTTP:PHP:MIDICART-DB HTTP: MidiCart Database Disclosure
HTTP:PHP:MINIBB-MULTI-RFI HTTP: MiniBB Muliple PHP Scripts Remote File Inclusion
HTTP:PHP:MLOG-SCREEN HTTP: PHP/FI mylog/mlog Exploitation
HTTP:PHP:MOODLE-TEX-FILTER-RCE HTTP: Moodle Tex Filter Remote Code Execution
HTTP:PHP:MULTI-INDEX-PHP-RFI HTTP: Multiple Product Remote File Inclusion
HTTP:PHP:MULTI-PRODUCTS-RFI HTTP: Multiple Products PHP Script URI Parsing Remote File Inclusion
HTTP:PHP:MULTIPROD-CONFIG-RFI HTTP: Multiple Products config.php Script Parsing Remote File Inclusion
HTTP:PHP:MYBB-BACKDOOR HTTP: MyBB Compromised Source Packages Backdoor
HTTP:PHP:MYNEWSGROUPS-RFI HTTP: MyNewsGroups Layersmenu.INC.PHP Remote File Inclusion
HTTP:PHP:MYSQL-COMMANDER-RFI HTTP: MySQL Commander Remote File Inclusion
HTTP:PHP:N-CMS-PAGE-LFI HTTP: n-cms-equipe Parameter Local File Include
HTTP:PHP:NARCISSUS-CMD-EXE HTTP: Narcissus release Parameter Remote Command Execution
HTTP:PHP:NETWORK-WEATHERMAP-LFI HTTP: Network Weathermap editor.php Local File Inclusion
HTTP:PHP:OABOARD-RFI HTTP: OABoard Forum Script Remote File Inclusion
HTTP:PHP:OPEN-EDUCATION-SYS-RFI HTTP: Open Educational System Remote File Inclusion
HTTP:PHP:OPEN-FLASH-CHART-RCE HTTP: Open Flash Chart ofc_upload_image.php Remote PHP Code Execution
HTTP:PHP:OPEN-REALITY-XSS-SQLI HTTP: Open-Reality Cross Site Scripting and SQL Injection Vulnerabilities
HTTP:PHP:OPENI-CMS-RFI HTTP: OPENi-CMS Plugin Remote File Inclusion
HTTP:PHP:OPENSSL-X509-CERT-MC HTTP: PHP OpenSSL Extension X.509 Certificate Memory Corruption
HTTP:PHP:OSCOMMERCE-ADMIN HTTP: osCommerce Online Merchant Admin Console Remote Privilege Escalation
HTTP:PHP:OSSIM-MUL-CMD-EXE HTTP: OSSIM uniqueid Parameter Multiple Remote Command Execution
HTTP:PHP:PACER-CMS-FILE-DELETE HTTP: Pacer Edition CMS rm Parameter Arbitrary File Deletion
HTTP:PHP:PACER-EDITION-CMS-LFI HTTP: Pacer Edition CMS l Parameter Local File Inclusion
HTTP:PHP:PAGETOOL-SQL-INJ HTTP: myphpPageTool Remote Include
HTTP:PHP:PFSENSE-SNORT-INFO-DIS HTTP: ESF pfSense Snort snort_log_view.php Information Disclosure
HTTP:PHP:PHORUM:ADMIN-PW-CHG HTTP: Phorum admin.php3 Unverified Administrative Password Change
HTTP:PHP:PHORUM:READ-ACCESS HTTP: Phorum Read Access
HTTP:PHP:PHORUM:REMOTE-EXEC HTTP: Phorum Remote PHP File Inclusion
HTTP:PHP:PHORUM:RESPONSE-SPLIT HTTP: Phorum HTTP Response Splitting
HTTP:PHP:PHP-CAL-FILE-INC HTTP: PHP-Calendar File Include Vulnerability
HTTP:PHP:PHP-CGI-CMD-LINE-RCE HTTP: PHP 'php-cgi' Command Line Attribute Remote Code Execution
HTTP:PHP:PHP-CORE-UAF HTTP: PHP Core Unserialize Process Nested Data Use After Free
HTTP:PHP:PHP-FILE-INCL HTTP: PHP File Inclusion System Variable
HTTP:PHP:PHP-NEWS-FILE-INC HTTP: PHP News File Inclusion
HTTP:PHP:PHP-QUOT-PRINT-ENCODE HTTP: PHP php_quot_print_encode Heap Buffer Overflow
HTTP:PHP:PHP-XML-CMD HTTP: PHP XML Command Execution
HTTP:PHP:PHPADSNEW-RFI HTTP: PHPAdsNew Remote Arbitrary Code Execution
HTTP:PHP:PHPAUCTION-FI HTTP: Albasoftwar PHPAuction Remote File Inclusion
HTTP:PHP:PHPBB:AUTH-BYPASS HTTP: phpBB Authentication Bypass
HTTP:PHP:PHPBB:AVATAR-PATH-INC HTTP: phpBB Avatar_Path PHP Code Execution
HTTP:PHP:PHPBB:AVATAR-UPLOAD HTTP: phpBB Avatar Upload
HTTP:PHP:PHPBB:DL-SQL-INJ HTTP: phpBB Download Module SQL Injection
HTTP:PHP:PHPBB:HIGHLIGHT-EXEC HTTP: phpBB Search Highlighting Arbitrary Command Execution
HTTP:PHP:PHPBB:LANG-EXEC HTTP: phpBB Language Preference Arbitrary File Execution
HTTP:PHP:PHPBB:PM-SQL-USER HTTP: phpBB Private Message Parameter SQL Injection
HTTP:PHP:PHPBB:PRIV-DEL HTTP: phpBB Arbitrary Private Message Deletion
HTTP:PHP:PHPBB:PROFILE-ADD-DOS HTTP: phpBB Profile Add DoS
HTTP:PHP:PHPBB:PROOTPATH-INJ HTTP: phpBB phpbb_root_path Parameter Code Injection
HTTP:PHP:PHPBB:SEARCH-DOS HTTP: phpBB Search Flood DoS
HTTP:PHP:PHPBB:SEARCH-INJECT HTTP: phpBB search_id SQL Injection
HTTP:PHP:PHPBB:SELECT-FISH HTTP: phpBB User Select Fish Attack
HTTP:PHP:PHPBB:UID-SQL-INJECT HTTP: phpBB UserID Parameter SQL Injection
HTTP:PHP:PHPBOOK-CODE-INJECTION HTTP: PHPBook Mail Field PHP Code Injection
HTTP:PHP:PHPESCSHELL HTTP: PHP Escapeshell Command Execution
HTTP:PHP:PHPFORUM-INC HTTP: PHPForum MAIN_PATH Remote File Include
HTTP:PHP:PHPINFO-QUERY HTTP: PHP PHPINFO Query
HTTP:PHP:PHPINFO-SERVER HTTP: PHP PHPINFO Server Response
HTTP:PHP:PHPLIB-REMOTE-EXEC HTTP: PHPLIB Remote Script Execution
HTTP:PHP:PHPMYADMIN:FMT-OPTION HTTP: PHPMyAdmin Remote Command Execution
HTTP:PHP:PHPMYADMIN:GOTO-RFI HTTP: PHPMyAdmin goto Parameter Remote File Inclusion
HTTP:PHP:PHPMYADMIN:LOCALFILE HTTP: SQL_LOCALFILE Infromation Disclosure
HTTP:PHP:PHPMYADMIN:PREG-REPLAC HTTP: phpMyAdmin preg_replace Function Code Injection
HTTP:PHP:PHPMYADMIN:SERVERDB HTTP: phpMyAdmin server_databases Remote Code Execution
HTTP:PHP:PHPMYADMIN:SETUP-SCAN HTTP: PHPMyAdmin Setup Script Scan
HTTP:PHP:PHPMYADMIN:SVR-PARAM HTTP: PHPMyAdmin Server Configuration in Parameters
HTTP:PHP:PHPMYNEWS-FILE-ACCESS HTTP: PHPMyNewsLetter Unauthorized File Access
HTTP:PHP:PHPMYNEWS-INCLUDE HTTP: phpMyNewsletter Insecure File Include
HTTP:PHP:PHPNEWS:SQL-SENDTO HTTP: PHPNews sendtofriend.php SQL Injection
HTTP:PHP:PHPNUKE:4NALBUM-INC HTTP: 4nAlbum PHP-Nuke Module displaycategory.php Remote File Inclusion
HTTP:PHP:PHPNUKE:ADMIN-GUESS HTTP: PHP-Nuke Administrator Password Enumeration
HTTP:PHP:PHPNUKE:BOOKMARK-SQL HTTP: PhpNuke SQL Injection via Bookmark
HTTP:PHP:PHPNUKE:CID-SQL-INJECT HTTP: PHP-Nuke CID Parameter SQL Injection
HTTP:PHP:PHPNUKE:DELADMIN HTTP: PHP-Nuke DelAdmin Page Unauthorized Access
HTTP:PHP:PHPNUKE:DOWNLD-SQL-INJ HTTP: PHP-Nuke Downloads Module SQL Injection Vulnerability
HTTP:PHP:PHPNUKE:MODULES-DOS HTTP: PHP-Nuke modules.php SQL Injection DoS
HTTP:PHP:PHPNUKE:PATH-DISC1 HTTP: PHP-Nuke Multiple Files Path Disclosure (1)
HTTP:PHP:PHPNUKE:PATH-DISC2 HTTP: PHP-Nuke Multiple Files Path Disclosure (2)
HTTP:PHP:PHPNUKE:PRIV-ESC HTTP: PHP-Nuke Remote Priviledge Escalation
HTTP:PHP:PHPNUKE:QR-SQL-INJECT HTTP: PHP-Nuke Modules.php QUERY Parameter SQL Injection
HTTP:PHP:PHPNUKE:SID-SQL-INJECT HTTP: PHP-Nuke Modules.php SID Parameter SQL Injection
HTTP:PHP:PHPNUKE:VIEWADMIN HTTP: PHP-Nuke ViewAdmin Page Unauthorized Access
HTTP:PHP:PHPPASS-BYPASS HTTP: phpPass Authorization Circumvention
HTTP:PHP:PHPROJEKT-INC HTTP: PHProjekt "path_pre" Parameter Remote File Include
HTTP:PHP:PHPRPC-EXEC HTTP: phpRPC Library Remote Code Execution
HTTP:PHP:PHPSECUREPAGE-RFI HTTP: phpSecurePages cfgProgDir Parameter Remote File Inclusion
HTTP:PHP:PHPWEB-REMOTE-FILE HTTP: phpWebsite PHP Remote File Include
HTTP:PHP:PHPZIPURL HTTP: PHP ZIP URL Wrapper Stack Overflow
HTTP:PHP:PINE-APP-CMD-INJ HTTP: PineApp Mail-SeCure confpremenu.php Command Injection
HTTP:PHP:PINE-APP-CMD-INJE HTTP: PineApp Mail-SeCure conflivelog.pl Command Injection
HTTP:PHP:PINEAPP-CMD-INJ HTTP: PineApp Mail-SeCure test_li_connection.php Command Injection
HTTP:PHP:PINEAPP-COMMAND-INJ HTTP: PineApp Mail-SeCure ldapsyncnow.php Remote Command Execution
HTTP:PHP:PINEAPP-LIVELOG-RCE HTTP: PineApp Mail-SeCure Livelog.html Command Injection
HTTP:PHP:PMACHINE-INCLUDE HTTP: pMachine Remote PHP Include
HTTP:PHP:PMACHINE-PATH-DISC HTTP: pMachine Path Disclosure
HTTP:PHP:PODCAST-FILE-INCL HTTP: PodCastGen Remote File Inclusion
HTTP:PHP:POSTNUKE-CMD-EXEC HTTP: PostNuke Theme Parameter Directory Traversal and Command Execution
HTTP:PHP:PROJECTPIER-FILE-UP HTTP: ProjectPier upload.php Script Upload PHP Code Execution
HTTP:PHP:QDPM-FILE-UPLOAD HTTP: qdPM File Upload PHP Code Execution
HTTP:PHP:RAXNET-CACTI-RCE HTTP: RaXnet Cacti Graph_Image.PHP Remote Command Execution
HTTP:PHP:REDHAT-PIRANHA-PASSWD HTTP: RedHat 6.2 Piranha passwd.php3
HTTP:PHP:REGISTER-VARIABLE-CE HTTP: PHP php_register_variable_ex Function Code Execution
HTTP:PHP:REMOTE-FILE-INCL HTTP: PHP Remote File inclusion
HTTP:PHP:RUNCMS-FILE-UP HTTP: RunCMS File Upload
HTTP:PHP:SABDRIMER-RFI HTTP: Sabdrimer CMS Sabdrimer Remote File Inclusion
HTTP:PHP:SAVEWEB-PORTAL-RFI HTTP: SaveWeb Portal SITE_Path Parameter Remote File Inclusion
HTTP:PHP:SCHEDULEIT-RCE HTTP: phpScheduleIt reserve.php Remote Code Execution
HTTP:PHP:SDNTOJEWISH-FUNC-OF HTTP: PHP SdnToJewish Function Integer Overflow
HTTP:PHP:SILENT-STORM-ADMIN HTTP: Silent Storm Portal Privilege Escalation
HTTP:PHP:SITE-ASSISTANT-RFI HTTP: Site-Assistant Menu.PHP Remote File Inclusion
HTTP:PHP:SITEMAN-USER HTTP: Siteman User Database Privilege Escalation
HTTP:PHP:SPHPBLOG-PW-DOWNLOAD HTTP: Simple PHP Blog Password File Download
HTTP:PHP:SPL-OBJECT-UNSERIALIZE HTTP: PHP unserialize Call SPL Object Memory Corruption
HTTP:PHP:SQUERY-RFI HTTP: SQuery Multiple PHP Remote File Inclusion
HTTP:PHP:SQUIRRELMAIL HTTP: SquirrelMail File Inclusion
HTTP:PHP:SQUIRRELMAIL-AUTH HTTP: SquirrelMail Authentication Bypass
HTTP:PHP:SSL-CERT-SEC-BYPASS HTTP: PHP SSL Certificate Validation Security Bypass
HTTP:PHP:STRIP-TAGS-XSS HTTP: PHP strip_tags Cross-Site Scripting
HTTP:PHP:STUNSHELL-RCE HTTP: STUNSHELL Web Shell Remote Code Execution
HTTP:PHP:SUGARCRM-CE HTTP: SugarCRM PHP Code Execution
HTTP:PHP:SYM-GW-LFI HTTP: Symantec Web Gateway Remote LFI root Exploit
HTTP:PHP:SYM-WG-FILE-DOWN-DEL HTTP: Symantec Web Gateway Arbitrary File Download and Delete
HTTP:PHP:SYM-WG-FILE-UP HTTP: Symantec Web Gateway Arbitrary PHP File Upload Vulnerability
HTTP:PHP:SYM-WG-IPCHANG HTTP: Symantec Web Gateway ipchange.php Command Injection
HTTP:PHP:TAX-DRAWIMAGE-RCE HTTP: PhpTax drawimage.php Remote Code Execution
HTTP:PHP:THATWARE:ARTLIST-INC HTTP: ThatWare artlist.php Remote File Include
HTTP:PHP:THATWARE:AUTH-INC HTTP: ThatWare Authenticated User Privilege Escalation
HTTP:PHP:THATWARE:CONFIG-INC HTTP: ThatWare config.php Remote File Include
HTTP:PHP:THATWARE:THATFILE-INC HTTP: ThatWare thatfile.php Remote File Include
HTTP:PHP:TIKIWIKI-CMD-EXEC HTTP: TikiWiki Upload PHP Command Execution
HTTP:PHP:TIKIWIKI-FORM HTTP: TikiWiki tiki-graph_formula Remote Command Execution
HTTP:PHP:TIKIWIKI-JHOT HTTP: TikiWiki Jhot Remote Command Execution
HTTP:PHP:TINYWEBGALLERY-LFI HTTP: TinyWebGallery Local File Inclusion
HTTP:PHP:TSEP-COLORSWITCH-RFI HTTP: TSEP Colorswitch.PHP Remote File Inclusion
HTTP:PHP:ULTIMATE-FUN-BOOK-RFI HTTP: Ultimate Fun Book Function.PHP Remote File Include
HTTP:PHP:ULTIMATE-PHP-BOARD HTTP: Ultimate PHP Board Information Disclosure
HTTP:PHP:ULTIMATE-PHP-CODE-EXEC HTTP: Ultimate PHP Board User Agent Code Execution
HTTP:PHP:UPLOAD-LOCATION HTTP: PHP Arbitrary File Upload Location
HTTP:PHP:V0PCR3W-WEB-SHELL-RCE HTTP: v0pCr3w Web Remote Command Execution
HTTP:PHP:VAMCART-FU HTTP: VAMCart tinybrowser.php Remote Arbitrary File Upload
HTTP:PHP:VBULLETIN-CODE-EXEC HTTP: vBulletin PHP Code Execution
HTTP:PHP:VBULLETIN-IMPEX-INC HTTP: vBulletin ImpEx Module systempath Variable Remote File Inclusion
HTTP:PHP:VMIST-ART-RFI HTTP: Vmist Art Parameter Remote File Inclusion
HTTP:PHP:VS-NEWS-RFI HTTP: VirtualSystem VS-News-System Show_News_Inc.PHP Remote File Inclusion
HTTP:PHP:VWAROOT-INCLUDE HTTP: Virtual War vwar_root Parameter Remote File Inclusion
HTTP:PHP:WAN-EMULATOR-CE HTTP: WAN Emulator result.php pc Parameter Arbitrary Command Execution
HTTP:PHP:WEBCAL-INC HTTP: WebCalendar Send_Reminders.PHP Remote File Inclusion
HTTP:PHP:WEBID-FILE-DISCLOSURE HTTP: Webid Local File Disclosure
HTTP:PHP:WEBMIN-TARGET HTTP: phpMyWebmin target Parameter Code Injection
HTTP:PHP:WEBSVN-CMD-INJ HTTP: WebSVN path Parameter Remote Command Injection
HTTP:PHP:WEBTESTER-CMD-EXE HTTP: WebTester Command Execution
HTTP:PHP:WHMCS-LFI HTTP: WHMCS templatefile Parameter Local File Inclusion
HTTP:PHP:WMNEWS-RFI HTTP: WMNews Base_Datapath Remote File Inclusion
HTTP:PHP:WOLTAB-SQL-INJ HTTP: PHP Woltlab Burning Board SQL Injection
HTTP:PHP:WORDPRESS-COOKIE-INJ HTTP: WordPress Cookie Injection
HTTP:PHP:WORDPRESS-MUL-FL-GAL HTTP: Multiple WordPress 1 Flash Gallery Plugin Vulnerabilities
HTTP:PHP:WORDPRESS-MUL-GND-ALBM HTTP: Multiple WordPress GRAND Flash Album Gallery Plugin Vulnerabilities
HTTP:PHP:WORDPRESS-OPS-LFI HTTP: WordPress Old Post Spinner Local File Inclusion
HTTP:PHP:WORDPRESS-SPEED-RCE HTTP: WordPress PHP Speedy Plugin 'admin_container.php' Remote PHP Code Execution Vulnerability
HTTP:PHP:WORDPRESS-SPELCHECK-FI HTTP: WordPress Spellchecker Plugin File Parameter File Inclusion
HTTP:PHP:WORDPRESS-UPLOAD HTTP: WordPress uploadImage.php Arbitrary File Upload
HTTP:PHP:WORDPRESS-USER-INJ HTTP: Wordpress Username Parameter PHP Code Injection
HTTP:PHP:WORDPRESS-WPCUSTOM-LFI HTTP: WordPress WP Custom Pages Plugin url Parameter Local File Inclusion
HTTP:PHP:WOW-ROSTER-RFI HTTP: WoW Roster subdir Parameter Remote File Inclusion
HTTP:PHP:WP-ACF-ABSPATH-RFI HTTP: WordPress Advanced Custom Fields Plugin "acf_abspath" Remote File Inclusion
HTTP:PHP:WP-ADMIN-CONFIG-BYPASS HTTP: WordPress 'wp-admin/admin.php' Module Configuration Security Bypass
HTTP:PHP:WP-ANNOUNCES-RFI HTTP: WordPress Announces Plugin abspath Parameter Remote File Inclusion
HTTP:PHP:WP-BRUTE-FORCE-LOGIN HTTP: WordPress Brute Force Login Attempt
HTTP:PHP:WP-DOUPLOAD-FU HTTP: WordPress Member Conversation Plugin doupload.php Arbitrary File Upload
HTTP:PHP:WP-FILE-UPLOAD HTTP: WordPress Page Flip Image Gallery Plugin Arbitrary File Upload
HTTP:PHP:WP-FOXYPRESS-FILE-UP HTTP: WordPress Foxypress Plugin Arbitrary File Upload
HTTP:PHP:WP-GIULIO-GANCI-DM-FU HTTP: WordPress Giulio Ganci Wp Downloads Manager Module Remote File Upload
HTTP:PHP:WP-GLOBAL-CONT-CE HTTP: WordPress Global Content Blocks Code Execution Attempt
HTTP:PHP:WP-GLOBAL-INFO-DISC HTTP: WordPress Global Content Blocks Information Disclosure Attempt
HTTP:PHP:WP-GRAND-FLASH HTTP: Wordpress GRAND Flash Album Gallery Plugin File Overwrite Vulnerability
HTTP:PHP:WP-GRAND-FLASH-ALBUM HTTP: Wordpress GRAND Flash Album Gallery Plugin Directory Disclosure
HTTP:PHP:WP-INCLUDES-ACCESS HTTP: WordPress "wp-includes" Path Remote Access
HTTP:PHP:WP-IS-HUMAN-CMD-INJ HTTP: Wordpress is_human Plugin Remote Command Injection
HTTP:PHP:WP-JQUERY-MEGAMENU-LFI HTTP: WordPress jQuery Mega Menu Widget Plugin skin Parameter Local File Inclusion
HTTP:PHP:WP-LOGIN-PASS-RESET HTTP: WordPress 'wp-login.php' Admin Password Reset Security Bypass
HTTP:PHP:WP-MRKPLC-UPLOADIFY HTTP: WP Marketplace Plugin uploadify.php Arbitrary File Upload
HTTP:PHP:WP-PROPERTY-RCE HTTP: WordPress WP-Property Plugin Arbitrary File Upload
HTTP:PHP:WP-README-SCAN HTTP: WordPress Readme.html Scan
HTTP:PHP:WP-SLIDER-REV-AFD HTTP: WordPress Slider Revolution Responsive Plug-In Arbitrary File Download
HTTP:PHP:WP-WPTOUCH-REDIRECT HTTP: WordPress WPtouch Plugin wptouch_redirect Parameter URI Redirection
HTTP:PHP:WP-XML-RPC-PINGBACK-PP HTTP: WordPress Pingback Via Patsy Proxy
HTTP:PHP:WP-XML-RPC-PINGBACK-RQ HTTP: WordPress XML RPC Pingback Request
HTTP:PHP:WP-XMLRPC-BRUTE HTTP: WordPress XMLRPC Brute Force Login Attempt
HTTP:PHP:XAMPP-FILE-WRITE HTTP: XAMPP File Write Access
HTTP:PHP:XML-HEAP-MEM-CORR HTTP: PHP xml_parse_into_struct Heap Memory Corruption
HTTP:PHP:XODA-FILE-UPLOAD HTTP: XODA Arbitrary File Upload and HTML Injection
HTTP:PHP:XOOPS-BANNERS-LFI HTTP: XOOPS banners.php Local File Inclusion
HTTP:PHP:YABBSE-PKG-EXEC HTTP: YabbSE Packages.php Code Execution
HTTP:PHP:YABBSE-SSI-INCLUDE HTTP: YabbSE SSI.php Remote PHP Code Inclusion
HTTP:PHP:YOUTUBE-BLOG-RFI HTTP: YouTube Blog Remote File Inclusion
HTTP:PHP:ZEBRAFEEDS-RFI HTTP: ZebraFeeds zf_path Parameter Remote File Inclusion
HTTP:PHP:ZONEMINDER-SERVER-CE HTTP: ZoneMinder Video Server packageControl Command Execution
HTTP:PKG:ALLAIRE-JRUN-DOS HTTP: Allaire JRUN DoS
HTTP:PKG:ANACONDA-DIR-TRAVERSAL HTTP: Anaconda Directory Traversal
HTTP:PKG:CARELLO-VBEXEC HTTP: Carello 1.3 Remote File Execution
HTTP:PKG:CART32-ADM-PW-CHG HTTP: cart32 Admin Password Change
HTTP:PKG:CART32-CLI-DIS HTTP: cart32 Client Information Disclosure
HTTP:PKG:DB4WEB-FILE-ACCESS HTTP: DB4Web Arbitrary File Disclosure
HTTP:PKG:DNSTOOLS-AUTH-BYPASS HTTP: DNSTools "Authorization" Bypass
HTTP:PKG:EWAVE-SERVLET-DOS HTTP: Unify eWave ServletExec DoS
HTTP:PKG:EZMALL-LOG-ORDER-ACCSS HTTP: EzMall Log Order Access
HTTP:PKG:ICQ-WEBFRONT-DOS-2 HTTP: ICQ Webfront DoS (2)
HTTP:PKG:MOUNTAIN-WEBCART-DISC HTTP: Mountain-net WebCart Order Disclosure
HTTP:PKG:MS-JET-VBA HTTP: Microsoft JET Database Code Execution
HTTP:PKG:NAI-PGP-ADMIN-ACCESS-1 HTTP: NAI PGP Keyserver Web Admin Access (1)
HTTP:PKG:NAI-PGP-ADMIN-ACCESS-2 HTTP: NAI PGP Keyserver Web Admin Access (2)
HTTP:PKG:NS-QUERY-PAT HTTP: iPlanet Directory Traversal
HTTP:PKG:OFFICESCAN-JDKRQNOTIFY HTTP: Trend Micro OfficeScan jdkRqNotify
HTTP:PKG:SALESLOGIC-UNAUTH-ADMN HTTP: SalesLogics Unauthenticated slxweb.dll Admin Access
HTTP:PKG:SALESLOGIX-AUTH-BYPASS HTTP: Best Software SalesLogix Authentication Bypass
HTTP:PKG:SUPERSCOUT-USERLIST HTTP: SuperScout Email Filter Administration User Database Access
HTTP:PKG:TUXEDO-DOS HTTP: Tuxedo INIFILE Parameter Denial of Service
HTTP:PKG:TUXEDO-INIFILE HTTP: Tuxedo INIFILE Parameter Access
HTTP:PKG:VWALL-FTPSAV-DLL HTTP: Viruswall FtpSave.dll Access
HTTP:PKG:WEBGAIS-REMOTE-EXEC HTTP: WEBgais WebSendmail Remote Command Execution
HTTP:PKG:WEBMIN-BRUTE HTTP: Webmin Administrator Password Brute Force
HTTP:PKG:WEBMIN-FAKE-SESSION HTTP: Webmin Fake SessionID Initialization
HTTP:PKG:WEBMIN-FILEDISC HTTP: Webmin File Disclosure
HTTP:PKG:WEBMIN-SHOWCGI-CMDEXEC HTTP: Webmin show.cgi Command Execution
HTTP:PROXY:ANON:CGIPROXY HTTP: Anonomous Proxy - CGIProxy
HTTP:PROXY:ANON:CONCEAL-WS HTTP: conceal.ws Anonomous Proxy
HTTP:PROXY:ANON:FOXY-FILTER HTTP: Foxy Filtering Proxy Activity
HTTP:PROXY:ANON:PHPROXY HTTP: PHProxy Activity
HTTP:PROXY:ANON:PROXY-1 HTTP: Anonomous CGI Proxy (1)
HTTP:PROXY:ANON:PROXY-2 HTTP: Anonomous CGI Proxy (2)
HTTP:PROXY:CAW-URI-RES HTTP: CAW URI Resource Request
HTTP:PROXY:HTTP-PROXY-GET HTTP: Proxy Using GET
HTTP:PROXY:LIST:PROXYFIND HTTP: Proxy Listing Service - Proxyfind.org
HTTP:PROXY:LIST:PUBWEBPROXIES HTTP: Proxy Listing Service - PublicWebProxies.com
HTTP:PROXY:PROXYPRO-GET HTTP: Proxy-Pro Professional GateKeeper GET Request Overflow
HTTP:PROXY:PSOPROXY-OF HTTP: PSOProxy Remote Buffer Overflow
HTTP:PROXY:SQUID-AT-AT HTTP: Squid Double @ Evasion
HTTP:PROXY:SQUID-CACHE-UPDATE HTTP: Squid Proxy Cache Update Denial of Service
HTTP:PROXY:SQUID-FTP HTTP: Squid Proxy FTP URI Processing Denial of Service
HTTP:PROXY:SQUID-NTLM-OF HTTP: Squid NTLM Authentication Overflow
HTTP:PROXY:SQUID-NULL-PTR HTTP: Squid Proxy String Processing NULL Pointer Dereference
HTTP:PROXY:SQUID-OVERSIZE-HDR HTTP: Squid Oversized Reply Header Handling
HTTP:PROXY:SQUID-STRLISTGETITEM HTTP: Squid strListGetItem Denial of Service
HTTP:PROXY:SQUID-TRACE HTTP: Squid Proxy TRACE Request Remote Denial of Service
HTTP:PROXY:WINGATE-OF HTTP: Wingate Proxy Overflow
HTTP:PROXY:WPAD-CONNECTION HTTP: Web Proxy Autodiscovery Protocol Configuration File Request
HTTP:REAL-DESCBO HTTP: RealServer Describe Buffer Overflow
HTTP:REALTEK-MEDIAPLAYER-PLA-BO HTTP: Realtek Media Player pla File Parsing Buffer Overflow
HTTP:REGIN-CNC-TRAFFIC HTTP: Suspicious REGIN Infected Host Traffic
HTTP:REQERR:BIN-DATA-ACC-ENC HTTP: Binary Data in Accept-Encoding
HTTP:REQERR:BIN-DATA-ACCEPT HTTP: Binary Data in Accept
HTTP:REQERR:BIN-DATA-AUTH HTTP: Binary Data in Authorization Request
HTTP:REQERR:BIN-DATA-CONT-ENC HTTP: Binary Data in Content-Encoding
HTTP:REQERR:BIN-DATA-CONT-LANG HTTP: Binary Data in Content-Language
HTTP:REQERR:BIN-DATA-CONT-LOC HTTP: Binary Data in Content-Location
HTTP:REQERR:BIN-DATA-HEADER HTTP: Binary Data in HTTP-Header
HTTP:REQERR:DOUBLE-ENCODE HTTP: Double Encode
HTTP:REQERR:FS-HOST HTTP: Format String In Header Host
HTTP:REQERR:HEADER-INJECT HTTP: URL Header Injection
HTTP:REQERR:INV-HTTP-VERSION HTTP: Invalid HTTP Version (2)
HTTP:REQERR:INV-IPV6-HOST-HDR HTTP: Invalid IPv6 Host Header
HTTP:REQERR:MALFORMED-AUTH HTTP: Malformed Client Authentication Request
HTTP:REQERR:NULL-IN-HEADER HTTP: Null in HTTP Header Request
HTTP:REQERR:POST-MISSING-DATA HTTP: POST Submission Missing Data
HTTP:REQERR:REQ-INJECTION HTTP: Request Injection
HTTP:REQERR:REQ-INVALID-FORMAT HTTP: Invalid Request Format
HTTP:REQERR:REQ-MALFORMED-URL HTTP: Malformed URL Request
HTTP:REQERR:REQ-MISSING-HOST HTTP: Missing HOST Header Field
HTTP:REQERR:URL-LF-CR HTTP: Url Encoded New Line
HTTP:REQERR:URL-VAR-FS HTTP: Format String in URL Variable
HTTP:RESIN-INFO-DISCLOSURE HTTP: Resin Application Server Source Code Disclosure
HTTP:ROBOHELP-SQL-INJ HTTP: Adobe RoboHelp Server SQL Injection Vulnerability
HTTP:RUBY-GEM-SEMICOLON HTTP: Ruby Gem Multiple Wrappers Command Injection
HTTP:RUBYONRAILS-JSONYAML-RCE HTTP: Ruby on Rails JSON YAML Parsing Remote Code Execution
HTTP:RUBYONRAILS-XMLYAML-RCE HTTP: Ruby on Rails XML Parameter Parsing Remote Code Execution
HTTP:SAP-MGT-CON-OSEXEC HTTP: SAP Management Console SOAP Interface Code Execution
HTTP:SAVANT:GET-DOT1 HTTP: Savant Web Server Invalid GET Request
HTTP:SAVANT:GET-PERCENT HTTP: Savant Web Server GET % Request
HTTP:SCADA-WEB-INTERFACE-DOS HTTP: Trihedral VTScada Network Request Handling Remote Integer Overflow Denial of Service
HTTP:SKYPE-EZPMUTILS HTTP: Skype ezPMUtils Unsafe ActiveX Control
HTTP:SOLARWINDS-AUTH-BYPASS HTTP: SolarWinds Storage Manager AuthenticationFilter Authentication Bypass
HTTP:SONICWALL-CONTENT-FILTER HTTP: SonicWALL Content-Filtering Universal Script Injection
HTTP:SONICWALL-GMS-RCE HTTP: SonicWALL GMS skipSessionCheck Remote Code Execution
HTTP:SPRING-XMLENTITY-INFODISC HTTP: SpringSource Spring Framework XML External Entity Parsing Information Disclosure
HTTP:SQL:INJ:4IMAGES-DETAIL-PHP HTTP: 4images details.php script cat_id_sql Parameter SQL Injection
HTTP:SQL:INJ:ACTIVECAMPAIGN HTTP: ActiveCampaign 1-2-All Broadcast Email 4.0.0 7 SQL Injection
HTTP:SQL:INJ:ADMENTOR-ADMIN HTTP: AdMentor Admin Login SQL Injection
HTTP:SQL:INJ:AGENT-ADMIN HTTP: Immobilier CGI SQL Injection
HTTP:SQL:INJ:ALTER-MYSQL HTTP: MySQL Alter Database Injection in HTTP
HTTP:SQL:INJ:AND-NUMBER-EQUALS HTTP: SQL 'and..equals' Command Injection in URL
HTTP:SQL:INJ:AUTHID HTTP: SQL AUTHID Keyword SQL Injection
HTTP:SQL:INJ:AUTO-TRANS HTTP: SQL AUTONOMOUS_TRANSACTION Keyword SQL Injection
HTTP:SQL:INJ:BIT5-BLOG HTTP: Bit 5 Blog SQL Injection
HTTP:SQL:INJ:BIZTALK HTTP: Microsoft Biztalk Server SQL Injection
HTTP:SQL:INJ:BTTLXEFORUM HTTP: BattleAxe Forum SQL Injection
HTTP:SQL:INJ:CA-EXPORTREPORT HTTP: CA Total Defense Suite UNCWS exportReport SQL Injection
HTTP:SQL:INJ:CA-TOTAL-DEFENSE HTTP: CA Total Defense Suite UNCWS Multiple Report Stored Procedure SQL Injection
HTTP:SQL:INJ:CA-TOTAL-UNCWS HTTP: CA Total Defense Suite UNCWS UnassignFunctionalRoles Stored Procedure SQL Injection
HTTP:SQL:INJ:CHAR HTTP: SQL Character Conversion Evasion in URL
HTTP:SQL:INJ:CHAR-ENCODE HTTP: SQL Character Encoding Evasion in URL
HTTP:SQL:INJ:CISCO-UCM HTTP: Cisco Unified Communications Manager SQL Injection
HTTP:SQL:INJ:CMD-CHAIN-1 HTTP: SQL Command Chain in URL Detection (1)
HTTP:SQL:INJ:CMD-CHAIN-2 HTTP: SQL Command Chain in URL Detection (2)
HTTP:SQL:INJ:CMD-IN-URL HTTP: SQL Command in URL
HTTP:SQL:INJ:COMMENT HTTP: SQL Comment Evasion in URL
HTTP:SQL:INJ:COMPARISON HTTP: SQL Comparison Injection
HTTP:SQL:INJ:CONCAT HTTP: SQL Concatenate Injection
HTTP:SQL:INJ:CONVERT HTTP: SQL Convert Injection
HTTP:SQL:INJ:CONVERT-INJ-OF HTTP: Microsoft SQL Server Injection Convert Parameter Overflow
HTTP:SQL:INJ:COVER-VISION-ID HTTP: Cover Vision id Parameter SQL Injection
HTTP:SQL:INJ:DECLARE-EXEC HTTP: SQL 'declare...exec' Command Injection in URL
HTTP:SQL:INJ:DELL-SONICWALL HTTP: Dell SonicWALL Scrutinizer SQL Injection
HTTP:SQL:INJ:DH-MLM-LOGIN-PHP HTTP: DH-MLM login.php SQL Injection
HTTP:SQL:INJ:EXEC-MASTER HTTP: SQL 'exec master' Command Injection in URL
HTTP:SQL:INJ:F5-BIGIP-11.2.0 HTTP: F5 BIG-IP 11.2.0 SQL Injection
HTTP:SQL:INJ:FACTO-CMS HTTP: FactoSystem CMS SQL Injection
HTTP:SQL:INJ:FORUM-LIVRE HTTP: Forum Livre info_user.asp SQL Injection
HTTP:SQL:INJ:GENERIC HTTP: Generic SQL Injection Detection
HTTP:SQL:INJ:GLOBAL-VAR HTTP: MySQL Global Variable Access
HTTP:SQL:INJ:HAVIJ-UA HTTP: Havij SQL Injection Tool User Agent Alert
HTTP:SQL:INJ:HEADER-1 HTTP: SQL Command In Header Fields (1)
HTTP:SQL:INJ:HEADER-2 HTTP: SQL Command In Header Fields (2)
HTTP:SQL:INJ:HEADER-3 HTTP: SQL Command In Header Fields (3)
HTTP:SQL:INJ:HEADER-COOKIE HTTP: SQL Injection in HTTP Cookie
HTTP:SQL:INJ:HEADER-REFERRER HTTP: SQL Injection in HTTP Referrer Header
HTTP:SQL:INJ:IISPROTECT HTTP: IISProtect SQL Injection
HTTP:SQL:INJ:IMP HTTP: Horde IMP Arbitrary SQL Injection
HTTP:SQL:INJ:INSERT-VALUES HTTP: SQL 'insert..values' Command Injection in URL
HTTP:SQL:INJ:INTO-OUTFILE HTTP: INTO OUTFILE/DUMPFILE Command Injection
HTTP:SQL:INJ:IS_SRVROLEMEMBER HTTP: IS_SRVROLEMEMBER/IS_MEMBER MS-SQL Injection
HTTP:SQL:INJ:JOOMLA-AD-DJ HTTP: JOOMLA DJ-Classifieds Extenstion SQL Injection
HTTP:SQL:INJ:JOOMLA-ALLCINEVID HTTP: Joomla! allCineVid Component 'id' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-ALPHA-EMAIL HTTP: Joomla AlphaRegistration Component email Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-AVRELOADED HTTP: Joomla AvReloaded Component SQL Injection
HTTP:SQL:INJ:JOOMLA-CALCBUILDER HTTP: Joomla Calc Builder Component 'id' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-CBCONTACT HTTP: Joomla com_cbcontact Component contact_id Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COM-CCBOARD HTTP: Joomla CCBoard Component topic Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COM-CLAN HTTP: Joomla com_clan_members Component id Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COM-JCE HTTP: Joomla JCE Component Itemid Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COM-JOOMNIK HTTP: Joomla Joomnik Gallery Component album Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COM-SHOP HTTP: Joomla shop Component editid Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-COMHOSPITAL HTTP: Joomla com_hospital Component SQL Injection
HTTP:SQL:INJ:JOOMLA-COMTEAM HTTP: Joomla com_team Component SQL Injection
HTTP:SQL:INJ:JOOMLA-CONTROLLER HTTP: Joomla Controller Component 'Itemid' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-FAQ-BOOK HTTP: Joomla Minitek FAQ Book Plugin id Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-FILTERORDER HTTP: Joomla! filter_order SQL Injection
HTTP:SQL:INJ:JOOMLA-FOTO HTTP: Joomla Foto Component 'id_categoria' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-JUICY-PICID HTTP: Joomla Juicy Gallery Component 'picId' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-MAPLOCATOR HTTP: Joomla maplocator Component 'cid' Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-MORFEOSHOW HTTP: Joomla com_morfeoshow Component idm Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-NEWSSEARCH HTTP: Joomla com_newssearch Component SQL Injection
HTTP:SQL:INJ:JOOMLA-QUESTION HTTP: Joomla com_question Component catID Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-RESTAURANTE HTTP: Joomla and Mambo Restaurante Component id Parameter SQL Injection
HTTP:SQL:INJ:JOOMLA-VIRTUAL-MEM HTTP: Joomla Virtual Money com_virtualmoney Component SQL Injection
HTTP:SQL:INJ:JOOMLA-VIRTUEMART HTTP: Joomla VirtueMart Component Page Parameter SQL Injection
HTTP:SQL:INJ:JOOSTINA HTTP: Joostina Multiple Components SQL Injection
HTTP:SQL:INJ:KUBELABS-PHPDUG HTTP: KubeLabs PHPDug id Parameter SQL Injection
HTTP:SQL:INJ:L-FORUM HTTP: L-Forum SQL Injection
HTTP:SQL:INJ:MAIAN-WEBLOG HTTP: Maian Weblog index.php SQL Injection
HTTP:SQL:INJ:MAMBO-COM-DOCMAN HTTP: Mambo com_docman Component SQL Injection
HTTP:SQL:INJ:MANAGE-ENGINE-SM HTTP: ManageEngine Security Manager Plus Advanced Search SQL Injection
HTTP:SQL:INJ:MCAFEE-EMAIL-GTWAY HTTP: McAfee Email Gateway 7.6 SQL Injection
HTTP:SQL:INJ:MERCURY-UA HTTP: MercuryBoard index.php SQL Injection
HTTP:SQL:INJ:MNG-ENG-SECMNG-PLS HTTP: ManageEngine Security Manager Plus SQL Injection
HTTP:SQL:INJ:MS-SQL-FUNCTIONS HTTP: MS-SQL Function in URL Variable
HTTP:SQL:INJ:MS-SQL-TABLE-NAME HTTP: MS-SQL Table Name in URL Variable
HTTP:SQL:INJ:MYSCHOOL HTTP: MySchool SQL Injection
HTTP:SQL:INJ:MYSHOP HTTP: phpMyShop SQL Injection Vulnerability
HTTP:SQL:INJ:MYSQL-BINLOG-DOS HTTP: MySQL BINLOG Denial Of Service
HTTP:SQL:INJ:MYSQL-PRIV-ESCAL HTTP: MySQL Privilege Escalation
HTTP:SQL:INJ:MYSQL-TABLE-NAME HTTP: MySQL Table Name in URL Variable
HTTP:SQL:INJ:NULL-NULL-NULL HTTP: SQL 'null,null,null' Command Injection in URL
HTTP:SQL:INJ:NULLBYTE-COMMENT HTTP: NullByte Comment Out Query SQL Injection
HTTP:SQL:INJ:OMNISTAR-MAILER HTTP: Omnistar Mailer SQL Injection
HTTP:SQL:INJ:ORACLE-WEBCENTER HTTP: Oracle WebCenter Sites FatWire Content Server SQL Injection
HTTP:SQL:INJ:OSCOM HTTP: osCommerce products_id Parameter SQL Injection
HTTP:SQL:INJ:PANGOLIN HTTP: Pangolin SQL Injection Tool Activity
HTTP:SQL:INJ:PARALLEL-PLESK HTTP: Parallels Plesk Panel SQL Injection
HTTP:SQL:INJ:PHPTOPSITES HTTP: phpTopSites edit.php SQL Injection
HTTP:SQL:INJ:PL-SQL HTTP: PL/SQL Command in URL
HTTP:SQL:INJ:POSTNUKE HTTP: PostNuke modules.php Arbitrary SQL Command Injection
HTTP:SQL:INJ:PROC-GENERIC HTTP: Generic SQL Procedure Detection
HTTP:SQL:INJ:RATIONAL-CLRQST HTTP: IBM Rational ClearQuest Username Parameter SQL Injection
HTTP:SQL:INJ:REMOTE-EXEC HTTP: Oracle Remote SQL Execution
HTTP:SQL:INJ:RUBY-ON-RAILS HTTP: Ruby on Rails Where Hash SQL Injection
HTTP:SQL:INJ:S9Y-SERENDIPITY HTTP: S9Y Serendipity SQL injection
HTTP:SQL:INJ:SCOZNET-ADMINNAME HTTP: ScozNet ScozBook AdminName Variable SQL Injection
HTTP:SQL:INJ:SELECT-SUB-DOS HTTP: MySQL SELECT Subquery Denial of Service SQL Injection
HTTP:SQL:INJ:SFX-SQLI HTTP: Select For XML SQL Injection
HTTP:SQL:INJ:SINAPSI-ESOLAR HTTP: Sinapsi eSolar Light Photovoltaic System Monitor SQL Injection
HTTP:SQL:INJ:SLASH-STAR HTTP: Slash-Star Comment SQL Command Injection
HTTP:SQL:INJ:SLRWINDS-STORG-MGR HTTP: SolarWinds Storage Manager LoginServlet SQL Injection
HTTP:SQL:INJ:SQLMAP-ACTIVITY HTTP: sqlmap SQL Injection Tool Activity
HTTP:SQL:INJ:SYMANTEC-IM HTTP: Symantec IM Manager LoggedInUsers.lgx Definition File SQL Injection
HTTP:SQL:INJ:SYMC-BLOCKED-PHP HTTP: Symantec Web Gateway blocked.php Blind SQL Injection
HTTP:SQL:INJ:SYNDEO-CMS-USRNAME HTTP: SyndeoCMS SQL Injection Vulnerability
HTTP:SQL:INJ:SYNERGY-SW HTTP: Synergy Software id Parameter SQL Injection
HTTP:SQL:INJ:SYSOBJECTS HTTP: MS-SQL sysobjects SQL Injection
HTTP:SQL:INJ:TEDE-SIMPLIFICADO HTTP: TEDE Simplificado SQL Injection
HTTP:SQL:INJ:THEWEBFORUM-LOGIN HTTP: TheWebForum SQL Injection
HTTP:SQL:INJ:TIVOLI-USER-UPDATE HTTP: IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection
HTTP:SQL:INJ:TOLINET-AGENCIA-ID HTTP: Tolinet Agencia id Parameter SQL Injection
HTTP:SQL:INJ:UNION-SELECT HTTP: SQL 'union...select' Command Injection in URL
HTTP:SQL:INJ:USER-ADD HTTP: Oracle User Addition
HTTP:SQL:INJ:VEGO-SQL-INJ HTTP: Vego Links Builder SQL Injection
HTTP:SQL:INJ:VENOM-BOARD HTTP: Venom Board Post.PHP3 SQL Injection
HTTP:SQL:INJ:VERSION-DETECT HTTP: SQL Version Detection
HTTP:SQL:INJ:WAITFOR-DELAY HTTP: SQL 'waitfor delay' Command Injection Denial of Service
HTTP:SQL:INJ:WEBID-BLIND-SQL HTTP: Webid Blind SQL Injection
HTTP:SQL:INJ:WORD-CIRCLE-SQL HTTP: WordCircle Password Parameter SQL Injection
HTTP:SQL:INJ:WORDPRESS-ID HTTP: WordPress Generic "ID" Parameter SQL Injection
HTTP:SQL:INJ:WORDPRESS-WP-FRM HTTP: WordPress WP-Forum Plugin Multiple SQL Injection Vulnerabilities
HTTP:SQL:INJ:WP-AJAX-CATEGORY HTTP: WordPress Ajax Category Dropdown Plugin SQL Injection
HTTP:SQL:INJ:WP-ECOMMERCE HTTP: WordPress WP e-Commerce Plugin SQL Injection
HTTP:SQL:INJ:WP-EVENTS-MGR HTTP: Wordpress Events Manager Extended Plugin Persistent SQL Injection
HTTP:SQL:INJ:WP-FBCONNECTOR HTTP: WordPress FaceBook Connect SQL Injection
HTTP:SQL:INJ:WP-GD-STAR-RATING HTTP: WordPress GD Star Rating Plugin votes Parameter SQL Injection
HTTP:SQL:INJ:WP-MEDIA-LIBRARY HTTP: WordPress Media Library Categories Plugin termid Parameter SQL Injection
HTTP:SQL:INJ:WP-MULTIPLE HTTP: WordPress Multiple SQL Injection Vulnerabilities
HTTP:SQL:INJ:WP-PHOTORACER HTTP: Photoracer WordPress Plugin SQL Injection
HTTP:SQL:INJ:WP-SERMON-BROWSER HTTP: WordPress Sermon Browser Plugin SQL Injection
HTTP:SQL:INJ:WP-SQL HTTP: Wordpress 2.2 (xmlrpc.php) SQL Injection Vulnerability
HTTP:SQL:INJ:WP-STARSRATEBOX HTTP: WordPress WP-StarsRateBox Plugin SQL Injection
HTTP:SQL:INJ:WP-SUPER-CAPTCHA HTTP: WordPress Super CAPTCHA Plugin markspam Parameter SQL Injection
HTTP:SQL:INJ:WP-SYMPOSIUM HTTP: WordPress Symposium Plugin get_profile_avatar.php SQL Injection
HTTP:SQL:INJ:WP-UNIVERSAL-POST HTTP: WordPress Universal Post Manager Plugin SQL Injection
HTTP:SQL:INJ:WS2000 HTTP: WebStore2000 Item_ID Parameter SQL Injection
HTTP:SQL:INJ:XPCMDSHELL HTTP: SQL xp_cmdshell Command Shell Request
HTTP:SQL:INJ:YABSOFT-GALLERY-ID HTTP: YABSoft Advanced Image Hosting Script gallery_id SQL Injection
HTTP:SQUID-HEADER-VALUE-DOS HTTP: Squid httpMakeVaryMark Header Value Denial of Service
HTTP:STATIC-SERVER-BOF HTTP: Static HTTP Server ini File Parsing Buffer Overflow
HTTP:STC:ABOUT-JAVASCRIPT HTTP: About Local Link Exploit (JS)
HTTP:STC:ACTIVEX:2X-APPLICATION HTTP: 2X ApplicationServer TuxSystem ActiveX
HTTP:STC:ACTIVEX:ABB-CWGRAPH3D HTTP: ABB Test Signal Viewer CWGraph3D ActiveX Arbitrary File Creation
HTTP:STC:ACTIVEX:ACCESS-CORRUPT HTTP: Microsoft Access Wizard ActiveX Control Memory Corruption
HTTP:STC:ACTIVEX:ACTI-NETWORK HTTP: ACTi Network Video Recorder ActiveX File Deletion and Creation Vulnerability
HTTP:STC:ACTIVEX:ADDCOLUMN HTTP: CA BrightStor ARCserve Backup AddColumn ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:ADESK-AX HTTP: Autodesk 'LiveUpdate16.DLL' Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ADOBE-DL-MGR HTTP: Adobe Download Manager getPlus ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:ADODB HTTP: ADODB.Stream File Installation Weakness
HTTP:STC:ACTIVEX:ADODB-CONNECT HTTP: ADODB.Connection File Installation Weakness
HTTP:STC:ACTIVEX:ADVANCED-FILE HTTP: Advanced File Vault Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ADVANTECH-BOF HTTP: Advantech WebAccess Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ADVANTECH-OF HTTP: Advantech WebAccess SCADA webvact.ocx AccessCode Buffer Overflow
HTTP:STC:ACTIVEX:AKAMAI-DM HTTP: Akamai Download Manager ActiveX
HTTP:STC:ACTIVEX:ALADDIN HTTP: Aladdin Knowledge System PrivAgent Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ALTIRIS HTTP: Symantec Altiris Products ActiveX Control
HTTP:STC:ACTIVEX:ANSMTP HTTP: CommuniCrypt Mail ANSMTP Unsafe ActiveX Overflow
HTTP:STC:ACTIVEX:AOA-DVD-BOF HTTP: AoA DVD Creator Unsafe ActiveX InitLicenKeys Buffer Overflow
HTTP:STC:ACTIVEX:AOL-AMPX HTTP: AOL Radio AmpX Buffer Overflow
HTTP:STC:ACTIVEX:AOL-PHOBOS HTTP: AOL Phobos.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AOL-PIC-EDITOR HTTP: AOL Picture Editor Unsafe ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:ARGOSOFT-MAIL HTTP: ArGoSoft Mail Server MLSRVX.DLL Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ASK-COM HTTP: Ask.com Toolbar ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:ASUS-NETSWITCH HTTP: ASUS NET4SWITCH Unsafe Activex Control
HTTP:STC:ACTIVEX:ATTACHMATE-REF HTTP: Attachmate Reflection FTP Client Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ATUCFOBJ-DLL HTTP: Cisco WebEx Meeting Manager Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AURIGMA HTTP: Aurigma Image Uploader Overflow
HTTP:STC:ACTIVEX:AURIGMAIMG HTTP: Aurigma Image Uploader Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AUTODESK-IDROP HTTP: Autodesk I-Drop Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AVAYA-ONE-X HTTP: Avaya one-X Communicator Overflow
HTTP:STC:ACTIVEX:AWINGSOFT HTTP: Awingsoft Winds3D Viewer ActiveX
HTTP:STC:ACTIVEX:AXIS-CAMERA HTTP: AXIS Communications Camera Control (AxisCamControl.ocx) Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AXIS-MEDIA-BO HTTP: Axis Media Control Unsafe ActiveX Control
HTTP:STC:ACTIVEX:AXVLC HTTP: VideoLAN VLC ActiveX Control Exploit
HTTP:STC:ACTIVEX:BACKDOORS HTTP: ActiveX Malicious Control
HTTP:STC:ACTIVEX:BACKWEB-LIA HTTP: Backweb LiteInstactivator ActiveX Exploit
HTTP:STC:ACTIVEX:BAOFENG-BO HTTP: BaoFeng Storm Unsafe ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:BARCODEWIZ HTTP: BarCodeWiz Barcode LoadProperties ActiveX
HTTP:STC:ACTIVEX:BB-LOAD HTTP: Blackberry Web Loader Unsafe ActiveX Control
HTTP:STC:ACTIVEX:BENNET-TEC HTTP: Bennet-Tec TList ActiveX Control
HTTP:STC:ACTIVEX:BLACKICE HTTP: Black Ice Barcode SDK BIDIB.BIDIBCtrl Unsafe ActiveX Control
HTTP:STC:ACTIVEX:BLACKICE-PRNT HTTP: Black Ice Printer Driver Resource Toolkit Unsafe ActiveX Control
HTTP:STC:ACTIVEX:BLACKICE-SDK HTTP: Black Ice BiAnno.ocx Annotation SDK Unsafe ActiveX Control
HTTP:STC:ACTIVEX:BROADWIN HTTP: Broadwin WebAccess Client Bwocxrun ActiveX Control
HTTP:STC:ACTIVEX:BSTORM-WINGRPH HTTP: Beyond Security beSTORM WinGraphviz.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:BT-WEBHELPER HTTP: British Telecommunications Consumer Webhelper Unsafe ActiveX Control
HTTP:STC:ACTIVEX:C6-URL-DL HTTP: C6 Messenger Installation URL Downloader
HTTP:STC:ACTIVEX:CA-ETRUST HTTP: CA eTrust Intrusion Detection CallCode ActiveX Exploit
HTTP:STC:ACTIVEX:CA-PSFORMX-AX HTTP: Computer Associates PSFormX Unsafe ActiveX Control
HTTP:STC:ACTIVEX:CA-WEBSCAN-AX HTTP: Computer Associates WebScan Unsafe ActiveX Control
HTTP:STC:ACTIVEX:CA-XMLSECDB HTTP: CA Internet Security Suite XMLSecDB ActiveX Vulnerability
HTTP:STC:ACTIVEX:CAMTRON-CMNC HTTP: Camtron CMNC-200 Full HD IP Camera Unsafe ActiveX Control
HTTP:STC:ACTIVEX:CAPICOM HTTP: Microsoft CAPICOM Certificates ActiveX
HTTP:STC:ACTIVEX:CHILKAT-CRYPT HTTP: Chilkat Crypt ActiveX WriteFile method Overrite Arbitrary file
HTTP:STC:ACTIVEX:CHILKAT-FTP2 HTTP: Chilkat FTP-2 ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:CHILKAT-SOCKET HTTP: Chilkat Socket Unsafe ActiveX Arbitrary File Overwrite
HTTP:STC:ACTIVEX:CHILKAT-ZIP HTTP: Chilkat Zip ActiveX Control File Overwrite
HTTP:STC:ACTIVEX:CHILLKAT-CRYPT HTTP: Chilkat Crypt ActiveX Control 'SaveDecrypted' Insecure Method Vulnerability
HTTP:STC:ACTIVEX:CHINAGAMES HTTP: Chinagames Unsafe ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:CISCO-CSD-WEB HTTP: Cisco Secure Desktop CSDWebInstaller ActiveX Code Execution
HTTP:STC:ACTIVEX:CISCO-VPN HTTP: Cisco AnyConnect VPN Client ActiveX
HTTP:STC:ACTIVEX:CISCO-WVC200 HTTP: Unsafe Cisco Wireless-G PTZ Internet Video Camera WVC200 ActiveX Control
HTTP:STC:ACTIVEX:CITRIX-GATEWAY HTTP: Citrix Access Gateway Plug-in ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:CITRIX-NSEPA HTTP: Citrix Access Gateway Plug-in For Windows 'nsepacom' Unsafe ActiveX Method
HTTP:STC:ACTIVEX:CLEARQUEST-OLE HTTP: IBM Rational ClearQuest CQOle ActiveX Code Execution
HTTP:STC:ACTIVEX:CLEVER-INTERNT HTTP: Clever Internet Unsafe ActiveX Suite Arbitrary File Download/Overwrite
HTTP:STC:ACTIVEX:CLSID-OBFUS HTTP: Microsoft ActiveX Control ClassID Obfuscation
HTTP:STC:ACTIVEX:CO-FLEXGRID HTTP: ComponentOne FlexGrid Unsafe ActiveX Control
HTTP:STC:ACTIVEX:CODEBASE HTTP: Internet Explorer Codebase ActiveX
HTTP:STC:ACTIVEX:CODEBASE-2 HTTP: Internet Explorer Codebase ActiveX (2)
HTTP:STC:ACTIVEX:COM-OBJ HTTP: Microsoft COM Object Instantiation Memory Corruption
HTTP:STC:ACTIVEX:CRYSTAL-PRINT HTTP: SAP Crystal Reports PrintControl.dll ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:CRYSTAL-REPORT HTTP: Crystal Reports XI Enterprise Tree Unsafe ActiveX Control
HTTP:STC:ACTIVEX:CRYSTAL-SEARCH HTTP: Crystal Reporting Viewer 'SearchByFormula()' Method
HTTP:STC:ACTIVEX:CTSUENG-OCX HTTP: Creative Labs AutoUpdate "CTSUEng.ocx" Overflow
HTTP:STC:ACTIVEX:CVE-2015-0016 HTTP: Microsoft Windows CVE-2015-0016 Directory Traversal Elevation of Privilege
HTTP:STC:ACTIVEX:CYGNICON HTTP: CygniCon CyViewer ActiveX Control SaveData Insecure Method
HTTP:STC:ACTIVEX:CYME-POWER-ENG HTTP: CYME Power Engineering Software ActiveX
HTTP:STC:ACTIVEX:DART-SERVICE HTTP: Dart Communications PowerTCP Service Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DATA-ACTIVEBAR HTTP: Data Dynamics ActiveBar ActiveX
HTTP:STC:ACTIVEX:DATA-ANALYSIS HTTP: Data Analysis Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DATA-DYNAMICS HTTP: Data Dynamics ActiveBar Actbar3.OCX Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DATASRCCTL HTTP: Internet Explorer ActiveX DataSourceControl
HTTP:STC:ACTIVEX:DAXCTLE HTTP: Microsoft Internet Explorer Daxctle.OCX Unsafe Activex
HTTP:STC:ACTIVEX:DBPOWERAMP HTTP: dBpowerAMP Audio Player 2 unsafe ActiveX Control
HTTP:STC:ACTIVEX:DECISIONTOOLS HTTP: DecisionTools SharpGrid ActiveX Control Remote Code Execution
HTTP:STC:ACTIVEX:DELL-INFO-DISC HTTP: Dell OpenManage IT Assistant detectIESettingsForITA.OCX Information Disclosure
HTTP:STC:ACTIVEX:DELL-SCANNER HTTP: Dell DellSystemLite.Scanner Unsafe ActiveX Control Information Disclosure
HTTP:STC:ACTIVEX:DELL-WEBCAM HTTP: Dell Webcam Center CrazyTalk4Native.dll ActiveX
HTTP:STC:ACTIVEX:DERIVO HTTP: Derivo Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DEV-TOOL HTTP: Internet Explorer Developer Tool Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DIVIS-WEB-DVR HTTP: DiViS-Web DVR System Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DIVX-DOS HTTP: DivX Denial of Service
HTTP:STC:ACTIVEX:DIVX-PLAYER HTTP: DivX Plus Web Player URL Stack Buffer Overflow Vulnerability
HTTP:STC:ACTIVEX:DLINK-DCS-5605 HTTP: D-Link DCS-5605 PTZ ActiveX
HTTP:STC:ACTIVEX:DOC-CAPTURE-BO HTTP: Oracle Document Capture Unsafe ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:DOM-INOTES-WEB HTTP: IBM Lotus Domino iNotes Web Access Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DOM-TYPE HTTP: Microsoft Internet Explorer DOM Manipulation Type Confusion Unsafe ActiveX Control
HTTP:STC:ACTIVEX:DRM-MSNETOBJ HTTP: Microsoft Digital Rights Management msnetobj.dll Unsafe ActiveX
HTTP:STC:ACTIVEX:DX-PLY-CMD-INJ HTTP: DX Studio Player Browser Plugin Remote Arbitrary Command Injection
HTTP:STC:ACTIVEX:DXTMSFT HTTP: Microsoft DirectX Media DXTMSFT.DLL Unsafe ActiveX Control DoS
HTTP:STC:ACTIVEX:EASEWE-FTP HTTP: Easewe FTP And EastFTP Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EASY-GRID HTTP: Easy Grid Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EASYMAIL HTTP: Oracle Document Capture EasyMail Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EASYMAIL-EXP HTTP: EasyMail Objects SubmitToExpress
HTTP:STC:ACTIVEX:EASYMAIL-LEAK HTTP: Oracle Document Capture EasyMail ActiveX Control Information Disclosure
HTTP:STC:ACTIVEX:EASYMAIL-OBJ HTTP: EasyMail Objects emmailstore.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EBAY HTTP: eBay Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EBCRYPT-PRNG HTTP: EB Design ebCrypt Unsafe Activex Control
HTTP:STC:ACTIVEX:EBOOK-FLIP HTTP: Ebook Flip Viewer Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ECAVA HTTP: Ecava IntegraXor Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EDRAW HTTP: MS IE EDraw Office Viewer Unsafe ActiveX Arbitrary File Delete
HTTP:STC:ACTIVEX:EDRAW-LIC-NAME HTTP: Edraw Diagram LicenseName Method Buffer Overflow
HTTP:STC:ACTIVEX:EDRAW-OFF-BOF HTTP: Edraw Office Viewer Component Buffer Overflow
HTTP:STC:ACTIVEX:EDRAW-PDF HTTP: Edraw PDF Viewer FtpDownloadFile Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EDRAW-VIEWER HTTP: Edraw Office Viewer ActiveX
HTTP:STC:ACTIVEX:EMC-KEYHELP HTTP: EMC Captiva QuickScan Pro KeyHelp Unsafe ActiveX Control
HTTP:STC:ACTIVEX:EMV-PIXTOOLS HTTP: EMC Captiva PixTools Distributed Imaging File Creation
HTTP:STC:ACTIVEX:F-SECURE-MC HTTP: F-Secure Multiple Products ActiveX SEH Overwrite Memory Corruption
HTTP:STC:ACTIVEX:FACEBOOK-PHOTO HTTP: Facebook Photo Uploader Overflow
HTTP:STC:ACTIVEX:FATH-FTP HTTP: FathFTP ActiveX Control DeleteFile Method Arbitrary File Delete Vulnerability
HTTP:STC:ACTIVEX:FLASH-ALOSCRPT HTTP: Adobe Flash AllowScriptAccess Method Unsafe ActiveX Control
HTTP:STC:ACTIVEX:FLASH-PLY-NULL HTTP: Adobe Flash Player ActiveX Null Dereference
HTTP:STC:ACTIVEX:FLASH9D-CSS HTTP: Adobe Flash Player ActiveX CSS Exploit
HTTP:STC:ACTIVEX:FLEXCELL-GRID HTTP: FlexCell Grid Unsafe ActiveX Control
HTTP:STC:ACTIVEX:FLEXERA HTTP: Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflow
HTTP:STC:ACTIVEX:FLEXERA-ISGRID HTTP: Flexera Multiple Products ISGrid.dll ActiveX Control Code Execution
HTTP:STC:ACTIVEX:GATEWAYX HTTP: Gateway CWebLaunchCtl ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:GDPICTUREPRO HTTP: GdPicture Pro gdpicture4s.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:GE-HISTORIAN HTTP: GE Proficy Historian KeyHelp.ocx ActiveX Control
HTTP:STC:ACTIVEX:GEOVISON-LIVEX HTTP: GeoVision LiveX SnapShotToFile Method Unsafe ActiveX Control
HTTP:STC:ACTIVEX:GESTEC-ELONFMT HTTP: Gesytec GmbH ElonFmt ActiveX
HTTP:STC:ACTIVEX:GOMPLAYER HTTP: Gretech GOM Player Unsafe ActiveX Control
HTTP:STC:ACTIVEX:GRPWISE-GIXMIM HTTP: Novell GroupWise Client Buffer Overflow
HTTP:STC:ACTIVEX:GUI-CM-CTRLS HTTP: Computer Associates GUI_CM_CTRLS ActiveX Exploit
HTTP:STC:ACTIVEX:HHCTRL-IMAGE HTTP: Microsoft Internet Explorer HHCtrl.ocx Image ActiveX
HTTP:STC:ACTIVEX:HMNGBRD-DEPWIZ HTTP: Hummingbird Deployment Wizard Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HNYWLL-OPOS HTTP: Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow
HTTP:STC:ACTIVEX:HONEYWELL-EBI HTTP: Honeywell Enterprise Buildings Integrator Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HONEYWELL-TEMA HTTP: Honeywell EBI TEMA Remote Installer Unsafe ActiveX Control Arbitrary File Download
HTTP:STC:ACTIVEX:HP HTTP: Hewlett-Packard Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HP-APP-LIFE HTTP: HP Application Lifecycle Management ActiveX
HTTP:STC:ACTIVEX:HP-AUDIO-REC HTTP: HP Photo Creative audio.Record ActiveX Stack Buffer Overflow
HTTP:STC:ACTIVEX:HP-EASY-XML HTTP: HP Easy Printer Care ActiveX Control Directory Traversal
HTTP:STC:ACTIVEX:HP-EASYPRINTER HTTP: HP Easy Printer Care Software HPTicketMgr.dll ActiveX
HTTP:STC:ACTIVEX:HP-INFO-CENTER HTTP: HP Info Center HPInfoDLL.DLL Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HP-LOADRUNER HTTP: HP LoadRunner micWebAjax.dll Unsafe ActiveX Control Stack Buffer Overflow
HTTP:STC:ACTIVEX:HP-MERC-CLR HTTP: HP Mercury Quality Center Unsafe ActiveX Method
HTTP:STC:ACTIVEX:HP-PROTECT-DAM HTTP: HP Device Access Manager for HP ProtectTools Heap Memory Corruption
HTTP:STC:ACTIVEX:HP-SPRINTER HTTP: HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption
HTTP:STC:ACTIVEX:HP-SPRINTR-BOF HTTP: HP Sprinter Tidestone Formula One DefaultFontName Buffer Overflow
HTTP:STC:ACTIVEX:HP-SW-UPDATE HTTP: HP Software Update Tool ActiveX Control File Overwrite
HTTP:STC:ACTIVEX:HP-XUPLOAD-OCX HTTP: Hewlett-Packard LoadRunner XUpload.ocx ActiveX Control
HTTP:STC:ACTIVEX:HPIS-DATA-MGR HTTP: HP Instant Support HPISDataManager.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HPQUTIL HTTP: HP All-in-One and HP Photo & Imaging Gallery Overflow
HTTP:STC:ACTIVEX:HPSUPPORT HTTP: HP Instant Support Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HPUPDATE HTTP: HP Update Software ActiveX Control Remote Code Execution
HTTP:STC:ACTIVEX:HPVIRTUAL HTTP: HP Virtual Rooms hpvirtualrooms14.dll ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:HTMLSAFHLP HTTP: Internet Explorer ActiveX HtmlDlgSafeHelper Denial of Service
HTTP:STC:ACTIVEX:HUMMINGBIRD HTTP: Hummingbird HostExplorer PlainTextPassword Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HUSDAWG HTTP: Husdawg LLC System Requirements Lab Unsafe ActiveX Control
HTTP:STC:ACTIVEX:HXVZ HTTP: Microsoft HxTocCtrl ActiveX Control Access
HTTP:STC:ACTIVEX:HYLEOS HTTP: Hyleos ChemView ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:IBIZ-E-BANKING HTTP: IBiz E-Banking Integrator Unsafe Object ActiveX Control
HTTP:STC:ACTIVEX:IBM-ACCESS HTTP: IBM Access Support Unsafe ActiveX Method
HTTP:STC:ACTIVEX:IBM-C1SIZER HTTP: IBM SPSS SamplePower c1sizer ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:IBM-INOTES-BOF HTTP: IBM Lotus iNotes Upload Module ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:IBM-LOTUS-QIKR HTTP: IBM Lotus Quickr ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:IBM-RATIONAL HTTP: IBM Rational Rhapsody BB FlashBack FBRecorder Multiple ActiveX
HTTP:STC:ACTIVEX:IBM-SPSS HTTP: IBM SPSS SamplePower Unsafe Vsflex8l ActiveX Control
HTTP:STC:ACTIVEX:IBM-SPSS-EXHTM HTTP: IBM SPSS Data Collection and Dimensions ExportHTML.dll ActiveX Control Remote Code Execution
HTTP:STC:ACTIVEX:IBM-SPSS-MRAB HTTP: IBM SPSS Data Collection and Dimensions mraboutb.dll ActiveX Control Remote Code Execution
HTTP:STC:ACTIVEX:IBM-TIVOLI HTTP: IBM Tivoli Provisioning Manager Express ActiveX
HTTP:STC:ACTIVEX:IBM-VSVIEW6 HTTP: IBM SPSS SamplePower VsVIEW6.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:IBMINTS-INT-OF HTTP: IBM iNotes Unsafe ActiveX Control Integer Overflow
HTTP:STC:ACTIVEX:ICONICS-WEBHMI HTTP: ICONICS IcoSetServer Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ICQ-TOOLBAR HTTP: ICQ Toolbar toolbaru.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ICQPHONE-EXEC HTTP: ICQPhone SipxPhoneManager ActiveX Arbitrary Code Execution
HTTP:STC:ACTIVEX:IDAUTOMATION HTTP: IDAutomation Barcode Unsafe ActiveX Controls
HTTP:STC:ACTIVEX:IDEFENSE-COM HTTP: iDefense COMRaider Unsafe ActiveX Control
HTTP:STC:ACTIVEX:IE-CCRP HTTP: Microsoft IE CCRP Folder Treeview ActiveX control
HTTP:STC:ACTIVEX:IE-DA HTTP: Internet Explorer DirectAnimation ActiveX
HTTP:STC:ACTIVEX:IE-ECENTREX HTTP: Microsoft IE eCentrex VOIP Client UACOMX.OCX ActiveX Control
HTTP:STC:ACTIVEX:IE-POPUP HTTP: Microsoft Internet Explorer Popup Blocker Unsafe ActiveX Control
HTTP:STC:ACTIVEX:IE-TMP-FOLDER HTTP: Microsoft Internt Explorer Temporary Folder Access Unsafe Activex Control
HTTP:STC:ACTIVEX:IEMOUSE-IMGTAG HTTP: Microsoft Internet Explorer Image Tag Unsafe Activex
HTTP:STC:ACTIVEX:IENIPP HTTP: Novell iPrint Client ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:IETAB-AX HTTP: Microsoft Internet Explorer Tabular Unsafe ActiveX Control
HTTP:STC:ACTIVEX:IMAGE-VIEWER HTTP: Image Viewer CP Pro/Gold Unsafe ActiveX Method
HTTP:STC:ACTIVEX:IMAGESHACK HTTP: ImageShack Toolbar Remote Code Execution
HTTP:STC:ACTIVEX:IMERA-SYS HTTP: Imera Systems ImeraIEPlugin Unsafe ActiveX Control
HTTP:STC:ACTIVEX:IMESH-IMWEBCON HTTP: iMesh 'IMWebControl.dll' Unsafe ActiveX Control
HTTP:STC:ACTIVEX:INST-SHLD-FO HTTP: InstallShield 2009 'ISWiAutomation15.dll' File Overwrite
HTTP:STC:ACTIVEX:IPSWITCH-IMAIL HTTP: Ipswitch IMail ActiveX Control
HTTP:STC:ACTIVEX:IRFILEIOSRVC HTTP: HP LoadRunner lrFileIOService Unsafe ActiveX Control Input Validation Error
HTTP:STC:ACTIVEX:ISIS-AFP-BO HTTP: ISIS Papyrus AFP Viewer Buffer Overflow
HTTP:STC:ACTIVEX:ISOVIEW-BOF HTTP: PTC IsoView ActiveX Control ViewPort Property Remote Code Excution
HTTP:STC:ACTIVEX:ISSYMBOL HTTP: Advantech Studio ISSymbol Unsafe ActiveX Control Multiple Buffer Overflow
HTTP:STC:ACTIVEX:ISUSWEB HTTP: Macrovision InstallShield Isusweb.dll ActiveX
HTTP:STC:ACTIVEX:JAVA-DTK HTTP: Unsafe Java DTK ActiveX Control
HTTP:STC:ACTIVEX:JBOX HTTP: Yahoo! Music Jukebox ActiveX Control Access
HTTP:STC:ACTIVEX:JCOMSOFT HTTP: JComSoft AniGIF.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:JETAUDIO-DIR HTTP: Cowon jetAudio ActiveX Directory Traversal
HTTP:STC:ACTIVEX:JNPR-SSL-VPN HTTP: Juniper SSL-VPN Client ActiveX Control
HTTP:STC:ACTIVEX:JRE-DNSRESOLVE HTTP: Sun JRE isInstalled.dnsResolve Function Memory Exception
HTTP:STC:ACTIVEX:JVIEWPRO HTTP: JView Profiler Unsafe ActiveX Control
HTTP:STC:ACTIVEX:KASP-AX HTTP: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure
HTTP:STC:ACTIVEX:KAZAA-ALTNET HTTP: Kazaa Altnet Download Manager Unsafe ActiveX Method
HTTP:STC:ACTIVEX:KINGSOFT HTTP: Kingsoft Antivirus Online Update Module Unsafe ActiveX Control
HTTP:STC:ACTIVEX:KINGVIEW HTTP: KingView Unsafe ActiveX Control
HTTP:STC:ACTIVEX:KVIEW-KCHARTXY HTTP: KingView KChartXY.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:LEADTOOLS HTTP: LEADTOOLS Imaging ActiveX Control Memory Corruption
HTTP:STC:ACTIVEX:LEADTOOLS-JPEG HTTP: LEADTOOLS JPEG2000 Unsafe ActiveX Control
HTTP:STC:ACTIVEX:LEADTOOLS-LTMM HTTP: LEADTOOLS Multimedia 'LTMM15.DLL' Arbitrary File Overwrite
HTTP:STC:ACTIVEX:LINKSYS HTTP: Linksys WVC54GC ActiveX Control
HTTP:STC:ACTIVEX:LIQUIDXML-MULT HTTP: LiquidXML Studio Unsafe ActiveX Control
HTTP:STC:ACTIVEX:LIVE-MSG HTTP: Windows Live Messenger ActiveX Control
HTTP:STC:ACTIVEX:LIVE-PROFILE HTTP: Windows Live Messenger Unsafe ActiveX Method (MSKB 240797)
HTTP:STC:ACTIVEX:LIVE-WRITER HTTP: Windows Live Writer ActiveX BlogThisLink Method Denial of Service
HTTP:STC:ACTIVEX:LPVIEWER HTTP: MGI Software LPViewer ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:LTOCXTWAINU HTTP: LEADTOOLS Raster Twain LtocxTwainu.dll Buffer Overflow
HTTP:STC:ACTIVEX:MACINSTALL HTTP: Macrovision InstallShield InstallScript OCI ActiveX Access
HTTP:STC:ACTIVEX:MACROVISION HTTP: Macrovision FlexNext Connect Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MAGNETO-ICMP HTTP: Magnetosoft ICMP Unsafe ActiveX adddestinationentry Overflow
HTTP:STC:ACTIVEX:MAGNETOSOFT HTTP: MagnetoSoft SNTP v4.0.0.7 Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MAGNETOSOFT-OF HTTP: MagnetoSoft DNS Unsafe ActiveX DNSLookupHostWithServer Overflow
HTTP:STC:ACTIVEX:MAGNETOSOFT-OV HTTP: Magnetosoft Networkresources Unsafe ActiveX Overflow
HTTP:STC:ACTIVEX:MAL-CON-2 HTTP: ActiveX Malicous Control (2)
HTTP:STC:ACTIVEX:MAPGUIDE-LAYER HTTP: Autodesk MapGuide Viewer ActiveX LayersViewWidth Memory Corruption
HTTP:STC:ACTIVEX:MCA-VTRACE HTTP: McAfee Visual Trace ActiveX Control
HTTP:STC:ACTIVEX:MCAFEE-MYCIO HTTP: McAfee Security-as-a-Service myCIOScn.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MCAFEE-VT HTTP: McAfee Virtual Technician ActiveX Control Command Injection
HTTP:STC:ACTIVEX:MCFE-OVERWRITE HTTP: McAfee Policy Manager naPolicyManager.dll Unsafe ActiveX Method
HTTP:STC:ACTIVEX:MCFEE-MCINSCTL HTTP: McAfee Security Center MCINSCTL.DLL ActiveX
HTTP:STC:ACTIVEX:MDAC-DATASPACE HTTP: Internet Explorer Unassociated ActiveX Data Object
HTTP:STC:ACTIVEX:MITSUBISHI HTTP: Mitsubishi EZPcAut260 Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MITSUBISHI-V3 HTTP: Mitsubishi MX Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MOROVIA-BARCOD HTTP: Morovia Barcode ActiveX Control Arbitrary File Overwrite Vulnerability
HTTP:STC:ACTIVEX:MOVE-PLAYER HTTP: Move Media Player Quantum Streaming IE Player ActiveX Buffer Overflows
HTTP:STC:ACTIVEX:MOVIE-PLAYER HTTP: Movie Player Pro SDK ActiveX Control DrawText Stack Buffer Overflow
HTTP:STC:ACTIVEX:MOXA-PFILENAME HTTP: Moxa MediaDBPlayback.DLL Unsafe ActiveX Method
HTTP:STC:ACTIVEX:MS-AGENT-LIB HTTP: Microsoft Agent Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MS-DEBUGDIAG HTTP: Microsoft DebugDiag CrashHangExt.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MS-EDRAW HTTP: MS IE EDraw Office Viewer Component Unsafe ActiveX File Overwrite
HTTP:STC:ACTIVEX:MS-ICARDIE HTTP: Microsoft InformationCardSigninHelper Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MS-IE-COM-RCE HTTP: Microsoft Internet Explorer COM Object Instantiation Memory Corruption
HTTP:STC:ACTIVEX:MS-IE-WMS HTTP: Microsoft WMS Arbitrary File Write Vulnerability
HTTP:STC:ACTIVEX:MS-MDAC HTTP: Microsoft Data Access Control ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:MS-OUTLOOK HTTP: Microsoft Outlook Recipient ActiveX Control Access
HTTP:STC:ACTIVEX:MS-OWC HTTP: Microsoft Office Web Components Activex
HTTP:STC:ACTIVEX:MS-OWC-BOF HTTP: Microsoft Office Web Components URL Parsing Buffer Overflow
HTTP:STC:ACTIVEX:MS-OWC-RCE HTTP: Microsoft Office Web Components DataSource Remote Code Execution
HTTP:STC:ACTIVEX:MS-SQLDMO HTTP: Microsoft SQL Server DMO Exploit
HTTP:STC:ACTIVEX:MS-WIN-MSGR HTTP: Microsoft Windows Messenger ActiveX Control Code Execution
HTTP:STC:ACTIVEX:MSACCESS-AX HTTP: Microsoft Office Access Unsafe ActiveX Controls
HTTP:STC:ACTIVEX:MSCOMCTL-OCX HTTP: Microsoft Windows Common Control 'MSCOMCTL.OCX' Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MSCOMM32 HTTP: Microsoft Visual Basic MSComm Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MSGSC-DLL HTTP: Windows Live Messenger Unsafe ActiveX Method (CVE-2008-0082)
HTTP:STC:ACTIVEX:MSMASK32-OCX HTTP: Microsoft Visual Studio Msmask32.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MSO-DATASRC HTTP: Microsoft Office MSODataSourceControl ActiveX Control Denial of Service
HTTP:STC:ACTIVEX:MSVIDCTL-1 HTTP: Microsoft Unsafe Video ActiveX Control (1)
HTTP:STC:ACTIVEX:MSVIDCTL-2 HTTP: Unsafe Microsoft Video ActiveX Control (2)
HTTP:STC:ACTIVEX:MSXML-INFODISC HTTP: Microsoft XML Core Services Information Disclosure
HTTP:STC:ACTIVEX:MSXML2-MEMCORR HTTP: Microsoft MSXML2 ActiveX Memory Corruption Vulnerability
HTTP:STC:ACTIVEX:MW6-AZTEC-BO HTTP: MW6 Technologies ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:MW6-BARCODE HTTP: MW6 Barcode Unsafe ActiveX Control
HTTP:STC:ACTIVEX:MW6-MAXICODE HTTP: MW6 Technologies MaxiCode ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:MYSPACE-UPLOAD HTTP: MySpace Uploader 'MySpaceUploader.ocx' ActiveX Control
HTTP:STC:ACTIVEX:NATIONAL-INST HTTP: National Instruments Installer Framework ActiveX Control Arbitrary File Creation
HTTP:STC:ACTIVEX:NDFXARTEFFECTS HTTP: Microsoft IE NDFXArtEffects Stack Overflow
HTTP:STC:ACTIVEX:NETCRAFT HTTP: Netcraft Toolbar Remote Code Execution
HTTP:STC:ACTIVEX:NETSPRINTTBAR HTTP: NetSprint Toolbar Unsafe ActiveX Control
HTTP:STC:ACTIVEX:NEWCOMMON-OCX HTTP: Newv SmartClient NewvCommon ActiveX DelFile() Method Arbitrary File Deletion
HTTP:STC:ACTIVEX:NMSA-OF HTTP: Microsoft Internet Explorer NMSA.ASFSourceMediaDescription dispValue Overflow
HTTP:STC:ACTIVEX:NOKIA-PHOENIX HTTP: Nokia Phoenix Service Software Unsafe ActiveX Control
HTTP:STC:ACTIVEX:NORTON-SYMSPAM HTTP: Norton Internet Security symspam.dll Exploit Attempt
HTTP:STC:ACTIVEX:NOVELL-CLIENT HTTP: Novell Client Unsafe ActiveX Control
HTTP:STC:ACTIVEX:NOVELL-GRPWISE HTTP: Novell GroupWise Client Unsafe ActiveX control
HTTP:STC:ACTIVEX:NOVELL-RCE HTTP: Novell GroupWise Client for Windows Unsafe ActiveX Code Execution
HTTP:STC:ACTIVEX:NSKEY-DLL HTTP: Microsoft Windows Media Services ActiveX Control
HTTP:STC:ACTIVEX:NTR-BOF HTTP: NTR ActiveX control Buffer Overflow
HTTP:STC:ACTIVEX:OFFICE-OCX HTTP: Office OCX Unsafe ActiveX Control
HTTP:STC:ACTIVEX:OFFICE-VIEWER HTTP: Office Viewer Component ActiveX Control Arbitrary File Overwrite
HTTP:STC:ACTIVEX:OFFICEVIEW-DOS HTTP: Office Viewer 'OA.ocx' ActiveX Unsafe Method Denial of Service
HTTP:STC:ACTIVEX:OLE-AUTO HTTP: OLE Automation Exploit
HTTP:STC:ACTIVEX:OLEAUTO32 HTTP: Microsoft Internet Explorer OLEAuto32.dll Remote Code Execution
HTTP:STC:ACTIVEX:ORA-AUTOVUE HTTP: Oracle AutoVue AutoVueX ActiveX Control
HTTP:STC:ACTIVEX:ORACLE-CROPROJ HTTP: Oracle WebCenter Forms Recognition CroProj.dll ActiveX
HTTP:STC:ACTIVEX:ORACLE-DATAINT HTTP: Oracle Data Integrator Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ORACLE-DOC-CAP HTTP: Oracle Document Capture ActiveX Control WriteJPG Buffer Overflow
HTTP:STC:ACTIVEX:ORACLE-DSCXB HTTP: Oracle Data Quality DscXB onloadstatechange Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ORACLE-FILEC HTTP: Oracle Data Quality FileChooserDlg onChangeDirectory Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ORACLE-SIEBEL HTTP: Oracle Siebel Option Pack NewBusObj
HTTP:STC:ACTIVEX:ORACLE-SSSPLT HTTP: Oracle WebCenter Forms Recognition Sssplt30.ocx ActiveX
HTTP:STC:ACTIVEX:ORACLE-TTF16 HTTP: Oracle Hyperion Strategic Finance TTF16.ocx ActiveX Control
HTTP:STC:ACTIVEX:ORBIT-DWNLDR HTTP: Orbit Downloader ActiveX Control
HTTP:STC:ACTIVEX:ORCLE-WEBCENTR HTTP: Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Control Code Execution
HTTP:STC:ACTIVEX:OURGAME HTTP: OurGame Unsafe ActiveX Access
HTTP:STC:ACTIVEX:OVCTL HTTP: Microsoft Internet Explorer OVCtl Denial Of Service
HTTP:STC:ACTIVEX:OWC HTTP: Unsafe Microsoft Office Web Components ActiveX Control
HTTP:STC:ACTIVEX:PBEMAIL HTTP: PBEmail ActiveX SaveSenderToXml Arbitrary File Overwrite Vulnerability
HTTP:STC:ACTIVEX:PCVUE-SCADA HTTP: PcVue Scada Multiple ActiveX
HTTP:STC:ACTIVEX:PDWIZARD HTTP: PDWizard.SetupPkgPanels ActiveX Control
HTTP:STC:ACTIVEX:PEACHTREE HTTP: Peachtree Accounting PAWWeb11.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:PESTPATROL HTTP: CA eTrust PestPatrol ActiveX
HTTP:STC:ACTIVEX:PHOTOBASIC-AX HTTP: StudioLine Photo Basic 'NMSDVDXU.dll' Unsafe ActiveX Control
HTTP:STC:ACTIVEX:PICTUREPUSHER HTTP: Microsoft PicturePusher PipPPush.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:PPSTREAM-BOF HTTP: PPStream MList.ocx Unsafe ActiveX Control
HTTP:STC:ACTIVEX:PRECISIONID HTTP: PrecisionID Data Matrix Barcode ActiveX Control File Overwrite
HTTP:STC:ACTIVEX:PRO-SOFTNET HTTP: Pro Softnet IDrive Online Backup ActiveX SaveToFile Arbitrary File Overwrite
HTTP:STC:ACTIVEX:PROMOTIC HTTP: Microsys Promotic PmTrendViewer ActiveX Remote Overflow
HTTP:STC:ACTIVEX:PROMOTIC-RCE HTTP: PROMOTIC Unsafe ActiveX Control GetPromoticSite Method Remote Code Execution
HTTP:STC:ACTIVEX:PVCAL HTTP: Symantec BackupExec Calendar PVCalendar.ocx ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:QTPLUGINX HTTP: Apple Quicktime QTPlugin.ocx ActiveX Control
HTTP:STC:ACTIVEX:QUEST-INTRUST HTTP: Quest InTrust ArDoc.dll ActiveX
HTTP:STC:ACTIVEX:QUEST-PNLLMCLI HTTP: Quest vWorkspace pnllmcli.dll ActiveX
HTTP:STC:ACTIVEX:QUEST-RCE HTTP: Quest InTrust AnnotateX.dll ActiveX
HTTP:STC:ACTIVEX:QUEST-TOAD-DBA HTTP: Quest Toad DBA Suite for Oracle ActiveX
HTTP:STC:ACTIVEX:QUICKTIME-BOF HTTP: Apple QuickTime QuickTimePlayer.dll ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:RDP-UNSAFE-AX HTTP: Microsoft Remote Desktop ActiveX Unsafe Method
HTTP:STC:ACTIVEX:REAL-GAMEHOUSE HTTP: RealNetworks GameHouse InstallerDlg.dll ActiveX
HTTP:STC:ACTIVEX:REAL-IEFRAME HTTP: Real Networks RealPlayer ieframe.dll ActiveX
HTTP:STC:ACTIVEX:REAL-IERPCTL HTTP: RealMedia RealPlayer Ierpplug.DLL ActiveX Control Overflow
HTTP:STC:ACTIVEX:REAL-PLAYER HTTP: RealNetworks RealPlayer Unsafe ActiveX Control
HTTP:STC:ACTIVEX:REAL-PLR-RPAU HTTP: Real Player Unsafe ActiveX Control
HTTP:STC:ACTIVEX:REDIFFBOL HTTP: Rediff Bol Downloader Unsafe ActiveX Control Remote Code Execution
HTTP:STC:ACTIVEX:REVEALTRANS HTTP: Internet Explorer ActiveX RevealTrans
HTTP:STC:ACTIVEX:RICHTXT HTTP: MS Rich TextBox Unsafe ActiveX Control
HTTP:STC:ACTIVEX:RKD-BARCODE HTTP: RKD Software BarCode ActiveX
HTTP:STC:ACTIVEX:ROXIO-CINEPL HTTP: Roxio CinePlayer ActiveX Control
HTTP:STC:ACTIVEX:RWSO HTTP: Rising Web Scan Object OL2005.dll ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:SAM-CONNECTDDN HTTP: Samsung NET-i ware ConnectDDNS Method ActiveX
HTTP:STC:ACTIVEX:SAM-DVMR HTTP: Samsung iPOLiS Device Manager Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SAMSNG-KIES HTTP: Samsung Kies Unsafe ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:SAMSUNG-BACKUP HTTP: Samsung NET-i ware BackupToAvi Method ActiveX
HTTP:STC:ACTIVEX:SAMSUNG-CNC HTTP: Samsung SmartViewer CNC_Ctrl Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SAMSUNG-KIES HTTP: Samsung Kies ActiveX Control
HTTP:STC:ACTIVEX:SAMSUNG-NET-I HTTP: Samsung NET-i Viewer msls31.dll ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:SAP-BEXGLOBAL HTTP: SAP GUI SAPBExCommonResources.BExGlobal
HTTP:STC:ACTIVEX:SAP-CRSTL-RPT HTTP: SAP Crystal Reports Server ActiveX Insecure Method Vulnerability
HTTP:STC:ACTIVEX:SAP-GUI-TABONE HTTP: SAP GUI TabOne ActiveX Control
HTTP:STC:ACTIVEX:SAP-IRRFC-OF HTTP: SAP GUI Sapirrfc.dll Unsafe ActiveX Method
HTTP:STC:ACTIVEX:SAP-WEBBVIEWER HTTP: SAP GUI WebViewer3D Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SAPGUI-AX HTTP: SAPGui BusinessObjects BI Unsafe ActiveX Control Method
HTTP:STC:ACTIVEX:SAPI-DLL HTTP: Windows Vista Speech Recognition ActiveX Exploit
HTTP:STC:ACTIVEX:SASCAM-WEBCAM HTTP: SaschArt SasCam Webcam Server ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:SCHNEIDER-ELEC HTTP: Schneider Electric ProClima MetaDraw ArrangeObjects Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SECOND-SIGHT HTTP: Second Sight Software Unsafe ActiveX Controls Buffer Overflow
HTTP:STC:ACTIVEX:SETHTMLFILE HTTP: Schneider Electric Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SHELL-APP HTTP: Shell.Application File Installation Weakness
HTTP:STC:ACTIVEX:SIEMENS-AUTO HTTP: Siemens Automation License Manager almaxcx.dll Save() Method Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SIEMENS-SOLID HTTP: Siemens Solid Edge Unsafe Activex Control
HTTP:STC:ACTIVEX:SIEMENS-WINCC HTTP: Siemens SIMATIC WinCC RegReader Unsafe ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:SIGPLUS-PRO HTTP: SigPlus Pro Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SKINCRAFTER-OF HTTP: SkinCrafter ActiveX Control Insufficient Boundary Checks Buffer Overflow
HTTP:STC:ACTIVEX:SMARTVMD-BOF HTTP: SmartVMD ActiveX Control VideoMovementDetection.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SNAPVIEW-RCE HTTP: Microsoft Access Snapshot Viewer ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:SNOOPYCTRL HTTP: Electronic Arts SnoopyCtrl ActiveX Control
HTTP:STC:ACTIVEX:SOFTARTISANS HTTP: SoftArtisans XFile FileManager ActiveX Control
HTTP:STC:ACTIVEX:SOFTEK-BOF HTTP: Softek Barcode Reader Toolkit SoftekATL.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SOLARWINDS-BO HTTP: SolarWinds Server and Application Monitor Unsafe ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:SONICWALL-VPN HTTP: SonicWALL SSL VPN End Point ActiveX Control Exploit
HTTP:STC:ACTIVEX:SONY-PCOMP-BOF HTTP: Sony PC Companion Multiple ActiveX Stack Buffer Overflows
HTTP:STC:ACTIVEX:SONY-WIFIMAN HTTP: Sony VAIO Wireless Manager ActiveX Control
HTTP:STC:ACTIVEX:SOPCAST-CNAME HTTP: SopCast Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SPEECH-API HTTP: Microsoft Internet Explorer Speech API 4 Dangerous ActiveX
HTTP:STC:ACTIVEX:SQLVDIR-DLL HTTP: Microsoft SQL Server 2000 Client Components ActiveX Control
HTTP:STC:ACTIVEX:STARUML HTTP: StarUML Unsafe ActiveX Control
HTTP:STC:ACTIVEX:STREAM-AUDIO HTTP: StreamAudio ProxyManager InternalTuneIn Unsafe ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:SUN-JAVA-BO HTTP: Sun Java Runtime Environment ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:SUNWAY HTTP: Sunway ForceControl ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:SYGATE-SSHELP HTTP: Sygate Personal Firewall 'SSHelper.dll' Unsafe ActiveX Method
HTTP:STC:ACTIVEX:SYMC-APPSTEAM HTTP: Symantec AppStream Client ActiveX Control
HTTP:STC:ACTIVEX:SYMC-CLIPROXY HTTP: Symantec Client Proxy Unsafe ActiveX Control
HTTP:STC:ACTIVEX:SYMC-NAVCOMUI HTTP: Symantec Norton Antivirus NavComUI.dll Exploit
HTTP:STC:ACTIVEX:SYMFAX HTTP: Symantec Fax Viewer v10 Unsafe ActiveX Access
HTTP:STC:ACTIVEX:SYNACTISPDF-BO HTTP: Synactis PDF In The Box Unsafe Activex Control.
HTTP:STC:ACTIVEX:SYNCTS-FILE-OW HTTP: Synactis ALL In-The-Box ActiveX Control Arbitrary File Overwrite
HTTP:STC:ACTIVEX:TEECHARTPRO-OF HTTP: TeeChart Pro ActiveX TeeChart7.ocx AddSeries Method Overflow
HTTP:STC:ACTIVEX:THREEDIFY-BOF HTTP: ThreeDify Designer ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:TM-HOUSECALL HTTP: Trend Micro HouseCall ActiveX
HTTP:STC:ACTIVEX:TM-ISP-2010 HTTP: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution
HTTP:STC:ACTIVEX:TM-OS HTTP: Trend Micro OfficeScan objRemoveCtrl ActiveX Exploit
HTTP:STC:ACTIVEX:TOM-SAMYER-GET HTTP: Tom Sawyer GET Extension Factory COM Object Instantiation ActiveX
HTTP:STC:ACTIVEX:TRENDNET HTTP: TRENDnet TV-IP121WN ActiveX Control
HTTP:STC:ACTIVEX:TRIEDITDOC HTTP: Internet Explorer ActiveX TriEditDocument
HTTP:STC:ACTIVEX:TROUBLE-QUERY HTTP: Internet Explorer: Local Troubleshooter Query Overflow
HTTP:STC:ACTIVEX:TUMBLEWEED HTTP: Tumbleweed FileTransfer ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:UBISOFT-UPLAY HTTP: Ubisoft Uplay Plugin Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ULTRAOFFICE HTTP: Ultra Office Unsafe ActiveX Control
HTTP:STC:ACTIVEX:UNCOMMON-AX HTTP: Uncommon ActiveX Access
HTTP:STC:ACTIVEX:URLMON-DLL HTTP: Microsoft Internet Explorer URLMON.DLL Dangerous ActiveX Object
HTTP:STC:ACTIVEX:UUSEE-UUPLAYER HTTP: UUSee UUPlayer ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:VB-TLBINF32 HTTP: TLBINF32.DLL ActiveX Control Remote Code Execution Vulnerability
HTTP:STC:ACTIVEX:VERYPDF HTTP: VeryPDF OpenPDF Unsafe ActiveX Method
HTTP:STC:ACTIVEX:VFP6R HTTP: Microsoft Visual FoxPro vfp6r.dll DoCmd ActiveX Command Execution
HTTP:STC:ACTIVEX:VIDEOCALL HTTP: Logitech VideoCall Unsafe ActiveX Method
HTTP:STC:ACTIVEX:VIELIB HTTP: Vmware VIELIB.DLL Unsafe ActiveX Control
HTTP:STC:ACTIVEX:VISAGESOFT-PDF HTTP: Visagesoft eXPert PDF Viewer Unsafe ActiveX Control
HTTP:STC:ACTIVEX:VISBASIC6-AX-1 HTTP: Dangerous Visual Basic ActiveX Controls (1)
HTTP:STC:ACTIVEX:VLC-PLY-RCE HTTP: VLC Media Player libdirectx_plugin.dll Plugin Remote Code Execution
HTTP:STC:ACTIVEX:VMWARE HTTP: VMWare COM API Unsafe ActiveX Control
HTTP:STC:ACTIVEX:VMWARE-FS HTTP: VMware Remote Console HOST and MOID Format String Code Execution
HTTP:STC:ACTIVEX:VMWARE-INTRA HTTP: EMC VMware IntraProcessLogging.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:VS05-INJ HTTP: ActiveX Visual Studio 2005 Injection
HTTP:STC:ACTIVEX:VULN-DHTML HTTP: Vulnerable DHTML ActiveX Control
HTTP:STC:ACTIVEX:WATCHFIRE HTTP: Watchfire AppScan Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WEBEX-GPC-DOS HTTP: WebEx GPCContainer Memory Access Violation DOS
HTTP:STC:ACTIVEX:WELLINTECH HTTP: WellinTech kxClientDownload ActiveX Remote Code Execution
HTTP:STC:ACTIVEX:WFICA HTTP: Citrix Presentation Server Client WFICA.ocx ActiveX Buffer Overflow
HTTP:STC:ACTIVEX:WFILESTRING HTTP: HP LoadRunner WriteFileString Directory Traversal
HTTP:STC:ACTIVEX:WHALE-CLNT-BO HTTP: Microsoft Whale Client Unsafe Activex Control
HTTP:STC:ACTIVEX:WIBUKEY-RT-BO HTTP: Wibu-Systems WibuKey Runtime for Windows Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WIN-SHELL-USER HTTP: Windows Shell User Logon Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WIN2K-AX HTTP: Microsoft Windows 2000 Multiple COM Object Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WINDOWS-DRM HTTP: Microsoft Windows Media DRM ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:WINDVD7 HTTP: WinDVD7 Unsafe ActiveX Method
HTTP:STC:ACTIVEX:WINIMGLOG HTTP: Microsoft Windows Image Acquisition Logger ActiveX Arbitrary File Overwrite
HTTP:STC:ACTIVEX:WINZIP-CMDLINE HTTP: WinZip Command Line Unsafe Activex Control
HTTP:STC:ACTIVEX:WKIMGSRV HTTP: Microsoft Works 7 WkImgSrv ActiveX Exploit
HTTP:STC:ACTIVEX:WMEX HTTP: Microsoft Windows Media Encoder 9 Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WMI-ADMIN HTTP: Microsoft WMI Administrative Tool Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WMP-SCRIPT HTTP: Microsoft Windows Media Player Unsafe ActiveX Control
HTTP:STC:ACTIVEX:WONDERWARE HTTP: Invensys Wonderware Info Remote Code Execution
HTTP:STC:ACTIVEX:WORD-VIEWER HTTP: Microsoft Office Word Viewer ActiveX Control
HTTP:STC:ACTIVEX:XML-CORE-3-0 HTTP: Microsoft XML Core Services 3.0 ActiveX Control
HTTP:STC:ACTIVEX:XMLHTTP HTTP: Microsoft XML Core Service XMLHTTP ActiveX Control
HTTP:STC:ACTIVEX:YAHO-YNOTIFIER HTTP: Yahoo Assistant Unsafe ActiveX Control
HTTP:STC:ACTIVEX:YAHOO-AUDIO HTTP: Yahoo Messenger AudioConf ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:YAHOO-CD-PLY HTTP: Yahoo CD Player ActiveX Control
HTTP:STC:ACTIVEX:YAHOO-CYFT HTTP: Yahoo Messenger CYFT GetFile Method Arbitrary File Upload
HTTP:STC:ACTIVEX:YAHOO-MSG HTTP: Yahoo Messenger YahooBridgeLib.dll Unsafe ActiveX Control
HTTP:STC:ACTIVEX:YAHOO-RCE HTTP: Yahoo Messenger ActiveX Control Remote Command Execution
HTTP:STC:ACTIVEX:YMAILATTACH-OF HTTP: Yahoo Messenger YMailAttach ActiveX Control Buffer Overflow
HTTP:STC:ACTIVEX:YSHORTCUT HTTP: Yahoo Toolbar URL Shortcut Buffer Overflow
HTTP:STC:ACTIVEX:ZENTURI HTTP: Zenturi ProgramChecker Unsafe ActiveX Control
HTTP:STC:ACTIVEX:ZENWORKS HTTP: Novell ZENworks LaunchHelp.dll ActiveX Code Execution
HTTP:STC:ACTIVEX:ZUNE HTTP: Zune Software Arbitrary File Overwrite Vulnerability
HTTP:STC:ACUNETIX-EXT-DOMAIN-BO HTTP: Acunetix Web Vulnerability Scanner External Domain Name Stack Buffer Overflow
HTTP:STC:ADOBE:2013-5065-PDF HTTP: Adobe Acrobat Reader CVE-2013-5065 Malicious Dropper
HTTP:STC:ADOBE:2014-0557-RCE HTTP: Adobe Flash Player CVE-2014-0557 Memory Leak
HTTP:STC:ADOBE:2014-8439-RCE HTTP: Adobe Flash Player Dereferenced Memory Pointer Handling Arbitrary Code Execution
HTTP:STC:ADOBE:2015-0310-REGMCP HTTP: Adobe Flash Player CVE-2015-0310 PCRE Memory Access Violation
HTTP:STC:ADOBE:ACROBAT-BMP-HEAD HTTP: Adobe Acrobat Reader BMP Image Header Fields Buffer Overflow
HTTP:STC:ADOBE:ACROBAT-GETICON HTTP: Adobe Acrobat JavaScript getIcon Method Buffer Overflow
HTTP:STC:ADOBE:ACROBAT-GLYPH-MC HTTP: Adobe Acrobat Reader TrueType Glyph Memory Corruption
HTTP:STC:ADOBE:ACROBAT-IFF-OF HTTP: Adobe Acrobat Reader IFF File Parsing Heap Overflow
HTTP:STC:ADOBE:ACROBAT-JPEG2000 HTTP: Adobe Acrobat Reader JPEG2000 Loading Buffer Overflow
HTTP:STC:ADOBE:ACROBAT-JS-XRF HTTP: Adobe Acrobat Reader JavaScript Cross Reference
HTTP:STC:ADOBE:ACROBAT-PCX-OF HTTP: Adobe Acrobat Reader PCX Image Heap Overflow
HTTP:STC:ADOBE:ACROBAT-PICT-IMG HTTP: Adobe Acrobat Reader PICT Image Structure Overflow
HTTP:STC:ADOBE:ACROBAT-U3D-BO HTTP: Adobe Acrobat Reader Universal3D Image Buffer Overflow
HTTP:STC:ADOBE:ACROBAT-U3D-RCE HTTP: Adobe Acrobat Reader Universal3D Image Remote Code Execution
HTTP:STC:ADOBE:ACROBAT-URL-DF HTTP: Adobe Acrobat Reader Plugin URL Double Free
HTTP:STC:ADOBE:ACROBAT-XSS HTTP: Adobe Reader Plugin Open Parameters Cross-Site Scripting
HTTP:STC:ADOBE:ACROFORM-MEM HTTP: Adobe Acrobat and Reader 'acroform_PlugInMain' Memory Corruption Vulnerability
HTTP:STC:ADOBE:AUD-SESSFILE HTTP: Adobe Audition Session File Stack Buffer Overflow
HTTP:STC:ADOBE:AUD-TRKM HTTP: Adobe Audition Session File TRKM Stack Buffer Overflow
HTTP:STC:ADOBE:BMP-HEADER HTTP: Adobe Multiple Products BMP Image Header Handling Buffer Overflow
HTTP:STC:ADOBE:BMP-INT-OVF HTTP: Adobe Reader and Acrobat RLE Encoded BMP File Integer Overflow
HTTP:STC:ADOBE:CAM-RAW-PLUGIN HTTP: Adobe Camera Raw Plug-in TIFF Image Processing Buffer Underflow
HTTP:STC:ADOBE:CFF-OF HTTP: Adobe Acrobat Reader Compact Font Format Buffer Overflow
HTTP:STC:ADOBE:CLTYP-TYPGPY-DOS HTTP: Adobe Reader CoolType Typography Engine Remote Denial of Service
HTTP:STC:ADOBE:CROSS-SEC-BYPASS HTTP: Adobe Flash Player Cross-Origin Security Bypass
HTTP:STC:ADOBE:CS-NULL-POINTER HTTP: Adobe Reader CS Null Pointer Dereference Vulnerability
HTTP:STC:ADOBE:CVE-2013-0622-SB HTTP: Adobe Acrobat and Reader CVE-2013-0622 Remote Security Bypass
HTTP:STC:ADOBE:CVE-2013-3352-CE HTTP: Adobe Reader CVE-2013-3352 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-3353 HTTP: Adobe Acrobat Reader Head Tag Length Integer Overflow
HTTP:STC:ADOBE:CVE-2013-3354-CE HTTP: Adobe Reader CVE-2013-3354 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-3355-CE HTTP: Adobe Acrobat Reader CVE-2013-3355 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-3357-MC HTTP: Adobe Reader CVE-2013-3357 Memory Corruption
HTTP:STC:ADOBE:CVE-2013-5324-MC HTTP: Adobe Flash Player CVE-2013-5324 Memory Corruption
HTTP:STC:ADOBE:CVE-2013-5325-CE HTTP: Adobe Acrobat and Reader CVE-2013-5325 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-5329-CE HTTP: Adobe SWF CVE-2013-5329 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-5330-MC HTTP: Adobe Flash CVE-2013-5330 Memory Corruption
HTTP:STC:ADOBE:CVE-2013-5331-CE HTTP: Adobe Flash Player CVE-2013-5331 Remote Code Execution
HTTP:STC:ADOBE:CVE-2013-5332-CE HTTP: Adobe Reader CVE-2013-5332 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0493-CE HTTP: Adobe Acrobat and Reader CVE-2014-0493 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0497-MC HTTP: Adobe Flash CVE-2014-0497 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0499-MC HTTP: Adobe Flash Player CVE-2014-0499 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0506-UF HTTP: Adobe Flash Player CVE-2014-0506 Use After Free
HTTP:STC:ADOBE:CVE-2014-0511-BO HTTP: Adobe Reader CVE-2014-0511 Heap Based Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0512-CE HTTP: Adobe Reader CVE-2014-0512 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0515-BO HTTP: Adobe Flash Player CVE-2014-0515 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0517-CE HTTP: Adobe Flash Player CVE-2014-0517 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0518-CE HTTP: Adobe Flash CVE-2014-0518 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0520-CE HTTP: Adobe Flash CVE-2014-0520 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0521 HTTP: Adobe Acrobat and Reader CVE-2014-0521 Information Disclosure
HTTP:STC:ADOBE:CVE-2014-0522-MC HTTP: Adobe Acrobat and Reader CVE-2014-0522 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0523-CE HTTP: Adobe Acrobat Reader CVE-2014-0523 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0524-MC HTTP: Adobe Acrobat and Reader CVE-2014-0524 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0531-MC HTTP: Adobe Flash Player CVE-2014-0531 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0533-XS HTTP: Adobe Flash Player CVE-2014-0533 Cross Site Scripting
HTTP:STC:ADOBE:CVE-2014-0534-SB HTTP: Adobe Flash Player CVE-2014-0534 Security Bypass
HTTP:STC:ADOBE:CVE-2014-0537-CE HTTP: Adobe Flash Player CVE-2014-0537 Security Bypass
HTTP:STC:ADOBE:CVE-2014-0538-UF HTTP: Adobe Flash Player MMgc Use After Free
HTTP:STC:ADOBE:CVE-2014-0539-CE HTTP: Adobe Flash Player CVE-2014-0539 Security Bypass
HTTP:STC:ADOBE:CVE-2014-0544-MC HTTP: Adobe Flash Player CVE-2014-0544 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0545-MC HTTP: Adobe Flash Player CVE-2014-0545 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0547-MC HTTP: Adobe Flash Player CVE-2014-0547 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0550-BO HTTP: Adobe Flash Player CVE-2014-0550 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0553-MC HTTP: Adobe Flash Player CVE-2014-0553 Memory Corruption Vulnerability
HTTP:STC:ADOBE:CVE-2014-0554 HTTP: Adobe Flash Player Local File Access Protection Bypass (CVE-2014-0554)
HTTP:STC:ADOBE:CVE-2014-0555-BO HTTP: Adobe Flash Player CVE-2014-0555 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0556-BO HTTP: Adobe Flash Player CVE-2014-0556 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0558-CE HTTP: Adobe Flash Player CVE-2014-0558 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-0559-BO HTTP: Adobe Flash Player CVE-2014-0559 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-0564-MC HTTP: Adobe Flash Player CVE-2014-0564 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0565-MC HTTP: Adobe Reader CVE-2014-0565 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0567-OF HTTP: Adobe Reader CVE-2014-0567 Heap Overflow
HTTP:STC:ADOBE:CVE-2014-0568-SE HTTP: Adobe Reader CVE-2014-0568 Sandbox Escape
HTTP:STC:ADOBE:CVE-2014-0574-CE HTTP: Adobe Flash Player CVE-2014-0574 Code Execution
HTTP:STC:ADOBE:CVE-2014-0574-MC HTTP: Adobe Flash Player CVE-2014-0574 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0576-CE HTTP: Adobe Flash Player CVE-2014-0576 Code Execution
HTTP:STC:ADOBE:CVE-2014-0577-CE HTTP: Adobe Flash Player CVE-2014-0577 Code Execution
HTTP:STC:ADOBE:CVE-2014-0580-SB HTTP: Adobe Flash Player CVE-2014-0580 Security Bypass
HTTP:STC:ADOBE:CVE-2014-0584-CE HTTP: Adobe Flash Player CVE-2014-0584 Code Execution
HTTP:STC:ADOBE:CVE-2014-0586-CE HTTP: Adobe Flash Player CVE-2014-0586 Code Execution
HTTP:STC:ADOBE:CVE-2014-0587-MC HTTP: Adobe Flash Player CVE-2014-0587 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-0588-CE HTTP: Adobe Flash Player CVE-2014-0588 Remote Code Execution
HTTP:STC:ADOBE:CVE-2014-4671 HTTP: Adobe Flash Player and AIR CVE-2014-4671 Cross-Site Requeset Forgery
HTTP:STC:ADOBE:CVE-2014-8440-CE HTTP: Adobe Flash Player CVE-2014-8440 Code Execution
HTTP:STC:ADOBE:CVE-2014-8440-ID HTTP: Adobe Flash Player CVE-2014-8440 Information Disclosure
HTTP:STC:ADOBE:CVE-2014-8441-MC HTTP: Adobe Flash Player CVE-2014-8441 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-8443-MC HTTP: Adobe Flash Player CVE-2014-8443 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-8447-MC HTTP: Adobe Reader CVE-2014-8447 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-8449-CE HTTP: Adobe Reader CVE-2014-8449 Code Execution
HTTP:STC:ADOBE:CVE-2014-8451-ID HTTP: Adobe Reader and Acrobat CVE-2014-8451 Information Disclosure
HTTP:STC:ADOBE:CVE-2014-8452-SB HTTP: Adobe Reader CVE-2014-8452 Security Bypass
HTTP:STC:ADOBE:CVE-2014-8453-CE HTTP: Adobe Reader CVE-2014-8453 Code Execution
HTTP:STC:ADOBE:CVE-2014-8455-UF HTTP: Adobe Reader CVE-2014-8455 Use-After-Free
HTTP:STC:ADOBE:CVE-2014-8458-MC HTTP: Adobe Reader CVE-2014-8458 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-8459-MC HTTP: Adobe Reader CVE-2014-8459 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-8460-BO HTTP: Adobe Reader CVE-2014-8460 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-8461-MC HTTP: Adobe Reader CVE-2014-8461 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-9150-SB HTTP: Adobe Reader CVE-2014-9150 Security Bypass
HTTP:STC:ADOBE:CVE-2014-9158-MC HTTP: Adobe Reader CVE-2014-9158 Memory Corruption
HTTP:STC:ADOBE:CVE-2014-9159-BO HTTP: Adobe Reader CVE-2014-9159 Buffer Overflow
HTTP:STC:ADOBE:CVE-2014-9162-ID HTTP: Adobe Flash Player CVE-2014-9162 Information Disclosure
HTTP:STC:ADOBE:CVE-2014-9165-UA HTTP: Adobe Reader CVE-2014-9165 U3D UAF
HTTP:STC:ADOBE:CVE-2015-0301-MC HTTP: Adobe Flash Player CVE-2015-0301 Memory Corruption
HTTP:STC:ADOBE:CVE-2015-0302-ID HTTP: Adobe Flash Player CVE-2015-0302 Information Disclosure
HTTP:STC:ADOBE:CVE-2015-0303-SB HTTP: Adobe Flash Player CVE-2015-0303 Security Bypass
HTTP:STC:ADOBE:CVE-2015-0305-MC HTTP: Adobe Flash Player CVE-2015-0305 Memory Corruption
HTTP:STC:ADOBE:CVE-2015-0306-MC HTTP: Adobe Flash Player CVE-2015-0306 Memory Corruption
HTTP:STC:ADOBE:CVE-2015-0307-DS HTTP: Adobe Flash Player CVE-2015-0307 Denial of Service
HTTP:STC:ADOBE:CVE-2015-0313-ID HTTP: Adobe Flash Player CVE-2015-0313 Information Disclosure
HTTP:STC:ADOBE:CVE-2015-0314-BO HTTP: Adobe Flash Player CVE-2015-0314 Buffer Overflow
HTTP:STC:ADOBE:CVE-2015-0315-CE HTTP: Adobe Flash Player CVE-2015-0315 Code Execution
HTTP:STC:ADOBE:CVE-2015-0316-CE HTTP: Adobe Flash Player CVE-2015-0316 Remote Code execution
HTTP:STC:ADOBE:CVE-2015-0317-CE HTTP: Adobe Flash Player CVE-2015-0317 Remote Code Execution
HTTP:STC:ADOBE:CVE-2015-0318-CE HTTP: Adobe Flash Player CVE-2015-0318 Remote Code execution
HTTP:STC:ADOBE:CVE-2015-0319-CE HTTP: Adobe Flash Player CVE-2015-0319 Code Execution
HTTP:STC:ADOBE:CVE-2015-0320-CE HTTP: Adobe Flash Player CVE-2015-0320 Code Execution
HTTP:STC:ADOBE:CVE-2015-0321-CE HTTP: Adobe Flash Player CVE-2015-0321 Code Execution
HTTP:STC:ADOBE:CVE-2015-0322-CE HTTP: Adobe Flash Player CVE-2015-0322 Code Execution
HTTP:STC:ADOBE:CVE-2015-0323-CE HTTP: Adobe Flash Player CVE-2015-0323 Code Execution
HTTP:STC:ADOBE:CVE-2015-0324-CE HTTP: Adobe Flash Player CVE-2015-0324 Code Execution
HTTP:STC:ADOBE:CVE-2015-0325-CE HTTP: Adobe Flash Player CVE-2015-0325 Remote Code Execution
HTTP:STC:ADOBE:CVE-2015-0326-DS HTTP: Adobe Flash Player CVE-2015-0326 Denial of Service
HTTP:STC:ADOBE:CVE-2015-0327-CE HTTP: Adobe Flash Player CVE-2015-0327 Code Execution
HTTP:STC:ADOBE:CVE-2015-0328-CE HTTP: Adobe Flash Player CVE-2015-0328 Code Execution
HTTP:STC:ADOBE:CVE-2015-0329-CE HTTP: Adobe Flash Player CVE-2015-0329 Code Execution
HTTP:STC:ADOBE:CVE-2015-0330-CE HTTP: Adobe Flash Player CVE-2015-0330 Code Execution
HTTP:STC:ADOBE:CVE-2015-312-RCE HTTP: Adobe Flash Player CVE-2015-0312 remote code execution
HTTP:STC:ADOBE:CVE2014-0532-RCE HTTP: Adobe Flash Player CVE-2014-0532 String Escape Remote Code Execution
HTTP:STC:ADOBE:CVE2015-0309-RCE HTTP: Adobe Flash Player CVE-2015-0309 Remote Code Execution
HTTP:STC:ADOBE:DEFINEFONT HTTP: Adobe Flash Player DefineFont Remote Code Execution (CVE-2011-0626)
HTTP:STC:ADOBE:DLMGR-AOM-OF HTTP: Adobe Download Manager AOM File Section Name Buffer Overflow
HTTP:STC:ADOBE:DOMAIN-MEM-RCE HTTP: Adobe Flash Player DomainMemory Clear Remote Code Execution
HTTP:STC:ADOBE:DOMAIN-MEMORY HTTP:Adobe Flash Player-Dangling Pointer-RCE
HTTP:STC:ADOBE:EMBED-OBJ-MIME HTTP: Adobe MIMETYPE in Embed/Object HTML Tag
HTTP:STC:ADOBE:FLASH-ACTIONIF HTTP: Adobe Flash Player ActionIf Instruction Remote Code Execution
HTTP:STC:ADOBE:FLASH-ACTIVEX-MC HTTP: Adobe Flash Player ActiveX Plugin Memory Corruption
HTTP:STC:ADOBE:FLASH-ARGCOUNT HTTP: Adobe Flash Player Counting Argument Remote Code Execution
HTTP:STC:ADOBE:FLASH-ARGREST HTTP: Adobe Flash Player Rest Argument Remote Code Execution
HTTP:STC:ADOBE:FLASH-AS-MEM-DOS HTTP: Adobe Flash Player Memory Corruption Denial of Service
HTTP:STC:ADOBE:FLASH-AS2-OF HTTP: Adobe Flash Player ActionScript 2 Buffer Overflow
HTTP:STC:ADOBE:FLASH-AS3-INT-OV HTTP: Adobe Flash Player ActionScript 3 Integer Overflow
HTTP:STC:ADOBE:FLASH-AS3-MC HTTP: Adobe Flash AS3 Pcre Assertion Memory Corruption
HTTP:STC:ADOBE:FLASH-BITMAPDATA HTTP: Adobe Flash Player ActionScript 3 BitmapData Remote Code Execution
HTTP:STC:ADOBE:FLASH-BMD-SCROLL HTTP: Adobe Flash Player ActionScript3 'BitmapData.scroll' Remote Integer Overflow
HTTP:STC:ADOBE:FLASH-BO HTTP: Adobe Flash Player Buffer Overflow (CVE-2012-5676)
HTTP:STC:ADOBE:FLASH-CSS-EXP HTTP: Adobe Flash Player ActiveX Control navigateToURL API Exploit
HTTP:STC:ADOBE:FLASH-CVE15-0304 HTTP: Adobe Flash Player CVE-2015-0304 Buffer Overflow
HTTP:STC:ADOBE:FLASH-CVE15-0308 HTTP: Adobe Flash Player CVE-2015-0308 Buffer Overflow
HTTP:STC:ADOBE:FLASH-DEFINE-TAG HTTP: Adobe Flash Player Mutated DefineSprite Tag Invalid Denial of Service
HTTP:STC:ADOBE:FLASH-DYN-CALC HTTP: Adobe Flash Player ActionScript 3 Dynamic Calculation Remote Code Execution
HTTP:STC:ADOBE:FLASH-DYN-SCRIPT HTTP: Adobe Flash Player Dynamic ActionScript3 Remote Code Execution
HTTP:STC:ADOBE:FLASH-FILEREF-BO HTTP: Adobe Flash Player File Reference Buffer Overflow
HTTP:STC:ADOBE:FLASH-FIREFOX HTTP: Adobe Flash Player Firefox plugin Denial of Service
HTTP:STC:ADOBE:FLASH-FLV-MEM HTTP: Adobe Flash FLV File Handling Memory Corruption
HTTP:STC:ADOBE:FLASH-INFO-DISC HTTP: Adobe Flash Player CVE-2014-0492 Information Disclosure
HTTP:STC:ADOBE:FLASH-INFODISC HTTP: Adobe Flash Player CVE-2014-0508 Information Disclosure
HTTP:STC:ADOBE:FLASH-INT-DOS HTTP: Adobe Flash Player Integer Overflow Remote Denial of Service Vulnerability
HTTP:STC:ADOBE:FLASH-INT-OV HTTP: Adobe Flash Player Integer Overflow (CVE-2012-5677)
HTTP:STC:ADOBE:FLASH-INT-OVF HTTP: Adobe Flash Player Integer Overflow (CVE-2013-3347)
HTTP:STC:ADOBE:FLASH-INVOP HTTP: Adobe Flash Player Invalid Instruction Op Double-Free Remote Code Execution
HTTP:STC:ADOBE:FLASH-MAL-ACTION HTTP: Adobe Flash Player Malformed Action Arbitrary Code Execution
HTTP:STC:ADOBE:FLASH-MC HTTP: Adobe Flash Player Memory Corruption
HTTP:STC:ADOBE:FLASH-MEDIA-SRVR HTTP: Adobe Flash Media Server Denial Of Service
HTTP:STC:ADOBE:FLASH-MP4-NULL HTTP: Adobe Flash Player MP4 Null Atom Remote Code Execution
HTTP:STC:ADOBE:FLASH-MP4LOAD-BO HTTP: Adobe Flash Player MP4 Loading Buffer Overflow
HTTP:STC:ADOBE:FLASH-NULL-DOS HTTP: Adobe Flash Player Null Pointer Dereference Denial of Service
HTTP:STC:ADOBE:FLASH-NULL-PTR HTTP: Adobe Flash Player NULL Pointer Dereference Memory Corruption
HTTP:STC:ADOBE:FLASH-OOB-MC HTTP: Adobe Flash Player Out of Bound Memory Corruption
HTTP:STC:ADOBE:FLASH-OP HTTP: Adobe Flash Player OP_inclocal and OP_declocal Memory Corruption
HTTP:STC:ADOBE:FLASH-PLAYER-AIR HTTP: Adobe Flash Player / AIR Memory Corruption
HTTP:STC:ADOBE:FLASH-PLAYER-BO HTTP: Adobe Flash Player CVE-2014-0507 Buffer Overflow
HTTP:STC:ADOBE:FLASH-PLAYER-BOF HTTP: Adobe Flash Player File Parsing Heap Buffer Overflow
HTTP:STC:ADOBE:FLASH-PLAYER-MP4 HTTP: Adobe Flash Player MP4 Parsing Memory Corruption
HTTP:STC:ADOBE:FLASH-PLAYER-XSS HTTP: Adobe Flash Player CVE-2014-0509 Cross Site Scripting
HTTP:STC:ADOBE:FLASH-PLY-BYPASS HTTP: Adobe Flash Player CVE-2014-0535 Security Bounds Bypass
HTTP:STC:ADOBE:FLASH-PLY-RCE HTTP: Adobe Flash Player Remote Code Execution
HTTP:STC:ADOBE:FLASH-REGEX-DOS HTTP: Adobe Flash Player RegeEx Parsing Denial of Service
HTTP:STC:ADOBE:FLASH-RUNTIME HTTP: Adobe Flash Player RunTime Calculation Remote Code Execution
HTTP:STC:ADOBE:FLASH-SEQUENCE HTTP: Adobe Flash Player DefineFont4 SequenceIndex Remote Code Execution
HTTP:STC:ADOBE:FLASH-SETSLOT HTTP: Adobe Flash Player ActionScript 3 'setslot' Instruction Remote Code Execution
HTTP:STC:ADOBE:FLASH-SNATIVE HTTP: Adobe Flash Player ASnative Memory Corruption Vulnerability
HTTP:STC:ADOBE:FLASH-STAGE3D HTTP: Adobe Flash Player Stage3D ActionScript Class Remote Code Execution
HTTP:STC:ADOBE:FLASH-XDOMAIN HTTP: Adobe Flash Player ActionScript 2 Cross Domain Remote Code Execution
HTTP:STC:ADOBE:FLASH-XSRF HTTP: Adobe Flash Player Cross Site Request Forgery Attempt
HTTP:STC:ADOBE:FLASHPLR-FILE-MC HTTP: Adobe Flash Player Improper File Parsing Memory Corruption
HTTP:STC:ADOBE:FLASHPLR-NULL-MC HTTP: Adobe Flash Player null Reference Memory Corruption
HTTP:STC:ADOBE:FLASHPLYR-HEAPOF HTTP: Adobe Flash Player Heap Overflow
HTTP:STC:ADOBE:FLASHPLYR-SBYPAS HTTP: Adobe Flash Player URI Handling Security Bypass
HTTP:STC:ADOBE:FLATEDECODE-BO HTTP: Adobe Acrobat and Adobe Reader FlateDecode Integer Overflow
HTTP:STC:ADOBE:FLEX3-HISTORY HTTP: HTTP Adobe Flex 3 History Management Cross-Site Scripting
HTTP:STC:ADOBE:FLS-PLYR-SWF-DOS HTTP: Adobe Flash Player SWF File Denial of Service
HTTP:STC:ADOBE:FLSHPLYR-INFDISC HTTP: Adobe Flash Player SWF File Information Disclosure
HTTP:STC:ADOBE:FLV-APPENDBYTES HTTP: Adobe Flash Player FLV appendBytes Function Remote Code Execution
HTTP:STC:ADOBE:FLV-FILE-DOS HTTP: Adobe Flash Player FLV file Denial of Service
HTTP:STC:ADOBE:FP-CASI-MC HTTP: Adobe Flash Player casi32 Implementation Unspecified Integer Overflow
HTTP:STC:ADOBE:ILLUSTRATOR-MC HTTP: Adobe Illustrator APSB12-10 Memory Corruption
HTTP:STC:ADOBE:INDESIGN-INDD-BO HTTP: Adobe InDesign INDD File Handling Remote Buffer Overflow
HTTP:STC:ADOBE:JBIG2-SYMBOL-RCE HTTP: Adobe Acrobat Reader JBIG2 Symbol Remote Code Execution
HTTP:STC:ADOBE:JPEG-FILE-OF HTTP: Adobe Reader JPEG File Parsing Heap Overflow
HTTP:STC:ADOBE:JS-CE HTTP: Adobe Reader JavaScript Handling Code Execution
HTTP:STC:ADOBE:LIBTIF-FETCHDATA HTTP: Adobe Reader and Acrobat LibTIFF TIFFFetchData Function Integer Overflow
HTTP:STC:ADOBE:MAL-BMP HTTP: Adobe Acrobat/Reader PDF Malformed Bitmap Image File (BMP)
HTTP:STC:ADOBE:MAL-IFF HTTP: Adobe Acrobat/Reader PDF Malformed IFF 3D Texture File
HTTP:STC:ADOBE:MAL-PSD HTTP: Adobe Acrobat/Reader PDF Malformed Adobe Photoshop Image File (PSD)
HTTP:STC:ADOBE:MEM-PTR-LEAK HTTP: Adobe Flash Player Pointer Memory Leak
HTTP:STC:ADOBE:MEMDSC-2014-0552 HTTP: Adobe Flash Player Memory Disclosure (CVE-2014-0552)
HTTP:STC:ADOBE:MEMLK-2014-0542 HTTP: Adobe Flash Player Memory Leak
HTTP:STC:ADOBE:MEMLK-2014-0543 HTTP: Adobe Flash Player CVE-2014-0543 Memory Leak
HTTP:STC:ADOBE:PARSE-FLOAT-BOF HTTP: Adobe Flash Player ParseFloat Method Stack Buffer Overflow
HTTP:STC:ADOBE:PDF-3D-WH HTTP: Adobe Acrobat and Reader Universal 3D Format Image Width and Height Buffer Overflow
HTTP:STC:ADOBE:PDF-BITDEF-OF HTTP: BitDefender Antivirus PDF Processing Memory Corruption
HTTP:STC:ADOBE:PDF-CATALOG HTTP: Adobe Acrobat Reader PDF Catalog Handling Vulnerability
HTTP:STC:ADOBE:PDF-CCITT HTTP: Adobe Acrobat and Reader CCITT Encoded Stream Remote Code Execution
HTTP:STC:ADOBE:PDF-CIDFONT HTTP: Adobe Acrobat and Reader Malformed CIDFont Remote Code Execution
HTTP:STC:ADOBE:PDF-CLUT HTTP: Adobe Acrobat and Reader ICC CLUT Field Remote Code Execution
HTTP:STC:ADOBE:PDF-COLORS-INT HTTP: Adobe PDF Colors Field Integer Overflow
HTTP:STC:ADOBE:PDF-COMPACT HTTP: Adobe PDF Compact File Format Remote Code Execution
HTTP:STC:ADOBE:PDF-COOLTYPE-BO HTTP: Adobe Acrobat and Reader CoolType Stack Buffer Overflow
HTTP:STC:ADOBE:PDF-COOLTYPE-RCE HTTP: Adobe Reader CoolType.dll Remote Code Execution
HTTP:STC:ADOBE:PDF-DESC-FONTS HTTP: Adobe PDF DescendantFonts Recursive Loop Buffer Overflow
HTTP:STC:ADOBE:PDF-DRAWIMG HTTP: Xpdf Splash DrawImage Integer Overflow
HTTP:STC:ADOBE:PDF-EBUK-FORMSTR HTTP: Adobe Acrobat Reader EBook Format String Vulnerability
HTTP:STC:ADOBE:PDF-EMBEDDEDFILE HTTP: EmbeddedFile contained within a PDF
HTTP:STC:ADOBE:PDF-EVASIVE-FF HTTP: Adobe Reader PDF Evasive File Format
HTTP:STC:ADOBE:PDF-EXT-OF HTTP: Adobe Acrobat Reader File Extension Buffer Overflow
HTTP:STC:ADOBE:PDF-FIELDDIR HTTP: Adobe Acrobat and Reader Field Directory Remote Code Execution
HTTP:STC:ADOBE:PDF-FLATEDECODE HTTP: Adobe PDF FlateDecode Evasion Attempt
HTTP:STC:ADOBE:PDF-FONT HTTP: Adobe Acrobat PDF Font Overflow
HTTP:STC:ADOBE:PDF-FREETYPE HTTP: PDF FreeType Compact Font Format Multiple Overflow
HTTP:STC:ADOBE:PDF-GDI-OBJ-RCE HTTP: Adobe Reader and Acrobat GDI object Remote Code Execution
HTTP:STC:ADOBE:PDF-GETANNOTS HTTP: Adobe Acrobat Reader PDF JavaScript getAnnots Method
HTTP:STC:ADOBE:PDF-GLYPH-OF HTTP: Adobe Acrobat and Reader Glyph Font Definition Buffer Overflow
HTTP:STC:ADOBE:PDF-GOTO-XSS HTTP: Adobe Acrobat and Reader Remote-Go-To Tag Cross Domain Reference
HTTP:STC:ADOBE:PDF-HEAP-RCE HTTP: Adobe Acrobat and Reader PDF Heap Remote Code Execution
HTTP:STC:ADOBE:PDF-ICC-PRODESC HTTP: Adobe Acrobat and Reader Malformed ICC ProfileDescription Tag Remote Code Execution
HTTP:STC:ADOBE:PDF-ICC-RCE HTTP: Adobe Acrobat Reader ICC Stream Remote Code Execution (CVE-2010-3621)
HTTP:STC:ADOBE:PDF-JAVASCRIPT HTTP: JavaScript in Adobe PDF
HTTP:STC:ADOBE:PDF-JBIG2DECODE HTTP: Adobe Acrobat PDF Reader JBIG2Decode Overflow
HTTP:STC:ADOBE:PDF-JPEG-FILE-CE HTTP: Adobe Reader and Acrobat JPEG file Remote Code Execution
HTTP:STC:ADOBE:PDF-JPXDECODE HTTP: Adobe PDF JPXDecode Vulnerability
HTTP:STC:ADOBE:PDF-JS-EXECUTION HTTP: Adobe Reader and Acrobat Sandbox Policy Bypass
HTTP:STC:ADOBE:PDF-JS-FILE HTTP: Adobe Acrobat Reader PDF Javascript File Handling Vulnerability
HTTP:STC:ADOBE:PDF-JS-HIDE HTTP: PDF File with Obfuscated Javascript
HTTP:STC:ADOBE:PDF-JS-METHOD HTTP: Adobe Multiple Products PDF JavaScript Method Buffer Overflow
HTTP:STC:ADOBE:PDF-JS-NEWPLAYER HTTP: Adobe Reader and Acrobat media.newPlayer Code Execution
HTTP:STC:ADOBE:PDF-LAUNCH-CMD HTTP: PDF Reader Launch Command
HTTP:STC:ADOBE:PDF-LIBTIFF HTTP: Adobe PDF Import Tiff Buffer Overflow
HTTP:STC:ADOBE:PDF-MAL-JPEG HTTP: Adobe PDF File Containing Malformed JPEG
HTTP:STC:ADOBE:PDF-OBFUSCATION HTTP: Adobe PDF Function Obfuscation
HTTP:STC:ADOBE:PDF-OPENACTION HTTP: OpenAction JavaScript in Adobe PDF
HTTP:STC:ADOBE:PDF-PICT-HEAP-OF HTTP: Adobe Reader and Acrobat PICT Image Heap Buffer Overflow
HTTP:STC:ADOBE:PDF-PRINTSEPS HTTP: Malicious Flash File printSeps Function Vulnerability
HTTP:STC:ADOBE:PDF-PRINTSEPS-2 HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (APSB10-28)
HTTP:STC:ADOBE:PDF-SPELL-MC HTTP: Adobe Reader JavaScript spell.customDictionaryOpen Method Memory Corruption
HTTP:STC:ADOBE:PDF-TJ-OBJECT HTTP: Adobe Acrobat and Reader Malformed Operator Object Remote Code Execution
HTTP:STC:ADOBE:PDF-U3D-BO HTTP: PDF U3D RHAdobeMeta Buffer Overflow
HTTP:STC:ADOBE:PDF-U3D-CLOD HTTP: Adobe Acrobat Reader U3D CLODMeshContinuation Code Execution
HTTP:STC:ADOBE:PDF-UAC-HANDLE HTTP: Adobe PDF Use After Closed Handle Remote Code Execution
HTTP:STC:ADOBE:PDF-UAF-RCE HTTP: Adobe PDF Use After Free Handle Remote Code Execution
HTTP:STC:ADOBE:PDF-UNI-3D HTTP: Adobe Acrobat/Reader PDF With Universal 3D Content
HTTP:STC:ADOBE:PDF-UNICODED-SC HTTP: Encoded Shellcode in Adobe PDF JavaScript
HTTP:STC:ADOBE:PDF-UNIVERSAL3D HTTP: Adobe PDF Universal3D Image Buffer Overflow
HTTP:STC:ADOBE:PDF-URI-OACTION HTTP: Adobe Acrobat and Reader URI OpenAction Remote Code Execution
HTTP:STC:ADOBE:PDF-UTILPRINTF HTTP: Adobe Reader and Acrobat util.printf Stack Buffer Overflow
HTTP:STC:ADOBE:PDF-UUEXEC HTTP: Adobe Acrobat Reader uudecode() File Execution
HTTP:STC:ADOBE:PDF-XML-XSS HTTP: Adobe Reader/Acrobat XML Cross-Site Scripting
HTTP:STC:ADOBE:PHOTOSHOP-ASSET HTTP: Adobe Photoshop Asset Elements Stack Buffer Overflow
HTTP:STC:ADOBE:PHOTOSHOP-CS5-MC HTTP: Adobe Photoshop CS5 GIF File Heap Corruption
HTTP:STC:ADOBE:PM-FONT-OF HTTP: Adobe PageMaker Font-Name Overflow
HTTP:STC:ADOBE:POSTSCRIPT-RCE HTTP: Adobe Acrobat Reader PostScript Fonts Remote Code Execution
HTTP:STC:ADOBE:PPT-EXTTIMENODE HTTP: Microsoft PowerPoint ExtTimeNodeContainer Vulnerability
HTTP:STC:ADOBE:PS-CS4-MULTI-BO HTTP: Adobe Photoshop CS4 Multipe File Parsing Buffer Overflow
HTTP:STC:ADOBE:PS-PNG-BO HTTP: Adobe Products PNG File Handling Stack Buffer Overflow
HTTP:STC:ADOBE:PS-TIFF-BOF HTTP: Adobe Photoshop TIFF Parsing Heap Buffer Overflow
HTTP:STC:ADOBE:PUSHSTRING-RCE HTTP: Adobe Reader pushstring Remote Code Execution
HTTP:STC:ADOBE:READER-10.1.4-MC HTTP: Adobe Reader 10.1.4 Memory Corruption
HTTP:STC:ADOBE:READER-API-CE HTTP: Adobe Reader API Call Handling Arbitrary Code Execution
HTTP:STC:ADOBE:READER-BMP HTTP: Adobe Acrobat and Reader PDF BMP Image Memory Corruption
HTTP:STC:ADOBE:READER-BMP-COLOR HTTP: Adobe Reader BMP Colors Remote Code Execution
HTTP:STC:ADOBE:READER-BPROTECT HTTP: Adobe Reader bProtectedMode Remote Code Execution
HTTP:STC:ADOBE:READER-CID-FONT HTTP: Adobe Reader Embedded CID-Keyed Font Remote Code Execution
HTTP:STC:ADOBE:READER-CRASH HTTP: Adobe Acrobat Reader Pointer Dereferenced Leads to Crash
HTTP:STC:ADOBE:READER-DCT HTTP: Adobe Reader DCT Dequantizer Remote Code Execution
HTTP:STC:ADOBE:READER-DCT-NULL HTTP: Adobe Reader DCT Encoded Stream Null Pointer Dereference Attempt
HTTP:STC:ADOBE:READER-DOS HTTP: Adobe Reader Node Access Denial of Service
HTTP:STC:ADOBE:READER-DOTRANGE HTTP: Adobe Reader DOTRANGE Remote Code Execution
HTTP:STC:ADOBE:READER-FILE-DOS HTTP: Adobe Reader Improper File Parsing Denial of Service
HTTP:STC:ADOBE:READER-FILE-RCE HTTP: Adobe Reader Incorrect File Parsing Remote Code Execution
HTTP:STC:ADOBE:READER-FONT-OF HTTP: Adobe Reader Font Parsing Integer Overflow
HTTP:STC:ADOBE:READER-FORM-UAF HTTP: Adobe Acrobat Reader Improper Form Handling Use-after-Free
HTTP:STC:ADOBE:READER-HEAP-OVF HTTP: Adobe Reader CVE-2013-3358 Heap Overflow
HTTP:STC:ADOBE:READER-HYBRID-BY HTTP: Adobe Acrobat Reader Hybrid File Security Bypass
HTTP:STC:ADOBE:READER-ICC-RCE HTTP: Adobe Acrobat Reader ICC Stream Remote Code Execution (APSB10-21)
HTTP:STC:ADOBE:READER-INFO-DISC HTTP: Adobe Reader Information Disclosure
HTTP:STC:ADOBE:READER-INFODISC HTTP: Adobe Acrobat Reader Improper JavaScript Handling Information Disclosure
HTTP:STC:ADOBE:READER-INT-OF HTTP: Adobe Acrobat Reader Unspecified Integer Overflow
HTTP:STC:ADOBE:READER-IT HTTP: Adobe Reader Free Text Annotation with Invalid Intent (IT) Value Remote Code Execution
HTTP:STC:ADOBE:READER-JAVA-CE HTTP: Adobe Reader Mobile JavaScript Interface Java Code Execution
HTTP:STC:ADOBE:READER-JP2K-BO HTTP: Adobe Reader JP2K Object Buffer Overflow
HTTP:STC:ADOBE:READER-JS-RCE HTTP: Adobe Reader Eval Function Remote Code Execution
HTTP:STC:ADOBE:READER-MAL-PDF HTTP: Adobe Acrobat Reader Malicious PDF File Remote Code Execution
HTTP:STC:ADOBE:READER-MC-RCE HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2012-1530)
HTTP:STC:ADOBE:READER-NULL-PTR HTTP: Adobe Reader CVE-2014-0495 Null Pointer Dereference
HTTP:STC:ADOBE:READER-OOB-WRITE HTTP: Adobe Acrobat Reader Out-of-Bound Wrie Access Heap Overflow
HTTP:STC:ADOBE:READER-PDF-DOS HTTP: Adobe Acrobat PDF Reader Denial Of Service
HTTP:STC:ADOBE:READER-PICT-RLE HTTP: Adobe Reader PICT Image RLE Encoded Remote Code Execution
HTTP:STC:ADOBE:READER-PLUGIN HTTP: Adobe Acrobat Reader plug-in AcroPDF.dll Resource Consumption
HTTP:STC:ADOBE:READER-PRC HTTP: Adobe Reader Product Representation Compact Remote Code Execution
HTTP:STC:ADOBE:READER-REMTE-DOS HTTP: Adobe Reader Remote Denial Of Service
HTTP:STC:ADOBE:READER-SECBYPASS HTTP: Adobe Reader Sandbox Security Bypass
HTTP:STC:ADOBE:READER-STACK-EXH HTTP: Adobe Acrobat Reader Stack Exhaustion Denial-of-Service
HTTP:STC:ADOBE:READER-TTF-DESC HTTP: Adobe Reader TTF Descriptions Remote Code Execution
HTTP:STC:ADOBE:READER-U3D HTTP: Adobe Reader U3D ShadingModifierBlock Remote Code Execution
HTTP:STC:ADOBE:READER-UAF HTTP: Adobe PDF Reader CVE-2014-0527 Use-After-Free
HTTP:STC:ADOBE:READER-WIDGET HTTP: Adobe Reader Widget Null Pointer Dereference Remote Code Execution
HTTP:STC:ADOBE:READER-WKT-BO HTTP: Adobe Reader Well-Known Text Buffer Overflow
HTTP:STC:ADOBE:READER-WRITAV-CE HTTP: Adobe Reader WriteAV Remote Code Execution
HTTP:STC:ADOBE:READER-XSLT-BO HTTP: Adobe Reader XSLT Engine Buffer Overflow
HTTP:STC:ADOBE:READR-ACROBAT-BO HTTP: Adobe Reader and Acrobat Buffer Overflow
HTTP:STC:ADOBE:REDR-ACROFORM-MC HTTP: Adobe Reader AcroForm.api Memory Corruption
HTTP:STC:ADOBE:REVOKED-CERT HTTP: Executable Signed With Revoked Adobe Certificate Download
HTTP:STC:ADOBE:RMAS-RCE HTTP: Adobe Reader Rich Media Annotations Remote Code Execution
HTTP:STC:ADOBE:SHKWV-LINGO-BOF HTTP: Adobe Shockwave Player lingo API Buffer Overflow
HTTP:STC:ADOBE:SHOCKWAVE-OOB HTTP: Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing
HTTP:STC:ADOBE:SHOCKWAVE-RCSL HTTP: Adobe Shockwave Player rcsL Chunk Parsing Remote Code Execution
HTTP:STC:ADOBE:SWF-ACTIONIF-DO HTTP: Adobe Flash Player ActionIF DoAction Remote Code Execution
HTTP:STC:ADOBE:SWF-ACTIONSCRIPT HTTP: Adobe Flash Player ActionScript Function Variable Arguments Information Disclosure
HTTP:STC:ADOBE:SWF-ACTIONSET HTTP: Adobe Flash Player ActionSetTarget Remote Code Execution
HTTP:STC:ADOBE:SWF-APPLY-FUNC HTTP: Adobe Flash Player ActionScript 3 Apply Function Integer Overflow
HTTP:STC:ADOBE:SWF-BUTTON HTTP: Adobe Flash Player Button Define Memory Corruption Vulnerability
HTTP:STC:ADOBE:SWF-DEFINEFONT4 HTTP: Adobe Flash Player DefineFont Remote Code Execution (CVE-2011-0619)
HTTP:STC:ADOBE:SWF-DEFINEFUNC2 HTTP: Adobe Flash Player DefineFunction2 Remote Code Execution
HTTP:STC:ADOBE:SWF-DMNMEM-CP HTTP: Adobe Flash Player CVE-2015-0311 DomainMemory Use-after-Free
HTTP:STC:ADOBE:SWF-EVENTLISTEN HTTP: Adobe Flash Player Event Listener Remote Code Execution
HTTP:STC:ADOBE:SWF-FILE-XSS HTTP: Adobe Flash Player Cross Site Scripting
HTTP:STC:ADOBE:SWF-FLASH-BOF HTTP: Adobe Flash Player Buffer Overflow (CVE-2011-2130)
HTTP:STC:ADOBE:SWF-FLASH-OF HTTP: Adobe Flash Player Integer Buffer Overflow
HTTP:STC:ADOBE:SWF-GRADIENTFIL2 HTTP: Adobe Flash Player GradientFill Remote Code Execution
HTTP:STC:ADOBE:SWF-GRADIENTFILL HTTP: Adobe Flash Player beginGradientFill Method Memory Corruption Vulnerability
HTTP:STC:ADOBE:SWF-IN-PDF HTTP: Adobe Flash Embedded in PDF File
HTTP:STC:ADOBE:SWF-INFO-DISC HTTP: Adobe Flash Player CVE-2014-0504 Information Disclosure
HTTP:STC:ADOBE:SWF-INVALID-OBF HTTP: Adobe Flash Player Invalid Object Reference Code Execution
HTTP:STC:ADOBE:SWF-JPG-OF HTTP: Adobe Flash Player JPG Embedded SWF Processing Heap Overflow
HTTP:STC:ADOBE:SWF-LINUX-AS HTTP: Adobe Flash Player for Linux ActionScript ASnative Command Execution
HTTP:STC:ADOBE:SWF-MAL-AS HTTP: Adobe Flash Malicious ActionScript
HTTP:STC:ADOBE:SWF-MAL-AS-OF HTTP: Adobe Flash Malicious ActionScript Stack Overflow
HTTP:STC:ADOBE:SWF-MAL-AS-RCE HTTP: Adobe Flash Malicious ActionScript Remote Code Execution
HTTP:STC:ADOBE:SWF-MAL-FILE HTTP: Adobe Flash Player Malformed File Vulnerability
HTTP:STC:ADOBE:SWF-MEM-COR HTTP: Adobe Flash Player ActionScript Null Pointer Remote Code Execution
HTTP:STC:ADOBE:SWF-MEM-CORR HTTP: Adobe Flash Player CVE-2013-3363 Memory Corruption
HTTP:STC:ADOBE:SWF-METHOD-BODY HTTP: Adobe Flash Player Method Body Remote Code Execution
HTTP:STC:ADOBE:SWF-NEWFUNC HTTP: Adobe Flash Player newfunction Memory Corruption
HTTP:STC:ADOBE:SWF-OPENTYPE-CFF HTTP: Adobe Flash Player OpenType Compact Font Format Remote Code Execution
HTTP:STC:ADOBE:SWF-POINTOBJ HTTP: Adobe Flash Player Corrupted Point Objects Remote Code Execution
HTTP:STC:ADOBE:SWF-REMOTE-MC HTTP: Adobe Flash Player Remote Memory Corruption
HTTP:STC:ADOBE:SWF-SEC-BYPASS HTTP: Adobe Flash Player Security Control Bypass Vulnerability
HTTP:STC:ADOBE:SWF-SETTARGET HTTP: Adobe Flash Player ActionScript SetTarget Remote Code Execution
HTTP:STC:ADOBE:SWF-TYPE-CONFUS HTTP: Adobe Flash Player Type Confusion Memory Corruption
HTTP:STC:ADOBE:SWF-UAF-JS HTTP: Adobe Flash Player Use-After-Free Javascript Code Execution
HTTP:STC:ADOBE:SWF-UNC-JUMP HTTP: Adobe Flash Player Unconditional Jump Remote Code Execution
HTTP:STC:ADOBE:SWF-UNVRSL-XSS HTTP: Adobe Flash Player Universal Cross Site Scripting
HTTP:STC:ADOBE:SWF-XLS-MALF HTTP: Adobe Flash Player Malformed XLS File Corruption Remote Code Execution
HTTP:STC:ADOBE:SWF-XSFORGE HTTP: Adobe Flash Player Cross-Site Request Forgery Unauthorized Remote Access
HTTP:STC:ADOBE:TEXT-NETCONNECT HTTP: Adobe Flash Player Race Condition Between Text Drawing And NetConnection Object
HTTP:STC:ADOBE:THUMBNAIL-RCE HTTP: Adobe Reader Thumbnail View Remote Code Execurtion
HTTP:STC:ADOBE:TOOLBUTTON-UAF HTTP: Adobe Acrobat Reader ToolButton Use After Free
HTTP:STC:ADOBE:TRUETYPE-FONT-CE HTTP: Adobe Acrobat Reader TrueType Font Remote Code Execution
HTTP:STC:ADOBE:TRUETYPE-OF HTTP: Adobe Acrobat Reader TrueType Integer Overflow
HTTP:STC:ADOBE:TSAC-STRING HTTP: Adobe Shockwave Director tSAC Chunk String Termination Memory Corruption
HTTP:STC:ADOBE:TTF-HANDLING HTTP: Adobe Reader TTF Handling Remote Code Execution
HTTP:STC:ADOBE:U3D-CLODMESH-MC HTTP: Adobe Acrobat Reader U3D CLODMeshDeclaration Memory Corruption
HTTP:STC:ADOBE:U3D-TEXTURE-BOF HTTP: Adobe Acrobat Reader U3D Texture Parsing Buffer Overflow
HTTP:STC:ADOBE:WEIGHTVECTOR HTTP: Adobe Reader WeightVector Null Pointer Dereference Remote Code Execution
HTTP:STC:ADOBE:XFIR-KEY HTTP: Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow
HTTP:STC:ADOBE:XFIR-LNAM HTTP: Adobe Shockwave Player Lnam Chunk Processing Buffer Overflow
HTTP:STC:ADOBE:XFIR-PAMI HTTP: Adobe Shockwave Director PAMI Chunk Parsing Memory Corruption
HTTP:STC:ADOBE:XFIR-PAMI-RCE HTTP: Adobe Shockwave Player DIR Files PAMI Chunk Code Execution
HTTP:STC:ADOBE:XFIR-PAMM-MEM HTTP: Adobe Shockwave Director pamm Chunk Memory Corruption
HTTP:STC:ADOBE:XFIR-RCSL HTTP: Adobe Shockwave Director rcsL Chunk Remote Code Execution
HTTP:STC:ADOBE:XFIR-RECORD HTTP: Adobe Shockwave Player Director File FFFFFF88 Record Parsing Integer Overflow
HTTP:STC:ADOBE:XFIR-TSAC HTTP: Adobe Shockwave Director tSAC Chunk Parsing Memory Corruption
HTTP:STC:ADVANTEC-INP-PARAM-RCE HTTP: Advantech ADAMView Input Parameter GNI File Handling Remote Code Execution
HTTP:STC:ADVANTEC-WEBACSES-BOF HTTP: Advantech WebAccess IP Address Parameter Handling Length Check Stack Buffer Overflow
HTTP:STC:ADVANTECH-WEBACCES-BOF HTTP: Advantech WebAccess SCADA Password Parameter Buffer Overflow
HTTP:STC:ALINK-WIRLES-RUTR-CSRF HTTP: A-Link Wireless Router Cross Site Request Forgery
HTTP:STC:APPENDED-MAL-JS HTTP: Malicious JavaScript Appended to Existing JavaScript
HTTP:STC:APPLE-CFNETWORK-DOS HTTP: Apple CFNetwork HTTP NULL Pointer Dereference Denial of Service
HTTP:STC:APPLE-ICHAT HTTP: Apple iChat AIM URL Handler Remote Format String Vulnerability
HTTP:STC:APPLE-MIME-TYPE-BOF HTTP: Apple QuickTime MIME Type Handling Buffer Overflow
HTTP:STC:APPLE-QTIME-DREF-BO HTTP: Apple QuickTime Alis Volume Name Parsing Stack Buffer Overflow
HTTP:STC:APPLE-QTIME-ENOF-OF HTTP: Apple QuickTime Enof Atom Parsing Heap Overflow
HTTP:STC:APPLE-RTSP-DOS HTTP: Apple QuickTime RTSP Response Header Content-Length Denial of Service
HTTP:STC:ATL:CISCO-UNITY HTTP: Cisco Unity Vulnerable ActiveX Control
HTTP:STC:ATL:DIRECTSHOW HTTP: Microsoft DirectShow Vulnerable ActiveX Control (ATL)
HTTP:STC:ATL:MSOFFICE-AX HTTP: Microsoft Office Unsafe ActiveX Control
HTTP:STC:ATL:OWC HTTP: Microsoft Outlook OWC Unsafe ActiveX Control (ATL)
HTTP:STC:ATL:SHOCKWAVE HTTP: Adobe Shockwave Player Vulnerable ActiveX Control
HTTP:STC:AV-GATEWAY-BYPASS HTTP: Multiple Vendor AV Gateway Virus Detection Bypass
HTTP:STC:AV-MAGIC-EVADE HTTP: Multiple Vendor Anti-Virus Magic Byte Detection Evasion
HTTP:STC:BELKIN-RUTR-AUTH-BYPAS HTTP: Belkin Wireless Router Authentication Bypass
HTTP:STC:BLACKBERRY-SVR-DOS HTTP: BlackBerry Comment Denial of Service
HTTP:STC:BROWSER-DISPLAY-BOX-MC HTTP: Google Chrome and Apple Safari Display Box Rendering Memory Corruption
HTTP:STC:BROWSER-FLOAT-STYLE-MC HTTP: Google Chrome and Apple Safari Floating Styles Use-After-Free Code Execution
HTTP:STC:BROWSER-HTMLSLTELT-DOS HTTP: Multiple Web Browsers 'HTMLSelectElement' Object Denial of Service
HTTP:STC:BROWSER-RUBY-BLOCK HTTP: Google Chrome and Apple Safari Ruby Before And After Blocks Memory Corruption
HTTP:STC:BT:FDM-TORRENT-BOF HTTP: Free Download Manager .torrent File Parsing Multiple Buffer Overflows
HTTP:STC:BUFFALO-AIRSTATON-CSRF HTTP: Buffalo AirStation Web Management Cross-Site Request Forgery
HTTP:STC:CACHETIME HTTP: Non-Destructive Cache Timing Browser History Disclosure
HTTP:STC:CANVAS-BABYBOTTLE HTTP: Canvas Babybottle
HTTP:STC:CANVAS-BABYBOTTLE-GZIP HTTP: Canvas Babybottle gzip
HTTP:STC:CHAR-CONFLICT HTTP: Conflicting CHARSET
HTTP:STC:CHROME:ARRAY-INTOVF HTTP: Google Chrome Array Integer Overflow
HTTP:STC:CHROME:BUG-REPORT-CE HTTP: Google Chrome Uninitialized bug_report_pointer Code Execution
HTTP:STC:CHROME:CLPBRD-DATA-MC HTTP: Google Chrome Clipboard Data Memory Corruption
HTTP:STC:CHROME:DOM-UAF HTTP: Google Chrome DOM Use After Free
HTTP:STC:CHROME:EXECCMD-UAF HTTP: Google Chrome ExecCommand Heap Use After Free
HTTP:STC:CHROME:FILE-DOWNLOAD HTTP: Google Chrome Arbitrary File Download
HTTP:STC:CHROME:GURL-XO-BYPASS HTTP: Google Chrome GURL Cross Origin Bypass
HTTP:STC:CHROME:ID-ATTR-OBJ-UAF HTTP: Google Chrome Object Elements Id Attribute Related Use After Free
HTTP:STC:CHROME:IFRAME-INFO-DIS HTTP: Google Chrome iframe Information Disclosure
HTTP:STC:CHROME:IFRAME-VIDEO-MC HTTP: Google Chrome Web Browser Video In Iframe Memory Corruption.
HTTP:STC:CHROME:JS-MSGBOX-DOS HTTP: Google Chrome Java Script Message Box Denial of Service
HTTP:STC:CHROME:LIST-INSIDE-COL HTTP: Google Chrome Web Browser List Inside Column Memory Corruption
HTTP:STC:CHROME:LOCATION-UAF HTTP: Google Chrome locationAttributeSetter Use After Free
HTTP:STC:CHROME:MUL-FILE-TYPE HTTP: Google Chrome Multiple File Type Security Bypass
HTTP:STC:CHROME:MUTATIONOBS-UAF HTTP: Google Chrome Mutations Observer Object Use After Free
HTTP:STC:CHROME:NOTIFY-IWD-UAF HTTP: Google Chrome NotifyInstanceWasDeleted Use After Free
HTTP:STC:CHROME:OBJ-BFRLOAD-UAF HTTP: Google Chrome Object Beforeload Use After Free
HTTP:STC:CHROME:PEPPER-PLGN-UAF HTTP: Google Chrome Pepper Plugin User After Free
HTTP:STC:CHROME:POPUP-URI-SPOOF HTTP: Google Chrome Pop-Up Address Bar URI Spoofing
HTTP:STC:CHROME:RANGE-BLUR-MC HTTP: Google Chrome Selection In Mutation Event Handler Use After Free
HTTP:STC:CHROME:RESPONSE-MC HTTP: Google Chrome HTTP Response Handling Memory Corruption
HTTP:STC:CHROME:STALE-PTR HTTP: Google Chrome Stale Pointer in Floats Rendering Memory Corruption
HTTP:STC:CHROME:SVG-DSTRCTR-UAF HTTP: Google Chrome Svg Element Destructor Use After Free
HTTP:STC:CHROME:TABLE-CSS-MC HTTP: Google Chrome Table Webkit Appearance CSS Property Memory Corruption
HTTP:STC:CHROME:TEMPLTE-DOM-UAF HTTP: Google Chrome Web Browser Template Element DOM based Use After Free
HTTP:STC:CHROME:URL-ELIDER.BOF HTTP: Google Chrome url_elider.cc Buffer Overflow
HTTP:STC:CHROME:V8-ARRAY-OOB HTTP: Google Chrome V8 Dehoistable Array Out Of Bound Read
HTTP:STC:CHROME:V8-JS-OOB HTTP: Google Chrome V8 JavaSript Engine Out Of Bound Read
HTTP:STC:CHROME:VIEW-SOURCE-DOS HTTP: Google Chrome Malformed view-source HTTP Header Remote Denial of Service
HTTP:STC:CHROME:WEBKIT-OO HTTP: Apple Safari and Google Chrome Webkit Object Outline Memory Corruption
HTTP:STC:CHTSKDIC HTTP: Internet Explorer (CHTSKDIC.DLL) COM Object Instantiation
HTTP:STC:CLSID:ACTIVEX:ACER-OBJ HTTP: Acer LunchApp.APlunch ActiveX Remote Code Execution
HTTP:STC:CLSID:ACTIVEX:ACROPDF HTTP: Adobe AcroPDF Unsafe ActiveX Control
HTTP:STC:CLSID:ACTIVEX:AOL-AX HTTP: AOL SB.SuperBuddy.1 ActiveX Control Remote Code Execution
HTTP:STC:CLSID:ACTIVEX:AX-01 HTTP: Dangerous ClassID in ActiveX Object Type 01
HTTP:STC:CLSID:ACTIVEX:AX-02 HTTP: Dangerous ClassID in ActiveX Object Type 02
HTTP:STC:CLSID:ACTIVEX:AX-05 HTTP: Dangerous ClassID in ActiveX Object Type 05
HTTP:STC:CLSID:ACTIVEX:AX-06 HTTP: Dangerous ClassID in ActiveX Object Type 06
HTTP:STC:CLSID:ACTIVEX:AX-07 HTTP: Dangerous ClassID in ActiveX Object Type 07
HTTP:STC:CLSID:ACTIVEX:AX-08 HTTP: Dangerous ClassID in ActiveX Object Type 08
HTTP:STC:CLSID:ACTIVEX:AX-09 HTTP: Dangerous ClassID in ActiveX Object Type 09
HTTP:STC:CLSID:ACTIVEX:AX-10 HTTP: Dangerous ClassID in ActiveX Object Type 10
HTTP:STC:CLSID:ACTIVEX:AX-100 HTTP: Dangerous ClassID in ActiveX Object Type 100
HTTP:STC:CLSID:ACTIVEX:AX-101 HTTP: Dangerous ClassID in ActiveX Object Type 101
HTTP:STC:CLSID:ACTIVEX:AX-102 HTTP: Dangerous ClassID in ActiveX Object Type 102
HTTP:STC:CLSID:ACTIVEX:AX-103 HTTP: Dangerous ClassID in ActiveX Object Type 103
HTTP:STC:CLSID:ACTIVEX:AX-104 HTTP: Dangerous ClassID in ActiveX Object Type 104
HTTP:STC:CLSID:ACTIVEX:AX-105 HTTP: Dangerous ClassID in ActiveX Object Type 105
HTTP:STC:CLSID:ACTIVEX:AX-106 HTTP: Dangerous ClassID in ActiveX Object Type 106
HTTP:STC:CLSID:ACTIVEX:AX-107 HTTP: Dangerous ClassID in ActiveX Object Type 107
HTTP:STC:CLSID:ACTIVEX:AX-108 HTTP: Dangerous ClassID in ActiveX Object Type 108
HTTP:STC:CLSID:ACTIVEX:AX-109 HTTP: Dangerous ClassID in ActiveX Object Type 109
HTTP:STC:CLSID:ACTIVEX:AX-11 HTTP: Dangerous ClassID in ActiveX Object Type 11
HTTP:STC:CLSID:ACTIVEX:AX-110 HTTP: Dangerous ClassID in ActiveX Object Type 110
HTTP:STC:CLSID:ACTIVEX:AX-111 HTTP: Dangerous ClassID in ActiveX Object Type 111
HTTP:STC:CLSID:ACTIVEX:AX-112 HTTP: Dangerous ClassID in ActiveX Object Type 112
HTTP:STC:CLSID:ACTIVEX:AX-113 HTTP: Dangerous ClassID in ActiveX Object Type 113
HTTP:STC:CLSID:ACTIVEX:AX-114 HTTP: Dangerous ClassID in ActiveX Object Type 114
HTTP:STC:CLSID:ACTIVEX:AX-115 HTTP: Dangerous ClassID in ActiveX Object Type 115
HTTP:STC:CLSID:ACTIVEX:AX-116 HTTP: Dangerous ClassID in ActiveX Object Type 116
HTTP:STC:CLSID:ACTIVEX:AX-117 HTTP: Dangerous ClassID in ActiveX Object Type 117
HTTP:STC:CLSID:ACTIVEX:AX-118 HTTP: Dangerous ClassID in ActiveX Object Type 118
HTTP:STC:CLSID:ACTIVEX:AX-119 HTTP: Dangerous ClassID in ActiveX Object Type 119
HTTP:STC:CLSID:ACTIVEX:AX-12 HTTP: Dangerous ClassID in ActiveX Object Type 12
HTTP:STC:CLSID:ACTIVEX:AX-120 HTTP: Dangerous ClassID in ActiveX Object Type 120
HTTP:STC:CLSID:ACTIVEX:AX-121 HTTP: Dangerous ClassID in ActiveX Object Type 121
HTTP:STC:CLSID:ACTIVEX:AX-122 HTTP: Dangerous ClassID in ActiveX Object Type 122
HTTP:STC:CLSID:ACTIVEX:AX-123 HTTP: Dangerous ClassID in ActiveX Object Type 123
HTTP:STC:CLSID:ACTIVEX:AX-124 HTTP: Dangerous ClassID in ActiveX Object Type 124
HTTP:STC:CLSID:ACTIVEX:AX-125 HTTP: Dangerous ClassID in ActiveX Object Type 125
HTTP:STC:CLSID:ACTIVEX:AX-126 HTTP: Dangerous ClassID in ActiveX Object Type 126
HTTP:STC:CLSID:ACTIVEX:AX-127 HTTP: Dangerous ClassID in ActiveX Object Type 127
HTTP:STC:CLSID:ACTIVEX:AX-128 HTTP: Dangerous ClassID in ActiveX Object Type 128
HTTP:STC:CLSID:ACTIVEX:AX-129 HTTP: Dangerous ClassID in ActiveX Object Type 129
HTTP:STC:CLSID:ACTIVEX:AX-13 HTTP: Dangerous ClassID in ActiveX Object Type 13
HTTP:STC:CLSID:ACTIVEX:AX-130 HTTP: Dangerous ClassID in ActiveX Object Type 130
HTTP:STC:CLSID:ACTIVEX:AX-131 HTTP: Dangerous ClassID in ActiveX Object Type 131
HTTP:STC:CLSID:ACTIVEX:AX-132 HTTP: Dangerous ClassID in ActiveX Object Type 132
HTTP:STC:CLSID:ACTIVEX:AX-133 HTTP: Dangerous ClassID in ActiveX Object Type 133
HTTP:STC:CLSID:ACTIVEX:AX-134 HTTP: Dangerous ClassID in ActiveX Object Type 134
HTTP:STC:CLSID:ACTIVEX:AX-135 HTTP: Dangerous ClassID in ActiveX Object Type 135
HTTP:STC:CLSID:ACTIVEX:AX-136 HTTP: Dangerous ClassID in ActiveX Object Type 136
HTTP:STC:CLSID:ACTIVEX:AX-137 HTTP: Dangerous ClassID in ActiveX Object Type 137
HTTP:STC:CLSID:ACTIVEX:AX-138 HTTP: Dangerous ClassID in ActiveX Object Type 138
HTTP:STC:CLSID:ACTIVEX:AX-139 HTTP: Dangerous ClassID in ActiveX Object Type 139
HTTP:STC:CLSID:ACTIVEX:AX-14 HTTP: Dangerous ClassID in ActiveX Object Type 14
HTTP:STC:CLSID:ACTIVEX:AX-140 HTTP: Dangerous ClassID in ActiveX Object Type 140
HTTP:STC:CLSID:ACTIVEX:AX-141 HTTP: Dangerous ClassID in ActiveX Object Type 141
HTTP:STC:CLSID:ACTIVEX:AX-142 HTTP: Dangerous ClassID in ActiveX Object Type 142
HTTP:STC:CLSID:ACTIVEX:AX-143 HTTP: Dangerous ClassID in ActiveX Object Type 143
HTTP:STC:CLSID:ACTIVEX:AX-144 HTTP: Dangerous ClassID in ActiveX Object Type 144
HTTP:STC:CLSID:ACTIVEX:AX-145 HTTP: Dangerous ClassID in ActiveX Object Type 145
HTTP:STC:CLSID:ACTIVEX:AX-146 HTTP: Dangerous ClassID in ActiveX Object Type 146
HTTP:STC:CLSID:ACTIVEX:AX-147 HTTP: Dangerous ClassID in ActiveX Object Type 147
HTTP:STC:CLSID:ACTIVEX:AX-149 HTTP: Dangerous ClassID in ActiveX Object Type 149
HTTP:STC:CLSID:ACTIVEX:AX-15 HTTP: Dangerous ClassID in ActiveX Object Type 15
HTTP:STC:CLSID:ACTIVEX:AX-151 HTTP: Dangerous ClassID in ActiveX Object Type 151
HTTP:STC:CLSID:ACTIVEX:AX-153 HTTP: Dangerous ClassID in ActiveX Object Type 153
HTTP:STC:CLSID:ACTIVEX:AX-16 HTTP: Dangerous ClassID in ActiveX Object Type 16
HTTP:STC:CLSID:ACTIVEX:AX-17 HTTP: Dangerous ClassID in ActiveX Object Type 17
HTTP:STC:CLSID:ACTIVEX:AX-18 HTTP: Dangerous ClassID in ActiveX Object Type 18
HTTP:STC:CLSID:ACTIVEX:AX-19 HTTP: Dangerous ClassID in ActiveX Object Type 19
HTTP:STC:CLSID:ACTIVEX:AX-20 HTTP: Dangerous ClassID in ActiveX Object Type 20
HTTP:STC:CLSID:ACTIVEX:AX-21 HTTP: Dangerous ClassID in ActiveX Object Type 21
HTTP:STC:CLSID:ACTIVEX:AX-22 HTTP: Dangerous ClassID in ActiveX Object Type 22
HTTP:STC:CLSID:ACTIVEX:AX-23 HTTP: Dangerous ClassID in ActiveX Object Type 23
HTTP:STC:CLSID:ACTIVEX:AX-24 HTTP: Dangerous ClassID in ActiveX Object Type 24
HTTP:STC:CLSID:ACTIVEX:AX-25 HTTP: Dangerous ClassID in ActiveX Object Type 25
HTTP:STC:CLSID:ACTIVEX:AX-26 HTTP: Dangerous ClassID in ActiveX Object Type 26
HTTP:STC:CLSID:ACTIVEX:AX-27 HTTP: Dangerous ClassID in ActiveX Object Type 27
HTTP:STC:CLSID:ACTIVEX:AX-28 HTTP: Dangerous ClassID in ActiveX Object Type 28
HTTP:STC:CLSID:ACTIVEX:AX-29 HTTP: Dangerous ClassID in ActiveX Object Type 29
HTTP:STC:CLSID:ACTIVEX:AX-30 HTTP: Dangerous ClassID in ActiveX Object Type 30
HTTP:STC:CLSID:ACTIVEX:AX-31 HTTP: Dangerous ClassID in ActiveX Object Type 31
HTTP:STC:CLSID:ACTIVEX:AX-32 HTTP: Dangerous ClassID in ActiveX Object Type 32
HTTP:STC:CLSID:ACTIVEX:AX-33 HTTP: Dangerous ClassID in ActiveX Object Type 33
HTTP:STC:CLSID:ACTIVEX:AX-34 HTTP: Dangerous ClassID in ActiveX Object Type 34
HTTP:STC:CLSID:ACTIVEX:AX-35 HTTP: Dangerous ClassID in ActiveX Object Type 35
HTTP:STC:CLSID:ACTIVEX:AX-36 HTTP: Dangerous ClassID in ActiveX Object Type 36
HTTP:STC:CLSID:ACTIVEX:AX-37 HTTP: Dangerous ClassID in ActiveX Object Type 37
HTTP:STC:CLSID:ACTIVEX:AX-38 HTTP: Dangerous ClassID in ActiveX Object Type 38
HTTP:STC:CLSID:ACTIVEX:AX-39 HTTP: Dangerous ClassID in ActiveX Object Type 39
HTTP:STC:CLSID:ACTIVEX:AX-40 HTTP: Dangerous ClassID in ActiveX Object Type 40
HTTP:STC:CLSID:ACTIVEX:AX-41 HTTP: Dangerous ClassID in ActiveX Object Type 41
HTTP:STC:CLSID:ACTIVEX:AX-42 HTTP: Dangerous ClassID in ActiveX Object Type 42
HTTP:STC:CLSID:ACTIVEX:AX-43 HTTP: Dangerous ClassID in ActiveX Object Type 43
HTTP:STC:CLSID:ACTIVEX:AX-44 HTTP: Dangerous ClassID in ActiveX Object Type 44
HTTP:STC:CLSID:ACTIVEX:AX-45 HTTP: Dangerous ClassID in ActiveX Object Type 45
HTTP:STC:CLSID:ACTIVEX:AX-46 HTTP: Dangerous ClassID in ActiveX Object Type 46
HTTP:STC:CLSID:ACTIVEX:AX-47 HTTP: Dangerous ClassID in ActiveX Object Type 47
HTTP:STC:CLSID:ACTIVEX:AX-48 HTTP: Dangerous ClassID in ActiveX Object Type 48
HTTP:STC:CLSID:ACTIVEX:AX-49 HTTP: Dangerous ClassID in ActiveX Object Type 49
HTTP:STC:CLSID:ACTIVEX:AX-50 HTTP: Dangerous ClassID in ActiveX Object Type 50
HTTP:STC:CLSID:ACTIVEX:AX-51 HTTP: Dangerous ClassID in ActiveX Object Type 51
HTTP:STC:CLSID:ACTIVEX:AX-52 HTTP: Dangerous ClassID in ActiveX Object Type 52
HTTP:STC:CLSID:ACTIVEX:AX-53 HTTP: Dangerous ClassID in ActiveX Object Type 53
HTTP:STC:CLSID:ACTIVEX:AX-54 HTTP: Dangerous ClassID in ActiveX Object Type 54
HTTP:STC:CLSID:ACTIVEX:AX-55 HTTP: Dangerous ClassID in ActiveX Object Type 55
HTTP:STC:CLSID:ACTIVEX:AX-56 HTTP: Dangerous ClassID in ActiveX Object Type 56
HTTP:STC:CLSID:ACTIVEX:AX-57 HTTP: Dangerous ClassID in ActiveX Object Type 57
HTTP:STC:CLSID:ACTIVEX:AX-58 HTTP: Dangerous ClassID in ActiveX Object Type 58
HTTP:STC:CLSID:ACTIVEX:AX-59 HTTP: Dangerous ClassID in ActiveX Object Type 59
HTTP:STC:CLSID:ACTIVEX:AX-60 HTTP: Dangerous ClassID in ActiveX Object Type 60
HTTP:STC:CLSID:ACTIVEX:AX-61 HTTP: Dangerous ClassID in ActiveX Object Type 61
HTTP:STC:CLSID:ACTIVEX:AX-62 HTTP: Dangerous ClassID in ActiveX Object Type 62
HTTP:STC:CLSID:ACTIVEX:AX-63 HTTP: Dangerous ClassID in ActiveX Object Type 63
HTTP:STC:CLSID:ACTIVEX:AX-64 HTTP: Dangerous ClassID in ActiveX Object Type 64
HTTP:STC:CLSID:ACTIVEX:AX-65 HTTP: Dangerous ClassID in ActiveX Object Type 65
HTTP:STC:CLSID:ACTIVEX:AX-66 HTTP: Dangerous ClassID in ActiveX Object Type 66
HTTP:STC:CLSID:ACTIVEX:AX-67 HTTP: Dangerous ClassID in ActiveX Object Type 67
HTTP:STC:CLSID:ACTIVEX:AX-68 HTTP: Dangerous ClassID in ActiveX Object Type 68
HTTP:STC:CLSID:ACTIVEX:AX-69 HTTP: Dangerous ClassID in ActiveX Object Type 69
HTTP:STC:CLSID:ACTIVEX:AX-70 HTTP: Dangerous ClassID in ActiveX Object Type 70
HTTP:STC:CLSID:ACTIVEX:AX-71 HTTP: Dangerous ClassID in ActiveX Object Type 71
HTTP:STC:CLSID:ACTIVEX:AX-72 HTTP: Dangerous ClassID in ActiveX Object Type 72
HTTP:STC:CLSID:ACTIVEX:AX-73 HTTP: Dangerous ClassID in ActiveX Object Type 73
HTTP:STC:CLSID:ACTIVEX:AX-74 HTTP: Dangerous ClassID in ActiveX Object Type 74
HTTP:STC:CLSID:ACTIVEX:AX-75 HTTP: Dangerous ClassID in ActiveX Object Type 75
HTTP:STC:CLSID:ACTIVEX:AX-76 HTTP: Dangerous ClassID in ActiveX Object Type 76
HTTP:STC:CLSID:ACTIVEX:AX-77 HTTP: Dangerous ClassID in ActiveX Object Type 77
HTTP:STC:CLSID:ACTIVEX:AX-78 HTTP: Dangerous ClassID in ActiveX Object Type 78
HTTP:STC:CLSID:ACTIVEX:AX-79 HTTP: Dangerous ClassID in ActiveX Object Type 79
HTTP:STC:CLSID:ACTIVEX:AX-80 HTTP: Dangerous ClassID in ActiveX Object Type 80
HTTP:STC:CLSID:ACTIVEX:AX-81 HTTP: Dangerous ClassID in ActiveX Object Type 81
HTTP:STC:CLSID:ACTIVEX:AX-82 HTTP: Dangerous ClassID in ActiveX Object Type 82
HTTP:STC:CLSID:ACTIVEX:AX-83 HTTP: Dangerous ClassID in ActiveX Object Type 83
HTTP:STC:CLSID:ACTIVEX:AX-84 HTTP: Dangerous ClassID in ActiveX Object Type 84
HTTP:STC:CLSID:ACTIVEX:AX-85 HTTP: Dangerous ClassID in ActiveX Object Type 85
HTTP:STC:CLSID:ACTIVEX:AX-86 HTTP: Dangerous ClassID in ActiveX Object Type 86
HTTP:STC:CLSID:ACTIVEX:AX-87 HTTP: Dangerous ClassID in ActiveX Object Type 87
HTTP:STC:CLSID:ACTIVEX:AX-88 HTTP: Dangerous ClassID in ActiveX Object Type 88
HTTP:STC:CLSID:ACTIVEX:AX-89 HTTP: Dangerous ClassID in ActiveX Object Type 89
HTTP:STC:CLSID:ACTIVEX:AX-90 HTTP: Dangerous ClassID in ActiveX Object Type 90
HTTP:STC:CLSID:ACTIVEX:AX-91 HTTP: Dangerous ClassID in ActiveX Object Type 91
HTTP:STC:CLSID:ACTIVEX:AX-92 HTTP: Dangerous ClassID in ActiveX Object Type 92
HTTP:STC:CLSID:ACTIVEX:AX-93 HTTP: Dangerous ClassID in ActiveX Object Type 93
HTTP:STC:CLSID:ACTIVEX:AX-94 HTTP: Dangerous ClassID in ActiveX Object Type 94
HTTP:STC:CLSID:ACTIVEX:AX-97 HTTP: Dangerous ClassID in ActiveX Object Type 97
HTTP:STC:CLSID:ACTIVEX:AX-98 HTTP: Dangerous ClassID in ActiveX Object Type 98
HTTP:STC:CLSID:ACTIVEX:AX-99 HTTP: Dangerous ClassID in ActiveX Object Type 99
HTTP:STC:CLSID:ACTIVEX:BB-PURE HTTP: Canvas Babybottle Pure
HTTP:STC:CLSID:ACTIVEX:CREATEOB HTTP: Internet Explorer CreateObject ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:CTX-ICA HTTP: Citrix Presentation Server Client ActiveX Control Buffer Overflow Vulnerability
HTTP:STC:CLSID:ACTIVEX:DLMGR HTTP: Akamai Download Manager ActiveX Control
HTTP:STC:CLSID:ACTIVEX:DXSDK HTTP: Microsoft DirectX Media SDK ActiveX Control Access
HTTP:STC:CLSID:ACTIVEX:DXTLIPI HTTP: Microsoft DirectX Media SDK DXTLIPI.DLL Exploit
HTTP:STC:CLSID:ACTIVEX:EPO-SM HTTP: McAfee ePolicy Orchestrator SiteManager Exploit
HTTP:STC:CLSID:ACTIVEX:EXECHAND HTTP: ActiveX Exception Handling
HTTP:STC:CLSID:ACTIVEX:FPOLE HTTP: Microsoft Visual FoxPro ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:HP-AX HTTP: HP Instant Support ActiveX Control Vulnerability
HTTP:STC:CLSID:ACTIVEX:HP-MODEM HTTP: Hewlett-Packard Modemutil.dll ActiveX Method Vulnerability
HTTP:STC:CLSID:ACTIVEX:HRTBEAT HTTP: Microsoft MSN HRTBEAT.OCX ActiveX Control Access
HTTP:STC:CLSID:ACTIVEX:HTML-HLP HTTP: Microsoft HTML Help ActiveX Exploit
HTTP:STC:CLSID:ACTIVEX:HTML-HP2 HTTP: Microsoft HTML Help ActiveX Exploit (2)
HTTP:STC:CLSID:ACTIVEX:INC-AX HTTP: IncrediMail IMMenuShellExt ActiveX Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:INOTES6W HTTP: IBM Lotus Domino Web Access Overflow
HTTP:STC:CLSID:ACTIVEX:INTUIT HTTP: Intuit ActiveX Control Access
HTTP:STC:CLSID:ACTIVEX:JINIT-AX HTTP: Oracle JInitiator Unsafe ActiveX Control
HTTP:STC:CLSID:ACTIVEX:LEN-AX HTTP: Lenovo RunSolution ActiveX Method Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:LENOVO HTTP: Lenovo ActiveX Control
HTTP:STC:CLSID:ACTIVEX:MACRO-AX HTTP: Macrovision FLEXnet boisweb.dll ActiveX Control Buffer Overflow Vulnerability
HTTP:STC:CLSID:ACTIVEX:MAGVIEW HTTP: HP Magview ActiveX Exploit
HTTP:STC:CLSID:ACTIVEX:MCAFEE HTTP: McAfee Manager CLSID Access
HTTP:STC:CLSID:ACTIVEX:MDSAUTH HTTP: Microsoft Windows Media Server ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:MOTIVE HTTP: Motive ActiveX Control
HTTP:STC:CLSID:ACTIVEX:NAVOPTS HTTP: Symantec NAVOPTS.DLL ActiveX Control
HTTP:STC:CLSID:ACTIVEX:NCT-AX HTTP: NCTAudioFile2 ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:NESSCAN HTTP: Nessus Vulnerability Scanner 3.0.6 ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:ORADC HTTP: Oracle Data Control ORADC ActiveX Control Code Execution
HTTP:STC:CLSID:ACTIVEX:ORADC2 HTTP: Oracle Data Control ORADC ActiveX Control Code Execution (2)
HTTP:STC:CLSID:ACTIVEX:OSCAN8 HTTP: BitDefender Online Scanner ActiveX Control Overflow
HTTP:STC:CLSID:ACTIVEX:OUACTR HTTP: Microsoft Office 2000 OUACTR ActiveX Control
HTTP:STC:CLSID:ACTIVEX:PAVPZ HTTP: Panda ActiveScan (PAVPZ.dll) Information Disclosure
HTTP:STC:CLSID:ACTIVEX:RFCGUI HTTP: EnjoySAP RFCGUISink.DLL ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:SAP-AX HTTP: SAP EnjoySAP KWEdit.DLL ActiveX Control
HTTP:STC:CLSID:ACTIVEX:SHELLAPP HTTP: AOL Instant Messenger Shell.Application ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:SONICAX HTTP: SonicWALL SSL VPN Client Remote ActiveX Vulnerabilities
HTTP:STC:CLSID:ACTIVEX:SONY-XCP HTTP: Sony XCP DRM Uninstaller CLSID Access
HTTP:STC:CLSID:ACTIVEX:SWCTL HTTP: Adobe Shockwave SWCtl.SWCtl ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:SYM-FWAX HTTP: Symantec Norton Personal Firewall 2004 ActiveX Control Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:SYM-SS HTTP: Symantec Products SupportSoft Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:TREND-AX HTTP: Trend Micro OfficeScan ActiveX Control Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:VANTAGEX HTTP: Vantage ActiveX Control Access
HTTP:STC:CLSID:ACTIVEX:VBTOVSI HTTP: Microsoft Visual Studio VBTOVSI.DLL ActiveX Vulnerability
HTTP:STC:CLSID:ACTIVEX:VERI-AX HTTP: VeriSign ConfigChk ActiveX Control Buffer Overflow Vulnerability
HTTP:STC:CLSID:ACTIVEX:VML-AX HTTP: VMLRender ActiveX
HTTP:STC:CLSID:ACTIVEX:VMWARE HTTP: VMWare ActiveX Control Exploit
HTTP:STC:CLSID:ACTIVEX:WH32-OF HTTP: WinHelp32.exe Remote Buffer Overrun
HTTP:STC:CLSID:ACTIVEX:WSH HTTP: Internet Explorer Windows Scripting Host Object Vulnerability
HTTP:STC:CLSID:ACTIVEX:XMLCORE HTTP: Microsoft XML Core Services Dangerous CLSID
HTTP:STC:CLSID:ACTIVEX:YAHOO-IM HTTP: Yahoo! Messenger Webcam ActiveX Control Stack Buffer Overflow
HTTP:STC:CLSID:ACTIVEX:YVERINFO HTTP: Yahoo Messenger YVerInfo.DLL ActiveX Vulnerability
HTTP:STC:CODESIGHS-BOF HTTP: Codesighs sscanf Remote Buffer Overflow
HTTP:STC:COREL-WP-BOF HTTP: Corel WordPerfect Document Processing Buffer Overflow
HTTP:STC:CPANEL-REQUEST-FORGERY HTTP: cPanel Pro Cross Site Request Forgery
HTTP:STC:CPTEXIMG2D-IO HTTP: Mozilla Firefox CopyTexImage2D Integer Overflow.
HTTP:STC:CSS-RELOADED HTTP: CSS Reloading Vulnerability
HTTP:STC:CSS-STATUS-BAR-SPOOF HTTP: Multiple Browsers CSS Status Bar Spoof
HTTP:STC:CVE-2015-0058-PRIV HTTP: Microsoft Windows CVE-2015-0058 Elevation of Privileges
HTTP:STC:CVE-2015-0062-PRIV HTTP: Microsoft Windows CVE-2015-0062 Privilege Escalation
HTTP:STC:DATA-SCHEME HTTP: HTML "data:" URL Scheme
HTTP:STC:DAVREDIR HTTP: WebDav Mini-Redirector Remote Code Execution
HTTP:STC:DESKTOP-INI-CODE-EXE HTTP: Desktop.ini Code Execution
HTTP:STC:DIRECTSHOW-AVI-EXEC HTTP: Microsoft Windows DirectShow AVI File Code Execution
HTTP:STC:DIRECTX-AVI-WAV-PARSE HTTP: Microsoft DirectX WAV and AVI File Parsing Code Execution
HTTP:STC:DL:4XM-VULNS HTTP: FFmpeg 4xm Memory Corruption
HTTP:STC:DL:A-PDF-RCE HTTP: Brothersoft A-PDF WAV to MP3 Remote Code Execution
HTTP:STC:DL:ACCESS-MEM-CORR HTTP: Microsoft Access Memory Corruption
HTTP:STC:DL:ACCUSOFT-IMGEAR-BO HTTP: AccuSoft ImageGear Malformed CLP File Buffer Overflow
HTTP:STC:DL:ACDSEE-FS-ID-PLP-BO HTTP: ACDSee FotoSlate id Parameter PLP File Buffer Overflow
HTTP:STC:DL:ACDSEE-XBM-WIDTH HTTP: ACD Systems ACDSee Products XBM File Handling Buffer Overflow
HTTP:STC:DL:ACDSEE-XPM-COLOR HTTP: ACD Systems ACDSee Products XPM File Colors Parameter Buffer Overflow
HTTP:STC:DL:ACDSEE-XPM-VALUES HTTP: ACD Systems ACDSee Products XPM Values Section Buffer Overflow
HTTP:STC:DL:ACE-BO HTTP: Avast! Antivirus ACE File Handling Buffer Overflow
HTTP:STC:DL:AIFF-FILE-DOS HTTP: Microsoft Windows Media Player AIFF Parsing DOS
HTTP:STC:DL:ALADDIN-ETOKEN-RCE HTTP: Aladdin eToken PKI Client ETV File Remote Code Execution
HTTP:STC:DL:ALTOVA-DATABASE-BOF HTTP: Altova DatabaseSpy qprj File Buffer Overflow
HTTP:STC:DL:AOL-DESKTOP-RTX-BOF HTTP: AOL Desktop .rtx File Parsing Buffer Overflow
HTTP:STC:DL:AOL-RTX HTTP: AOL Crafted RTX File Handling Overflow
HTTP:STC:DL:APPLE-CORE-IMAGE-BO HTTP: Apple Xcode Core Image Fun House XML Data Handling Buffer Overflow
HTTP:STC:DL:APPLE-DMG-VOLNAME HTTP: Apple Computer Finder DMG Volume Name Memory Corruption
HTTP:STC:DL:APPLE-ITUNES-BOF HTTP: Apple iTunes M3U File Handling Buffer Overflow
HTTP:STC:DL:APPLE-ITUNES-IO HTTP: Apple iTunes AAC File Handling Integer Overflow
HTTP:STC:DL:APPLE-PICT HTTP: Apple QuickDraw PICT Images ARGB Records Handling Memory Corruption
HTTP:STC:DL:APPLE-PLS-FILE-BOF HTTP: Apple iTunes PLS File Parsing Buffer Overflow
HTTP:STC:DL:APPLE-QT-FLIC-BO HTTP: Apple QuickTime FLIC Animation File Buffer Overflow
HTTP:STC:DL:APPLE-QT-FTAB-ATOM HTTP: Apple QuickTime ftab Atom Stack Buffer Overflow
HTTP:STC:DL:APPLE-QT-H264-BOF HTTP: Apple QuickTime H.264 Crafted Movie Buffer Overflow
HTTP:STC:DL:APPLE-QT-H264-OF HTTP: Apple QuickTime H.264 Movie File Buffer Overflow
HTTP:STC:DL:APPLE-QT-IMAGE-MC HTTP: Apple QuickTime Image Description Atom Sign Extension Memory Corruption
HTTP:STC:DL:APPLE-QT-JP2-DOS HTTP: Apple QuickTime Pictureviewer jp2 File Denial of Service
HTTP:STC:DL:APPLE-QT-JPEG-2000 HTTP: Apple QuickTime JPEG 2000 COD Length Integer Underflow
HTTP:STC:DL:APPLE-QT-JPEG-OF HTTP: Apple QuickTime JPEG Atom Buffer Overflow
HTTP:STC:DL:APPLE-QT-MJPEG-OF HTTP: Apple Quicktime MJPEG Frame stsd Atom Heap Overflow
HTTP:STC:DL:APPLE-QT-MOV-DOS HTTP: Apple QuickTime Player MOV File Handling Denial of Service
HTTP:STC:DL:APPLE-QT-OBJI HTTP: Apple QuickTime Obji Atom Parsing Buffer Overflow
HTTP:STC:DL:APPLE-QT-QTIF-DOS HTTP: Apple QuickTime '.qtif' File Denial of Service
HTTP:STC:DL:APPLE-QT-RNET-OF HTTP: Apple QuickTime rnet Box Parsing Heap Buffer Overflow
HTTP:STC:DL:APPLE-QT-TARGA-BO HTTP: Apple QuickTime Targa File Buffer Overflow
HTTP:STC:DL:APPLE-QT-TEXML HTTP: Apple QuickTime TeXML Style Element Text Specification Buffer Overflow
HTTP:STC:DL:APPLE-QT-VR-TRCK-OF HTTP: Apple QuickTime VR Track Header Atom Buffer Overflow
HTTP:STC:DL:ARJ-BO HTTP: NOD32 AntiVirus ARJ Archive Handling Buffer Overflow
HTTP:STC:DL:ASF-DF HTTP: ASF Header Parsing Invalid Free
HTTP:STC:DL:ASF-SR HTTP: ASF Sample Rate Code Execution
HTTP:STC:DL:ASTONSOFT-DBR-BO HTTP: AstonSoft DeepBurner DBR Compilation Buffer Overflow
HTTP:STC:DL:AV-CAB-HEADER HTTP: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow
HTTP:STC:DL:AVAST-LHA HTTP: Avast! Antivirus LHA Buffer Overflow
HTTP:STC:DL:AVI-DL-MEM HTTP: AVI File Header Processing Memory Corruption