![]() |
Startseite ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile Webseiten
Analysator ▼
StartSeite
Erweiterte Analyse
Standard Analyse
Basis Analyse
Preis/Funktions Übersicht
Bestellung
FAQ
Analyse durchführen Berichte Warteschlange einsehen Erinnerer | ||
ID # | Risk | |
1.3.6.1.4.1.25623.1.0.903513 | Hoch | Zen-cart E-commerce Multiple Vulnerabilities Feb-2014 |
1.3.6.1.4.1.25623.1.0.903512 | Hoch | Kimai 'db_restore.php'Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.903511 | Hoch | Concrete5 CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903509 | Hoch | Apache Solr XML External Entity (XXE) Vulnerability (SOLR-3895, SOLR-5520) (Linux) |
1.3.6.1.4.1.25623.1.0.903508 | Mittel | Apache Solr Directory Traversal Vulnerability (SOLR-4882, SOLR-5520) (Linux) |
1.3.6.1.4.1.25623.1.0.903507 | Hoch | Apache Solr XML External Entity (XXE) Vulnerability (SOLR-4881, SOLR-5520) (Linux) |
1.3.6.1.4.1.25623.1.0.903504 | Mittel | WordPress Amerisale-Re Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.903503 | Mittel | WordPress Optinfirex Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.903432 | Mittel | ASUS Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903415 | Hoch | Dokeos 'language' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903335 | Hoch | UAEPD Shopping Cart Script Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903313 | Hoch | Motion Camera Video Signal Monitor Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903312 | Hoch | LotusCMS PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.903311 | Hoch | Elemata CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903306 | Hoch | Apache ActiveMQ Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903302 | Mittel | CKEditor Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903231 | Hoch | MyBB sid Sql Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903230 | Mittel | TYPO3 select_image.php Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.903211 | Hoch | MySQLDumper SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903204 | Hoch | PHPMyRecipes SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903104 | Hoch | Joomla! JEvents Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.903103 | Hoch | Joomla! Ignite Gallery Component SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903039 | Hoch | WordPress HD Webplayer Plugin Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903025 | Mittel | HelpDesk Multiple Persistent Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.903020 | Mittel | HP System Management Homepage Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902952 | Mittel | AbanteCart Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902941 | Mittel | Dell OpenManage Server Administrator Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902928 | Hoch | Novell ZENWorks Asset Management Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902924 | Hoch | Apache Struts2 Showcase Skill Name Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902902 | Hoch | SolarWinds Orion Data Storage Manager SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902840 | Hoch | Adiscon LogAnalyzer Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902838 | Mittel | PHP Address Book Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902836 | Hoch | PHP 'com_print_typeinfo()' Remote Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.902831 | Mittel | WordPress Zingiri Web Shop Plugin Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902827 | Hoch | Joomla 'com_easyfaq' Component Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902823 | Hoch | FreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902804 | Mittel | MyBB 'tags.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902802 | Mittel | phpMyAdmin Setup '$host' Variable Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902801 | Hoch | Splunk Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902800 | Mittel | CA SiteMinder 'target' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902795 | Hoch | TYPO3 'BACK_PATH' Parameter Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.902794 | Mittel | MoniWiki 'login_id' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902790 | Hoch | Joomla Jomdirectory and Advert Components SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902787 | Mittel | Annuaire PHP 'sites_inscription.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902773 | Hoch | SmarterTools SmarterStats Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902772 | Hoch | ExtCalendar2 SQL Injection and Authentcation Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902769 | Hoch | Zabbix 'only_hostid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902763 | Mittel | osCSS2 '_ID' parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902757 | Mittel | Zoho ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902755 | Hoch | WordPress Multiple Plugins SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902749 | Mittel | OCS Inventory NG Persistent Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902745 | Mittel | Feng Office '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902744 | Mittel | eyeOS '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902743 | Mittel | WSN Software Directory '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902742 | Mittel | XOOPS '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902741 | Mittel | WordPress '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902737 | Mittel | Freeway '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902736 | Mittel | ExoPHPDesk '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902735 | Mittel | Dolphin '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902734 | Mittel | DokuWiki '.php' Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902733 | Mittel | dotProject '.php' Files Installation Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902731 | Hoch | dotProject 'index.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902729 | Hoch | WordPress Zingiri Web Shop Plugin Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902728 | Mittel | Atutor Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902723 | Mittel | WordPress 'WP CSS' Plugin Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902713 | Mittel | WordPress WP-Stats-Dashboard Plugin Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902703 | Hoch | Support Incident Tracker SiT! Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902698 | Mittel | WordPress WP Photo Album Plus Plugin 'Search Photos' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.902691 | Hoch | BrowserCRM Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902690 | Hoch | appRain CMF SQL Injection And Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902675 | Hoch | MySQLDumper Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902673 | Hoch | Joomla! 'Video Gallery' Component Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902672 | Mittel | Joomla! JA T3 Framework Component Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902671 | Mittel | Joomla! 'Beatz' Component Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902665 | Mittel | WordPress Mingle Forum Plugin 'search' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.902656 | Mittel | WordPress Register Plus Redux Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902654 | Hoch | HP Managed Printing Administration Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902651 | Mittel | Tiki Wiki CMS Groupware 'show_errors' Parameter Stored Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902648 | Hoch | HomeSeer HS2 Web Interface Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902644 | Hoch | Dolibarr Multiple Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902641 | Hoch | phpBB MyPage Plugin 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902640 | Mittel | Koha Library Software OPAC Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902632 | Hoch | Bloggeruniverse 'editcomments.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902612 | Hoch | PHP-Nuke 'sid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902611 | Hoch | Chyrp Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902608 | Hoch | A Really Simple Chat Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902607 | Mittel | A Really Simple Chat Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902606 | Hoch | PHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.902601 | Mittel | i-doit 'lang' Parameter Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.902600 | Hoch | PHP-Nuke Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902599 | Mittel | Nagios XI Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902595 | Mittel | JAMWiki 'message' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902594 | Hoch | Joomla! QContacts Component 'filter_order' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902593 | Mittel | LibLime Koha 'KohaOpacLanguage' Parameter Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902592 | Hoch | PmWiki Pagelist 'order' Parameter PHP Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902591 | Hoch | Hastymail 'rs' and 'rsargs[]' Parameters Remote Code Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902590 | Mittel | Hastymail2 'rs' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902586 | Mittel | Adobe ColdFusion Multiple Path Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902585 | Mittel | phpMyAdmin Setup Interface Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902584 | Hoch | Joomla! Time Returns Component 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902579 | Mittel | APC PowerChute Network Shutdown HTTP Response Splitting Vulnerability |
1.3.6.1.4.1.25623.1.0.902578 | Mittel | APC PowerChute Network Shutdown 'security/applet' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902577 | Mittel | Adobe ColdFusion Multiple Full Path Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902576 | Mittel | Adobe ColdFusion Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902575 | Mittel | e107 Multiple PHP Files Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902574 | Mittel | Drupal Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902573 | Hoch | MantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902544 | Mittel | sNews 'reorder' Functions Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902542 | Mittel | Joomla Component JE K2 Story Submit Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902541 | Mittel | Joomla! CMS Multiple Cross Site Scripting Vulnerabilities - July 2011 |
1.3.6.1.4.1.25623.1.0.902540 | Hoch | vBulletin Search UI Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902539 | Hoch | MYRE Real Estate Software URL SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902537 | Mittel | Cybozu Products Mail System Images Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902536 | Mittel | Cybozu Office Address Book and User List Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902535 | Mittel | Cybozu Products Images Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902534 | Mittel | Cybozu Garoon Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902532 | Mittel | SGX-SP Final 'shop.cgi' Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902530 | Hoch | ActivDesk Multiple Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902521 | Hoch | PHPortfolio 'photo.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902519 | Hoch | Andy's PHP Knowledgebase 'step5.php' Remote PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902515 | Mittel | DotNetNuke 'InstallWizard.aspx' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902514 | Mittel | OPEN IT OverLook 'title.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902512 | Hoch | RT (Request Tracker) Unspecified Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902511 | Mittel | RT (Request Tracker) Unspecified Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902510 | Mittel | RT (Request Tracker) Search Interface Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902509 | Mittel | RT (Request Tracker) Unspecified Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902508 | Mittel | RT (Request Tracker) Cross Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.902505 | Mittel | WordPress Ajax Category Dropdown Plugin Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902504 | Mittel | Xymon Monitor Unspecified Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902498 | Hoch | V-CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902481 | Hoch | TimeLive Time and Expense Tracking Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902479 | Mittel | Tembria Server Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902478 | Hoch | IceWarp Mail Server < 10.3.3 XML Entity Injection and Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902476 | Hoch | ASAS Server End User Self Service (EUSS) SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902475 | Hoch | NetArt Media Car Portal SQL injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902472 | Mittel | NetSaro Enterprise Messenger Server Source Code Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902469 | Mittel | ManageEngine ServiceDesk Plus Multiple Stored XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902465 | Niedrig | NetSaro Enterprise Messenger Server Plaintext Password Storage Vulnerability |
1.3.6.1.4.1.25623.1.0.902461 | Hoch | Musicbox SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902458 | Mittel | OpenX Ad Server Cross Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.902452 | Mittel | Sitemagic CMS 'SMTpl' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902451 | Mittel | ECoder Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902450 | Mittel | Ampache Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902449 | Hoch | Cachelogic Expired Domains Script Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902446 | Hoch | Simple Machines Forum Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902434 | Mittel | TWiki 'TemplateLogin.pm' Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902432 | Hoch | SmarterMail Multiple Vulnerabilities May-11 |
1.3.6.1.4.1.25623.1.0.902431 | Mittel | HP SMH Insight Diagnostics 'help/search.php?' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902422 | Mittel | Oracle Java Access Manager and OpenSSO Unspecified Vulnerability - April11 |
1.3.6.1.4.1.25623.1.0.902417 | Mittel | HP Performance Insight Remote Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902416 | Mittel | Todayu Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902414 | Mittel | docuFORM Mercury WebApp Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902413 | Hoch | HP System Management Homepage Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902412 | Mittel | OracleJSP Demos Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902407 | Hoch | BugTracker.NET Cross-Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902402 | Hoch | Movable Type Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902397 | Hoch | Joomla com_xmap SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902391 | Mittel | DocMGR Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902390 | Mittel | Joomla! CMS Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902389 | Hoch | Joomla Component 'com_morfeoshow' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902386 | Mittel | Joomla Component 'com_jresearch' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902384 | Mittel | WordPress WPtouch URL redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.902380 | Mittel | MediaWiki Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902375 | Hoch | Joomla Component 'com_maplocator' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902368 | Hoch | Chipmunk Pwngame Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902367 | Mittel | OrangeHRM 'PluginController.php' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902366 | Hoch | PHP-Fusion Teams Structure Module 'team_id' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902361 | Mittel | Open Ticket Request System (OTRS) Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902356 | Hoch | PHP 'substr_replace()' Use After Free Vulnerability |
1.3.6.1.4.1.25623.1.0.902352 | Mittel | Open Ticket Request System (OTRS) 'AgentTicketZoom' Cross-site scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902343 | Hoch | PivotX 'Reset my password' Feature Data Manipulation Vulnerability |
1.3.6.1.4.1.25623.1.0.902338 | Hoch | AR Web Content Manager Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902330 | Mittel | Vaadin URI Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902327 | Mittel | WordPress FeedList Plugin 'i' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902326 | Mittel | Habari Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902318 | Mittel | NuSOAP 'nusoap.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902317 | Hoch | PHP 'phar_stream_flush' Format String Vulnerability |
1.3.6.1.4.1.25623.1.0.902316 | Mittel | Netautor Professional 'login2.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902315 | Hoch | wpQuiz Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902310 | Hoch | Haudenschilt Family Connections CMS (FCMS) Multiple PHP remote file inclusion vulnerabilities |
1.3.6.1.4.1.25623.1.0.902286 | Hoch | Oracle Java GlassFish Server Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.902282 | Hoch | Oracle Java Access Manager And OpenSSO Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.902259 | Mittel | SmarterMail Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902257 | Mittel | HP System Management Homepage Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902253 | Mittel | YelloSoft Pinky Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902225 | Hoch | TotalCalendar SQL Injection and Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902219 | Hoch | Joomla! ArtForms Component Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902190 | Mittel | PHP-Calendar 'description' and 'lastaction' Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902188 | Hoch | SpringSource tc Server 'JMX' Interface Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902181 | Hoch | phpBB 'posting.php' Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.902180 | Mittel | Phorum 'feed.php' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902179 | Mittel | Phorum Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902165 | Hoch | Sun JS Access Manager And OpenSSO Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.902154 | Hoch | MoinMoin Wiki Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902138 | Hoch | Discloser 'more' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902135 | Hoch | TT Web Site Manager 'tt_name' Remote SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902132 | Mittel | Symantec IM Manager Console Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902099 | Hoch | LM Starmail Paidmail SQL Injection and Remote File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902090 | Mittel | Ruby on Rails 'unicode strings' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902088 | Hoch | Event Horizon 'modfile.php' Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902082 | Hoch | Nakid CMS 'core[system_path]' Parameter Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902076 | Hoch | HP OpenView Network Node Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902072 | Hoch | Campsite 'article_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902070 | Hoch | MediaWiki Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902066 | Mittel | Brekeke PBX Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.902062 | Mittel | DataTrack System Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902059 | Hoch | OCS Inventory NG Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902056 | Hoch | FreePHPBlogSoftware 'default_theme.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902054 | Hoch | openMairie openCatalogue 'dsn[phptype]' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.902052 | Hoch | Task Freak 'loadByKey()' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.902051 | Hoch | openMairie openRegistreCIL Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902049 | Hoch | openMairie openFoncier Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902048 | Hoch | openMairie openCimetiere Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902047 | Hoch | Atlassian JIRA Privilege Escalation and Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902040 | Hoch | Nodesforum Multiple Remote File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902029 | Hoch | AudiStat multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.902024 | Hoch | Netpet CMS Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902020 | Hoch | ZeusCMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902016 | Hoch | Open Ticket Request System (OTRS) Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902010 | Hoch | SQL-Ledger Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901303 | Hoch | BugTracker.NET Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901302 | Mittel | TomatoCart 'json.php' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.901207 | Hoch | ea-gBook 'inc_ordner' Parameter Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.901204 | Hoch | WordPress Photoracer Plugin 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.901199 | Hoch | Mahara Cross Site Scripting and Cross Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901196 | Mittel | SmarterMail Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901187 | Hoch | Ruby on Rails Security Bypass and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901186 | Hoch | Symantec IM Manager 'eval()' Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.901185 | Mittel | Ruby on Rails Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901184 | Hoch | Ruby on Rails Cross Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.901179 | Hoch | CrawlTrack Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.901172 | Mittel | LiveZilla 'Track' Module 'server.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.901168 | Mittel | Joomla! Multiple Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901159 | Hoch | E-Xoopport - Samsara SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.901158 | Hoch | Santafox Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901152 | Hoch | Splunk Multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.901141 | Hoch | CMS Made Simple 'modules/Printing/output.php' Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.901134 | Mittel | osCSS 'page' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.901127 | Hoch | SIMM Management System 'page' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.901123 | Hoch | CS-Cart 'product_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.901115 | Mittel | Caucho Resin Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901113 | Hoch | phpRAINCHECK 'print_raincheck.php' SQL injection vulnerability |
1.3.6.1.4.1.25623.1.0.901112 | Hoch | INVOhost Multiple SQL injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.901111 | Hoch | glFusion Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901110 | Mittel | Apache ActiveMQ Source Code Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.901109 | Hoch | MediaWiki Login CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.901105 | Mittel | Apache OFBiz Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901101 | Hoch | Phptroubleticket 'vedi_faq.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.901091 | Hoch | Serendipity File Extension Processing Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.901090 | Hoch | PHP-Calendar Multiple Remote And Local File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901088 | Hoch | Valarsoft Webmatic Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901071 | Hoch | AlefMentor Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901050 | Hoch | Apache Tomcat Windows Installer Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.901045 | Hoch | eFront 'database.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.901038 | Mittel | An Image Gallery Multiple Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.901037 | Mittel | An Image Gallery Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.901024 | Mittel | Uebimiau Webmail Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.901007 | Hoch | NatterChat Multiple XSS And SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901004 | Hoch | NatterChat Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.901002 | Hoch | Tiki Wiki CMS Groupware Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900992 | Hoch | Piwik PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900984 | Mittel | Axon Virtual PBX Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900982 | Mittel | phpMyFAQ GET Variable Cross-Site-Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900981 | Hoch | Invision Power Board Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900975 | Hoch | WordPress Multiple Vulnerabilities - Nov09 |
1.3.6.1.4.1.25623.1.0.900974 | Mittel | TFT Gallery XSS And Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900946 | Mittel | GeoServer Memory Corruption Vulnerability |
1.3.6.1.4.1.25623.1.0.900943 | Mittel | OpenWebMail Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900939 | Mittel | ELOG Logbook Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900938 | Hoch | OCS Inventory NG Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900937 | Hoch | WoltLab Burning Board Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.900935 | Mittel | OXID eShop Community Edition Unauthorized Write Access Vulnerability |
1.3.6.1.4.1.25623.1.0.900934 | Mittel | OXID eShop Community Edition Unauthorized Access Vulnerability |
1.3.6.1.4.1.25623.1.0.900933 | Hoch | OXID eShop Community Edition Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.900928 | Hoch | ProjectButler PHP Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.900927 | Hoch | OpenForum 'profile.php' Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900916 | Hoch | VICIDIAL Call Center Suite Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900915 | Hoch | WordPress 'wp-admin' Multiple Vulnerabilities - Aug09 |
1.3.6.1.4.1.25623.1.0.900913 | Hoch | WordPress wp-login.php Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900905 | Hoch | Admin News Tools Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900893 | Hoch | XOOPS Multiple Unspecified Vulnerabilities - Nov09 |
1.3.6.1.4.1.25623.1.0.900888 | Hoch | Nullam Blog Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900885 | Hoch | OpenDocMan Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900883 | Hoch | MCshoutbox Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900871 | Hoch | PHP Multiple Vulnerabilities - Sep09 |
1.3.6.1.4.1.25623.1.0.900861 | Mittel | Google Chrome RSS Or Atom Feed Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900860 | Mittel | Google Chrome 'getSVGDocument' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900858 | Mittel | Opera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Linux) |
1.3.6.1.4.1.25623.1.0.900857 | Mittel | Opera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Windows) |
1.3.6.1.4.1.25623.1.0.900835 | Hoch | PHP Security Bypass Vulnerability - Aug09 |
1.3.6.1.4.1.25623.1.0.900830 | Hoch | SquirrelMail Multiple Cross-Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900823 | Mittel | Adobe JRun Management Console Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900818 | Mittel | Sun JS Access Manager And OpenSSO Information Disclosure vulnerability |
1.3.6.1.4.1.25623.1.0.900816 | Hoch | WordPress-MU wp-login.php Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900756 | Hoch | JaxCMS 'index.php' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.900750 | Hoch | Acidcat CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900747 | Mittel | geccBBlite Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900745 | Mittel | JAG (Just Another Guestbook) Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900732 | Hoch | XOOPS Content Module SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900723 | Mittel | Apple Safari Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900715 | Hoch | Transmission Client Cross Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.900713 | Hoch | SquirrelMail Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900707 | Hoch | Google Chrome PDF Javascript Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900706 | Mittel | Sun Java Directory Server Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.900698 | Hoch | PHP Address Book Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900658 | Mittel | HP System Management Homepage Unspecified XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900637 | Hoch | Apple Safari PDF Javascript Security Bypass Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900636 | Hoch | Opera PDF Javascript Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.900635 | Hoch | Opera PDF Javascript Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.900584 | Hoch | Fuzyylime(cms) Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900579 | Mittel | Pivot Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900577 | Hoch | TorrentVolve archive.php XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900561 | Hoch | PHP-Nuke SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900551 | Hoch | TCPDB Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900544 | Hoch | Simple Machines Forum SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900527 | Hoch | XAMPP Multiple Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.900521 | Mittel | PassWiki passwiki.php Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.900509 | Mittel | ESET Remote Administrator XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900497 | Mittel | Sun Java Directory Server Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.900496 | Hoch | Apache Tiles Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900484 | Hoch | Openfire Multiple Vulnerabilities (Mar09) |
1.3.6.1.4.1.25623.1.0.900469 | Mittel | MediaWiki Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900460 | Hoch | Jaws CMS Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.900452 | Hoch | ASP-Dev XM Event Diary Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900449 | Mittel | Firefox Information Disclosure Vulnerability Jan09 (Linux) |
1.3.6.1.4.1.25623.1.0.900448 | Mittel | Firefox Information Disclosure Vulnerability Jan09 (Windows) |
1.3.6.1.4.1.25623.1.0.900447 | Hoch | Firefox Status Bar Spoofing Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.900446 | Hoch | Firefox Status Bar Spoofing Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.900441 | Hoch | WebSVN Script Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900439 | Mittel | Google Chrome Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900422 | Mittel | MediaWiki Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900421 | Hoch | MediaWiki Multiple Vulnerabilities Dec08 |
1.3.6.1.4.1.25623.1.0.900405 | Mittel | MDaemon Server WordClient Script Insertion Vulnerability |
1.3.6.1.4.1.25623.1.0.900403 | Mittel | HP OpenView Network Node Manager XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900401 | Hoch | Openfire 'AuthCheck Filter' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900385 | Hoch | Campsite 'g_campsiteDir' Remote and Local File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900383 | Mittel | Mahara 1.1 < 1.1.5 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900382 | Mittel | Mahara Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900378 | Mittel | OCS Inventory NG 'cvs.php' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900373 | Hoch | RTWebalbum SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900372 | Mittel | Cross-Site Scripting Vulnerability in LightNEasy |
1.3.6.1.4.1.25623.1.0.900356 | Hoch | Bitweaver Directory Traversal And Code Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900353 | Hoch | LimeSurvey Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900351 | Hoch | Mozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.900350 | Hoch | Mozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.900347 | Hoch | Mozilla Seamonkey Multiple Vulnerabilities Apr-09 (Linux) |
1.3.6.1.4.1.25623.1.0.900346 | Hoch | Mozilla Seamonkey Multiple Vulnerabilities Apr-09 (Windows) |
1.3.6.1.4.1.25623.1.0.900345 | Hoch | Mozilla Thunderbird Multiple Vulnerabilities Apr-09 (Linux) |
1.3.6.1.4.1.25623.1.0.900344 | Hoch | Mozilla Thunderbird Multiple Vulnerabilities Apr-09 (Windows) |
1.3.6.1.4.1.25623.1.0.900343 | Hoch | Mozilla Firefox Multiple Vulnerabilities Apr-09 (Linux) |
1.3.6.1.4.1.25623.1.0.900342 | Hoch | Mozilla Firefox Multiple Vulnerabilities Apr-09 (Windows) |
1.3.6.1.4.1.25623.1.0.900339 | Hoch | PHP-Nuke Sections Module SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900331 | Mittel | Directory Traversal And XSS Vulnerability In Pro Chat Rooms |
1.3.6.1.4.1.25623.1.0.900325 | Hoch | Qbik WinGate HTTP Proxy Server Access Controls Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900314 | Mittel | Microsoft XML Core Service Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900313 | Hoch | Mozilla Seamonkey Multiple Vulnerabilities Feb-09 (Linux) |
1.3.6.1.4.1.25623.1.0.900312 | Hoch | Mozilla Seamonkey Multiple Vulnerabilities Feb-09 (Windows) |
1.3.6.1.4.1.25623.1.0.900309 | Hoch | Mozilla Firefox Multiple Vulnerabilities Feb-09 (Linux) |
1.3.6.1.4.1.25623.1.0.900308 | Hoch | Mozilla Firefox Multiple Vulnerabilities Feb-09 (Windows) |
1.3.6.1.4.1.25623.1.0.900301 | Mittel | Sun Java System Application Server Information Disclosure vulnerability |
1.3.6.1.4.1.25623.1.0.900277 | Hoch | WordPress BackWPup Plugin 'wpabs' Parameter Remote PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900275 | Mittel | phpBugTracker Multiple Reflected Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900258 | Hoch | FrontAccounting Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900257 | Hoch | FrontAccounting Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900243 | Hoch | HP OpenView Network Node Manager Multiple Vulnerabilities - May10 |
1.3.6.1.4.1.25623.1.0.900219 | Hoch | WordPress Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900204 | Mittel | MicroWorld MailScan for Mail Servers multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.900199 | Hoch | Multiple Vulnerabilities in PHP iCalendar |
1.3.6.1.4.1.25623.1.0.900195 | Mittel | Sun Java System Access Manager Information Disclosure vulnerability |
1.3.6.1.4.1.25623.1.0.900186 | Mittel | PHP 'imageRotate()' Memory Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900184 | Hoch | PHP Security Bypass and File Writing Vulnerability - Dec08 |
1.3.6.1.4.1.25623.1.0.900183 | Hoch | WordPress 'wp-admin/options.php' Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900181 | Hoch | Free Directory Script 'API_HOME_DIR' File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.900150 | Mittel | HP System Management Homepage Unspecified XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900134 | Mittel | phpMyAdmin Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.900130 | Hoch | phpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900118 | Hoch | Simple Machines Forum Password Reset Vulnerability |
1.3.6.1.4.1.25623.1.0.900116 | Mittel | dotProject Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900110 | Mittel | Adobe Presenter viewer.swf and loadflash.js XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900075 | Mittel | Apple Safari JavaScript Engine Cross Domain Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900023 | Mittel | XAMPP for Linux text Parameter Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.892672 | Mittel | Bugzilla LDAP Code Injection And Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.815684 | Hoch | Adobe ColdFusion Privilege Escalation Vulnerability (APSB19-58) |
1.3.6.1.4.1.25623.1.0.815475 | Hoch | Adobe ColdFusion Multiple Vulnerabilities (APSB19-47) |
1.3.6.1.4.1.25623.1.0.814687 | Hoch | Adobe ColdFusion Code Execution And Information Disclosure Vulnerabilities (APSB19-10) |
1.3.6.1.4.1.25623.1.0.814409 | Hoch | Oracle BI Publisher Code Execution Vulnerability (cpuoct2018) |
1.3.6.1.4.1.25623.1.0.814218 | Mittel | Dell Laser MFP 2335dn Printer Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.814216 | Mittel | MyBB Multiple Vulnerabilities-Sep 2018 |
1.3.6.1.4.1.25623.1.0.814076 | Mittel | Elasticsearch '_snapshot API' Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.814075 | Mittel | Elasticsearch '_snapshot API' Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.814055 | Hoch | Apache Tika Server Zip Slip Arbitrary File Overwrite Vulnerability |
1.3.6.1.4.1.25623.1.0.814054 | Mittel | Apache Tika Server XML Entity Expansion Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.814053 | Mittel | Apache Tika Server 'IptcAnpaParser' Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.814021 | Mittel | PHP 'Transfer-Encoding: chunked' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.813925 | Hoch | Adobe ColdFusion Multiple Vulnerabilities (APSB18-33) |
1.3.6.1.4.1.25623.1.0.813917 | Mittel | Nextcloud Server 'JSON Encoder' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.813916 | Mittel | Nextcloud Server 'Autocomplete field' Stored XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.813915 | Mittel | Nextcloud Server Security Bypass Vulnerability Aug18 |
1.3.6.1.4.1.25623.1.0.813911 | Hoch | WordPress PHP File Upload Vulnerability August 18 (Linux) |
1.3.6.1.4.1.25623.1.0.813910 | Hoch | WordPress PHP File Upload Vulnerability August 18 (Windows) |
1.3.6.1.4.1.25623.1.0.813904 | Mittel | PHP 'HTTP Parsing' Function Unspecified Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.813903 | Mittel | PHP 'HTTP Parsing' Function Unspecified Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.813902 | Hoch | PHP Integer Overflow Vulnerability Aug18 (Linux) |
1.3.6.1.4.1.25623.1.0.813901 | Mittel | PHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.813900 | Mittel | PHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.813883 | Hoch | PLANEX CS-W50HD Hardcode Credential Vulnerability |
1.3.6.1.4.1.25623.1.0.813880 | Mittel | NEC Aterm WG2600HP2 Incorrect Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.813814 | Mittel | MantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813813 | Mittel | MantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813807 | Mittel | Open-AudIT Community 'Groups Page' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.813804 | Mittel | D-Link DSL/DIR/DAP Devices Directory Traversal And Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813800 | Hoch | Intel Active Management Technology Buffer Overflow And Memory Corruption Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813786 | Hoch | Apache Struts2 Remote Code Execution Vulnerability (S2-057) |
1.3.6.1.4.1.25623.1.0.813745 | Hoch | Samsung Syncthru Web Service XSS And CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813739 | Mittel | Drupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) (Linux) |
1.3.6.1.4.1.25623.1.0.813738 | Mittel | Drupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) Windows |
1.3.6.1.4.1.25623.1.0.813737 | Mittel | Synology DiskStation Manager (DSM) Multiple Vulnerabilities(Synology-SA-17:29) |
1.3.6.1.4.1.25623.1.0.813675 | Mittel | Open-AudIT Community 'Attributes' Functionality Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.813659 | Hoch | Adobe Connect Multiple Vulnerabilities (APSB18-22) |
1.3.6.1.4.1.25623.1.0.813629 | Mittel | Electro Industries GaugeTech Nexus series Products Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.813627 | Mittel | BWS Systems HA-Bridge '#!/system' URI Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.813618 | Hoch | Cybozu Office Multiple Vulnerabilities-02 June18 |
1.3.6.1.4.1.25623.1.0.813617 | Mittel | Cybozu Office Multiple Vulnerabilities-01 June18 |
1.3.6.1.4.1.25623.1.0.813608 | Mittel | Canon PrintMe EFI Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.813607 | Hoch | Canon LBP6030w Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.813599 | Mittel | PHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.813598 | Hoch | PHP Integer Overflow Vulnerability Aug18 (Windows) |
1.3.6.1.4.1.25623.1.0.813597 | Mittel | PHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.813583 | Hoch | Oracle BI Publisher Multiple Privilege Escalation Vulnerabilities (cpujul2018) |
1.3.6.1.4.1.25623.1.0.813576 | Hoch | Oracle GlassFish Open Source Default Credentials Vulnerability |
1.3.6.1.4.1.25623.1.0.813557 | Mittel | Nextcloud Server Image Previews File Access Control Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.813555 | Mittel | Apache Solr XML External Entity Multiple Information Disclosure Vulnerabilities (SOLR-12450) (Linux) |
1.3.6.1.4.1.25623.1.0.813537 | Hoch | Apache Tika Server Java Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.813536 | Mittel | Apache Tika Server < 1.19 Junrar Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.813535 | Hoch | Apache Tika Server XXE Vulnerability |
1.3.6.1.4.1.25623.1.0.813522 | Hoch | QNAP QTS VPNFilter Malware |
1.3.6.1.4.1.25623.1.0.813521 | Mittel | QNAP QTS App Center XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.813520 | Hoch | QNAP QTS Multiple ClamAV Vulnerabilities-June18 |
1.3.6.1.4.1.25623.1.0.813519 | Hoch | QNAP QTS Multiple PHP Vulnerabilities-June18 |
1.3.6.1.4.1.25623.1.0.813507 | Mittel | Zimbra Collaboration Suite Contact Group Persistent XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.813506 | Hoch | Zimbra Collaboration Suite Login Form CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.813464 | Mittel | IceWarp Mail Server <= 12.0.3 Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.813458 | Hoch | Joomla! Core 'PHP' Local File Inclusion Vulnerability (20180601) |
1.3.6.1.4.1.25623.1.0.813457 | Mittel | Joomla! Core 'Language Switcher' Module Cross Site Scripting Vulnerability (20180602) |
1.3.6.1.4.1.25623.1.0.813456 | Hoch | MyBB Multiple Vulnerabilities-June18 |
1.3.6.1.4.1.25623.1.0.813455 | Hoch | WordPress Arbitrary File Deletion Vulnerability-June 2018 (Linux) |
1.3.6.1.4.1.25623.1.0.813454 | Hoch | WordPress Arbitrary File Deletion Vulnerability-June 2018 (Windows) |
1.3.6.1.4.1.25623.1.0.813453 | Mittel | WordPress WP Statistics Cross-Site Scripting (XSS) Vulnerability-June18 |
1.3.6.1.4.1.25623.1.0.813452 | Hoch | phpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Linux |
1.3.6.1.4.1.25623.1.0.813451 | Mittel | phpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Linux |
1.3.6.1.4.1.25623.1.0.813450 | Mittel | phpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Windows |
1.3.6.1.4.1.25623.1.0.813449 | Hoch | phpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Windows |
1.3.6.1.4.1.25623.1.0.813446 | Hoch | Axis Network Camera Multiple Vulnerabilities-June18 |
1.3.6.1.4.1.25623.1.0.813445 | Mittel | Open-Xchange (OX) AppSuite Improper Privilege Management Vulnerability-June18 |
1.3.6.1.4.1.25623.1.0.813444 | Mittel | Open-Xchange (OX) AppSuite Content Spoofing Vulnerability(June18) |
1.3.6.1.4.1.25623.1.0.813443 | Hoch | Open-Xchange (OX) AppSuite Path Traversal Vulnerability(June18) |
1.3.6.1.4.1.25623.1.0.813442 | Mittel | Open-Xchange (OX) AppSuite Cross-Site Scripting Vulnerability-June18 |
1.3.6.1.4.1.25623.1.0.813441 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities-01(June18) |
1.3.6.1.4.1.25623.1.0.813437 | Hoch | Tenable Nessus Multiple Vulnerabilities(tns-2018-08) |
1.3.6.1.4.1.25623.1.0.813416 | Hoch | Canon MF210/MF220 Series Printers Access Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.813411 | Mittel | Joomla! Core 'Redirect' Method XSS Vulnerability (20180508) |
1.3.6.1.4.1.25623.1.0.813410 | Mittel | Joomla! Core Multiple Vulnerabilities-02 May18 (20180507/20180505/20180504) |
1.3.6.1.4.1.25623.1.0.813409 | Mittel | Joomla! Core 'com_fields' Remote Code Execution Vulnerability (20180506) |
1.3.6.1.4.1.25623.1.0.813408 | Hoch | Joomla! Core Multiple Vulnerabilities-01 May18 (20180502/20180501) |
1.3.6.1.4.1.25623.1.0.813407 | Mittel | Joomla! Core 'Unpublished Tags' Information Disclosure Vulnerability (20180503) |
1.3.6.1.4.1.25623.1.0.813406 | Mittel | Joomla! Core 'Media Manager' XSS Vulnerability (20180509) |
1.3.6.1.4.1.25623.1.0.813403 | Hoch | MyBB Open Redirection Vulnerability-May18 |
1.3.6.1.4.1.25623.1.0.813402 | Mittel | Squid Proxy Cache Denial of Service Vulnerability (SQUID-2018:3) |
1.3.6.1.4.1.25623.1.0.813391 | Mittel | Brother HL Series Printer Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.813382 | Hoch | Kaseya Virtual System Administrator Agent Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.813367 | Hoch | Apache Hadoop Privilege Escalation Vulnerability May18 |
1.3.6.1.4.1.25623.1.0.813361 | Mittel | Adobe Connect Authentication Bypass Vulnerability (APSB18-18) |
1.3.6.1.4.1.25623.1.0.813325 | Mittel | Nextcloud Server Authorization Bypass Vulnerability May18 (Linux) |
1.3.6.1.4.1.25623.1.0.813324 | Mittel | Nextcloud Server Authorization Bypass Vulnerability May18 (Windows) |
1.3.6.1.4.1.25623.1.0.813316 | Mittel | Jenkins Cross Site Scripting And Information disclosure Vulnerabilities Apr18 (Linux) |
1.3.6.1.4.1.25623.1.0.813315 | Mittel | Jenkins Cross Site Scripting And Information disclosure Vulnerabilities - Apr18 (Windows) |
1.3.6.1.4.1.25623.1.0.813314 | Mittel | Typo3 Persistent Cross Site Scripting Vulnerability Apr18 (Windows) |
1.3.6.1.4.1.25623.1.0.813313 | Mittel | Typo3 Persistent Cross Site Scripting Vulnerability Apr18 (Linux) |
1.3.6.1.4.1.25623.1.0.813268 | Mittel | GNU Mailman 'host_name' Cross-Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.813267 | Hoch | Cybozu Garoon Notification List SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.813252 | Mittel | Nagios Fusion Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813215 | Hoch | Nagios XI Multiple Vulnerabilities-April18 |
1.3.6.1.4.1.25623.1.0.813213 | Hoch | ZOHO ManageEngine Desktop Central Multiple Vulnerabilities-Apr18 |
1.3.6.1.4.1.25623.1.0.813212 | Mittel | Drupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) (Linux) |
1.3.6.1.4.1.25623.1.0.813211 | Mittel | Drupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) (Windows) |
1.3.6.1.4.1.25623.1.0.813200 | Mittel | ILIAS LMS Multiple Vulnerabilities-03 May18 |
1.3.6.1.4.1.25623.1.0.813199 | Mittel | ILIAS LMS Multiple Vulnerabilities-02 May18 |
1.3.6.1.4.1.25623.1.0.813198 | Hoch | OpenEMR 'newlistname' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.813197 | Mittel | Tenable Nessus Multiple Vulnerabilities(tns-2018-05) |
1.3.6.1.4.1.25623.1.0.813195 | Mittel | QNAP QTS Cross-Site Scripting Vulnerability(nas-201804-27) |
1.3.6.1.4.1.25623.1.0.813163 | Hoch | phpMyAdmin Security Bypass Vulnerability-PMASA-2017-8 |
1.3.6.1.4.1.25623.1.0.813162 | Niedrig | PHP Security Bypass Vulnerability May18 (Linux) |
1.3.6.1.4.1.25623.1.0.813161 | Niedrig | PHP Security Bypass Vulnerability May18 (Windows) |
1.3.6.1.4.1.25623.1.0.813160 | Hoch | PHP Multiple Vulnerabilities May18 (Linux) |
1.3.6.1.4.1.25623.1.0.813159 | Hoch | PHP Multiple Vulnerabilities May18 (Windows) |
1.3.6.1.4.1.25623.1.0.813158 | Hoch | phpMyAdmin Cross-Site Request Forgery Vulnerability-PMASA-2018-2 |
1.3.6.1.4.1.25623.1.0.813120 | Mittel | QNAP QTS Cross-Site Scripting Vulnerability-Apr18 |
1.3.6.1.4.1.25623.1.0.813119 | Mittel | QNAP QTS 'sysinfoReq.cgi' Information Disclosure Vulnerability-Apr18 |
1.3.6.1.4.1.25623.1.0.813102 | Hoch | HPE Operations Orchestration Remote Code Execution Vulnerability (hpesbgn03767) |
1.3.6.1.4.1.25623.1.0.813087 | Hoch | WordPress Multiple Vulnerabilities-April 2018 (Windows) |
1.3.6.1.4.1.25623.1.0.813086 | Hoch | WordPress Multiple Vulnerabilities-April 2018 (Linux) |
1.3.6.1.4.1.25623.1.0.813083 | Hoch | Adobe ColdFusion Multiple Vulnerabilities-APSB18-14 |
1.3.6.1.4.1.25623.1.0.813061 | Mittel | Tenable Nessus Non-Default Directory Installation Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.813060 | Hoch | ownCloud 'OpenID' Access Control Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.813059 | Hoch | ownCloud 'OpenID' Access Control Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.813054 | Mittel | ownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.813053 | Mittel | ownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.813038 | Hoch | Adobe Connect Command Injection And Unrestricted File Upload Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813008 | Hoch | D-Link DIR-850L 'CVE-2017-3193' Stack-Based Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.812960 | Hoch | Oracle WebCenter Content Unspecified Vulnerability-02 (cpujan2018-3236628) |
1.3.6.1.4.1.25623.1.0.812959 | Hoch | Oracle WebCenter Content Unspecified Vulnerability-01 (cpujan2018-3236628) |
1.3.6.1.4.1.25623.1.0.812953 | Mittel | Lutron Quantum BACnet Integration Devices Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812947 | Mittel | HP Diagnostics Cross Site Scripting and Click Jacking Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812894 | Mittel | Zimbra Collaboration Suite Multiple Vulnerabilities(02)-May18 |
1.3.6.1.4.1.25623.1.0.812893 | Mittel | Zimbra Collaboration Suite Multiple Vulnerabilities-May18 |
1.3.6.1.4.1.25623.1.0.812886 | Hoch | Simple Machines Forum Security Bypass Vulnerability May18 |
1.3.6.1.4.1.25623.1.0.812875 | Mittel | Apache Ambari Directory Traversal Vulnerability May18 |
1.3.6.1.4.1.25623.1.0.812869 | Mittel | Zabbix Server Information Disclosure Vulnerability May18 |
1.3.6.1.4.1.25623.1.0.812843 | Mittel | Webmin Cross-Site Scripting Vulnerability Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.812842 | Mittel | Webmin Cross-Site Scripting Vulnerability-03 Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.812841 | Mittel | Webmin Cross-Site Scripting Vulnerability-02 Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.812840 | Mittel | Usermin Cross-Site Scripting Vulnerability Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.812839 | Mittel | Usermin Cross-Site Scripting Vulnerability Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.812838 | Mittel | Webmin Cross-Site Scripting Vulnerability-03 Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.812837 | Mittel | Webmin Cross-Site Scripting Vulnerability-02 Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.812836 | Mittel | Webmin Cross-Site Scripting Vulnerability Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.812835 | Hoch | LDAP Account Manager XSS And CSRF Vulnerabilities Mar18 |
1.3.6.1.4.1.25623.1.0.812834 | Hoch | Joomla 'User Notes list view' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.812821 | Hoch | PHP Stack Buffer Overflow Vulnerability Mar18 (Linux) |
1.3.6.1.4.1.25623.1.0.812820 | Hoch | PHP Stack Buffer Overflow Vulnerability Mar18 (Windows) |
1.3.6.1.4.1.25623.1.0.812813 | Mittel | phpMyAdmin Cross-Site Scripting Vulnerability(PMASA-2018-1)-Linux |
1.3.6.1.4.1.25623.1.0.812812 | Mittel | phpMyAdmin Cross-Site Scripting Vulnerability(PMASA-2018-1)-Windows |
1.3.6.1.4.1.25623.1.0.812811 | Hoch | Tiki Wiki Multiple Vulnerabilities Feb18 |
1.3.6.1.4.1.25623.1.0.812810 | Mittel | WordPress WooCommerce Plugin Crafted Order XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.812809 | Mittel | WordPress WooCommerce Plugin Crafted Order XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812807 | Mittel | MyBB Cross Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.812802 | Hoch | SugarCRM Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812801 | Mittel | Zimbra Collaboration Suite Persistent XSS Vulnerability-02 Feb18 |
1.3.6.1.4.1.25623.1.0.812800 | Mittel | Zimbra Collaboration Suite Persistent XSS Vulnerability-01 Feb18 |
1.3.6.1.4.1.25623.1.0.812776 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2018-001) (Linux) |
1.3.6.1.4.1.25623.1.0.812775 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2018-001) (Windows) |
1.3.6.1.4.1.25623.1.0.812760 | Mittel | LiveZilla 'knowledgebase.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.812759 | Hoch | Geovision Inc. IP Camera Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812757 | Mittel | Odoo 'Backup Database Action' Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812756 | Mittel | MantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812755 | Mittel | MantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812754 | Mittel | MantisBT 'sql' Parameter SQL Injection Vulnerability - Feb18 (Linux) |
1.3.6.1.4.1.25623.1.0.812753 | Mittel | MantisBT 'sql' Parameter SQL Injection Vulnerability - Feb18 (Windows) |
1.3.6.1.4.1.25623.1.0.812735 | Mittel | PHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.812732 | Mittel | PHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.812693 | Mittel | WordPress 'load-scripts.php' Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812692 | Mittel | WordPress 'load-scripts.php' Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812682 | Mittel | Joomla! 'Chromes' module XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.812681 | Mittel | Joomla! 'Uri' class XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.812680 | Hoch | Joomla! SQL Injection And Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812677 | Hoch | vBulletin 'url' GET Parameter Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.812673 | Mittel | Apache Hadoop YARN NodeManager Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812672 | Mittel | WordPress Plugin EmailSubscribers And Newsletters Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812584 | Hoch | Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) (Linux, Version Check) |
1.3.6.1.4.1.25623.1.0.812583 | Hoch | Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) (Windows, Version Check) |
1.3.6.1.4.1.25623.1.0.812576 | Mittel | ZOHO ManageEngine Desktop Central Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812525 | Mittel | Apache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812524 | Mittel | Apache Traffic Server (ATS) TLS Handshake DOS Vulnerability |
1.3.6.1.4.1.25623.1.0.812523 | Hoch | ManageEngine Desktop Central Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.812522 | Mittel | ManageEngine Desktop Central 'usermgmt.xml' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812521 | Hoch | ManageEngine Desktop Central Remote Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812520 | Hoch | PHP 'PHP-FPM' Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812519 | Hoch | PHP 'PHP-FPM' Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812513 | Mittel | PHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812512 | Mittel | PHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812508 | Mittel | WordPress Multiple Vulnerabilities-Jan 2018 (Linux) |
1.3.6.1.4.1.25623.1.0.812507 | Mittel | WordPress Multiple Vulnerabilities-Jan 2018 (Windows) |
1.3.6.1.4.1.25623.1.0.812501 | Mittel | ManageEngine Password Manager Pro Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812376 | Mittel | D-Link DSL-6850U Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812374 | Hoch | phpMyAdmin XSRF/CSRF Vulnerability - PMASA-2017-9 (Linux) |
1.3.6.1.4.1.25623.1.0.812373 | Hoch | phpMyAdmin XSRF/CSRF Vulnerability - PMASA-2017-9 (Windows) |
1.3.6.1.4.1.25623.1.0.812372 | Mittel | Building Automation Systems BAS920 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812370 | Mittel | Flir Brickstream Sensors Incorrect Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.812367 | Mittel | Telesquare SKT LTE Router SDT-CS3B1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812364 | Mittel | Western Digital ShareSpace WEB GUI Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812362 | Hoch | RPi Cam Control Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812359 | Hoch | Symantec Messaging Gateway Directory Traversal Vulnerability (SYM17-016) |
1.3.6.1.4.1.25623.1.0.812358 | Mittel | Synology Photo Station Cross-Site Scripting Vulnerability (Synology_SA_17_80) |
1.3.6.1.4.1.25623.1.0.812354 | Hoch | vBulletin Forum Arbitrary File Deletion And Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812321 | Hoch | Apache Struts 'REST' Plugin Deserialization And DoS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812320 | Hoch | Apache Struts 'REST' Plugin Deserialization And DoS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812286 | Mittel | Adobe ColdFusion Help Page Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.812279 | Hoch | Parallels Plesk Sitebuilder Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812277 | Mittel | Elasticsearch Kibana Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.812276 | Hoch | Elasticsearch Kibana X-Pack Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.812273 | Hoch | OTRS Framework Privilege Escalation Vulnerability (OSA-2017-10) |
1.3.6.1.4.1.25623.1.0.812240 | Mittel | Horde Gollem Module Unauthorized File Download Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812234 | Mittel | Horde Gollem Module Unauthorized File Download Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812233 | Hoch | Apache Roller 'XML-RPC' Protocol XXE Vulnerability |
1.3.6.1.4.1.25623.1.0.812231 | Hoch | ManageEngine Applications Manager < 13530 Multiple SQL Injections Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812230 | Hoch | Apache Traffic Server (ATS) Access Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812229 | Hoch | Apache Traffic Server (ATS) Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.812228 | Mittel | ZTE ZXDSL 831CII Access Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812226 | Hoch | Apache Roller Cross Site Scripting And Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812224 | Hoch | Synology Photo Station Multiple Vulnerabilities (SA_17_35) |
1.3.6.1.4.1.25623.1.0.812223 | Hoch | Apache OpenOffice 'Unquoted Search Path' And Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812222 | Hoch | Intel Active Management Technology Multiple Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812221 | Hoch | Intel Management Engine Privilege Escalation And Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812219 | Mittel | SolarWinds Orion NPM Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812212 | Hoch | Adobe Connect Multiple Vulnerabilities Nov17 |
1.3.6.1.4.1.25623.1.0.812103 | Mittel | Apache Wicket Information Disclosure Vulnerability Nov17 |
1.3.6.1.4.1.25623.1.0.812102 | Mittel | Apache Wicket Cross-Site Scripting Vulnerability Nov17 |
1.3.6.1.4.1.25623.1.0.812065 | Hoch | Apache Struts 'TextParseUtil.translateVariables' RCE Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812064 | Hoch | Apache Struts 'TextParseUtil.translateVariables' RCE Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812040 | Mittel | Linksys Devices Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812015 | Hoch | Intelbras Roteador Wireless N WRN Device Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.812011 | Mittel | Apache Struts 'Problem Report' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.811969 | Hoch | Apache Hadoop Weak Key Encryption Vulnerability |
1.3.6.1.4.1.25623.1.0.811916 | Hoch | Trend Micro Smart Protection Server Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.811910 | Hoch | WatchGuard Fireware XTM XXE DOS and Stored XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811898 | Mittel | Joomla! Core 'com_fields' Information Disclosure Vulnerability Nov17 |
1.3.6.1.4.1.25623.1.0.811897 | Hoch | Joomla! Core Two-factor Authentication Bypass Vulnerability Nov17 |
1.3.6.1.4.1.25623.1.0.811896 | Mittel | Joomla! Core LDAP Information Disclosure Vulnerability Nov17 |
1.3.6.1.4.1.25623.1.0.811895 | Mittel | Logitech Media Server Multiple Persistent XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811888 | Mittel | WordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Linux) |
1.3.6.1.4.1.25623.1.0.811887 | Hoch | WordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Windows) |
1.3.6.1.4.1.25623.1.0.811881 | Mittel | TP-Link TL-MR3220 Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.811878 | Mittel | Logitech Media Server DOM Based XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.811870 | Hoch | Trend Micro OfficeScan Multiple Vulnerabilities Oct17 |
1.3.6.1.4.1.25623.1.0.811852 | Hoch | Apache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811831 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2015-001) (Linux) |
1.3.6.1.4.1.25623.1.0.811830 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2015-001) (Windows) |
1.3.6.1.4.1.25623.1.0.811810 | Mittel | Intel Standard Manageability Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.811809 | Mittel | Intel Active Management Technology Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.811798 | Hoch | Apache Struts 'Convention Plugin' Path Traversal Vulnerability (S2-042) (Linux) |
1.3.6.1.4.1.25623.1.0.811797 | Hoch | Apache Struts 'Convention Plugin' Path Traversal Vulnerability (S2-042) (Windows) |
1.3.6.1.4.1.25623.1.0.811796 | Mittel | vBulletin 'Private Messages' Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.811784 | Hoch | WordPress Multiple Vulnerabilities - Sep 2017 (Linux) |
1.3.6.1.4.1.25623.1.0.811783 | Hoch | WordPress Multiple Vulnerabilities - Sep 2017 (Windows) |
1.3.6.1.4.1.25623.1.0.811772 | Hoch | QNAP QTS 'Media Library' Command injection Vulnerability |
1.3.6.1.4.1.25623.1.0.811771 | Hoch | Mako Web Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811738 | Hoch | Pulse Connect Secure 'diag.cgi' Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.811735 | Mittel | Centreon 'Comments' POST Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.811730 | Hoch | Apache Struts 'REST Plugin With XStream Handler' RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.811727 | Hoch | QNAP NAS 'Transcode Server' Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.811722 | Mittel | MantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Linux) |
1.3.6.1.4.1.25623.1.0.811721 | Mittel | MantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Windows) |
1.3.6.1.4.1.25623.1.0.811720 | Mittel | OpenSSL 'OOB read' Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.811719 | Mittel | OpenSSL 'OOB read' Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.811705 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2017-004) (Linux) |
1.3.6.1.4.1.25623.1.0.811704 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2017-004) (Windows) |
1.3.6.1.4.1.25623.1.0.811696 | Hoch | Adobe ColdFusion Remote Code Execution And Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811656 | Mittel | Technicolor TC7200 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.811594 | Mittel | Cybozu Garoon Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.811593 | Mittel | Cybozu Garoon Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811592 | Mittel | Cybozu Garoon 'Rich text' Function XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.811591 | Mittel | Cybozu Garoon Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.811534 | Mittel | ManageEngine Firewall Analyzer Access Bypass And Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811524 | Mittel | Webmin Read Mail Module Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.811523 | Mittel | Webmin Read Mail Module Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.811505 | Mittel | Webmin Multiple Unspecified XSS Vulnerabilities July17 (Windows) |
1.3.6.1.4.1.25623.1.0.811504 | Mittel | Webmin Multiple Unspecified XSS Vulnerabilities July17 (Linux) |
1.3.6.1.4.1.25623.1.0.811503 | Mittel | Webmin Multiple XSS Vulnerabilities - July17 (Windows) |
1.3.6.1.4.1.25623.1.0.811502 | Mittel | Webmin Multiple XSS Vulnerabilities - July17 (Linux) |
1.3.6.1.4.1.25623.1.0.811489 | Mittel | PHP 'URL checks' Security Bypass Vulnerability Jul17 (Linux) |
1.3.6.1.4.1.25623.1.0.811488 | Mittel | PHP 'URL checks' Security Bypass Vulnerability Jul17 (Windows) |
1.3.6.1.4.1.25623.1.0.811482 | Mittel | PHP Multiple Vulnerabilities - Jul17 (Linux) |
1.3.6.1.4.1.25623.1.0.811481 | Mittel | PHP Multiple Vulnerabilities - Jul17 (Windows) |
1.3.6.1.4.1.25623.1.0.811480 | Mittel | Adobe Connect Multiple Vulnerabilities Jul17 |
1.3.6.1.4.1.25623.1.0.811417 | Mittel | Elasticsearch Kibana Cross Site Scripting Vulnerability01 - Jul17 |
1.3.6.1.4.1.25623.1.0.811414 | Mittel | Elasticsearch Kibana Multiple Vulnerabilities - Jul17 |
1.3.6.1.4.1.25623.1.0.811412 | Hoch | Elasticsearch Kibana Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.811410 | Mittel | Elasticsearch Kibana Improper Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.811408 | Mittel | Elasticsearch Kibana Cross Site Scripting Vulnerability - Jul17 |
1.3.6.1.4.1.25623.1.0.811406 | Mittel | Elasticsearch Kibana 'SSL Client Access' DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.811401 | Mittel | Apache Hadoop 'MapReduce' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.811336 | Hoch | WiseGiga NAS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811316 | Mittel | Apache Struts 'top' Object Access Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.811315 | Mittel | Apache Struts 'top' Object Access Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.811314 | Mittel | vBulletin Forum 'forum/help' Page Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.811313 | Hoch | iBall Baton 150M Wireless Router Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.811309 | Hoch | Apache Struts2 Showcase Remote Code Execution Vulnerability (S2-048) |
1.3.6.1.4.1.25623.1.0.811276 | Mittel | Axis Network Camera Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.811275 | Mittel | IBM iNotes Cross-Site Scripting Vulnerability-02 Aug17 |
1.3.6.1.4.1.25623.1.0.811270 | Hoch | IBM Tivoli Endpoint Manager Multiple Vulnerabilities-Aug17 |
1.3.6.1.4.1.25623.1.0.811269 | Mittel | IBM iNotes Cross-Site Scripting Vulnerability - Aug17 |
1.3.6.1.4.1.25623.1.0.811258 | Hoch | McAfee Web Gateway Multiple Vulnerabilities (SB10205) |
1.3.6.1.4.1.25623.1.0.811257 | Mittel | Joomla! Core Cross-Site Scripting Vulnerability - July17 |
1.3.6.1.4.1.25623.1.0.811250 | Hoch | Oracle BI Publisher Multiple Unspecified Vulnerabilities - 04 (cpujul2017) |
1.3.6.1.4.1.25623.1.0.811249 | Hoch | Oracle BI Publisher Multiple Unspecified Vulnerabilities - 03 (cpujul2017) |
1.3.6.1.4.1.25623.1.0.811248 | Hoch | Oracle BI Publisher Multiple Unspecified Vulnerabilities - 02 (cpujul2017, cpuoct2017) |
1.3.6.1.4.1.25623.1.0.811247 | Hoch | Oracle BI Publisher Multiple Unspecified Vulnerabilities - 01 (cpujul2017, cpujul2018) |
1.3.6.1.4.1.25623.1.0.811246 | Hoch | Oracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296) |
1.3.6.1.4.1.25623.1.0.811245 | Hoch | Oracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296) |
1.3.6.1.4.1.25623.1.0.811244 | Hoch | Oracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622) |
1.3.6.1.4.1.25623.1.0.811137 | Mittel | Nextcloud Multiple XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.811135 | Mittel | Nextcloud 'Calender and Addressbook' Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.811134 | Mittel | Open-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities Jun17 |
1.3.6.1.4.1.25623.1.0.811133 | Mittel | Nextcloud Multiple Vulnerabilities-01 May17 (Linux) |
1.3.6.1.4.1.25623.1.0.811132 | Mittel | Open-Xchange (OX) Server Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811131 | Mittel | IBM iNotes SVG Keylogger Information Disclosure Vulnerability - Jun17 |
1.3.6.1.4.1.25623.1.0.811125 | Mittel | IBM iNotes Cross-Site Scripting Vulnerability - May17 |
1.3.6.1.4.1.25623.1.0.811046 | Hoch | WordPress Multiple Vulnerabilities - May17 (Linux) |
1.3.6.1.4.1.25623.1.0.811045 | Hoch | WordPress Multiple Vulnerabilities - May17 (Windows) |
1.3.6.1.4.1.25623.1.0.811044 | Hoch | Joomla! Core 'com_fields' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.811042 | Mittel | Joomla! Information Disclosure and Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811041 | Mittel | Joomla! 'swf' File Upload And Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811016 | Hoch | Oracle E-Business Suite 'IESFOOTPRINT' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.811006 | Hoch | VMware vRealize Operations Remote Code Execution Vulnerability - Apr17 |
1.3.6.1.4.1.25623.1.0.811005 | Hoch | VMware vRealize Orchestrator Remote Code Execution Vulnerability - Apr17 |
1.3.6.1.4.1.25623.1.0.810999 | Mittel | Joomla! Information Disclosure and Cross-Site Scripting Vulnerabilities - Jul17 |
1.3.6.1.4.1.25623.1.0.810997 | Hoch | Intel Standard Manageability Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.810996 | Hoch | Intel Active Management Technology Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.810973 | Mittel | Open-Xchange (OX) AppSuite Cross Site Scripting Vulnerability July17 |
1.3.6.1.4.1.25623.1.0.810967 | Hoch | WordPress WP Statistics Authenticated SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.810961 | Hoch | IBM Domino IMAP Server Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.810960 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2017-003) (Windows) |
1.3.6.1.4.1.25623.1.0.810959 | Hoch | Drupal Core Multiple Vulnerabilities (SA-CORE-2017-003) (Linux) |
1.3.6.1.4.1.25623.1.0.810958 | Hoch | ISC BIND LMDB Integration Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.810957 | Hoch | ISC BIND LMDB Integration Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.810955 | Hoch | PHP Remote Code Execution Vulnerability-01 Jun17 (Windows) |
1.3.6.1.4.1.25623.1.0.810954 | Hoch | PHP Remote Code Execution Vulnerability-01 Jun17 (Linux) |
1.3.6.1.4.1.25623.1.0.810938 | Hoch | Adobe ColdFusion Remote Code Execution And Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.810932 | Mittel | Axis Network Cameras Multiple Vulnerabilities Apr17 |
1.3.6.1.4.1.25623.1.0.810759 | Hoch | Drupal Core Access Bypass Vulnerability (SA-CORE-2017-002)-Windows |
1.3.6.1.4.1.25623.1.0.810749 | Hoch | Oracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618) |
1.3.6.1.4.1.25623.1.0.810748 | Hoch | Oracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618) |
1.3.6.1.4.1.25623.1.0.810747 | Hoch | Oracle GlassFish Server Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.810734 | Mittel | IBM WebSphere Portal Sensitive Information Disclosure Vulnerability(swg21963226) |
1.3.6.1.4.1.25623.1.0.810733 | Hoch | IBM WebSphere Portal Access Control Bypass Vulnerability(swg22000152) |
1.3.6.1.4.1.25623.1.0.810732 | Mittel | IBM WebSphere Portal Cross Site Scripting Vulnerability(swg22000152) |
1.3.6.1.4.1.25623.1.0.810320 | Hoch | Red Hat JBoss EAP Server Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.810318 | Hoch | Apache Hadoop Arbitrary Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.810316 | Mittel | MapServer OGR Driver Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.810314 | Mittel | Red Hat JBoss EAP Server Denial of Service Vulnerability01 (Linux) |
1.3.6.1.4.1.25623.1.0.810307 | Hoch | Red Hat JBoss EAP Server Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.810282 | Mittel | InspIRCd 'm_sasl' Module SASL_EXTERNAL Authentication Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.810252 | Mittel | Apache Tika Server 'fileUrl' Header Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.810235 | Hoch | D-Link DAP-1360 Multiple CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.810226 | Mittel | Drupal Multiple Vulnerabilities Dec16 (Windows) |
1.3.6.1.4.1.25623.1.0.810224 | Mittel | Drupal Multiple Vulnerabilities Dec16 (Linux) |
1.3.6.1.4.1.25623.1.0.809896 | Hoch | WordPress Multiple Vulnerabilities Mar17 (Linux) |
1.3.6.1.4.1.25623.1.0.809895 | Hoch | WordPress Multiple Vulnerabilities Mar17 (Windows) |
1.3.6.1.4.1.25623.1.0.809892 | Mittel | WordPress 'json' User Enumeration Vulnerability |
1.3.6.1.4.1.25623.1.0.809890 | Mittel | IBM iNotes Cross-Site Scripting Vulnerability - Feb17 |
1.3.6.1.4.1.25623.1.0.809886 | Hoch | IBM Tivoli Endpoint Manager Multiple Vulnerabilities Feb17 |
1.3.6.1.4.1.25623.1.0.809885 | Mittel | IBM Domino Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.809854 | Mittel | Open-Xchange (OX) AppSuite Content Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.809853 | Mittel | Open-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809852 | Mittel | Open-Xchange (OX) AppSuite XML External Entity Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809851 | Mittel | Open-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities-02 |
1.3.6.1.4.1.25623.1.0.809850 | Mittel | Open-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities-01 |
1.3.6.1.4.1.25623.1.0.809849 | Mittel | Open-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809847 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Jan17 |
1.3.6.1.4.1.25623.1.0.809846 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -01 Jan17 |
1.3.6.1.4.1.25623.1.0.809843 | Hoch | PHPMailer < 5.2.20 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.809842 | Hoch | PHPMailer < 5.2.18 Remote Code Execution Vulnerability. |
1.3.6.1.4.1.25623.1.0.809820 | Mittel | IBM INotes and Domino Cross-site Scripting Vulnerability - Nov16 |
1.3.6.1.4.1.25623.1.0.809775 | Hoch | NETGEAR WNR2000 Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809773 | Hoch | SwiftMailer Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.809766 | Mittel | SPIP 'plugin' and 'id' Parameters Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809765 | Mittel | Joomla Core Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809746 | Hoch | Zikula 'jcss.php' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.809745 | Mittel | SPIP 'rac' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809744 | Hoch | Joomla Alternative PHP File Extensions File Upload and Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809743 | Hoch | PHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809742 | Hoch | PHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809736 | Mittel | PHP Symlink Attack Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809735 | Mittel | PHP Symlink Attack Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809733 | Mittel | Oracle BI Publisher XML External Entity Injection Vulnerability (cpuoct2016) |
1.3.6.1.4.1.25623.1.0.809731 | Hoch | Oracle Application Testing Suite Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809728 | Hoch | Exponent CMS Information Disclosure and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809713 | Mittel | Oracle WebLogic Server Denial of Service Vulnerability - Nov16 |
1.3.6.1.4.1.25623.1.0.809712 | Mittel | Oracle WebLogic Server Local Security Vulnerability - Nov16 |
1.3.6.1.4.1.25623.1.0.809711 | Hoch | Oracle WebLogic Server Remote Code Execution Vulnerability - Nov16 |
1.3.6.1.4.1.25623.1.0.809710 | Hoch | Oracle GlassFish Server Multiple Unspecified Vulnerabilities-02 Oct16 |
1.3.6.1.4.1.25623.1.0.809709 | Hoch | Oracle GlassFish Server Unspecified Vulnerability-01 Oct16 |
1.3.6.1.4.1.25623.1.0.809480 | Hoch | Novell Open Enterprise Server File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.809478 | Hoch | Apache Struts Multiple Vulnerabilities-01 Nov16 (Linux) |
1.3.6.1.4.1.25623.1.0.809476 | Hoch | Apache Struts Multiple Vulnerabilities Nov16 (Linux) |
1.3.6.1.4.1.25623.1.0.809475 | Hoch | Apache Struts Unspecified Vulnerability Nov16 (Linux) |
1.3.6.1.4.1.25623.1.0.809474 | Hoch | Apache Struts Unspecified Vulnerability Nov16 (Windows) |
1.3.6.1.4.1.25623.1.0.809471 | Mittel | Adobe Connect 'registration module' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809433 | Mittel | Drupal Multiple Vulnerabilities- Oct16 (Linux) |
1.3.6.1.4.1.25623.1.0.809432 | Mittel | Drupal Multiple Vulnerabilities- Oct16 (Windows) |
1.3.6.1.4.1.25623.1.0.809427 | Hoch | SolarWinds Storage Resource Monitor Multiple SQL injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.809415 | Mittel | Nextcloud 'share.js' Gallery Application XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809414 | Mittel | Nextcloud 'share.js' Gallery Application XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809398 | Mittel | IBM Tivoli Endpoint Manager 'ScheduleParam' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809397 | Mittel | IBM Tivoli Endpoint Manager 'HTTPOnly flag' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809396 | Mittel | IBM Tivoli Endpoint Manager Cross Site Scripting Vulnerability Oct16 |
1.3.6.1.4.1.25623.1.0.809369 | Mittel | IBM Tivoli Endpoint Manager 'beswrpt' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809368 | Hoch | IBM BigFix (Formerly Tivoli Endpoint Manager) Multiple Vulnerabilities Oct16 |
1.3.6.1.4.1.25623.1.0.809367 | Mittel | IBM Tivoli Endpoint Manager XML External Entity Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.809365 | Mittel | IBM Tivoli Endpoint Manager Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809363 | Mittel | Ruby on Rails Action Pack Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809362 | Mittel | Ruby on Rails Action Pack Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809361 | Mittel | Ruby on Rails Acrive Model Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809360 | Mittel | Ruby on Rails Acrive Model Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809359 | Mittel | Ruby on Rails Acrive Record Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809358 | Mittel | Ruby on Rails Acrive Record Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809357 | Mittel | Ruby on Rails Multiple Vulnerabilities-01 Oct16 (Linux) |
1.3.6.1.4.1.25623.1.0.809356 | Mittel | Ruby on Rails Multiple Vulnerabilities-01 Oct16 (Windows) |
1.3.6.1.4.1.25623.1.0.809355 | Mittel | Ruby on Rails Action View 'render' Directory Traversal Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809354 | Mittel | Ruby on Rails Action View 'render' Directory Traversal Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809353 | Hoch | Ruby on Rails Action Pack Remote Code Execution Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809352 | Hoch | Ruby on Rails Action Pack Remote Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809342 | Hoch | Apache ActiveMQ Artemis Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.809338 | Hoch | PHP 'libgd' Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809337 | Hoch | PHP 'libgd' Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809335 | Hoch | ZKTeco ZKBioSecurity Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809322 | Hoch | PHP 'var_unserializer' Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809321 | Hoch | PHP 'var_unserializer' Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809320 | Hoch | PHP Multiple Vulnerabilities - 01 - Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809319 | Hoch | PHP Multiple Vulnerabilities - 02 - Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809318 | Hoch | PHP Multiple Vulnerabilities - 02 - Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809317 | Hoch | PHP Multiple Vulnerabilities - 03 - Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809316 | Hoch | PHP Multiple Vulnerabilities - 03 - Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809315 | Hoch | PHP Multiple Vulnerabilities - 01 - Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809305 | Hoch | SPIP Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809298 | Mittel | ownCloud 'share.js' Gallery Application XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809297 | Mittel | ownCloud 'share.js' Gallery Application XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809296 | Mittel | ownCloud Access Bypass Vulnerability Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809295 | Mittel | ownCloud Access Bypass Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809294 | Hoch | ownCloud Local File Inclusion Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809293 | Hoch | ownCloud Multiple Vulnerabilities Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809292 | Hoch | ownCloud Multiple Vulnerabilities Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809291 | Mittel | ownCloud Stored XSS Vulnerability Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809290 | Mittel | ownCloud Stored XSS Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809289 | Hoch | ownCloud Information Exposure Vulnerability Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809288 | Hoch | ownCloud Information Exposure Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809287 | Mittel | ownCloud Authorization Bypass Vulnerability Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809286 | Mittel | ownCloud Authorization Bypass Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809285 | Hoch | ownCloud Remote Code Execution Vulnerability Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809284 | Hoch | ownCloud Remote Code Execution Vulnerability Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.809281 | Mittel | DotNetNuke (DNN) Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809219 | Mittel | Cpython CRLF Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809218 | Mittel | Cpython CRLF Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809217 | Hoch | Cpython Man in Middle Attack and Code Execution Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.809216 | Hoch | Cpython Man in Middle Attack and Code Execution Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.809158 | Mittel | vBulletin Preauth Server Side Request Forgery (SSRF) Vulnerability |
1.3.6.1.4.1.25623.1.0.809157 | Hoch | WordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.809156 | Hoch | WordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.809137 | Mittel | PHP Cross-Site Scripting Vulnerability - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.809094 | Mittel | MyBB Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809087 | Hoch | Apache Ambari Server Side Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.809086 | Mittel | Apache Ambari Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809085 | Hoch | Apache Ambari Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809084 | Mittel | DokuWiki Password Reset Address Spoof And SSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809083 | Hoch | NBOX Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809081 | Mittel | WordPress Page Layout Builder Plugin Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809071 | Mittel | ManageEngine ServiceDesk Plus Multiple Unauthorized Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809067 | Hoch | AVTECH Devices Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.809062 | Hoch | Apache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809055 | Hoch | Apache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809039 | Mittel | ClipBucket Unspecified Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.809037 | Hoch | WordPress RB Agency Plugin Local File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809027 | Hoch | Adobe ColdFusion 'XML External Entity' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809026 | Hoch | McAfee ePolicy Orchestrator Arbitrary Code Execution Vulnerability Sep16 |
1.3.6.1.4.1.25623.1.0.809025 | Hoch | Jenkins CSRF And Code Execution Vulnerabilities - Feb17 |
1.3.6.1.4.1.25623.1.0.809014 | Hoch | Splunk Light Open Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.809013 | Hoch | Splunk Enterprise Open Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.809009 | Hoch | tcPbX 'tcpbx_lang' Parameter Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.808799 | Mittel | PHP Cross-Site Scripting Vulnerability - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808796 | Hoch | PHP Arbitrary Code Execution Vulnerability - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808795 | Hoch | PHP Arbitrary Code Execution Vulnerability - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808794 | Hoch | PHP Multiple Vulnerabilities - 04 - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808793 | Hoch | PHP Multiple Vulnerabilities - 04 - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808792 | Hoch | PHP Multiple Vulnerabilities - 03 - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808791 | Hoch | PHP Multiple Vulnerabilities - 03 - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808790 | Hoch | PHP Multiple Vulnerabilities - 02 - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808789 | Hoch | PHP Multiple Vulnerabilities - 02 - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808788 | Hoch | PHP Multiple Vulnerabilities - 01 - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808787 | Hoch | PHP Multiple Vulnerabilities - 01 - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808755 | Hoch | OrientDB Server 'Studio component' Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808754 | Mittel | OrientDB Server Clickjacking Vulnerability |
1.3.6.1.4.1.25623.1.0.808752 | Hoch | VTiger CRM Privilege Escalation and Unrestricted File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.808707 | Mittel | Liferay Stored XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.808706 | Mittel | Oracle GlassFish Server Unspecified Vulnerability -02 July16 |
1.3.6.1.4.1.25623.1.0.808705 | Mittel | Oracle GlassFish Server Unspecified Vulnerability -01 July16 |
1.3.6.1.4.1.25623.1.0.808704 | Hoch | Oracle GlassFish Server Multiple Unspecified Vulnerabilities -01 July16 |
1.3.6.1.4.1.25623.1.0.808675 | Hoch | PHP Multiple Vulnerabilities - 05 - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808674 | Hoch | PHP Multiple Vulnerabilities - 05 - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808671 | Hoch | PHP Arbitrary Code Execution Vulnerability - Aug16 (Linux) |
1.3.6.1.4.1.25623.1.0.808670 | Hoch | PHP Arbitrary Code Execution Vulnerability - Aug16 (Windows) |
1.3.6.1.4.1.25623.1.0.808669 | Mittel | PHP Fileinfo Component Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808668 | Mittel | PHP Fileinfo Component Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808667 | Hoch | PHP 'make_http_soap_request' Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808666 | Hoch | PHP 'make_http_soap_request' Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808663 | Hoch | C2S DVR Management Credentials Disclosure and Authentication Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808658 | Hoch | Apache OpenMeetings < 3.1.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808650 | Hoch | Apache Ambari Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.808649 | Mittel | Apache Ambari Arbitrary File Read Vulnerability |
1.3.6.1.4.1.25623.1.0.808634 | Hoch | PHP Multiple Vulnerabilities - 05 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808633 | Hoch | PHP Multiple Vulnerabilities - 05 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808628 | Hoch | PHP Man-in-the-Middle Attack Vulnerability - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808627 | Hoch | PHP Man-in-the-Middle Attack Vulnerability - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808617 | Hoch | PHP Directory Traversal Vulnerability - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808616 | Hoch | PHP Directory Traversal Vulnerability - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808615 | Hoch | PHP XML Entity Expansion And XML External Entity Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.808614 | Hoch | PHP XML Entity Expansion And XML External Entity Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.808609 | Hoch | PHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808608 | Hoch | PHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808607 | Hoch | PHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808606 | Hoch | PHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808605 | Hoch | PHP Multiple Vulnerabilities - 04 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808604 | Hoch | PHP Multiple Vulnerabilities - 04 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808603 | Hoch | PHP Multiple Vulnerabilities - 03 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808602 | Hoch | PHP Multiple Vulnerabilities - 03 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808601 | Hoch | PHP Multiple Vulnerabilities - 02 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808600 | Hoch | PHP Multiple Vulnerabilities - 02 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808587 | Mittel | pfSense Squid Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808576 | Mittel | Tiki Wiki CMS Groupware Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.808538 | Hoch | Apache Struts Multiple Vulnerabilities-01 Nov16 (Windows) |
1.3.6.1.4.1.25623.1.0.808536 | Hoch | Apache Struts Multiple Vulnerabilities Nov16 (Windows) |
1.3.6.1.4.1.25623.1.0.808506 | Mittel | Elasticsearch Cross-site Scripting (XSS) Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808503 | Mittel | Elasticsearch Kibana Cross-site scripting (XSS) Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808502 | Hoch | Elasticsearch < 1.6.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.808501 | Hoch | Elasticsearch Kibana Cross-site Request Forgery (CSRF) Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808293 | Mittel | Apache ActiveMQ Web Console Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.808280 | Hoch | Apache Archiva Cross Site Scripting And CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808279 | Mittel | Fotoware Fotoweb Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.808277 | Mittel | Jenkins Winstone Servlet Cross Site Scripting Vulnerability - Nov11 (Linux) |
1.3.6.1.4.1.25623.1.0.808276 | Mittel | Jenkins Winstone Servlet Cross Site Scripting Vulnerability - Nov11 (Windows) |
1.3.6.1.4.1.25623.1.0.808275 | Mittel | Jenkins Multiple Cross Site Scripting Vulnerabilities - Mar12 (Windows) |
1.3.6.1.4.1.25623.1.0.808274 | Mittel | Jenkins Multiple Cross Site Scripting Vulnerabilities - Mar12 (Linux) |
1.3.6.1.4.1.25623.1.0.808273 | Mittel | TYPO3 'mso/idna-convert' Library Cross Site Scripting Vulnerability July16 |
1.3.6.1.4.1.25623.1.0.808272 | Hoch | TYPO3 Environment Variable Injection Vulnerability July16 |
1.3.6.1.4.1.25623.1.0.808271 | Mittel | TYPO3 Frontend Login SQL Injection Vulnerability July16 |
1.3.6.1.4.1.25623.1.0.808270 | Hoch | TYPO3 Multiple Vulnerabilities-01 July16 |
1.3.6.1.4.1.25623.1.0.808269 | Hoch | Jenkins Multiple Vulnerabilities - Nov15 (Linux) |
1.3.6.1.4.1.25623.1.0.808268 | Hoch | Jenkins Multiple Vulnerabilities - Oct14 (Linux) |
1.3.6.1.4.1.25623.1.0.808267 | Hoch | Jenkins Multiple Vulnerabilities - Feb14 (Linux) |
1.3.6.1.4.1.25623.1.0.808266 | Hoch | Jenkins Remote Code Execution Vulnerability - Nov14 (Linux) |
1.3.6.1.4.1.25623.1.0.808256 | Mittel | WordPress Multiple Vulnerabilities July16 (Linux) |
1.3.6.1.4.1.25623.1.0.808255 | Mittel | WordPress Multiple Vulnerabilities July16 (Windows) |
1.3.6.1.4.1.25623.1.0.808254 | Mittel | phpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808253 | Mittel | phpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808252 | Mittel | phpMyAdmin Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808251 | Hoch | HP Universal CMDB Remote Information Disclosure And Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808247 | Mittel | QNAP QTS File Station Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.808246 | Mittel | Option CloudGate Insecure Direct Object References And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808244 | Mittel | phpMyAdmin BBCode Injection Vulnerability -01 July16 (Windows) |
1.3.6.1.4.1.25623.1.0.808243 | Mittel | phpMyAdmin BBCode Injection Vulnerability -01 July16 (Linux) |
1.3.6.1.4.1.25623.1.0.808242 | Hoch | phpMyAdmin Multiple Vulnerabilities -01 July16 (Linux) |
1.3.6.1.4.1.25623.1.0.808241 | Hoch | phpMyAdmin Multiple Vulnerabilities -01 July16 (Windows) |
1.3.6.1.4.1.25623.1.0.808240 | Mittel | ASUS DSL-N55U Router Cross Site Scripting And Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808238 | Hoch | EdgeCore ES3526XA Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808236 | Hoch | Joomla Publisher component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808235 | Mittel | Idera Up.time Agent Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.808231 | Mittel | Oracle GlassFish Server Multiple Remote File Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808230 | Mittel | Joomla Joomdoc Extension Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.808224 | Hoch | Joomla AvailCal Extension SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808223 | Hoch | Joomla Payplans Extension SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808220 | Hoch | Moxa EDR G903 Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808218 | Mittel | Dolphin Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808216 | Hoch | Centreon 'POST' Parameter File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.808209 | Mittel | MantisBT SOAP API Information Disclosure Vulnerability - June16 (Linux) |
1.3.6.1.4.1.25623.1.0.808208 | Mittel | Pentaho Business Analytics Suite Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.808206 | Mittel | Pentaho Data Integration (PDI) Suite Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.808202 | Mittel | WordPress Revslider Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808201 | Hoch | WordPress IBS Mappro Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.808200 | Hoch | JVC Multiple Products Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808199 | Hoch | PHP Multiple Vulnerabilities - 01 - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808198 | Hoch | PHP Multiple Vulnerabilities - 01 - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808191 | Hoch | IBM Domino 'java console' Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.808190 | Hoch | PHP Double Free Vulnerability - Jul16 (Linux) |
1.3.6.1.4.1.25623.1.0.808189 | Hoch | PHP Double Free Vulnerability - Jul16 (Windows) |
1.3.6.1.4.1.25623.1.0.808176 | Mittel | XuezhuLi FileSharing 'filename' Parameter Path Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.808174 | Mittel | VPet Engine SQL Injection and Backdoor Account Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808172 | Hoch | Autodesk Backburner Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808165 | Mittel | Adobe ColdFusion Security Update APSB16-22 |
1.3.6.1.4.1.25623.1.0.808159 | Hoch | Brickcom Network Cameras Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808146 | Hoch | Apache ActiveMQ Arbitrary Code Execution Vulnerability June16 |
1.3.6.1.4.1.25623.1.0.808111 | Mittel | IBM INotes and Domino Cross-site Scripting Vulnerability - June16 |
1.3.6.1.4.1.25623.1.0.808108 | Hoch | ZeewaysCMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808099 | Hoch | OPAC KpwinSQL SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808097 | Mittel | FinderView Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808092 | Mittel | Elasticsearch Cross-site Scripting (XSS) Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808091 | Hoch | Elasticsearch < 1.6.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.808090 | Mittel | Elasticsearch Kibana Cross-site scripting (XSS) Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808089 | Hoch | Joomla BT Media Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808088 | Hoch | Elasticsearch Kibana Cross-site Request Forgery (CSRF) Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.808080 | Hoch | Apache Struts Arbitrary Code Execution Vulnerability June16 |
1.3.6.1.4.1.25623.1.0.808067 | Hoch | Apache Struts Remote Code Execution vulnerability June16 |
1.3.6.1.4.1.25623.1.0.808061 | Mittel | CMS Made Simple Multiple Vulnerabilities - June16 |
1.3.6.1.4.1.25623.1.0.808059 | Hoch | Joomla Easy Youtube Gallery SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.808053 | Hoch | ManageEngine Applications Manager < 12710 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.808052 | Mittel | WSO2 SOA Enablement Server Reflected Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.808049 | Mittel | WordPress Same Origin Method Execution Vulnerability May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808048 | Mittel | WordPress Same Origin Method Execution Vulnerability May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808047 | Hoch | Drupal Multiple Vulnerabilities03- May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808046 | Hoch | Drupal Multiple Vulnerabilities03- May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808045 | Hoch | Drupal Multiple Vulnerabilities02- May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808044 | Hoch | Drupal Multiple Vulnerabilities02- May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808043 | Hoch | Drupal Multiple Vulnerabilities01- May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808042 | Hoch | Drupal Multiple Vulnerabilities01- May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808037 | Mittel | WordPress Core Reflected XSS Vulnerability May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808036 | Mittel | WordPress Core Reflected XSS Vulnerability May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808035 | Hoch | WordPress Core Multiple Vulnerabilities May16 (Linux) |
1.3.6.1.4.1.25623.1.0.808034 | Hoch | WordPress Core Multiple Vulnerabilities May16 (Windows) |
1.3.6.1.4.1.25623.1.0.808021 | Mittel | Apache Struts Multiple Vulnerabilities June16 |
1.3.6.1.4.1.25623.1.0.807972 | Hoch | Apache Struts Multiple Arbitrary Code Execution Vulnerabilities May16 |
1.3.6.1.4.1.25623.1.0.807971 | Mittel | Apache ActiveMQ Clickjacking Vulnerability May16 |
1.3.6.1.4.1.25623.1.0.807912 | Mittel | WPN-XM Server Stack Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807898 | Hoch | Apache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807897 | Hoch | Apache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807895 | Mittel | Serimux SSH Console Switch Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807891 | Mittel | Symantec Messaging Gateway Directory Traversal Vulnerability (SYM16-016) |
1.3.6.1.4.1.25623.1.0.807887 | Mittel | Drupal 'Views' Module Access Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807886 | Mittel | Drupal 'Views' Module Access Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807885 | Hoch | Drupal 'User' Module Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807884 | Hoch | Drupal 'User' Module Privilege Escalation Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807882 | Mittel | QNAP QTS 'qname' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807879 | Hoch | SIEMENS IP-Camera Credentials Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.807852 | Hoch | Symphony CMS Session Fixation Vulnerability |
1.3.6.1.4.1.25623.1.0.807851 | Hoch | Dolibarr CRM Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.807850 | Mittel | Cybozu Garoon Information Disclosure And Cross-Site Scripting Vulnerabilities - Jun16 |
1.3.6.1.4.1.25623.1.0.807849 | Hoch | Cybozu Garoon Multiple Vulnerabilities-01 Jun16 |
1.3.6.1.4.1.25623.1.0.807835 | Hoch | Nagios XI Multiple Vulnerabilities - June16 |
1.3.6.1.4.1.25623.1.0.807829 | Mittel | TYPO3 Form Component Arbitrary File Disclosure Vulnerability May16 (SA-2016-010) |
1.3.6.1.4.1.25623.1.0.807828 | Mittel | TYPO3 Bookmark Toolbar Cross-Site Scripting Vulnerability May16 (SA-2016-006) |
1.3.6.1.4.1.25623.1.0.807827 | Mittel | TYPO3 Link Validator Component XSS Vulnerability May16 (SA-2016-002) |
1.3.6.1.4.1.25623.1.0.807826 | Hoch | TYPO3 Multiple Vulnerabilities-03 May16 |
1.3.6.1.4.1.25623.1.0.807825 | Hoch | TYPO3 Multiple Vulnerabilities-02 May16 |
1.3.6.1.4.1.25623.1.0.807824 | Hoch | TYPO3 Multiple Vulnerabilities-01 May16 |
1.3.6.1.4.1.25623.1.0.807807 | Hoch | PHP Multiple Vulnerabilities - 01 - Apr16 (Linux) |
1.3.6.1.4.1.25623.1.0.807806 | Hoch | PHP Multiple Vulnerabilities - 01 - Apr16 (Windows) |
1.3.6.1.4.1.25623.1.0.807792 | Mittel | BigTree CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807741 | Mittel | Manage Engine Desktop Central Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807700 | Hoch | Kaltura Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807687 | Hoch | OpenWGA Content Manager Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807677 | Hoch | ManageEngine Password Manager Pro Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807676 | Mittel | Axis Network Cameras Multiple Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807674 | Mittel | Multiple CCTV-DVR Vendors - Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.807656 | Hoch | Asbru Web Content Management System Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807649 | Hoch | IBM Domino Multiple Cross-site Scripting Vulnerabilities - Apr16 |
1.3.6.1.4.1.25623.1.0.807648 | Hoch | Apache Jetspeed Multiple Vulnerabilities-Mar16 |
1.3.6.1.4.1.25623.1.0.807641 | Mittel | WordPress Abtest Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.807626 | Mittel | WordPress Import CSV Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807625 | Mittel | WordPress Image Export Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807624 | Mittel | WordPress Ebook Download Plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807623 | Mittel | Achievo Cross Site Scripting vulnerability-Mar16 |
1.3.6.1.4.1.25623.1.0.807614 | Mittel | Php Utility Belt Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807612 | Hoch | WordPress SP Projects And Document Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807610 | Hoch | WordPress DZS Videogallery Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807599 | Mittel | MantisBT SOAP API Information Disclosure Vulnerability - June16 (Windows) |
1.3.6.1.4.1.25623.1.0.807598 | Hoch | HP System Management Homepage Multiple Vulnerabilities(may-2016) |
1.3.6.1.4.1.25623.1.0.807597 | Mittel | phpMyAdmin Multiple XSS Vulnerabilities -02 May16 (Windows) |
1.3.6.1.4.1.25623.1.0.807596 | Mittel | phpMyAdmin Multiple XSS Vulnerabilities -02 May16 (Linux) |
1.3.6.1.4.1.25623.1.0.807595 | Mittel | phpMyAdmin Multiple XSS Vulnerabilities -01 May16 (Linux) |
1.3.6.1.4.1.25623.1.0.807594 | Mittel | phpMyAdmin Multiple XSS Vulnerabilities -01 May16 (Windows) |
1.3.6.1.4.1.25623.1.0.807593 | Hoch | phpMyAdmin Multiple Vulnerabilities -01 May16 (Linux) |
1.3.6.1.4.1.25623.1.0.807592 | Hoch | phpMyAdmin Multiple Vulnerabilities -01 May16 (Windows) |
1.3.6.1.4.1.25623.1.0.807588 | Hoch | Adobe ColdFusion Multiple Vulnerabilities(may-2016) |
1.3.6.1.4.1.25623.1.0.807585 | Mittel | Apache Wicket Multiple Cross-site scripting Vulnerabilities May16 |
1.3.6.1.4.1.25623.1.0.807583 | Hoch | CANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807566 | Hoch | Oracle WebLogic Server Multiple Unspecified Vulnerabilities -01 May16 |
1.3.6.1.4.1.25623.1.0.807564 | Mittel | Dell OpenManage Server Administrator Directory Traversal Vulnerability - April16 |
1.3.6.1.4.1.25623.1.0.807562 | Hoch | Cacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Linux) |
1.3.6.1.4.1.25623.1.0.807559 | Hoch | Cacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Windows) |
1.3.6.1.4.1.25623.1.0.807558 | Hoch | Cacti Multiple SQL Injection Vulnerabilities -01 April16 (Linux) |
1.3.6.1.4.1.25623.1.0.807557 | Hoch | Cacti Multiple SQL Injection Vulnerabilities -01 April16 (Windows) |
1.3.6.1.4.1.25623.1.0.807554 | Hoch | PHPmongoDB CSRF And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807550 | Hoch | ProjectSend Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807538 | Hoch | Novell Service Desk Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807536 | Hoch | PQI Air Pen Express Wireless Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807532 | Mittel | Magento RSS Feed Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.807530 | Mittel | WordPress Memphis Document Library Plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807529 | Mittel | WordPress HB Audio Gallery Lite Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807528 | Mittel | DidiWiki Path Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807526 | Hoch | HP System Management Homepage Multiple Vulnerabilities(mar-2016) |
1.3.6.1.4.1.25623.1.0.807519 | Mittel | Sophos UTM URL Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807509 | Hoch | PHP Multiple Integer Overflow Vulnerabilities - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807508 | Hoch | PHP Multiple Integer Overflow Vulnerabilities - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807507 | Hoch | PHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807506 | Hoch | PHP Multiple Vulnerabilities - 02 - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807505 | Hoch | PHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807504 | Hoch | PHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807503 | Hoch | PHP Multiple Vulnerabilities - 01 - Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807481 | Hoch | Drupal Multiple Vulnerabilities - March16 (Linux) |
1.3.6.1.4.1.25623.1.0.807480 | Hoch | Drupal Multiple Vulnerabilities - March16 (Windows) |
1.3.6.1.4.1.25623.1.0.807445 | Mittel | ownCloud Multiple Vulnerabilities Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807444 | Mittel | ownCloud Path Disclosure Vulnerability Feb16 (Windows) |
1.3.6.1.4.1.25623.1.0.807443 | Hoch | ownCloud Information Exposure Vulnerability Feb16 (Windows) |
1.3.6.1.4.1.25623.1.0.807423 | Hoch | Cybozu Dezie Buffer Overflow Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807422 | Hoch | Cybozu Mailwise Buffer Overflow Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807403 | Hoch | ownCloud Information Exposure Vulnerability Feeb16 (Linux) |
1.3.6.1.4.1.25623.1.0.807402 | Mittel | ownCloud Multiple Vulnerabilities Mar16 (Linux) |
1.3.6.1.4.1.25623.1.0.807401 | Mittel | ownCloud Path Disclosure Vulnerability Feb16 (Linux) |
1.3.6.1.4.1.25623.1.0.807398 | Hoch | HP SiteScope Remote Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.807397 | Mittel | HP Printer Wi-Fi Direct Improper Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.807396 | Mittel | Tenable Nessus '.nessus' files Stored Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807392 | Mittel | Open-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.807382 | Mittel | Ruby on Rails Active Support Cross Site Scripting Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807381 | Mittel | Ruby on Rails Active Support Cross Site Scripting Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807380 | Mittel | Ruby on Rails Action View Cross Site Scripting Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807379 | Mittel | Ruby on Rails Action View Cross Site Scripting Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807378 | Mittel | Ruby on Rails Active Record SQL Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.807377 | Mittel | Ruby on Rails Active Record SQL Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.807369 | Hoch | Dolphin flash Modules SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.807368 | Hoch | Joomla! Component Event Booking SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.807356 | Hoch | VideoIQ Camera Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.807355 | Hoch | Trend Micro Deep Discovery Inspector Authentication Bypass and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807354 | Hoch | Honeywell IP-Camera LFI and Credential Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807353 | Hoch | Vanderbilt IP-Camera Local File Disclosure and Credential Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807351 | Hoch | Oracle WebLogic Server Multiple Unspecified Vulnerabilities-01 July16 |
1.3.6.1.4.1.25623.1.0.807349 | Hoch | Jenkins CSRF And XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.807348 | Hoch | Jenkins CSRF And XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.807344 | Hoch | Jenkins Multiple Vulnerabilities - Mar15 (Windows) |
1.3.6.1.4.1.25623.1.0.807343 | Hoch | Jenkins Multiple Vulnerabilities - Mar15 (Linux) |
1.3.6.1.4.1.25623.1.0.807342 | Hoch | Jenkins Multiple Vulnerabilities - Feb15 (Windows) |
1.3.6.1.4.1.25623.1.0.807341 | Hoch | Jenkins Multiple Vulnerabilities - Feb15 (Linux) |
1.3.6.1.4.1.25623.1.0.807337 | Hoch | Centreon 'POST' Parameter Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807332 | Hoch | Jenkins Multiple Vulnerabilities - Feb16 (Linux) |
1.3.6.1.4.1.25623.1.0.807331 | Hoch | Jenkins Multiple Vulnerabilities - Feb16 (Windows) |
1.3.6.1.4.1.25623.1.0.807330 | Hoch | Jenkins Multiple Vulnerabilities - May16 (Linux) |
1.3.6.1.4.1.25623.1.0.807329 | Hoch | Jenkins Multiple Vulnerabilities - May16 (Windows) |
1.3.6.1.4.1.25623.1.0.807280 | Hoch | Cybozu Office Buffer Overflow Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807279 | Hoch | Cybozuo Office Open Redirect Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807278 | Mittel | Cybozu Office Information Disclosure Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807277 | Mittel | Cybozuo Office Multiple Vulnerabilities-02 Feb16 |
1.3.6.1.4.1.25623.1.0.807276 | Hoch | Cybozu Office Multiple Vulnerabilities-01 Feb16 |
1.3.6.1.4.1.25623.1.0.807275 | Hoch | Atlassian Bamboo Remote Code Execution Vulnerability Feb16 |
1.3.6.1.4.1.25623.1.0.807266 | Hoch | Atlassian Bamboo Multiple Vulnerabilities Feb16 |
1.3.6.1.4.1.25623.1.0.807092 | Hoch | PHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807091 | Hoch | PHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807090 | Hoch | PHP Multiple Vulnerabilities - 02 - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807089 | Hoch | PHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807088 | Hoch | PHP Multiple Vulnerabilities - 01 - Mar16 (Windows) |
1.3.6.1.4.1.25623.1.0.807086 | Hoch | Xceedium Xsuite Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807080 | Mittel | phpMyAdmin Multiple Vulnerabilities -01 Feb16 |
1.3.6.1.4.1.25623.1.0.807079 | Mittel | phpMyAdmin Multiple Vulnerabilities -03 Feb16 |
1.3.6.1.4.1.25623.1.0.807078 | Mittel | phpMyAdmin Multiple Vulnerabilities -02 Feb16 |
1.3.6.1.4.1.25623.1.0.807075 | Hoch | GE SNMP/Web Interface Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807074 | Mittel | Sophos UTM 'lang' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807066 | Hoch | Apache Sling Framework (Adobe AEM) Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.807060 | Mittel | WordPress Core Multiple Vulnerabilities Feb16 (Linux) |
1.3.6.1.4.1.25623.1.0.807059 | Mittel | WordPress Core Multiple Vulnerabilities Feb16 (Windows) |
1.3.6.1.4.1.25623.1.0.807058 | Mittel | WordPress Zip Attachments Plugin 'download.php' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807057 | Mittel | WordPress Titan Framework Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807055 | Mittel | phpMyAdmin Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.807041 | Hoch | Advantech WebAccess Multiple Buffer Overflow Vulnerabilities Jan16 |
1.3.6.1.4.1.25623.1.0.807033 | Hoch | Advantech WebAccess Multiple Vulnerabilities Jan16 |
1.3.6.1.4.1.25623.1.0.807032 | Hoch | Joomla Core SQL Injection Vulnerability Jan16 |
1.3.6.1.4.1.25623.1.0.807031 | Mittel | WordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Linux) |
1.3.6.1.4.1.25623.1.0.807030 | Mittel | WordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Windows) |
1.3.6.1.4.1.25623.1.0.807021 | Hoch | XZERES 442SR Wind Turbine Web Interface Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.807014 | Mittel | Adobe ColdFusion Multiple Vulnerabilities(march-2016) |
1.3.6.1.4.1.25623.1.0.807013 | Hoch | Jenkins Multiple Vulnerabilities - Oct14 (Windows) |
1.3.6.1.4.1.25623.1.0.807012 | Hoch | Jenkins Multiple Vulnerabilities - Feb14 (Windows) |
1.3.6.1.4.1.25623.1.0.807003 | Hoch | IBM Tivoli Storage Manager FastBack Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.807002 | Hoch | Jenkins Remote Code Execution Vulnerability - Nov14 (Windows) |
1.3.6.1.4.1.25623.1.0.807001 | Hoch | Jenkins Multiple Vulnerabilities - Nov15 (Windows) |
1.3.6.1.4.1.25623.1.0.806927 | Hoch | EasyCafe Server Remote File Read Vulnerability |
1.3.6.1.4.1.25623.1.0.806902 | Mittel | Squid Nonce Replay Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.806901 | Mittel | zTree Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806882 | Mittel | WebSVN Cross site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806881 | Mittel | Apache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7346) (Linux) |
1.3.6.1.4.1.25623.1.0.806880 | Mittel | Apache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7920, SOLR-7949) |
1.3.6.1.4.1.25623.1.0.806868 | Hoch | Adobe Connect Multiple Vulnerabilities Feb16 |
1.3.6.1.4.1.25623.1.0.806850 | Hoch | Netgear N300 Wireless Router Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.806848 | Mittel | Oracle Glass Fish Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.806815 | Mittel | Atlassian Confluence XSS and Insecure Direct Object Reference Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806814 | Hoch | HTTP File Server Remote Command Execution Vulnerability-02 Jan16 |
1.3.6.1.4.1.25623.1.0.806813 | Hoch | HTTP File Server Remote Command Execution Vulnerability-01 Jan16 |
1.3.6.1.4.1.25623.1.0.806808 | Hoch | Rips Scanner Multiple Directory Listing Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806806 | Hoch | PFSense Wizard XML Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.806805 | Mittel | Surgeftp Web Interface Multiple Stored XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806801 | Hoch | WordPress Multiple Vulnerabilities Dec15 (Linux) |
1.3.6.1.4.1.25623.1.0.806800 | Hoch | WordPress Multiple Vulnerabilities-01 Dec15 (Windows) |
1.3.6.1.4.1.25623.1.0.806799 | Hoch | WIMAX Modem Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806736 | Mittel | phpMyAdmin Content spoofing vulnerability Nov15 (Linux) |
1.3.6.1.4.1.25623.1.0.806735 | Mittel | phpMyAdmin Security Bypass Vulnerability Nov15 (Linux) |
1.3.6.1.4.1.25623.1.0.806697 | Hoch | Disc Organization System (DORG) Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806689 | Hoch | File Replication Pro Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806672 | Hoch | Magento Stored Cross-Site Scripting Vulnerability - Jan16 |
1.3.6.1.4.1.25623.1.0.806665 | Mittel | TYPO3 Multiple Cross-Site Scripting Vulnerabilities - Jan16 |
1.3.6.1.4.1.25623.1.0.806664 | Mittel | TYPO3 Multiple Vulnerabilities-01 Jan16 |
1.3.6.1.4.1.25623.1.0.806641 | Mittel | MantisBT Multiple Vulnerabilities December15 (Linux) (Linux) |
1.3.6.1.4.1.25623.1.0.806640 | Mittel | MantisBT Multiple Vulnerabilities December15 (Windows) |
1.3.6.1.4.1.25623.1.0.806635 | Mittel | MediaWiki 'SVG File' Cross Site Scripting Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.806634 | Mittel | MediaWiki 'SVG File' Cross Site Scripting Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.806633 | Hoch | MediaWiki Multiple Vulnerabilities -02 Nov15 (Linux) |
1.3.6.1.4.1.25623.1.0.806632 | Hoch | MediaWiki Multiple Vulnerabilities -02 Nov15 (Windows) |
1.3.6.1.4.1.25623.1.0.806626 | Hoch | MediaWiki Multiple Vulnerabilities - Nov15 (Linux) |
1.3.6.1.4.1.25623.1.0.806625 | Hoch | MediaWiki Multiple Vulnerabilities - Nov15 (Windows) |
1.3.6.1.4.1.25623.1.0.806623 | Hoch | JBoss WildFly Application Server Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.806622 | Hoch | Oracle WebLogic Server Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.806621 | Hoch | Jenkins CLI Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806613 | Mittel | Kallithea 'came_from' parameter HTTP Response Splitting Vulnerability |
1.3.6.1.4.1.25623.1.0.806601 | Hoch | TYPO3 Information Disclosure Vulnerability - Oct15 |
1.3.6.1.4.1.25623.1.0.806600 | Mittel | Joomla CMS 'login' Module Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806549 | Mittel | phpMyAdmin Content spoofing vulnerability Nov15 (Windows) |
1.3.6.1.4.1.25623.1.0.806548 | Mittel | phpMyAdmin Security Bypass Vulnerability Nov15 (Windows) |
1.3.6.1.4.1.25623.1.0.806528 | Hoch | PHP Server Monitor Multiple CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806526 | Mittel | Open-Xchange (OX) Server Object Properties Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806525 | Mittel | Open-Xchange (OX) AppSuite Object Properties Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806524 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -05 Nov15 |
1.3.6.1.4.1.25623.1.0.806523 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -04 Nov15 |
1.3.6.1.4.1.25623.1.0.806522 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -03 Nov15 |
1.3.6.1.4.1.25623.1.0.806518 | Hoch | Squid 'cache_peer' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.806510 | Hoch | ManageEngine ServiceDesk Plus 'fName' Parameter Path Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.806509 | Hoch | ManageEngine ServiceDesk Plus Multiple Vulnerabilities - Oct15 |
1.3.6.1.4.1.25623.1.0.806508 | Hoch | Revive Adserver Multiple Vulnerabilities Oct15 |
1.3.6.1.4.1.25623.1.0.806502 | Mittel | Jasig Central Authentication Service Server Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806170 | Hoch | Belkin N150 Wireless Home Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806147 | Hoch | Belkin Router Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.806105 | Hoch | Squid Pinger ICMP Processing Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806104 | Mittel | Squid SSL-Bump Certificate Validation Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.806103 | Hoch | Drupal Multiple Vulnerabilities - August15 (Windows) |
1.3.6.1.4.1.25623.1.0.806082 | Mittel | Open-Xchange AppSuite Email Subject Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806081 | Mittel | Open-Xchange AppSuite Email Configuration Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.806078 | Mittel | Open-Xchange (OX) AppSuite Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.806077 | Mittel | Open-Xchange (OX) AppSuite XHTML File HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.806076 | Mittel | Open-Xchange (OX) AppSuite SVG File Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806075 | Hoch | Open-Xchange (OX) AppSuite XEE Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.806074 | Mittel | Open-Xchange (OX) AppSuite Drive File Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806073 | Mittel | Open-Xchange (OX) AppSuite Multiple Security Bypass Vulnerabilities Oct15 |
1.3.6.1.4.1.25623.1.0.806072 | Mittel | Open-Xchange (OX) AppSuite HTML Injection Vulnerability Oct15 |
1.3.6.1.4.1.25623.1.0.806070 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Oct15 |
1.3.6.1.4.1.25623.1.0.806069 | Hoch | Open-Xchange (OX) AppSuite SQL Injection Vulnerability Oct15 |
1.3.6.1.4.1.25623.1.0.806068 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities -01 Oct15 |
1.3.6.1.4.1.25623.1.0.806065 | Hoch | Mango Automation Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806062 | Hoch | Web Reference Database Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806061 | Hoch | OpenFire Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806059 | Mittel | X_CART Installation Script Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806058 | Hoch | ADH-Web Server IP-Cameras Multiple Improper Access Restrictions Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806050 | Hoch | Monsta FTP Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806037 | Mittel | MantisBT Cross Site Scripting Vulnerability September15 (Windows) |
1.3.6.1.4.1.25623.1.0.806036 | Hoch | Joomla com_informations Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.806035 | Hoch | Edimax Products Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806034 | Hoch | PhpWiki Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806032 | Mittel | MantisBT Cross Site Scripting Vulnerability September15 (Linux) |
1.3.6.1.4.1.25623.1.0.806031 | Hoch | Joomla Com_Memorix Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.806027 | Mittel | VideoLAN VLC Media Player Web Interface Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.806026 | Hoch | WordPress WP Symposium Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806025 | Hoch | Cacti SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.806015 | Hoch | Codoforum Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.806009 | Hoch | Joomla Module JoomShopping SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.806003 | Mittel | Dell Netvault Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.805988 | Mittel | WordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.805987 | Mittel | WordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.805986 | Mittel | WordPress plupload Cross-Site Scripting Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.805985 | Mittel | WordPress plupload Cross-Site Scripting Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.805981 | Mittel | TYPO3 'sanitizeLocalUrl' function Cross-Site Scripting Vulnerability (SA-2015-009) |
1.3.6.1.4.1.25623.1.0.805976 | Mittel | MantisBT Cross Site Scripting Vulnerability-02 September15 (Linux) |
1.3.6.1.4.1.25623.1.0.805975 | Mittel | MantisBT Cross Site Scripting Vulnerability-02 September15 (Windows) |
1.3.6.1.4.1.25623.1.0.805974 | Hoch | Centreon Multiple Vulnerabilities - Sep15 |
1.3.6.1.4.1.25623.1.0.805973 | Hoch | MantisBT Open Redirect Vulnerability September15 (Linux) |
1.3.6.1.4.1.25623.1.0.805972 | Hoch | MantisBT Open Redirect Vulnerability September15 (Windows) |
1.3.6.1.4.1.25623.1.0.805967 | Hoch | Drupal Multiple Vulnerabilities-02 August15 (Linux) |
1.3.6.1.4.1.25623.1.0.805966 | Hoch | Drupal Multiple Vulnerabilities-02 August15 (Windows) |
1.3.6.1.4.1.25623.1.0.805965 | Hoch | Drupal Multiple Vulnerabilities - August15 (Linux) |
1.3.6.1.4.1.25623.1.0.805962 | Hoch | Netsweeper Multiple Vulnerabilities - Aug15 |
1.3.6.1.4.1.25623.1.0.805947 | Hoch | WordPress 'admin impersonation via comments' CSRF Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.805946 | Hoch | WordPress 'admin impersonation via comments' CSRF Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.805945 | Hoch | ASUS Router Multiple Vulnerabilities Aug-2015 |
1.3.6.1.4.1.25623.1.0.805938 | Hoch | PivotX Multiple Vulnerabilities - Jul15 |
1.3.6.1.4.1.25623.1.0.805927 | Mittel | Kaseya Virtual System Administrator Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805901 | Hoch | WordPress StageShow Plugin Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.805807 | Hoch | ManageEngine SupportCenter Plus Multiple Vulnerabilities - June15 |
1.3.6.1.4.1.25623.1.0.805801 | Hoch | Joomla! EQ Event Calendar component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805800 | Hoch | Bomgar Remote Support Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805772 | Mittel | Splunk Enterprise Cross-Site Scripting Vulnerability -Oct15 |
1.3.6.1.4.1.25623.1.0.805763 | Mittel | WordPress Pie Register Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805758 | Hoch | Endian Firewall OS Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805716 | Hoch | ManageEngine Desktop Central MSP Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805715 | Hoch | ManageEngine Password Manager Pro SQL injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805713 | Mittel | Climatix BACnet/IP Communication Module Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805710 | Hoch | CollabNet Subversion Edge Management Frontend Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805709 | Mittel | Pandora FMS SNMP Editor XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.805708 | Hoch | Zarafa Collaboration Platform Arbitrary File Access Vulnerability |
1.3.6.1.4.1.25623.1.0.805707 | Mittel | ZOHO ManageEngine AssetExplorer Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805706 | Mittel | Pandora FMS Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.805700 | Hoch | WordPress Paypal Currency Converter Basic For Woocommerce File Read Vulnerability |
1.3.6.1.4.1.25623.1.0.805694 | Mittel | QNAP TS_x09 Turbo NAS Devices Reflected Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805692 | Hoch | HP System Management Homepage Cross-site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.805689 | Hoch | PHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Windows) |
1.3.6.1.4.1.25623.1.0.805688 | Mittel | PHP Multiple Vulnerabilities - 01 - Jul15 (Windows) |
1.3.6.1.4.1.25623.1.0.805685 | Hoch | PHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Linux) |
1.3.6.1.4.1.25623.1.0.805684 | Mittel | PHP Multiple Vulnerabilities - 01 - Jul15 (Linux) |
1.3.6.1.4.1.25623.1.0.805683 | Mittel | WideImage Demo Code Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805671 | Hoch | LivelyCart SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805670 | Mittel | WordPress Revslider Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.805665 | Hoch | Genixcms Multiple SQL Injection Vulnerabilities - June15 |
1.3.6.1.4.1.25623.1.0.805664 | Hoch | Cacti Multiple Vulnerabilities-June15 |
1.3.6.1.4.1.25623.1.0.805663 | Mittel | Opsview Multiple Cross Site Scripting Vulnerabilities - June15 |
1.3.6.1.4.1.25623.1.0.805662 | Mittel | Adobe Connect Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805660 | Hoch | PHP Multiple Vulnerabilities - 02 - Jun15 (Linux) |
1.3.6.1.4.1.25623.1.0.805659 | Hoch | PHP Multiple Vulnerabilities - 04 - Jun15 (Windows) |
1.3.6.1.4.1.25623.1.0.805658 | Hoch | PHP Multiple Vulnerabilities - 04 - Jun15 (Linux) |
1.3.6.1.4.1.25623.1.0.805657 | Hoch | PHP Multiple Vulnerabilities - 03 - Jun15 (Linux) |
1.3.6.1.4.1.25623.1.0.805656 | Hoch | PHP Multiple Vulnerabilities - 03 - Jun15 (Windows) |
1.3.6.1.4.1.25623.1.0.805655 | Hoch | PHP Multiple Vulnerabilities - 02 - Jun15 (Windows) |
1.3.6.1.4.1.25623.1.0.805653 | Hoch | Dell Netvault Backup Integer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.805651 | Hoch | PHP Multiple Vulnerabilities - 01 - Jun15 (Linux) |
1.3.6.1.4.1.25623.1.0.805650 | Hoch | PHP Multiple Vulnerabilities - 01 - Jun15 (Windows) |
1.3.6.1.4.1.25623.1.0.805648 | Hoch | Maian Gallery Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805647 | Hoch | pppBLOG Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805643 | Hoch | NetCharts Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805612 | Mittel | Apache Tomcat Connector Authentication Bypass Vulnerability May15 |
1.3.6.1.4.1.25623.1.0.805602 | Hoch | WordPress Work The Flow Plugin File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805600 | Mittel | X_CART Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805596 | Hoch | Broadlight Residential Gateway DI3124 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805595 | Hoch | McAfee ePolicy Orchestrator Man-in-the-Middle Attack Vulnerability - June15 |
1.3.6.1.4.1.25623.1.0.805594 | Mittel | McAfee ePolicy Orchestrator Cross Site Scripting Vulnerability - June15 |
1.3.6.1.4.1.25623.1.0.805592 | Hoch | SilverStripe CMS Multiple Vulnerabilities - June15 |
1.3.6.1.4.1.25623.1.0.805581 | Mittel | Anima Gallery Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805566 | Hoch | osCMax e-commerce/shopping-cart Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805565 | Hoch | TORNADO Computer Trading CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805564 | Mittel | BigAce CMS Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805551 | Hoch | Syncrify Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805539 | Hoch | WordPress N-Media Website Contact Form Plugin File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805531 | Mittel | WordPress Theme mTheme-Unus < 2.3 LFI Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.805530 | Hoch | WordPress Simple Ads Manager Plugin File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805520 | Hoch | WordPress Simple Ads Manager Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805519 | Hoch | Joomla Contact Form Maker SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805518 | Mittel | WordPress Slider Revolution Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.805506 | Hoch | Smart PHP Poll Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.805499 | Hoch | Joomla Spider-FAQ SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805497 | Mittel | Sitecore CMS XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805495 | Mittel | GeniXCMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805494 | Mittel | Codoforum Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.805473 | Hoch | ZOHO ManageEngine OpManager Multiple Vulnerabilities - Feb15 |
1.3.6.1.4.1.25623.1.0.805472 | Hoch | Inductive Automation Ignition Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805447 | Hoch | Joomla Gallery WD Component Multiple Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805446 | Hoch | PHP Multiple Vulnerabilities - 01 - Feb15 |
1.3.6.1.4.1.25623.1.0.805445 | Mittel | Prestashop < 1.6.0.11 Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805444 | Mittel | JetBrains TeamCity < 8.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805415 | Mittel | Revive Adserver Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805414 | Hoch | PHP Out of Bounds Read Multiple Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805413 | Hoch | PHP Multiple Vulnerabilities - 02 - Jan15 |
1.3.6.1.4.1.25623.1.0.805412 | Hoch | PHP Multiple Double Free Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805411 | Hoch | PHP Use-After-Free Remote Code EXecution Vulnerability - Jan15 |
1.3.6.1.4.1.25623.1.0.805410 | Hoch | PHP Multiple Buffer Overflow Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805409 | Hoch | PHP Multiple Vulnerabilities - 01 - Jan15 |
1.3.6.1.4.1.25623.1.0.805400 | Mittel | Subrion CMS 'search' Functionality Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805398 | Hoch | phpMyAdmin Multiple Vulnerabilities -01 June15 |
1.3.6.1.4.1.25623.1.0.805397 | Hoch | Milw0rm Clone Script SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805391 | Mittel | Synology DiskStation Manager Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805390 | Hoch | Movable Type SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805388 | Hoch | ClipBucket Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805387 | Mittel | MediaWiki Language Variants Cross-site scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805374 | Hoch | WebDepo CMS 'wood' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805373 | Hoch | JBoss Application Server Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805372 | Hoch | Magento Web E-Commerce Platform Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805371 | Mittel | hotEx Billing Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805369 | Hoch | Movable Type Templates Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805368 | Hoch | Movable Type Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805367 | Mittel | Saurus CMS Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805366 | Hoch | WordPress Business Intelligence Lite SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805365 | Hoch | Balero CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805357 | Hoch | Movable Type Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.805356 | Hoch | Berta CMS Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805355 | Mittel | Koha Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805353 | Hoch | Webshop hun Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805352 | Mittel | PHP Board Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805349 | Hoch | WordPress Webdorado Spider Event Calendar SQL Injection |
1.3.6.1.4.1.25623.1.0.805348 | Mittel | Visualware MyConnection Server Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805347 | Hoch | ClipBucket 'view_item.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805346 | Mittel | NetCat CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805345 | Hoch | OpenEMR 'validateUser.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805343 | Mittel | WordPress Divi Theme Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805335 | Mittel | Splunk Event Parsing Cross-Site Scripting Vulnerability - Feb15 |
1.3.6.1.4.1.25623.1.0.805334 | Mittel | Splunk Dashboard Cross-Site Scripting Vulnerability - Feb15 |
1.3.6.1.4.1.25623.1.0.805333 | Mittel | Splunk Enterprise 'Referer' Header Cross-Site Scripting Vulnerability -02 Feb15 |
1.3.6.1.4.1.25623.1.0.805332 | Mittel | Splunk 'Referer' Header 404 Error Cross-Site Scripting Vulnerability - Feb15 |
1.3.6.1.4.1.25623.1.0.805331 | Hoch | ZeroCMS Multiple SQL Injection Vulnerabilities - Feb 2015 |
1.3.6.1.4.1.25623.1.0.805330 | Hoch | Sonatype Nexus OSS/Pro Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.805329 | Mittel | MediaWiki Hovercards extension Cross-site scripting Vulnerability - Jan15 |
1.3.6.1.4.1.25623.1.0.805328 | Mittel | MediaWiki TemplateSandbox extension Cross-site scripting Vulnerability - Jan15 |
1.3.6.1.4.1.25623.1.0.805327 | Hoch | MediaWiki ExpandTemplates extension Multiple Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805326 | Mittel | MediaWiki Listings extension Cross-site scripting Vulnerability - Jan15 |
1.3.6.1.4.1.25623.1.0.805325 | Hoch | Sonatype Nexus OSS/Pro Directory Traversal Vulnerability -Jan15 |
1.3.6.1.4.1.25623.1.0.805321 | Hoch | PHPads Authentication Bypass Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805320 | Mittel | Brother MFC Administration Reflected Cross-Site Scripting Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805319 | Hoch | Zabbix Multiple SQL injection Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805306 | Mittel | phpMyAdmin 'url.php' Cross Site Scripting Vulnerability - Dec14 |
1.3.6.1.4.1.25623.1.0.805304 | Hoch | phpMyRecipes 'words_exact' Parameter SQL injection vulnerability |
1.3.6.1.4.1.25623.1.0.805298 | Hoch | Loxone Smart Home Multiple Vulnerabilities - Mar15 |
1.3.6.1.4.1.25623.1.0.805296 | Hoch | HelpDezk Multiple Vulnerabilities - Mar15 |
1.3.6.1.4.1.25623.1.0.805295 | Mittel | TYPO3 'rsaauth' extension Authentication Bypass Vulnerability (SA-2015-001) |
1.3.6.1.4.1.25623.1.0.805292 | Hoch | Adminsystems CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805291 | Mittel | InstantASP InstantForum.NET Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805289 | Mittel | mini_httpd server Long Protocol String Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805285 | Hoch | HP SiteScope Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805283 | Mittel | ownCloud 'files_external' RSA Key Validation Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805282 | Mittel | ownCloud Asset Pipeline Feature Remote Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805281 | Mittel | ownCloud FTP Backend 'user_external' Password Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.805280 | Hoch | ownCloud Multiple Vulnerabilities -02 Feb15 |
1.3.6.1.4.1.25623.1.0.805279 | Mittel | ownCloud Multiple Vulnerabilities -01 Feb15 |
1.3.6.1.4.1.25623.1.0.805271 | Hoch | Joomla Component CMSJunkie J-ClassifiedsManager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805269 | Mittel | Novell eDirectory iMonitor Multiple Vulnerabilities - Feb15 |
1.3.6.1.4.1.25623.1.0.805268 | Mittel | WordPress April's Super Functions Pack Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805267 | Hoch | MantisBT Multiple Vulnerabilities - Feb15 |
1.3.6.1.4.1.25623.1.0.805262 | Hoch | ArticleFR CMS Multiple Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805247 | Hoch | TYPO3 Multiple Vulnerabilities-01 Jan-2015 (SA-2014-003) |
1.3.6.1.4.1.25623.1.0.805238 | Mittel | McAfee ePolicy Orchestrator Multiple Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805237 | Mittel | AMSI 'file' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805236 | Mittel | MantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - January15 |
1.3.6.1.4.1.25623.1.0.805235 | Mittel | MODX Revolution 'callback' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805234 | Mittel | TWiki Multiple Cross-Site Scripting Vulnerabilities - Jan15 |
1.3.6.1.4.1.25623.1.0.805233 | Mittel | TWiki 'scope' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805232 | Mittel | Tribiq CMS Direct Request Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805231 | Mittel | Contenido CMS Multiple Parameter Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805230 | Hoch | OTRS Help Desk Privilege Escalation Vulnerability - Dec14 |
1.3.6.1.4.1.25623.1.0.805229 | Hoch | Symantec Web Gateway Unspecified Remote Command Execution Vulnerability - Dec14 |
1.3.6.1.4.1.25623.1.0.805228 | Hoch | Symantec Web Gateway Multiple Vulnerabilities -02 Dec14 |
1.3.6.1.4.1.25623.1.0.805227 | Hoch | Symantec Web Gateway Multiple Vulnerabilities -01 Dec14 |
1.3.6.1.4.1.25623.1.0.805226 | Hoch | Plex Media Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805209 | Mittel | WordPress Ajax Store Locator Plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805208 | Hoch | Snowfox CMS 'rd' Parameter Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.805205 | Hoch | PBBoard CMS 'email' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805204 | Hoch | Pandora FMS Multiple Vulnerabilities - Dec14 |
1.3.6.1.4.1.25623.1.0.805203 | Hoch | Symantec Endpoint Protection Manager Multiple Vulnerabilities - Dec14 |
1.3.6.1.4.1.25623.1.0.805193 | Hoch | Wordpess Simple Photo Gallery Blind SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805192 | Mittel | phpwind Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805191 | Mittel | Offiria Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805190 | Mittel | ZOHO ManageEngine AssetExplorer Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805176 | Mittel | WordPress Comments Stored Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805175 | Hoch | WebUI Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805161 | Hoch | WordPress Apptha Video Gallery Blind SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805160 | Hoch | Joomla! Spider Random Article Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805159 | Hoch | Pragyan CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805158 | Hoch | SoftBB 'post' Parameter Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805156 | Hoch | WordPress DesignFolio Plus Theme Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805155 | Hoch | Joomla! Simple Photo Gallery Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805154 | Hoch | WordPress Reflex Gallery Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.805153 | Hoch | WordPress WPML Multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.805152 | Hoch | eTouch SamePage 'catId' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805141 | Hoch | WordPress Survey and Poll Blind SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805140 | Mittel | Webtrees wt_v3_street_view.php Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805139 | Mittel | Exponent CMS Multiple XSS Vulnerabilities - Feb15 |
1.3.6.1.4.1.25623.1.0.805138 | Hoch | ZOHO ManageEngine ServiceDesk Plus (SDP) Multiple Vulnerabilities - Feb15 |
1.3.6.1.4.1.25623.1.0.805131 | Mittel | Kiwix Server 'pattern' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805130 | Mittel | ClanSphere 'where' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805127 | Hoch | WordPress Photo Gallery Blind SQL injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805124 | Mittel | WordPress EasyCart Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805123 | Mittel | WordPress Tera Charts Multiple Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805122 | Mittel | WordPress DukaPress 'src' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805121 | Mittel | WordPress Sexy Squeeze Pages 'id' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.805120 | Mittel | WordPress Html5 Mp3 Player 'playlist.php' Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805119 | Hoch | miniBB bb_func_unsub.php 'code' Parameter Blind SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805117 | Mittel | WordPress W3 Total Cache Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805116 | Hoch | Binary Moon TimThumb < 2.8.14 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805107 | Hoch | WordPress Google Document Embedder SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805106 | Mittel | WordPress Paid Memberships Pro Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805105 | Mittel | phpSound Multiple Cross-Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805103 | Hoch | ManageEngine OpManager Multiple Vulnerabilities Nov14 |
1.3.6.1.4.1.25623.1.0.805102 | Hoch | Piwigo 'rate' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.805071 | Mittel | DreamBox DM500-S Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.805070 | Mittel | Apexis IP CAM Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805068 | Hoch | BlueDragon CFChart Servlet Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805067 | Mittel | Dell SonicWALL SonicOS 'macIpSpoofView.html' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805066 | Hoch | Apache Spark Cluster Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.805040 | Mittel | HP LaserJet Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805034 | Mittel | D-link IP Camera DCS-2103 Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.805033 | Hoch | VDG Security Sense Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805032 | Hoch | IceHrm Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805031 | Mittel | D-link IP Camera DCS-2103 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805030 | Mittel | Tiny HTTP Server Arbitrary File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805021 | Hoch | Prolink PRN2001 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805009 | Hoch | OpenMRS Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805007 | Mittel | HttpCombiner ASP.NET Remote File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805001 | Hoch | TeamPass Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.805000 | Mittel | Your Online Shop 'products_id' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804904 | Mittel | WordPress Content Source Control Plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804899 | Mittel | WordPress Digital Zoom Studio (DZS) Video Gallery Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804891 | Hoch | MantisBT SQL Injection Vulnerability -01 November14 |
1.3.6.1.4.1.25623.1.0.804884 | Mittel | PHP 'donate' function Denial of Service Vulnerability - Nov14 |
1.3.6.1.4.1.25623.1.0.804882 | Hoch | Etiko CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804877 | Hoch | OpenX Multiple Open Redirect Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804876 | Hoch | Quixplorer Multiple Vulnerabilities - Nov14 |
1.3.6.1.4.1.25623.1.0.804875 | Hoch | Newtelligence dasBlog 'url' Parameter Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.804874 | Hoch | EspoCRM '/install/index.php' Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804873 | Mittel | WordPress Alipay plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804872 | Hoch | WordPress Spreadsheet plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804871 | Hoch | TomatoCart SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804870 | Hoch | WordPress Multi View Event Calendar SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804861 | Hoch | YOOtheme Pagekit CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804858 | Hoch | HP System Management Homepage Multiple Vulnerabilities - Oct14 |
1.3.6.1.4.1.25623.1.0.804857 | Hoch | Cart Engine Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804856 | Hoch | Baby Gekko CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804849 | Mittel | PHP Information Disclosure Vulnerability - 01 - Sep14 |
1.3.6.1.4.1.25623.1.0.804839 | Mittel | McAfee Web Gateway Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804838 | Mittel | WordPress Mobile Pack Plugin Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804837 | Mittel | WordPress ShortCode Plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804825 | Mittel | IBM Sametime Classic Meeting Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804824 | Mittel | Kajona CMS Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804823 | Mittel | osTicket Ticketing System Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804821 | Hoch | ownCloud Local File Inclusion Vulnerability -01 Aug14 |
1.3.6.1.4.1.25623.1.0.804820 | Hoch | PHP Multiple Vulnerabilities - 01 - Aug14 |
1.3.6.1.4.1.25623.1.0.804819 | Hoch | ArticleFR CMS 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804818 | Mittel | Lyris ListManager 'EmailAddr' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804816 | Mittel | WordPress SI CAPTCHA Anti-Spam Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804815 | Mittel | ZOHO ManageEngine EventLog Analyzer 'j_username' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804806 | Mittel | WordPress Facebook Promotion Generator Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804805 | Mittel | WordPress Contact Form Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804804 | Mittel | WordPress VideoWhisper Live Streaming Integration Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804803 | Mittel | WordPress dsIDXpress IDX Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804802 | Mittel | Tenable Nessus Web UI Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804798 | Hoch | ZTE ZXDSL Modem /adminpasswd.cgi Admin Password Remote Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804789 | Mittel | Nordex NC2 'username' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804788 | Mittel | WordPress Web Dorado Spider Video Player XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804785 | Mittel | Exponent CMS 'src' POST Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804784 | Mittel | Megapolis.Portal Manager Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804779 | Mittel | InterWorx Web Control Panel Information Disclosure and XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804775 | Hoch | IBM Global Console Manager switches Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804774 | Mittel | XAMPP Local Write Access Vulnerability - Oct14 |
1.3.6.1.4.1.25623.1.0.804773 | Hoch | JobScheduler Multiple Vulnerabilities - Oct14 |
1.3.6.1.4.1.25623.1.0.804772 | Mittel | Joomla! Mac Gallery Component Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.804771 | Hoch | Bacula-web 'jobid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804770 | Mittel | WordPress Contact Form 7 Integrations Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804769 | Hoch | WordPress Infusionsoft Gravity Forms Add-on Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.804767 | Hoch | Joomla! Spider Calendar Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804766 | Hoch | Wing FTP Server Authenticated Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804761 | Hoch | ActualAnalyzer Lite 'ant' Cookie Parameter Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804760 | Hoch | Joomla! Spider video player Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804759 | Hoch | vtls-Virtua 'InfoStation.cgi' Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804758 | Mittel | WordPress Easy Post Types 'media.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804757 | Mittel | WordPress EnvialoSimple Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804756 | Mittel | WordPress Social Invitations Plugin 'test.php' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804755 | Mittel | WordPress WebEngage Plugin 'height' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804754 | Mittel | WordPress VideoWhisper Video Presentation Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804753 | Hoch | HybridAuth 'install.php' Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804749 | Mittel | BlackCat CMS Reflected Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804748 | Mittel | vTiger CRM 'file' Arbitrary File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804747 | Hoch | MyBB Multiple Vulnerabilities - Aug14 |
1.3.6.1.4.1.25623.1.0.804738 | Mittel | DirPHP 'path/index.php' Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.804737 | Hoch | Sphider Multiple Vulnerabilities - Aug14 |
1.3.6.1.4.1.25623.1.0.804736 | Hoch | Status2K Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804726 | Hoch | Fonality trixbox Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804725 | Mittel | User Friendly SVN 'login' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804724 | Hoch | WordPress MailPoet Newsletters Plugin Remote File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.804720 | Hoch | Joomla! YouTube Gallery Component 'gallery.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804717 | Mittel | WordPress Social Login 'xhrurl' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804709 | Hoch | WordPress WP ecommerce Shop Styling 'dompdf' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.804701 | Mittel | FCKeditor 'print_textinputs_var()' Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804700 | Hoch | Assesi 'bg' Parameter SQL Injection vulnerability |
1.3.6.1.4.1.25623.1.0.804697 | Mittel | OctavoCMS 'src' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804686 | Mittel | WordPress ActiveHelper LiveHelp Live Chat Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804685 | Mittel | WordPress AnyFont plugin 'text' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804684 | Hoch | Artifectx xClassified 'catid' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804683 | Hoch | PHP Multiple Vulnerabilities - 01 - Jul14 |
1.3.6.1.4.1.25623.1.0.804682 | Mittel | PHP Multiple Use-After-Free Vulnerabilities - Jul14 |
1.3.6.1.4.1.25623.1.0.804681 | Hoch | Digital Craft AtomCMS Arbitrary File Upload and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804680 | Mittel | WordPress WooCommerce SagePay Direct Payment Gateway plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804677 | Mittel | WordPress Social Connect plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804676 | Mittel | MantisBT Multiple Cross-Site Scripting Vulnerabilities -01 July14 |
1.3.6.1.4.1.25623.1.0.804675 | Mittel | WordPress Keyword Strategy Internal Links Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804674 | Mittel | WordPress HTML5 Video Player with Playlist plugin Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804673 | Mittel | WordPress Game-Tabs plugin 'n' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804672 | Mittel | WordPress GarageSale plugin 'page' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804669 | Mittel | AXIGEN Mail Server Email Message Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804664 | Mittel | Frams&qt Fast File EXchange Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804663 | Mittel | ownCloud Preview Picture Access Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804662 | Hoch | ownCloud Multiple Vulnerabilities-04 July14 |
1.3.6.1.4.1.25623.1.0.804661 | Hoch | ownCloud Multiple Vulnerabilities-03 July14 |
1.3.6.1.4.1.25623.1.0.804660 | Mittel | ownCloud Insecure Database Password Generator Vulnerability |
1.3.6.1.4.1.25623.1.0.804659 | Mittel | ownCloud PHP Code Execution Vulnerability - July14 |
1.3.6.1.4.1.25623.1.0.804658 | Mittel | ownCloud Multiple Vulnerabilities-01 July14 |
1.3.6.1.4.1.25623.1.0.804657 | Hoch | ownCloud Multiple Vulnerabilities-02 July14 |
1.3.6.1.4.1.25623.1.0.804656 | Mittel | ownCloud 'calid' Parameter privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.804655 | Mittel | ownCloud Amazon SDK Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804654 | Mittel | Eugene Ajenti 'respond_error' Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804653 | Hoch | openSIS 'index.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804652 | Mittel | HAM3D Shop Engine CMS 'ID' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804651 | Mittel | Fiyo CMS 'Name' POST Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804650 | Mittel | MantisBT 'View Issues' Page Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.804641 | Mittel | ClipBucket 'Username' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804640 | Hoch | ZeroCMS Privilege Escalation & SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804639 | Mittel | PHP CDF File Parsing Denial of Service Vulnerabilities - 01 - Jun14 |
1.3.6.1.4.1.25623.1.0.804637 | Mittel | Transform Foundation Server Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804612 | Mittel | BarracudaDrive Multiple XSS Vulnerabilities -03 June14 |
1.3.6.1.4.1.25623.1.0.804611 | Mittel | BarracudaDrive Multiple XSS Vulnerabilities -02 June14 |
1.3.6.1.4.1.25623.1.0.804610 | Mittel | BarracudaDrive Multiple XSS Vulnerabilities -01 June14 |
1.3.6.1.4.1.25623.1.0.804609 | Hoch | XOOPS Glossaire Module 'glossaire-aff.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804607 | Hoch | Clipperz Password Manager 'objectname' Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804599 | Mittel | WordPress WP-Ecommerce with Bradesco Gateway 'falha.php' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804594 | Mittel | WordPress Simple Popup Images Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804593 | Mittel | WordPress Conversion Ninja 'id' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804592 | Mittel | WordPress bib2html 'styleShortName' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804588 | Mittel | WordPress Bonuspressx 'ar_submit.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804578 | Hoch | WordPress Flexolio Multiple Vulnerabilities May14 |
1.3.6.1.4.1.25623.1.0.804573 | Mittel | WordPress WP Js External link Info Plugin 'redirect.php' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.804572 | Hoch | WordPress Js-Multi-Hotel Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804558 | Hoch | CIS Manager 'TroncoID' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804557 | Mittel | Ganglia Web 'view_name' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804556 | Hoch | Xerox DocuShare URL SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804543 | Hoch | ClipBucket Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804542 | Hoch | Vtiger CRM Multiple SQL Injection Vulnerabilities April-14 |
1.3.6.1.4.1.25623.1.0.804541 | Mittel | Vtiger 'return_url' Parameter Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804540 | Mittel | WordPress Uploader Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804531 | Hoch | SimpleHRM 'username' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804530 | Hoch | WordPress VideoWhisper Live Streaming Integration Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804513 | Hoch | Symantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804512 | Mittel | WordPress CommentLuv Plugin '_ajax_nonce' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804511 | Hoch | WordPress AdRotate Plugin 'clicktracker.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804510 | Mittel | WordPress NextGEN Gallery 'jqueryFileTree.php' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804509 | Hoch | Ganesha Digital Library Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804499 | Mittel | Textpattern 'index.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804491 | Hoch | Ultra Electronics AEP Ultra Protect Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804489 | Hoch | GNU Bash Environment Variable Handling Shell Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804479 | Mittel | Splunk Referer Header Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804478 | Hoch | Advantech WebAccess Multiple Stack Based Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804476 | Hoch | WeBid Multiple Cross Site Scripting And LDAP Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804471 | Hoch | ZyXEL ADSL Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804470 | Hoch | ZTE WXV10 W300 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804469 | Hoch | WebTitan Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804467 | Mittel | TYPO3 Authentication Subcomponent Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804466 | Hoch | TYPO3 Color Picker Wizard Remote PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804465 | Hoch | TYPO3 Multiple Vulnerabilities-02 July-2104 |
1.3.6.1.4.1.25623.1.0.804464 | Mittel | TYPO3 Multiple Vulnerabilities-01 July-2104 |
1.3.6.1.4.1.25623.1.0.804463 | Mittel | Cetil 'logon_senha.asp' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804455 | Hoch | CIS Manager 'email' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804454 | Mittel | Wiser SIP Server Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804448 | Mittel | VM Turbo Operations Manager Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804447 | Mittel | Apache Archiva Home Page Cross-Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.804446 | Mittel | Adobe ColdFusion Unspecified Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804445 | Hoch | Adobe ColdFusion Multiple Vulnerabilities-03 May-2014 |
1.3.6.1.4.1.25623.1.0.804444 | Hoch | Adobe ColdFusion Multiple Vulnerabilities-02 May-2014 |
1.3.6.1.4.1.25623.1.0.804443 | Hoch | Adobe ColdFusion Components (CFC) Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.804442 | Hoch | Adobe ColdFusion Multiple Vulnerabilities-01 May-2014 |
1.3.6.1.4.1.25623.1.0.804440 | Mittel | Symantec Messaging Gateway 'displayTab' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804437 | Mittel | Oracle OpenSSO Administration Component Data Manipulation Vulnerability |
1.3.6.1.4.1.25623.1.0.804436 | Mittel | Oracle OpenSSO Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804431 | Hoch | Horde Webmail 'url' Parameter Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.804430 | Hoch | Advantech WebAccess Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804428 | Hoch | McAfee Asset Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804420 | Mittel | McAfee Web Gateway Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804418 | Mittel | OTRS Help Desk Cross-Site Scripting and Clickjacking Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804416 | Hoch | HP System Management Homepage Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.804415 | Mittel | HP System Management Homepage Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804413 | Mittel | Aker Secure Mail Gateway Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804412 | Hoch | ownCloud Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804411 | Hoch | ownCloud 'lib/db.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804410 | Hoch | ownCloud 'lib/bookmarks.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804406 | Hoch | Symantec Web Gateway Cross-Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804404 | Mittel | Open Web Analytics Reflected Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804403 | Mittel | LiveZilla Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804364 | Hoch | ownCloud PHP Remote Code Execution Vulnerabilities Apr14 |
1.3.6.1.4.1.25623.1.0.804363 | Mittel | ownCloud Local Filesystem Mounting Security Bypass Vulnerability Apr14 |
1.3.6.1.4.1.25623.1.0.804362 | Mittel | ownCloud Multiple XSS Vulnerabilities-02 Apr14 |
1.3.6.1.4.1.25623.1.0.804361 | Mittel | ownCloud Multiple XSS Vulnerabilities-01 Apr14 |
1.3.6.1.4.1.25623.1.0.804359 | Hoch | Symantec LiveUpdate Administrator Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804345 | Hoch | MantisBT 'filter_config_id' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804338 | Hoch | Joomla Component AJAX Shoutbox SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804337 | Mittel | Joomla Component Multi Calendar Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804336 | Mittel | Joomla Component Youtube Gallery Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804335 | Mittel | Joomla Component FrieChat Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804327 | Mittel | CMS Made Simple Multiple XSS Vulnerabilities Mar14 |
1.3.6.1.4.1.25623.1.0.804321 | Hoch | Mediawiki Multiple Vulnerabilities-01 Mar14 |
1.3.6.1.4.1.25623.1.0.804310 | Hoch | Joomla SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804309 | Hoch | Shadowbox Local file Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.804299 | Mittel | Ecava IntegraXor Account Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804297 | Mittel | OrbiTeam BSCW 'op' Parameter Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804294 | Mittel | DotCMS Multiple Login Page Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804293 | Hoch | AlienVault OSSIM SQL Injection and Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804292 | Mittel | PHP 'LibGD' Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.804291 | Hoch | PHP Multiple Vulnerabilities - 01 - May14 |
1.3.6.1.4.1.25623.1.0.804290 | Hoch | PHP 'FastCGI Process Manager' Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.804289 | Mittel | ownCloud 'SabreDAV' Local File Disclosure Vulnerability -01 May14 |
1.3.6.1.4.1.25623.1.0.804288 | Hoch | ownCloud Multiple Vulnerabilities - 01 May14 |
1.3.6.1.4.1.25623.1.0.804287 | Mittel | ownCloud Multiple Cross-Site Scripting & Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804286 | Hoch | ownCloud Session Fixation Vulnerability |
1.3.6.1.4.1.25623.1.0.804285 | Mittel | ownCloud 'calendar_id' Parameter privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.804284 | Mittel | ownCloud Multiple Cross Site Scripting Vulnerabilities -03 May14 |
1.3.6.1.4.1.25623.1.0.804283 | Mittel | ownCloud Multiple Cross Site Scripting Vulnerabilities -02 May14 |
1.3.6.1.4.1.25623.1.0.804282 | Mittel | ownCloud Flash Cross-Domain Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804281 | Mittel | ownCloud 'contacts' Security Bypass Vulnerability - May14 |
1.3.6.1.4.1.25623.1.0.804280 | Hoch | ownCloud Multiple Code Execution & Local File Disclosure Vulnerabilities May14 |
1.3.6.1.4.1.25623.1.0.804279 | Mittel | ownCloud Multiple Cross Site Scripting Vulnerabilities -01 May14 |
1.3.6.1.4.1.25623.1.0.804278 | Hoch | ownCloud Cross Site Request Forgery Vulnerability -01 May14 |
1.3.6.1.4.1.25623.1.0.804277 | Hoch | ownCloud Multiple XSS & CSRF Vulnerabilities -02 May14 |
1.3.6.1.4.1.25623.1.0.804276 | Hoch | ownCloud Multiple XSS & CSRF Vulnerabilities -01 May14 |
1.3.6.1.4.1.25623.1.0.804273 | Mittel | Joomla Component SMF Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804272 | Hoch | Joomla Component Inneradmission SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804268 | Hoch | CM3 AcoraCMS Multiple XSS, CSRF and Open Redirect Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804248 | Mittel | Nagios cmd.cgi Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.804247 | Mittel | Nagios status.cgi Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804244 | Hoch | POSH Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804243 | Mittel | OTRS Email HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804241 | Mittel | PHP 'open_basedir' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804240 | Hoch | IBM Platform Symphony Developer Edition Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804239 | Mittel | DELL SonicWALL 'node_id' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804238 | Mittel | Dell KACE K1000 LABEL_ID Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804237 | Mittel | Geeklog Calendar Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804236 | Hoch | OTRS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804234 | Mittel | MyBB keywords Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804230 | Mittel | e107 query Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804229 | Hoch | CSP MySQL User Manager SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804226 | Hoch | NeoBill Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804225 | Mittel | GetSimple CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804224 | Hoch | Horizon QCMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804223 | Hoch | TYPO3 Default Admin Credentials |
1.3.6.1.4.1.25623.1.0.804222 | Mittel | TYPO3 Backend Unspecified CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.804221 | Hoch | TYPO3 userUid Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804220 | Hoch | TYPO3 Multiple Vulnerabilities Dec10 |
1.3.6.1.4.1.25623.1.0.804219 | Hoch | TYPO3 Multiple Vulnerabilities Oct10 |
1.3.6.1.4.1.25623.1.0.804218 | Mittel | TYPO3 mailforms Unspecified Arbitrary Mail Relay Vulnerability |
1.3.6.1.4.1.25623.1.0.804216 | Mittel | TYPO3 Multiple Vulnerabilities Feb10 |
1.3.6.1.4.1.25623.1.0.804215 | Hoch | TYPO3 Multiple Vulnerabilities Jul13 |
1.3.6.1.4.1.25623.1.0.804214 | Mittel | TYPO3 Backend Open Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.804213 | Mittel | TYPO3 Frontend Open Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.804212 | Mittel | TYPO3 ExtDirect Missing Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.804211 | Mittel | TYPO3 Backend Editor Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804210 | Hoch | TYPO3 Backend Username Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804209 | Hoch | TYPO3 feuser_adminLib Authorization Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804208 | Mittel | TYPO3 Backend User Administration Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804207 | Mittel | TYPO3 Extension Manager Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804206 | Hoch | TYPO3 Multiple Vulnerabilities Dec13 |
1.3.6.1.4.1.25623.1.0.804205 | Hoch | TYPO3 File Abstraction Layer Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804204 | Hoch | TYPO3 File Abstraction Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804203 | Hoch | TYPO3 Multiple Vulnerabilities Mar13 |
1.3.6.1.4.1.25623.1.0.804202 | Hoch | TYPO3 Multiple Vulnerabilities Nov12 |
1.3.6.1.4.1.25623.1.0.804201 | Mittel | TYPO3 Multiple Vulnerabilities Aug12 |
1.3.6.1.4.1.25623.1.0.804200 | Mittel | TYPO3 SWFUpload movieName Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804198 | Mittel | 7Media Web Solutions EduTrac Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804179 | Mittel | Zen-cart Database Backup Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804176 | Mittel | RockMongo Cross Site Scripting and Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804174 | Hoch | PHP Remote Code Execution and Denial of Service Vulnerabilities - Dec13 |
1.3.6.1.4.1.25623.1.0.804166 | Mittel | MediaWiki Information Disclosure Vulnerabilities - Dec13 |
1.3.6.1.4.1.25623.1.0.804165 | Hoch | iScripts AutoHoster Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804161 | Hoch | OpenCart Multiple Vulnerabilities Dec-13 |
1.3.6.1.4.1.25623.1.0.804160 | Mittel | PHP Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.804159 | Hoch | Joomla Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804158 | Hoch | Drupal Module CiviCRM '_value' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804157 | Hoch | WordPress Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804144 | Hoch | Vbulletin Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804124 | Mittel | MODX CMS Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804113 | Mittel | Elprolog Monitor WebAccess Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804110 | Hoch | Gnew Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804099 | Hoch | NetGear DGN2200 N300 Wireless Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804098 | Mittel | WordPress DZS Video Gallery 'source' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804084 | Mittel | WordPress Stop User Enumeration Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804081 | Mittel | WordPress SS Downloads Multiple Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804080 | Mittel | WordPress Seo Link Rotator 'title' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804079 | Mittel | Allegro RomPager HTTP Referer Header Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804078 | Mittel | XAMPP Control Panel 'interpret' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804059 | Mittel | WordPress WP-Members Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804058 | Mittel | WordPress Advanced Dewplayer 'dew_file' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.804057 | Mittel | Joomla! 'lang' Parameter Reflected Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804056 | Hoch | phpMyRecipes Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804055 | Hoch | vTiger CRM Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804054 | Mittel | WordPress WP Realty Plugin 'listing_id' XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804048 | Mittel | WordPress Recommend to a friend plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804047 | Mittel | WebPagetest 'file' parameter Local File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804036 | Mittel | WordPress MobileChief Mobile Site Builder Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804031 | Mittel | WordPress Videowall Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804030 | Mittel | WordPress dhtmlxspreadsheet Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804029 | Hoch | Elite Graphix ElitCMS Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804028 | Hoch | AlienVault OSSIM 'date_from' Parameter Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804027 | Hoch | WebTester Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804026 | Mittel | WordPress Simple Flash Video Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804023 | Mittel | WordPress fgallery_plus Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.804022 | Hoch | ZiMB Comment Joomla! Component 'controller' Parameter Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804021 | Hoch | WordPress NOSpamPTI Plugin 'comment_post_ID' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.804020 | Mittel | WordPress Platinum SEO plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803999 | Mittel | TYPO3 Exception Handler Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803998 | Mittel | TYPO3 Multiple Vulnerabilities Mar12 |
1.3.6.1.4.1.25623.1.0.803997 | Mittel | TYPO3 Extbase HMAC Unserialization Weakness |
1.3.6.1.4.1.25623.1.0.803996 | Hoch | TYPO3 Flowplayer Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803995 | Hoch | TYPO3 cHash Parsing Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803994 | Hoch | TYPO3 Unspecified SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803993 | Hoch | TYPO3 Autoloader Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.803992 | Hoch | TYPO3 OpenID Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803991 | Mittel | TYPO3 felogin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803990 | Hoch | TYPO3 Multiple Vulnerabilities Oct09 |
1.3.6.1.4.1.25623.1.0.803989 | Mittel | TYPO3 jumpUrl File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803988 | Hoch | TYPO3 Multiple Vulnerabilities Jan09 |
1.3.6.1.4.1.25623.1.0.803987 | Mittel | TYPO3 Felogin System Extension Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803986 | Mittel | TYPO3 File Backend Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803985 | Hoch | TYPO3 File Upload Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803984 | Hoch | TYPO3 indexed_search SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803983 | Hoch | TYPO3 Mail Header Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803982 | Mittel | TYPO3 Indexed Search Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803981 | Mittel | TYPO3 Multiple Direct Request Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803980 | Hoch | TYPO3 Debug Script Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803970 | Hoch | AjaXplorer zoho plugin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.803966 | Hoch | MyBB Ajaxfs Plugin 'usertooltip' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803962 | Mittel | Zikula returnpage Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803961 | Mittel | BoltWire Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803959 | Mittel | Feng Office ref_XXX XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803958 | Mittel | Apache Struts2 showcase namespace XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803953 | Hoch | GestioIP 'gestioip/ip_checkhost.cgi' Remote Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803952 | Mittel | Icy Phoenix Multiple Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803947 | Hoch | OTRS SOAP Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803945 | Hoch | OTRS Mailbox HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803944 | Hoch | OTRS ITSM Multiple Input Validation Vulnerability |
1.3.6.1.4.1.25623.1.0.803943 | Mittel | OTRS Ticket Watch Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803942 | Mittel | OTRS ITSM Ticket Split Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803941 | Mittel | OTRS ITSM FAQ XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803940 | Hoch | OTRS Object Link Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803939 | Mittel | OTRS Email Body XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803938 | Mittel | OTRS Email Message XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803937 | Mittel | OTRS ITSM 'Body' Field HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803936 | Mittel | OTRS Login Page Multiple XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803935 | Hoch | OTRS Multiple Input Validation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803934 | Mittel | OTRS Subaction XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803933 | Mittel | OTRS S/MIME OpenSSL Cryptographic Entropy Weakness |
1.3.6.1.4.1.25623.1.0.803932 | Mittel | OTRS Key Revocation Spoofing Weakness Vulnerability |
1.3.6.1.4.1.25623.1.0.803931 | Hoch | OTRS Queue Access Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803930 | Mittel | OTRS Email From Line Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803929 | Mittel | OTRS AgentTicketForward Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803928 | Mittel | OTRS Race Condition Data Corruption Vulnerability |
1.3.6.1.4.1.25623.1.0.803927 | Hoch | OTRS ACL-customer-status Ticket Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803926 | Mittel | OTRS Ticket-print Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803925 | Mittel | OTRS Rich-text-editor XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803924 | Mittel | OTRS Event Notification Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803923 | Mittel | OTRS Ticket Age Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803922 | Niedrig | OTRS installer.pl Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803921 | Mittel | OTRS RANDFILE Cryptographic Entropy Weakness Vulnerability |
1.3.6.1.4.1.25623.1.0.803920 | Mittel | OTRS move_into Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803919 | Mittel | OTRS Ticket CustomerID Value Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803918 | Hoch | OTRS Merge Operations Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803917 | Mittel | OTRS /tmp/ Directory Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803916 | Hoch | OTRS CustomerInterface Restriction Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803915 | Mittel | OTRS Email Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803892 | Mittel | WikkaWiki Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803887 | Mittel | WordPress NextGen Smooth Gallery Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803885 | Mittel | WordPress silverOrchid Theme Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803884 | Hoch | WordPress Backupbuddy Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803876 | Hoch | Ovidentia Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803874 | Mittel | DotNetNuke Redirection Weakness and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803870 | Mittel | Joomla Component JDownloads Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803869 | Hoch | BigTree CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803868 | Hoch | DotNetNuke DNNArticle Module SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803866 | Mittel | Apache ActiveMQ < 5.9.0 Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803865 | Hoch | McAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-02 August13 |
1.3.6.1.4.1.25623.1.0.803864 | Hoch | McAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-01 August13 |
1.3.6.1.4.1.25623.1.0.803863 | Mittel | McAfee ePolicy Orchestrator (ePO) Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803851 | Mittel | Joomla Joomseller Events Booking Pro 'info' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803850 | Mittel | Joomla 'lang' Parameter Cross Site Scripting Vulnerability-August13 |
1.3.6.1.4.1.25623.1.0.803849 | Mittel | WordPress WPtouch Plugin Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803848 | Hoch | Cotonti 'c' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803847 | Mittel | FtpLocate fsite Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803846 | Hoch | HP System Management Homepage Command Injection Vulnerability-July2013 |
1.3.6.1.4.1.25623.1.0.803845 | Mittel | HP System Management Homepage Multiple Vulnerabilities-July2013 |
1.3.6.1.4.1.25623.1.0.803844 | Mittel | WordPress I Love It Theme Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803843 | Hoch | WordPress Spicy Blogroll Plugin File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803842 | Mittel | WordPress FlagEm Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803840 | Hoch | mooSocial Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803838 | Hoch | Apache Struts2 Redirection and Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803837 | Hoch | Apache Struts2 'URL' & 'Anchor' tags Arbitrary Java Method Execution Vulnerabilities (S2-013, S2-014) |
1.3.6.1.4.1.25623.1.0.803836 | Mittel | Joomla Googlemaps Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803830 | Hoch | Atlassian Crowd Xml eXternal Entity (XXE) Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803828 | Mittel | MintBoard Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803826 | Mittel | Nameko Webmail Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803811 | Hoch | Novell ZENworks Mobile Management Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.803805 | Hoch | Cuppa CMS Remote/Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803802 | Hoch | PHD Help Desk SQL Injection vulnerability |
1.3.6.1.4.1.25623.1.0.803799 | Mittel | JAMon Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803797 | Hoch | D-Link DIR-100 Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803795 | Hoch | Open Web Analytics 'owa_email_address' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803793 | Mittel | SmarterMail Enterprise and Standard Stored XSS vulnerability |
1.3.6.1.4.1.25623.1.0.803792 | Hoch | Burden 'burden_user_rememberme' Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803791 | Mittel | BlogEngine.NET 'sioc.axd' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803790 | Mittel | xBoard Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803786 | Mittel | Ganglia Web 'host_regex' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803785 | Mittel | LiveZilla 'g_language' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803784 | Hoch | TVT DVR Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.803783 | Mittel | Apache Tomcat SecurityConstraints Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803782 | Mittel | Apache Tomcat NIO Connector Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803781 | Niedrig | Apache Tomcat SecurityManager Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803780 | Mittel | Apache Tomcat HTTP BIO Connector Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803779 | Hoch | Apache Tomcat Login Constraints Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803778 | Mittel | PHP 'display_errors' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803777 | Hoch | ManageEngine Desktop Central Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.803776 | Mittel | Typo3 Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803775 | Mittel | JunOS Web Login Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803774 | Hoch | MayGion IP Cameras Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803773 | Mittel | WebCollab 'item' Parameter HTTP Response Splitting Vulnerability |
1.3.6.1.4.1.25623.1.0.803772 | Hoch | Oracle Portal Demo Organization Chart SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803769 | Hoch | ASUS RT-N10E Wireless Router Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803768 | Hoch | AVTECH DVR Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803767 | Hoch | HP Onboard Administrator Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803764 | Mittel | PHP SOAP Parser Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803760 | Hoch | Arkeia Appliance Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803755 | Hoch | IBM Lotus Domino Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803752 | Hoch | TP-Link TD-W8951ND XSS and CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803746 | Mittel | Twilight CMS DeWeS Web Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.803742 | Mittel | ownCloud Cross-Site Scripting and Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803741 | Hoch | ownCloud Cross-Site Scripting and File Upload Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803739 | Mittel | PHP SSL Certificate Validation Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.803737 | Hoch | PHP Sessions Subsystem Session Fixation Vulnerability - Aug13 (Windows) |
1.3.6.1.4.1.25623.1.0.803735 | Hoch | Dell KACE K1000 SMA Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803732 | Hoch | Symantec Web Gateway Multiple Vulnerabilities-Aug2013 |
1.3.6.1.4.1.25623.1.0.803731 | Mittel | Western Digital My Net Devices Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803730 | Mittel | D-Link DIR-645 Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803720 | Hoch | TRENDnet Print Server Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803715 | Hoch | ASUS RT56U Router Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803713 | Mittel | Resin Application Server Source Code Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803712 | Hoch | Parallels Plesk PHP Code Execution and Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803710 | Hoch | DS3 Authentication Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803709 | Mittel | IBM Rational ClearQuest Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803708 | Mittel | Elastix Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803707 | Hoch | FreeNAC Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803703 | Hoch | Jojo CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803702 | Hoch | Exponent CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803700 | Mittel | D-Link Dsl Router Multiple Authentication Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803697 | Hoch | WordPress JS Restaurant Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803696 | Mittel | WordPress Booking System Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803682 | Hoch | WordPress Feed Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803681 | Mittel | WordPress Category Grid View Gallery XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803679 | Hoch | Magnolia CMS Access Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803678 | Mittel | PHP Multiple Vulnerabilities - Jun13 (Windows) |
1.3.6.1.4.1.25623.1.0.803666 | Hoch | Simple File Manager Login Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803660 | Mittel | Microsys Promotic Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.803646 | Hoch | Telaen Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803625 | Mittel | Wonderdesk SQL Multiple Cross-Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803600 | Mittel | WordPress Xili Language Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803493 | Mittel | WordPress NewsLetter Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803492 | Mittel | WordPress wp-FileManager Plugin File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.803477 | Hoch | MiniWeb Arbitrary File Upload and Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803476 | Hoch | phpVMS Virtual Airline Administration SQL injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803458 | Mittel | OrionDB Web Directory Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803450 | Mittel | WordPress WP Banners Lite Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803449 | Hoch | WordPress Level Four Storefront Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803448 | Mittel | WordPress MailUp Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803447 | Mittel | Jaow CMS Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803446 | Hoch | Free Hosting Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803445 | Hoch | MoinMoin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803441 | Hoch | Joomla RSfiles SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803440 | Hoch | ClipShare Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803439 | Hoch | WordPress LeagueManager Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803438 | Hoch | mnoGoSearch Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803437 | Hoch | Web Cookbook Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803431 | Hoch | PHP-Fusion Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803430 | Hoch | WordPress Count per Day Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803403 | Mittel | X3 CMS Multiple cross-site scripting (XSS) vulnerabilities |
1.3.6.1.4.1.25623.1.0.803399 | Hoch | WeBid Local File Disclosure and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803373 | Mittel | WordPress Symposium Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803372 | Mittel | WordPress Traffic Analyzer Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803346 | Hoch | Atutor AContent Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803345 | Mittel | PragmaMX Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803341 | Hoch | PHP Multiple Vulnerabilities - 01 - Mar13 (Windows) |
1.3.6.1.4.1.25623.1.0.803340 | Hoch | Piwigo Cross Site Request Forgery and Path Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803337 | Hoch | PHP Multiple Vulnerabilities - Mar13 (Windows) |
1.3.6.1.4.1.25623.1.0.803326 | Mittel | Stoneware webNetwork Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803318 | Mittel | PHP 'open_basedir' Secuirity Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.803316 | Mittel | glFusion Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803221 | Mittel | PHP-Fusion 'cat-id' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803213 | Hoch | Joomla! com_collector Component Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.803209 | Hoch | WordPress Browser Rejector Plugin Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803208 | Hoch | WordPress Shopping Cart Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803197 | Hoch | WHMCS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803195 | Hoch | 4psa Voipnow Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.803187 | Hoch | IBM Lotus Domino HTTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803184 | Mittel | Petite Annonce 'categoriemoteur' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803183 | Hoch | DaloRADIUS Web Management Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803182 | Hoch | Open-Xchange Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803181 | Hoch | Verax Network Management System Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803180 | Mittel | Apache Rave User Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.803174 | Mittel | D-Link DIR-645 Router Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803173 | Mittel | Bugzilla Information Disclosure and Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803171 | Hoch | HTTP File Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803168 | Hoch | Nagios XI Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803164 | Mittel | PHP 'openssl_encrypt()' Function Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.803155 | Mittel | Hero Framework Cross-Site Scripting and Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803151 | Hoch | phlyLabs phlyMail Lite Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803137 | Hoch | ERP (Enterprise Resource Planning) System SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803132 | Hoch | Elite Bulletin Board Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803131 | Mittel | OracleBI Discoverer 'node' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803124 | Hoch | MyBB KingChat Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803117 | Mittel | OurWebFTP Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803116 | Mittel | PRADO PHP Framework 'sr' Parameter Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803110 | Mittel | Novell Sentinel Log Manager Retention Policy Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803109 | Mittel | PHP Server Monitor Multiple Stored Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803101 | Hoch | WordPress Spider Calendar Plugin Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803100 | Mittel | WordPress Social Discussions Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803090 | Hoch | CubeCart Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803089 | Mittel | Joomla! 'Aclassif' Component Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803079 | Hoch | WordPress Rokbox Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803078 | Hoch | WordPress Floating Social Media Links Plugin 'wpp' RFI Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803077 | Hoch | WordPress Portable phpMyAdmin Plugin 'wp-pma-mod' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803073 | Mittel | Simple Invoices Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803072 | Mittel | WordPress WP e-Commerce And WooCommerce Predictive Search Plugin 'rs' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803053 | Hoch | WeBid Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803051 | Hoch | WordPress Tagged Albums Plugin 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803050 | Hoch | WordPress Related Posts Exit Popup Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803049 | Mittel | WordPress Buddystream Plugin Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803048 | Mittel | WordPress Amazon Associate Plugin 'callback' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803042 | Hoch | WordPress FoxyPress Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803033 | Hoch | SonicWall Viewpoint 'scheduleID' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.803027 | Hoch | Open Business Management Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803019 | Hoch | Ad Manager Pro Multiple SQL Injection And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803010 | Mittel | WordPress Count per Day Plugin 'userperspan.php' Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803009 | Mittel | WordPress Count per Day Plugin 'note' Parameter Persistent XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.803008 | Mittel | DokuWiki 'target' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.803006 | Hoch | Cyclope Employee Surveillance Solution SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802999 | Mittel | WordPress Slideshow Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802998 | Mittel | WordPress Spider Calendar Plugin Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802997 | Mittel | Cartweaver 'helpFileName' Parameter Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.802984 | Hoch | Limny admin/preview.php theme Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802983 | Mittel | Limny 'login.php' Script Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802979 | Mittel | WordPress BackWPup Plugin Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802977 | Hoch | phpMyDirectory 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802970 | Hoch | OSClass Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802967 | Mittel | Openfiler Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802966 | Mittel | PHP 'main/SAPI.c' HTTP Header Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802956 | Mittel | LabWiki Multiple Cross Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802946 | Hoch | Tiki Wiki CMS Groupware jhot.php Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802934 | Mittel | Cyclope Employee Surveillance Solution Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802915 | Hoch | WordPress wpStoreCart Plugin 'upload.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802910 | Mittel | MediaWiki 'uselang' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802868 | Hoch | Bluadmin Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802861 | Hoch | b2ePMS Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802860 | Mittel | Support Incident Tracker SiT! 'id' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.802858 | Hoch | WordPress Sharebar Plugin SQL Injection And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802857 | Hoch | WordPress Pretty Link Lite Plugin SQL Injection And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802856 | Mittel | WordPress 2Click Social Media Buttons Plugin 'xing-url' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.802855 | Mittel | WordPress iFrame Admin Pages Plugin 'url' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.802839 | Mittel | Zoho ManageEngine Support Center Plus Multiple Fields XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802777 | Mittel | Andromeda Streaming MP3 Server Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802758 | Hoch | HP System Management Homepage Cross-site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.802751 | Hoch | OpenCart Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802750 | Mittel | WordPress Zingiri Tickets Plugin File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.802745 | Hoch | Joomla Estate Agent Component 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802744 | Hoch | Joomla Jomtube Component 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802743 | Hoch | Joomla lqm Component 'Itemid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802720 | Mittel | Zoho ManageEngine Device Expert Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802710 | Hoch | Wikidforum Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802709 | Mittel | Semantic Enterprise Wiki Halo Extension 'target' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.802706 | Hoch | Joomla com_x-shop 'idd' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802705 | Hoch | Joomla com_machine 'Itemid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802684 | Hoch | IBM Director CIM Server CIMListener Directory Traversal Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802671 | Mittel | XWiki Enterprise Multiple Stored Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802661 | Hoch | Symantec Web Gateway Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802660 | Mittel | Adobe ColdFusion HTTP Response Splitting Vulnerability |
1.3.6.1.4.1.25623.1.0.802657 | Hoch | HP System Management Homepage Multiple Vulnerabilities - Jul12 |
1.3.6.1.4.1.25623.1.0.802645 | Mittel | Adiscon LogAnalyzer 'highlight' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802644 | Hoch | WordPress Google Maps Via Store Locator Plus Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802643 | Hoch | WordPress Nmedia Users File Uploader Plugin Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802642 | Hoch | WordPress Nmedia Member Conversation Plugin Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802641 | Hoch | WordPress Omni Secure Files Plugin 'upload.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802640 | Hoch | WordPress WP-Property Plugin 'uploadify.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802639 | Hoch | WordPress HTML5 AV Manager Plugin 'custom.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802638 | Hoch | WordPress Foxypress Plugin 'uploadify.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802637 | Hoch | WordPress Asset Manager Plugin 'upload.php' Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802636 | Hoch | MyBB 'member.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802632 | Hoch | Symantec Web Gateway Remote Shell Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802631 | Hoch | PBBoard 'page' Parameter Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802630 | Mittel | Liferay Portal Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802622 | Mittel | BackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802621 | Mittel | JamWiki 'num' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802609 | Mittel | ProWiki 'id' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802608 | Mittel | RabbitWiki 'title' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802607 | Mittel | phpMyAdmin 'url' Parameter URI Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.802606 | Mittel | SnipSnap Wiki 'query' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802604 | Hoch | WordPress Theme Tuner Plugin 'tt-abspath' Parameter Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802602 | Mittel | phpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802591 | Hoch | PHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802590 | Hoch | PHP 'php_register_variable_ex()' Remote Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802589 | Mittel | SimpleGroupware 'export' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802588 | Mittel | Joomla! Currency Converter Module 'from' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802587 | Mittel | Zoho ManageEngine ADManager Plus Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802586 | Hoch | phux Download Manager 'file' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802577 | Mittel | Lead Capture Page System 'message' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802575 | Mittel | Parsp Shopping CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802574 | Mittel | Joomla Boss Component Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802573 | Mittel | Joomla Bulkenquery Component Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802572 | Mittel | Joomla BR Component Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802570 | Mittel | Joomla Some Component Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.802569 | Hoch | Joomla XBall Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802568 | Hoch | Joomla Sanpham Component Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802567 | Hoch | Joomla Car Component Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802561 | Mittel | Atutor Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802560 | Hoch | Joomla Simple File Upload Module Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802556 | Mittel | VertrigoServ 'ext' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802554 | Mittel | WordPress CartPress Plugin 'tcp_post_ids' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802553 | Mittel | WordPress WHOIS Plugin 'domain' Parameter Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802535 | Hoch | Joomla 'BF Quiz' Component 'catid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802534 | Hoch | PHP Inventory 'user' and 'pass' Parameters SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802530 | Mittel | Phorum 'admin.php' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802504 | Hoch | PHP 'is_a()' Function Remote Arbitrary Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802495 | Hoch | MODX Brute Force and Path Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802493 | Hoch | netOffice Dwins Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802483 | Hoch | Zoho ManageEngine Security Manager Plus Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802477 | Hoch | Zoho ManageEngine Support Center Plus Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802476 | Hoch | P1 WiMAX Modem Default Credentials Unauthorized Access Vulnerability |
1.3.6.1.4.1.25623.1.0.802467 | Hoch | Omnistar Document Manager Software Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802465 | Mittel | Oracle Identity Management 'username' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802464 | Hoch | Omnistar Mailer Software Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802442 | Hoch | NetArt Media iBoutique 'key' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802434 | Hoch | KBPublisher Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802433 | Hoch | Ganesha Digital Library Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802430 | Mittel | phpMyAdmin 'show_config_errors.php' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.802429 | Mittel | AppServ Open Project 'appservlang' Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802427 | Hoch | ArticleSetup Multiple Cross-Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802425 | Hoch | Apache Struts2 Showcase Arbitrary Java Method Execution vulnerability |
1.3.6.1.4.1.25623.1.0.802424 | Hoch | Zoho ManageEngine Applications Manager Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802423 | Mittel | Apache Struts CookBook/Examples Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802422 | Mittel | Apache Struts Showcase Multiple Persistence Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802404 | Hoch | NetArt Media iBoutique 'page' SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802402 | Mittel | LabWiki Multiple Cross-site Scripting (XSS) and Shell Upload Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802397 | Mittel | XWiki Enterprise Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802394 | Mittel | Brainkeeper Enterprise Wiki 'search.php' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802391 | Mittel | TWiki 'organization' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802388 | Hoch | Support Incident Tracker SiT! Multiple SQL Injection And XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802387 | Hoch | SolGens E-Commerce 'cid' And 'pid' Parameters SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802380 | Mittel | WordPress myEASYbackup Plugin 'dwn_file' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802373 | Mittel | SQLiteManager 'dbsel' And 'nsextt' Parameters Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802369 | Mittel | PHPB2B 'q' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802354 | Hoch | SourceBans 'xajax' Parameter Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802353 | Mittel | Tiki Wiki CMS Groupware URL Multilple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802352 | Mittel | Expinion.Net Member Management System 'REF_URL' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802351 | Mittel | XOOPS 'text' and 'message' Parameter Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802350 | Mittel | Mbedthis AppWeb HTTP TRACE Method Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802342 | Hoch | EMO Realty Manager 'cat1' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802341 | Mittel | Web File Browser 'act' Parameter File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.802335 | Mittel | TWiki 'newtopic' Parameter And SlideShowPlugin XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802334 | Mittel | Simple Machines Forum Session Hijacking Vulnerability |
1.3.6.1.4.1.25623.1.0.802330 | Hoch | PHP Multiple Vulnerabilities - Sep11 (Windows) |
1.3.6.1.4.1.25623.1.0.802329 | Mittel | PHP 'crypt()' Function Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.802324 | Mittel | WordPress Register Plus Redux Plugin Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802322 | Hoch | WordPress Media Library Categories Plugin 'termid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802321 | Mittel | WordPress WP e-Commerce Plugin 'cart_messages' Parameter Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802320 | Mittel | Habari Installation Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.802315 | Hoch | Ileys Web Control SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802311 | Mittel | Chyrp Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802307 | Hoch | LuxCal Web Calendar SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802306 | Hoch | DotNetNuke Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802305 | Mittel | WebCalendar Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802302 | Hoch | Ollance Member Login script Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802298 | Hoch | WordPress 'setup-config.php' Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802293 | Hoch | XAMPP WebDAV PHP Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802289 | Hoch | WordPress Comment Rating Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802288 | Mittel | WordPress WP Symposium Plugin 'uid' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802279 | Mittel | Virtual Vertex Muster Web Interface Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802268 | Hoch | Joomla! Barter Sites 'com_listing' Component 'category_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802267 | Hoch | Joomla! Techfolio Component 'catid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802265 | Mittel | phpLDAPadmin '_debug' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802261 | Mittel | XAMPP Web Server Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802258 | Hoch | Webmin / Usermin Login Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802254 | Hoch | ColdGen ColdUserGroup Cross-Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802253 | Hoch | ColdGen ColdCalendar 'EventID' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802252 | Hoch | Symantec IM Manager Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802251 | Mittel | AWStats 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802250 | Mittel | WordPress Multiple Themes 's' Parameter Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802243 | Hoch | Snitz Forums 2000 'members.asp' SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802228 | Mittel | Wiccle Web Builder CMS and iWiccle CMS Community Builder Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802225 | Mittel | Andy's PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802210 | Mittel | Trixbox Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.802209 | Mittel | vBulletin vBTube Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802207 | Hoch | Dotclear Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.802204 | Hoch | WordPress GD Star Rating Plugin 'votes' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802199 | Hoch | CubeCart Multiple Cross-Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802196 | Hoch | Joomla Multiple Components SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802189 | Hoch | Joomla 'Teams' Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802162 | Hoch | CMS Faethon 'info.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802161 | Mittel | Phorum 'real_name' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802160 | Hoch | Phorum Cross-Site Scripting and Cross-site request forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802159 | Mittel | IBM Open Admin Tool 'index.php' Multiple Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802157 | Hoch | MYRE Real Estate Software Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802155 | Mittel | Advanced Image Hosting Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802132 | Mittel | HESK Multiple Cross-site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802131 | Hoch | Joomla Xeslidegalf Component SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802130 | Hoch | Joomla Component 'com_astra' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802128 | Mittel | Digital Scribe Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802125 | Hoch | Joomla com_foto SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802124 | Hoch | Joomla com_yvhotels SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802123 | Mittel | Joomla Resman Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802122 | Hoch | Copyscape SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802121 | Hoch | LiteRadius Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802116 | Mittel | eFront Cross Site Scripting and Local File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802115 | Mittel | Ruby on Rails 'Safe Buffer' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802114 | Hoch | NoticeBoardPro SQL Injection and Arbitrary File Upload Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802106 | Hoch | Joomla Minitek FAQ Book 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802104 | Hoch | CRE Loaded Multiple Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802090 | Mittel | Plain Black WebGUI 'search' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802089 | Mittel | WordPress Photocrati Theme 'prod_id' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802076 | Hoch | Dotclear Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802075 | Hoch | LiveZilla PHP Object Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802071 | Mittel | CUPS Web Interface Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802070 | Hoch | Vtiger CRM Multiple Vulnerabilities April-14 |
1.3.6.1.4.1.25623.1.0.802069 | Hoch | Fitnesse Wiki Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802066 | Mittel | PineApp Mail-SeCure Absolute Path Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802060 | Hoch | SearchBlox Multiple Vulnerabilities Sept-13 |
1.3.6.1.4.1.25623.1.0.802050 | Hoch | Ruby on Rails XML Processor YAML Deserialization RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.802049 | Hoch | Foswiki 'MAKETEXT' variable Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802048 | Hoch | TWiki 'MAKETEXT' variable Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802043 | Hoch | Novell NetIQ Privileged User Manager Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802040 | Hoch | MyBB MyStatus Plugin process-mystatus.php 'statid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802039 | Hoch | MyBB Advanced Forum Signatures (afsignatures) Plugin 'signature.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802038 | Hoch | MyBB Userbar Plugin 'userbarsettings.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802035 | Hoch | WordPress IP Logger Plugin map-details.php SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802032 | Hoch | WordPress UPM Polls Plugin 'qid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802031 | Hoch | MyBB MyTabs Plugin 'tab' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802026 | Hoch | Joomla! Scriptegrator plugin Multiple Local File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802022 | Hoch | Joomla! com_joomnik Component 'album' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802021 | Hoch | WordPress Is-human Plugin 'passthru()' Function Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802018 | Mittel | WordPress Universal Post Manager Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802017 | Mittel | WordPress OPS Old Post Spinner Plugin 'ops_file' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802016 | Mittel | Joomla! Query String Parameter Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802015 | Hoch | WordPress GRAND Flash Album Gallery Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802014 | Mittel | WordPress WPtouch Plugin 'wptouch_settings' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802013 | Mittel | WordPress WP Custom Pages Plugin 'url' Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.802009 | Mittel | WordPress PHP Speedy Plugin 'title' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.802008 | Hoch | WordPress PHP Speedy Plugin 'page' Parameter Remote PHP Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.802006 | Hoch | WordPress WP Forum Server 'topic' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802005 | Hoch | WordPress Comment Rating 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.802004 | Mittel | WordPress IWantOneButton 'post_id' Parameter Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801994 | Mittel | phpMyAdmin js_frame Parameter Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801990 | Hoch | Eclime Multiple SQL Injection and Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801989 | Mittel | CodeMeter WebAdmin 'Licenses.html' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801986 | Mittel | SolarWinds Orion NPM Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801985 | Hoch | Atutor AContent Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801984 | Mittel | ManageEngine ServiceDesk Plus Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801983 | Mittel | ManageEngine ServiceDesk Plus 'searchText' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.801982 | Hoch | Atutor AChecker Multiple SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801981 | Hoch | Xataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801980 | Hoch | MyAuth3 Gateway 'pass' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801976 | Hoch | HP SiteScope Cross-Site Scripting and Session Fixation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801974 | Mittel | Search Network 'search.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801971 | Mittel | NetSaro Enterprise Messenger Multiple XSS and CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801967 | Hoch | Link Station Pro SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801962 | Mittel | ManageEngine ServiceDesk Plus Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801961 | Mittel | S40 Content Management System (CMS) Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801958 | Hoch | BlueSoft RELCMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801957 | Hoch | BlueSoft Social Networking CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801956 | Hoch | BlueSoft Auction Site SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801955 | Hoch | BlueSoft Classifieds Script SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801954 | Hoch | appRain CMF Multiple Cross-Site scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801952 | Hoch | DmxReady Secure Document Library SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801950 | Hoch | Xataface Dataface '-action' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801947 | Mittel | FlatPress Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801944 | Hoch | eGroupware Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801942 | Hoch | Apache Archiva Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801940 | Mittel | Apache Struts2 'XWork' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801936 | Mittel | MyChat Plus Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801932 | Hoch | XOOPS 'imagemanager.php' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801926 | Hoch | Oracle GlassFish/System Application Server Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801925 | Mittel | Qianbo Enterprise Web Site Management System Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801924 | Hoch | phpAlbum.net Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801923 | Hoch | Collaborative Passwords Manager (cPassMan) 'path' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801919 | Hoch | Greenbone Security Assistant Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.801911 | Mittel | AR Web Content Manager (AWCM) 'search.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801910 | Mittel | Dolphin Multiple Reflected Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801909 | Mittel | Kodak InSite Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801908 | Mittel | WordPress Processing Embed Plugin 'pluginurl' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801901 | Mittel | IBM Lotus Sametime Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801900 | Hoch | MediaWiki Frames Processing Clickjacking Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801895 | Mittel | Icinga 'expand' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801894 | Mittel | Nagios 'expand' Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801893 | Hoch | AWStats Totals 'sort' Parameter Remote Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801889 | Hoch | Mahara Multiple Remote Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801882 | Mittel | Mojolicious Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801881 | Mittel | HP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801880 | Mittel | PhotoSmash Galleries WordPress Plugin 'action' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.801877 | Mittel | MediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801870 | Mittel | Horde Gollem 'file' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801866 | Mittel | Icinga Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801865 | Mittel | Nagios 'layer' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801859 | Mittel | CGI:IRC 'nonjs' Interface Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801857 | Mittel | RT (Request Tracker) Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801854 | Hoch | Citrix Licensing Administration Console Security Bypass And Denial Of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801852 | Mittel | F-Secure Policy Manager 'WebReporting' Module XSS And Path Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801851 | Mittel | phpMyAdmin 'db' Parameter Stored Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801850 | Mittel | WordPress TagNinja Plugin 'id' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801849 | Hoch | Horde Products Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801842 | Mittel | Drupal AES Encryption Module Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801841 | Hoch | XWiki Enterprise Unspecified SQL Injection and XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801838 | Mittel | Majordomo2 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801836 | Hoch | PHP Link Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801829 | Hoch | Joomla! Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801827 | Mittel | Joomla! Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801808 | Mittel | SurgeMail SurgeWeb Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801807 | Mittel | WordPress KSES Library Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801794 | Mittel | Vanilla Forum Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801793 | Hoch | Calendarix Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801787 | Hoch | Joomla Component com_aist SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801780 | Mittel | WordPress Inline Gallery 'do' Parameter Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801778 | Mittel | Open Ticket Request System (OTRS) Multiple Cross-site scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801775 | Mittel | Seo Panel Multiple Cross-site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801766 | Hoch | Open Ticket Request System (OTRS) Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801765 | Mittel | Ruby on Rails Logfile Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801751 | Hoch | GateSoft Docusafe 'ECO.asp' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801746 | Mittel | Eclipse IDE Help Contents Multiple Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801745 | Mittel | Eclipse IDE Multiple Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801744 | Mittel | Zikula Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801741 | Mittel | Joomla 'Lyftenbloggie' Component Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801738 | Mittel | N-13 News Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.801735 | Mittel | PivotX Multiple Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801733 | Hoch | Redaxscript Path Disclosure and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801732 | Hoch | Zikula CMS CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.801731 | Mittel | PHP 'extract()' Function Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801729 | Hoch | PHP Script Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801700 | Mittel | PmWiki 'from' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801692 | Hoch | MantisBT Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801684 | Mittel | MyBB Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801682 | Hoch | SiteEngine 'module' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801663 | Mittel | Apache Struts2/XWork Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801660 | Mittel | phpMyAdmin 'error.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801653 | Hoch | Ruby on Rails Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801643 | Hoch | Energine 'NRGNSID' Cookie SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801628 | Mittel | WordPress Plugin cformsII 'lib_ajax.php' Multiple HTML Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801605 | Mittel | Cilem Haber Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801603 | Mittel | MantisBT Multiple Cross-site scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801593 | Mittel | Oracle MySQL Eventum Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801591 | Hoch | HP Power Manager Cross Site Request Forgery (CSRF) and XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.801585 | Mittel | PHP Multiple Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801584 | Hoch | PHP 'set_magic_quotes_runtime()' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801577 | Mittel | Hastymail2 Session Cookie Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801576 | Mittel | Hastymail2 'background' Attribute Cross-site scripting vulnerability |
1.3.6.1.4.1.25623.1.0.801570 | Mittel | Bugzilla Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801569 | Hoch | HP Power Manager Login Form Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.801564 | Mittel | XWiki Watch Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801556 | Mittel | Aardvark Topsites PHP 'index.php' Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801551 | Hoch | GetSimple CMS Administrative Credentials Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801549 | Hoch | PHPvidz Administrative Credentials Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801548 | Hoch | Collabtive 'managechat.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801547 | Mittel | PHP 'filter_var()' function Stack Consumption Vulnerability |
1.3.6.1.4.1.25623.1.0.801544 | Mittel | Pecio CMS 'target' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801518 | Hoch | NetArtMedia WebSiteAdmin Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801517 | Mittel | Serendipity 'serendipity_admin.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801513 | Hoch | Seagull SQL Injection and Multiple Remote File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801512 | Hoch | DiY-CMS Multiple Remote File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801496 | Mittel | Ecava IntegraXor Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801494 | Mittel | phpMyAdmin 'phpinfo.php' Security bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801492 | Mittel | WordPress Register Plus Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801490 | Mittel | WordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801454 | Mittel | NetArt Media Car Portal Multiple Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801453 | Mittel | SmarterTools SmarterTrack Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801449 | Mittel | MantisBT < 1.2.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801445 | Hoch | Irokez CMS 'id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801444 | Hoch | Pecio CMS 'template' Multiple Remote File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801442 | Hoch | Textpattern CMS 'index.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801441 | Mittel | Struts Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801431 | Hoch | PHPKick 'statistics.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801416 | Mittel | SimpleID 'index.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801414 | Hoch | AdPeeps 'index.php' Multiple Vulnerabilities. |
1.3.6.1.4.1.25623.1.0.801413 | Mittel | Bugzilla URL Password Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801410 | Mittel | GetSimple CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801408 | Hoch | phpaaCMS 'id' Parameter SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801404 | Mittel | Orbis CMS 'editor-body.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801401 | Hoch | PHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801396 | Hoch | AV Arcade 'ava_code' Cookie Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801391 | Mittel | SimpNews Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801389 | Hoch | HP OpenView Network Node Manager Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801388 | Hoch | HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801383 | Mittel | CruxPA 'txtusername' and 'todo' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801382 | Mittel | CruxCMS 'txtusername' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801378 | Hoch | Site2Nite Boat Classifieds Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801368 | Niedrig | Bugzilla 'Install/Filesystem.pm' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801367 | Niedrig | Bugzilla 'localconfig' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801364 | Hoch | PHP Quick Arcade SQL Injection and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801359 | Hoch | PHP Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801351 | Hoch | JV2 Folder Gallery 'lang_file' Parameter Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801341 | Mittel | Aria2 metalink 'name' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801337 | Hoch | Serendipity 'Xinha WYSIWYG' Editor Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801334 | Hoch | DeluxeBB 'newpost.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801307 | Mittel | MoinMoin 'Despam' Action Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801306 | Mittel | MoinMoin Wiki Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801288 | Mittel | Wiccle Web Builder 'post_text' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801286 | Mittel | phpMyAdmin Setup Script Request Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801285 | Hoch | Multi-lingual E-Commerce System Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801281 | Hoch | TWiki Cross-Site Request Forgery Vulnerability - Sep10 |
1.3.6.1.4.1.25623.1.0.801279 | Hoch | BugTracker.NET 'search.aspx' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801258 | Hoch | Pligg Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801249 | Mittel | ZeusCart 'search' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801248 | Mittel | Sun Java System Portal Server Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801243 | Hoch | sNews 'category' parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801240 | Hoch | ZeusCart 'maincatid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801238 | Mittel | ViArt CMS 'admin_articles.php' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801233 | Hoch | phpThumb 'fltr[]' Parameter Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801231 | Hoch | TCW PHP Album 'album' Parameter Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801230 | Hoch | Creasito 'username' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801229 | Hoch | Devana 'id' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801227 | Hoch | OpenCart Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.801226 | Mittel | Splunk 'Referer' Header Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801220 | Hoch | Symphony CMS Directory traversal vulnerability |
1.3.6.1.4.1.25623.1.0.801218 | Hoch | Snipe Gallery 'cfg_admin_path' Multiple Remote File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801212 | Mittel | Simple Search 'terms' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801211 | Mittel | FlashCard 'cPlayer.php' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801210 | Mittel | PmWiki Table Feature 'width' Parameter Cross-site scripting vulnerability |
1.3.6.1.4.1.25623.1.0.801204 | Hoch | OCS Inventory NG Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801203 | Hoch | Apache ActiveMQ Persistent Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801202 | Hoch | PhpMyVisites ClickHeat Plugin Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.801201 | Hoch | AIOCP 'cp_html2xhtmlbasic.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801153 | Hoch | Xoops Celepar Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801151 | Hoch | Bigforum 'profil.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801148 | Mittel | Shibboleth Service Provider Multiple XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.801113 | Hoch | linkSpheric 'viewListing.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801103 | Hoch | Adobe RoboHelp Server Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.80110 | Sonstige | wapiti (NASL wrapper) |
1.3.6.1.4.1.25623.1.0.801092 | Hoch | YABSoft AIHS Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801082 | Mittel | Clixint DPI Image Hosting Script Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801078 | Mittel | Ruby on Rails 'strip_tags' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801076 | Mittel | moziloCMS Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801075 | Hoch | Flashlight Free Edition SQL Injection and Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801070 | Hoch | Outreach Project Tool 'CRM_path' Parameter Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801068 | Hoch | Telepark.wiki Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801060 | Hoch | PHP Multiple Vulnerabilities - Dec09 |
1.3.6.1.4.1.25623.1.0.801056 | Hoch | CuteNews/UTF-8 CuteNews Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801019 | Mittel | Xerver HTTP Server Source Code Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801018 | Mittel | Xerver HTTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801015 | Mittel | Xerver HTTP Server Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.801012 | Hoch | LogRover 'uname' and 'pword' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.801008 | Hoch | PHPGenealogie 'CoupleDB.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.801006 | Hoch | cP Creator 'tickets' Cookie SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800992 | Mittel | tDiary 'tb-send.rb' Plugin Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800990 | Hoch | Zenoss Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800989 | Hoch | DokuWiki Multiple Cross Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800983 | Hoch | PHP Inventory Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800982 | Mittel | MediaWiki XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.800981 | Hoch | Ortro Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800968 | Mittel | Microsoft SharePoint Team Services Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800956 | Mittel | BLOB Blog System 'postid' Parameter XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.800952 | Hoch | MyMsg 'profile.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800950 | Hoch | Meeting Room Booking System SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800946 | Mittel | e107 'Referer' Header Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800942 | Hoch | SineCMS Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800940 | Hoch | NetRisk Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.80094 | Hoch | WEBalbum Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800935 | Mittel | Buildbot Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800934 | Mittel | Buildbot 'waterfall.py' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.80093 | Hoch | viralator |
1.3.6.1.4.1.25623.1.0.800929 | Hoch | OpenPro Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800924 | Mittel | Django Directory Traversal Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.800920 | Hoch | Multiple Products NSS Library Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.800919 | Hoch | MDPro Surveys Module SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800912 | Hoch | Ruby on Rails Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800909 | Mittel | Drupal Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800908 | Hoch | Drupal XSS and Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800903 | Mittel | Clicknet CMS 'index.php' Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.80090 | Mittel | Sympa < 4.1.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.80085 | Hoch | Segue CMS themesdir Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.80084 | Hoch | sdbsearch.cgi |
1.3.6.1.4.1.25623.1.0.800836 | Hoch | DM FileManager 'album.php' Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.80083 | Mittel | Sambar XSS |
1.3.6.1.4.1.25623.1.0.800826 | Mittel | Sun Java Web Console Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800822 | Hoch | V-webmail Multiple PHP Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800820 | Hoch | Zen Cart Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.80082 | Mittel | Sambar default CGI info disclosure |
1.3.6.1.4.1.25623.1.0.800819 | Hoch | DM FileManager 'login.php' Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800817 | Hoch | AjaxPortal 'di.php' File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800813 | Mittel | Apache Tomcat Multiple Vulnerabilities - Jun09 |
1.3.6.1.4.1.25623.1.0.800812 | Mittel | Sun Java System Web Proxy Server Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.800811 | Mittel | Sun Java System Web Proxy Server Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.800803 | Hoch | KoschtIT Image Gallery Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800801 | Hoch | TemaTres Multiple XSS and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80080 | Hoch | PunBB language Parameter Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800798 | Hoch | Moodle Cross Site Scripting and Cross Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800793 | Hoch | TCExam 'tce_functions_tcecode_editor.php' File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.800791 | Mittel | CMScout Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800789 | Hoch | CMSQlite 'index.php' SQL Injection and Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800788 | Hoch | Task Freak Cross Site Scripting and SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800787 | Mittel | Uniform Server Multiple Cross-Site Request Forgery Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800784 | Hoch | openMairie openComInterne 'dsn[phptype]' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800783 | Hoch | openMairie openPresse 'dsn[phptype]' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800782 | Hoch | openMairie openPlanning Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800781 | Hoch | openMairie openCourrier Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800780 | Hoch | OpenMairie openAnnuaire Multiple Remote File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80078 | Hoch | phpWebThings editor_insert_bottom Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800778 | Hoch | eFront 'ask_chat.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800777 | Mittel | XOOPS Profiles Module Activation Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800773 | Hoch | Zikula Multiple XSS and CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800772 | Hoch | Cacti 'export_item_id' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800771 | Hoch | PostNuke modload Module 'sid' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.80077 | Hoch | phpListPro returnpath Remote File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800769 | Hoch | Siestta Directory Traversal and Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800767 | Hoch | Moodle Session Fixation Vulnerability |
1.3.6.1.4.1.25623.1.0.800766 | Hoch | Moodle Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800764 | Hoch | Openurgence Vaccin Multiple File Inclusion Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800762 | Mittel | HP System Management Homepage Unspecified Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.800761 | Mittel | HP System Management Homepage Unspecified Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.800760 | Hoch | OpenX Administrative Interface Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.80076 | Hoch | PHP Easy Download admin/save.php Parameter Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800759 | Mittel | HP System Management Homepage (SMH) 'RedirectUrl' URI Redirection Vulnerability |
1.3.6.1.4.1.25623.1.0.800758 | Hoch | Gnat-TGP 'DOCUMENT_ROOT' Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800757 | Hoch | Lussumo Vanilla 'definitions.php' Remote File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800748 | Hoch | Zen Time Tracking multiple SQL Injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.800746 | Mittel | Ikiwiki 'htmlscrubber' Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800745 | Mittel | Tracking Requirements And Use Cases Cross Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.800740 | Hoch | Tribisur Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80074 | Hoch | Multiple Remote Vulnerabilities in myEvent |
1.3.6.1.4.1.25623.1.0.800738 | Hoch | phpDirectorySource Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800736 | Hoch | phpCOIN 'mod' Parameter Local File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800734 | Hoch | OpenCart SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.80073 | Hoch | Monster Top List Remote File Include |
1.3.6.1.4.1.25623.1.0.80072 | Hoch | MODX CMS base_path Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800718 | Mittel | Openfire Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80071 | Hoch | MiniBB PathToFiles Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.800704 | Hoch | WordPress Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800691 | Hoch | DB2 Monitoring Console Multiple Unspecified Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800689 | Mittel | ikiwiki Teximg Plugin TeX Command Arbitrary File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800686 | Mittel | DotNetNuke Install Wizard Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800685 | Hoch | DotNetNuke Skin Files Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800684 | Hoch | DotNetNuke Identity Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800682 | Hoch | 2532|Gigs Directory Traversal And SQL Injection Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80068 | Mittel | Ipswitch WhatsUp Professional Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800678 | Mittel | Apache Roller 'q' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800675 | Mittel | Kerio MailServer WebMail 'Integration' Page XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.80067 | Hoch | Ipswitch WhatsUp Professional Authentication bypass detection |
1.3.6.1.4.1.25623.1.0.800662 | Mittel | WordPress / WordPress MU Multiple Vulnerabilities - July09 |
1.3.6.1.4.1.25623.1.0.800657 | Mittel | WordPress Multiple Vulnerabilities - July09 |
1.3.6.1.4.1.25623.1.0.80065 | Hoch | gCards Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800628 | Mittel | Claroline 'notfound.php' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800623 | Mittel | Vanilla 'RequestName' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800621 | Hoch | phpBugTracker 'index.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800616 | Hoch | FlashChat Role Filter Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800613 | Hoch | Foswiki Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.800604 | Hoch | Shareaza Update Notification Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.80060 | Hoch | Free Articles Directory Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800595 | Mittel | phpMyAdmin SQL bookmark XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.800582 | Hoch | DokuWiki 'doku.php' Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.80058 | Hoch | Exhibit Engine toroot Parameter Remote File Include Vulnerability |
1.3.6.1.4.1.25623.1.0.80057 | Hoch | Etomite CMS id Parameter SQL Injection |
1.3.6.1.4.1.25623.1.0.800563 | Mittel | Google Chrome XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.800562 | Mittel | Google Chrome Timeout XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.800561 | Hoch | Google Chrome Multiple XSS Vulnerabilities (May 09) |
1.3.6.1.4.1.25623.1.0.800558 | Hoch | Simple Machines Forum Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80055 | Mittel | Easy File Sharing Web Server Information Disclosure |
1.3.6.1.4.1.25623.1.0.800548 | Hoch | Multiple Vulnerabilities In MapServer |
1.3.6.1.4.1.25623.1.0.80054 | Hoch | Directory Manager's edit_image.php |
1.3.6.1.4.1.25623.1.0.800526 | Mittel | AN Guestbook Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800522 | Hoch | TorrentTrader Classic Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80052 | Mittel | CuteNews search.php Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.80051 | Hoch | overflow.cgi detection |
1.3.6.1.4.1.25623.1.0.800506 | Hoch | Apple Safari RSS Feed Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.80050 | Hoch | Woltlab Burning Board SQL injection flaw |
1.3.6.1.4.1.25623.1.0.800484 | Mittel | Phpunity Newsmanager Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.80048 | Hoch | Admbook PHP Code Injection Flaw |
1.3.6.1.4.1.25623.1.0.800478 | Hoch | Document Manager Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800472 | Hoch | WebCalendar Multiple CSS and CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800465 | Hoch | phpBazar 'classified.php' SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800438 | Hoch | phpNagios 'conf[lang]' Parameter Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800436 | Hoch | DeluxeBB Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800418 | Mittel | LiveZilla Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800415 | Hoch | F3Site 'GLOBALS[nlang]' Parameter Multiple Local File Include Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800414 | Mittel | JpGraph Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800400 | Hoch | TWiki Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.800388 | Hoch | IceWarp Merak Mail Server < 9.4.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800387 | Mittel | Invision Power Board Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800381 | Hoch | phpMyAdmin 2.11.x < 2.11.9.4 / 3.0.x < 3.1.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800376 | Mittel | WordPress MU Cross-Site Scripting Vulnerability - Apr09 |
1.3.6.1.4.1.25623.1.0.800372 | Mittel | Apache Tomcat cal2.jsp Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800354 | Mittel | Ignite Realtime OpenFire Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800342 | Hoch | KTorrent PHP Code Injection And Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800334 | Mittel | PHP display_errors Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800333 | Hoch | PHP FILTER_UNSAFE_RAW SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.80033 | Sonstige | Packeteer Web Management Interface Version |
1.3.6.1.4.1.25623.1.0.800323 | Hoch | Flatchat Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800320 | Hoch | TWiki XSS and Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80032 | Sonstige | Packeteer Web Management Interface Login |
1.3.6.1.4.1.25623.1.0.800315 | Mittel | Tiki Wiki CMS Groupware Input Sanitation Weakness Vulnerability |
1.3.6.1.4.1.25623.1.0.800314 | Hoch | fuzzylime cms code/track.php Local File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.800312 | Hoch | Gallery Unspecified Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800309 | Mittel | Admidio get_file.php Remote File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800308 | Mittel | Sphider query Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800304 | Hoch | aflog Cookie-Based Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800303 | Hoch | e107 alternate_profiles plugin newuser.php SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800302 | Hoch | e107 EasyShop plugin easyshop.php SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800301 | Mittel | phpMyAdmin pmd_pdf.php Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.80030 | Mittel | Packeteer PacketShaper Web Denial of Service |
1.3.6.1.4.1.25623.1.0.800298 | Mittel | WampServer 'lang' Parameter Cross-site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.800296 | Hoch | Limny Multiple Cross-site Request Forgery (CSRF) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800293 | Mittel | HP System Management Homepage Cross-site scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800288 | Mittel | Horde IMP Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800284 | Mittel | FlatPress Multiple Cross site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800281 | Mittel | SQLiteManager Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800278 | Mittel | Apache Struts Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800277 | Mittel | Apache Tomcat mod_jk Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800271 | Mittel | Apache Struts Directory Traversal Vulnerability (S2-004) |
1.3.6.1.4.1.25623.1.0.80027 | Mittel | NetScaler web management XSS |
1.3.6.1.4.1.25623.1.0.800266 | Mittel | Tiki Wiki CMS Groupware Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800263 | Mittel | ExpressionEngine CMS Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800240 | Hoch | Moodle CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800234 | Hoch | Syntax Desktop Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800229 | Mittel | Google Chrome Multiple Vulnerabilities (Feb-09) |
1.3.6.1.4.1.25623.1.0.800223 | Mittel | Google Chrome Clickjacking Vulnerability |
1.3.6.1.4.1.25623.1.0.800222 | Mittel | webcamXP URL Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.80022 | Mittel | NetScaler web management cookie cipher weakness |
1.3.6.1.4.1.25623.1.0.800210 | Hoch | phpMyAdmin Multiple CSRF SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.80021 | Mittel | WebCalendar User Account Enumeration Disclosure Issue |
1.3.6.1.4.1.25623.1.0.80020 | Mittel | Symantec Web Security flaws |
1.3.6.1.4.1.25623.1.0.800199 | Hoch | Joomla! com_maianmedia Component 'cat' Parameter SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800196 | Mittel | WordPress RSS Feed Reader Plugin 'rss_url' Parameter Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800189 | Mittel | HP SMH Insight Diagnostics Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800186 | Hoch | Simple Management BIND Admin Login Page SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800181 | Mittel | Pacific Timesheet Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.800174 | Hoch | MoinMoin Wiki 'cfg' Package Configuration Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.800173 | Hoch | MoinMoin Wiki Superuser Lists Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.800172 | Hoch | MoinMoin Wiki User Profile Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.800171 | Mittel | MoinMoin Wiki 'sys.argv' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800166 | Hoch | evalSMSI multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.800162 | Mittel | Sun Java System Application Server Cross Site Tracing Vulnerability |
1.3.6.1.4.1.25623.1.0.800153 | Mittel | DotNetNuke Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800152 | Mittel | DotNetNuke Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800151 | Mittel | AWStats awstats.pl XSS Vulnerability - Dec08 |
1.3.6.1.4.1.25623.1.0.80015 | Mittel | CVSTrac text output formatter DoS |
1.3.6.1.4.1.25623.1.0.800145 | Hoch | ClanLite SQL Injection and Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800144 | Mittel | Ruby on Rails redirect_to() HTTP Header Injection Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.800143 | Hoch | SePortal poll.php SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800141 | Hoch | eTicket pri Parameter Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800140 | Mittel | WordPress _REQUEST array Cross Site Request Forgery (CSRF) Vulnerability |
1.3.6.1.4.1.25623.1.0.800134 | Hoch | PHPX news_id SQL Injection Vulnerability - Nov08 |
1.3.6.1.4.1.25623.1.0.800130 | Hoch | Insecure tempfile handling Vulnerability in TWiki - Sep08 |
1.3.6.1.4.1.25623.1.0.800125 | Mittel | WordPress MU Multiple XSS Vulnerabilities - Oct08 |
1.3.6.1.4.1.25623.1.0.800124 | Hoch | WordPress cat Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800123 | Hoch | Drupal Core Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800118 | Hoch | AstroSPACES profile.php SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.800115 | Hoch | Multiple XSS Vulnerabilities in PHPWebGallery - Oct08 |
1.3.6.1.4.1.25623.1.0.800110 | Hoch | PHP Multiple Vulnerabilities - Aug08 |
1.3.6.1.4.1.25623.1.0.800099 | Mittel | Kerio Mail Server Multiple Cross Site Scripting vulnerabilities |
1.3.6.1.4.1.25623.1.0.800097 | Mittel | Merak Mail Server Web Mail < 9.4.0 IMG HTML Tag Script Insertion Vulnerability |
1.3.6.1.4.1.25623.1.0.80008 | Hoch | EyeOS <= 0.8.9 Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.800068 | Hoch | Nagios Cross-site Request Forgery (CSRF) and Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800024 | Mittel | Apache Tomcat RemoteFilterValve Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.21020 | Hoch | 4Images <= 1.7.1 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.20978 | Hoch | SPIP < 1.8.2-g SQL Injection and XSS Flaws |
1.3.6.1.4.1.25623.1.0.20972 | Hoch | Plume CMS <= 1.0.2 Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.20825 | Mittel | RCBlog post Parameter Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.20824 | Hoch | Limbo CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.20379 | Mittel | phpBB <= 2.0.18 Multiple Cross-Site Scripting Flaws |
1.3.6.1.4.1.25623.1.0.20376 | Hoch | PHPSurveyor sid SQL Injection Flaw |
1.3.6.1.4.1.25623.1.0.20374 | Hoch | phpDocumentor <= 1.3.0 RC4 Local And Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.20346 | Hoch | VisNetic / Merak Mail Server multiple flaws |
1.3.6.1.4.1.25623.1.0.20317 | Hoch | vTiger multiple flaw |
1.3.6.1.4.1.25623.1.0.20296 | Hoch | The Includer remote command execution flaw |
1.3.6.1.4.1.25623.1.0.20286 | Hoch | SugarCRM <= 4.0 beta Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.20252 | Hoch | Edgewall Software Trac SQL injection flaw |
1.3.6.1.4.1.25623.1.0.20223 | Hoch | Help Center Live module.php local file include flaw |
1.3.6.1.4.1.25623.1.0.20170 | Hoch | phpWebThings forum Parameter SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.20137 | Mittel | CuteNews directory traversal flaw |
1.3.6.1.4.1.25623.1.0.20108 | Sonstige | Fingerprint web server with favicon.ico |
1.3.6.1.4.1.25623.1.0.20095 | Hoch | ATutor < 1.5.1-pl1 Multiple Flaws |
1.3.6.1.4.1.25623.1.0.20093 | Hoch | Mantis File Inclusion and SQL Injection Flaws |
1.3.6.1.4.1.25623.1.0.20069 | Hoch | e107 resetcore.php SQL Injection |
1.3.6.1.4.1.25623.1.0.20014 | Hoch | WebGUI < 6.7.6 arbitrary command execution |
1.3.6.1.4.1.25623.1.0.200100 | Hoch | XHP CMS Version <= 0.5 File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.20009 | Hoch | PHP-Fusion < 6.00.110 Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.200011 | Hoch | Docebo GLOBALS Variable Overwrite Vulnerability |
1.3.6.1.4.1.25623.1.0.200010 | Hoch | PHP-Fusion <= 6.00.206 Forum SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.200005 | Hoch | Aardvark Topsites <= 4.2.2 Remote File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.200004 | Mittel | Chipmunk Forum <= 1.3 Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.200003 | Mittel | Zeroblog <= 1.2a Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.200002 | Hoch | phpMyAgenda version 3.0 File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.19947 | Hoch | MailGust SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.19946 | Mittel | WebWasher < 4.4.1 Build 1613 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.19945 | Mittel | Multiple CubeCart XSS vulnerabilities |
1.3.6.1.4.1.25623.1.0.19943 | Mittel | Guppy Request Header Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.19942 | Mittel | GuppY pg Parameter Vulnerability |
1.3.6.1.4.1.25623.1.0.19770 | Hoch | Digital Scribe login.php SQL Injection flaw |
1.3.6.1.4.1.25623.1.0.19765 | Hoch | ATutor password reminder SQL injection |
1.3.6.1.4.1.25623.1.0.19764 | Mittel | Lotus Domino Src and BaseTarget XSS |
1.3.6.1.4.1.25623.1.0.19754 | Mittel | PhpGroupWare Main Screen Message Script Injection Flaw |
1.3.6.1.4.1.25623.1.0.19753 | Mittel | PhpGroupWare Addressbook < 0.9.16 Unspecified Flaw |
1.3.6.1.4.1.25623.1.0.19752 | Mittel | Greymatter gm.cgi HTML injection flaw |
1.3.6.1.4.1.25623.1.0.19750 | Hoch | DeluxeBB Multiple SQL injection flaws |
1.3.6.1.4.1.25623.1.0.19749 | Hoch | Calendar Express Multiple Flaws |
1.3.6.1.4.1.25623.1.0.19748 | Hoch | Sendcard SQL injection |
1.3.6.1.4.1.25623.1.0.19693 | Mittel | CMSimple index.php guestbook XSS |
1.3.6.1.4.1.25623.1.0.19692 | Mittel | CMSimple index.php search XSS |
1.3.6.1.4.1.25623.1.0.19679 | Mittel | XSS vulnerability in Dada Mail |
1.3.6.1.4.1.25623.1.0.19678 | Hoch | Land Down Under <= 800 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.19603 | Hoch | Land Down Under <= 801 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.19587 | Mittel | ATutor Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.19584 | Mittel | Phorum register.php Cross-Site Scripting |
1.3.6.1.4.1.25623.1.0.19500 | Mittel | BMForum multiple XSS flaws |
1.3.6.1.4.1.25623.1.0.19499 | Mittel | Ultimate PHP Board multiple XSS vulnerabilities |
1.3.6.1.4.1.25623.1.0.19498 | Mittel | Ultimate PHP Board multiple XSS flaws |
1.3.6.1.4.1.25623.1.0.19497 | Mittel | Ultimate PHP Board users.dat Information Disclosure |
1.3.6.1.4.1.25623.1.0.19495 | Mittel | Multiple vulnerabilities in PHP TopSites |
1.3.6.1.4.1.25623.1.0.19494 | Hoch | Multiple vulnerabilities in PHP Surveyor |
1.3.6.1.4.1.25623.1.0.19474 | Mittel | w-Agora Site parameter remote directory traversal flaw |
1.3.6.1.4.1.25623.1.0.19473 | Hoch | Mantis Multiple Flaws (4) |
1.3.6.1.4.1.25623.1.0.19395 | Mittel | File Inclusion Vulnerability in Jaws |
1.3.6.1.4.1.25623.1.0.19394 | Mittel | JAWS HTML injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.19392 | Mittel | Multiple vulnerabilities in Clever Copy |
1.3.6.1.4.1.25623.1.0.19391 | Hoch | Cyberstrong eShop SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.19305 | Hoch | Community Link Pro webeditor login.cgi remote command execution |
1.3.6.1.4.1.25623.1.0.19239 | Hoch | phpauction Admin Authentication Bypass |
1.3.6.1.4.1.25623.1.0.18628 | Mittel | YaPiG Password Protected Directory Access Flaw |
1.3.6.1.4.1.25623.1.0.18586 | Hoch | webadmin.php detection |
1.3.6.1.4.1.25623.1.0.18523 | Hoch | YaPiG Multiple Flaws |
1.3.6.1.4.1.25623.1.0.18505 | Mittel | Multiple DotNetNuke HTML Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18478 | Hoch | WebHints remote command execution flaw |
1.3.6.1.4.1.25623.1.0.18410 | Hoch | Calendarix SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18376 | Hoch | Athena Web Registration remote command execution flaw |
1.3.6.1.4.1.25623.1.0.18375 | Mittel | BookReview Multiple Cross-Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18364 | Mittel | Sambar Server Administrative Interface multiple XSS |
1.3.6.1.4.1.25623.1.0.18362 | Mittel | Episodex Guestbook Unauthorized Access and HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18359 | Mittel | MVNForum Search Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.18358 | Hoch | Netref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18357 | Mittel | ASP-DEv XM Forum IMG Tag Script Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18292 | Hoch | WebAPP Apage.CGI remote command execution flaw |
1.3.6.1.4.1.25623.1.0.18290 | Hoch | MetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18289 | Hoch | JGS-Portal Multiple XSS and SQL injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18265 | Mittel | Skull-Splitter Guestbook Multiple HTML Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18260 | Hoch | Ultimate PHP Board ViewForum.PHP SQL injection and XSS flaws |
1.3.6.1.4.1.25623.1.0.18259 | Hoch | OpenBB XSS and SQL injection flaws |
1.3.6.1.4.1.25623.1.0.18255 | Hoch | CodeThatShoppingCart Input Validation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18254 | Hoch | Dream4 Koobi CMS Index.PHP SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18221 | Hoch | WowBB view_user.php SQL Injection Flaw |
1.3.6.1.4.1.25623.1.0.18218 | Mittel | myServer Directory Listing and XSS flaws |
1.3.6.1.4.1.25623.1.0.18217 | Hoch | Advanced Guestbook Index.PHP SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.18216 | Hoch | PWSPHP XSS |
1.3.6.1.4.1.25623.1.0.18213 | Mittel | RSA Security RSA Authentication Agent For Web XSS |
1.3.6.1.4.1.25623.1.0.18211 | Hoch | Easy Message Board Command Execution |
1.3.6.1.4.1.25623.1.0.18210 | Hoch | Fusion SBX Password Bypass and Command Execution |
1.3.6.1.4.1.25623.1.0.18209 | Hoch | myBloggie Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18192 | Hoch | YusASP Web Asset Manager Vulnerability |
1.3.6.1.4.1.25623.1.0.18191 | Hoch | FishCart SQL injections |
1.3.6.1.4.1.25623.1.0.18187 | Hoch | ASP Inline Corporate Calendar SQL injection |
1.3.6.1.4.1.25623.1.0.18182 | Mittel | RM SafetyNet Plus XSS |
1.3.6.1.4.1.25623.1.0.18176 | Mittel | Yawcam Directory Traversal |
1.3.6.1.4.1.25623.1.0.18149 | Hoch | inserter.cgi File Inclusion and Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.18015 | Hoch | TowerBlog Admin Bypass |
1.3.6.1.4.1.25623.1.0.17972 | Mittel | SonicWall SOHO Web Interface XSS |
1.3.6.1.4.1.25623.1.0.17636 | Hoch | Outlook Web Access URL Injection |
1.3.6.1.4.1.25623.1.0.17613 | Mittel | Topic Calendar XSS |
1.3.6.1.4.1.25623.1.0.17612 | Mittel | Interspire ArticleLive 2005 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.17595 | Mittel | osCommerce directory traversal |
1.3.6.1.4.1.25623.1.0.17585 | Sonstige | ISS deployment manager detection |
1.3.6.1.4.1.25623.1.0.17343 | Mittel | phpWebLog Cross Site Scripting |
1.3.6.1.4.1.25623.1.0.17335 | Mittel | phpAdsNew Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.17323 | Hoch | aeNovo Database Content Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.17227 | Mittel | Brooky CubeCart index.php language XSS |
1.3.6.1.4.1.25623.1.0.17226 | Mittel | Verity Ultraseek search request XSS |
1.3.6.1.4.1.25623.1.0.17199 | Mittel | Zeroboard XSS |
1.3.6.1.4.1.25623.1.0.16463 | Mittel | Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.16455 | Mittel | vBulletin Forumdisplay.PHP Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.16389 | Mittel | ASPjar Guestbook SQL Injection |
1.3.6.1.4.1.25623.1.0.16388 | Mittel | Credit Card Data Disclosure in CitrusDB |
1.3.6.1.4.1.25623.1.0.16387 | Mittel | Sympa < 4.1.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.16339 | Mittel | Mailman private.py Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.16316 | Mittel | Mambo Site Server index.php mos_change_template XSS |
1.3.6.1.4.1.25623.1.0.16315 | Hoch | Mambo Site Server XSS and remote arbitrary code execution |
1.3.6.1.4.1.25623.1.0.16313 | Hoch | RaidenHTTPD directory traversal |
1.3.6.1.4.1.25623.1.0.16308 | Hoch | DeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.16280 | Mittel | vBulletin XSS(3) |
1.3.6.1.4.1.25623.1.0.16279 | Mittel | Uebimiau Session Directory Disclosure |
1.3.6.1.4.1.25623.1.0.16247 | Hoch | Multiple Vulnerabilities in MercuryBoard |
1.3.6.1.4.1.25623.1.0.16229 | Hoch | Tiki Wiki CMS Groupware multiple remote unspecified flaws |
1.3.6.1.4.1.25623.1.0.16228 | Hoch | SquirrelMail < 1.4.4 XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.16227 | Hoch | Comersus BackOffice Lite Administrative Bypass |
1.3.6.1.4.1.25623.1.0.16203 | Hoch | vBulletin Init.PHP unspecified vulnerability |
1.3.6.1.4.1.25623.1.0.16189 | Hoch | AWStats configdir parameter arbitrary cmd exec |
1.3.6.1.4.1.25623.1.0.16178 | Hoch | Zeroboard flaws (2) |
1.3.6.1.4.1.25623.1.0.16177 | Hoch | SparkleBlog SQL Injection |
1.3.6.1.4.1.25623.1.0.16170 | Mittel | Movable Type config file |
1.3.6.1.4.1.25623.1.0.16169 | Hoch | Movable Type initialization script found |
1.3.6.1.4.1.25623.1.0.16168 | Mittel | WebLibs File Disclosure |
1.3.6.1.4.1.25623.1.0.16164 | Hoch | SGallery idimage SQL Injection |
1.3.6.1.4.1.25623.1.0.16162 | Mittel | Horde 3.0 XSS |
1.3.6.1.4.1.25623.1.0.16138 | Mittel | PhpGroupWare index.php HTML injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.16121 | Hoch | b2Evolution title SQL Injection |
1.3.6.1.4.1.25623.1.0.16101 | Hoch | PhotoPost showgallery.php SQL Injection |
1.3.6.1.4.1.25623.1.0.16100 | Mittel | QWikiwiki directory traversal vulnerability |
1.3.6.1.4.1.25623.1.0.16093 | Mittel | MySQL Eventum Multiple flaws |
1.3.6.1.4.1.25623.1.0.16086 | Hoch | IBProArcade index.php SQL Injection |
1.3.6.1.4.1.25623.1.0.16069 | Mittel | PHProxy XSS |
1.3.6.1.4.1.25623.1.0.16059 | Hoch | Zeroboard flaws |
1.3.6.1.4.1.25623.1.0.16058 | Mittel | YaCy Peer-To-Peer Search Engine XSS |
1.3.6.1.4.1.25623.1.0.16057 | Mittel | PsychoStats Login Parameter Cross-Site Scripting |
1.3.6.1.4.1.25623.1.0.16056 | Hoch | phpMyChat Information Disclosure |
1.3.6.1.4.1.25623.1.0.16043 | Hoch | vBulletin last10.php SQL Injection |
1.3.6.1.4.1.25623.1.0.16042 | Mittel | Winmail Mail Server Information Disclosure |
1.3.6.1.4.1.25623.1.0.16022 | Mittel | Kayako eSupport SQL Injection and Cross-Site-Scripting |
1.3.6.1.4.1.25623.1.0.16012 | Mittel | ArGoSoft Mail Server multiple flaws(2) |
1.3.6.1.4.1.25623.1.0.15941 | Mittel | PunBB URL Quote Tag XSS |
1.3.6.1.4.1.25623.1.0.15940 | Mittel | PunBB profile.php XSS |
1.3.6.1.4.1.25623.1.0.15939 | Mittel | PunBB install.php XSS |
1.3.6.1.4.1.25623.1.0.15938 | Mittel | PunBB search dropdown information disclosure |
1.3.6.1.4.1.25623.1.0.15937 | Mittel | PunBB IMG Tag Client Side Scripting XSS |
1.3.6.1.4.1.25623.1.0.15914 | Mittel | Serendipity XSS Flaw |
1.3.6.1.4.1.25623.1.0.15910 | Hoch | w3who.dll overflow and XSS |
1.3.6.1.4.1.25623.1.0.15850 | Hoch | phpCMS XSS |
1.3.6.1.4.1.25623.1.0.15849 | Mittel | Brio Unix Directory Traversal |
1.3.6.1.4.1.25623.1.0.15785 | Mittel | Aztek Forum XSS |
1.3.6.1.4.1.25623.1.0.15770 | Hoch | phpMyAdmin XSS |
1.3.6.1.4.1.25623.1.0.15752 | Hoch | WebCalendar SQL Injection |
1.3.6.1.4.1.25623.1.0.15751 | Hoch | phpBugTracker bug.php SQL Injection |
1.3.6.1.4.1.25623.1.0.15750 | Hoch | i-mall.cgi |
1.3.6.1.4.1.25623.1.0.15749 | Mittel | Anaconda Double NULL Encoded Remote File Retrieval |
1.3.6.1.4.1.25623.1.0.15717 | Mittel | Goollery Multiple XSS |
1.3.6.1.4.1.25623.1.0.15711 | Hoch | PhpGroupWare arbitrary command execution |
1.3.6.1.4.1.25623.1.0.15710 | Mittel | cgi.rb |
1.3.6.1.4.1.25623.1.0.15709 | Mittel | Tiki Wiki CMS Groupware tiki-error.php XSS |
1.3.6.1.4.1.25623.1.0.15708 | Hoch | PHP mylog.html/mlog.html read arbitrary file |
1.3.6.1.4.1.25623.1.0.15707 | Mittel | TeeKai Tracking Online XSS |
1.3.6.1.4.1.25623.1.0.15706 | Mittel | ht://Dig htsearch.cgi XSS |
1.3.6.1.4.1.25623.1.0.15639 | Hoch | Moodle SQL injection flaws |
1.3.6.1.4.1.25623.1.0.15616 | Hoch | Horde IMP status.php3 XSS |
1.3.6.1.4.1.25623.1.0.15605 | Mittel | Horde Help Subsystem XSS |
1.3.6.1.4.1.25623.1.0.15566 | Mittel | MoniWiki XSS |
1.3.6.1.4.1.25623.1.0.15565 | Hoch | Bugzilla remote arbitrary command execution |
1.3.6.1.4.1.25623.1.0.15564 | Hoch | Whatsup Gold vulnerable CGI |
1.3.6.1.4.1.25623.1.0.15557 | Hoch | WowBB <= 1.61 multiple flaws |
1.3.6.1.4.1.25623.1.0.15556 | Hoch | DevoyBB multiple flaws |
1.3.6.1.4.1.25623.1.0.15542 | Mittel | nbmember.cgi information disclosure |
1.3.6.1.4.1.25623.1.0.15541 | Hoch | IdealBB multiple flaws |
1.3.6.1.4.1.25623.1.0.15540 | Mittel | Faq-O-Matic fom.cgi XSS |
1.3.6.1.4.1.25623.1.0.15485 | Mittel | Pinnacle ShowCenter Skin XSS |
1.3.6.1.4.1.25623.1.0.15480 | Mittel | XOOPS viewtopic.php Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.15479 | Mittel | FuseTalk forum XSS |
1.3.6.1.4.1.25623.1.0.15478 | Hoch | phpMyAdmin remote command execution |
1.3.6.1.4.1.25623.1.0.15470 | Hoch | BugPort unspecified attachment handling flaw |
1.3.6.1.4.1.25623.1.0.15466 | Hoch | bBlog SQL injection flaw |
1.3.6.1.4.1.25623.1.0.15462 | Mittel | CjOverkill trade.php XSS |
1.3.6.1.4.1.25623.1.0.15461 | Hoch | CactuShop XSS and SQL injection flaws |
1.3.6.1.4.1.25623.1.0.15451 | Hoch | GoSmart message board multiple flaws |
1.3.6.1.4.1.25623.1.0.15450 | Hoch | BlackBoard Internet Newsboard System remote file include flaw |
1.3.6.1.4.1.25623.1.0.15437 | Mittel | w-Agora remote directory traversal flaw |
1.3.6.1.4.1.25623.1.0.15433 | Hoch | PHP-Fusion members.php SQL injection |
1.3.6.1.4.1.25623.1.0.15425 | Mittel | Invision Power Board XSS |
1.3.6.1.4.1.25623.1.0.15396 | Mittel | ICECast directory traversal flaw |
1.3.6.1.4.1.25623.1.0.15393 | Mittel | Horde IMP HTML MIME Viewer XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.15392 | Mittel | PHP-Fusion homepage address XSS |
1.3.6.1.4.1.25623.1.0.14833 | Mittel | vBulletin XSS(2) |
1.3.6.1.4.1.25623.1.0.14824 | Mittel | Pinnacle ShowCenter Skin DoS |
1.3.6.1.4.1.25623.1.0.14823 | Hoch | ViewCVS XSS |
1.3.6.1.4.1.25623.1.0.14822 | Mittel | OpenBB XSS |
1.3.6.1.4.1.25623.1.0.14793 | Hoch | Tutos input validation Issues |
1.3.6.1.4.1.25623.1.0.14792 | Mittel | vBulletin XSS |
1.3.6.1.4.1.25623.1.0.14783 | Mittel | Snitz Forums 2000 HTTP Response Splitting |
1.3.6.1.4.1.25623.1.0.14782 | Hoch | YaBB XSS and Administrator Command Execution |
1.3.6.1.4.1.25623.1.0.14727 | Mittel | Post-Nuke News module XSS |
1.3.6.1.4.1.25623.1.0.14719 | Mittel | Turbo Seek files reading |
1.3.6.1.4.1.25623.1.0.14715 | Hoch | OpenCA signature verification flaw |
1.3.6.1.4.1.25623.1.0.14714 | Hoch | OpenCA multiple signature validation bypass |
1.3.6.1.4.1.25623.1.0.14713 | Hoch | Simple Form Mail Relaying via Subject Tags Vulnerability |
1.3.6.1.4.1.25623.1.0.14708 | Hoch | PhpGroupWare XSS |
1.3.6.1.4.1.25623.1.0.14685 | Mittel | PsNews XSS |
1.3.6.1.4.1.25623.1.0.14681 | Mittel | Keene digital media server XSS |
1.3.6.1.4.1.25623.1.0.14665 | Mittel | CuteNews index.php XSS |
1.3.6.1.4.1.25623.1.0.14637 | Mittel | IlohaMail User Parameter Vulnerability |
1.3.6.1.4.1.25623.1.0.14636 | Mittel | IlohaMail Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.14635 | Hoch | IlohaMail External Programs Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14634 | Mittel | IlohaMail Email Header HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.14633 | Mittel | IlohaMail Contacts Deletion Vulnerability |
1.3.6.1.4.1.25623.1.0.14632 | Mittel | IlohaMail Attachment Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.14626 | Hoch | Citrix NFuse_Application parameter XSS |
1.3.6.1.4.1.25623.1.0.14587 | Hoch | Password Protect SQL Injection |
1.3.6.1.4.1.25623.1.0.144922 | Hoch | Intel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00391) |
1.3.6.1.4.1.25623.1.0.144913 | Hoch | MoinMoin < 1.9.11 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.144912 | Hoch | MoinMoin < 1.9.11 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.144909 | Mittel | Xerox WorkCentre EC7836/EC7856 XSS Vulnerability (XRX19Y) |
1.3.6.1.4.1.25623.1.0.144901 | Hoch | Tenable Nessus 8.9.0 - 8.12.0 Vulnerability on Windows (TNS-2020-08) |
1.3.6.1.4.1.25623.1.0.144899 | Hoch | phpMyAdmin <= 5.0.2 CSV Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144898 | Hoch | phpMyAdmin <= 5.0.2 CSV Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144897 | Hoch | phpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Windows) |
1.3.6.1.4.1.25623.1.0.144896 | Hoch | phpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Linux) |
1.3.6.1.4.1.25623.1.0.144886 | Mittel | NeDi <= 1.9C Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144873 | Hoch | WordPress Multiple Vulnerabilities - Oct20 (Windows) |
1.3.6.1.4.1.25623.1.0.144872 | Hoch | WordPress Multiple Vulnerabilities - Oct20 (Linux) |
1.3.6.1.4.1.25623.1.0.144870 | Hoch | Eyes Of Network (EON) <= 5.3-8 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144867 | Niedrig | Nextcloud Server < 17.0.7, 18.x < 18.0.5 Cryptographic Vulnerability (NC-SA-2020-023) |
1.3.6.1.4.1.25623.1.0.144866 | Mittel | Nextcloud Server 18.x < 18.0.6, 19.0.0 Plaintext Storage Vulnerability (NC-SA-2020-026) |
1.3.6.1.4.1.25623.1.0.144865 | Mittel | Nextcloud Server < 17.0.8, 18.x < 18.0.7, 19.0.0 Privilege Escalation Vulnerability (NC-SA-2020-029) |
1.3.6.1.4.1.25623.1.0.144864 | Mittel | Nextcloud Server 19.0.1 Improper Authentication Vulnerability (NC-SA-2020-037) |
1.3.6.1.4.1.25623.1.0.144861 | Mittel | ownCloud < 10.4 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.144860 | Mittel | ownCloud < 10.3.2 SSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.144859 | Hoch | ownCloud 10.0.9 < 10.3.1 File Permission Vulnerability |
1.3.6.1.4.1.25623.1.0.144858 | Mittel | ownCloud < 10.3.0 Group Share Deletion Vulnerability |
1.3.6.1.4.1.25623.1.0.144857 | Hoch | ownCloud < 10.2.1 Share Permission Vulnerability |
1.3.6.1.4.1.25623.1.0.144847 | Hoch | Western Digital My Cloud Multiple Products < 5.04.114 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144826 | Mittel | DomainMOD < 4.14.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144821 | Hoch | Magento < 2.3.6, 2.4.x < 2.4.1 Multiple Vulnerabilities (APSB20-59) |
1.3.6.1.4.1.25623.1.0.144820 | Hoch | XWiki < 11.10.6, 12.x < 12.5 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144741 | Mittel | OTRS 7.0.x < 7.0.22, 8.0.x < 8.0.7 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144736 | Mittel | Apache Tomcat HTTP/2 Vulnerability - Oct20 (Windows) |
1.3.6.1.4.1.25623.1.0.144735 | Mittel | Apache Tomcat HTTP/2 Vulnerability - Oct20 (Linux) |
1.3.6.1.4.1.25623.1.0.144734 | Mittel | Webmin <= 1.941 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144712 | Mittel | vBulletin <= 5.6.3 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144700 | Mittel | MantisBT < 2.24.3 Multiple Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.144699 | Mittel | MantisBT < 2.24.3 Multiple Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.144695 | Hoch | PHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Windows) |
1.3.6.1.4.1.25623.1.0.144694 | Hoch | PHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Linux) |
1.3.6.1.4.1.25623.1.0.144687 | Mittel | Apache OpenMeetings 4.0.0 - 5.0.0 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.144682 | Hoch | MediaWiki Multiple Vulnerabilities - September20 (Windows) |
1.3.6.1.4.1.25623.1.0.144681 | Hoch | MediaWiki Multiple Vulnerabilities - September20 (Linux) |
1.3.6.1.4.1.25623.1.0.144678 | Mittel | PrestaShop 1.6.0.4 < 1.7.6.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144677 | Mittel | PrestaShop 1.5.0.0 < 1.7.6.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144676 | Hoch | PrestaShop 1.7.5.0 < 1.7.6.8 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.144673 | Mittel | Liferay Portal < 7.3.1 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144593 | Mittel | ZoneMinder < 1.34.21 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144589 | Mittel | Apache Atlas 2.0.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144588 | Hoch | Drupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Windows) |
1.3.6.1.4.1.25623.1.0.144587 | Hoch | Drupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Linux) |
1.3.6.1.4.1.25623.1.0.144586 | Hoch | Drupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Windows) |
1.3.6.1.4.1.25623.1.0.144585 | Hoch | Drupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Linux) |
1.3.6.1.4.1.25623.1.0.144571 | Mittel | WordPress Email Subscribers Plugin < 4.5.6 Email Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.144569 | Hoch | XWiki < 11.10.5, 12.x < 12.2.1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144565 | Mittel | Kentico < 12.0.75 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144538 | Hoch | D-Link DCS IP Cameras Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144536 | Hoch | WordPress File Manager Plugin < 6.9 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144532 | Mittel | Openfire < 4.5.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144528 | Hoch | Symfony 4.3.0 - 4.4.12, 5.0.0 - 5.1.4 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144509 | Hoch | osTicket < 1.14.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144507 | Mittel | Grafana < 6.4.4 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144502 | Mittel | Eyes Of Network (EON) < 5.3-7 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144498 | Mittel | Joomla! 3.9.0 - 3.9.20 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144497 | Hoch | Joomla! 3.0.0 - 3.9.20 Open Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.144432 | Mittel | Icinga Web 2 < 2.8.2 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.144431 | Mittel | Elastic Kibana < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144430 | Mittel | Elastic Kibana < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144427 | Mittel | PrestaShop 1.5.3.0 < 1.7.6.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144426 | Hoch | PrestaShop 1.6.0.1 < 1.7.6.6 Variable Rewrite Vulnerability |
1.3.6.1.4.1.25623.1.0.144425 | Mittel | PrestaShop 1.7.0.0 < 1.7.6.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144424 | Mittel | PrestaShop 1.7.4.0 - 1.7.6.5 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144423 | Hoch | PrestaShop 1.5.0.0 < 1.7.6.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144422 | Mittel | PrestaShop 1.7.4.0 < 1.7.6.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144421 | Hoch | PrestaShop 1.5.0.0 < 1.7.6.5 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.144420 | Mittel | PrestaShop 1.5.4.0 < 1.7.6.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144419 | Mittel | PrestaShop 1.7.1.0 < 1.7.6.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144418 | Mittel | PrestaShop 1.6.0.0 < 1.7.6.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144417 | Hoch | PrestaShop 1.5.5.0 < 1.7.6.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144416 | Hoch | PrestaShop 1.7.6.0 < 1.7.6.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144415 | Mittel | PrestaShop 1.7.6.1 < 1.7.6.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144414 | Hoch | PrestaShop 1.7.0.0 < 1.7.6.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144400 | Hoch | Apache Struts 2.x < 2.5.22 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.144399 | Hoch | Apache Struts 2.x < 2.5.22 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.144391 | Mittel | MantisBT < 2.24.2 XSS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144390 | Mittel | MantisBT < 2.24.2 XSS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144389 | Mittel | Jenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.144388 | Mittel | Jenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.144384 | Mittel | Apache Wicket 7.16.0, 8.8.0, 9.0.0-M5 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144380 | Mittel | Avaya IP Office 10.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144379 | Mittel | Mahara 19.04 < 19.04.6, 19.10 < 19.10.4, 20.04.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144378 | Hoch | etcd < 3.3.23, 3.4.x < 3.4.10 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144371 | Hoch | vBulletin 5.x RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144353 | Hoch | Openfire < 4.4.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144348 | Mittel | D-Link DAP-1522 <= 1.42 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.144347 | Hoch | D-Link DAP-1520 < 1.10b04Beta02 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144346 | Hoch | D-Link DIR-816L <= 2.06.B09 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144343 | Mittel | D-Link DAP-1522 Authentication Bypass Vulnerability (CVE-2020-15896) |
1.3.6.1.4.1.25623.1.0.144342 | Mittel | D-Link DIR-816L Information Disclosure Vulnerability (CVE-2020-15894) |
1.3.6.1.4.1.25623.1.0.144341 | Mittel | Elastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.144340 | Mittel | Elastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.144337 | Hoch | Magento <= 2.3.5-p1 Multiple Vulnerabilities (APSB20-47) |
1.3.6.1.4.1.25623.1.0.144333 | Hoch | TYPO3 9.0.0 < 9.5.20, 10.0.0 < 10.4.6 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-007, TYPO3-CORE-SA-2020-008) |
1.3.6.1.4.1.25623.1.0.144329 | Hoch | rConfig < 3.9.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144316 | Mittel | Tenable Nessus < 8.11.0 XSS Vulnerability (TNS-2020-05) |
1.3.6.1.4.1.25623.1.0.144311 | Hoch | Liferay Portal 7.x <= 7.1.3, 7.2.x <= 7.2.1, 7.3.x < 7.3.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144310 | Hoch | Liferay Portal <= 7.1.3, 7.2.x <= 7.2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144246 | Mittel | PHP < 7.2.32, 7.3 < 7.3.20, 7.4 < 7.4.8 libcurl Vulnerability - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.144243 | Mittel | Roundcube Webmail XSS Vulnerability - July20 |
1.3.6.1.4.1.25623.1.0.144213 | Hoch | OCS Inventory NG <= 2.7 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144212 | Hoch | Squid Proxy Cache Security Update Advisory SQUID-2020:7 |
1.3.6.1.4.1.25623.1.0.144185 | Hoch | PrestaShop Responsive Mega Menu Module RCE / SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.144179 | Mittel | MediaWiki Information Disclosure Vulnerability - June20 (Windows) |
1.3.6.1.4.1.25623.1.0.144178 | Mittel | MediaWiki Information Disclosure Vulnerability - June20 (Linux) |
1.3.6.1.4.1.25623.1.0.144177 | Hoch | Magento 1 Multiple Vulnerabilities (APSB20-41) |
1.3.6.1.4.1.25623.1.0.144175 | Hoch | QNAP QTS Multiple Vulnerabilities (QSA-20-01) |
1.3.6.1.4.1.25623.1.0.144173 | Mittel | Mailman < 2.1.33 Content Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.144172 | Hoch | Pi-hole Ad-Blocker < 5.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144166 | Hoch | Concrete5 < 8.5.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144165 | Hoch | SquirrelMail <= 1.4.22 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144158 | Mittel | Apache Archiva < 2.2.5 LDAP Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.144149 | Hoch | Drupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Windows) |
1.3.6.1.4.1.25623.1.0.144148 | Hoch | Drupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Linux) |
1.3.6.1.4.1.25623.1.0.144147 | Hoch | Drupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Windows) |
1.3.6.1.4.1.25623.1.0.144146 | Hoch | Drupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Linux) |
1.3.6.1.4.1.25623.1.0.144145 | Mittel | Drupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Windows) |
1.3.6.1.4.1.25623.1.0.144144 | Mittel | Drupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Linux) |
1.3.6.1.4.1.25623.1.0.144119 | Mittel | Intel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295) |
1.3.6.1.4.1.25623.1.0.144118 | Mittel | Intel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295) |
1.3.6.1.4.1.25623.1.0.144117 | Hoch | Intel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00295) |
1.3.6.1.4.1.25623.1.0.144113 | Mittel | osTicket <= 1.14.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144109 | Mittel | PHPMailer < 6.1.6 Output Escaping Vulnerability |
1.3.6.1.4.1.25623.1.0.144108 | Mittel | OTRS 7.0.x < 7.0.18, 8.0.x < 8.0.4 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144107 | Hoch | Nagios Core < 4.4.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144105 | Mittel | WordPress XSS Vulnerability - June20 (Windows) |
1.3.6.1.4.1.25623.1.0.144104 | Mittel | WordPress XSS Vulnerability - June20 (Linux) |
1.3.6.1.4.1.25623.1.0.144103 | Hoch | WordPress Multiple Vulnerabilities - June20 (Windows) |
1.3.6.1.4.1.25623.1.0.144102 | Hoch | WordPress Multiple Vulnerabilities - June20 (Linux) |
1.3.6.1.4.1.25623.1.0.144091 | Mittel | Avaya IP Office 9.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.144088 | Hoch | myLittleAdmin <= 3.8 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.144086 | Hoch | rConfig <= 3.9.4 Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144085 | Mittel | Elastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144084 | Mittel | Elastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144083 | Hoch | Elastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144082 | Hoch | Elastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144081 | Hoch | Elastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144080 | Hoch | Elastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144079 | Mittel | Django 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.144078 | Mittel | Django 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.144077 | Hoch | Grafana 3.0.1 < 6.7.4, 7.0 < 7.0.2 SSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.144076 | Hoch | Joomla! 3.7.0 - 3.9.18 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.144075 | Mittel | Joomla! 2.5.0 - 3.9.18 Textfilter Vulnerability |
1.3.6.1.4.1.25623.1.0.144074 | Mittel | Joomla! 3.0.0 - 3.9.18 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.144021 | Mittel | CMS Made Simple <= 2.2.14 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.144018 | Hoch | QNAP Photo Station Multiple Vulnerabilities (NAS-201911-25) - Active Check |
1.3.6.1.4.1.25623.1.0.144004 | Mittel | Drupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Windows) |
1.3.6.1.4.1.25623.1.0.144003 | Mittel | Drupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Linux) |
1.3.6.1.4.1.25623.1.0.144000 | Hoch | TIBCO JasperReports <= 7.1.1, 7.2.0, 7.5.0 HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143999 | Hoch | TIBCO JasperReports <= 7.1.1 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.143997 | Mittel | Horde Gollem < 3.0.13 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143996 | Mittel | Horde Gollem < 3.0.13 XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143968 | Mittel | jQuery < 1.9.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143966 | Mittel | phpIPAM <= 1.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143964 | Mittel | Apache Tomcat RCE Vulnerability - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.143963 | Mittel | Apache Tomcat RCE Vulnerability - May20 (Linux) |
1.3.6.1.4.1.25623.1.0.143962 | Mittel | Cacti < 1.2.11 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.143961 | Mittel | Cacti < 1.2.11 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.143932 | Hoch | rConfig <= 3.9.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143917 | Mittel | TYPO3 9.5.12 < 9.5.17, 10.2.0 < 10.4.2 XSS Vulnerability (TYPO3-CORE-SA-2020-003) |
1.3.6.1.4.1.25623.1.0.143916 | Mittel | TYPO3 10.4.x < 10.4.2 Information Disclosure Vulnerability (TYPO3-CORE-SA-2020-001) |
1.3.6.1.4.1.25623.1.0.143915 | Hoch | TYPO3 9.0.0 < 9.5.17, 10.0.0 < 10.4.2 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-002, TYPO3-CORE-SA-2020-004 to TYPO3-CORE-SA-2020-006 |
1.3.6.1.4.1.25623.1.0.143914 | Mittel | PHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.143913 | Mittel | PHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Linux) |
1.3.6.1.4.1.25623.1.0.14390 | Mittel | ICECast XSS |
1.3.6.1.4.1.25623.1.0.143885 | Mittel | Nextcloud Server 18.x < 18.0.3 XSS Vulnerability (NC-SA-2020-019) |
1.3.6.1.4.1.25623.1.0.143884 | Hoch | Nextcloud Server 17.x < 17.0.5, 18.x < 18.0.3 Insecure Direct Object Reference Vulnerability (NC-SA-2020-018) |
1.3.6.1.4.1.25623.1.0.143881 | Hoch | Pi-hole Ad-Blocker < 5.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143878 | Hoch | Plex Media Server < 1.19.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143874 | Hoch | PHP-Fusion < 9.03.60 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143872 | Hoch | vBulletin < 5.6.1 Security Patch Level 1 Vulnerability |
1.3.6.1.4.1.25623.1.0.143871 | Mittel | Mailman < 2.1.31 Content Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143825 | Mittel | phpList < 3.5.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143824 | Mittel | osTicket < 1.12.6, 1.14.0 < 1.14.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143823 | Hoch | Roundcube Webmail Multiple Vulnerabilities - April20 |
1.3.6.1.4.1.25623.1.0.143821 | Mittel | WordPress XSS Vulnerability - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.143820 | Mittel | WordPress XSS Vulnerability - May20 (Linux) |
1.3.6.1.4.1.25623.1.0.143819 | Mittel | WordPress XSS Vulnerability - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.143818 | Mittel | WordPress XSS Vulnerability - May20 (Linux) |
1.3.6.1.4.1.25623.1.0.143817 | Hoch | WordPress Multiple Vulnerabilities - May20 (Windows) |
1.3.6.1.4.1.25623.1.0.143816 | Hoch | WordPress Multiple Vulnerabilities - May20 (Linux) |
1.3.6.1.4.1.25623.1.0.143814 | Mittel | Mahara 18.10 < 18.10.6, 19.04 < 19.04.5, 19.10 < 19.10.3 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143813 | Mittel | jQuery 1.0.3 < 3.5.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143812 | Mittel | jQuery 1.2 < 3.5.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143808 | Hoch | Magento Multiple Vulnerabilities (ASPB20-22) |
1.3.6.1.4.1.25623.1.0.14379 | Hoch | IceWarp Web Mail < 7.5.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143788 | Mittel | OTRS 5.0.x < 6.0.28, 7.0.x < 7.0.17 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143778 | Mittel | Grafana < 6.7.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143773 | Mittel | Mailman 2.x < 2.1.30 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143765 | Mittel | Squid Proxy Cache < 4.10 Cache Poisoning Vulnerability |
1.3.6.1.4.1.25623.1.0.143764 | Hoch | Squid Proxy Cache Security Update Advisory SQUID-2020:4 |
1.3.6.1.4.1.25623.1.0.143763 | Hoch | Squid Proxy Cache Security Update Advisory SQUID-2019:12 |
1.3.6.1.4.1.25623.1.0.143755 | Hoch | Plex Media Server < 1.19.2.2673 Local Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.143745 | Mittel | Joomla! 3.8.8 - 3.9.16 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.143744 | Mittel | Joomla! 2.5.0 - 3.9.16 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143723 | Mittel | PHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Windows) |
1.3.6.1.4.1.25623.1.0.143722 | Mittel | PHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Linux) |
1.3.6.1.4.1.25623.1.0.143703 | Mittel | FreeNAS 11.2 < 11.2-U8, 11.3 < 11.3-U1 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.143680 | Hoch | UniFi Video <= 3.9.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143678 | Hoch | OpenMRS <= 2.9.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143676 | Hoch | XAMPP < 7.2.29, 7.3 < 7.3.16, 7.4 < 7.4.4 Configuration Vulnerability |
1.3.6.1.4.1.25623.1.0.143666 | Hoch | PRTG Network Monitor < 20.1.57.1745 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143659 | Hoch | Serendipity < 2.3.4 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143642 | Hoch | Jenkins < 2.228, < 2.204.6 LTS Multiple vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.143641 | Hoch | Jenkins < 2.228, < 2.204.6 LTS Multiple vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.143640 | Hoch | rConfig < 3.9.5 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.14364 | Hoch | Tiki Wiki CMS Groupware multiple input validation vulnerabilities |
1.3.6.1.4.1.25623.1.0.143629 | Mittel | Nextcloud Server < 16.0.9, 17.x < 17.0.4, 18.0.0 Access Control Vulnerability (NC-SA-2020-015) |
1.3.6.1.4.1.25623.1.0.143628 | Mittel | Nextcloud Server < 15.0.14, 16.x < 16.0.7, 17.x < 17.0.2 SSRF Vulnerability (NC-SA-2020-014) |
1.3.6.1.4.1.25623.1.0.143627 | Mittel | RainLoop Webmail < 1.13.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143625 | Mittel | rConfig < 3.9.4 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143624 | Hoch | Liferay Portal JSON Web Service RCE Vulnerabilities (CST-7111, CST-7205) |
1.3.6.1.4.1.25623.1.0.143623 | Mittel | Squid Proxy Cache < 4.9 Hostname Validation Vulnerability |
1.3.6.1.4.1.25623.1.0.143620 | Mittel | MantisBT < 2.21.3 XSS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.14362 | Hoch | PlaySMS Cookie SQL Injection |
1.3.6.1.4.1.25623.1.0.143619 | Mittel | MantisBT < 2.21.3 XSS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.143618 | Hoch | PHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Windows) |
1.3.6.1.4.1.25623.1.0.143617 | Hoch | PHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Linux) |
1.3.6.1.4.1.25623.1.0.143616 | Hoch | PHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Windows) |
1.3.6.1.4.1.25623.1.0.143615 | Hoch | PHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Linux) |
1.3.6.1.4.1.25623.1.0.143613 | Mittel | Drupal 8.x CKEditor Vulnerability (SA-CORE-2020-001) (Windows) |
1.3.6.1.4.1.25623.1.0.143612 | Mittel | Drupal 8.x CKEditor Vulnerability (SA-CORE-2020-001) (Linux) |
1.3.6.1.4.1.25623.1.0.143606 | Hoch | Joomla! 3.7.0 - 3.9.15 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.143605 | Hoch | Joomla! 3.2.0 - 3.9.15 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.143604 | Hoch | Joomla! 1.7.0 - 3.9.15 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143603 | Mittel | Joomla! 2.5.0 - 3.9.15 Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.143602 | Mittel | Joomla! 3.0.0 - 3.9.15 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143591 | Mittel | Mahara 18.10 < 18.10.5, 19.04 < 19.04.4, 19.10 < 19.10.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143586 | Mittel | PrestaShop < 1.7.6.4 Information Stealing Vulnerability |
1.3.6.1.4.1.25623.1.0.143585 | Hoch | Django 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143584 | Hoch | Django 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143573 | Hoch | Eyes Of Network (EON) 5.1 < 5.3-3 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143550 | Hoch | Apache Tomcat Multiple Vulnerabilities - Feb20 (Windows) |
1.3.6.1.4.1.25623.1.0.143549 | Hoch | Apache Tomcat Multiple Vulnerabilities - Feb20 (Linux) |
1.3.6.1.4.1.25623.1.0.143548 | Hoch | Cacti < 1.2.10 RCE Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143547 | Hoch | Cacti < 1.2.10 RCE Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143545 | Hoch | Apache Tomcat AJP RCE Vulnerability (Ghostcat) |
1.3.6.1.4.1.25623.1.0.143544 | Hoch | PHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Windows) |
1.3.6.1.4.1.25623.1.0.143543 | Hoch | PHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Linux) |
1.3.6.1.4.1.25623.1.0.143542 | Mittel | PHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Windows) |
1.3.6.1.4.1.25623.1.0.143541 | Mittel | PHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Linux) |
1.3.6.1.4.1.25623.1.0.143530 | Hoch | phpPgAdmin <= 7.12.1 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.143529 | Mittel | Lexmark Printer XSS Vulnerability (TE933) |
1.3.6.1.4.1.25623.1.0.14352 | Mittel | JShop Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.143519 | Hoch | Unraid OS < 6.8.1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143518 | Mittel | Unraid OS 6.8.0 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.143517 | Hoch | Unraid OS WebUI Missing Authentication |
1.3.6.1.4.1.25623.1.0.143506 | Hoch | Eyes Of Network (EON) SQL Injection Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.143504 | Hoch | Eyes Of Network (EON) Multiple API Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143486 | Hoch | phpList < 3.5.1 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.14347 | Hoch | AWStats rawlog plugin logfile parameter input validation vulnerability |
1.3.6.1.4.1.25623.1.0.143469 | Mittel | Nextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Access Control Vulnerability (NC-SA-2019-002) |
1.3.6.1.4.1.25623.1.0.143468 | Mittel | Nextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 XSS Vulnerability (NC-SA-2019-018) |
1.3.6.1.4.1.25623.1.0.143467 | Hoch | Nextcloud Server < 13.0.9, < 14.0.5 Share Access Vulnerability (NC-SA-2019-003) |
1.3.6.1.4.1.25623.1.0.143466 | Mittel | Nextcloud Server < 15.0.13, < 16.0.6, < 17.0.1 Information Disclosure Vulnerability (NC-SA-2019-012) |
1.3.6.1.4.1.25623.1.0.143465 | Mittel | Nextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Information Disclosure Vulnerability (NC-SA-2020-013) |
1.3.6.1.4.1.25623.1.0.143464 | Mittel | Nextcloud Server < 15.0.9, < 16.0.2 SSRF Vulnerability (NC-SA-2019-014) |
1.3.6.1.4.1.25623.1.0.143463 | Hoch | Nextcloud Server < 15.0.14, < 16.0.7, < 17.0.2 File Mimetypes Vulnerability (NC-SA-2020-002) |
1.3.6.1.4.1.25623.1.0.143462 | Mittel | Nextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Information Disclosure Vulnerability (NC-SA-2019-016) |
1.3.6.1.4.1.25623.1.0.143461 | Mittel | Nextcloud Server < 14.0.11, < 15.0.8 Input Validation Vulnerability (NC-SA-2019-015) |
1.3.6.1.4.1.25623.1.0.143460 | Mittel | Nextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Share Vulnerability (NC-SA-2020-012) |
1.3.6.1.4.1.25623.1.0.143459 | Mittel | Nextcloud Server < 16.0.4 XSS Vulnerability (NC-SA-2020-008) |
1.3.6.1.4.1.25623.1.0.143458 | Mittel | Nextcloud Server < 14.0.9, < 15.0.6 XSS Vulnerability (NC-SA-2020-007) |
1.3.6.1.4.1.25623.1.0.143457 | Hoch | Nextcloud Server 17.0.0 2FA Vulnerability (NC-SA-2020-006) |
1.3.6.1.4.1.25623.1.0.143456 | Mittel | Nextcloud Server 16.x DNS Pollution Vulnerability (NC-SA-2020-005) |
1.3.6.1.4.1.25623.1.0.143455 | Mittel | Nextcloud Server < 13.0.11, < 14.0.7, < 15.0.3 2FA Sessions Vulnerability (NC-SA-2020-001) |
1.3.6.1.4.1.25623.1.0.143454 | Hoch | Squid Proxy Cache Multiple Security Update Advisories SQUID-2020:1, SQUID-2020:2, SQUID-2020:3 |
1.3.6.1.4.1.25623.1.0.143453 | Hoch | Django 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143452 | Hoch | Django 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143451 | Hoch | PRTG Network Monitor < 19.4.54.1506 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143446 | Hoch | OpenCast < 7.6.0 and 8.0.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143445 | Hoch | OpenCast < 8.1.0 Password Hashing Vulnerability |
1.3.6.1.4.1.25623.1.0.143440 | Mittel | Jenkins < 2.219, < 2.204.2 LTS Multiple vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.14344 | Mittel | Mantis multiple unspecified XSS |
1.3.6.1.4.1.25623.1.0.143439 | Mittel | Jenkins < 2.219, < 2.204.2 LTS Multiple vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.143438 | Hoch | Jenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143437 | Hoch | Jenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143436 | Mittel | Liferay Portal 7.1.0 - 7.2.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143430 | Mittel | TYPO3 XSS Vulnerability (TYPO3-PSA-2019-003) |
1.3.6.1.4.1.25623.1.0.143428 | Hoch | Magento Multiple Vulnerabilities (APSB20-02) |
1.3.6.1.4.1.25623.1.0.143417 | Mittel | Joomla! 3.9.0 - 3.9.14 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143416 | Hoch | Joomla! 3.0.0 - 3.9.14 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143410 | Mittel | Elastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143409 | Mittel | Elastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143408 | Mittel | Kentico < 12.0.50 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143397 | Hoch | Western Digital My Cloud Multiple Products < 2.40.155 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143393 | Hoch | PHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Windows) |
1.3.6.1.4.1.25623.1.0.143392 | Hoch | PHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Linux) |
1.3.6.1.4.1.25623.1.0.143347 | Hoch | phpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Windows) |
1.3.6.1.4.1.25623.1.0.143346 | Hoch | phpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Linux) |
1.3.6.1.4.1.25623.1.0.143345 | Mittel | OTRS 5.0.x < 5.0.40, 6.0.x < 6.0.25, 7.0.x < 7.0.14 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143344 | Mittel | OTRS 6.0.x < 6.0.25, 7.0.x < 7.0.14 Message Vulnerability |
1.3.6.1.4.1.25623.1.0.143324 | Hoch | Ruckus Unleashed Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143319 | Hoch | Plex Media Server < 1.18.2.2041 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143315 | Mittel | OTRS 5.0.x < 5.0.39, 6.0.x < 6.0.24, 7.0.x < 7.0.13 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143314 | Hoch | Apache Tomcat Session Fixation Vulnerability - Dec19 (Windows) |
1.3.6.1.4.1.25623.1.0.143313 | Hoch | Apache Tomcat Session Fixation Vulnerability - Dec19 (Linux) |
1.3.6.1.4.1.25623.1.0.143312 | Mittel | Apache Tomcat Privilege Escalation Vulnerability - Dec19 (Windows) |
1.3.6.1.4.1.25623.1.0.143311 | Mittel | Apache Tomcat Privilege Escalation Vulnerability - Dec19 (Linux) |
1.3.6.1.4.1.25623.1.0.143289 | Hoch | Joomla! 2.5.0 - 3.9.13 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143288 | Mittel | Joomla! 3.8.0 - 3.9.13 Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143287 | Hoch | Intel Active Management Technology 12.0.x Multiple Vulnerabilities (INTEL-SA-00241) |
1.3.6.1.4.1.25623.1.0.143286 | Hoch | Intel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00241) |
1.3.6.1.4.1.25623.1.0.143283 | Hoch | Drupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Windows) |
1.3.6.1.4.1.25623.1.0.143282 | Hoch | Drupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Linux) |
1.3.6.1.4.1.25623.1.0.143281 | Hoch | Drupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Windows) |
1.3.6.1.4.1.25623.1.0.143280 | Hoch | Drupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Linux) |
1.3.6.1.4.1.25623.1.0.143279 | Hoch | PHP Multiple Vulnerabilities - Dec19 (Windows) |
1.3.6.1.4.1.25623.1.0.143278 | Hoch | PHP Multiple Vulnerabilities - Dec19 (Linux) |
1.3.6.1.4.1.25623.1.0.143277 | Hoch | PHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Windows) |
1.3.6.1.4.1.25623.1.0.143276 | Hoch | PHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Linux) |
1.3.6.1.4.1.25623.1.0.143275 | Mittel | SPIP < 3.1.12, 3.2.x < 3.2.7 DB Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143274 | Hoch | MediaWiki <= 1.33.1 Blacklist Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143273 | Hoch | MediaWiki <= 1.33.1 Blacklist Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143254 | Hoch | Cacti < 1.2.8 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.143253 | Hoch | Cacti < 1.2.8 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.143252 | Mittel | Cacti < 1.2.7 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143251 | Mittel | Cacti < 1.2.7 Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143249 | Hoch | ELOG < 3.1.4-283534d Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143234 | Mittel | Django 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143233 | Hoch | FreeSWITCH RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143230 | Hoch | FreeSWITCH mod_event_socket Default Password Vulnerability |
1.3.6.1.4.1.25623.1.0.143223 | Hoch | QNAP QTS Music Station RCE Vulnerability (NAS-201911-20) |
1.3.6.1.4.1.25623.1.0.143222 | Mittel | QNAP QTS XSS Vulnerability (NAS-201911-26) |
1.3.6.1.4.1.25623.1.0.143221 | Mittel | QNAP QTS Music Station XSS Vulnerability (NAS-201911-27) |
1.3.6.1.4.1.25623.1.0.143220 | Hoch | QNAP QTS Multiple Vulnerabilities (NAS-201911-27) |
1.3.6.1.4.1.25623.1.0.143219 | Hoch | QNAP Photo Station Multiple Vulnerabilities (NAS-201911-25) |
1.3.6.1.4.1.25623.1.0.143218 | Hoch | QNAP QTS Multiple Vulnerabilities (NAS-201911-25) |
1.3.6.1.4.1.25623.1.0.143216 | Hoch | D-Link DNS-320 Remote Command Injection Vulnerability - Active Check |
1.3.6.1.4.1.25623.1.0.143191 | Hoch | Squid Proxy Cache Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11) |
1.3.6.1.4.1.25623.1.0.143190 | Hoch | Squid Proxy Cache Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10) |
1.3.6.1.4.1.25623.1.0.143182 | Mittel | Django 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143181 | Hoch | Exhibitor 1.0.9 <= 1.7.1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.14318 | Hoch | CuteNews XSS |
1.3.6.1.4.1.25623.1.0.143175 | Mittel | Apache Atlas XSS Vulnerability - Nov19 |
1.3.6.1.4.1.25623.1.0.143169 | Hoch | rConfig <= 3.9.2 Authenticated SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.143168 | Hoch | phpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Windows) |
1.3.6.1.4.1.25623.1.0.143167 | Hoch | phpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Linux) |
1.3.6.1.4.1.25623.1.0.143159 | Mittel | Plex Media Server Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.143154 | Mittel | Moodle 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143153 | Mittel | Moodle 3.7.x < 3.7.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143152 | Hoch | Moodle < 3.5.9, 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143151 | Hoch | Tautulli Accessible Without Authentication |
1.3.6.1.4.1.25623.1.0.14312 | Mittel | ScanMail file check |
1.3.6.1.4.1.25623.1.0.143112 | Mittel | Smartweares HOME easy Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143111 | Mittel | Smartweares HOME easy Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.143092 | Hoch | Elastic Kibana < 5.6.15, 6.x.x < 6.6.1 RCE Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.143091 | Hoch | rConfig < 3.9.3 Multiple RCE Vulnerabilities (Version Check) |
1.3.6.1.4.1.25623.1.0.143090 | Hoch | rConfig < 3.9.3 Unauthenticated RCE Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.143079 | Hoch | Horde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.143078 | Hoch | Horde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.143072 | Mittel | Terramaster Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143071 | Hoch | OpenEMR < 5.0.2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14307 | Mittel | BasiliX Content-Type XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.143061 | Hoch | WordPress Multiple Vulnerabilities - Oct19 (Windows) |
1.3.6.1.4.1.25623.1.0.143060 | Hoch | WordPress Multiple Vulnerabilities - Oct19 (Linux) |
1.3.6.1.4.1.25623.1.0.14306 | Mittel | BasiliX Attachment Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143057 | Hoch | vBulletin 5.x < 5.5.4 Patch Level 2 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.143056 | Mittel | vBulletin < 5.5.4 Clickjacking Vulnerability |
1.3.6.1.4.1.25623.1.0.143055 | Hoch | vBulletin < 5.5.5 URL Mishandling Vulnerability |
1.3.6.1.4.1.25623.1.0.143054 | Hoch | Liferay Portal 6.x CE RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.14305 | Mittel | BasiliX Arbitrary File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.143046 | Hoch | Ubiquiti EdgeMAX < 2.0.3 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.143042 | Hoch | MantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.143041 | Hoch | MantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.14304 | Hoch | BasiliX Arbitrary Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.14300 | Mittel | Sympa < 4.1.2 Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.14298 | Mittel | Sympa < 4.1.2 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.14296 | Hoch | PhpGroupWare multiple module SQL injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.14295 | Hoch | PhpGroupWare calendar server side script execution |
1.3.6.1.4.1.25623.1.0.14294 | Mittel | PhpGroupWare unspecified remote file include vulnerability |
1.3.6.1.4.1.25623.1.0.142936 | Hoch | phpIPAM <= 1.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142932 | Hoch | vBulletin 5.x < 5.5.2 Patch Level 1, 5.5.3 < 5.5.3 Patch Level 1, 5.5.4 < 5.5.4 Patch Level 1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.14293 | Mittel | PhpGroupWare plaintext cookie authentication credentials vulnerability |
1.3.6.1.4.1.25623.1.0.142924 | Hoch | SPIP < 3.1.11, 3.2.x < 3.2.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14292 | Mittel | PhpGroupWare multiple HTML injection vulnerabilities |
1.3.6.1.4.1.25623.1.0.142919 | Hoch | AVCON6 Systems Management Platform RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.14291 | Hoch | CVSTrac timeline.c timeline_page function overflow |
1.3.6.1.4.1.25623.1.0.14290 | Hoch | CVSTrac ticket title arbitrary command execution |
1.3.6.1.4.1.25623.1.0.142898 | Hoch | phpMyAdmin < 4.9.1 CSRF Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142897 | Hoch | phpMyAdmin < 4.9.1 CSRF Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142890 | Mittel | OpenSSL 1.1.1 Fork Protection Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.14289 | Mittel | CVSTrac malformed URI infinite loop DoS |
1.3.6.1.4.1.25623.1.0.142889 | Mittel | OpenSSL 1.1.1 Fork Protection Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.142888 | Mittel | OpenSSL 1.0.2, 1.1.0, 1.1.1 Multiple Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.142887 | Mittel | OpenSSL 1.0.2, 1.1.0, 1.1.1 Multiple Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.14288 | Hoch | CVSTrac chdir() chroot jail escape |
1.3.6.1.4.1.25623.1.0.142877 | Mittel | D-Link DSL-2875AL/DSL-2877AL Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.14287 | Mittel | CVSTrac invalid ticket DoS |
1.3.6.1.4.1.25623.1.0.142868 | Mittel | Zyxel Gateway / Access Point External DNS Request Vulnerability |
1.3.6.1.4.1.25623.1.0.14286 | Hoch | CVSTrac history.c history_update function overflow |
1.3.6.1.4.1.25623.1.0.142855 | Mittel | Grafana 2.0.0 < 5.4.5, 6.x < 6.3.4 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.142853 | Hoch | Greenbone OS 5.0.x < 5.0.10 XSS Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.142852 | Hoch | Greenbone OS 5.0.x < 5.0.10 XSS Vulnerability (Version Check) |
1.3.6.1.4.1.25623.1.0.14285 | Hoch | CVSTrac database plaintext password storage |
1.3.6.1.4.1.25623.1.0.14284 | Hoch | CVSTrac cgi.c multiple overflows |
1.3.6.1.4.1.25623.1.0.142831 | Mittel | LimeSurvey < 3.17.10 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14283 | Hoch | CVSTrac CVSROOT/passwd arbitrary account deletion |
1.3.6.1.4.1.25623.1.0.142824 | Hoch | Jenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.142823 | Hoch | Jenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.142822 | Hoch | Xymon < 4.3.29 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142812 | Mittel | Apache Tomcat DoS Vulnerability - June19 (Windows) |
1.3.6.1.4.1.25623.1.0.142811 | Mittel | Apache Tomcat DoS Vulnerability - June19 (Linux) |
1.3.6.1.4.1.25623.1.0.142805 | Hoch | Webmin <= 1.930 XXE Vulnerability |
1.3.6.1.4.1.25623.1.0.142804 | Hoch | Webmin < 1.930 Remote Code Execution (RCE) Vulnerability |
1.3.6.1.4.1.25623.1.0.142795 | Mittel | Tiki Wiki CMS Groupware 18.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142792 | Hoch | MantisBT < 2.21.2 XSS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.142791 | Hoch | MantisBT < 2.21.2 XSS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.142789 | Mittel | Nimble Streamer 3.0.2-2 <= 3.5.4-9 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.14275 | Hoch | QuiXplorer Directory Traversal |
1.3.6.1.4.1.25623.1.0.142742 | Hoch | Webmin 1.882 <= 1.921 Remote Code Execution (RCE) Vulnerability |
1.3.6.1.4.1.25623.1.0.142738 | Mittel | Joomla! < 3.9.11 Mail Submission Vulnerability |
1.3.6.1.4.1.25623.1.0.142722 | Hoch | TeamPass <= 2.1.27.36 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142721 | Hoch | osTicket < 1.10.7, 1.12.x < 1.12.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142720 | Mittel | osTicket < 1.10.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142719 | Mittel | osTicket < 1.12 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142700 | Hoch | OpenEMR < 5.0.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142698 | Hoch | Moodle < 3.5.7, 3.6.x < 3.6.5, 3.7.x < 3.7.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142696 | Hoch | PHP Multiple Vulnerabilities - Aug19 (Windows) |
1.3.6.1.4.1.25623.1.0.142695 | Hoch | PHP Multiple Vulnerabilities - Aug19 (Linux) |
1.3.6.1.4.1.25623.1.0.142692 | Hoch | WordPress Photo Gallery Plugin SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.142691 | Hoch | WordPress Fastest Cache Plugin < 0.8.9.6 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.142690 | Hoch | WordPress Fastest Cache Plugin < 0.8.9.1 File Deletion Vulnerability |
1.3.6.1.4.1.25623.1.0.14269 | Hoch | YaPiG Remote Server-Side Script Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.142682 | Hoch | Dolibarr <=7.0.0 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.142681 | Hoch | Dolibarr < 9.0.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142680 | Hoch | Jenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.142679 | Hoch | Jenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.142672 | Mittel | ILIAS < 5.2.21, 5.3.12 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142671 | Hoch | HHVM Multiple Vulnerabilities - June19 |
1.3.6.1.4.1.25623.1.0.142664 | Mittel | Gitea < 1.7.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142641 | Mittel | Apache Roller < 5.2.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142639 | Mittel | Mongoose < 6.16 Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.142634 | Mittel | Squid Proxy Cache Security Update Advisory SQUID-2019:6 |
1.3.6.1.4.1.25623.1.0.142633 | Hoch | Squid Proxy Cache Security Update Advisory SQUID-2019:5 |
1.3.6.1.4.1.25623.1.0.142629 | Mittel | Squid Proxy Cache Security Update Advisory SQUID-2018:4 |
1.3.6.1.4.1.25623.1.0.142623 | Hoch | Drupal Access Bypass Vulnerability (SA-CORE-2019-008) (Windows) |
1.3.6.1.4.1.25623.1.0.142622 | Hoch | Drupal Access Bypass Vulnerability (SA-CORE-2019-008) (Linux) |
1.3.6.1.4.1.25623.1.0.142603 | Mittel | OTRS 6.0.x < 6.0.8 Privilege Escalation Vulnerability (OSA-2018-02) |
1.3.6.1.4.1.25623.1.0.142595 | Hoch | JBoss Console and Web Management Misconfiguration Vulnerability |
1.3.6.1.4.1.25623.1.0.142584 | Mittel | FreePBX < 13.0.122.43, < 14.0.18.34 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142583 | Hoch | WordPress Live Chat Support Plugin < 8.0.27 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.14258 | Hoch | phpMyFAQ action parameter arbitrary file disclosure vulnerability |
1.3.6.1.4.1.25623.1.0.14257 | Mittel | Moodle post.php XSS |
1.3.6.1.4.1.25623.1.0.142569 | Mittel | GetSimple CMS <= 3.3.16 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.142568 | Hoch | GetSimple CMS < 3.3.16 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142531 | Mittel | LiveZilla < 8.0.1.2 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142530 | Hoch | LiveZilla < 8.0.1.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142523 | Hoch | Mongoose < 6.15 Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.142518 | Mittel | NetData <= 1.13.0 HTML Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.142517 | Hoch | NetData < 1.11.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142509 | Mittel | Django jQuery Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142508 | Mittel | Django jQuery Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142507 | Mittel | Django AdminURLFieldWidget XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142506 | Mittel | Django AdminURLFieldWidget XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142502 | Mittel | Multiple IP Cameras Configuration Download Vulnerability |
1.3.6.1.4.1.25623.1.0.142500 | Mittel | phpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Windows) |
1.3.6.1.4.1.25623.1.0.142499 | Mittel | phpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Linux) |
1.3.6.1.4.1.25623.1.0.142498 | Hoch | phpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Windows) |
1.3.6.1.4.1.25623.1.0.142495 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (Jan17) |
1.3.6.1.4.1.25623.1.0.142494 | Mittel | Open-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142493 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (Dec17) |
1.3.6.1.4.1.25623.1.0.142492 | Mittel | Kanboard < 1.2.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142488 | Hoch | Horde Groupware Webmail <= 5.2.22 RCE Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142487 | Hoch | Horde Groupware Webmail <= 5.2.22 RCE Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142486 | Mittel | PrestaShop <= 1.7.5.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142485 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (Oct17) |
1.3.6.1.4.1.25623.1.0.142484 | Hoch | Open-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142482 | Hoch | Apache Hadoop Privilege Escalation Vulnerability (CVE-2018-8029) |
1.3.6.1.4.1.25623.1.0.142481 | Hoch | Apache Hadoop KMS ACL Regression Vulnerability |
1.3.6.1.4.1.25623.1.0.142480 | Mittel | Apache Tomcat XSS Vulnerability - May19 (Windows) |
1.3.6.1.4.1.25623.1.0.142479 | Mittel | Apache Tomcat XSS Vulnerability - May19 (Linux) |
1.3.6.1.4.1.25623.1.0.142476 | Hoch | Adobe ColdFusion RCE Vulnerability (APSB19-14) |
1.3.6.1.4.1.25623.1.0.142473 | Hoch | Joomla! < 3.9.6 Phar Stream Wrapper Vulnerability |
1.3.6.1.4.1.25623.1.0.142472 | Mittel | Joomla! < 3.9.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142469 | Mittel | OTRS 6.0.x < 6.0.18, 7.0.x < 7.0.7 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142468 | Mittel | OTRS 5.0.x < 5.0.35, 6.0.x < 6.0.18, 7.0.x < 7.0.7 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142466 | Hoch | Intel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00213) |
1.3.6.1.4.1.25623.1.0.142456 | Hoch | OpenEMR < 5.0.1 Patch 7 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142455 | Mittel | MiniUPnP <= 2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142449 | Hoch | HHVM Memory Corruption Vulnerability |
1.3.6.1.4.1.25623.1.0.142412 | Mittel | MantisBT < 2.17.2 Multiple XSS Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.142411 | Mittel | MantisBT < 2.17.2 Multiple XSS Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.142410 | Mittel | Roundcube Webmail < 1.3.10 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.142396 | Hoch | TYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2019-011, TYPO3-CORE-SA-2019-012, TYPO3-CORE-SA-2019-013) |
1.3.6.1.4.1.25623.1.0.142395 | Mittel | TYPO3 Multiple Information Disclosure Vulnerabilities (TYPO3-CORE-SA-2019-009, TYPO3-CORE-SA-2019-010) |
1.3.6.1.4.1.25623.1.0.142389 | Mittel | WordPress W3 Total Cache Plugin < 0.9.4 File Read Vulnerability |
1.3.6.1.4.1.25623.1.0.142386 | Hoch | Drupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Windows) |
1.3.6.1.4.1.25623.1.0.142385 | Hoch | Drupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Linux) |
1.3.6.1.4.1.25623.1.0.142374 | Hoch | Apache Archiva < 2.2.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142373 | Mittel | Foreman < 1.20.3 and 1.21.0 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.142368 | Hoch | Gitea < 1.8.0 2FA Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.142359 | Mittel | WordPress WP Statistics Plugin < 12.6.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142314 | Mittel | jQuery < 3.4.0 Object Extensions Vulnerability |
1.3.6.1.4.1.25623.1.0.142305 | Hoch | Gitea < 1.7.6 or < 1.8.0-rc3 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.142304 | Hoch | PRTG Network Monitor < 19.1.49.1966 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142301 | Mittel | Drupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Windows) |
1.3.6.1.4.1.25623.1.0.142300 | Mittel | Drupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Linux) |
1.3.6.1.4.1.25623.1.0.14230 | Mittel | WackoWiki XSS |
1.3.6.1.4.1.25623.1.0.142299 | Hoch | Drupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Windows) |
1.3.6.1.4.1.25623.1.0.142298 | Hoch | Drupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Linux) |
1.3.6.1.4.1.25623.1.0.142271 | Hoch | Magento SQL Injection Vulnerability (CVE-2019-7139) |
1.3.6.1.4.1.25623.1.0.142270 | Hoch | Jenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.14227 | Hoch | Snitz Forums 2000 SQL injection |
1.3.6.1.4.1.25623.1.0.142269 | Hoch | Jenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.142267 | Hoch | SPIP 3.1.x/3.2.x Authenticated RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.142266 | Hoch | Kentico < 11.0.45 File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.142265 | Hoch | Apache Tomcat RCE Vulnerability - April19 (Windows) |
1.3.6.1.4.1.25623.1.0.142264 | Mittel | Apache Tomcat DoS Vulnerability - March19 (Linux) |
1.3.6.1.4.1.25623.1.0.142263 | Mittel | Apache Tomcat DoS Vulnerability - March19 (Windows) |
1.3.6.1.4.1.25623.1.0.14226 | Hoch | phpBB Fetch All < 2.0.12 |
1.3.6.1.4.1.25623.1.0.14225 | Mittel | BreakCalendar XSS |
1.3.6.1.4.1.25623.1.0.142241 | Hoch | Verizon Fios Quantum Gateway Router < 02.02.00.13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14224 | Hoch | Simple Form Mail Relaying Vulnerability |
1.3.6.1.4.1.25623.1.0.142238 | Hoch | WordPress WP Google Maps Plugin < 7.11.18 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.142236 | Mittel | OpenEMR < 5.0.1 Patch 6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.142235 | Hoch | Open-Xchange (OX) AppSuite Access Control Vulnerability (Bug ID 61315) |
1.3.6.1.4.1.25623.1.0.142234 | Mittel | Open-Xchange (OX) AppSuite Information Disclosure Vulnerability (Bug ID 61771) |
1.3.6.1.4.1.25623.1.0.14222 | Hoch | RiSearch Arbitrary File Access |
1.3.6.1.4.1.25623.1.0.142212 | Hoch | Magento 1.x Multiple Vulnerabilities - March19 |
1.3.6.1.4.1.25623.1.0.142211 | Mittel | Magento 2.x Multiple Vulnerabilities - March19 |
1.3.6.1.4.1.25623.1.0.14220 | Hoch | CVSTrac filediff vulnerability |
1.3.6.1.4.1.25623.1.0.14219 | Hoch | BasiliX SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.14218 | Hoch | BasiliX Message Content Script Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.142176 | Mittel | Elasticsearch Logstash Information Disclosure Vulnerability (ESA-2019-05) |
1.3.6.1.4.1.25623.1.0.142172 | Mittel | MantisBT < 2.13.2 Information Disclosure Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.142170 | Mittel | MantisBT < 2.13.2 Information Disclosure Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.14217 | Hoch | SquirrelMail From Email header HTML injection vulnerability |
1.3.6.1.4.1.25623.1.0.142168 | Hoch | LimeSurvey < 3.16.1 Relative Path Vulnerability |
1.3.6.1.4.1.25623.1.0.142166 | Hoch | WordPress Easy WP SMTP Plugin 1.3.9 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.142159 | Mittel | Drupal XSS Vulnerability (SA-CORE-2019-004) (Linux) |
1.3.6.1.4.1.25623.1.0.142158 | Mittel | Drupal XSS Vulnerability (SA-CORE-2019-004) (Windows) |
1.3.6.1.4.1.25623.1.0.142138 | Mittel | Joomla! < 3.9.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142136 | Hoch | OpenMRS RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.142133 | Hoch | Dolibarr < 7.0.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142132 | Hoch | PHP Multiple Vulnerabilities - Mar19 (Windows) |
1.3.6.1.4.1.25623.1.0.142131 | Hoch | PHP Multiple Vulnerabilities - Mar19 (Linux) |
1.3.6.1.4.1.25623.1.0.142125 | Hoch | SOGo < 3.2.5 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.142124 | Mittel | SOGo < 2.2.0 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142123 | Mittel | SOGo Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142122 | Mittel | SOGo < 3.1.3 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.142121 | Hoch | SOGo < 3.1.0 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.142119 | Mittel | Total.js Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.142111 | Hoch | Drobo NAS Multiple Vulnerabilities in NASd |
1.3.6.1.4.1.25623.1.0.142109 | Hoch | Drobo NAS Multiple Vulnerabilities in DroboPix |
1.3.6.1.4.1.25623.1.0.142107 | Hoch | Drobo NAS Multiple Vulnerabilities in DroboAccess |
1.3.6.1.4.1.25623.1.0.142106 | Mittel | Drobo NAS Multiple Vulnerabilities in MySQL Web Application |
1.3.6.1.4.1.25623.1.0.142049 | Hoch | PHP Multiple Vulnerabilities - Feb19 (Windows) |
1.3.6.1.4.1.25623.1.0.142048 | Hoch | PHP Multiple Vulnerabilities - Feb19 (Linux) |
1.3.6.1.4.1.25623.1.0.142047 | Mittel | PHP Memory Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142046 | Mittel | PHP Memory Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142045 | Hoch | PHP 7.3.0 Memory Corruption Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142044 | Hoch | PHP 7.3.0 Memory Corruption Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142038 | Hoch | Drupal RCE Vulnerability (SA-CORE-2019-003) (Active Check) |
1.3.6.1.4.1.25623.1.0.142032 | Mittel | WordPress < 5.1 Path Traversal Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142031 | Mittel | WordPress < 5.1 Path Traversal Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142030 | Hoch | WordPress RCE Vulnerability CVE-2019-8942 (Windows) |
1.3.6.1.4.1.25623.1.0.142029 | Hoch | WordPress RCE Vulnerability CVE-2019-8942 (Linux) |
1.3.6.1.4.1.25623.1.0.142013 | Hoch | Drupal RCE Vulnerability (SA-CORE-2019-003) (Linux) |
1.3.6.1.4.1.25623.1.0.142012 | Hoch | Drupal RCE Vulnerability (SA-CORE-2019-003) (Windows) |
1.3.6.1.4.1.25623.1.0.141998 | Mittel | Apache Traffic Server (ATS) sslheader Plugin vulnerability |
1.3.6.1.4.1.25623.1.0.141991 | Hoch | Joomla! < 3.9.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141986 | Mittel | Apache Hadoop HDFS Permissive listXAttr Authorization |
1.3.6.1.4.1.25623.1.0.141958 | Mittel | Coppermine < 1.5.48 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141957 | Hoch | Gitea < 1.6.3 Improper Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.141951 | Mittel | Open-Xchange (OX) AppSuite XSS Vulnerability (56406) |
1.3.6.1.4.1.25623.1.0.141950 | Hoch | Open-Xchange (OX) AppSuite SSRF Vulnerability (56558) |
1.3.6.1.4.1.25623.1.0.141949 | Hoch | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (58742, 56457) |
1.3.6.1.4.1.25623.1.0.141948 | Mittel | Open-Xchange (OX) AppSuite XSS Vulnerability (59507) |
1.3.6.1.4.1.25623.1.0.141947 | Mittel | Open-Xchange (OX) AppSuite XSS Vulnerability (59653) |
1.3.6.1.4.1.25623.1.0.141944 | Hoch | coturn <= 4.5.0.8 Authentication Bypass Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.141937 | Mittel | Discourse < 2.2.0.beta3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141936 | Mittel | Discourse < 2.2.0.beta4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141935 | Mittel | Discourse < 2.2.0.beta5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141934 | Mittel | Discourse < 2.2.0.beta6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141933 | Mittel | Discourse < 2.2.0.beta7 non-avatar Uploads Vulnerability |
1.3.6.1.4.1.25623.1.0.141932 | Mittel | Discourse < 2.2.0.beta8 Missing HTML Escape Vulnerability |
1.3.6.1.4.1.25623.1.0.141931 | Mittel | Discourse < 2.2.0.beta9 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141929 | Mittel | ZoneMinder 1.32.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141927 | Hoch | Magento Multiple Vulnerabilities (Nov18) |
1.3.6.1.4.1.25623.1.0.141926 | Hoch | TYPO3 XSS Vulnerability (TYPO3-CORE-SA-2019-004) |
1.3.6.1.4.1.25623.1.0.141925 | Hoch | TYPO3 Broken Access Control Vulnerability (TYPO3-CORE-SA-2019-003) |
1.3.6.1.4.1.25623.1.0.141924 | Mittel | TYPO3 Multiple Vulnerabilities (Jan19) |
1.3.6.1.4.1.25623.1.0.141897 | Hoch | Webmin <= 1.941 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141896 | Hoch | WordPress Social Network Tabs Plugin Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141895 | Mittel | Joomla! < 3.9.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141894 | Hoch | NeDi < 1.7.090 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141892 | Hoch | Drupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Windows) |
1.3.6.1.4.1.25623.1.0.141891 | Hoch | Drupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Linux) |
1.3.6.1.4.1.25623.1.0.141890 | Mittel | Cacti < 1.2.0 Multiple XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.141889 | Mittel | Cacti < 1.2.0 Multiple XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.141888 | Mittel | Cacti < 1.1.37 Multiple XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.141887 | Mittel | Cacti < 1.1.37 Multiple XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.141886 | Hoch | PrestaShop < 1.7.2.5 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141885 | Hoch | Tiki Wiki CMS Groupware < 17.2 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.141884 | Hoch | Coship Wireless Router Password Reset Vulnerability |
1.3.6.1.4.1.25623.1.0.141880 | Mittel | LimeSurvey < 3.15.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141879 | Hoch | Horde IMP <= 7.0.0 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141878 | Mittel | LimeSurvey < 2.72.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141877 | Hoch | i-doit CMDB <= 1.12 Arbitrary File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.141874 | Hoch | etcd Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.141835 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (58029, 58161) |
1.3.6.1.4.1.25623.1.0.141834 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (58226, 58096) |
1.3.6.1.4.1.25623.1.0.141833 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (58282, 58256) |
1.3.6.1.4.1.25623.1.0.141832 | Mittel | Open-Xchange (OX) AppSuite SSRF Vulnerability (58874) |
1.3.6.1.4.1.25623.1.0.141831 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (58880, 58051, 58029) |
1.3.6.1.4.1.25623.1.0.141830 | Mittel | TWiki < 6.1.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141823 | Hoch | Dolibarr < 8.0.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141821 | Mittel | Apache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.141820 | Mittel | Apache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.141819 | Mittel | Apache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.141817 | Hoch | SugarCRM Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141816 | Hoch | SugarCRM < 7.9.4.0 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.141815 | Hoch | SugarCRM 7.x Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141795 | Mittel | Nagios Core <= 4.4.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141794 | Mittel | Nagios XI < 5.5.8 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141762 | Hoch | NUUO NVRmini2 < 3.10.0 Remote Stack Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.141755 | Hoch | ASUSTOR ADM < 3.1.3.RHU2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141753 | Hoch | Apache Hadoop < 2.7.7 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.141751 | Hoch | Terramaster TOS <= 3.1.03 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141741 | Hoch | NETGEAR Devices RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141737 | Hoch | RICOH Interactive Whiteboard Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141702 | Hoch | TP-Link Wi-Fi Routers Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141701 | Mittel | Roundcube Webmail < 1.3.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141688 | Hoch | WordPress Duplicator Plugin < 1.2.42 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141686 | Hoch | Nagios XI < 5.5.7 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141680 | Hoch | Western Digital My Book Live / My Cloud NAS RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141678 | Hoch | Gogs < 0.11.79 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141677 | Hoch | Gitea < 1.5.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141674 | Hoch | WordPress WP GDPR Compliance Plugin < 1.4.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.141668 | Hoch | Apache Struts <= 2.3.36 commons-fileupload RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141647 | Hoch | Icecast < 2.4.4 Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.141641 | Hoch | Blueimp jQuery-File-Upload < 9.24.1 File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.141637 | Mittel | jQuery < 1.6.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141636 | Mittel | jQuery < 1.9.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141635 | Mittel | jQuery < 3.0.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141621 | Hoch | Linksys ESeries Multiple OS Command Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141583 | Hoch | Joomla! < 3.8.13 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141582 | Hoch | Joomla! < 3.8.13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141581 | Mittel | Joomla! < 3.8.13 Access Level Violation Vulnerability |
1.3.6.1.4.1.25623.1.0.141580 | Hoch | Joomla! < 3.8.13 ACL Violation Vulnerability |
1.3.6.1.4.1.25623.1.0.141569 | Mittel | Apache Tomcat Open Redirect Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.141568 | Mittel | Apache Tomcat Open Redirect Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.141567 | Mittel | MediaWiki 1.31.0 .htaccess Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.141566 | Mittel | MediaWiki 1.31.0 .htaccess Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.141565 | Mittel | MediaWiki Multiple Vulnerabilities Sept18 (Windows) |
1.3.6.1.4.1.25623.1.0.141564 | Mittel | MediaWiki Multiple Vulnerabilities Sept18 (Linux) |
1.3.6.1.4.1.25623.1.0.141544 | Mittel | e107 <= 2.1.9 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.141542 | Mittel | MODX Revolution < 2.7.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141541 | Mittel | Inedo ProGet < 5.0.4 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.141533 | Hoch | ASUSTOR ADM Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.141529 | Mittel | ikiwiki SSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.141491 | Hoch | Winmail Server < 6.3 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.141489 | Hoch | QNAP QTS Music Station < 5.1.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141487 | Hoch | NUUO NVR < 3.9.1 Backdoor Activated |
1.3.6.1.4.1.25623.1.0.141484 | Hoch | NUUO NVR < 3.9.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141482 | Mittel | Seagate Personal Cloud < 4.3.19.3 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141480 | Hoch | e107 < 2.1.9 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141479 | Hoch | Intel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00141) |
1.3.6.1.4.1.25623.1.0.141468 | Mittel | Monit < 5.20.0 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.141465 | Mittel | Foreman < 1.15.0 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141464 | Mittel | Foreman < 1.14.0 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141414 | Mittel | Apache Traffic Server (ATS) < 6.2.3 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.141411 | Mittel | Apache Traffic Server (ATS) Multiple Vulnerabilities (Aug18) |
1.3.6.1.4.1.25623.1.0.141410 | Mittel | Discourse < 2.1.0.beta5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.141409 | Mittel | Argus Surveillance DVR Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141398 | Hoch | Apache Struts2 Remote Code Execution Vulnerability (S2-057) (Active Check) |
1.3.6.1.4.1.25623.1.0.141391 | Hoch | Seagate Personal Cloud < 4.3.19.3 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.141383 | Mittel | TP-Link File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141350 | Hoch | NUUO NVR RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141284 | Hoch | Western Digital WD TV Live Hub RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141264 | Mittel | Open-Xchange (OX) AppSuite Multiple Vulnerabilities (July18) |
1.3.6.1.4.1.25623.1.0.141251 | Hoch | ASUSTOR ADM Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141242 | Hoch | PRTG Network Monitor < 18.2.39 Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.141197 | Mittel | Redatam Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.141186 | Hoch | Seagate Personal Cloud < 4.3.18.0 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.141185 | Mittel | Seagate Personal Cloud < 4.3.18.4 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.141126 | Hoch | Appnitro MachForm < 4.2.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.141124 | Hoch | NUUO NVRmini 2 File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.141062 | Mittel | Multiple DVR Products Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141061 | Mittel | Multiple DVR Products Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.141029 | Hoch | Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Windows, Version Check) |
1.3.6.1.4.1.25623.1.0.141028 | Hoch | Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Linux, Version Check) |
1.3.6.1.4.1.25623.1.0.141021 | Mittel | PRTG Network Monitor < 18.1.39.1648 Stack Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.141020 | Mittel | Sonos Speaker Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.141018 | Mittel | phpLiteAdmin Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140996 | Hoch | Buffalo WZR-1750DHP2 < 2.31 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140984 | Mittel | nghttp2 < 1.31.1 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.140959 | Hoch | Roundcube Webmail < 1.3.6 MX Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140954 | Mittel | Apache Solr XXE Vulnerability (SOLR-11971) (Linux) |
1.3.6.1.4.1.25623.1.0.140946 | Hoch | Bacula-Web < 8.0.0-RC2 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140939 | Mittel | Foreman < 1.16.1 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140938 | Hoch | Kamailio Heap Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.140937 | Hoch | Contec Smart Home Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140891 | Hoch | WampServer < 3.1.3 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.140888 | Mittel | etcd Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140858 | Mittel | InvoicePlane < 1.5.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140853 | Sonstige | Backup File Scanner (HTTP) |
1.3.6.1.4.1.25623.1.0.140848 | Hoch | LimeSurvey File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140826 | Hoch | ClipBucket Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140817 | Mittel | Concrete5 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140814 | Hoch | DokuWiki Reflected File Download Vulnerability |
1.3.6.1.4.1.25623.1.0.140807 | Hoch | HomeMatic CCU2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140797 | Mittel | Tiki Wiki CMS Groupware XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140788 | Hoch | LimeSurvey CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.140722 | Mittel | PrestaShop <= 1.7.2.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140719 | Mittel | WordPress Download Manager Plugin XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140684 | Mittel | yawcam Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.140659 | Hoch | AWStats Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.140652 | Mittel | Dolibarr < 7.0.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140651 | Mittel | Webmin XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.140650 | Mittel | Webmin XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.140649 | Hoch | Magento XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140626 | Hoch | Piwigo Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140625 | Hoch | Linksys WVBRO25 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140611 | Hoch | Sonatype Nexus Repository Manager Weak Password Encryption Vulnerability |
1.3.6.1.4.1.25623.1.0.140610 | Hoch | Western Digital My Cloud File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.140609 | Hoch | GoAhead Server RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140605 | Hoch | TIBCO tibbr Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140603 | Hoch | Atlassian Bamboo Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140602 | Hoch | Atlassian Bamboo Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.140601 | Hoch | Octopus Deploy Access Control Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140596 | Mittel | Check_MK XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140588 | Hoch | Atlassian FishEye and Crucible RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140587 | Mittel | Atlassian Confluence XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140581 | Hoch | Abyss Web Server Heap Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.140579 | Hoch | ZKTeco ZKTime Web Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140541 | Hoch | Sitefinity CMS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140537 | Mittel | WordPress TablePress Plugin XXE Vulnerability |
1.3.6.1.4.1.25623.1.0.140536 | Mittel | WordPress YouTube Plugin CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.140535 | Hoch | WordPress UpdraftPlus Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140533 | Hoch | Cohu 3960HD Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140530 | Mittel | MODX Revolution CMS XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140529 | Mittel | TIBCO JasperReports XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140528 | Mittel | TIBCO JasperReports Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140527 | Hoch | Horde Groupware Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140523 | Hoch | Octopus Deploy Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.140522 | Mittel | Octopus Deploy Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140521 | Mittel | Octopus Deploy Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.140520 | Mittel | Octopus Deploy Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140519 | Mittel | Octopus Deploy XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140518 | Mittel | Octopus Deploy XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140516 | Mittel | Apache Hadoop Insufficient Access Control Vulnerability |
1.3.6.1.4.1.25623.1.0.140510 | Hoch | Samsung SRN-1670D Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140497 | Hoch | Zyxel NBG6716 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140496 | Mittel | ManageEngine ServiceDesk Plus Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140490 | Mittel | Foreman XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140489 | Hoch | NASdeluxe NDL-2400R OS Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140486 | Mittel | akka HTTP DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.140460 | Mittel | Magento Config File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140449 | Mittel | Check_MK Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140448 | Mittel | Multiple Router Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.140444 | Mittel | ILIAS XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140437 | Mittel | 3CX Phone System Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.140434 | Hoch | PRTG Network Monitor Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140420 | Hoch | FIBARO Home Center 2/Lite RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140402 | Hoch | SugarCRM Multiple Vulnerabilities (September 2017) |
1.3.6.1.4.1.25623.1.0.140401 | Hoch | FLIR Systems Cameras Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140399 | Hoch | SugarCRM php-saml Vulnerability |
1.3.6.1.4.1.25623.1.0.140398 | Hoch | SugarCRM Multiple Vulnerabilities (June 2017) |
1.3.6.1.4.1.25623.1.0.140397 | Hoch | Kaltura Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140396 | Mittel | WSO2 Storage Server XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140395 | Mittel | WSO2 Business Process Server Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140394 | Mittel | WSO2 Governance Registry XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140393 | Mittel | WSO2 Complex Event Processor Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140392 | Mittel | WSO2 API Manager XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140391 | Mittel | WSO2 Identity Server XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140390 | Mittel | WSO2 Data Analytics Server Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140387 | Hoch | phpMyFAQ Multiple XSS And CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140384 | Mittel | AfterLogic Aurora/Webmail XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140378 | Hoch | Tecnovision DlxSpot Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140376 | Hoch | TerraMaster TOS RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140374 | Hoch | osTicket SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140373 | Hoch | Hikvision IP Cameras Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140358 | Mittel | Lexmark Scan To Network Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140346 | Hoch | Eyes Of Network (EON) Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140345 | Mittel | IceWarp < 12.0.2.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140342 | Mittel | Apache Hadoop Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140341 | Mittel | Apache Solr Inter-Node Communication Vulnerability (SOLR-10031) (Linux) |
1.3.6.1.4.1.25623.1.0.140335 | Hoch | freeIPA Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140333 | Mittel | OSNEXUS QuantaStor Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140331 | Mittel | IceWarp <= 10.4.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140328 | Mittel | PRTG Network Monitor XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140327 | Mittel | Atlassian FishEye and Crucible Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140325 | Hoch | HP Integrated Lights-Out (iLO) 4 Multiple Remote Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140321 | Hoch | Nagios Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140320 | Hoch | libsoup Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.140316 | Mittel | PRTG Network Monitor XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140315 | Mittel | Cacti XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.140314 | Mittel | Cacti XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.140304 | Hoch | D-Link DIR-850L Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140302 | Mittel | Kanboard Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140301 | Mittel | Biscom Secure File Transfer XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140299 | Mittel | CMS Made Simple Upload Vulnerabililty |
1.3.6.1.4.1.25623.1.0.140298 | Hoch | Synology Photo Station Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140297 | Hoch | QNAP QTS Multiple Arbitrary Command Execution Vulnerabilities (Remote) |
1.3.6.1.4.1.25623.1.0.140296 | Hoch | ManageEngine Applications Manager < 13200 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140295 | Hoch | Debut Embedded Server DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.140294 | Hoch | Symantec Messaging Gateway Multiple Vulnerabilities Aug17 |
1.3.6.1.4.1.25623.1.0.140293 | Hoch | DALIM ES Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140291 | Mittel | phpBB < 3.1.11, 3.2.x < 3.2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140288 | Hoch | Dell KACE Systems Management Appliance SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140287 | Hoch | WordPress Loginizer Plugin Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140286 | Mittel | MODX Revolution CMS XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140285 | Mittel | MantisBT Arbitrary File Read Vulnerability |
1.3.6.1.4.1.25623.1.0.140284 | Mittel | DokuWiki XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140283 | Mittel | Belkin WeMo Switch Access Vulnerability |
1.3.6.1.4.1.25623.1.0.140281 | Mittel | Trane Tracer SC Information Exposure Vulnerability (Remote) |
1.3.6.1.4.1.25623.1.0.140279 | Mittel | ManageEngine OpManager Weak Encryption Algorithm Vulnerability |
1.3.6.1.4.1.25623.1.0.140269 | Hoch | Cacti Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.140268 | Hoch | Cacti Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.140267 | Mittel | MantisBT Multiple XSS Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.140266 | Mittel | MantisBT Multiple XSS Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.140260 | Hoch | QNAP QTS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140258 | Hoch | Thycotic Secret Server Redirect Vulnerability |
1.3.6.1.4.1.25623.1.0.140256 | Hoch | BigTree CMS SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140255 | Mittel | Tinyproxy DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.140250 | Hoch | Unitrends Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140245 | Mittel | Moxa MXview Private Key Disclosure |
1.3.6.1.4.1.25623.1.0.140238 | Hoch | QNAP QTS Multiple Arbitrary Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140234 | Hoch | AlienVault OSSIM/USM Remote Command Execution |
1.3.6.1.4.1.25623.1.0.140228 | Hoch | Microsoft Internet Information Services Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.140219 | Hoch | QNAP QTS Multiple Arbitrary Command Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140207 | Hoch | phpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Linux) |
1.3.6.1.4.1.25623.1.0.140206 | Mittel | Liferay Portal < 7.0 GA4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140204 | Mittel | Foswiki Multiple Cross-Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140203 | Hoch | Foswiki Topic Settings Remote Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140202 | Mittel | Foswiki Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.140201 | Hoch | Cross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5 |
1.3.6.1.4.1.25623.1.0.140200 | Mittel | Cross-site scripting (XSS) vulnerability in views_view.php in Ganglia Web |
1.3.6.1.4.1.25623.1.0.140199 | Mittel | Cross-site scripting (XSS) vulnerability in header.php in Ganglia Web |
1.3.6.1.4.1.25623.1.0.140198 | Mittel | Multiple cross-site scripting (XSS) vulnerabilities in Ganglia Web |
1.3.6.1.4.1.25623.1.0.140197 | Hoch | Unspecified vulnerability in Ganglia Web before 3.5.1 |
1.3.6.1.4.1.25623.1.0.140196 | Hoch | GitHub Enterprise 2.8.x < 2.8.7 Management Console RCE |
1.3.6.1.4.1.25623.1.0.140185 | Hoch | Dahua Devices Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140183 | Hoch | dnaLIMS Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140180 | Hoch | Apache Struts Remote Code Execution Vulnerability (Active Check) |
1.3.6.1.4.1.25623.1.0.140174 | Mittel | WordPress WP Statistics Plugin <= 12.6.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.140172 | Hoch | QNAP QTS Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140171 | Hoch | HiSilicon ASIC Firmware Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140164 | Mittel | BigTree CMS Potential XSS Attack |
1.3.6.1.4.1.25623.1.0.140160 | Mittel | OTRS 7.0.x < 7.0.5 Information Disclosure Vulnerability (OSA-2019-03) |
1.3.6.1.4.1.25623.1.0.140157 | Hoch | ownCloud End Of Life Detection |
1.3.6.1.4.1.25623.1.0.140146 | Hoch | EMC Isilon InsightIQ Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.140138 | Hoch | Advantech WebAccess 'updateTemplate.aspx' SQL Injection and Authentication Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140135 | Mittel | EMC Isilon InsightIQ Unspecified Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.140120 | Mittel | Docker Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140108 | Hoch | Symfony Authentication Bypass Vulnerability (Jul17) |
1.3.6.1.4.1.25623.1.0.140106 | Hoch | EasyIO Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140095 | Hoch | NUUO NVR 1.7.x - 3.3.x RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.140083 | Hoch | Dell iDRAC7 and iDRAC8 Devices Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140076 | Hoch | Telpho10 Credentials Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.140070 | Hoch | IBM BigFix Platform Remote Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.140068 | Hoch | Kerio Control Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140061 | Hoch | Boonex Dolphin Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.140054 | Hoch | Eir D1000 Modem CWMP Remote Command Execution |
1.3.6.1.4.1.25623.1.0.140041 | Hoch | ManageEngine Desktop Central 9 FileUploadServlet connectionId Vulnerability |
1.3.6.1.4.1.25623.1.0.140018 | Hoch | Joomla Core < 3.6.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.140003 | Hoch | NetMan 204 Default Web Login |
1.3.6.1.4.1.25623.1.0.13857 | Mittel | Horde IMP HTML+TIME XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.13840 | Mittel | phpBB < 2.0.10 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.13655 | Hoch | SQL injection in phpBB (3) |
1.3.6.1.4.1.25623.1.0.13654 | Hoch | Artmedic Kleinanzeigen File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.13650 | Hoch | php < 4.3.8 |
1.3.6.1.4.1.25623.1.0.13648 | Hoch | osTicket Attachment Viewing Vulnerability |
1.3.6.1.4.1.25623.1.0.13647 | Mittel | osTicket setup.php Accessibility |
1.3.6.1.4.1.25623.1.0.13646 | Hoch | osTicket Large Attachment Vulnerability |
1.3.6.1.4.1.25623.1.0.13645 | Hoch | osTicket Attachment Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.13636 | Mittel | Linksys Wireless Internet Camera File Disclosure |
1.3.6.1.4.1.25623.1.0.12649 | Hoch | osTicket Backdoored |
1.3.6.1.4.1.25623.1.0.12648 | Hoch | SQL Disclosure in Invision Power Board |
1.3.6.1.4.1.25623.1.0.12640 | Hoch | Comersus Cart Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.12301 | Mittel | Citrix Web Interface XSS |
1.3.6.1.4.1.25623.1.0.12300 | Mittel | Inktomi Search Physical Path Disclosure |
1.3.6.1.4.1.25623.1.0.12299 | Mittel | 12Planet Chat Server one2planet.infolet.InfoServlet XSS |
1.3.6.1.4.1.25623.1.0.12292 | Mittel | PowerPortal Path Dislcosure |
1.3.6.1.4.1.25623.1.0.12291 | Hoch | CuteNews show_news.php XSS |
1.3.6.1.4.1.25623.1.0.12290 | Hoch | Cart32 GetLatestBuilds XSS |
1.3.6.1.4.1.25623.1.0.12289 | Hoch | artmedic_links5 File Inclusion Vulnerability |
1.3.6.1.4.1.25623.1.0.12283 | Hoch | Singapore MD5 Administrative Password Disclosure |
1.3.6.1.4.1.25623.1.0.12282 | Hoch | File Inclusion Vulnerability in Pivot |
1.3.6.1.4.1.25623.1.0.12281 | Hoch | Chora Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.12263 | Hoch | Horde IMP Content-Type XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.12262 | Mittel | Open WebMail Content-Type XSS |
1.3.6.1.4.1.25623.1.0.12253 | Mittel | Mailman Password Retrieval |
1.3.6.1.4.1.25623.1.0.12249 | Mittel | ReadDesign checker |
1.3.6.1.4.1.25623.1.0.12248 | Mittel | Lotus Domino Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.12247 | Sonstige | DefaultNav checker |
1.3.6.1.4.1.25623.1.0.12242 | Mittel | File Disclosure in osCommerce's File Manager |
1.3.6.1.4.1.25623.1.0.12227 | Hoch | HP Jet Admin 6.5 or less Vulnerability |
1.3.6.1.4.1.25623.1.0.12223 | Mittel | Network Query Tool XSS |
1.3.6.1.4.1.25623.1.0.12222 | Mittel | Moodle XSS |
1.3.6.1.4.1.25623.1.0.12221 | Mittel | 3Com NBX VoIP NetSet Detection (HTTP) |
1.3.6.1.4.1.25623.1.0.12214 | Hoch | File Inclusion Vulnerability in Gemitel |
1.3.6.1.4.1.25623.1.0.12211 | Mittel | File Disclosure in SurgeLDAP |
1.3.6.1.4.1.25623.1.0.12198 | Mittel | Ultimate PHP Board Information Leak |
1.3.6.1.4.1.25623.1.0.12123 | Mittel | Apache Tomcat source.jsp malformed request information disclosure |
1.3.6.1.4.1.25623.1.0.12112 | Mittel | Oracle 9iAS iSQLplus XSS |
1.3.6.1.4.1.25623.1.0.12079 | Mittel | File Disclosure in OWL's Workshop |
1.3.6.1.4.1.25623.1.0.12078 | Hoch | FlexWATCH Authentication Bypassing |
1.3.6.1.4.1.25623.1.0.12077 | Mittel | Netscape Enterprise Server default files |
1.3.6.1.4.1.25623.1.0.12074 | Mittel | Talentsoft Web+ reveals install path |
1.3.6.1.4.1.25623.1.0.12068 | Hoch | x-news 1 |
1.3.6.1.4.1.25623.1.0.12043 | Mittel | BEA WebLogic Operator/Admin Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.12042 | Hoch | SQL injection in ReviewPost PHP Pro |
1.3.6.1.4.1.25623.1.0.12024 | Hoch | Multiple MetaDot Vulnerabilities |
1.3.6.1.4.1.25623.1.0.12022 | Hoch | Multiple phpShop Vulnerabilities |
1.3.6.1.4.1.25623.1.0.12021 | Hoch | Remote Code Execution in ezContents |
1.3.6.1.4.1.25623.1.0.11991 | Hoch | File Disclosure in PHP Manpage |
1.3.6.1.4.1.25623.1.0.11982 | Hoch | phpGedView Code injection Vulnerability |
1.3.6.1.4.1.25623.1.0.11977 | Hoch | Invision Power Board Calendar SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.11966 | Hoch | Remote Code Execution in PHP Ping |
1.3.6.1.4.1.25623.1.0.11962 | Mittel | XOOPS myheader.php URL Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.11961 | Hoch | Psychoblogger SQL Injection |
1.3.6.1.4.1.25623.1.0.11960 | Mittel | My Little Forum XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.11959 | Hoch | Remote Code Execution in Knowledge Builder |
1.3.6.1.4.1.25623.1.0.11958 | Mittel | osCommerce Malformed Session ID XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.11957 | Hoch | Aardvark Topsites Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.11956 | Hoch | Invision Power Top Site List SQL Injection |
1.3.6.1.4.1.25623.1.0.11955 | Mittel | Sgdynamo 'sgdynamo.exe' Cross-site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.11954 | Mittel | Sgdynamo 'sgdynamo.exe' Physical Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.11950 | Mittel | RemotelyAnywhere Cross Site Scripting |
1.3.6.1.4.1.25623.1.0.11949 | Mittel | Snif Cross Site Scripting |
1.3.6.1.4.1.25623.1.0.11944 | Mittel | Snif File Disclosure |
1.3.6.1.4.1.25623.1.0.11939 | Hoch | foxweb CGI |
1.3.6.1.4.1.25623.1.0.11930 | Hoch | Resin /caucho-status accessible |
1.3.6.1.4.1.25623.1.0.11918 | Hoch | Oracle 9iAS PORTAL_DEMO ORG_CHART |
1.3.6.1.4.1.25623.1.0.11894 | Hoch | TinyWeb 1.9 |
1.3.6.1.4.1.25623.1.0.11872 | Hoch | ODBC tools check |
1.3.6.1.4.1.25623.1.0.11851 | Mittel | myServer 0.4.3 / 0.7 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.11833 | Mittel | EZsite Forum Discloses Passwords to Remote Users |
1.3.6.1.4.1.25623.1.0.11824 | Mittel | myPHPNuke phptonuke.php Directory Traversal |
1.3.6.1.4.1.25623.1.0.11815 | Hoch | Horde IMP_MIME_Viewer_html class XSS vulnerabilities |
1.3.6.1.4.1.25623.1.0.11780 | Hoch | mailreader.com directory traversal and arbitrary command execution |
1.3.6.1.4.1.25623.1.0.11776 | Hoch | Carello detection |
1.3.6.1.4.1.25623.1.0.11775 | Mittel | Sambar CGIs path disclosure |
1.3.6.1.4.1.25623.1.0.11771 | Hoch | webadmin.dll detection |
1.3.6.1.4.1.25623.1.0.11748 | Hoch | Various dangerous cgi scripts |
1.3.6.1.4.1.25623.1.0.11747 | Hoch | Trend Micro Emanager software check |
1.3.6.1.4.1.25623.1.0.11746 | Hoch | AspUpload vulnerability |
1.3.6.1.4.1.25623.1.0.11745 | Mittel | Hosting Controller vulnerable ASP pages |
1.3.6.1.4.1.25623.1.0.11732 | Hoch | Webnews.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11731 | Hoch | VsSetCookie.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11730 | Hoch | ndcgi.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11729 | Mittel | ion-p/ion-p.exe Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.11728 | Hoch | ddicgi.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11727 | Mittel | CWmail.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11726 | Hoch | CSNews.cgi vulnerability |
1.3.6.1.4.1.25623.1.0.11725 | Mittel | counter.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11724 | Mittel | WebLogic source code disclosure |
1.3.6.1.4.1.25623.1.0.11723 | Hoch | PDGSoft Shopping cart vulnerability |
1.3.6.1.4.1.25623.1.0.11722 | Mittel | cgiWebupdate.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11721 | Mittel | CgiMail.exe vulnerability |
1.3.6.1.4.1.25623.1.0.11719 | Hoch | admin.cgi overflow |
1.3.6.1.4.1.25623.1.0.11714 | Mittel | Non-Existent Page Physical Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.117035 | Mittel | phpBB < 3.2.11 / 3.3.x < 3.3.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.117034 | Hoch | WordPress Ultimate Member Plugin <= 2.1.11 Multiple Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.117020 | Mittel | phpLDAPadmin < 0.9.8 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.117019 | Mittel | phpLDAPadmin < 0.9.8 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.117018 | Mittel | phpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.117017 | Mittel | phpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.117016 | Mittel | phpLDAPadmin < 1.2.4 XSS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.117015 | Mittel | phpLDAPadmin < 1.2.4 XSS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.117014 | Hoch | phpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.117013 | Hoch | phpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.117012 | Hoch | phpLDAPadmin 0.9.6 - 0.9.7/alpha5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.117008 | Mittel | MediaWiki Information Disclosure Vulnerability - Jan12 (Windows) |
1.3.6.1.4.1.25623.1.0.117007 | Mittel | MediaWiki Information Disclosure Vulnerability - Jan12 (Linux) |
1.3.6.1.4.1.25623.1.0.117006 | Mittel | MantisBT 1.2.13 XSS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.117005 | Mittel | MantisBT 1.2.13 XSS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.11657 | Mittel | Synchrologic User account information disclosure |
1.3.6.1.4.1.25623.1.0.11617 | Mittel | Horde and IMP test disclosure |
1.3.6.1.4.1.25623.1.0.11558 | Mittel | Macromedia ColdFusion MX Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.11486 | Mittel | WebLogic management servlet |
1.3.6.1.4.1.25623.1.0.11449 | Hoch | eZ Publish Cross Site Scripting Bugs |
1.3.6.1.4.1.25623.1.0.11448 | Mittel | Siteframe Cross Site Scripting Bugs |
1.3.6.1.4.1.25623.1.0.11447 | Hoch | Nuked-klan Cross Site Scripting Bugs |
1.3.6.1.4.1.25623.1.0.11446 | Mittel | DCP-Portal XSS |
1.3.6.1.4.1.25623.1.0.11445 | Mittel | Basit cms Cross Site Scripting Bugs |
1.3.6.1.4.1.25623.1.0.11444 | Hoch | PHP Mail Function Header Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.11441 | Mittel | Mambo Site Server 4.0.10 XSS |
1.3.6.1.4.1.25623.1.0.11438 | Mittel | Apache Tomcat Directory Listing and File disclosure |
1.3.6.1.4.1.25623.1.0.11437 | Mittel | osCommerce Cross Site Scripting Bugs |
1.3.6.1.4.1.25623.1.0.114162 | Hoch | Portainer < 1.22.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.11415 | Hoch | SquirrelMail Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.114139 | Mittel | Jenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.114138 | Mittel | Jenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.114135 | Mittel | Joomla! < 3.9.12 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114134 | Mittel | D-Link DSL-2875AL Password Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.114132 | Hoch | D-Link DNS-320 Remote Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.114131 | Hoch | LimeSurvey < 3.17.14 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.114130 | Mittel | Roundcube Webmail <= 1.3.9 IDN Homograph Vulnerability |
1.3.6.1.4.1.25623.1.0.114129 | Mittel | Roundcube Webmail <= 1.3.4 Insecure Permissions Vulnerability |
1.3.6.1.4.1.25623.1.0.114128 | Mittel | Roundcube Webmail < 1.2.0 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114127 | Mittel | Roundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.114126 | Mittel | Roundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114125 | Mittel | Roundcube Webmail 1.0-git XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114124 | Mittel | Roundcube Webmail < 0.9.3 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.114123 | Mittel | Roundcube Webmail < 0.8.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114122 | Mittel | Roundcube Webmail <= 0.5.4 Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.114121 | Hoch | Eyes Of Network (EON) Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.114117 | Mittel | Amcrest Technologies IP Camera Unauthenticated Remote Audio Streaming Vulnerability |
1.3.6.1.4.1.25623.1.0.114116 | Mittel | Gitea 1.7.2 and 1.7.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.114115 | Hoch | Ruby on Rails Query Manipulation Vulnerability |
1.3.6.1.4.1.25623.1.0.114081 | Hoch | Xiongmai Net Surveillance Authentication Bypass |
1.3.6.1.4.1.25623.1.0.114076 | Mittel | Beward IP Cameras Unauthenticated RTSP Stream Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.114073 | Hoch | Beward IP Cameras Arbitrary File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.114072 | Hoch | Beward IP Cameras Root Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.114055 | Hoch | Orange Livebox Router Information Exposure |
1.3.6.1.4.1.25623.1.0.114017 | Hoch | Portainer UI No Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.114016 | Mittel | Portainer UI No Administrator Vulnerability |
1.3.6.1.4.1.25623.1.0.114014 | Hoch | Swarmpit Web UI Public WAN (Internet) Accessible |
1.3.6.1.4.1.25623.1.0.114012 | Hoch | Mesosphere Marathon Web UI Public WAN (Internet) Accessible |
1.3.6.1.4.1.25623.1.0.114010 | Hoch | Kubernetes Dashboard Public WAN (Internet) Accessible |
1.3.6.1.4.1.25623.1.0.114003 | Hoch | IceWarp Mail Server < 11.2 Unauthenticated Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.114002 | Hoch | Mediawiki End of Life Detection (Windows) |
1.3.6.1.4.1.25623.1.0.114001 | Hoch | Mediawiki End of Life Detection (Linux) |
1.3.6.1.4.1.25623.1.0.113782 | Hoch | Cacti < 1.2.14 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113781 | Hoch | Cacti < 1.2.14 XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.113774 | Mittel | Grafana < 7.1.0-beta1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113773 | Hoch | Gitea >= 1.1.0, <= 1.12.5 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113772 | Hoch | Gogs >= 0.5.5, <= 0.12.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113771 | Mittel | WordPress Testimonial Rotator <= 3.0.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113770 | Mittel | MediaWiki <= 1.35.0 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113769 | Mittel | MediaWiki <= 1.35.0 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113762 | Hoch | vqServer < 1.9.53 Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.113753 | Hoch | WordPress Autoptimize Plugin <= 2.7.6 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113751 | Mittel | WordPress Elementor Page Builder Plugin <= 2.9.13 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113750 | Mittel | WordPress Elementor Page Builder Plugin <= 2.9.5 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113748 | Mittel | PHP-Fusion <= 9.03.60 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113747 | Hoch | i-doit CMDB <= 1.14.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113743 | Hoch | CMS Made Simple <= 2.2.14 Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.113741 | Mittel | Simple Online Planning <= 1.46.01 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113740 | Mittel | LimeSurvey < 4.3.9 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113739 | Mittel | MyBB < 1.8.24 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113737 | Mittel | Tiki Wiki < 21.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113734 | Hoch | GoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability |
1.3.6.1.4.1.25623.1.0.113733 | Hoch | WordPress Social Rocket Plugin < 1.2.10 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113732 | Mittel | WordPress WooCommerce Subscriptions Plugin < 2.6.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113726 | Hoch | Joomla! <= 3.9.19 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113721 | Mittel | NeDi < 2.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113720 | Mittel | WordPress KingComposer Plugin <= 2.9.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113719 | Hoch | phpList < 3.5.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113718 | Hoch | Ruby on Rails < 5.0.1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113717 | Hoch | Ruby on Rails < 5.0.1 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113714 | Mittel | Ruby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113713 | Mittel | Ruby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113712 | Hoch | Ruby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113709 | Hoch | Ruby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113708 | Hoch | Cacti <= 1.2.12 SQLi Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113707 | Hoch | Cacti <= 1.2.12 SQLi Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.113698 | Mittel | phpList < 3.5.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113697 | Hoch | WordPress MapPress Plugin < 2.54.6 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113696 | Mittel | WordPress Accordion Plugin < 2.2.9 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113695 | Hoch | WordPress Real-Time Find and Replace Plugin < 4.0.2 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113694 | Hoch | Moodle < 3.5.12, 3.6.x < 3.6.10, 3.7.x < 3.7.6, 3.8.x < 3.8.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113693 | Hoch | Cherokee Web Server <= 1.2.104 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113687 | Mittel | WordPress iframe Plugin < 4.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113679 | Mittel | WordPress Ninja Forms Plugin < 3.4.24.2 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113676 | Hoch | WordPress Media Library Assistant Plugin < 2.82 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113675 | Mittel | WordPress GTranslate Plugin < 2.8.52 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113673 | Mittel | LimeSurvey < 4.1.12 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113670 | Hoch | TestLink <= 1.9.20 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113660 | Mittel | WordPress WPForms Contact Form Plugin < 1.5.9 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113659 | Mittel | LimeSurvey <= 3.19.1 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113658 | Mittel | LimeSurvey <= 3.17.7 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113657 | Mittel | Apache Tika Server 1.x <= 1.23 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113656 | Hoch | Simple Machines Forum < 2.0.17 Server Side Request Forgery (SSRF) Vulnerability |
1.3.6.1.4.1.25623.1.0.113655 | Hoch | CMS Made Simple <= 2.2.13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113651 | Hoch | rConfig <= 3.9.4 SQLi Vulnerability |
1.3.6.1.4.1.25623.1.0.113650 | Hoch | HHVM Multiple Vulnerabilities (March 2020) |
1.3.6.1.4.1.25623.1.0.113649 | Hoch | rConfig < 3.9.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113648 | Mittel | WordPress Modern Events Calendar Lite Plugin <= 5.1.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113644 | Hoch | TestLink <= 1.9.19 Multiple SQL Injection Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113642 | Mittel | Moodle < 3.7.2 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113633 | Mittel | WordPress Calculated Fields Form Plugin <= 1.0.353 XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113632 | Mittel | WordPress WP Database Backup Plugin <= 5.5 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113631 | Mittel | Simple Machines Forum < 2.0.16 Reverse Tabnabbing Vulnerability |
1.3.6.1.4.1.25623.1.0.113630 | Hoch | WordPress Database Reset Plugin <= 3.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113629 | Hoch | WordPress Elementor Page Builder Plugin < 2.8.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113628 | Hoch | Cacti <= 1.2.8 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113627 | Hoch | Cacti <= 1.2.8 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113626 | Mittel | WordPress Ultimate Member Plugin <= 2.1.2 Multiple Insecure Direct Object Reference Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113623 | Mittel | ELOG <= 3.1.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113621 | Hoch | rConfig <= 3.9.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113620 | Hoch | MyBB < 1.8.22 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113618 | Mittel | Dolibarr <= 10.0.3 Stored XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113617 | Mittel | Dolibarr <= 10.0.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113616 | Mittel | Dolibarr <= 9.0.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113569 | Mittel | WordPress Blog2Social Plugin < 5.9.0 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113568 | Mittel | WordPress CleanTalk Plugin < 5.127.4 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113559 | Hoch | WordPress Admin Columns plugin <= 3.4.6 CSV Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113556 | Hoch | Joomla! < 3.9.13 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113553 | Mittel | WordPress Broken Link Checker Plugin < 1.11.9 Multiple Cross-Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113548 | Mittel | D-Link DIR-816 A1 1.06 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113547 | Hoch | D-Link DIR Devices Information Disclosure Vulnerability (October 2019) |
1.3.6.1.4.1.25623.1.0.113546 | Mittel | D-Link DAP-1320 A2-V1.21 Routers Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113545 | Mittel | CMS Made Simple <= 2.2.11 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113541 | Hoch | OpenEMR < 5.0.2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113539 | Mittel | Pydio <= 6.0.8 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113537 | Hoch | WordPress Visualizer Plugin < 3.3.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113536 | Mittel | WordPress Easy FancyBox < 1.8.18 Stored XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113535 | Hoch | D-Link DIR devices Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113534 | Mittel | GetSimple CMS <= 3.3.15 Stored XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113533 | Mittel | Dolibarr <= 10.0.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113532 | Hoch | Piwigo < 2.10.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113531 | Mittel | WordPress Slimstat Analytics Plugin < 4.8.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113530 | Mittel | WordPress The Events Calendar Plugin < 4.8.2 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113529 | Mittel | WordPress Advanced Custom Fields Plugin < 5.7.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113528 | Mittel | WordPress WP Retina 2x Plugin < 5.2.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113527 | Hoch | WordPress OptionTree Plugin < 2.7.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113526 | Hoch | WordPress OptionTree Plugin < 2.7.0 Object Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113525 | Hoch | WordPress Easy Forms for Mailchimp Plugin < 6.5.3 Code Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113524 | Mittel | WordPress GiveWP Plugin < 2.4.7 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113523 | Mittel | WordPress Import users from CSV with meta Plugin < 1.14.2.1 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.113522 | Mittel | WordPress Import users from CSV with meta Plugin < 1.14.1.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113521 | Hoch | WordPress Import users from CSV with meta Plugin < 1.14.0.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113520 | Hoch | WordPress Ad Inserter Plugin < 2.4.22 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113519 | Mittel | WordPress Ad Inserter Plugin < 2.4.20 Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.113518 | Hoch | WordPress WP-Members Membership Plugin < 3.2.8 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113517 | Mittel | WordPress Easy Updates Manager Plugin < 8.0.5 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113516 | Mittel | WordPress Ultimate FAQ Plugin < 1.8.22 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113515 | Mittel | WordPress Download Manager Plugin < 2.9.94 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113514 | Hoch | WordPress LoginPress Plugin < 1.1.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113513 | Hoch | WordPress Affiliates Manager Plugin < 2.6.6 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113512 | Hoch | WordPreess Crelly Slider Plugin < 1.3.5 Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.113511 | Hoch | WordPress Woody ad snippets Plugin < 2.2.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113510 | Hoch | WordPress Social LikeBox & Feed Plugin < 2.8.5 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113509 | Hoch | WordPress Formidable Forms Builder Plugin < 4.02.01 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113508 | Hoch | WordPress WP Social Feed Gallery Plugin < 2.4.8 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113507 | Mittel | WordPress WP DSGVO Tools Plugin < 2.2.19 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113506 | Mittel | WordPress My Calendar Plugin < 3.1.10 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113505 | Hoch | WordPress Facebook for WooCommerce Plugin < 1.9.15 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113504 | Hoch | WordPress Facebook for WooCommerce Plugin < 1.9.14 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113503 | Mittel | WordPress WebP Express Plugin < 0.14.11 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113502 | Mittel | WordPress WebP Express Plugin < 0.14.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113501 | Mittel | WordPress WP Ultimate Recipe Plugin < 3.12.7 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113500 | Hoch | WordPress Visitor Traffic Real Time Statistics Plugin < 1.13 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113499 | Hoch | WordPress Visitor Traffic Real Time Statistics Plugin < 1.12 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113498 | Mittel | WordPress Icegram Plugin < 1.10.29 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113497 | Hoch | WordPress One Click SSL Plugin < 1.4.7 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113496 | Mittel | WordPress OneSignal Plugin < 1.17.8 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113495 | Hoch | WordPress WPS Hide Login Plugin < 1.5.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113494 | Mittel | WordPress Bold Page Builder Plugin < 2.3.2 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113493 | Hoch | WordPress Login or Logout Menu Item Plugin < 1.2.0 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113492 | Hoch | WordPress Simple 301 Redirects Plugin < 1.25 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113491 | Hoch | DomainMOD <= 4.13.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113490 | Mittel | WordPress Import any XML or CSV File to WordPress Plugin < 3.4.7 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113489 | Mittel | WordPress Import any XML or CSV File to WordPress Plugin < 3.4.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113488 | Mittel | WordPress Easy Digital Downloads < 2.9.16 XSS vulnerability |
1.3.6.1.4.1.25623.1.0.113487 | Hoch | WordPress Peter's Login Redirect Plugin < 2.9.2 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113486 | Hoch | WordPress Companion Auto Update Plugin < 3.2.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113485 | Mittel | WordPress FV Flowplayer Video Player Plugin < 7.3.15.727 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113484 | Mittel | WordPress Rank Math SEO Plugin <= 1.0.27 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113483 | Hoch | WordPress WP SVG Icons Plugin <= 3.2.1 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113482 | Hoch | WordPress GiveWP Plugin <= 2.5.0 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113481 | Hoch | WordPress Import & Export WordPress Data to CSV < 5.6.1 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113480 | Hoch | WordPress WP Statistics Plugin < 12.0.8 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113479 | Hoch | WordPress Responsive Menu Plugin < 3.1.4 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113478 | Hoch | WordPress Custom Sidebars Plugin < 3.1.0 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113477 | Hoch | WordPress Custom Sidebars Plugin < 3.0.8.1 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113476 | Hoch | WordPress WP Editor Plugin < 1.2.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113475 | Hoch | WordPress Simple Membership Plugins < 3.3.3 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113474 | Hoch | WordPress Google Doc Embedder Plugin < 2.6.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113473 | Mittel | WordPress Google Doc Embedder Plugin < 2.6.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113472 | Hoch | WordPress WP Fastest Cache Plugin < 0.8.4.9 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113471 | Mittel | WordPress NewStatPress Plugin < 1.0.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113470 | Hoch | WordPress NewStatPress Plugin < 1.0.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113469 | Mittel | WordPress NewStatPress Plugin < 1.0.4 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113468 | Hoch | WordPress NewStatPress Plugin < 1.0.1 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113467 | Hoch | WordPress All In One WP Security & Firewall Plugin < 4.0.9 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113466 | Hoch | WordPress All In One WP Security & Firewall Plugin < 4.0.7 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113465 | Hoch | WordPress All In One WP Security & Firewall Plugin < 3.9.1 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113464 | Hoch | WordPress WP Google Map Plugin < 2.3.10 Multiple CSRF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113463 | Hoch | WordPress Simple Fields Plugin < 1.2 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113456 | Mittel | Elastic Kibana < 6.8.2, 7.x.x < 7.2.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113455 | Mittel | Elastic Kibana < 6.8.2, 7.x.x < 7.2.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113453 | Hoch | Joomla! 3.9.7 and 3.9.8 Remote Code Execution (RCE) Vulnerability |
1.3.6.1.4.1.25623.1.0.113452 | Hoch | D-Link DIR-816 A2 <= 1.11 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113451 | Hoch | D-Link DIR-818LW <= 2.06b01 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113450 | Hoch | D-Link DIR-655 Rev. C < 3.02B05 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113447 | Hoch | Domoticz <= 4.10577 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113441 | Mittel | MediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113440 | Mittel | MediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.113439 | Mittel | MediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Windows) |
1.3.6.1.4.1.25623.1.0.113438 | Mittel | MediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Linux) |
1.3.6.1.4.1.25623.1.0.113437 | Mittel | MediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113436 | Mittel | MediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.113435 | Hoch | MediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113434 | Hoch | MediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113433 | Mittel | MediaWiki <= 1.32.1 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.113432 | Mittel | MediaWiki <= 1.32.1 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.113424 | Mittel | Django 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113423 | Mittel | Django 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.113419 | Hoch | Moodle <= 3.1.17, 3.4.x <= 3.4.8, 3.5.x <= 3.5.5, 3.6.x <= 3.6.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113418 | Mittel | Moodle 3.6.x < 3.6.4 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113416 | Hoch | OrangeHRM <= 4.3.1 Remote Code Execution (RCE) Vulnerability |
1.3.6.1.4.1.25623.1.0.113415 | Mittel | WordPress <= 4.7.2 Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113414 | Mittel | WordPress <= 4.7.2 Path Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113410 | Hoch | MyBB < 1.8.21 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113409 | Hoch | Webmin <= 1.941 Remote Code Execution (RCE) Vulnerability |
1.3.6.1.4.1.25623.1.0.113408 | Hoch | Rancher 2.x.x <= 2.2.3 RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.113407 | Hoch | WampServer >= 3.1.3, <= 3.1.8 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113404 | Hoch | Pydio <= 8.2.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113403 | Mittel | Pydio <= 8.2.2 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113402 | Mittel | Cybozu Garoon >= 4.6.0, <= 4.10.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113401 | Hoch | Cybozu Garoon >= 4.2.4, <= 4.10.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113400 | Hoch | Cybozu Garoon 4.x.x <= 4.10.1 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113399 | Hoch | Cybozu Garoon 4.x.x <= 4.10.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113398 | Mittel | Cybozu Garoon 4.6.x <= 4.6.3 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113397 | Hoch | Cybozu Garron 4.x.x <= 4.6.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113396 | Hoch | WordPress WaspThemes Visual CSS Style Editor Plugin < 7.2.1 CSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113394 | Mittel | Serendipity < 2.1.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113393 | Mittel | WordPress MyThemeShop Launcher Plugin < 1.0.11 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113390 | Hoch | Joomla! < 3.9.7 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113382 | Hoch | Moodle <= 3.6.3 File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.113380 | Mittel | CMS Made Simple <= 2.2.12 Reflected Multiple Cross-Site Scripting (XSS) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113376 | Hoch | WordPress SupportCandy Plugin <= 2.0.0 Arbitrary File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.113373 | Hoch | Tildeslash Monit < 5.25.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113372 | Mittel | MyBB <= 1.8.19 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113371 | Mittel | MyBB <= 1.8.19 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113369 | Hoch | Joomla < 3.9.5 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113368 | Hoch | HP LaserJet Printers Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113367 | Mittel | SuiteCRM 7.x <= 7.8.23 and 7.10.x <= 7.10.10 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113366 | Hoch | Kentico <= 12.0.14 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.113365 | Mittel | Moodle CMS 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113364 | Hoch | Moodle CMS <= 3.1.16, 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Link Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113363 | Mittel | Moodle CMS 3.6.x <= 3.6.2 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.113362 | Hoch | Moodle CMS 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113361 | Hoch | Moodle CMS <= 3.1.15 SSRF Vulnerability |
1.3.6.1.4.1.25623.1.0.113360 | Mittel | Moodle CMS 3.6.x < 3.6.2, 3.5.x < 3.5.4, 3.4.x < 3.4.7 and < 3.1.15 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113359 | Hoch | Moodle CMS 3.5.x <= 3.5.3 SSRF vulnerability. |
1.3.6.1.4.1.25623.1.0.113353 | Hoch | CMS Made Simple < 2.2.10 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113352 | Hoch | Simple Machines Forum <= 2.0.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113348 | Mittel | WordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113347 | Mittel | WordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113343 | Mittel | D-Link DIR-825 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113342 | Hoch | D-Link DIR-825 Default Credentials |
1.3.6.1.4.1.25623.1.0.113341 | Mittel | Collabtive <= 3.1 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113335 | Mittel | MyWebSQL <= 3.6 Cross-Site Scripting (XSS) Vulnerability |
1.3.6.1.4.1.25623.1.0.113334 | Hoch | MyWebSQL <= 3.8 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113329 | Mittel | DomainMOD < 4.12.0 Multiple XSS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113328 | Mittel | DomainMOD <= 4.09.03 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113327 | Hoch | DomainMOD < 4.12.0 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113325 | Hoch | Pydio <= 8.2.1 PHO Object Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.113324 | Mittel | elFinder <= 2.1.44 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.113316 | Mittel | Adiscon LogAnalyzer <= 4.1.6 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.113304 | Hoch | Netis Router No Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.113300 | Mittel | PRTG Network Monitor <=18.2.40.1683 Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.113299 | Hoch | PRTG Network Monitor <=18.3.43.2323 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.113298 | Mittel | Elasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.113297 | Mittel | Elasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Linux) |