Categoría: Remote file access

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.902271AltoWinTFTP Server Pro Remote Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900720AltoAVG AntiVirus Engine Malware Detection Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900719AltoAVG AntiVirus Engine Malware Detection Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900685AltoSamba Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900174AltoVisagesoft eXPert PDF Viewer ActiveX Control File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.802623MedioDistinct TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802405AltoIpswitch TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802027MedioAvaya IP Office Manager TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801965AltoCiscoKits TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801543AltoAT TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80081AltoSambar Default Accounts
1.3.6.1.4.1.25623.1.0.800404AltoSamba Root File System Access Security Vulnerability
1.3.6.1.4.1.25623.1.0.80028AltoUser Mountable NFS shares
1.3.6.1.4.1.25623.1.0.80016AltoKiwi CatTools < 3.2.9 Directory Traversal
1.3.6.1.4.1.25623.1.0.800129MedioOpenOffice senddoc Insecure Temporary File Creation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.56899MedioRaidenHTTP arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.56898MedioRaidenHTTP script source disclosure
1.3.6.1.4.1.25623.1.0.52027MedioCommuniGate Pro Webmail File Disclosure
1.3.6.1.4.1.25623.1.0.52024AltoCommuniGate Pro Webmail File Disclosure(2)
1.3.6.1.4.1.25623.1.0.51909MedioIcecast Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.51866AltoMySQL database has a user with no password
1.3.6.1.4.1.25623.1.0.51790AltoRaidenHTTP buffer overflow
1.3.6.1.4.1.25623.1.0.51786MedioBadBlue Connections denial of service
1.3.6.1.4.1.25623.1.0.51785AltoBadBlue ext.dll buffer overflow
1.3.6.1.4.1.25623.1.0.51784AltoBadBlue administrative access vulnerability
1.3.6.1.4.1.25623.1.0.51783AltoBadBlue administrative access vulnerability
1.3.6.1.4.1.25623.1.0.51677MedioViking directory traversal
1.3.6.1.4.1.25623.1.0.50205AltoPhotoPost Pro Cross Site Scripting/SQL injection
1.3.6.1.4.1.25623.1.0.50204AltoReviewPost Pro Cross Site Scripting/SQL injection
1.3.6.1.4.1.25623.1.0.50203MedioQwikiWiki Directory Traversal vulnerability
1.3.6.1.4.1.25623.1.0.200001AltoKiwi CatTools < 3.2.9 Directory Traversal
1.3.6.1.4.1.25623.1.0.19510AltoTFTP directory permissions (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19509AltoTFTP file detection (HP Ignite-UX passwd)
1.3.6.1.4.1.25623.1.0.19508MedioTFTP file detection (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19507MedioTFTP file detection (Cisco CallManager)
1.3.6.1.4.1.25623.1.0.18262AltoTFTP directory traversal
1.3.6.1.4.1.25623.1.0.17342MedioTFTP file detection (Cisco IOS)
1.3.6.1.4.1.25623.1.0.17341MedioTFTP file detection (Cisco IOS CA)
1.3.6.1.4.1.25623.1.0.16142MedioIlohaMail Readable Configuration Files
1.3.6.1.4.1.25623.1.0.16137MedioSimple PHP Blog dir traversal
1.3.6.1.4.1.25623.1.0.15984AltoUser Mountable NFS shares
1.3.6.1.4.1.25623.1.0.15394AltoSamba Remote Arbitrary File Access
1.3.6.1.4.1.25623.1.0.14800MedioSubversion Module unreadeable path information disclosure
1.3.6.1.4.1.25623.1.0.14631MedioIlohaMail Arbitrary File Access via Session Variable Vulnerability
1.3.6.1.4.1.25623.1.0.14630MedioIlohaMail Arbitrary File Access via Language Variable
1.3.6.1.4.1.25623.1.0.14354MedioMusic Daemon <= 0.0.3 File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14353MedioMusic Daemon Denial of Service
1.3.6.1.4.1.25623.1.0.14241Medio4D WebStar Symbolic Link Vulnerability
1.3.6.1.4.1.25623.1.0.14229Mediothttpd Directory Traversal (Windows)
1.3.6.1.4.1.25623.1.0.13848MedioSubversion Module File Restriction Bypass
1.3.6.1.4.1.25623.1.0.12284AltoSubversion SVN Protocol Parser Remote Integer Overflow
1.3.6.1.4.1.25623.1.0.12261AltoSubversion remote Buffer Overflow
1.3.6.1.4.1.25623.1.0.12260AltoSubversion Pre-Commit-Hook Vulnerability
1.3.6.1.4.1.25623.1.0.12259BajoSubversion Detection
1.3.6.1.4.1.25623.1.0.12254MedioIMAP arbitrary file retrieval
1.3.6.1.4.1.25623.1.0.12246AltoFirebird DB remote buffer overflow
1.3.6.1.4.1.25623.1.0.12230Altorsync path traversal
1.3.6.1.4.1.25623.1.0.12105MedioUse LDAP search request to retrieve information from NT Directory Services
1.3.6.1.4.1.25623.1.0.11988AltoFSP Suite Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11948AltoAvotus CDR mm File Retrieval Attempt
1.3.6.1.4.1.25623.1.0.11914MedioTheServer clear text password
1.3.6.1.4.1.25623.1.0.11909MedioApache2 double slash dir index
1.3.6.1.4.1.25623.1.0.11716AltoMisconfigured Gnutella
1.3.6.1.4.1.25623.1.0.11656MedioEserv Directory Index
1.3.6.1.4.1.25623.1.0.11586AltoFileMakerPro Detection
1.3.6.1.4.1.25623.1.0.11576Altothttpd directory traversal thru Host:
1.3.6.1.4.1.25623.1.0.11504AltoMultiTech Proxy Server Default Password
1.3.6.1.4.1.25623.1.0.11493MedioSambar Default Accounts
1.3.6.1.4.1.25623.1.0.11481Altomod_auth_any command execution
1.3.6.1.4.1.25623.1.0.11480Alto3com RAS 1500 configuration disclosure
1.3.6.1.4.1.25623.1.0.11419OtroOffice files list
1.3.6.1.4.1.25623.1.0.11386AltoLotus Domino 6.0 vulnerabilities
1.3.6.1.4.1.25623.1.0.11358AltoThe remote portmapper forwards NFS requests
1.3.6.1.4.1.25623.1.0.11357AltoNFS cd ..
1.3.6.1.4.1.25623.1.0.11356AltoMountable NFS shares
1.3.6.1.4.1.25623.1.0.11353AltoNFS fsirand
1.3.6.1.4.1.25623.1.0.11210AltoApache < 2.0.44 file reading on Win32
1.3.6.1.4.1.25623.1.0.11005MedioLocalWeb2000 remote read
1.3.6.1.4.1.25623.1.0.10805AltoInformix traversal
1.3.6.1.4.1.25623.1.0.10706MedioMcAfee myCIO Directory Traversal
1.3.6.1.4.1.25623.1.0.106920AltoHP Printers Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10691AltoNetscape Enterprise INDEX request problem
1.3.6.1.4.1.25623.1.0.10683AltoiPlanet Certificate Management Traversal
1.3.6.1.4.1.25623.1.0.10680AltoMicrosoft Internet Information Services (IIS) Source Fragment Disclosure
1.3.6.1.4.1.25623.1.0.105957AltoDSS TFTP Server Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10536AltoAnaconda remote file retrieval
1.3.6.1.4.1.25623.1.0.10533MedioWeb Shopper remote file retrieval
1.3.6.1.4.1.25623.1.0.10532MedioeXtropia Web Store remote file retrieval
1.3.6.1.4.1.25623.1.0.10527MedioBoa file retrieval
1.3.6.1.4.1.25623.1.0.10523Altothttpd ssi file retrieval
1.3.6.1.4.1.25623.1.0.10469Altoipop2d reads arbitrary files
1.3.6.1.4.1.25623.1.0.10454Altosawmill password
1.3.6.1.4.1.25623.1.0.10453Mediosawmill allows the reading of the first line of any file
1.3.6.1.4.1.25623.1.0.10408AltoInsecure Napster clone
1.3.6.1.4.1.25623.1.0.10382AltoAtrium Mercur Mailserver
1.3.6.1.4.1.25623.1.0.10355MediovqServer web traversal vulnerability
1.3.6.1.4.1.25623.1.0.10351AltoThe ACC router shows configuration without authentication
1.3.6.1.4.1.25623.1.0.103321MedioYaTFTPSvr TFTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10286Altothttpd flaw
1.3.6.1.4.1.25623.1.0.102014AltoNFS export
1.3.6.1.4.1.25623.1.0.10149AltoNetBeans Java IDE
1.3.6.1.4.1.25623.1.0.10141AltoMetaInfo servers
1.3.6.1.4.1.25623.1.0.10110AltoiChat
1.3.6.1.4.1.25623.1.0.10091AltoFTPGate traversal
1.3.6.1.4.1.25623.1.0.100899MedioQuick Tftp Server Pro Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10063AltoEserv traversal
1.3.6.1.4.1.25623.1.0.10057AltoLotus Domino ?open Vulnerability
1.3.6.1.4.1.25623.1.0.100502MedioVMware Products Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100488MedioSamba Symlink Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10010AltoAliBaba path climbing
1.3.6.1.4.1.25623.1.0.10008AltoWebSite 1.0 buffer overflow




© 1998-2024 E-Soft Inc. Todos los derechos reservados.