Category: Remote file access

Nach Anfälligkeit suchen:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.902271HighWinTFTP Server Pro Remote Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900720HighAVG AntiVirus Engine Malware Detection Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900719HighAVG AntiVirus Engine Malware Detection Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900685HighSamba Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900174HighVisagesoft eXPert PDF Viewer ActiveX Control File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.802623MediumDistinct TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802405HighIpswitch TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802027MediumAvaya IP Office Manager TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801965HighCiscoKits TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801543HighAT TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80081HighSambar Default Accounts
1.3.6.1.4.1.25623.1.0.800404HighSamba Root File System Access Security Vulnerability
1.3.6.1.4.1.25623.1.0.80028HighUser Mountable NFS shares
1.3.6.1.4.1.25623.1.0.80016HighKiwi CatTools < 3.2.9 Directory Traversal
1.3.6.1.4.1.25623.1.0.800129MediumOpenOffice senddoc Insecure Temporary File Creation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.56899MediumRaidenHTTP arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.56898MediumRaidenHTTP script source disclosure
1.3.6.1.4.1.25623.1.0.52027MediumCommuniGate Pro Webmail File Disclosure
1.3.6.1.4.1.25623.1.0.52024HighCommuniGate Pro Webmail File Disclosure(2)
1.3.6.1.4.1.25623.1.0.51909MediumIcecast Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.51866HighMySQL database has a user with no password
1.3.6.1.4.1.25623.1.0.51790HighRaidenHTTP buffer overflow
1.3.6.1.4.1.25623.1.0.51786MediumBadBlue Connections denial of service
1.3.6.1.4.1.25623.1.0.51785HighBadBlue ext.dll buffer overflow
1.3.6.1.4.1.25623.1.0.51784HighBadBlue administrative access vulnerability
1.3.6.1.4.1.25623.1.0.51783HighBadBlue administrative access vulnerability
1.3.6.1.4.1.25623.1.0.51677MediumViking directory traversal
1.3.6.1.4.1.25623.1.0.50205HighPhotoPost Pro Cross Site Scripting/SQL injection
1.3.6.1.4.1.25623.1.0.50204HighReviewPost Pro Cross Site Scripting/SQL injection
1.3.6.1.4.1.25623.1.0.50203MediumQwikiWiki Directory Traversal vulnerability
1.3.6.1.4.1.25623.1.0.200001HighKiwi CatTools < 3.2.9 Directory Traversal
1.3.6.1.4.1.25623.1.0.19510HighTFTP directory permissions (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19509HighTFTP file detection (HP Ignite-UX passwd)
1.3.6.1.4.1.25623.1.0.19508MediumTFTP file detection (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19507MediumTFTP file detection (Cisco CallManager)
1.3.6.1.4.1.25623.1.0.18262HighTFTP directory traversal
1.3.6.1.4.1.25623.1.0.17342MediumTFTP file detection (Cisco IOS)
1.3.6.1.4.1.25623.1.0.17341MediumTFTP file detection (Cisco IOS CA)
1.3.6.1.4.1.25623.1.0.16142MediumIlohaMail Readable Configuration Files
1.3.6.1.4.1.25623.1.0.16137MediumSimple PHP Blog dir traversal
1.3.6.1.4.1.25623.1.0.15984HighUser Mountable NFS shares
1.3.6.1.4.1.25623.1.0.15394HighSamba Remote Arbitrary File Access
1.3.6.1.4.1.25623.1.0.14800MediumSubversion Module unreadeable path information disclosure
1.3.6.1.4.1.25623.1.0.14631MediumIlohaMail Arbitrary File Access via Session Variable Vulnerability
1.3.6.1.4.1.25623.1.0.14630MediumIlohaMail Arbitrary File Access via Language Variable
1.3.6.1.4.1.25623.1.0.14354MediumMusic Daemon <= 0.0.3 File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14353MediumMusic Daemon Denial of Service
1.3.6.1.4.1.25623.1.0.14241Medium4D WebStar Symbolic Link Vulnerability
1.3.6.1.4.1.25623.1.0.14229Mediumthttpd Directory Traversal (Windows)
1.3.6.1.4.1.25623.1.0.13848MediumSubversion Module File Restriction Bypass
1.3.6.1.4.1.25623.1.0.12284HighSubversion SVN Protocol Parser Remote Integer Overflow
1.3.6.1.4.1.25623.1.0.12261HighSubversion remote Buffer Overflow
1.3.6.1.4.1.25623.1.0.12260HighSubversion Pre-Commit-Hook Vulnerability
1.3.6.1.4.1.25623.1.0.12259LowSubversion Detection
1.3.6.1.4.1.25623.1.0.12254MediumIMAP arbitrary file retrieval
1.3.6.1.4.1.25623.1.0.12246HighFirebird DB remote buffer overflow
1.3.6.1.4.1.25623.1.0.12230Highrsync path traversal
1.3.6.1.4.1.25623.1.0.12105MediumUse LDAP search request to retrieve information from NT Directory Services
1.3.6.1.4.1.25623.1.0.11988HighFSP Suite Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11948HighAvotus CDR mm File Retrieval Attempt
1.3.6.1.4.1.25623.1.0.11914MediumTheServer clear text password
1.3.6.1.4.1.25623.1.0.11909MediumApache2 double slash dir index
1.3.6.1.4.1.25623.1.0.11716HighMisconfigured Gnutella
1.3.6.1.4.1.25623.1.0.11656MediumEserv Directory Index
1.3.6.1.4.1.25623.1.0.11586HighFileMakerPro Detection
1.3.6.1.4.1.25623.1.0.11576Highthttpd directory traversal thru Host:
1.3.6.1.4.1.25623.1.0.11504HighMultiTech Proxy Server Default Password
1.3.6.1.4.1.25623.1.0.11493MediumSambar Default Accounts
1.3.6.1.4.1.25623.1.0.11481Highmod_auth_any command execution
1.3.6.1.4.1.25623.1.0.11480High3com RAS 1500 configuration disclosure
1.3.6.1.4.1.25623.1.0.11419OtherOffice files list
1.3.6.1.4.1.25623.1.0.11386HighLotus Domino 6.0 vulnerabilities
1.3.6.1.4.1.25623.1.0.11358HighThe remote portmapper forwards NFS requests
1.3.6.1.4.1.25623.1.0.11357HighNFS cd ..
1.3.6.1.4.1.25623.1.0.11356HighMountable NFS shares
1.3.6.1.4.1.25623.1.0.11353HighNFS fsirand
1.3.6.1.4.1.25623.1.0.11210HighApache < 2.0.44 file reading on Win32
1.3.6.1.4.1.25623.1.0.11005MediumLocalWeb2000 remote read
1.3.6.1.4.1.25623.1.0.10805HighInformix traversal
1.3.6.1.4.1.25623.1.0.10706MediumMcAfee myCIO Directory Traversal
1.3.6.1.4.1.25623.1.0.106920HighHP Printers Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10691HighNetscape Enterprise INDEX request problem
1.3.6.1.4.1.25623.1.0.10683HighiPlanet Certificate Management Traversal
1.3.6.1.4.1.25623.1.0.10680HighMicrosoft Internet Information Services (IIS) Source Fragment Disclosure
1.3.6.1.4.1.25623.1.0.105957HighDSS TFTP Server Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10536HighAnaconda remote file retrieval
1.3.6.1.4.1.25623.1.0.10533MediumWeb Shopper remote file retrieval
1.3.6.1.4.1.25623.1.0.10532MediumeXtropia Web Store remote file retrieval
1.3.6.1.4.1.25623.1.0.10527MediumBoa file retrieval
1.3.6.1.4.1.25623.1.0.10523Highthttpd ssi file retrieval
1.3.6.1.4.1.25623.1.0.10469Highipop2d reads arbitrary files
1.3.6.1.4.1.25623.1.0.10454Highsawmill password
1.3.6.1.4.1.25623.1.0.10453Mediumsawmill allows the reading of the first line of any file
1.3.6.1.4.1.25623.1.0.10408HighInsecure Napster clone
1.3.6.1.4.1.25623.1.0.10382HighAtrium Mercur Mailserver
1.3.6.1.4.1.25623.1.0.10355MediumvqServer web traversal vulnerability
1.3.6.1.4.1.25623.1.0.10351HighThe ACC router shows configuration without authentication
1.3.6.1.4.1.25623.1.0.103321MediumYaTFTPSvr TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10286Highthttpd flaw
1.3.6.1.4.1.25623.1.0.102014HighNFS export
1.3.6.1.4.1.25623.1.0.10149HighNetBeans Java IDE
1.3.6.1.4.1.25623.1.0.10141HighMetaInfo servers
1.3.6.1.4.1.25623.1.0.10110HighiChat
1.3.6.1.4.1.25623.1.0.10091HighFTPGate traversal
1.3.6.1.4.1.25623.1.0.100899MediumQuick Tftp Server Pro Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10063HighEserv traversal
1.3.6.1.4.1.25623.1.0.10057HighLotus Domino ?open Vulnerability
1.3.6.1.4.1.25623.1.0.100502MediumVMware Products Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100488MediumSamba Symlink Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10010HighAliBaba path climbing
1.3.6.1.4.1.25623.1.0.10008HighWebSite 1.0 buffer overflow




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.